From 68825c6583e56775f3c70c53b8711fdf3002dd18 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Fri, 24 Nov 2017 05:02:25 +0000 Subject: [PATCH] DB: 2017-11-24 2 new exploits Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow (PoC) Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow Sun SUNWlldap Library Hostname - Buffer Overflow Sun SUNWlldap Library Hostname - Local Buffer Overflow Microsoft Windows XP - 'explorer.exe' Buffer Overflow Microsoft Windows XP - 'explorer.exe' Local Buffer Overflow Solaris Runtime Linker (SPARC) - 'ld.so.1' Buffer Overflow Solaris Runtime Linker (SPARC) - 'ld.so.1' Local Buffer Overflow FirstClass Desktop 7.1 - Buffer Overflow FirstClass Desktop 7.1 - Local Buffer Overflow xsplumber - 'strcpy()' Buffer Overflow xsplumber - 'strcpy()' Local Buffer Overflow BSDi 3.0 inc - Buffer Overflow Privilege Escalation BSDi 3.0 inc - Local Buffer OverflowPrivilege Escalation expect (/usr/bin/expect) - Buffer Overflow expect (/usr/bin/expect) - Local Buffer Overflow xsoldier 0.96 (RedHat 6.2) - Buffer Overflow xsoldier 0.96 (RedHat 6.2) - Local Buffer Overflow Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Overflow Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Local Overflow splitvt < 1.6.5 - Overflow splitvt < 1.6.5 - Local Overflow SquirrelMail - 'chpasswd' Buffer Overflow SquirrelMail - 'chpasswd' Local Buffer Overflow AIX lquerylv - Buffer Overflow Privilege Escalation AIX lquerylv - Local Buffer OverflowPrivilege Escalation IRIX 5.3 - '/usr/sbin/iwsh' Buffer Overflow Privilege Escalation IRIX 5.3 - '/usr/sbin/iwsh' Local Buffer Overflow Privilege Escalation zgv - '$HOME' Buffer Overflow Solaris 2.4 passwd / yppasswd / nispasswd - Overflows zgv - '$HOME' Local Buffer Overflow Solaris 2.4 passwd / yppasswd / nispasswd - Local Overflows htpasswd Apache 1.3.31 - Overflow htpasswd Apache 1.3.31 - Local Overflow Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Buffer Overflow Privilege Escalation Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow Privilege Escalation Oracle Database Server 10.1.0.2 - Buffer Overflow Oracle Database Server 10.1.0.2 - Local Buffer Overflow WinRAR 3.30 - 'Filename' Buffer Overflow (1) WinRAR 3.30 - 'Filename' Buffer Overflow (2) WinRAR 3.30 - 'Filename' Local Buffer Overflow (1) WinRAR 3.30 - 'Filename' Local Buffer Overflow (2) Oracle Database Server 9i/10g - 'XML' Buffer Overflow Oracle Database Server 9i/10g - 'XML' Local Buffer Overflow Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (1) Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (1) Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (2) Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (3) Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (2) Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (3) Microsoft Visual Studio 6.0 sp6 - '.dbp' Buffer Overflow Microsoft Visual Studio 6.0 sp6 - '.dbp' Local Buffer Overflow Pico Zip 4.01 - 'Filename' Buffer Overflow Pico Zip 4.01 - 'Filename' Local Buffer Overflow PowerZip 7.06.38950 - 'Filename Handling' Buffer Overflow PowerZip 7.06.38950 - 'Filename Handling' Local Buffer Overflow AtomixMP3 < 2.3 - '.m3u' Buffer Overflow BlazeVideo HDTV Player 2.1 - '.PLF' Buffer Overflow (PoC) AtomixMP3 < 2.3 - '.m3u' Local Buffer Overflow BlazeVideo HDTV Player 2.1 - '.PLF' Local Buffer Overflow (PoC) Microsoft Help Workshop 4.03.0002 - '.cnt' Buffer Overflow Microsoft Help Workshop 4.03.0002 - '.cnt' Local Buffer Overflow Microsoft Help Workshop 4.03.0002 - '.HPJ' Buffer Overflow Microsoft Help Workshop 4.03.0002 - '.HPJ' Local Buffer Overflow FreeBSD mcweject 0.9 'Eject' - Buffer Overflow Privilege Escalation FreeBSD mcweject 0.9 'Eject' - Local Buffer OverflowPrivilege Escalation Corel Paint Shop Pro Photo 11.20 - '.clp' Buffer Overflow Adobe Photoshop CS2 / CS3 - '.bmp' Buffer Overflow ABC-View Manager 1.42 - '.psp' Buffer Overflow FreshView 7.15 - '.psp' Buffer Overflow Corel Paint Shop Pro Photo 11.20 - '.clp' Local Buffer Overflow Adobe Photoshop CS2 / CS3 - '.bmp' Local Buffer Overflow ABC-View Manager 1.42 - '.psp' Local Buffer Overflow FreshView 7.15 - '.psp' Local Buffer Overflow IrfanView 4.00 - '.iff' Buffer Overflow Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Buffer Overflow IrfanView 4.00 - '.iff' Local Buffer Overflow Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Local Buffer Overflow Live for Speed S1/S2/Demo - '.mpr replay' Buffer Overflow Live for Speed S1/S2/Demo - '.mpr replay' Local Buffer Overflow Live for Speed S1/S2/Demo - '.ply' Buffer Overflow Live for Speed S1/S2/Demo - '.spr' Buffer Overflow Live for Speed S1/S2/Demo - '.ply' Local Buffer Overflow Live for Speed S1/S2/Demo - '.spr' Local Buffer Overflow VideoLAN VLC Media Player 0.9.4 - '.ty' Buffer Overflow (SEH) VideoLAN VLC Media Player 0.9.4 - '.ty' Local Buffer Overflow (SEH) Cain & Abel 4.9.23 - '.rdp' Buffer Overflow Cain & Abel 4.9.23 - '.rdp' Local Buffer Overflow CoolPlayer 2.19 - 'PlaylistSkin' Buffer Overflow CoolPlayer 2.19 - 'PlaylistSkin' Local Buffer Overflow Free Download Manager 3.0 Build 844 - '.torrent' Buffer Overflow Free Download Manager 3.0 Build 844 - '.torrent' Local Buffer Overflow BulletProof FTP Client 2009 - '.bps' Buffer Overflow (SEH) BulletProof FTP Client 2009 - '.bps' Local Buffer Overflow (SEH) cTorrent/DTorrent - '.torrent' Buffer Overflow cTorrent/DTorrent - '.torrent' Local Buffer Overflow CoolPlayer Portable 2.19.1 - '.m3u' Buffer Overflow (1) CoolPlayer Portable 2.19.1 - '.m3u' Buffer Overflow (2) CoolPlayer Portable 2.19.1 - 'Skin' Buffer Overflow CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (1) CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (2) CoolPlayer Portable 2.19.1 - 'Skin' Local Buffer Overflow Zoom Player Pro 3.30 - '.m3u' Buffer Overflow (SEH) Zoom Player Pro 3.30 - '.m3u' Local Buffer Overflow (SEH) Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Buffer Overflow Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow Live For Speed 2 Version Z - '.mpr' Buffer Overflow (SEH) Live For Speed 2 Version Z - '.mpr' Local Buffer Overflow (SEH) NScan 0.9.1 - 'Target' Buffer Overflow NScan 0.9.1 - 'Target' Local Buffer Overflow Audio Lib Player - '.m3u' Buffer Overflow (SEH) Audio Lib Player - '.m3u' Local Buffer Overflow (SEH) Alleycode HTML Editor 2.2.1 - Buffer Overflow Alleycode HTML Editor 2.2.1 - Local Buffer Overflow Millenium MP3 Studio 2.0 - '.m3u' Buffer Overflow Millenium MP3 Studio 2.0 - 'mpf' Buffer Overflow Millenium MP3 Studio 2.0 - '.m3u' Local Buffer Overflow Millenium MP3 Studio 2.0 - 'mpf' Local Buffer Overflow Xion Audio Player 1.0 121 - '.m3u' Buffer Overflow (2) Xion Audio Player 1.0 121 - '.m3u' Local Buffer Overflow (2) Alleycode 2.21 - Overflow (SEH) (PoC) Alleycode 2.21 - Local Overflow (SEH) (PoC) Serenity Audio Player Playlist - '.m3u' Buffer Overflow Millenium MP3 Studio 2.0 - 'pls' Buffer Overflow Serenity Audio Player Playlist - '.m3u' Local Buffer Overflow Millenium MP3 Studio 2.0 - 'pls' Local Buffer Overflow Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Buffer Overflow Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Local Buffer Overflow M3U To ASX-WPL 1.1 - '.m3u' Buffer Overflow Microsoft HTML Help Workshop 4.74 - '.hhp' Buffer Overflow (1) Audacity 1.2.6 - '.gro' Buffer Overflow M3U To ASX-WPL 1.1 - '.m3u' Local Buffer Overflow Microsoft HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (1) Audacity 1.2.6 - '.gro' Local Buffer Overflow Ghostscript < 8.64 - 'gdevpdtb.c' Buffer Overflow PointDev IDEAL Administration 2009 9.7 - Buffer Overflow (Metasploit) HTML Help Workshop 4.74 - '.hhp' Buffer Overflow (Metasploit) gAlan 0.2.1 - Buffer Overflow (1) Ghostscript < 8.64 - 'gdevpdtb.c' Local Buffer Overflow PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow (Metasploit) HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (Metasploit) gAlan 0.2.1 - Local Buffer Overflow (1) Audio Workstation 6.4.2.4.3 - '.pls' Buffer Overflow (Metasploit) Audio Workstation 6.4.2.4.3 - '.pls' Local Buffer Overflow (Metasploit) Easy RM to MP3 Converter 2.7.3.700 - Buffer Overflow Easy RM to MP3 Converter 2.7.3.700 - Local Buffer Overflow Easy RM to MP3 27.3.700 (Windows XP SP3) - Overflow Easy RM to MP3 27.3.700 (Windows XP SP3) - Local Overflow Easy RM to MP3 2.7.3.700 - Buffer Overflow Easy RM to MP3 2.7.3.700 - Local Buffer Overflow Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Buffer Overflow Media Jukebox 8.0.400 - Buffer Overflow (SEH) (Metasploit) Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Local Buffer Overflow Media Jukebox 8.0.400 - Local Buffer Overflow (SEH) (Metasploit) Mini-stream 3.0.1.1 - Buffer Overflow (Metasploit) Mini-stream 3.0.1.1 - Local Buffer Overflow (Metasploit) DJ Studio Pro 5.1.6.5.2 - Overflow (SEH) DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) PlayMeNow 7.3/7.4 - Buffer Overflow (Metasploit) PlayMeNow 7.3/7.4 - Local Buffer Overflow (Metasploit) Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Buffer Overflow Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Local Buffer Overflow Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (1) Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (1) VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Buffer Overflow VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Local Buffer Overflow RM Downloader - '.m3u' Buffer Overflow (SEH) RM Downloader - '.m3u' Local Buffer Overflow (SEH) SOMPL Player 1.0 - Buffer Overflow SOMPL Player 1.0 - Local Buffer Overflow Winamp 5.572 - Overflow (SEH) Winamp 5.572 - Local Overflow (SEH) Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Buffer Overflow (SEH) Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Local Buffer Overflow (SEH) Yahoo Player 1.0 - '.m3u' Buffer Overflow Yahoo Player 1.0 - '.m3u' Local Buffer Overflow KenWard's Zipper 1.400 - Buffer Overflow (2) KenWard's Zipper 1.400 - Local Buffer Overflow (2) ZipScan 2.2c - Overflow (SEH) PHP 6.0 Dev - 'str_transliterate()' Buffer Overflow ZipScan 2.2c - Local Overflow (SEH) PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow PHP 6.0 Dev - 'str_transliterate()' Buffer Overflow (NX + ASLR Bypass) PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow (NX + ASLR Bypass) WM Downloader 3.0.0.9 - Buffer Overflow (Metasploit) WM Downloader 3.0.0.9 - Local Buffer Overflow (Metasploit) AVCON H323Call - Buffer Overflow IDEAL Migration 4.5.1 - Buffer Overflow (Metasploit) AVCON H323Call - Local Buffer Overflow IDEAL Migration 4.5.1 - Local Buffer Overflow (Metasploit) SyncBack Freeware 3.2.20.0 - Overflow (SEH) SyncBack Freeware 3.2.20.0 - Local Overflow (SEH) Rumba FTP Client 'FTPSFtp.dll' 4.2.0.0 - 'OpenSession()' Buffer Overflow Rumba FTP Client 'FTPSFtp.dll' 4.2.0.0 - 'OpenSession()' Local Buffer Overflow IP2location.dll 1.0.0.1 - Function 'Initialize()' Buffer Overflow Mediacoder 0.7.3.4672 - Overflow (SEH) IP2location.dll 1.0.0.1 - Function 'Initialize()' Local Buffer Overflow Mediacoder 0.7.3.4672 - Local Overflow (SEH) Free WMA MP3 Converter 1.1 - Buffer Overflow (SEH) Free WMA MP3 Converter 1.1 - Local Buffer Overflow (SEH) Easy CD-DA Recorder 2007 - Buffer Overflow (SEH) Easy CD-DA Recorder 2007 - Local Buffer Overflow (SEH) ActivePerl 5.8.8.817 - Buffer Overflow Power Tab Editor 1.7 (Build 80) - Buffer Overflow Rosoft Audio Converter 4.4.4 - Buffer Overflow ActivePerl 5.8.8.817 - Local Buffer Overflow Power Tab Editor 1.7 (Build 80) - Local Buffer Overflow Rosoft Audio Converter 4.4.4 - Local Buffer Overflow FieldNotes 32 5.0 - Buffer Overflow (SEH) FieldNotes 32 5.0 - Local Buffer Overflow (SEH) BlazeDVD 6.0 - Buffer Overflow (Metasploit) RM Downloader 3.1.3 - Buffer Overflow (SEH) BlazeDVD 6.0 - Local Buffer Overflow (Metasploit) RM Downloader 3.1.3 - Local Buffer Overflow (SEH) HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Buffer Overflow (SEH) HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Local Buffer Overflow (SEH) MoreAmp - Buffer Overflow (SEH) (Metasploit) MoreAmp - Local Buffer Overflow (SEH) (Metasploit) ZipCentral - '.zip' Buffer Overflow (SEH) ZipCentral - '.zip' Local Buffer Overflow (SEH) WM Downloader 3.1.2.2 2010.04.15 - Buffer Overflow (SEH) HTML Email Creator 2.42 build 718 - Buffer Overflow (SEH) WM Downloader 3.1.2.2 - Buffer Overflow (1) WM Downloader 3.1.2.2 2010.04.15 - Local Buffer Overflow (SEH) HTML Email Creator 2.42 build 718 - Local Buffer Overflow (SEH) WM Downloader 3.1.2.2 - Local Buffer Overflow (1) Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Buffer Overflow Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass) myMP3-Player 3.0 - Buffer Overflow Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Local Buffer Overflow Mini-stream Ripper 3.1.2.1 - Local Buffer Overflow (DEP Bypass) myMP3-Player 3.0 - Local Buffer Overflow Mediacoder 0.7.5.4710 - Buffer Overflow Mediacoder 0.7.5.4710 - 'Universal' Buffer Overflow (SEH) Mediacoder 0.7.5.4710 - Local Buffer Overflow Mediacoder 0.7.5.4710 - 'Universal' Local Buffer Overflow (SEH) Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (2) Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (2) MicroP 0.1.1.1600 - 'mppl' Buffer Overflow MicroP 0.1.1.1600 - 'mppl' Local Buffer Overflow Audiotran 1.4.2.4 - Overflow (SEH) Audiotran 1.4.2.4 - Local Overflow (SEH) MP3 Workstation 9.2.1.1.2 - Overflow (SEH) MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH) BACnet OPC Client - Buffer Overflow (1) DJ Studio Pro 8.1.3.2.1 - Overflow (SEH) BACnet OPC Client - Local Buffer Overflow (1) DJ Studio Pro 8.1.3.2.1 - Local Overflow (SEH) Audiotran 1.4.2.4 - Overflow (SEH) (DEP Bypass) Audiotran 1.4.2.4 - Local Overflow (SEH) (DEP Bypass) MP3 Workstation 9.2.1.1.2 - Overflow (SEH) (Metasploit) MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH) (Metasploit) iworkstation 9.3.2.1.4 - Overflow (SEH) Digital Music Pad 8.2.3.3.4 - Overflow (SEH) (Metasploit) iworkstation 9.3.2.1.4 - Local Overflow (SEH) Digital Music Pad 8.2.3.3.4 - Local Overflow (SEH) (Metasploit) Xion Audio Player 1.0.127 - '.m3u' Buffer Overflow Xion Audio Player 1.0.127 - '.m3u' Local Buffer Overflow Fat Player 0.6b - '.wav' Buffer Overflow (SEH) Fat Player 0.6b - '.wav' Local Buffer Overflow (SEH) MiniShare 1.4.0 < 1.5.5 - 'users.txt' Buffer Overflow MiniShare 1.5.5 - Buffer Overflow (SEH) GSPlayer 1.83a Win32 Release - Buffer Overflow MiniShare 1.4.0 < 1.5.5 - 'users.txt' Local Buffer Overflow MiniShare 1.5.5 - Local Buffer Overflow (SEH) GSPlayer 1.83a Win32 Release - Local Buffer Overflow Free CD to MP3 Converter 3.1 - Buffer Overflow Free CD to MP3 Converter 3.1 - Local Buffer Overflow Free CD to MP3 Converter 3.1 - Buffer Overflow (SEH) MP3-Nator 2.0 - Buffer Overflow (SEH) Free CD to MP3 Converter 3.1 - Local Buffer Overflow (SEH) MP3-Nator 2.0 - Local Buffer Overflow (SEH) Realtek Audio Control Panel 1.0.1.65 - Buffer Overflow Realtek Audio Microphone Calibration 1.1.1.6 - Buffer Overflow Realtek HD Audio Control Panel 2.1.3.2 - Buffer Overflow Realtek Audio Control Panel 1.0.1.65 - Local Buffer Overflow Realtek Audio Microphone Calibration 1.1.1.6 - Local Buffer Overflow Realtek HD Audio Control Panel 2.1.3.2 - Local Buffer Overflow MP3-Nator - Buffer Overflow (SEH) (DEP Bypass) MiniShare 1.5.5 - 'users.txt' Buffer Overflow (Egghunter) MP3-Nator - Local Buffer Overflow (SEH) (DEP Bypass) MiniShare 1.5.5 - 'users.txt' Local Buffer Overflow (Egghunter) Mediacoder 0.7.5.4792 - Buffer Overflow (SEH) Mediacoder 0.7.5.4797 - '.m3u' Buffer Overflow (SEH) Video Charge Studio 2.9.5.643 - '.vsc' Buffer Overflow (SEH) Mediacoder 0.7.5.4792 - Local Buffer Overflow (SEH) Mediacoder 0.7.5.4797 - '.m3u' Local Buffer Overflow (SEH) Video Charge Studio 2.9.5.643 - '.vsc' Local Buffer Overflow (SEH) FreeAmp 2.0.7 - '.m3u' Buffer Overflow PowerShell XP 3.0.1 - Buffer Overflow FreeAmp 2.0.7 - '.m3u' Local Buffer Overflow PowerShell XP 3.0.1 - Local Buffer Overflow Aesop GIF Creator 2.1 - '.aep' Buffer Overflow Altarsoft Audio Converter 1.1 - Buffer Overflow (SEH) Aesop GIF Creator 2.1 - '.aep' Local Buffer Overflow Altarsoft Audio Converter 1.1 - Local Buffer Overflow (SEH) Word Splash Pro 9.5 - Buffer Overflow MP3 CD Converter Professional - Buffer Overflow (SEH) Word Splash Pro 9.5 - Local Buffer Overflow MP3 CD Converter Professional - Local Buffer Overflow (SEH) Music Animation Machine MIDI Player - Buffer Overflow (SEH) Music Animation Machine MIDI Player - Local Buffer Overflow (SEH) Enzip 3.00 - Buffer Overflow BS.Player 2.57 - Buffer Overflow (SEH Unicode) Enzip 3.00 - Local Buffer Overflow BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) Magic Music Editor - Buffer Overflow Nokia MultiMedia Player 1.0 - Overflow (SEH Unicode) Magic Music Editor - Local Buffer Overflow Nokia MultiMedia Player 1.0 - Local Overflow (SEH Unicode) eXtremeMP3 Player - Buffer Overflow (SEH) A-PDF All to MP3 Converter 2.0.0 - '.wav' Buffer Overflow eXtremeMP3 Player - Local Buffer Overflow (SEH) A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow A-PDF All to MP3 Converter 2.0.0 - '.wav' Buffer Overflow (SEH) A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow (SEH) CodeBlocks 8.02 - 'cbp' Buffer Overflow CodeBlocks 8.02 - 'cbp' Local Buffer Overflow AOL Desktop 9.6 - '.rtx' Buffer Overflow AOL Desktop 9.6 - '.rtx' Local Buffer Overflow MoviePlay 4.82 - '.lst' Buffer Overflow CuteZip 2.1 - Buffer Overflow MoviePlay 4.82 - '.lst' Local Buffer Overflow CuteZip 2.1 - Local Buffer Overflow Elecard AVC_HD/MPEG Player 5.7 - Buffer Overflow Elecard AVC_HD/MPEG Player 5.7 - Local Buffer Overflow Adobe - 'util.printf()' Buffer Overflow (Metasploit) (1) Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (1) Adobe - 'Collab.getIcon()' Buffer Overflow (Metasploit) (1) Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (1) VUPlayer - '.m3u' Buffer Overflow (Metasploit) VUPlayer - '.m3u' Local Buffer Overflow (Metasploit) Adobe - 'util.printf()' Buffer Overflow (Metasploit) (2) Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (2) Fat Player Media Player 0.6b0 - Buffer Overflow (Metasploit) Fat Player Media Player 0.6b0 - Local Buffer Overflow (Metasploit) Steinberg MyMP3Player 3.0 - Buffer Overflow (Metasploit) Steinberg MyMP3Player 3.0 - Local Buffer Overflow (Metasploit) WM Downloader 3.1.2.2 - Buffer Overflow (Metasploit) (2) WM Downloader 3.1.2.2 - Local Buffer Overflow (Metasploit) (2) Altap Salamander 2.5 PE Viewer - Buffer Overflow (Metasploit) VUPlayer - '.cue' Buffer Overflow (Metasploit) Altap Salamander 2.5 PE Viewer - Local Buffer Overflow (Metasploit) VUPlayer - '.cue' Local Buffer Overflow (Metasploit) A-PDF WAV to MP3 1.0.0 - Buffer Overflow (Metasploit) S.O.M.P.L 1.0 Player - Buffer Overflow (Metasploit) gAlan 0.2.1 - Buffer Overflow (Metasploit) (2) A-PDF WAV to MP3 1.0.0 - Local Buffer Overflow (Metasploit) S.O.M.P.L 1.0 Player - Local Buffer Overflow (Metasploit) gAlan 0.2.1 - Local Buffer Overflow (Metasploit) (2) BACnet OPC Client - Buffer Overflow (Metasploit) (2) BACnet OPC Client - Local Buffer Overflow (Metasploit) (2) Adobe - 'Collab.collectEmailInfo()' Buffer Overflow (Metasploit) Adobe - 'Collab.collectEmailInfo()' Local Buffer Overflow (Metasploit) Microsoft Visual Basic - '.VBP' Buffer Overflow (Metasploit) Adobe - 'Collab.getIcon()' Buffer Overflow (Metasploit) (2) Microsoft Visual Basic - '.VBP' Local Buffer Overflow (Metasploit) Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (2) Movavi VideoSuite 8.0 MediaPlayer - '.m3u' Buffer Overflow Movavi VideoSuite 8.0 MediaPlayer - '.m3u' Local Buffer Overflow ABBS Audio Media Player - '.m3u' / '.LST' Buffer Overflow ABBS Audio Media Player 3.0 - '.lst' Buffer Overflow (SEH) ABBS Electronic Flash Cards 2.1 - '.fcd' Buffer Overflow ABBS Audio Media Player - '.m3u' / '.LST' Local Buffer Overflow ABBS Audio Media Player 3.0 - '.lst' Local Buffer Overflow (SEH) ABBS Electronic Flash Cards 2.1 - '.fcd' Local Buffer Overflow POP Peeper 3.7 - Overflow (SEH) CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Buffer Overflow Mediacoder 2011 RC3 - '.m3u' Buffer Overflow POP Peeper 3.7 - Local Overflow (SEH) CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Local Buffer Overflow Mediacoder 2011 RC3 - '.m3u' Local Buffer Overflow Word List Builder - Buffer Overflow (SEH) MPlayer (r33064 Lite) - Buffer Overflow + ROP Word List Builder - Local Buffer Overflow (SEH) MPlayer (r33064 Lite) - Local Buffer Overflow+ ROP MikeyZip 1.1 - '.zip' Buffer Overflow MikeyZip 1.1 - '.zip' Local Buffer Overflow VeryTools VideoSpirit Pro 1.70 - '.visprj' Buffer Overflow (Metasploit) Wordtrainer 3.0 - '.ord' Buffer Overflow VeryTools VideoSpirit Pro 1.70 - '.visprj' Local Buffer Overflow (Metasploit) Wordtrainer 3.0 - '.ord' Local Buffer Overflow PlaylistMaker 1.5 - '.txt' Buffer Overflow PlaylistMaker 1.5 - '.txt' Local Buffer Overflow SimplyPlay 66 - '.pls' Buffer Overflow SimplyPlay 66 - '.pls' Local Buffer Overflow Wireshark 1.4.1 < 1.4.4 - Overflow (SEH) Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH) Subtitle Processor 7.7.1 - Buffer Overflow (SEH Unicode) NetOp Remote Control 8.0/9.1/9.2/9.5 - Buffer Overflow Subtitle Processor 7.7.1 - Local Buffer Overflow (SEH Unicode) NetOp Remote Control 8.0/9.1/9.2/9.5 - Local Buffer Overflow PHP 5.3.5 - 'socket_connect()' Buffer Overflow Chasys Media Player 2.0 - Buffer Overflow (SEH) PHP 5.3.5 - 'socket_connect()' Local Buffer Overflow Chasys Media Player 2.0 - Local Buffer Overflow (SEH) CoolPlayer Portable 2.19.2 - Buffer Overflow Sonique 1.96 - '.m3u' Buffer Overflow SpongeBob SquarePants Typing - Buffer Overflow (SEH) CoolPlayer Portable 2.19.2 - Local Buffer Overflow Sonique 1.96 - '.m3u' Local Buffer Overflow SpongeBob SquarePants Typing - Local Buffer Overflow (SEH) The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Buffer Overflow (ASLR Bypass) The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Local Buffer Overflow (ASLR Bypass) FreeAmp 2.0.7 - '.fat' Buffer Overflow FreeAmp 2.0.7 - '.pls' Buffer Overflow FreeAmp 2.0.7 - '.fat' Local Buffer Overflow FreeAmp 2.0.7 - '.pls' Local Buffer Overflow PHP 5.3.6 - Buffer Overflow (ROP) (PoC) PHP 5.3.6 - Local Buffer Overflow (ROP) (PoC) Word List Builder 1.0 - Buffer Overflow (Metasploit) Wordtrainer 3.0 - '.ord' Buffer Overflow (Metasploit) CoolPlayer Portable 2.19.2 - Buffer Overflow (Metasploit) Word List Builder 1.0 - Local Buffer Overflow (Metasploit) Wordtrainer 3.0 - '.ord' Local Buffer Overflow (Metasploit) CoolPlayer Portable 2.19.2 - Local Buffer Overflow (Metasploit) ZipGenius 6.3.2.3000 - '.zip' Buffer Overflow ZipGenius 6.3.2.3000 - '.zip' Local Buffer Overflow MPlayer Lite r33064 - '.m3u' Buffer Overflow (DEP Bypass) Zinf Audio Player 2.2.1 - '.pls' Buffer Overflow (DEP Bypass) ABBS Audio Media Player 3.0 - Buffer Overflow (Metasploit) ABBS Electronic Flashcards 2.1 - Buffer Overflow (Metasploit) FreeAmp 2.0.7 - '.fat' Buffer Overflow (Metasploit) MPlayer Lite r33064 - '.m3u' Local Buffer Overflow (DEP Bypass) Zinf Audio Player 2.2.1 - '.pls' Local Buffer Overflow (DEP Bypass) ABBS Audio Media Player 3.0 - Local Buffer Overflow (Metasploit) ABBS Electronic Flashcards 2.1 - Local Buffer Overflow (Metasploit) FreeAmp 2.0.7 - '.fat' Local Buffer Overflow (Metasploit) CoolPlayer Portable 2.19.2 - Buffer Overflow (ASLR Bypass) (1) CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (1) DVD X Player 5.5 Pro - Overflow (SEH + ASLR + DEP Bypass) ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Buffer Overflow DVD X Player 5.5 Pro - Local Overflow (SEH + ASLR + DEP Bypass) ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Local Buffer Overflow Wav Player 1.1.3.6 - '.pll' Buffer Overflow Wav Player 1.1.3.6 - '.pll' Local Buffer Overflow Muse Music All-in-One 1.5.0.001 - '.pls' Buffer Overflow (DEP Bypass) Muse Music All-in-One 1.5.0.001 - '.pls' Local Buffer Overflow (DEP Bypass) GTA SA-MP - 'server.cfg' Buffer Overflow (Metasploit) GTA SA-MP - 'server.cfg' Local Buffer Overflow (Metasploit) Mini-stream Ripper 3.0.1.1 - Buffer Overflow (Metasploit) (3) Mini-stream Ripper 3.0.1.1 - Local Buffer Overflow (Metasploit) (3) Microsoft Excel 2007 - '.xlb' Buffer Overflow (MS11-021) (Metasploit) Microsoft Excel 2007 - '.xlb' Local Buffer Overflow (MS11-021) (Metasploit) BS.Player 2.57 - Buffer Overflow (SEH Unicode) (Metasploit) BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) (Metasploit) DJ Studio Pro 5.1.6.5.2 - Overflow (SEH) (Metasploit) DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) (Metasploit) Socusoft Photo 2 Video 8.05 - Buffer Overflow Socusoft Photo 2 Video 8.05 - Local Buffer Overflow RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Buffer Overflow (Metasploit) RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Local Buffer Overflow (Metasploit) Bitsmith PS Knowbase 3.2.3 - Buffer Overflow BlazeVideo HDTV Player 6.6 Professional - Overflow (SEH + ASLR + DEP Bypass) Bitsmith PS Knowbase 3.2.3 - Local Buffer Overflow BlazeVideo HDTV Player 6.6 Professional - Local Overflow (SEH + ASLR + DEP Bypass) GSM SIM Editor 5.15 - Buffer Overflow (Metasploit) xRadio 0.95b - Buffer Overflow (Metasploit) Shadow Stream Recorder 3.0.1.7 - Buffer Overflow (Metasploit) GSM SIM Editor 5.15 - Local Buffer Overflow (Metasploit) xRadio 0.95b - Local Buffer Overflow (Metasploit) Shadow Stream Recorder 3.0.1.7 - Local Buffer Overflow (Metasploit) SkinCrafter ActiveX Control 3.0 - Buffer Overflow SkinCrafter ActiveX Control 3.0 - Local Buffer Overflow Fred N. van Kempen dip 3.3.7 - Buffer Overflow (1) Fred N. van Kempen dip 3.3.7 - Buffer Overflow (2) Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (1) Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (2) TFM MMPlayer - '.m3u' / '.ppl' Buffer Overflow (Metasploit) TFM MMPlayer - '.m3u' / '.ppl' Local Buffer Overflow (Metasploit) Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Buffer Overflow Sun Solaris 7.0 - '/usr/bin/lpset' Buffer Overflow Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Local Buffer Overflow Sun Solaris 7.0 - '/usr/bin/lpset' Local Buffer Overflow Xcmail 0.99.6 - Buffer Overflow Xcmail 0.99.6 - Local Buffer Overflow Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Buffer Overflow Armidale Software Yapp Conferencing System 2.2 - Buffer Overflow Slackware Linux 3.1/3.2 - 'color_xterm' Buffer Overflow (1) Slackware Linux 3.1/3.2 - 'color_xterm' Buffer Overflow (2) Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Local Buffer Overflow Armidale Software Yapp Conferencing System 2.2 - Local Buffer Overflow Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (1) Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (2) IBM AIX 4.2.1 - '/usr/bin/portmir' Buffer Overflow / Insecure Temporary File Creation IBM AIX 4.2 - 'ping' Buffer Overflow IBM AIX 4.2 - '/usr/sbin/lchangelv' Buffer Overflow IBM AIX 4.2.1 - '/usr/bin/portmir' Local Buffer Overflow / Insecure Temporary File Creation IBM AIX 4.2 - 'ping' Local Buffer Overflow IBM AIX 4.2 - '/usr/sbin/lchangelv' Local Buffer Overflow RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Buffer Overflow (1) RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Buffer Overflow (2) RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (1) RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (2) URL Hunter - Buffer Overflow DEP Bypass Solaris 2.5.1 - 'kcms' Buffer Overflow (1) Solaris 2.5.1 - 'kcms' Buffer Overflow (2) URL Hunter - Local Buffer OverflowDEP Bypass Solaris 2.5.1 - 'kcms' Local Buffer Overflow (1) Solaris 2.5.1 - 'kcms' Local Buffer Overflow (2) Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - 'vsyslog()' Buffer Overflow Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - 'vsyslog()' Local Buffer Overflow Xi Graphics Accelerated X 4.0.x/5.0 - Buffer Overflow VMware 1.0.1 - Buffer Overflow Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Buffer Overflow (1) Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Buffer Overflow (2) Xi Graphics Accelerated X 4.0.x/5.0 - Local Buffer Overflow VMware 1.0.1 - Local Buffer Overflow Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (1) Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (2) Samba < 2.0.5 - Overflow Samba < 2.0.5 - Local Overflow RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Buffer Overflow (1) RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Buffer Overflow (2) RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (1) RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (2) Martin Stover Mars NWE 0.99 - Buffer Overflow DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Buffer Overflow Martin Stover Mars NWE 0.99 - Local Buffer Overflow DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Local Buffer Overflow DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Buffer Overflow DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Local Buffer Overflow BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow (1) BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow (2) BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (1) BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (2) xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Buffer Overflow (1) xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Buffer Overflow (2) IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Buffer Overflow Turbolinux 3.5 b2 - 'canuum' Buffer Overflow Yamaha MidiPlug 1.1 b-j MidiPlug - Buffer Overflow Hylafax Hylafax 4.0.2 - Buffer Overflow xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (1) xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (2) IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Local Buffer Overflow Turbolinux 3.5 b2 - 'canuum' Local Buffer Overflow Yamaha MidiPlug 1.1 b-j MidiPlug - Local Buffer Overflow Hylafax Hylafax 4.0.2 - Local Buffer Overflow SCO Unixware 7.0 - 'xlock(1)' 'Username' Buffer Overflow SCO Unixware 7.0 - 'xlock(1)' 'Username' Local Buffer Overflow FreeBSD 3.3 - 'gdc' Buffer Overflow FreeBSD 3.3 - 'gdc' Local Buffer Overflow FreeBSD 3.3 - 'xmindpath' Buffer Overflow FreeBSD 3.3 - 'angband' Buffer Overflow FreeBSD 3.3 - 'xmindpath' Local Buffer Overflow FreeBSD 3.3 - 'angband' Local Buffer Overflow RSA Security RSAREF 2.0 - Buffer Overflow SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Buffer Overflow RSA Security RSAREF 2.0 - Local Buffer Overflow SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Local Buffer Overflow SCO Unixware 7.1 pkgcat - Buffer Overflow SCO Unixware 7.1 pkginstall - Buffer Overflow SCO Unixware 7.1 pkgcat - Local Buffer Overflow SCO Unixware 7.1 pkginstall - Local Buffer Overflow VDOLive Player 3.0.2 - Buffer Overflow VDOLive Player 3.0.2 - Local Buffer Overflow SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Buffer Overflows SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Local Buffer Overflows Inter7 vpopmail (vchkpw) 3.4.11 - Buffer Overflow Inter7 vpopmail (vchkpw) 3.4.11 - Local Buffer Overflow Microsoft Clip Art Gallery 5.0 - Buffer Overflow Microsoft Clip Art Gallery 5.0 - Local Buffer Overflow Sam Hawker wmcdplay 1.0 beta1-2 - Buffer Overflow (1) Sam Hawker wmcdplay 1.0 beta1-2 - Buffer Overflow (2) Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (1) Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (2) Solaris 2.6/7.0 - 'lpset -r' Buffer Overflow (1) Solaris 2.6/7.0 - 'lpset -r' Buffer Overflow (2) Solaris 2.6/7.0 - 'lpset -r' Buffer Overflow (3) Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (1) Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (2) Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (3) SuSE Linux 6.3/6.4 Gnomelib - Buffer Overflow SuSE Linux 6.3/6.4 Gnomelib - Local Buffer Overflow Solaris 2.6/7.0/8 - 'netpr' Buffer Overflow (1) Solaris 2.6/7.0/8 - 'netpr' Buffer Overflow (2) Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (1) Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (2) Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Buffer Overflow (2) Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Local Buffer Overflow (2) S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (1) S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (2) S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (3) S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (1) S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (2) S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (3) Mandriva Linux Mandrake 7.0 - Buffer Overflow Mandriva Linux Mandrake 7.0 - Local Buffer Overflow BSD 'mailx' 8.1.1-10 - Buffer Overflow (1) mailx 8.1.1-10 (BSD/Slackware) - Buffer Overflow (2) BSD 'mailx' 8.1.1-10 - Local Buffer Overflow (1) mailx 8.1.1-10 (BSD/Slackware) - Local Buffer Overflow (2) Sam Lantinga splitvt 1.6.3 - Buffer Overflow Solaris 2.5/2.6/7.0/8 ufsrestore - Buffer Overflow Sam Lantinga splitvt 1.6.3 - Local Buffer Overflow Solaris 2.5/2.6/7.0/8 ufsrestore - Local Buffer Overflow Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Buffer Overflow (ASLR + DEP Bypass) IRIX 6.5.x - '/usr/sbin/gr_osview' Buffer Overflow SGI IRIX 6.2 - 'libgl.so' Buffer Overflow IRIX 6.5.x - '/usr/sbin/dmplay' Buffer Overflow IRIX 6.2/6.3 - '/bin/lpstat' Buffer Overflow Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Local Buffer Overflow (ASLR + DEP Bypass) IRIX 6.5.x - '/usr/sbin/gr_osview' Local Buffer Overflow SGI IRIX 6.2 - 'libgl.so' Local Buffer Overflow IRIX 6.5.x - '/usr/sbin/dmplay' Local Buffer Overflow IRIX 6.2/6.3 - '/bin/lpstat' Local Buffer Overflow IRIX 5.3/6.x - '/usr/bin/mail' Buffer Overflow IRIX 5.3/6.x - '/usr/bin/mail' Local Buffer Overflow CoolPlayer Portable 2.19.2 - Buffer Overflow (ASLR Bypass) (2) CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (2) CoolPlayer+ Portable 2.19.2 - Buffer Overflow (ASLR Bypass) CoolPlayer+ Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) Exim Buffer 1.6.2/1.6.51 - Overflow Exim Buffer 1.6.2/1.6.51 - Local Overflow Jan Hubicka Koules 1.4 - 'Svgalib' Buffer Overflow Jan Hubicka Koules 1.4 - 'Svgalib' Local Buffer Overflow aSc Timetables 2017 - Buffer Overflow aSc Timetables 2017 - Local Buffer Overflow IBM AIX 4.x - '/usr/bin/setsenv' Buffer Overflow IBM AIX 4.3 - '/usr/lib/lpd/digest' Buffer Overflow IBM AIX 4.x - 'enq' Buffer Overflow IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Buffer Overflow IBM AIX 4.x - '/usr/bin/setsenv' Local Buffer Overflow IBM AIX 4.3 - '/usr/lib/lpd/digest' Local Buffer Overflow IBM AIX 4.x - 'enq' Local Buffer Overflow IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Local Buffer Overflow Rob Malda ASCDC 0.3 - Buffer Overflow (1) Rob Malda ASCDC 0.3 - Buffer Overflow (2) Rob Malda ASCDC 0.3 - Local Buffer Overflow (1) Rob Malda ASCDC 0.3 - Local Buffer Overflow (2) Solaris 2.5/2.6/7.0/8 tip - Buffer Overflow Solaris 2.5/2.6/7.0/8 tip - Local Buffer Overflow DG/UX 4.20 lpsched - 'Error Message' Buffer Overflow DG/UX 4.20 lpsched - 'Error Message' Local Buffer Overflow SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Buffer Overflow SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Local Buffer Overflow Solaris 2.5/2.6/7.0/8 - 'mailx -F' Buffer Overflow (1) Solaris 2.5/2.6/7.0/8 - 'mailx -F' Buffer Overflow (2) Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (1) Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (2) Solaris 8 mailtool - Buffer Overflow Solaris 8 mailtool - Local Buffer Overflow kosch suid wrapper 1.1.1 - Buffer Overflow kosch suid wrapper 1.1.1 - Local Buffer Overflow Rxvt 2.6.1/2.6.2 - Buffer Overflow Rxvt 2.6.1/2.6.2 - Local Buffer Overflow cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Buffer Overflow (1) cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Buffer Overflow (2) cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Buffer Overflow (3) cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (1) cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (2) cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (3) Solaris 8 libsldap - Buffer Overflow (1) Solaris 8 libsldap - Buffer Overflow (2) Solaris 2.6/2.6/7.0/8 whodo - Buffer Overflow Solaris 8 libsldap - Local Buffer Overflow (1) Solaris 8 libsldap - Local Buffer Overflow (2) Solaris 2.6/2.6/7.0/8 whodo - Local Buffer Overflow Xvt 2.1 - Buffer Overflow Xvt 2.1 - Local Buffer Overflow AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Buffer Overflow AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Local Buffer Overflow SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Buffer Overflow SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Local Buffer Overflow Internet Download Manager - Buffer Overflow (SEH) Internet Download Manager - Local Buffer Overflow (SEH) GNU Screen 3.9.x Braille Module - Buffer Overflow GNU Screen 3.9.x Braille Module - Local Buffer Overflow IBM Informix SE 7.25 sqlexec - Buffer Overflow (1) IBM Informix SE 7.25 sqlexec - Buffer Overflow (2) IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (1) IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (2) QNX RTOS 6.1 - 'PKG-Installer' Buffer Overflow QNX RTOS 6.1 - 'PKG-Installer' Local Buffer Overflow HP CIFS/9000 Server A.01.05/A.01.06 - Buffer Overflow HP CIFS/9000 Server A.01.05/A.01.06 - Local Buffer Overflow NCMedia Sound Editor Pro 7.5.1 - Overflow (SEH + DEP Bypass) NCMedia Sound Editor Pro 7.5.1 - Local Overflow (SEH + DEP Bypass) HP Tru64/OSF1 DXTerm - Buffer Overflow HP Tru64/OSF1 DXTerm - Local Buffer Overflow PLIB 1.8.5 - 'ssg/ssgParser.cxx' Buffer Overflow PLIB 1.8.5 - 'ssg/ssgParser.cxx' Local Buffer Overflow HPUX 10.20/11 Wall Message - Buffer Overflow HPUX 10.20/11 Wall Message - Local Buffer Overflow HT Editor 2.0.20 - Buffer Overflow (ROP) (PoC) HT Editor 2.0.20 - Local Buffer Overflow (ROP) (PoC) Microsoft Windows XP/2000 - 'RunDLL32.exe' Buffer Overflow Microsoft Windows XP/2000 - 'RunDLL32.exe' Local Buffer Overflow XBlast 2.6.1 - 'HOME Environment' Buffer Overflow XBlast 2.6.1 - 'HOME Environment' Local Buffer Overflow ViRobot Linux Server 2.0 - Overflow ViRobot Linux Server 2.0 - Local Overflow Nvidia Display Driver Service (Nsvr) - Buffer Overflow Nvidia Display Driver Service (Nsvr) - Local Buffer Overflow VirtualDJ Pro/Home 7.3 - Buffer Overflow HexChat 2.9.4 - Overflow VirtualDJ Pro/Home 7.3 - Local Buffer Overflow HexChat 2.9.4 - Local Overflow FuzeZip 1.0.0.131625 - Buffer Overflow (SEH) WinArchiver 3.2 - Buffer Overflow (SEH) FuzeZip 1.0.0.131625 - Local Buffer Overflow (SEH) WinArchiver 3.2 - Local Buffer Overflow (SEH) AudioCoder 0.8.18 - Buffer Overflow (SEH) AudioCoder 0.8.18 - Local Buffer Overflow (SEH) ABBS Audio Media Player 3.1 - '.lst' Buffer Overflow ABBS Audio Media Player 3.1 - '.lst' Local Buffer Overflow AudioCoder - '.m3u' Buffer Overflow (Metasploit) AudioCoder - '.m3u' Local Buffer Overflow (Metasploit) Adrenalin Player 2.2.5.3 - '.m3u' Buffer Overflow (SEH) Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH) AdobeCollabSync - Buffer Overflow Adobe Reader X Sandbox Bypass (Metasploit) AdobeCollabSync - Local Buffer OverflowAdobe Reader X Sandbox Bypass (Metasploit) PHP 5.0.0 - 'tidy_parse_file()' Buffer Overflow PHP 5.0.0 - 'tidy_parse_file()' Local Buffer Overflow Adrenalin Player 2.2.5.3 - '.wax' Buffer Overflow (SEH) Adrenalin Player 2.2.5.3 - '.wax' Local Buffer Overflow (SEH) Adrenalin Player 2.2.5.3 - '.asx' Buffer Overflow (SEH) Adrenalin Player 2.2.5.3 - '.asx' Local Buffer Overflow (SEH) Mediacoder (.lst) - Buffer Overflow (SEH) Mediacoder - '.m3u' Buffer Overflow (SEH) Mediacoder PMP Edition 0.8.17 - '.m3u' Buffer Overflow Mediacoder (.lst) - Local Buffer Overflow (SEH) Mediacoder - '.m3u' Local Buffer Overflow (SEH) Mediacoder PMP Edition 0.8.17 - '.m3u' Local Buffer Overflow Static HTTP Server 1.0 - Overflow (SEH) AudioCoder (.lst) - Buffer Overflow (Metasploit) Adrenalin Player 2.2.5.3 - '.wvx' Buffer Overflow (SEH) Static HTTP Server 1.0 - Local Overflow (SEH) AudioCoder (.lst) - Local Buffer Overflow (Metasploit) Adrenalin Player 2.2.5.3 - '.wvx' Local Buffer Overflow (SEH) ABBS Audio Media Player - '.LST' Buffer Overflow (Metasploit) ABBS Audio Media Player - '.LST' Local Buffer Overflow (Metasploit) Easy LAN Folder Share 3.2.0.100 - Buffer Overflow (SEH) Easy LAN Folder Share 3.2.0.100 - Local Buffer Overflow (SEH) Chasys Draw IES - Buffer Overflow (Metasploit) Chasys Draw IES - Local Buffer Overflow (Metasploit) glibc and eglibc 2.5/2.7/2.13 - Buffer Overflow glibc and eglibc 2.5/2.7/2.13 - Local Buffer Overflow Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow (SEH) Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Buffer Overflow (SEH) Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Local Buffer Overflow (SEH) Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Local Buffer Overflow (SEH) BlazeDVD Pro Player 7.0 - '.plf' Buffer Overflow (SEH) BlazeDVD Pro Player 7.0 - '.plf' Local Buffer Overflow (SEH) VideoCharge Studio 2.12.3.685 - Buffer Overflow (SEH) VideoCharge Studio 2.12.3.685 - Local Buffer Overflow (SEH) Watermark Master 2.2.23 - Buffer Overflow (SEH) BlazeDVD 6.2 - '.plf' Buffer Overflow (SEH) AudioCoder 0.8.22 - '.m3u' Buffer Overflow (SEH) Watermark Master 2.2.23 - Local Buffer Overflow (SEH) BlazeDVD 6.2 - '.plf' Local Buffer Overflow (SEH) AudioCoder 0.8.22 - '.m3u' Local Buffer Overflow (SEH) Steinberg MyMp3PRO 5.0 - Buffer Overflow (SEH) (DEP Bypass + ROP) Steinberg MyMp3PRO 5.0 - Local Buffer Overflow (SEH) (DEP Bypass + ROP) VideoSpirit Pro 1.90 - Buffer Overflow (SEH) VideoSpirit Pro 1.90 - Local Buffer Overflow (SEH) VideoSpirit Lite 1.77 - Buffer Overflow (SEH) VideoSpirit Lite 1.77 - Local Buffer Overflow (SEH) Watermark Master 2.2.23 - '.wstyle' Buffer Overflow (SEH) Watermark Master 2.2.23 - '.wstyle' Local Buffer Overflow (SEH) Light Alloy 4.7.3 - '.m3u' Buffer Overflow (SEH Unicode) Light Alloy 4.7.3 - '.m3u' Local Buffer Overflow (SEH Unicode) GOM Player 2.2.53.5169 - '.reg' Buffer Overflow (SEH) GOM Player 2.2.53.5169 - '.reg' Local Buffer Overflow (SEH) Total Video Player 1.3.1 (Settings.ini) - Buffer Overflow (SEH) Total Video Player 1.3.1 (Settings.ini) - Local Buffer Overflow (SEH) Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Buffer Overflow (SEH) Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Local Buffer Overflow (SEH) Adrenalin Player 2.2.5.3 - '.m3u' Buffer Overflow (SEH) (ASLR + DEP Bypass) Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH) (ASLR + DEP Bypass) Publish-It 3.6d - '.pui' Buffer Overflow (SEH) Publish-It 3.6d - '.pui' Local Buffer Overflow (SEH) Easy CD-DA Recorder - '.pls' Buffer Overflow (Metasploit) Easy CD-DA Recorder - '.pls' Local Buffer Overflow (Metasploit) Gold MP4 Player 3.3 - Buffer Overflow (SEH) Total Video Player 1.3.1 - 'Settings.ini' Buffer Overflow (SEH) (Metasploit) Gold MP4 Player 3.3 - Local Buffer Overflow (SEH) Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH) (Metasploit) ALLPlayer 5.8.1 - '.m3u' Buffer Overflow (SEH) Calavera UpLoader 3.5 - Buffer Overflow (SEH) ALLPlayer 5.8.1 - '.m3u' Local Buffer Overflow (SEH) Calavera UpLoader 3.5 - Local Buffer Overflow (SEH) ALLPlayer - '.m3u' Buffer Overflow (Metasploit) KMPlayer 3.8.0.117 - Buffer Overflow ALLPlayer - '.m3u' Local Buffer Overflow (Metasploit) KMPlayer 3.8.0.117 - Local Buffer Overflow MP3Info 0.8.5a - Buffer Overflow (SEH) MP3Info 0.8.5a - Local Buffer Overflow (SEH) Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow / Privilege Escalation Free WMA MP3 Converter 1.8 - '.wav' Buffer Overflow Free WMA MP3 Converter 1.8 - '.wav' Local Buffer Overflow i-FTP 2.20 - Buffer Overflow (SEH) i-FTP 2.20 - Local Buffer Overflow (SEH) Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Buffer Overflow (SEH) Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Local Buffer Overflow (SEH) BulletProof FTP Client 2010 - Buffer Overflow (SEH) (Ruby) VFU 4.10-1.1 - Buffer Overflow BulletProof FTP Client 2010 - Local Buffer Overflow (SEH) (Ruby) VFU 4.10-1.1 - Local Buffer Overflow Advantech AdamView 4.30.003 - '.gni' Buffer Overflow (SEH) Advantech AdamView 4.30.003 - '.gni' Local Buffer Overflow (SEH) i-FTP Schedule - Buffer Overflow (Metasploit) i-FTP Schedule - Local Buffer Overflow (Metasploit) T-Mobile Internet Manager - Buffer Overflow (SEH) Congstar Internet Manager - Buffer Overflow (SEH) T-Mobile Internet Manager - Local Buffer Overflow (SEH) Congstar Internet Manager - Local Buffer Overflow (SEH) MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (1) MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (1) Publish-It 3.6d - Buffer Overflow (SEH) Publish-It 3.6d - Local Buffer Overflow (SEH) Publish-It - '.PUI' Buffer Overflow (SEH) (Metasploit) Publish-It - '.PUI' Local Buffer Overflow (SEH) (Metasploit) MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (2) MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (2) Mediacoder 0.8.34.5716 - '.m3u' Buffer Overflow (SEH) Mediacoder 0.8.34.5716 - '.m3u' Local Buffer Overflow (SEH) VideoCharge Express 3.16.3.04 - Buffer Overflow VideoCharge Professional + Express Vanilla 3.18.4.04 - Buffer Overflow VideoCharge Vanilla 3.16.4.06 - Buffer Overflow VideoCharge Express 3.16.3.04 - Local Buffer Overflow VideoCharge Professional + Express Vanilla 3.18.4.04 - Local Buffer Overflow VideoCharge Vanilla 3.16.4.06 - Local Buffer Overflow BulletProof FTP Client 2010 - Buffer Overflow (DEP Bypass) BulletProof FTP Client 2010 - Local Buffer Overflow (DEP Bypass) Jildi FTP Client 1.5.6 - Buffer Overflow (SEH) Jildi FTP Client 1.5.6 - Local Buffer Overflow (SEH) 1 Click Audio Converter 2.3.6 - Activex Buffer Overflow 1 Click Audio Converter 2.3.6 - Activex Local Buffer Overflow Blueberry Express 5.9.0.3678 - Buffer Overflow (SEH) Blueberry Express 5.9.0.3678 - Local Buffer Overflow (SEH) Tomabo MP4 Player 3.11.3 - '.m3u' Buffer Overflow (SEH) Tomabo MP4 Player 3.11.3 - '.m3u' Local Buffer Overflow (SEH) PDF Shaper 3.5 - Buffer Overflow (Metasploit) PDF Shaper 3.5 - Local Buffer Overflow (Metasploit) Microsoft HTML Help Compiler 4.74.8702.0 - Overflow (SEH) Microsoft HTML Help Compiler 4.74.8702.0 - Local Overflow (SEH) VideoCharge Studio - Buffer Overflow (SEH) (Metasploit) VideoCharge Studio - Local Buffer Overflow (SEH) (Metasploit) Multiple ChiefPDF Software 2.0 - Buffer Overflow Multiple ChiefPDF Software 2.0 - Local Buffer Overflow ZSNES 1.51 - Buffer Overflow FENIX 0.92 - Buffer Overflow BSIGN 0.4.5 - Buffer Overflow Boxoft WAV to MP3 Converter - 'convert' Buffer Overflow ZSNES 1.51 - Local Buffer Overflow FENIX 0.92 - Local Buffer Overflow BSIGN 0.4.5 - Local Buffer Overflow Boxoft WAV to MP3 Converter - 'convert' Local Buffer Overflow AutoCAD DWG and DXF To PDF Converter 2.2 - Buffer Overflow AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow VeryPDF HTML Converter 2.0 - Buffer Overflow (SEH/ToLower() Bypass) VeryPDF HTML Converter 2.0 - Local Buffer Overflow (SEH/ToLower() Bypass) Logitech Webcam Software 1.1 - 'eReg.exe' Buffer Overflow (SEH Unicode) Logitech Webcam Software 1.1 - 'eReg.exe' Local Buffer Overflow (SEH Unicode) ZTE PC UI USB Modem Software - Buffer Overflow IKEView R60 - Buffer Overflow Local (SEH) ZTE PC UI USB Modem Software - Local Buffer Overflow IKEView R60 - Local Buffer OverflowLocal (SEH) GNU Coreutils 'sort' Text Utility - Buffer Overflow Total Commander 8.52 (Windows 10) - Buffer Overflow Total Commander 8.52 - Buffer Overflow GNU Coreutils 'sort' Text Utility - Local Buffer Overflow Total Commander 8.52 (Windows 10) - Local Buffer Overflow Total Commander 8.52 - Local Buffer Overflow Symantec Encryption Desktop 10 - Buffer Overflow Privilege Escalation Symantec Encryption Desktop 10 - Local Buffer OverflowPrivilege Escalation VeryPDF Image2PDF Converter - Buffer Overflow (SEH) Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (SEH) VeryPDF Image2PDF Converter - Local Buffer Overflow (SEH) Boxoft WAV to MP3 Converter 1.1 - Local Buffer Overflow (SEH) Blat 2.7.6 SMTP / NNTP Mailer - Buffer Overflow Blat 2.7.6 SMTP / NNTP Mailer - Local Buffer Overflow TCPing 2.1.0 - Buffer Overflow TCPing 2.1.0 - Local Buffer Overflow IBM i Access 7.1 - Buffer Overflow Code Execution IBM i Access 7.1 - Local Buffer OverflowCode Execution FTPShell Client 5.24 - Buffer Overflow FTPShell Client 5.24 - Local Buffer Overflow Oracle - 'HtmlConverter.exe' Buffer Overflow Oracle - 'HtmlConverter.exe' Local Buffer Overflow Core FTP Server 1.2 - Buffer Overflow (PoC) Core FTP Server 1.2 - Local Buffer Overflow (PoC) MP3 WAV to CD Burner 1.4.24 - Buffer Overflow (SEH) MP3 WAV to CD Burner 1.4.24 - Local Buffer Overflow (SEH) Mediacoder 0.8.43.5830 - '.m3u' Buffer Overflow (SEH) VUPlayer 2.49 (Windows 7) - '.m3u' Buffer Overflow (DEP Bypass) Mediacoder 0.8.43.5830 - '.m3u' Local Buffer Overflow (SEH) VUPlayer 2.49 (Windows 7) - '.m3u' Local Buffer Overflow (DEP Bypass) My Video Converter 1.5.24 - Buffer Overflow (SEH) My Video Converter 1.5.24 - Local Buffer Overflow (SEH) VirusChaser 8.0 - Buffer Overflow (SEH) VirusChaser 8.0 - Local Buffer Overflow (SEH) Disk Sorter Enterprise 9.5.12 - 'Import Command' Buffer Overflow DiskBoss Enterprise 7.8.16 - 'Import Command' Buffer Overflow Sync Breeze Enterprise 9.5.16 - 'Import Command' Buffer Overflow Disk Sorter Enterprise 9.5.12 - 'Import Command' Local Buffer Overflow DiskBoss Enterprise 7.8.16 - 'Import Command' Local Buffer Overflow Sync Breeze Enterprise 9.5.16 - 'Import Command' Local Buffer Overflow Easy Video to iPod/MP4/PSP/3GP Converter 1.5.20 - Buffer Overflow (SEH) Easy Video to iPod/MP4/PSP/3GP Converter 1.5.20 - Local Buffer Overflow (SEH) Gemalto SmartDiag Diagnosis Tool < 2.5 - Buffer Overflow (SEH) Gemalto SmartDiag Diagnosis Tool < 2.5 - Local Buffer Overflow (SEH) Easy MOV Converter 1.4.24 - 'Enter User Name' Buffer Overflow (SEH) Easy MOV Converter 1.4.24 - 'Enter User Name' Local Buffer Overflow (SEH) JAD Java Decompiler 1.5.8e - Buffer Overflow Flat Assembler 1.7.21 - Buffer Overflow JAD Java Decompiler 1.5.8e - Local Buffer Overflow Flat Assembler 1.7.21 - Local Buffer Overflow Easy AVI DivX Converter 1.2.24 - Buffer Overflow (SEH) Easy AVI DivX Converter 1.2.24 - Local Buffer Overflow (SEH) DNSTracer 1.9 - Buffer Overflow DNSTracer 1.9 - Local Buffer Overflow ALLPlayer 7.4 - Buffer Overflow (SEH Unicode) Internet Download Manager 6.28 Build 17 - Buffer Overflow (SEH Unicode) ALLPlayer 7.4 - Local Buffer Overflow (SEH Unicode) Internet Download Manager 6.28 Build 17 - Local Buffer Overflow (SEH Unicode) Easy DVD Creater 2.5.11 - Buffer Overflow (SEH) Disk Pulse Enterprise 9.9.16 - 'Import Command' Buffer Overflow Easy DVD Creater 2.5.11 - Local Buffer Overflow (SEH) Disk Pulse Enterprise 9.9.16 - 'Import Command' Local Buffer Overflow Disk Savvy Enterprise 9.9.14 - 'Import Command' Buffer Overflow VX Search Enterprise 9.9.12 - 'Import Command' Buffer Overflow Disk Savvy Enterprise 9.9.14 - 'Import Command' Local Buffer Overflow VX Search Enterprise 9.9.12 - 'Import Command' Local Buffer Overflow Easy DVD Creator 2.5.11 - Buffer Overflow (SEH) Easy WMV/ASF/ASX to DVD Burner 2.3.11 - Buffer Overflow (SEH) Easy RM RMVB to DVD Burner 1.8.11 - Buffer Overflow (SEH) Easy Vedio to PSP Converter 1.6.20 - Buffer Overflow (SEH) Easy DVD Creator 2.5.11 - Local Buffer Overflow (SEH) Easy WMV/ASF/ASX to DVD Burner 2.3.11 - Local Buffer Overflow (SEH) Easy RM RMVB to DVD Burner 1.8.11 - Local Buffer Overflow (SEH) Easy Vedio to PSP Converter 1.6.20 - Local Buffer Overflow (SEH) CyberLink LabelPrint < 2.5 - Buffer Overflow (SEH Unicode) CyberLink LabelPrint < 2.5 - Local Buffer Overflow (SEH Unicode) DiskBoss Enterprise 8.4.16 - 'Import Command' Buffer Overflow Dup Scout Enterprise 10.0.18 - 'Import Command' Buffer Overflow DiskBoss Enterprise 8.4.16 - 'Import Command' Local Buffer Overflow Dup Scout Enterprise 10.0.18 - 'Import Command' Local Buffer Overflow ASX to MP3 3.1.3.7 - '.m3u' Buffer Overflow ASX to MP3 3.1.3.7 - '.m3u' Local Buffer Overflow Easy MPEG/AVI/DIVX/WMV/RM to DVD - 'Enter User Name' Buffer Overflow (SEH) Easy MPEG/AVI/DIVX/WMV/RM to DVD - 'Enter User Name' Local Buffer Overflow (SEH) VX Search 10.2.14 - 'Proxy' Buffer Overflow (SEH) VX Search 10.2.14 - 'Proxy' Local Buffer Overflow (SEH) Samba 2.2.x - Buffer Overflow SETI@home Clients - Buffer Overflow Samba 2.2.x - Remote Buffer Overflow SETI@home Clients - Remote Buffer Overflow GtkFtpd 1.0.4 - Buffer Overflow GtkFtpd 1.0.4 - Remote Buffer Overflow IPSwitch IMail LDAP Daemon/Service - Buffer Overflow IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow Monit 4.1 - Buffer Overflow Monit 4.2 - Buffer Overflow Monit 4.1 - Remote Buffer Overflow Monit 4.2 - Remote Buffer Overflow PHF (Linux/x86) - Buffer Overflow PHF (Linux/x86) - Remote Buffer Overflow Ability Server 2.34 - FTP 'STOR' Buffer Overflow Ability Server 2.34 - FTP 'STOR' Remote Buffer Overflow TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Buffer Overflow TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Remote Buffer Overflow Ability Server 2.34 (Unix) - FTP 'STOR' Buffer Overflow Ability Server 2.34 (Unix) - FTP 'STOR' Remote Buffer Overflow DMS POP3 Server 1.5.3 build 37 - Buffer Overflow CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Buffer Overflow DMS POP3 Server 1.5.3 build 37 - Remote Buffer Overflow CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Remote Buffer Overflow Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Buffer Overflow Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Remote Buffer Overflow PHP 4.3.7 - 'openlog()' Buffer Overflow PHP 4.3.7 - 'openlog()' Remote Buffer Overflow NodeManager Professional 2.00 - Buffer Overflow NodeManager Professional 2.00 - Remote Buffer Overflow GlobalScape Secure FTP Server 3.0 - Buffer Overflow GlobalScape Secure FTP Server 3.0 - Remote Buffer Overflow Microsoft Windows Message Queuing - Buffer Overflow Universal (MS05-017) (v.0.3) Microsoft Windows Message Queuing - Remote Buffer Overflow Universal (MS05-017) (v.0.3) CA BrightStor ARCserve Backup - 'dsconfig.exe' Buffer Overflow CA BrightStor ARCserve Backup - 'dsconfig.exe' Remote Buffer Overflow Mirabilis ICQ 2003a - Buffer Overflow Download Shellcode Mirabilis ICQ 2003a - Remote Buffer Overflow Download Shellcode MailEnable Enterprise Edition 1.1 - 'EXAMINE' Buffer Overflow MailEnable Enterprise Edition 1.1 - 'EXAMINE' Remote Buffer Overflow Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Buffer Overflow Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Remote Buffer Overflow Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow Evince Document Viewer - 'DocumentMedia' Buffer Overflow Evince Document Viewer - 'DocumentMedia' Remote Buffer Overflow Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Buffer Overflow Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Remote Buffer Overflow dproxy-nexgen (Linux x86) - Buffer Overflow dproxy-nexgen (Linux x86) - Remote Buffer Overflow IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Buffer Overflow IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Remote Buffer Overflow LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Buffer Overflow LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Remote Buffer Overflow AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Buffer Overflow AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Buffer Overflow AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Remote Buffer Overflow AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Remote Buffer Overflow Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Buffer Overflow Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Remote Buffer Overflow EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Buffer Overflow EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Remote Buffer Overflow Persits Software XUpload Control - 'AddFolder()' Buffer Overflow IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Buffer Overflow Persits Software XUpload Control - 'AddFolder()' Remote Buffer Overflow IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Remote Buffer Overflow IBM Domino Web Access Upload Module - 'dwa7w.dll' Buffer Overflow IBM Domino Web Access Upload Module - 'dwa7w.dll' Remote Buffer Overflow StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Buffer Overflow NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Buffer Overflow StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Remote Buffer Overflow NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Remote Buffer Overflow RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Buffer Overflow RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Remote Buffer Overflow HP Virtual Rooms WebHPVCInstall Control - Buffer Overflow HP Virtual Rooms WebHPVCInstall Control - Remote Buffer Overflow Move Networks Upgrade Manager Control - Buffer Overflow Move Networks Upgrade Manager Control - Remote Buffer Overflow MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Buffer Overflow MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Remote Buffer Overflow FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Buffer Overflow FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Remote Buffer Overflow dBpowerAMP Audio Player 2 - '.m3u' Buffer Overflow dBpowerAMP Audio Player 2 - '.m3u' Remote Buffer Overflow Move Networks Quantum Streaming Player Control - Buffer Overflow D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Buffer Overflow Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Buffer Overflow Move Networks Quantum Streaming Player Control - Remote Buffer Overflow D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Remote Buffer Overflow Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Remote Buffer Overflow Black Ice Software Annotation Plugin - 'BiAnno.ocx' Buffer Overflow (2) Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow (2) FlashGet 1.9.0.1012 - 'FTP PWD Response' Buffer Overflow (SafeSEH) FlashGet 1.9.0.1012 - 'FTP PWD Response' Remote Buffer Overflow (SafeSEH) EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Buffer Overflow EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Remote Buffer Overflow NaviCOPA Web Server 3.0.1 - Buffer Overflow / Script Source Disclosure NaviCOPA Web Server 3.0.1 - Remote Buffer Overflow / Script Source Disclosure Serv-U Web Client 9.0.0.5 - Buffer Overflow (2) Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (2) Xion Audio Player 1.0 121 - '.m3u' Buffer Overflow (1) Xion Audio Player 1.0 121 - '.m3u' Remote Buffer Overflow (1) Novell eDirectory 8.8sp5 - Buffer Overflow Novell eDirectory 8.8sp5 - Remote Buffer Overflow Solaris TelnetD - 'TTYPROMPT' Buffer Overflow (1) (Metasploit) Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (1) (Metasploit) Solaris sadmind adm_build_path - Buffer Overflow (Metasploit) Solaris sadmind adm_build_path - Remote Buffer Overflow (Metasploit) NTPd 4.0.99j-k readvar - Buffer Overflow (Metasploit) NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit) Borland Interbase 2007 - 'PWD_db_aliased' Buffer Overflow (Metasploit) Pegasus Mail Client 4.51 - Buffer Overflow (PoC) Serv-U Web Client 9.0.0.5 - Buffer Overflow (1) Borland Interbase 2007 - 'PWD_db_aliased' Remote Buffer Overflow (Metasploit) Pegasus Mail Client 4.51 - Remote Buffer Overflow (PoC) Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (1) Borland Interbase 2007/2007 SP2 - 'open_marker_file' Buffer Overflow (Metasploit) Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Buffer Overflow (Metasploit) Borland Interbase 2007/2007 SP2 - 'INET_connect' Buffer Overflow (Metasploit) Borland Interbase 2007/2007 SP2 - 'open_marker_file' Remote Buffer Overflow (Metasploit) Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Remote Buffer Overflow (Metasploit) Borland Interbase 2007/2007 SP2 - 'INET_connect' Remote Buffer Overflow (Metasploit) Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Buffer Overflow (Metasploit) Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Remote Buffer Overflow (Metasploit) Xtacacsd 4.1.2 - 'report()' Buffer Overflow (Metasploit) Xtacacsd 4.1.2 - 'report()' Remote Buffer Overflow (Metasploit) SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Buffer Overflow SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Remote Buffer Overflow Ada Image Server 0.6.7 - 'imgsrv.exe' Buffer Overflow Ada Image Server 0.6.7 - 'imgsrv.exe' Remote Buffer Overflow Hero DVD Remote 1.0 - Buffer Overflow HP Application Recovery Manager - 'OmniInet.exe' Buffer Overflow Hero DVD Remote 1.0 - Remote Buffer Overflow HP Application Recovery Manager - 'OmniInet.exe' Remote Buffer Overflow EFS Software Easy Chat Server 2.2 - Buffer Overflow EFS Software Easy Chat Server 2.2 - Remote Buffer Overflow AOL 9.5 - Phobos.Playlist 'Import()' Buffer Overflow (Metasploit) AOL 9.5 - Phobos.Playlist 'Import()' Remote Buffer Overflow (Metasploit) ProSSHD 1.2 20090726 - Buffer Overflow ProSSHD 1.2 20090726 - Remote Buffer Overflow Image22 ActiveX 1.1.1 - Buffer Overflow Image22 ActiveX 1.1.1 - Remote Buffer Overflow XFTP 3.0 Build 0239 - 'Filename' Buffer Overflow XFTP 3.0 Build 0239 - 'Filename' Remote Buffer Overflow Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Buffer Overflow Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Remote Buffer Overflow UFO: Alien Invasion 2.2.1 (Windows 7) - Buffer Overflow (ASLR + DEP Bypass) UFO: Alien Invasion 2.2.1 (Windows 7) - Remote Buffer Overflow (ASLR + DEP Bypass) Hero DVD - Buffer Overflow (Metasploit) Hero DVD - Remote Buffer Overflow (Metasploit) Barcodewiz Barcode ActiveX Control 3.29 - Buffer Overflow (SEH) Barcodewiz Barcode ActiveX Control 3.29 - Remote Buffer Overflow (SEH) Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Buffer Overflow Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Remote Buffer Overflow Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - 'SoftekATL.dll' Buffer Overflow (PoC) Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - 'SoftekATL.dll' Remote Buffer Overflow (PoC) Novell iPrint Client - ActiveX Control 'debug' Buffer Overflow (Metasploit) Novell iPrint Client - ActiveX Control 'debug' Remote Buffer Overflow (Metasploit) Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Buffer Overflow Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Remote Buffer Overflow DATAC RealWin SCADA Server 1.06 - Buffer Overflow XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Buffer Overflow DATAC RealWin SCADA Server 1.06 - Remote Buffer Overflow XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Remote Buffer Overflow Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Buffer Overflow (Metasploit) Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Remote Buffer Overflow (Metasploit) Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Buffer Overflow Freefloat FTP Server - Buffer Overflow Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Remote Buffer Overflow Freefloat FTP Server - Remote Buffer Overflow Kolibri 2.0 - 'HEAD' Buffer Overflow RET (SEH) Kolibri 2.0 - 'HEAD' Remote Buffer Overflow RET (SEH) FTPGetter 3.58.0.21 - 'PASV' Buffer Overflow FTPGetter 3.58.0.21 - 'PASV' Remote Buffer Overflow NTP daemon readvar - Buffer Overflow (Metasploit) NTP daemon readvar - Remote Buffer Overflow (Metasploit) Samba 2.2.2 < 2.2.6 - 'nttrans' Buffer Overflow (Metasploit) (1) Samba 2.2.2 < 2.2.6 - 'nttrans' Remote Buffer Overflow (Metasploit) (1) Sun Solaris sadmind - 'adm_build_path()' Buffer Overflow (Metasploit) Sun Solaris sadmind - 'adm_build_path()' Remote Buffer Overflow (Metasploit) Solaris TelnetD - 'TTYPROMPT' Buffer Overflow (2) (Metasploit) Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (2) (Metasploit) WinComLPD 3.0.2 - Buffer Overflow (Metasploit) WinComLPD 3.0.2 - Remote Buffer Overflow (Metasploit) SapLPD 6.28 - Buffer Overflow (Metasploit) SapLPD 6.28 - Remote Buffer Overflow (Metasploit) Oracle 8i - TNS Listener 'ARGUMENTS' Buffer Overflow (Metasploit) Oracle 8i - TNS Listener 'ARGUMENTS' Remote Buffer Overflow (Metasploit) D-Link TFTP 1.0 - 'Filename' Buffer Overflow (Metasploit) ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Buffer Overflow (Metasploit) 3Com TFTP Service (3CTftpSvc) - 'Mode' Buffer Overflow (Metasploit) D-Link TFTP 1.0 - 'Filename' Remote Buffer Overflow (Metasploit) ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Remote Buffer Overflow (Metasploit) 3Com TFTP Service (3CTftpSvc) - 'Mode' Remote Buffer Overflow (Metasploit) TFTPD32 < 2.21 - 'Filename' Buffer Overflow (Metasploit) TFTPD32 < 2.21 - 'Filename' Remote Buffer Overflow (Metasploit) CitectSCADA/CitectFacilities ODBC - Buffer Overflow (Metasploit) MOXA Device Manager Tool 2.1 - Buffer Overflow (Metasploit) CitectSCADA/CitectFacilities ODBC - Remote Buffer Overflow (Metasploit) MOXA Device Manager Tool 2.1 - Remote Buffer Overflow (Metasploit) DATAC RealWin SCADA Server - Buffer Overflow (Metasploit) DATAC RealWin SCADA Server - Remote Buffer Overflow (Metasploit) Omni-NFS Server - Buffer Overflow (Metasploit) Omni-NFS Server - Remote Buffer Overflow (Metasploit) EMC AlphaStor Agent - Buffer Overflow (Metasploit) EMC AlphaStor Agent - Remote Buffer Overflow (Metasploit) CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (Metasploit) (1) CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (1) CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (Metasploit) (2) CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (2) CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (Metasploit) (3) CA BrightStor ARCserve Message Engine 0x72 - Buffer Overflow (Metasploit) CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (3) CA BrightStor ARCserve Message Engine 0x72 - Remote Buffer Overflow (Metasploit) CA BrightStor ARCserve License Service - 'GCR NETWORK' Buffer Overflow (Metasploit) CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Buffer Overflow (Metasploit) CA BrightStor ARCserve License Service - 'GCR NETWORK' Remote Buffer Overflow (Metasploit) CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Remote Buffer Overflow (Metasploit) Firebird Relational Database - 'SVC_attach()' Buffer Overflow (Metasploit) IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (Metasploit) (1) Firebird Relational Database - 'SVC_attach()' Remote Buffer Overflow (Metasploit) IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (1) SAP Business One License Manager 2005 - Buffer Overflow (Metasploit) SAP Business One License Manager 2005 - Remote Buffer Overflow (Metasploit) Asus Dpcproxy - Buffer Overflow (Metasploit) Asus Dpcproxy - Remote Buffer Overflow (Metasploit) Microsoft Windows RSH daemon - Buffer Overflow (Metasploit) IBM Tivoli Storage Manager Express RCA Service - Buffer Overflow (Metasploit) Microsoft Windows RSH daemon - Remote Buffer Overflow (Metasploit) IBM Tivoli Storage Manager Express RCA Service - Remote Buffer Overflow (Metasploit) BigAnt Server 2.2 - Buffer Overflow (Metasploit) BigAnt Server 2.50 SP1 - Buffer Overflow (Metasploit) Firebird Relational Database - 'isc_create_database()' Buffer Overflow (Metasploit) BomberClone 0.11.6 - Buffer Overflow (Metasploit) BigAnt Server 2.2 - Remote Buffer Overflow (Metasploit) BigAnt Server 2.50 SP1 - Remote Buffer Overflow (Metasploit) Firebird Relational Database - 'isc_create_database()' Remote Buffer Overflow (Metasploit) BomberClone 0.11.6 - Remote Buffer Overflow (Metasploit) Borland Interbase - 'isc_create_database()' Buffer Overflow (Metasploit) Borland Interbase - 'isc_create_database()' Remote Buffer Overflow (Metasploit) NetTransport Download Manager 2.90.510 - Buffer Overflow (Metasploit) Firebird Relational Database - 'isc_attach_database()' Buffer Overflow (Metasploit) NetTransport Download Manager 2.90.510 - Remote Buffer Overflow (Metasploit) Firebird Relational Database - 'isc_attach_database()' Remote Buffer Overflow (Metasploit) Bopup Communications Server - Buffer Overflow (Metasploit) UFO: Alien Invasion IRC Client (Windows) - Buffer Overflow (Metasploit) Borland Interbase - 'isc_attach_database()' Buffer Overflow (Metasploit) Bopup Communications Server - Remote Buffer Overflow (Metasploit) UFO: Alien Invasion IRC Client (Windows) - Remote Buffer Overflow (Metasploit) Borland Interbase - 'isc_attach_database()' Remote Buffer Overflow (Metasploit) Borland Interbase - 'SVC_attach()' Buffer Overflow (Metasploit) Borland Interbase - 'SVC_attach()' Remote Buffer Overflow (Metasploit) Borland Interbase - 'Create-Request' Buffer Overflow (Metasploit) Borland Interbase - 'Create-Request' Remote Buffer Overflow (Metasploit) Realtek Media Player Playlist - Buffer Overflow (Metasploit) Realtek Media Player Playlist - Remote Buffer Overflow (Metasploit) SecureCRT 4.0 Beta 2 SSH1 - Buffer Overflow (Metasploit) SecureCRT 4.0 Beta 2 SSH1 - Remote Buffer Overflow (Metasploit) PuTTy.exe 0.53 - Buffer Overflow (Metasploit) PuTTy.exe 0.53 - Remote Buffer Overflow (Metasploit) Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Buffer Overflow (Metasploit) Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Remote Buffer Overflow (Metasploit) IBM Lotus Domino Web Access Upload Module - Buffer Overflow (Metasploit) IBM Lotus Domino Web Access Upload Module - Remote Buffer Overflow (Metasploit) Macrovision Installshield Update Service - Buffer Overflow (Metasploit) Macrovision Installshield Update Service - Remote Buffer Overflow (Metasploit) SAP AG SAPgui EAI WebViewer3D - Buffer Overflow (Metasploit) SAP AG SAPgui EAI WebViewer3D - Remote Buffer Overflow (Metasploit) Symantec BackupExec Calendar Control - Buffer Overflow (Metasploit) Symantec BackupExec Calendar Control - Remote Buffer Overflow (Metasploit) RealNetworks RealPlayer - '.SMIL' Buffer Overflow (Metasploit) RealNetworks RealPlayer - '.SMIL' Remote Buffer Overflow (Metasploit) AOL Radio AmpX - ActiveX Control 'ConvertFile()' Buffer Overflow (Metasploit) AOL Radio AmpX - ActiveX Control 'ConvertFile()' Remote Buffer Overflow (Metasploit) NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Buffer Overflow (Metasploit) NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Remote Buffer Overflow (Metasploit) Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Buffer Overflow (Metasploit) Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Remote Buffer Overflow (Metasploit) Racer 0.5.3 Beta 5 - Buffer Overflow (Metasploit) Racer 0.5.3 Beta 5 - Remote Buffer Overflow (Metasploit) CesarFTP 0.99g - 'MKD' Buffer Overflow (Metasploit) CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit) Xlink FTP Server - Buffer Overflow (Metasploit) Xlink FTP Server - Remote Buffer Overflow (Metasploit) Xlink FTP Client - Buffer Overflow (Metasploit) Xlink FTP Client - Remote Buffer Overflow (Metasploit) FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Buffer Overflow (Metasploit) FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Remote Buffer Overflow (Metasploit) NetTerm NetFTPD - 'USER' Buffer Overflow (Metasploit) NetTerm NetFTPD - 'USER' Remote Buffer Overflow (Metasploit) MiniShare 1.4.1 - Buffer Overflow (Metasploit) MiniShare 1.4.1 - Remote Buffer Overflow (Metasploit) Private Wire Gateway - Buffer Overflow (Metasploit) BadBlue 2.5 - 'ext.dll' Buffer Overflow (Metasploit) Private Wire Gateway - Remote Buffer Overflow (Metasploit) BadBlue 2.5 - 'ext.dll' Remote Buffer Overflow (Metasploit) IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (Metasploit) (2) IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (2) IA WebMail Server 3.x - Buffer Overflow (Metasploit) IA WebMail Server 3.x - Remote Buffer Overflow (Metasploit) Now SMS/Mms Gateway - Buffer Overflow (Metasploit) Now SMS/Mms Gateway - Remote Buffer Overflow (Metasploit) Hewlett-Packard (HP) Power Manager Administration - Buffer Overflow (Metasploit) Hewlett-Packard (HP) Power Manager Administration - Remote Buffer Overflow (Metasploit) IPSwitch WhatsUp Gold 8.03 - Buffer Overflow (Metasploit) IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow (Metasploit) Apache Tomcat mod_jk 1.2.20 - Buffer Overflow (Metasploit) httpdx - 'h_handlepeer()' Buffer Overflow (Metasploit) Apache Tomcat mod_jk 1.2.20 - Remote Buffer Overflow (Metasploit) httpdx - 'h_handlepeer()' Remote Buffer Overflow (Metasploit) Alt-N SecurityGateway 1.0.1 - 'Username' Buffer Overflow (Metasploit) Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (Metasploit) IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Buffer Overflow (Metasploit) IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Remote Buffer Overflow (Metasploit) Novell Groupwise Messenger Client - Buffer Overflow (Metasploit) Novell Groupwise Messenger Client - Remote Buffer Overflow (Metasploit) GAMSoft TelSrv 1.5 - 'Username' Buffer Overflow (Metasploit) GoodTech Telnet Server 5.0.6 - Buffer Overflow (Metasploit) YahooPOPs (YPOPS) 0.6 - Buffer Overflow (Metasploit) SoftiaCom wMailServer 1.0 - Buffer Overflow (Metasploit) GAMSoft TelSrv 1.5 - 'Username' Remote Buffer Overflow (Metasploit) GoodTech Telnet Server 5.0.6 - Remote Buffer Overflow (Metasploit) YahooPOPs (YPOPS) 0.6 - Remote Buffer Overflow (Metasploit) SoftiaCom wMailServer 1.0 - Remote Buffer Overflow (Metasploit) IPSwitch IMail LDAP Daemon/Service - Buffer Overflow (Metasploit) IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit) Symantec Alert Management System Intel Alert Originator Service - Buffer Overflow (Metasploit) Trend Micro ServerProtect 5.58 - Buffer Overflow (Metasploit) Trend Micro ServerProtect 5.58 - 'CreateBinding()' Buffer Overflow (Metasploit) Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Buffer Overflow (Metasploit) Symantec Remote Management - Buffer Overflow (Metasploit) Symantec Alert Management System Intel Alert Originator Service - Remote Buffer Overflow (Metasploit) Trend Micro ServerProtect 5.58 - Remote Buffer Overflow (Metasploit) Trend Micro ServerProtect 5.58 - 'CreateBinding()' Remote Buffer Overflow (Metasploit) Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Remote Buffer Overflow (Metasploit) Symantec Remote Management - Remote Buffer Overflow (Metasploit) Borland Interbase - 'PWD_db_aliased()' Buffer Overflow (Metasploit) Borland Interbase - 'open_marker_file()' Buffer Overflow (Metasploit) Borland Interbase - 'PWD_db_aliased()' Remote Buffer Overflow (Metasploit) Borland Interbase - 'open_marker_file()' Remote Buffer Overflow (Metasploit) Borland Interbase - 'jrd8_create_database()' Buffer Overflow (Metasploit) Borland Interbase - 'INET_connect()' Buffer Overflow (Metasploit) Borland Interbase - 'jrd8_create_database()' Remote Buffer Overflow (Metasploit) Borland Interbase - 'INET_connect()' Remote Buffer Overflow (Metasploit) ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Buffer Overflow (Metasploit) ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Remote Buffer Overflow (Metasploit) Linksys WRT54 Access Point - 'apply.cgi' Buffer Overflow (Metasploit) Linksys WRT54 Access Point - 'apply.cgi' Remote Buffer Overflow (Metasploit) Apple iPhone MobileSafari LibTIFF - 'browser' Buffer Overflow (Metasploit) (1) Apple iPhone MobileSafari LibTIFF - 'browser' Remote Buffer Overflow (Metasploit) (1) UFO: Alien Invasion IRC Client (OSX) - Buffer Overflow (Metasploit) UFO: Alien Invasion IRC Client (OSX) - Remote Buffer Overflow (Metasploit) Apple iPhone MobileSafari LibTIFF - 'email' Buffer Overflow (Metasploit) (2) Apple iPhone MobileSafari LibTIFF - 'email' Remote Buffer Overflow (Metasploit) (2) HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Buffer Overflow (Metasploit) HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Buffer Overflow (Metasploit) HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Remote Buffer Overflow (Metasploit) HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Remote Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Remote Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Remote Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Remote Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Buffer Overflow (Metasploit) HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Remote Buffer Overflow (Metasploit) SPlayer 3.7 (build 2055) - Buffer Overflow SPlayer 3.7 (build 2055) - Remote Buffer Overflow Citrix Provisioning Services 5.6 - 'streamprocess.exe' Buffer Overflow (Metasploit) Citrix Provisioning Services 5.6 - 'streamprocess.exe' Remote Buffer Overflow (Metasploit) Sielco Sistemi Winlog - Buffer Overflow (Metasploit) Sielco Sistemi Winlog - Remote Buffer Overflow (Metasploit) HP OmniInet.exe Opcode 20 - Buffer Overflow (Metasploit) HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit) Freefloat FTP Server - Buffer Overflow (Metasploit) Freefloat FTP Server - Remote Buffer Overflow (Metasploit) Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Buffer Overflow (Metasploit) Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Remote Buffer Overflow (Metasploit) Freefloat FTP Server - 'LIST' Buffer Overflow Freefloat FTP Server - 'LIST' Remote Buffer Overflow Freefloat FTP Server 1.0 - 'MKD' Buffer Overflow Freefloat FTP Server - 'MKD' Buffer Overflow (Metasploit) Freefloat FTP Server 1.0 - 'MKD' Remote Buffer Overflow Freefloat FTP Server - 'MKD' Remote Buffer Overflow (Metasploit) Freefloat FTP Server 1.0 - 'REST' / 'PASV' Buffer Overflow Freefloat FTP Server - 'REST' Buffer Overflow (Metasploit) Freefloat FTP Server 1.0 - 'ACCL' Buffer Overflow Freefloat FTP Server 1.0 - 'REST' / 'PASV' Remote Buffer Overflow Freefloat FTP Server - 'REST' Remote Buffer Overflow (Metasploit) Freefloat FTP Server 1.0 - 'ACCL' Remote Buffer Overflow KnFTP Server - Buffer Overflow KnFTP Server - Remote Buffer Overflow Freefloat FTP Server - Buffer Overflow (DEP Bypass) Freefloat FTP Server - Remote Buffer Overflow (DEP Bypass) HP Power Manager - 'formExportDataLogs' Buffer Overflow (Metasploit) HP Power Manager - 'formExportDataLogs' Remote Buffer Overflow (Metasploit) KnFTP 1.0 - Buffer Overflow (DEP Bypass) (Metasploit) KnFTP 1.0 - Remote Buffer Overflow (DEP Bypass) (Metasploit) RhinoSoft Serv-U FTPd Server < 4.2 - Buffer Overflow (Metasploit) RhinoSoft Serv-U FTPd Server < 4.2 - Remote Buffer Overflow (Metasploit) TFTP Server 1.4 - ST 'RRQ' Buffer Overflow TFTP Server 1.4 - ST 'RRQ' Remote Buffer Overflow Linux BSD-derived Telnet Service Encryption Key ID - Buffer Overflow (Metasploit) Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit) Savant Web Server 3.1 - Buffer Overflow (Egghunter) NetOp Remote Control Client 9.5 - Buffer Overflow (Metasploit) Savant Web Server 3.1 - Remote Buffer Overflow (Egghunter) NetOp Remote Control Client 9.5 - Remote Buffer Overflow (Metasploit) Sysax 5.53 - SSH 'Username' Buffer Overflow Unauthenticated Remote Code Execution (Egghunter) Sysax 5.53 - SSH 'Username' Remote Buffer Overflow Unauthenticated Remote Code Execution (Egghunter) FlashFXP 4.1.8.1701 - Buffer Overflow Sysax 5.53 - SSH 'Username' Buffer Overflow (Metasploit) FlashFXP 4.1.8.1701 - Remote Buffer Overflow Sysax 5.53 - SSH 'Username' Remote Buffer Overflow (Metasploit) Netmechanica NetDecision HTTP Server 4.5.1 - Buffer Overflow (Metasploit) Netmechanica NetDecision HTTP Server 4.5.1 - Remote Buffer Overflow (Metasploit) UltraVNC 1.0.2 Client - 'vncviewer.exe' Buffer Overflow (Metasploit) UltraVNC 1.0.2 Client - 'vncviewer.exe' Remote Buffer Overflow (Metasploit) RabidHamster R4 - Log Entry 'sprintf()' Buffer Overflow (Metasploit) RabidHamster R4 - Log Entry 'sprintf()' Remote Buffer Overflow (Metasploit) Sielco Sistemi Winlog 2.07.14 - Buffer Overflow (Metasploit) Sielco Sistemi Winlog 2.07.14 - Remote Buffer Overflow (Metasploit) Sielco Sistemi Winlog 2.07.16 - Buffer Overflow Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow BSD 4.2 - 'fingerd' Buffer Overflow BSD 4.2 - 'fingerd' Remote Buffer Overflow Stalker Internet Mail Server 1.6 - Buffer Overflow Stalker Internet Mail Server 1.6 - Remote Buffer Overflow Qualcomm Eudora Internet Mail Server 1.2 - Buffer Overflow Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow Lynx 2.8 - Buffer Overflow Lynx 2.8 - Remote Buffer Overflow WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Buffer Overflow (1) WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Buffer Overflow (2) WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (1) WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (2) Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Buffer Overflow Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Buffer Overflow Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Remote Buffer Overflow Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow ISC BIND (Linux/BSD) - Buffer Overflow (1) ISC BIND (Multiple OSes) - Buffer Overflow (2) ISC BIND (Linux/BSD) - Remote Buffer Overflow (1) ISC BIND (Multiple OSes) - Remote Buffer Overflow (2) Cat Soft Serv-U FTP Server 2.5 - Buffer Overflow Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow SmartDesk WebSuite 2.1 - Buffer Overflow SmartDesk WebSuite 2.1 - Remote Buffer Overflow University of Washington pop2d 4.4 - Buffer Overflow University of Washington pop2d 4.4 - Remote Buffer Overflow Microsoft IIS 4.0 - Buffer Overflow (1) Microsoft IIS 4.0 - Buffer Overflow (2) Microsoft IIS 4.0 - Buffer Overflow (3) Microsoft IIS 4.0 - Buffer Overflow (4) Microsoft IIS 4.0 - Remote Buffer Overflow (1) Microsoft IIS 4.0 - Remote Buffer Overflow (2) Microsoft IIS 4.0 - Remote Buffer Overflow (3) Microsoft IIS 4.0 - Remote Buffer Overflow (4) Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Buffer Overflow Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Remote Buffer Overflow ToxSoft NextFTP 1.82 - Buffer Overflow Fujitsu Chocoa 1.0 beta7R - 'Topic' Buffer Overflow CREAR ALMail32 1.10 - Buffer Overflow ToxSoft NextFTP 1.82 - Remote Buffer Overflow Fujitsu Chocoa 1.0 beta7R - 'Topic' Remote Buffer Overflow CREAR ALMail32 1.10 - Remote Buffer Overflow Hybrid Ircd 5.0.3 p7 - Buffer Overflow Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Buffer Overflow (1) BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Buffer Overflow (2) BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (1) BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (2) Washington University WU-FTPD 2.5.0 - 'message' Buffer Overflow Washington University WU-FTPD 2.5.0 - 'message' Remote Buffer Overflow Omnicron OmniHTTPd 1.1/2.4 Pro - Buffer Overflow Omnicron OmniHTTPd 1.1/2.4 Pro - Remote Buffer Overflow BTD Studio Zom-Mail 1.0.9 - Buffer Overflow BTD Studio Zom-Mail 1.0.9 - Remote Buffer Overflow IBM HomePagePrint 1.0 7 - Buffer Overflow IBM HomePagePrint 1.0 7 - Remote Buffer Overflow Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Buffer Overflow (1) Poison Ivy 2.3.2 (C2 Server) - Buffer Overflow (Metasploit) Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Buffer Overflow (2) Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (1) Poison Ivy 2.3.2 (C2 Server) - Remote Buffer Overflow (Metasploit) Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (2) Admiral Systems EmailClub 1.0.0.5 - Buffer Overflow Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Buffer Overflow Admiral Systems EmailClub 1.0.0.5 - Remote Buffer Overflow Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Remote Buffer Overflow ETL Delegate 5.9.x/6.0.x - Buffer Overflow ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Buffer Overflow WolfPack Development XSHIPWARS 1.0/1.2.4 - Buffer Overflow Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (1) Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (2) Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (3) Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (4) Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Remote Buffer Overflow WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (1) Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (2) Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (3) Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (4) ZBServer Pro 1.5 - Buffer Overflow (1) ZBServer Pro 1.5 - Buffer Overflow (2) ZBServer Pro 1.5 - Remote Buffer Overflow (1) ZBServer Pro 1.5 - Remote Buffer Overflow (2) Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Buffer Overflow Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Remote Buffer Overflow Qualcomm qpopper 3.0 - 'LIST' Buffer Overflow Qualcomm qpopper 3.0 - 'LIST' Remote Buffer Overflow Michael Sandrof IrcII 4.4-7 - Buffer Overflow Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Buffer Overflow UoW IMAPd Server 10.234/12.264 - Buffer Overflow Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Remote Buffer Overflow UoW IMAPd Server 10.234/12.264 - Remote Buffer Overflow ALLMediaServer 0.8 - Buffer Overflow (Metasploit) ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit) LCDProc 0.4 - Buffer Overflow LCDProc 0.4 - Remote Buffer Overflow NetWin DNews 5.3 Server - Buffer Overflow NetWin DNews 5.3 Server - Remote Buffer Overflow Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Buffer Overflow (1) Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Buffer Overflow (3) Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (1) Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (3) Novell ZENworks Configuration Management Preboot Service 0x06 - Buffer Overflow (Metasploit) Novell ZENworks Configuration Management Preboot Service 0x21 - Buffer Overflow (Metasploit) Novell ZENworks Configuration Management Preboot Service 0x06 - Remote Buffer Overflow (Metasploit) Novell ZENworks Configuration Management Preboot Service 0x21 - Remote Buffer Overflow (Metasploit) Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Buffer Overflow Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Remote Buffer Overflow Concatus IMate Web Mail Server 2.5 - Buffer Overflow Concatus IMate Web Mail Server 2.5 - Remote Buffer Overflow SapporoWorks WinProxy 2.0/2.0.1 - Buffer Overflow SapporoWorks WinProxy 2.0/2.0.1 - Remote Buffer Overflow DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Buffer Overflow DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Remote Buffer Overflow Michael Lamont Savant Web Server 2.1/3.0 - Buffer Overflow Michael Lamont Savant Web Server 2.1/3.0 - Remote Buffer Overflow Infopulse GateKeeper 3.5 - Buffer Overflow Infopulse GateKeeper 3.5 - Remote Buffer Overflow OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Buffer Overflow OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Remote Buffer Overflow NAI Net Tools PKI Server 1.0 - 'strong.exe' Buffer Overflow NAI Net Tools PKI Server 1.0 - 'strong.exe' Remote Buffer Overflow MediaHouse Software Statistics Server LiveStats 5.2 - Buffer Overflow MediaHouse Software Statistics Server LiveStats 5.2 - Remote Buffer Overflow Luca Deri ntop 1.2 a7-9/1.3.1 - Buffer Overflow Luca Deri ntop 1.2 a7-9/1.3.1 - Remote Buffer Overflow RobTex Viking Server 1.0.6 Build 355 - Buffer Overflow RobTex Viking Server 1.0.6 Build 355 - Remote Buffer Overflow eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Buffer Overflow eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Remote Buffer Overflow Mobius DocumentDirect for the Internet 1.2 - Buffer Overflow Mobius DocumentDirect for the Internet 1.2 - Remote Buffer Overflow Cisco Secure ACS for Windows NT 2.42 - Buffer Overflow Cisco Secure ACS for Windows NT 2.42 - Remote Buffer Overflow UoW Pine 4.0.4/4.10/4.21 - 'From:' Buffer Overflow UoW Pine 4.0.4/4.10/4.21 - 'From:' Remote Buffer Overflow Nevis Systems All-Mail 1.1 - Buffer Overflow Nevis Systems All-Mail 1.1 - Remote Buffer Overflow Samba 1.9.19 - 'Password' Buffer Overflow Samba 1.9.19 - 'Password' Remote Buffer Overflow Joe Kloss RobinHood 1.1 - Buffer Overflow Joe Kloss RobinHood 1.1 - Remote Buffer Overflow Microsoft Windows Media Player 7.0 - '.asx' Buffer Overflow Microsoft Windows Media Player 7.0 - '.asx' Remote Buffer Overflow Oops Proxy Server 1.4.22 - Buffer Overflow (1) Oops Proxy Server 1.4.22 - Buffer Overflow (2) Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1) Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2) AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Buffer Overflow AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Remote Buffer Overflow SWSoft ASPSeek 1.0 - 's.cgi' Buffer Overflow SWSoft ASPSeek 1.0 - 's.cgi' Remote Buffer Overflow FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Buffer Overflow FreeBSD 4.2-stable - FTPd 'glob()' Buffer Overflow OpenBSD 2.x < 2.8 FTPd - 'glob()' Buffer Overflow FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Remote Buffer Overflow FreeBSD 4.2-stable - FTPd 'glob()' Remote Buffer Overflow OpenBSD 2.x < 2.8 FTPd - 'glob()' Remote Buffer Overflow Netscape SmartDownload 1.3 - Buffer Overflow Netscape SmartDownload 1.3 - Remote Buffer Overflow WFTPD 3.0 - 'RETR' / 'CWD' Buffer Overflow WFTPD 3.0 - 'RETR' / 'CWD' Remote Buffer Overflow Xinetd 2.1.8 - Buffer Overflow Xinetd 2.1.8 - Remote Buffer Overflow Microsoft Visual Studio RAD Support - Buffer Overflow Microsoft Visual Studio RAD Support - Buffer Overflow (MS03-051) (Metasploit) Microsoft Visual Studio RAD Support - Remote Buffer Overflow Microsoft Visual Studio RAD Support - Remote Buffer Overflow (MS03-051) (Metasploit) Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Buffer Overflow Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Remote Buffer Overflow xloadimage 4.1 - Buffer Overflow xloadimage 4.1 - Remote Buffer Overflow NCSA HTTPd 1.x - Buffer Overflow (1) NCSA HTTPd 1.x - Buffer Overflow (2) NCSA HTTPd 1.x - Remote Buffer Overflow (1) NCSA HTTPd 1.x - Remote Buffer Overflow (2) AOLServer 3 - 'Authentication String' Buffer Overflow (1) AOLServer 3 - 'Authentication String' Buffer Overflow (2) AIX 4.1/4.2 - 'pdnsd' Buffer Overflow AOLServer 3 - 'Authentication String' Remote Buffer Overflow (1) AOLServer 3 - 'Authentication String' Remote Buffer Overflow (2) AIX 4.1/4.2 - 'pdnsd' Remote Buffer Overflow EFTP 2.0.7 337 - Buffer Overflow Code Execution / Denial of Service EFTP 2.0.7 337 - Remote Buffer Overflow Code Execution / Denial of Service Oracle9iAS Web Cache 2.0 - Buffer Overflow Oracle9iAS Web Cache 2.0 - Remote Buffer Overflow Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Buffer Overflow Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Remote Buffer Overflow ActivePerl 5.6.1 - 'perlIIS.dll' Buffer Overflow (1) ActivePerl 5.6.1 - 'perlIIS.dll' Buffer Overflow (2) ActivePerl 5.6.1 - 'perlIIS.dll' Buffer Overflow (3) ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (1) ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (2) ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (3) Solaris 2.x/7.0/8 - Derived 'login' Buffer Overflow Solaris 2.x/7.0/8 - Derived 'login' Remote Buffer Overflow BrowseFTP Client 1.62 - Buffer Overflow BrowseFTP Client 1.62 - Remote Buffer Overflow Boozt 0.9.8 - Buffer Overflow Boozt 0.9.8 - Remote Buffer Overflow John Roy Pi3Web 2.0 For Windows - Buffer Overflow John Roy Pi3Web 2.0 For Windows - Remote Buffer Overflow Phusion WebServer 1.0 - 'URL' Buffer Overflow Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow Essentia Web Server 2.1 - 'URL' Buffer Overflow Essentia Web Server 2.1 - 'URL' Remote Buffer Overflow Youngzsoft CMailServer 3.30/4.0 - Buffer Overflow (1) Youngzsoft CMailServer 3.30/4.0 - Buffer Overflow (2) Matu FTP Server 1.13 - Buffer Overflow Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (1) Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (2) Matu FTP Server 1.13 - Remote Buffer Overflow Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Buffer Overflow Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Remote Buffer Overflow ATPhttpd 0.4b - Buffer Overflow ATPhttpd 0.4b - Remote Buffer Overflow Trillian 0.x IRC Module - Buffer Overflow Trillian 0.x IRC Module - Remote Buffer Overflow Avaya WinPMD UniteHostRouter - Buffer Overflow (Metasploit) Avaya WinPMD UniteHostRouter - Remote Buffer Overflow (Metasploit) ghttpd 1.4.x - 'Log()' Buffer Overflow ghttpd 1.4.x - 'Log()' Remote Buffer Overflow TFTPD32 2.50 - 'Filename' Buffer Overflow TFTPD32 2.50 - 'Filename' Remote Buffer Overflow AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Buffer Overflow AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Remote Buffer Overflow PGP4Pine 1.75.6/1.76 - 'Message Line' Buffer Overflow PGP4Pine 1.75.6/1.76 - 'Message Line' Remote Buffer Overflow Freefloat FTP Server - 'PUT' Buffer Overflow Freefloat FTP Server - 'PUT' Remote Buffer Overflow Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (1) Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (2) Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (3) Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (4) Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (1) Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (2) Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (3) Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (4) Aladdin Knowledge System Ltd - 'ChooseFilePath' Buffer Overflow (Metasploit) Aladdin Knowledge System Ltd - 'ChooseFilePath' Remote Buffer Overflow (Metasploit) HP Intelligent Management Center UAM - Buffer Overflow (Metasploit) HP Intelligent Management Center UAM - Remote Buffer Overflow (Metasploit) Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Buffer Overflow Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Remote Buffer Overflow Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Buffer Overflow Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Remote Buffer Overflow MNOGoSearch 3.1.20 - 'search.cgi?UL' Buffer Overflow (1) MNOGoSearch 3.1.20 - 'search.cgi?UL' Buffer Overflow (2) MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (1) MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (2) Alt-N WebAdmin 2.0.x - 'USER' Buffer Overflow (1) Alt-N WebAdmin 2.0.x - 'USER' Buffer Overflow (2) Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (1) Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (2) Freefloat FTP Server - 'USER' Buffer Overflow Freefloat FTP Server - 'USER' Remote Buffer Overflow PLD Software Ebola 0.1.4 - Buffer Overflow PLD Software Ebola 0.1.4 - Remote Buffer Overflow Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Buffer Overflow Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Remote Buffer Overflow Metamail 2.7 - Multiple Buffer Overflow/Format String Handling Vulnerabilities Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities Enterasys NetSight - 'nssyslogd.exe' Buffer Overflow (Metasploit) Enterasys NetSight - 'nssyslogd.exe' Remote Buffer Overflow (Metasploit) LHA 1.x - Buffer Overflow / Directory Traversal LHA 1.x - Remote Buffer Overflow / Directory Traversal Novell eDirectory 8 - Buffer Overflow (Metasploit) Novell eDirectory 8 - Remote Buffer Overflow (Metasploit) Citadel/UX 5.9/6.x - 'Username' Buffer Overflow (1) Citadel/UX 5.9/6.x - 'Username' Buffer Overflow (2) Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (1) Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (2) Freefloat FTP Server 1.0 - 'Raw' Buffer Overflow Freefloat FTP Server 1.0 - 'Raw' Remote Buffer Overflow Raven Software Soldier Of Fortune 2 - Buffer Overflow Raven Software Soldier Of Fortune 2 - Remote Buffer Overflow Cool PDF Image Stream - Buffer Overflow (Metasploit) Cool PDF Image Stream - Remote Buffer Overflow (Metasploit) KNet Web Server 1.04b - Buffer Overflow (SEH) BigAnt Server 2.97 - DDNF 'Username' Buffer Overflow KNet Web Server 1.04b - Remote Buffer Overflow (SEH) BigAnt Server 2.97 - DDNF 'Username' Remote Buffer Overflow MinaliC WebServer 2.0.0 - Buffer Overflow MinaliC WebServer 2.0.0 - Remote Buffer Overflow 2Fax 3.0 Tab Expansion - Buffer Overflow 2Fax 3.0 Tab Expansion - Remote Buffer Overflow Light HTTPD 0.1 (Windows) - Buffer Overflow Light HTTPD 0.1 (Windows) - Remote Buffer Overflow PGN2WEB 0.3 - Buffer Overflow PGN2WEB 0.3 - Remote Buffer Overflow Mesh Viewer 0.2.2 - Buffer Overflow Mesh Viewer 0.2.2 - Remote Buffer Overflow CSV2XML 0.5.1 - Buffer Overflow CSV2XML 0.5.1 - Remote Buffer Overflow PCAL 4.x - Calendar File 'getline' Buffer Overflow PCAL 4.x - Calendar File 'get_holiday' Buffer Overflow PCAL 4.x - Calendar File 'getline' Remote Buffer Overflow PCAL 4.x - Calendar File 'get_holiday' Remote Buffer Overflow Microsoft MSN Messenger 6.2.0137 - '.png' Buffer Overflow Microsoft MSN Messenger 6.2.0137 - '.png' Remote Buffer Overflow Convert-UUlib 1.04/1.05 Perl Module - Buffer Overflow Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow Clever's Games Terminator 3: War of the Machines 1.16 Server - Buffer Overflow Clever's Games Terminator 3: War of the Machines 1.16 Server - Remote Buffer Overflow PCMan FTP Server 2.0.7 - Buffer Overflow PCMan FTP Server 2.0.7 - Remote Buffer Overflow PCMan FTP Server 2.07 - 'PASS' Buffer Overflow PCMan FTP Server 2.07 - 'PASS' Remote Buffer Overflow MinaliC WebServer 2.0.0 - Buffer Overflow (Egghunter) MinaliC WebServer 2.0.0 - Remote Buffer Overflow (Egghunter) Intrasrv 1.0 - Buffer Overflow (Metasploit) Intrasrv 1.0 - Remote Buffer Overflow (Metasploit) PCMan FTP Server 2.07 - 'STOR' Buffer Overflow PCMan FTP Server 2.07 - 'STOR' Remote Buffer Overflow freeFTPd 1.0.10 - 'PASS' Buffer Overflow (SEH) freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH) freeFTPd 1.0.10 - 'PASS' Buffer Overflow (SEH) (Metasploit) freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH) (Metasploit) freeFTPd 1.0.10 - 'PASS' Buffer Overflow (Metasploit) freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (Metasploit) NETGEAR MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Buffer Overflow NETGEAR MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Remote Buffer Overflow Supermicro Onboard IPMI - 'close_window.cgi' Buffer Overflow (Metasploit) Supermicro Onboard IPMI - 'close_window.cgi' Remote Buffer Overflow (Metasploit) PHP 5.1.6 - 'Imap_Mail_Compose()' Buffer Overflow PHP 5.1.6 - 'Imap_Mail_Compose()' Remote Buffer Overflow LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Buffer Overflow LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Remote Buffer Overflow BlueSkyChat ActiveX Control 8.1.2 - Buffer Overflow BlueSkyChat ActiveX Control 8.1.2 - Remote Buffer Overflow OpenBase 10.0.x - Buffer Overflow / Remote Command Execution OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Buffer Overflow GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Remote Buffer Overflow LamaHub 0.0.6.2 - Buffer Overflow LamaHub 0.0.6.2 - Remote Buffer Overflow WinComLPD Total 3.0.2.623 - Buffer Overflow / Authentication Bypass WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass PCMan FTP Server 2.07 - 'ABOR' Buffer Overflow PCMan FTP Server 2.07 - 'CWD' Buffer Overflow PCMan FTP Server 2.07 - 'ABOR' Remote Buffer Overflow PCMan FTP Server 2.07 - 'CWD' Remote Buffer Overflow haneWIN DNS Server 1.5.3 - Buffer Overflow (SEH) haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (SEH) Ghostscript 8.0.1/8.15 - 'zseticcspace()' Buffer Overflow Ghostscript 8.0.1/8.15 - 'zseticcspace()' Remote Buffer Overflow PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Buffer Overflow PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Remote Buffer Overflow PCMan FTP Server 2.07 - Buffer Overflow PCMan FTP Server 2.07 - Remote Buffer Overflow Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Buffer Overflow (Metasploit) Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Buffer Overflow (Metasploit) Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Remote Buffer Overflow (Metasploit) Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Remote Buffer Overflow (Metasploit) Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Buffer Overflow Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Remote Buffer Overflow Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Buffer Overflow Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Remote Buffer Overflow PyCrypto ARC2 Module - Buffer Overflow PyCrypto ARC2 Module - Remote Buffer Overflow Novell eDirectory 8.8 - '/dhost/modules?I:' Buffer Overflow Novell eDirectory 8.8 - '/dhost/modules?I:' Remote Buffer Overflow SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Remote Buffer Overflow Yokogawa CS3000 - 'BKESimmgr.exe' Buffer Overflow (Metasploit) Yokogawa CS3000 - 'BKESimmgr.exe' Remote Buffer Overflow (Metasploit) Xfig and Transfig 3.2.5 - '.fig' Buffer Overflow Xfig and Transfig 3.2.5 - '.fig' Remote Buffer Overflow Ericom AccessNow Server - Buffer Overflow (Metasploit) Ericom AccessNow Server - Remote Buffer Overflow (Metasploit) WinSoftMagic Photo Editor - '.png' Buffer Overflow WinSoftMagic Photo Editor - '.png' Remote Buffer Overflow D-Link Devices - 'Authentication.cgi' Buffer Overflow (Metasploit) D-Link Devices - 'hedwig.cgi' Buffer Overflow in Cookie Header (Metasploit) D-Link Devices - 'Authentication.cgi' Remote Buffer Overflow (Metasploit) D-Link Devices - 'hedwig.cgi' Remote Buffer Overflow in Cookie Header (Metasploit) Serenity Audio Player 3.2.3 - '.m3u' Buffer Overflow Serenity Audio Player 3.2.3 - '.m3u' Buffer Overflow (Metasploit) Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow (Metasploit) X-Motor Racing 1.26 - Buffer Overflow / Multiple Denial of Service Vulnerabilities X-Motor Racing 1.26 - Remote Buffer Overflow / Multiple Denial of Service Vulnerabilities Yokogawa CS3000 - 'BKFSim_vhfd.exe' Buffer Overflow (Metasploit) Yokogawa CS3000 - 'BKFSim_vhfd.exe' Remote Buffer Overflow (Metasploit) Enemy Territory: Quake Wars 1.5.12642.33243 - Buffer Overflow Enemy Territory: Quake Wars 1.5.12642.33243 - Remote Buffer Overflow Mozilla Firefox and SeaMonkey Plugin Parameters - Buffer Overflow Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow Kolibri WebServer 2.0 - Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass) Kolibri WebServer 2.0 - Remote Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass) Belkin N750 - 'jump?login' Buffer Overflow Belkin N750 - 'jump?login' Remote Buffer Overflow ESTsoft ALZip 8.12.0.3 - '.zip' Buffer Overflow ESTsoft ALZip 8.12.0.3 - '.zip' Remote Buffer Overflow Monkey's Audio - '.ape' Buffer Overflow Monkey's Audio - '.ape' Remote Buffer Overflow Microsoft Excel - Buffer Overflow Microsoft Excel - Remote Buffer Overflow OpenMyZip 0.1 - '.zip' Buffer Overflow OpenMyZip 0.1 - '.zip' Remote Buffer Overflow Achat 0.150 beta7 - Buffer Overflow (Metasploit) Achat 0.150 beta7 - Remote Buffer Overflow (Metasploit) PCMan FTP Server 2.0.7 - 'MKD' Buffer Overflow PCMan FTP Server 2.0.7 - 'MKD' Remote Buffer Overflow WebDrive 12.2 (Build #4172) - Buffer Overflow (PoC) WebDrive 12.2 (Build #4172) - Remote Buffer Overflow (PoC) FileZilla Client 2.2.x - Buffer Overflow (SEH) PCMan FTP Server 2.0.7 - 'PUT' Buffer Overflow FileZilla Client 2.2.x - Remote Buffer Overflow (SEH) PCMan FTP Server 2.0.7 - 'PUT' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'GET' Buffer Overflow PCMan FTP Server 2.0.7 - 'GET' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'RENAME' Buffer Overflow PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow Achat 0.150 beta7 - Buffer Overflow Achat 0.150 beta7 - Remote Buffer Overflow AVM FRITZ!Box < 6.30 - Buffer Overflow AVM FRITZ!Box < 6.30 - Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'RENAME' Buffer Overflow (Metasploit) PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow (Metasploit) Poison Ivy 2.1.x (C2 Server) - Buffer Overflow (Metasploit) Poison Ivy 2.1.x (C2 Server) - Remote Buffer Overflow (Metasploit) PCMan FTP Server 2.0.7 - 'ls' Buffer Overflow (Metasploit) PCMan FTP Server 2.0.7 - 'ls' Remote Buffer Overflow (Metasploit) TFTP Server 1.4 - 'WRQ' Buffer Overflow (Egghunter) TFTP Server 1.4 - 'WRQ' Remote Buffer Overflow (Egghunter) Disk Pulse Enterprise 9.0.34 - 'Login' Buffer Overflow VX Search Enterprise 9.0.26 - 'Login' Buffer Overflow Sync Breeze Enterprise 8.9.24 - 'Login' Buffer Overflow Dup Scout Enterprise 9.0.28 - 'Login' Buffer Overflow Disk Sorter Enterprise 9.0.24 - 'Login' Buffer Overflow Disk Savvy Enterprise 9.0.32 - 'Login' Buffer Overflow Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow VX Search Enterprise 9.0.26 - 'Login' Remote Buffer Overflow Sync Breeze Enterprise 8.9.24 - 'Login' Remote Buffer Overflow Dup Scout Enterprise 9.0.28 - 'Login' Remote Buffer Overflow Disk Sorter Enterprise 9.0.24 - 'Login' Remote Buffer Overflow Disk Savvy Enterprise 9.0.32 - 'Login' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'DELETE' Buffer Overflow Freefloat FTP Server 1.0 - 'ABOR' Buffer Overflow Freefloat FTP Server 1.0 - 'RMD' Buffer Overflow Freefloat FTP Server 1.0 - 'HOST' Buffer Overflow PCMan FTP Server 2.0.7 - 'DELETE' Remote Buffer Overflow Freefloat FTP Server 1.0 - 'ABOR' Remote Buffer Overflow Freefloat FTP Server 1.0 - 'RMD' Remote Buffer Overflow Freefloat FTP Server 1.0 - 'HOST' Remote Buffer Overflow Freefloat FTP Server 1.0 - 'RENAME' Buffer Overflow PCMan FTP Server 2.0.7 - 'UMASK' Buffer Overflow Freefloat FTP Server 1.0 - 'DIR' Buffer Overflow Freefloat FTP Server 1.0 - 'RENAME' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'UMASK' Remote Buffer Overflow Freefloat FTP Server 1.0 - 'DIR' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'ACCT' Buffer Overflow Freefloat FTP Server 1.0 - 'SITE ZONE' Buffer Overflow PCMan FTP Server 2.0.7 - 'NLST' Buffer Overflow PCMan FTP Server 2.0.7 - 'SITE CHMOD' Buffer Overflow PCMan FTP Server 2.0.7 - 'PORT' Buffer Overflow PCMan FTP Server 2.0.7 - 'ACCT' Remote Buffer Overflow Freefloat FTP Server 1.0 - 'SITE ZONE' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'NLST' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'SITE CHMOD' Remote Buffer Overflow PCMan FTP Server 2.0.7 - 'PORT' Remote Buffer Overflow Disk Pulse Enterprise 9.0.34 - 'Login' Buffer Overflow' (Metasploit) Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow (Metasploit) VX Search Enterprise 9.1.12 - 'Login' Buffer Overflow Sync Breeze Enterprise 9.1.16 - 'Login' Buffer Overflow Disk Sorter Enterprise 9.1.12 - 'Login' Buffer Overflow Dup Scout Enterprise 9.1.14 - 'Login' Buffer Overflow Disk Savvy Enterprise 9.1.14 - 'Login' Buffer Overflow Disk Pulse Enterprise 9.1.16 - 'Login' Buffer Overflow Disk Savvy Enterprise 9.1.14 - 'GET' Buffer Overflow VX Search Enterprise 9.1.12 - 'Login' Remote Buffer Overflow Sync Breeze Enterprise 9.1.16 - 'Login' Remote Buffer Overflow Disk Sorter Enterprise 9.1.12 - 'Login' Remote Buffer Overflow Dup Scout Enterprise 9.1.14 - 'Login' Remote Buffer Overflow Disk Savvy Enterprise 9.1.14 - 'Login' Remote Buffer Overflow Disk Pulse Enterprise 9.1.16 - 'Login' Remote Buffer Overflow Disk Savvy Enterprise 9.1.14 - 'GET' Remote Buffer Overflow Dup Scout Enterprise 9.1.14 - Buffer Overflow (SEH) DiskBoss Enterprise 7.4.28 - 'GET' Buffer Overflow Dup Scout Enterprise 9.1.14 - Remote Buffer Overflow (SEH) DiskBoss Enterprise 7.4.28 - 'GET' Remote Buffer Overflow DiskBoss Enterprise 7.5.12 - 'POST' Buffer Overflow (SEH) DiskBoss Enterprise 7.5.12 - 'POST' Remote Buffer Overflow (SEH) WinaXe Plus 8.7 - Buffer Overflow WinaXe Plus 8.7 - Remote Buffer Overflow Disk Savvy Enterprise 9.4.18 - Buffer Overflow (SEH) Disk Savvy Enterprise 9.4.18 - Remote Buffer Overflow (SEH) SysGauge 1.5.18 - Buffer Overflow SysGauge 1.5.18 - Remote Buffer Overflow FTPShell Client 6.53 - Buffer Overflow Azure Data Expert Ultimate 2.2.16 - Buffer Overflow FTPShell Client 6.53 - Remote Buffer Overflow Azure Data Expert Ultimate 2.2.16 - Remote Buffer Overflow Disk Sorter Enterprise 9.5.12 - 'GET' Buffer Overflow (SEH) Disk Sorter Enterprise 9.5.12 - 'GET' Remote Buffer Overflow (SEH) Easy File Sharing Web Server 7.2 - GET 'PassWD' Buffer Overflow (SEH) Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (SEH) Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Buffer Overflow Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow Sync Breeze Enterprise 9.5.16 - 'GET' Buffer Overflow (SEH) Sync Breeze Enterprise 9.5.16 - 'GET' Remote Buffer Overflow (SEH) LabF nfsAxe 3.7 FTP Client - Buffer Overflow (SEH) LabF nfsAxe 3.7 FTP Client - Remote Buffer Overflow (SEH) EFS Easy Chat Server 3.1 - Buffer Overflow (SEH) EFS Easy Chat Server 3.1 - Remote Buffer Overflow (SEH) Easy File Sharing Web Server 7.2 - 'POST' Buffer Overflow Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow Easy File Sharing Web Server 7.2 - 'POST' Buffer Overflow (DEP Bypass) SpyCamLizard 1.230 - Buffer Overflow Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow (DEP Bypass) SpyCamLizard 1.230 - Remote Buffer Overflow Easy File Sharing Web Server 7.2 - GET 'PassWD' Buffer Overflow (DEP Bypass) Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (DEP Bypass) FTPGetter 5.89.0.85 - Buffer Overflow (SEH) FTPGetter 5.89.0.85 - Remote Buffer Overflow (SEH) DiskBoss Enterprise 8.2.14 - Buffer Overflow DiskBoss Enterprise 8.2.14 - Remote Buffer Overflow Dup Scout Enterprise 9.9.14 - Buffer Overflow (SEH) Disk Savvy Enterprise 9.9.14 - Buffer Overflow (SEH) Sync Breeze Enterprise 9.9.16 - Buffer Overflow (SEH) Disk Pulse Enterprise 9.9.16 - Buffer Overflow (SEH) Dup Scout Enterprise 9.9.14 - Remote Buffer Overflow (SEH) Disk Savvy Enterprise 9.9.14 - Remote Buffer Overflow (SEH) Sync Breeze Enterprise 9.9.16 - Remote Buffer Overflow (SEH) Disk Pulse Enterprise 9.9.16 - Remote Buffer Overflow (SEH) Gh0st Client (C2 Server) - Buffer Overflow (Metasploit) Gh0st Client (C2 Server) - Remote Buffer Overflow (Metasploit) Sielco Sistemi Winlog 2.07.16 - Buffer Overflow (Metasploit) Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow (Metasploit) Lockstep Backup for Workgroups 4.0.3 - Buffer Overflow (Metasploit) Disk Pulse Server 2.2.34 - 'GetServerInfo' Buffer Overflow (Metasploit) haneWIN DNS Server 1.5.3 - Buffer Overflow (Metasploit) Lockstep Backup for Workgroups 4.0.3 - Remote Buffer Overflow (Metasploit) Disk Pulse Server 2.2.34 - 'GetServerInfo' Remote Buffer Overflow (Metasploit) haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (Metasploit) Sync Breeze Enterprise 10.0.28 - Buffer Overflow Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow VX Search Enterprise 10.1.12 - Buffer Overflow Sync Breeze Enterprise 10.1.16 - Buffer Overflow (SEH) (Metasploit) VX Search Enterprise 10.1.12 - Remote Buffer Overflow Sync Breeze Enterprise 10.1.16 - Remote Buffer Overflow (SEH) (Metasploit) Ayukov NFTP FTP Client < 2.0 - Buffer Overflow Ayukov NFTP FTP Client < 2.0 - Remote Buffer Overflow Avaya OfficeScan (IPO) < 10.1 - 'SoftConsole' Buffer Overflow (SEH) Avaya OfficeScan (IPO) < 10.1 - 'SoftConsole' Remote Buffer Overflow (SEH) Dup Scout Enterprise 10.0.18 - 'Login' Buffer Overflow Sync Breeze Enterprise 10.1.16 - 'POST' Buffer Overflow Dup Scout Enterprise 10.0.18 - 'Login' Remote Buffer Overflow Sync Breeze Enterprise 10.1.16 - 'POST' Remote Buffer Overflow --- files.csv | 1920 ++++++++++---------- platforms/multiple/{dos => remote}/2237.sh | 0 platforms/windows/{dos => local}/32572.txt | 4 +- 3 files changed, 962 insertions(+), 962 deletions(-) rename platforms/multiple/{dos => remote}/2237.sh (100%) rename platforms/windows/{dos => local}/32572.txt (83%) diff --git a/files.csv b/files.csv index 1487663ab..e031c22fa 100644 --- a/files.csv +++ b/files.csv @@ -385,7 +385,6 @@ id,file,description,date,author,platform,type,port 2204,platforms/windows/dos/2204.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (3)",2006-08-17,Preddy,windows,dos,0 2208,platforms/windows/dos/2208.html,"Macromedia Flash 9 - IE Plugin Remote Crash (Denial of Service)",2006-08-18,Mr.Niega,windows,dos,0 2210,platforms/windows/dos/2210.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (2)",2006-08-18,vegas78,windows,dos,0 -2237,platforms/multiple/dos/2237.sh,"Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow (PoC)",2006-08-21,"Jacobo Avariento",multiple,dos,0 2238,platforms/windows/dos/2238.html,"Microsoft Internet Explorer - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,nop,windows,dos,0 2244,platforms/multiple/dos/2244.pl,"Mozilla Firefox 1.5.0.6 - FTP Request Remote Denial of Service",2006-08-22,"Tomas Kempinsky",multiple,dos,0 2245,platforms/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 - 'USER' Remote Buffer Overflow (PoC)",2006-08-22,"Leon Juranic",windows,dos,0 @@ -4107,7 +4106,6 @@ id,file,description,date,author,platform,type,port 32534,platforms/unix/dos/32534.py,"Python 2.5.2 - 'Imageop' Module Argument Validation Buffer Overflow",2008-10-27,"Chris Evans",unix,dos,0 32550,platforms/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,windows,dos,0 32551,platforms/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,linux,dos,0 -32572,platforms/windows/dos/32572.txt,"Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow",2008-11-07,alex,windows,dos,0 32573,platforms/windows/dos/32573.txt,"Microsoft Windows Vista/2003 - 'UnhookWindowsHookEx' Local Denial of Service",2008-11-09,killprog.org,windows,dos,0 32581,platforms/multiple/dos/32581.txt,"Zope 2.11.2 - PythonScript Multiple Remote Denial of Service Vulnerabilities",2008-11-12,"Marc-Andre Lemburg",multiple,dos,0 32583,platforms/hardware/dos/32583.txt,"NETGEAR WGR614 - Administration Interface Remote Denial of Service",2008-11-13,sr.,hardware,dos,0 @@ -5755,13 +5753,13 @@ id,file,description,date,author,platform,type,port 43175,platforms/multiple/dos/43175.html,"WebKit - 'WebCore::RenderObject::previousSibling' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos,0 43176,platforms/multiple/dos/43176.html,"WebKit - 'WebCore::FormSubmission::create' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos,0 3,platforms/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Privilege Escalation",2003-03-30,"Wojciech Purczynski",linux,local,0 -4,platforms/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Buffer Overflow",2003-04-01,Andi,solaris,local,0 +4,platforms/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Local Buffer Overflow",2003-04-01,Andi,solaris,local,0 12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,linux,local,0 15,platforms/osx/local/15.c,"Apple Mac OSX 10.2.4 - DirectoryService 'PATH' Privilege Escalation",2003-04-18,"Neeko Oni",osx,local,0 21,platforms/linux/local/21.c,"Qpopper 4.0.x - poppassd Privilege Escalation",2003-04-29,Xpl017Elz,linux,local,0 29,platforms/bsd/local/29.c,"Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Privilege Escalation",2003-05-12,bob,bsd,local,0 31,platforms/linux/local/31.pl,"CDRTools CDRecord 2.0 (Mandrake / Slackware) - Privilege Escalation",2003-05-14,anonymous,linux,local,0 -32,platforms/windows/local/32.c,"Microsoft Windows XP - 'explorer.exe' Buffer Overflow",2003-05-21,einstein,windows,local,0 +32,platforms/windows/local/32.c,"Microsoft Windows XP - 'explorer.exe' Local Buffer Overflow",2003-05-21,einstein,windows,local,0 40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - '/usr/mail' Local Overflow",2003-06-10,anonymous,linux,local,0 52,platforms/windows/local/52.asm,"ICQ Pro 2003a - 'ca1-icq.asm' Password Bypass",2003-07-09,"Caua Moura Prado",windows,local,0 71,platforms/linux/local/71.c,"XGalaga 2.0.34 (RedHat 9.0) - Local Game",2003-07-31,c0wboy,linux,local,0 @@ -5772,7 +5770,7 @@ id,file,description,date,author,platform,type,port 93,platforms/linux/local/93.c,"RealPlayer 9 *nix - Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0 104,platforms/linux/local/104.c,"hztty 2.0 (RedHat 9.0) - Privilege Escalation",2003-09-21,c0wboy,linux,local,0 106,platforms/linux/local/106.c,"IBM DB2 - Universal Database 7.2 'db2licm' Local Overflow",2003-09-27,"Juan Escriba",linux,local,0 -114,platforms/solaris/local/114.c,"Solaris Runtime Linker (SPARC) - 'ld.so.1' Buffer Overflow",2003-10-27,osker178,solaris,local,0 +114,platforms/solaris/local/114.c,"Solaris Runtime Linker (SPARC) - 'ld.so.1' Local Buffer Overflow",2003-10-27,osker178,solaris,local,0 118,platforms/bsd/local/118.c,"OpenBSD - 'ibcs2_exec' Kernel Code Execution",2003-11-07,"Scott Bartram",bsd,local,0 120,platforms/linux/local/120.c,"TerminatorX 3.81 - Stack Overflow Privilege Escalation",2003-11-13,Li0n7,linux,local,0 122,platforms/windows/local/122.c,"Microsoft Windows - ListBox/ComboBox Control Local (MS03-045)",2003-11-14,xCrZx,windows,local,0 @@ -5788,13 +5786,13 @@ id,file,description,date,author,platform,type,port 152,platforms/linux/local/152.c,"rsync 2.5.7 - Stack Overflow Privilege Escalation",2004-02-13,"Abhisek Datta",linux,local,0 154,platforms/linux/local/154.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Validator (PoC)",2004-02-18,"Christophe Devine",linux,local,0 160,platforms/linux/local/160.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Privilege Escalation",2004-03-01,"Paul Starzetz",linux,local,0 -172,platforms/windows/local/172.c,"FirstClass Desktop 7.1 - Buffer Overflow",2004-04-07,I2S-LaB,windows,local,0 +172,platforms/windows/local/172.c,"FirstClass Desktop 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,windows,local,0 178,platforms/linux/local/178.c,"LBL Traceroute - Privilege Escalation",2000-11-15,"Michel Kaempf",linux,local,0 180,platforms/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow",2000-11-15,vade79,linux,local,0 182,platforms/linux/local/182.sh,"RedHat 6.2 - '/sbin/restore' Privilege Escalation",2000-11-16,anonymous,linux,local,0 183,platforms/linux/local/183.c,"Oracle (oidldapd connect) - Local Command Line Overflow",2000-11-16,anonymous,linux,local,0 184,platforms/linux/local/184.pl,"RedHat 6.2 Restore and Dump - Privilege Escalation (Perl)",2000-11-16,Tlabs,linux,local,0 -186,platforms/linux/local/186.pl,"xsplumber - 'strcpy()' Buffer Overflow",2000-11-17,vade79,linux,local,0 +186,platforms/linux/local/186.pl,"xsplumber - 'strcpy()' Local Buffer Overflow",2000-11-17,vade79,linux,local,0 193,platforms/linux/local/193.sh,"dump 0.4b15 - Privilege Escalation",2000-11-19,mat,linux,local,0 197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale - Format String",2000-11-20,"Solar Eclipse",solaris,local,0 199,platforms/hp-ux/local/199.c,"HP-UX 11.0 - pppd Stack Buffer Overflow",2000-11-20,K2,hp-ux,local,0 @@ -5803,36 +5801,36 @@ id,file,description,date,author,platform,type,port 203,platforms/linux/local/203.sh,"vixie-cron - Privilege Escalation",2000-11-21,"Michal Zalewski",linux,local,0 205,platforms/linux/local/205.pl,"RedHat 6.2 /usr/bin/rcp - 'SUID' Privilege Escalation",2000-11-29,Tlabs,linux,local,0 206,platforms/linux/local/206.c,"dump 0.4b15 (RedHat 6.2) - Privilege Escalation",2000-11-29,mat,linux,local,0 -207,platforms/bsd/local/207.c,"BSDi 3.0 inc - Buffer Overflow Privilege Escalation",2000-11-30,vade79,bsd,local,0 +207,platforms/bsd/local/207.c,"BSDi 3.0 inc - Local Buffer OverflowPrivilege Escalation",2000-11-30,vade79,bsd,local,0 209,platforms/linux/local/209.c,"GLIBC - '/bin/su' Privilege Escalation",2000-11-30,localcore,linux,local,0 210,platforms/solaris/local/210.c,"Solaris 2.6/7.0 - 'locale' Format Strings noexec stack Overflow",2000-11-30,warning3,solaris,local,0 215,platforms/linux/local/215.c,"GLIBC locale - bug mount",2000-12-02,sk8,linux,local,0 216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386",2000-12-02,"Michel Kaempf",linux,local,0 217,platforms/linux/local/217.c,"UUCP - File Creation/Overwriting Symlinks",2000-12-04,t--zen,linux,local,0 -218,platforms/linux/local/218.c,"expect (/usr/bin/expect) - Buffer Overflow",2000-12-04,isox,linux,local,0 +218,platforms/linux/local/218.c,"expect (/usr/bin/expect) - Local Buffer Overflow",2000-12-04,isox,linux,local,0 219,platforms/linux/local/219.c,"GnomeHack - Local Buffer Overflow",2000-12-04,"Cody Tubbs",linux,local,0 221,platforms/linux/local/221.c,"Kwintv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0 222,platforms/linux/local/222.c,"gnome_segv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0 -229,platforms/linux/local/229.c,"xsoldier 0.96 (RedHat 6.2) - Buffer Overflow",2000-12-15,zorgon,linux,local,0 +229,platforms/linux/local/229.c,"xsoldier 0.96 (RedHat 6.2) - Local Buffer Overflow",2000-12-15,zorgon,linux,local,0 231,platforms/linux/local/231.sh,"Pine (Local Message Grabber) - Local Message Read",2000-12-15,mat,linux,local,0 243,platforms/bsd/local/243.c,"BSD chpass - 'pw_error(3)' Privilege Escalation",2001-01-12,caddis,bsd,local,0 245,platforms/hp-ux/local/245.c,"HP-UX 11.0 - '/bin/cu' Privilege Escalation",2001-01-13,zorgon,hp-ux,local,0 247,platforms/solaris/local/247.c,"Solaris 2.5/2.5.1 - 'getgrnam()' Local Overflow",2001-01-13,"Pablo Sor",solaris,local,0 249,platforms/linux/local/249.c,"GLIBC locale - Format Strings",2003-01-15,logikal,linux,local,0 250,platforms/solaris/local/250.c,"Solaris 7/8-beta - ARP Local Overflow",2001-01-15,ahmed,solaris,local,0 -252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Overflow",2001-01-15,teleh0r,linux,local,0 +252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Local Overflow",2001-01-15,teleh0r,linux,local,0 255,platforms/linux/local/255.pl,"RedHat 6.1 - 'man' Local Overflow / Privilege Escalation",2001-01-19,teleh0r,linux,local,0 256,platforms/solaris/local/256.c,"Solaris 2.6/2.7 - '/usr/bin/write' Local Overflow",2001-01-25,"Pablo Sor",solaris,local,0 257,platforms/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow",2001-01-25,teleh0r,linux,local,0 258,platforms/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read",2001-01-25,krochos,linux,local,0 259,platforms/tru64/local/259.c,"Tru64 5 - 'su' Env Local Stack Overflow",2001-01-26,K2,tru64,local,0 -260,platforms/linux/local/260.c,"splitvt < 1.6.5 - Overflow",2001-01-26,"Michel Kaempf",linux,local,0 +260,platforms/linux/local/260.c,"splitvt < 1.6.5 - Local Overflow",2001-01-26,"Michel Kaempf",linux,local,0 261,platforms/sco/local/261.c,"SCO OpenServer 5.0.5 - Env Local Stack Overflow",2001-01-26,K2,sco,local,0 265,platforms/irix/local/265.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local Overflow / Privilege Escalation",2001-05-07,LSD-PLaNET,irix,local,0 270,platforms/irix/local/270.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/lib/print/netprint' Privilege Escalation",2001-05-08,LSD-PLaNET,irix,local,0 271,platforms/windows/local/271.c,"Microsoft Windows Utility Manager - Local SYSTEM (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0 272,platforms/windows/local/272.c,"WinZip - MIME Parsing Overflow (PoC)",2004-04-15,snooq,windows,local,0 -273,platforms/linux/local/273.c,"SquirrelMail - 'chpasswd' Buffer Overflow",2004-04-20,x314,linux,local,0 +273,platforms/linux/local/273.c,"SquirrelMail - 'chpasswd' Local Buffer Overflow",2004-04-20,x314,linux,local,0 281,platforms/tru64/local/281.c,"Tru64 UNIX 4.0g - '/usr/bin/at' Privilege Escalation",2001-03-02,"Cody Tubbs",tru64,local,0 285,platforms/linux/local/285.c,"Slackware 7.1 - '/usr/bin/mail' Privilege Escalation",2001-03-03,kengz,linux,local,0 286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 - Ports Package 'xklock' Privilege Escalation",2001-03-03,dethy,bsd,local,0 @@ -5852,12 +5850,12 @@ id,file,description,date,author,platform,type,port 332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer",1997-05-19,"Joe Zbiciak",solaris,local,0 333,platforms/aix/local/333.c,"AIX 4.2 - '/usr/dt/bin/dtterm' Local Buffer Overflow",1997-05-27,"Georgi Guninski",aix,local,0 334,platforms/irix/local/334.c,"SGI IRIX - 'LsD' Multiple Buffer Overflows",1997-05-25,LSD-PLaNET,irix,local,0 -335,platforms/aix/local/335.c,"AIX lquerylv - Buffer Overflow Privilege Escalation",1997-05-26,"Georgi Guninski",aix,local,0 +335,platforms/aix/local/335.c,"AIX lquerylv - Local Buffer OverflowPrivilege Escalation",1997-05-26,"Georgi Guninski",aix,local,0 336,platforms/irix/local/336.c,"SGI IRIX - '/bin/login' Local Buffer Overflow",1997-05-26,"David Hedley",irix,local,0 -337,platforms/irix/local/337.c,"IRIX 5.3 - '/usr/sbin/iwsh' Buffer Overflow Privilege Escalation",1997-05-27,"David Hedley",irix,local,0 +337,platforms/irix/local/337.c,"IRIX 5.3 - '/usr/sbin/iwsh' Local Buffer Overflow Privilege Escalation",1997-05-27,"David Hedley",irix,local,0 338,platforms/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 - xterm '-xrm' Privilege Escalation",1997-05-28,"David Hedley",solaris,local,0 -339,platforms/linux/local/339.c,"zgv - '$HOME' Buffer Overflow",1997-06-20,"BeastMaster V",linux,local,0 -341,platforms/solaris/local/341.c,"Solaris 2.4 passwd / yppasswd / nispasswd - Overflows",1997-07-12,"Cristian Schipor",solaris,local,0 +339,platforms/linux/local/339.c,"zgv - '$HOME' Local Buffer Overflow",1997-06-20,"BeastMaster V",linux,local,0 +341,platforms/solaris/local/341.c,"Solaris 2.4 passwd / yppasswd / nispasswd - Local Overflows",1997-07-12,"Cristian Schipor",solaris,local,0 350,platforms/windows/local/350.c,"Microsoft Windows Server 2000 - Utility Manager Privilege Escalation (MS04-019)",2004-07-14,"Cesar Cerrudo",windows,local,0 351,platforms/windows/local/351.c,"Microsoft Windows Server 2000 - POSIX Subsystem Privilege Escalation (MS04-020)",2004-07-17,bkbll,windows,local,0 352,platforms/windows/local/352.c,"Microsoft Windows Server 2000 - Universal Language Utility Manager (MS04-019)",2004-07-17,kralor,windows,local,0 @@ -5880,7 +5878,7 @@ id,file,description,date,author,platform,type,port 417,platforms/linux/local/417.c,"SquirrelMail - 'chpasswd' Local Privilege Escalation (Brute Force)",2004-08-25,Bytes,linux,local,0 434,platforms/linux/local/434.sh,"CDRDAO - Privilege Escalation",2004-09-07,"Karol Wiêsek",linux,local,0 438,platforms/linux/local/438.c,"CDRecord's ReadCD - '$RSH exec()' SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 -466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Overflow",2004-09-16,"Luiz Fernando Camargo",linux,local,0 +466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Overflow",2004-09-16,"Luiz Fernando Camargo",linux,local,0 469,platforms/linux/local/469.c,"CDRecord's ReadCD - Privilege Escalation",2004-09-19,"Max Vozeler",linux,local,0 470,platforms/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission",2004-09-21,"Angelo Rosiello",linux,local,0 476,platforms/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow (PoC)",2004-09-23,CoKi,linux,local,0 @@ -5951,7 +5949,7 @@ id,file,description,date,author,platform,type,port 885,platforms/windows/local/885.cpp,"iPool 1.6.81 - Local Password Disclosure",2005-03-16,Kozan,windows,local,0 890,platforms/linux/local/890.pl,"PostScript Utilities - psnup Argument Buffer Overflow",2005-03-21,lammat,linux,local,0 895,platforms/linux/local/895.c,"Linux Kernel 2.4.x/2.6.x - 'uselib()' Privilege Escalation (3)",2005-03-22,sd,linux,local,0 -896,platforms/osx/local/896.c,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Buffer Overflow Privilege Escalation",2005-03-22,vade79,osx,local,0 +896,platforms/osx/local/896.c,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow Privilege Escalation",2005-03-22,vade79,osx,local,0 898,platforms/aix/local/898.sh,"AIX 5.3.0 - 'invscout' Local Command Execution",2005-03-25,ri0t,aix,local,0 905,platforms/windows/local/905.c,"BakBone NetVault 6.x/7.x - Local Stack Buffer Overflow",2005-04-01,class101,windows,local,0 912,platforms/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Licence Recover",2005-04-04,Kozan,windows,local,0 @@ -5964,7 +5962,7 @@ id,file,description,date,author,platform,type,port 926,platforms/linux/local/926.c,"Linux Kernel 2.4.x/2.6.x - 'Bluez' BlueTooth Signed Buffer Index Privilege Escalation (2)",2005-10-26,qobaiashi,linux,local,0 927,platforms/windows/local/927.c,"Microsoft Jet Database - 'msjet40.dll' DB File Buffer Overflow",2005-04-11,"Stuart Pearson",windows,local,0 929,platforms/windows/local/929.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (1)",2005-04-12,"Tal Zeltzer",windows,local,0 -932,platforms/windows/local/932.sql,"Oracle Database Server 10.1.0.2 - Buffer Overflow",2005-04-13,"Esteban Fayo",windows,local,0 +932,platforms/windows/local/932.sql,"Oracle Database Server 10.1.0.2 - Local Buffer Overflow",2005-04-13,"Esteban Fayo",windows,local,0 933,platforms/windows/local/933.sql,"Oracle Database PL/SQL Statement - Multiple SQL Injections s",2005-04-13,"Esteban Fayo",windows,local,0 935,platforms/windows/local/935.c,"Morpheus 4.8 - Local Chat Passwords Disclosure",2005-04-13,Kozan,windows,local,0 936,platforms/windows/local/936.c,"DeluxeFtp 6.x - Local Password Disclosure",2005-04-13,Kozan,windows,local,0 @@ -6028,8 +6026,8 @@ id,file,description,date,author,platform,type,port 1360,platforms/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 - Environment Variable Local Overflow",2005-12-07,c0ntex,solaris,local,0 1397,platforms/linux/local/1397.c,"Linux Kernel 2.6.9 < 2.6.11 (RHEL 4) - 'SYS_EPoll_Wait' Integer Overflow Privilege Escalation",2005-12-30,alert7,linux,local,0 1402,platforms/sco/local/1402.c,"SCO OpenServer 5.0.7 - 'termsh' Privilege Escalation",2006-01-03,prdelka,sco,local,0 -1403,platforms/windows/local/1403.c,"WinRAR 3.30 - 'Filename' Buffer Overflow (1)",2006-01-04,K4P0,windows,local,0 -1404,platforms/windows/local/1404.c,"WinRAR 3.30 - 'Filename' Buffer Overflow (2)",2006-01-04,c0d3r,windows,local,0 +1403,platforms/windows/local/1403.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (1)",2006-01-04,K4P0,windows,local,0 +1404,platforms/windows/local/1404.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (2)",2006-01-04,c0d3r,windows,local,0 1406,platforms/windows/local/1406.php,"PHP 4.4.0 - 'mysql_connect function' Local Buffer Overflow",2006-01-05,mercenary,windows,local,0 1407,platforms/windows/local/1407.c,"Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation (MS05-055)",2006-01-05,SoBeIt,windows,local,0 1412,platforms/linux/local/1412.rb,"Xmame 0.102 - '-lang' Local Buffer Overflow",2006-01-10,xwings,linux,local,0 @@ -6037,19 +6035,19 @@ id,file,description,date,author,platform,type,port 1425,platforms/linux/local/1425.c,"Xmame 0.102 - '-pb/-lang/-rec' Local Buffer Overflow",2006-01-21,sj,linux,local,0 1445,platforms/linux/local/1445.c,"Eterm LibAST < 0.7 - '-X' Option Privilege Escalation",2006-01-24,"Johnny Mast",linux,local,0 1449,platforms/linux/local/1449.c,"SquirrelMail 3.1 - Change Passwd Plugin Local Buffer Overflow",2006-01-25,"rod hedor",linux,local,0 -1455,platforms/windows/local/1455.txt,"Oracle Database Server 9i/10g - 'XML' Buffer Overflow",2006-01-26,Argeniss,windows,local,0 +1455,platforms/windows/local/1455.txt,"Oracle Database Server 9i/10g - 'XML' Local Buffer Overflow",2006-01-26,Argeniss,windows,local,0 1465,platforms/windows/local/1465.c,"Microsoft Windows - ACLs Privilege Escalation (2)",2006-02-12,"Andres Tarasco",windows,local,0 -1470,platforms/windows/local/1470.c,"Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (1)",2006-02-06,bratax,windows,local,0 +1470,platforms/windows/local/1470.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (1)",2006-02-06,bratax,windows,local,0 1479,platforms/qnx/local/1479.sh,"QNX Neutrino 6.2.1 - 'phfont' Race Condition Privilege Escalation",2006-02-08,kokanin,qnx,local,0 1481,platforms/qnx/local/1481.sh,"QNX RTOS 6.3.0 - Insecure 'rc.local' Permissions System Crash / Privilege Escalation",2006-02-08,kokanin,qnx,local,0 -1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (2)",2006-02-11,k3xji,windows,local,0 -1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (3)",2006-02-14,darkeagle,windows,local,0 +1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (2)",2006-02-11,k3xji,windows,local,0 +1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (3)",2006-02-14,darkeagle,windows,local,0 1518,platforms/linux/local/1518.c,"MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2)",2006-02-20,"Marco Ivaldi",linux,local,0 1534,platforms/sco/local/1534.c,"SCO Unixware 7.1.3 - 'ptrace' Privilege Escalation",2006-02-26,prdelka,sco,local,0 1545,platforms/osx/local/1545.pl,"Apple Mac OSX - '/usr/bin/passwd' Custom Passwd Privilege Escalation",2006-03-01,vade79,osx,local,0 40340,platforms/windows/local/40340.txt,"WIN-911 7.17.00 - Multiple Vulnerabilities",2016-09-06,sh4d0wman,windows,local,0 1554,platforms/multiple/local/1554.c,"LibTiff 3.7.1 - BitsPerSample Tag Local Buffer Overflow",2006-03-05,"Agustin Gianni",multiple,local,0 -1555,platforms/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 - '.dbp' Buffer Overflow",2006-03-05,Kozan,windows,local,0 +1555,platforms/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 - '.dbp' Local Buffer Overflow",2006-03-05,Kozan,windows,local,0 1577,platforms/irix/local/1577.sh,"SGI IRIX 6.5.28 - 'runpriv' Design Error",2005-10-10,anonymous,irix,local,0 1579,platforms/linux/local/1579.pl,"Ubuntu 5.10 Installer - Password Disclosure",2006-03-12,"Kristian Hermansen",linux,local,0 1584,platforms/windows/local/1584.cpp,"Microsoft Windows - Telephony Service Command Execution (MS05-040)",2006-03-14,"Cesar Cerrudo",windows,local,0 @@ -6064,7 +6062,7 @@ id,file,description,date,author,platform,type,port 1831,platforms/linux/local/1831.txt,"tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow (PoC)",2006-05-26,nitr0us,linux,local,0 1910,platforms/windows/local/1910.c,"Microsoft Windows - NtClose DeadLock (PoC) (MS06-030)",2006-06-14,"Ruben Santamarta",windows,local,0 1911,platforms/windows/local/1911.c,"Microsoft Windows XP/2000 - 'Mrxsmb.sys' Privilege Escalation (PoC) (MS06-030)",2006-06-14,"Ruben Santamarta",windows,local,0 -1917,platforms/windows/local/1917.pl,"Pico Zip 4.01 - 'Filename' Buffer Overflow",2006-06-15,c0rrupt,windows,local,0 +1917,platforms/windows/local/1917.pl,"Pico Zip 4.01 - 'Filename' Local Buffer Overflow",2006-06-15,c0rrupt,windows,local,0 1924,platforms/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 - Root Password Disclosure",2006-06-18,php0t,multiple,local,0 1944,platforms/windows/local/1944.c,"Microsoft Excel - Remote Code Execution",2006-06-22,"naveed afzal",windows,local,0 1958,platforms/windows/local/1958.pl,"Microsoft Excel 2003 - Hlink Stack/Buffer Overflow (SEH)",2006-06-27,FistFuXXer,windows,local,0 @@ -6101,7 +6099,7 @@ id,file,description,date,author,platform,type,port 2264,platforms/windows/local/2264.html,"VMware 5.5.1 - 'ActiveX' Local Buffer Overflow",2006-08-27,c0ntex,windows,local,0 2278,platforms/windows/local/2278.cpp,"ZipCentral 4.01 - '.ZIP' File Handling Local Buffer Overflow",2006-08-30,bratax,windows,local,0 2284,platforms/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor",2006-09-01,"Andres Tarasco",windows,local,0 -2286,platforms/windows/local/2286.cpp,"PowerZip 7.06.38950 - 'Filename Handling' Buffer Overflow",2006-09-01,bratax,windows,local,0 +2286,platforms/windows/local/2286.cpp,"PowerZip 7.06.38950 - 'Filename Handling' Local Buffer Overflow",2006-09-01,bratax,windows,local,0 2330,platforms/solaris/local/2330.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (1)",2006-09-08,"RISE Security",solaris,local,0 2331,platforms/solaris/local/2331.c,"X11R6 < 6.4 XKEYBOARD (solaris x86) - Local Buffer Overflow",2006-09-08,"RISE Security",solaris,local,0 2332,platforms/sco/local/2332.c,"X11R6 < 6.4 XKEYBOARD (sco x86) - Local Buffer Overflow",2006-09-08,"RISE Security",sco,local,0 @@ -6132,8 +6130,8 @@ id,file,description,date,author,platform,type,port 2821,platforms/windows/local/2821.c,"XMPlay 3.3.0.4 - '.PLS' Local Buffer Overflow",2006-11-21,"Greg Linares",windows,local,0 2824,platforms/windows/local/2824.c,"XMPlay 3.3.0.4 - '.ASX' Filename Local Buffer Overflow",2006-11-21,"Greg Linares",windows,local,0 2872,platforms/windows/local/2872.c,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow",2006-11-30,Expanders,windows,local,0 -2873,platforms/windows/local/2873.c,"AtomixMP3 < 2.3 - '.m3u' Buffer Overflow",2006-11-30,"Greg Linares",windows,local,0 -2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player 2.1 - '.PLF' Buffer Overflow (PoC)",2006-12-01,"Greg Linares",windows,local,0 +2873,platforms/windows/local/2873.c,"AtomixMP3 < 2.3 - '.m3u' Local Buffer Overflow",2006-11-30,"Greg Linares",windows,local,0 +2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player 2.1 - '.PLF' Local Buffer Overflow (PoC)",2006-12-01,"Greg Linares",windows,local,0 2950,platforms/windows/local/2950.c,"AstonSoft DeepBurner 1.8.0 - '.dbr' File Parsing Buffer Overflow",2006-12-19,Expanders,windows,local,0 3024,platforms/windows/local/3024.c,"Microsoft Windows - NtRaiseHardError 'Csrss.exe' Memory Disclosure",2006-12-27,"Ruben Santamarta",windows,local,0 3070,platforms/osx/local/3070.pl,"VideoLAN VLC Media Player 0.8.6 (x86) - 'udp://' Format String",2007-01-02,MoAB,osx,local,0 @@ -6143,10 +6141,10 @@ id,file,description,date,author,platform,type,port 3094,platforms/bsd/local/3094.c,"OpenBSD 3.x < 4.0 - 'vga_ioctl()' Privilege Escalation",2007-01-07,"Critical Security",bsd,local,0 3102,platforms/osx/local/3102.rb,"Application Enhancer (APE) 2.0.2 - Privilege Escalation",2007-01-08,MoAB,osx,local,0 3131,platforms/windows/local/3131.c,"Kaspersky AntiVirus 6.0 - Privilege Escalation",2007-01-15,MaD,windows,local,0 -3149,platforms/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 - '.cnt' Buffer Overflow",2007-01-17,porkythepig,windows,local,0 +3149,platforms/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 - '.cnt' Local Buffer Overflow",2007-01-17,porkythepig,windows,local,0 3154,platforms/linux/local/3154.c,"GNU/Linux mbse-bbs 0.70.0 - Local Buffer Overflow",2007-01-18,prdelka,linux,local,0 3156,platforms/osx/local/3156.rb,"Rumpus 5.1 - Privilege Escalation / Remote FTP LIST (PoC)",2007-01-19,MoAB,osx,local,0 -3159,platforms/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - '.HPJ' Buffer Overflow",2007-01-19,porkythepig,windows,local,0 +3159,platforms/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - '.HPJ' Local Buffer Overflow",2007-01-19,porkythepig,windows,local,0 3173,platforms/osx/local/3173.rb,"Apple Mac OSX 10.4.8 - System Preferences Privilege Escalation",2007-01-21,MoAB,osx,local,0 3176,platforms/windows/local/3176.cpp,"Microsoft Visual C++ - '.RC Resource Files' Local Buffer Overflow",2007-01-22,porkythepig,windows,local,0 3177,platforms/multiple/local/3177.txt,"Oracle 10g - SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL / SQL Injection",2007-01-23,"Joxean Koret",multiple,local,0 @@ -6191,7 +6189,7 @@ id,file,description,date,author,platform,type,port 3571,platforms/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local Overflow",2007-03-25,"Stefan Esser",linux,local,0 3572,platforms/linux/local/3572.php,"PHP < 4.4.5/5.2.1 - '_SESSION' Deserialization Overwrite",2007-03-25,"Stefan Esser",linux,local,0 3576,platforms/windows/local/3576.php,"PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow",2007-03-25,rgod,windows,local,0 -3578,platforms/bsd/local/3578.c,"FreeBSD mcweject 0.9 'Eject' - Buffer Overflow Privilege Escalation",2007-03-26,harry,bsd,local,0 +3578,platforms/bsd/local/3578.c,"FreeBSD mcweject 0.9 'Eject' - Local Buffer OverflowPrivilege Escalation",2007-03-26,harry,bsd,local,0 3587,platforms/linux/local/3587.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (1)",2007-03-27,"Robert Swiecki",linux,local,0 3593,platforms/windows/local/3593.c,"Corel WordPerfect X3 13.0.0.565 - '.prs' Local Buffer Overflow",2007-03-28,"Jonathan So",windows,local,0 3595,platforms/linux/local/3595.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (2)",2007-03-28,"Robert Swiecki",linux,local,0 @@ -6211,13 +6209,13 @@ id,file,description,date,author,platform,type,port 3772,platforms/windows/local/3772.c,"PhotoFiltre Studio 8.1.1 - '.tif' Local Buffer Overflow",2007-04-21,Marsu,windows,local,0 3776,platforms/windows/local/3776.c,"ACDSee 9.0 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,windows,local,0 3777,platforms/windows/local/3777.c,"XnView 1.90.3 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,windows,local,0 -3779,platforms/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - '.clp' Buffer Overflow",2007-04-23,Marsu,windows,local,0 -3793,platforms/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 - '.bmp' Buffer Overflow",2007-04-24,Marsu,windows,local,0 -3797,platforms/windows/local/3797.c,"ABC-View Manager 1.42 - '.psp' Buffer Overflow",2007-04-25,Marsu,windows,local,0 -3798,platforms/windows/local/3798.c,"FreshView 7.15 - '.psp' Buffer Overflow",2007-04-25,Marsu,windows,local,0 +3779,platforms/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - '.clp' Local Buffer Overflow",2007-04-23,Marsu,windows,local,0 +3793,platforms/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 - '.bmp' Local Buffer Overflow",2007-04-24,Marsu,windows,local,0 +3797,platforms/windows/local/3797.c,"ABC-View Manager 1.42 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,windows,local,0 +3798,platforms/windows/local/3798.c,"FreshView 7.15 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,windows,local,0 3801,platforms/windows/local/3801.c,"GIMP 2.2.14 - '.ras' SUNRAS Plugin Buffer Overflow",2007-04-26,Marsu,windows,local,0 -3811,platforms/windows/local/3811.c,"IrfanView 4.00 - '.iff' Buffer Overflow",2007-04-27,Marsu,windows,local,0 -3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Buffer Overflow",2007-04-27,Marsu,windows,local,0 +3811,platforms/windows/local/3811.c,"IrfanView 4.00 - '.iff' Local Buffer Overflow",2007-04-27,Marsu,windows,local,0 +3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Local Buffer Overflow",2007-04-27,Marsu,windows,local,0 3823,platforms/windows/local/3823.c,"Winamp 5.34 - '.mp4' Code Execution",2007-04-30,Marsu,windows,local,0 3856,platforms/windows/local/3856.html,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,windows,local,0 3888,platforms/win_x86/local/3888.c,"GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow",2007-05-09,"Kristian Hermansen",win_x86,local,0 @@ -6244,10 +6242,10 @@ id,file,description,date,author,platform,type,port 4232,platforms/aix/local/4232.sh,"IBM AIX 5.3 SP6 - 'pioout' Arbitrary Library Loading Privilege Escalation",2007-07-27,qaaz,aix,local,0 4233,platforms/aix/local/4233.c,"IBM AIX 5.3 SP6 - FTP 'gets()' Privilege Escalation",2007-07-27,qaaz,aix,local,0 4236,platforms/windows/local/4236.php,"PHP 5.x - (Win32service) Local 'Safe_Mode()' Bypass",2007-07-27,NetJackal,windows,local,0 -4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo - '.mpr replay' Buffer Overflow",2007-08-01,n00b,windows,local,0 +4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo - '.mpr replay' Local Buffer Overflow",2007-08-01,n00b,windows,local,0 4257,platforms/windows/local/4257.c,"Panda AntiVirus 2008 - Privilege Escalation",2007-08-05,tarkus,windows,local,0 -4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - '.ply' Buffer Overflow",2007-08-06,n00b,windows,local,0 -4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - '.spr' Buffer Overflow",2007-08-06,n00b,windows,local,0 +4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - '.ply' Local Buffer Overflow",2007-08-06,n00b,windows,local,0 +4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - '.spr' Local Buffer Overflow",2007-08-06,n00b,windows,local,0 4270,platforms/windows/local/4270.php,"PHP mSQL (msql_connect) - Local Buffer Overflow",2007-08-08,Inphex,windows,local,0 4274,platforms/windows/local/4274.php,"PHP 5.2.3 - 'snmpget()' object id Local Buffer Overflow (EDI)",2007-08-09,Inphex,windows,local,0 4302,platforms/windows/local/4302.php,"PHP 5.2.3 - (PHP_win32sti) Local Buffer Overflow (1)",2007-08-22,Inphex,windows,local,0 @@ -6338,7 +6336,7 @@ id,file,description,date,author,platform,type,port 6757,platforms/windows/local/6757.txt,"Microsoft Windows XP/2003 - 'afd.sys' Privilege Escalation (K-plugin) (MS08-066)",2008-10-15,"Ruben Santamarta",windows,local,0 6787,platforms/windows/local/6787.pl,"BitTorrent 6.0.3 - '.torrent' Stack Buffer Overflow",2008-10-19,"Guido Landi",windows,local,0 6798,platforms/windows/local/6798.pl,"VideoLAN VLC Media Player 0.9.4 - '.TY' File Stack Based Buffer Overflow",2008-10-21,"Guido Landi",windows,local,0 -6825,platforms/windows/local/6825.pl,"VideoLAN VLC Media Player 0.9.4 - '.ty' Buffer Overflow (SEH)",2008-10-23,"Guido Landi",windows,local,0 +6825,platforms/windows/local/6825.pl,"VideoLAN VLC Media Player 0.9.4 - '.ty' Local Buffer Overflow (SEH)",2008-10-23,"Guido Landi",windows,local,0 6831,platforms/windows/local/6831.cpp,"TugZip 3.00 Archiver - '.zip' Local Buffer Overflow",2008-10-24,"fl0 fl0w",windows,local,0 6851,platforms/linux/local/6851.c,"Linux Kernel < 2.6.22 - 'ftruncate()'/'open()' Privilege Escalation",2008-10-27,gat3way,linux,local,0 6994,platforms/windows/local/6994.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (1)",2008-11-05,Elazar,windows,local,0 @@ -6353,7 +6351,7 @@ id,file,description,date,author,platform,type,port 7264,platforms/windows/local/7264.txt,"Apache Tomcat (Windows) - 'runtime.getRuntime().exec()' Privilege Escalation",2008-11-28,Abysssec,windows,local,0 7309,platforms/windows/local/7309.pl,"Cain & Abel 4.9.24 - '.rdp' Stack Overflow",2008-11-30,SkD,windows,local,0 7313,platforms/linux/local/7313.sh,"Debian - Symlink In Login Arbitrary File Ownership (PoC)",2008-12-01,"Paul Szabo",linux,local,0 -7329,platforms/windows/local/7329.py,"Cain & Abel 4.9.23 - '.rdp' Buffer Overflow",2008-12-03,Encrypt3d.M!nd,windows,local,0 +7329,platforms/windows/local/7329.py,"Cain & Abel 4.9.23 - '.rdp' Local Buffer Overflow",2008-12-03,Encrypt3d.M!nd,windows,local,0 7334,platforms/windows/local/7334.pl,"RadASM 2.2.1.5 - '.rap' WindowCallProcA Pointer Hijack",2008-12-03,DATA_SNIPER,windows,local,0 7347,platforms/windows/local/7347.pl,"PEiD 0.92 - '.PE' File Universal Buffer Overflow",2008-12-05,SkD,windows,local,0 7393,platforms/linux/local/7393.txt,"PHP - 'Safe_mode' Bypass via 'proc_open()' and custom Environment",2008-12-09,gat3way,linux,local,0 @@ -6384,7 +6382,7 @@ id,file,description,date,author,platform,type,port 7681,platforms/linux/local/7681.txt,"Debian XTERM - 'DECRQSS/comments' Code Execution",2009-01-06,"Paul Szabo",linux,local,0 7684,platforms/windows/local/7684.pl,"Rosoft Media Player 4.2.1 - Local Buffer Overflow",2009-01-06,Encrypt3d.M!nd,windows,local,0 7688,platforms/windows/local/7688.pl,"Cain & Abel 4.9.25 - 'Cisco IOS-MD5' Local Buffer Overflow",2009-01-07,send9,windows,local,0 -7692,platforms/windows/local/7692.pl,"CoolPlayer 2.19 - 'PlaylistSkin' Buffer Overflow",2009-01-07,"Jeremy Brown",windows,local,0 +7692,platforms/windows/local/7692.pl,"CoolPlayer 2.19 - 'PlaylistSkin' Local Buffer Overflow",2009-01-07,"Jeremy Brown",windows,local,0 7695,platforms/windows/local/7695.pl,"VUPlayer 2.49 - '.pls' Universal Buffer Overflow",2009-01-07,SkD,windows,local,0 7702,platforms/windows/local/7702.c,"GOM Player 2.0.12.3375 - '.asx' Stack Overflow",2009-01-08,DATA_SNIPER,windows,local,0 7707,platforms/windows/local/7707.py,"IntelliTamper (2.07/2.08) - Language Catalog Overflow (SEH)",2009-01-08,Cnaph,windows,local,0 @@ -6403,7 +6401,7 @@ id,file,description,date,author,platform,type,port 7888,platforms/windows/local/7888.pl,"Zinf Audio Player 2.2.1 - '.pls' Universal Local Buffer Overflow",2009-01-28,Houssamix,windows,local,0 7923,platforms/windows/local/7923.c,"Total Video Player 1.3.7 - '.m3u' Local Buffer Overflow",2009-01-29,SimO-s0fT,windows,local,0 7929,platforms/windows/local/7929.c,"GOM Player 2.0.12 - '.pls' Universal Buffer Overflow",2009-01-30,Stack,windows,local,0 -7957,platforms/windows/local/7957.pl,"Free Download Manager 3.0 Build 844 - '.torrent' Buffer Overflow",2009-02-03,SkD,windows,local,0 +7957,platforms/windows/local/7957.pl,"Free Download Manager 3.0 Build 844 - '.torrent' Local Buffer Overflow",2009-02-03,SkD,windows,local,0 7958,platforms/windows/local/7958.pl,"Euphonics Audio Player 1.0 - '.pls' Local Buffer Overflow",2009-02-03,h4ck3r#47,windows,local,0 7973,platforms/windows/local/7973.pl,"Euphonics Audio Player 1.0 - '.pls' Universal Local Buffer Overflow",2009-02-04,Houssamix,windows,local,0 7974,platforms/windows/local/7974.c,"Euphonics Audio Player 1.0 (Windows XP SP3) - '.pls' Local Buffer Overflow",2009-02-04,"Single Eye",windows,local,0 @@ -6464,21 +6462,21 @@ id,file,description,date,author,platform,type,port 8412,platforms/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,windows,local,0 8413,platforms/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.m3u' Stack Overflow",2009-04-13,Stack,windows,local,0 8416,platforms/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,windows,local,0 -8420,platforms/windows/local/8420.py,"BulletProof FTP Client 2009 - '.bps' Buffer Overflow (SEH)",2009-04-13,His0k4,windows,local,0 +8420,platforms/windows/local/8420.py,"BulletProof FTP Client 2009 - '.bps' Local Buffer Overflow (SEH)",2009-04-13,His0k4,windows,local,0 8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder - '.m3u' Universal Stack Overflow",2009-04-14,AlpHaNiX,windows,local,0 8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter - Universal Stack Overflow",2009-04-14,Stack,windows,local,0 8444,platforms/windows/local/8444.cpp,"Star Downloader Free 1.45 - '.dat' Universal Overwrite (SEH)",2009-04-15,dun,windows,local,0 8456,platforms/multiple/local/8456.txt,"Oracle APEX 3.2 - Unprivileged DB users can see APEX Password hashes",2009-04-16,"Alexander Kornbrust",multiple,local,0 -8470,platforms/linux/local/8470.py,"cTorrent/DTorrent - '.torrent' Buffer Overflow",2009-04-17,"Michael Brooks",linux,local,0 +8470,platforms/linux/local/8470.py,"cTorrent/DTorrent - '.torrent' Local Buffer Overflow",2009-04-17,"Michael Brooks",linux,local,0 8478,platforms/linux/local/8478.sh,"Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) UDEV < 1.4.1 - Privilege Escalation (1)",2009-04-20,kingcope,linux,local,0 -8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Buffer Overflow (1)",2009-04-22,Stack,windows,local,0 -8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - '.m3u' Buffer Overflow (2)",2009-04-22,His0k4,windows,local,0 -8527,platforms/windows/local/8527.py,"CoolPlayer Portable 2.19.1 - 'Skin' Buffer Overflow",2009-04-23,Stack,windows,local,0 +8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (1)",2009-04-22,Stack,windows,local,0 +8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (2)",2009-04-22,His0k4,windows,local,0 +8527,platforms/windows/local/8527.py,"CoolPlayer Portable 2.19.1 - 'Skin' Local Buffer Overflow",2009-04-23,Stack,windows,local,0 8534,platforms/linux/local/8534.c,"libvirt_proxy 0.5.1 - Privilege Escalation",2009-04-27,"Jon Oberheide",linux,local,0 8535,platforms/windows/local/8535.pl,"Destiny Media Player 1.61 - '.rdl' Local Buffer Overflow",2009-04-27,G4N0K,windows,local,0 8536,platforms/windows/local/8536.py,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (1)",2009-04-27,His0k4,windows,local,0 8540,platforms/windows/local/8540.c,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (2)",2009-04-27,SimO-s0fT,windows,local,0 -8541,platforms/windows/local/8541.php,"Zoom Player Pro 3.30 - '.m3u' Buffer Overflow (SEH)",2009-04-27,Nine:Situations:Group,windows,local,0 +8541,platforms/windows/local/8541.php,"Zoom Player Pro 3.30 - '.m3u' Local Buffer Overflow (SEH)",2009-04-27,Nine:Situations:Group,windows,local,0 8572,platforms/linux/local/8572.c,"Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1 - Privilege Escalation (2)",2009-04-30,"Jon Oberheide",linux,local,0 8580,platforms/windows/local/8580.py,"Mercury Audio Player 1.21 - '.b4s' Local Stack Overflow",2009-04-30,His0k4,windows,local,0 8582,platforms/windows/local/8582.py,"Mercury Audio Player 1.21 - '.pls' Overwrite (SEH)",2009-04-30,His0k4,windows,local,0 @@ -6493,7 +6491,7 @@ id,file,description,date,author,platform,type,port 8620,platforms/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow",2009-05-05,Stack,windows,local,0 8624,platforms/windows/local/8624.pl,"Soritong MP3 Player 1.0 - Local Buffer Overflow (SEH)",2009-05-07,Stack,windows,local,0 8628,platforms/windows/local/8628.pl,"RM Downloader 3.0.0.9 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,windows,local,0 -8629,platforms/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Buffer Overflow",2009-05-07,G4N0K,windows,local,0 +8629,platforms/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,windows,local,0 8630,platforms/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.asx HREF' Local Buffer Overflow",2009-05-07,G4N0K,windows,local,0 8631,platforms/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,windows,local,0 8632,platforms/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 - '.asx' 'HREF' Local Buffer Overflow",2009-05-07,G4N0K,windows,local,0 @@ -6541,7 +6539,7 @@ id,file,description,date,author,platform,type,port 9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 - 'ListData.dat' Universal Buffer Overflow (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0 9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z - '.Mpr' Local Buffer Overflow",2009-07-14,n00b,windows,local,0 9146,platforms/windows/local/9146.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow",2009-07-14,[0]x80->[H]4x²0r,windows,local,0 -9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - '.mpr' Buffer Overflow (SEH)",2009-07-14,His0k4,windows,local,0 +9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - '.mpr' Local Buffer Overflow (SEH)",2009-07-14,His0k4,windows,local,0 9149,platforms/windows/local/9149.pl,"Icarus 2.0 - '.icp' Local Buffer Overflow (SEH)",2009-07-15,hack4love,windows,local,0 9152,platforms/windows/local/9152.pl,"AudioPLUS 2.00.215 - '.m3u' / '.lst' Universal Overwrite (SEH)",2009-07-15,Stack,windows,local,0 9172,platforms/windows/local/9172.pl,"Hamster Audio Player 0.3a - Universal Buffer Overflow (SEH)",2009-07-16,"ThE g0bL!N",windows,local,0 @@ -6558,7 +6556,7 @@ id,file,description,date,author,platform,type,port 9223,platforms/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS - Privilege Escalation",2009-07-21,"Jeremy Brown",windows,local,0 9229,platforms/windows/local/9229.py,"WINMOD 1.4 - '.lst' Universal Buffer Overflow (SEH) (2)",2009-07-22,Dz_Girl,windows,local,0 9234,platforms/windows/local/9234.pl,"WINMOD 1.4 - '.lst' Local Stack Overflow",2009-07-23,"CWH Underground",windows,local,0 -40297,platforms/windows/local/40297.py,"NScan 0.9.1 - 'Target' Buffer Overflow",2016-08-29,hyp3rlinx,windows,local,0 +40297,platforms/windows/local/40297.py,"NScan 0.9.1 - 'Target' Local Buffer Overflow",2016-08-29,hyp3rlinx,windows,local,0 9272,platforms/windows/local/9272.py,"Adobe Acrobat 9.1.2 NOS - Privilege Escalation (Python)",2009-07-27,Dr_IDE,windows,local,0 9286,platforms/windows/local/9286.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (SEH)",2009-07-28,corelanc0d3r,windows,local,0 9291,platforms/windows/local/9291.pl,"MP3 Studio 1.0 - '.mpf' Local Buffer Overflow (SEH)",2009-07-28,Koshi,windows,local,0 @@ -6626,7 +6624,7 @@ id,file,description,date,author,platform,type,port 9595,platforms/linux/local/9595.c,"HTMLDOC 1.8.27 - '.html' File Handling Stack Buffer Overflow",2009-09-09,"Pankaj Kohli",linux,local,0 9598,platforms/linux/local/9598.txt,"Linux Kernel 2.4/2.6 (Fedora 11) - 'sock_sendpage()' Privilege Escalation (2)",2009-09-09,"Ramon Valle",linux,local,0 9608,platforms/linux/local/9608.c,"GemStone/S 6.3.1 - 'stoned' Local Buffer Overflow",2009-09-09,"Jeremy Brown",linux,local,0 -9610,platforms/windows/local/9610.py,"Audio Lib Player - '.m3u' Buffer Overflow (SEH)",2009-09-09,blake,windows,local,0 +9610,platforms/windows/local/9610.py,"Audio Lib Player - '.m3u' Local Buffer Overflow (SEH)",2009-09-09,blake,windows,local,0 9618,platforms/windows/local/9618.php,"Millenium MP3 Studio - '.pls' / '.mpf' / '.m3u' Universal Local Buffer Overflows (SEH)",2009-09-09,hack4love,windows,local,0 9619,platforms/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus - vx(asx/wax/wvx) Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,windows,local,0 9624,platforms/windows/local/9624.py,"KSP 2009R2 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-10,hack4love,windows,local,0 @@ -6648,22 +6646,22 @@ id,file,description,date,author,platform,type,port 9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 - 'pipeclose()'/'knlist_cleardel()' Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 - VFS/devfs Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9865,platforms/windows/local/9865.py,"Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow",2009-10-27,"Felipe Andres Manzano",windows,local,0 -9866,platforms/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 - Buffer Overflow",2009-10-29,Dr_IDE,windows,local,0 +9866,platforms/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 - Local Buffer Overflow",2009-10-29,Dr_IDE,windows,local,0 9882,platforms/windows/local/9882.txt,"Mozilla Firefox 3.5.3 - Local Download Manager Temp File Creation",2009-10-28,"Jeremy Brown",windows,local,0 9884,platforms/windows/local/9884.txt,"GPG2/Kleopatra 2.0.11 - Malformed Certificate (PoC)",2009-10-21,Dr_IDE,windows,local,0 -9894,platforms/windows/local/9894.txt,"Millenium MP3 Studio 2.0 - '.m3u' Buffer Overflow",2009-10-15,dellnull,windows,local,0 -9895,platforms/windows/local/9895.txt,"Millenium MP3 Studio 2.0 - 'mpf' Buffer Overflow",2009-10-14,dellnull,windows,local,0 +9894,platforms/windows/local/9894.txt,"Millenium MP3 Studio 2.0 - '.m3u' Local Buffer Overflow",2009-10-15,dellnull,windows,local,0 +9895,platforms/windows/local/9895.txt,"Millenium MP3 Studio 2.0 - 'mpf' Local Buffer Overflow",2009-10-14,dellnull,windows,local,0 9955,platforms/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Privilege Escalation",2009-10-20,trompele,hardware,local,0 9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,bellick,windows,local,0 9973,platforms/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Privilege Escalation",2009-10-17,prdelka,multiple,local,0 9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist Overflow (SEH)",2009-11-16,corelanc0d3r,windows,local,0 -9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Buffer Overflow (2)",2009-10-16,"Dragon Rider",windows,local,0 +9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Local Buffer Overflow (2)",2009-10-16,"Dragon Rider",windows,local,0 9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - '.xpas' File Buffer Overflow",2009-10-26,Dr_IDE,windows,local,0 9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 - heap Overflow / Null Pointer Dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 14273,platforms/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)",2010-07-08,"Kristian Erik Hermansen",linux,local,0 9988,platforms/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Privilege Escalation",2009-10-29,bellick,windows,local,0 9990,platforms/multiple/local/9990.txt,"Adobe Reader / Acrobat - '.U3D' File Invalid Array Index Overflow",2009-11-09,"Felipe Andres Manzano",multiple,local,0 -9991,platforms/windows/local/9991.txt,"Alleycode 2.21 - Overflow (SEH) (PoC)",2009-10-05,"Rafael Sousa",windows,local,0 +9991,platforms/windows/local/9991.txt,"Alleycode 2.21 - Local Overflow (SEH) (PoC)",2009-10-05,"Rafael Sousa",windows,local,0 10009,platforms/windows/local/10009.txt,"Free Download Manager - Torrent File Parsing Multiple Remote Buffer Overflow Vulnerabilities (Metasploit)",2009-11-11,"Carsten Eiram",windows,local,0 10010,platforms/windows/local/10010.txt,"Free WMA MP3 Converter 1.1 - '.wav' Local Buffer Overflow",2009-10-09,KriPpLer,windows,local,0 10018,platforms/linux/local/10018.sh,"Linux Kernel 2.6.32 - 'pipe.c' Privilege Escalation (4)",2009-11-12,"Earl Chew",linux,local,0 @@ -6680,8 +6678,8 @@ id,file,description,date,author,platform,type,port 10207,platforms/multiple/local/10207.txt,"VMware Virtual 8086 - Linux Local Ring0",2009-10-27,"Tavis Ormandy & Julien Tinnes",multiple,local,0 10211,platforms/windows/local/10211.txt,"Autodesk SoftImage Scene TOC - Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10213,platforms/windows/local/10213.txt,"Autodesk Maya Script - Nodes Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 -10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist - '.m3u' Buffer Overflow",2009-11-25,Rick2600,windows,local,0 -10240,platforms/windows/local/10240.py,"Millenium MP3 Studio 2.0 - 'pls' Buffer Overflow",2009-11-28,Molotov,windows,local,0 +10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist - '.m3u' Local Buffer Overflow",2009-11-25,Rick2600,windows,local,0 +10240,platforms/windows/local/10240.py,"Millenium MP3 Studio 2.0 - 'pls' Local Buffer Overflow",2009-11-28,Molotov,windows,local,0 10244,platforms/windows/local/10244.txt,"MuPDF < 20091125231942 - pdf_shade4.c Multiple Stack Based Buffer Overflows",2009-11-28,"Christophe Devine",windows,local,0 10255,platforms/bsd/local/10255.txt,"FreeBSD 8.0 Run-Time Link-Editor (RTLD) - Privilege Escalation",2009-11-30,kingcope,bsd,local,0 10264,platforms/multiple/local/10264.txt,"Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local,0 @@ -6690,29 +6688,29 @@ id,file,description,date,author,platform,type,port 10267,platforms/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables",2009-12-01,"Andrea Purificato",multiple,local,0 10268,platforms/multiple/local/10268.txt,"Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local,0 10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist '.pls' Unicode Buffer Overflow",2009-11-21,mr_me,windows,local,0 -10281,platforms/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Buffer Overflow",2009-12-03,pyrokinesis,windows,local,0 +10281,platforms/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Local Buffer Overflow",2009-12-03,pyrokinesis,windows,local,0 10295,platforms/windows/local/10295.txt,"DAZ Studio - Arbitrary Command Execution",2009-12-03,"Core Security",windows,local,0 10296,platforms/php/local/10296.txt,"PHP 5.2.10/5.3.0 - 'ini_restore()' Memory Information Disclosure",2009-12-03,"Maksymilian Arciemowicz",php,local,0 10298,platforms/windows/local/10298.c,"Jasc Paint Shop Pro 8 - Local Universal Buffer Overflow",2009-12-04,"fl0 fl0w",windows,local,0 10313,platforms/linux/local/10313.c,"Libmodplug - 's3m' Remote Buffer Overflow",2008-02-25,dummy,linux,local,0 10319,platforms/windows/local/10319.py,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow",2009-12-05,Dr_IDE,windows,local,0 -10320,platforms/windows/local/10320.py,"M3U To ASX-WPL 1.1 - '.m3u' Buffer Overflow",2009-12-05,Encrypt3d.M!nd,windows,local,0 -10321,platforms/windows/local/10321.py,"Microsoft HTML Help Workshop 4.74 - '.hhp' Buffer Overflow (1)",2009-12-05,Encrypt3d.M!nd,windows,local,0 -10322,platforms/windows/local/10322.py,"Audacity 1.2.6 - '.gro' Buffer Overflow",2009-12-05,Encrypt3d.M!nd,windows,local,0 +10320,platforms/windows/local/10320.py,"M3U To ASX-WPL 1.1 - '.m3u' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,windows,local,0 +10321,platforms/windows/local/10321.py,"Microsoft HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (1)",2009-12-05,Encrypt3d.M!nd,windows,local,0 +10322,platforms/windows/local/10322.py,"Audacity 1.2.6 - '.gro' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,windows,local,0 10323,platforms/windows/local/10323.py,"HTML Help Workshop 4.74 - hhp Universal Buffer Overflow",2009-12-05,Dz_attacker,windows,local,0 -10326,platforms/multiple/local/10326.txt,"Ghostscript < 8.64 - 'gdevpdtb.c' Buffer Overflow",2009-02-03,"Wolfgang Hamann",multiple,local,0 -10332,platforms/windows/local/10332.rb,"PointDev IDEAL Administration 2009 9.7 - Buffer Overflow (Metasploit)",2009-12-06,dookie,windows,local,0 -10335,platforms/windows/local/10335.rb,"HTML Help Workshop 4.74 - '.hhp' Buffer Overflow (Metasploit)",2009-12-07,loneferret,windows,local,0 -10339,platforms/windows/local/10339.pl,"gAlan 0.2.1 - Buffer Overflow (1)",2009-12-07,"Jeremy Brown",windows,local,0 +10326,platforms/multiple/local/10326.txt,"Ghostscript < 8.64 - 'gdevpdtb.c' Local Buffer Overflow",2009-02-03,"Wolfgang Hamann",multiple,local,0 +10332,platforms/windows/local/10332.rb,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow (Metasploit)",2009-12-06,dookie,windows,local,0 +10335,platforms/windows/local/10335.rb,"HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (Metasploit)",2009-12-07,loneferret,windows,local,0 +10339,platforms/windows/local/10339.pl,"gAlan 0.2.1 - Local Buffer Overflow (1)",2009-12-07,"Jeremy Brown",windows,local,0 10344,platforms/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)",2009-12-07,dookie,windows,local,0 10345,platforms/windows/local/10345.py,"gAlan - '.galan' Universal Buffer Overflow",2009-12-07,Dz_attacker,windows,local,0 10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow (Metasploit)",2009-12-07,loneferret,windows,local,0 10353,platforms/windows/local/10353.pl,"Audio Workstation - '.pls' Local Buffer Overflow (SEH)",2009-09-24,germaya_x,windows,local,0 10359,platforms/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - '.pls' Universal Local Buffer Overflow",2009-12-09,mr_me,windows,local,0 -10363,platforms/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 - '.pls' Buffer Overflow (Metasploit)",2009-12-09,dookie,windows,local,0 +10363,platforms/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 - '.pls' Local Buffer Overflow (Metasploit)",2009-12-09,dookie,windows,local,0 10371,platforms/windows/local/10371.pl,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (1)",2009-12-10,germaya_x,windows,local,0 10373,platforms/windows/local/10373.rb,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (Metasploit)",2009-12-10,"loneferret germaya_x",windows,local,0 -10374,platforms/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700 - Buffer Overflow",2009-12-10,"Vinod Sharma",windows,local,0 +10374,platforms/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700 - Local Buffer Overflow",2009-12-10,"Vinod Sharma",windows,local,0 10392,platforms/windows/local/10392.rb,"Millenium MP3 Studio 2.0 - '.pls' Universal Stack Overflow (Metasploit)",2009-12-11,dookie,windows,local,0 10396,platforms/linux/local/10396.pl,"Mozilla Codesighs - Memory Corruption (PoC)",2009-12-12,"Jeremy Brown",linux,local,0 10423,platforms/windows/local/10423.pl,"RM Downloader 3.0.2.1 - '.m3u' Stack Overflow",2009-12-14,"Vinod Sharma",windows,local,0 @@ -6726,32 +6724,32 @@ id,file,description,date,author,platform,type,port 10577,platforms/windows/local/10577.pl,"PlayMeNow - '.M3U' Playlist Buffer Overflow (SEH)",2009-12-21,"ThE g0bL!N",windows,local,0 10595,platforms/windows/local/10595.pl,"CoolPlayer 2.18 - M3U Playlist Buffer Overflow",2009-12-22,data$hack,windows,local,0 10596,platforms/windows/local/10596.pl,"PlayMeNow - '.m3u' Universal XP Buffer Overflow (SEH)",2009-12-22,"ThE g0bL!N",windows,local,0 -10602,platforms/windows/local/10602.pl,"Easy RM to MP3 27.3.700 (Windows XP SP3) - Overflow",2009-12-22,d3b4g,windows,local,0 +10602,platforms/windows/local/10602.pl,"Easy RM to MP3 27.3.700 (Windows XP SP3) - Local Overflow",2009-12-22,d3b4g,windows,local,0 10613,platforms/linux/local/10613.c,"Linux Kernel 2.6.18 < 2.6.18-20 - Privilege Escalation",2009-12-23,DigitALL,linux,local,0 10618,platforms/windows/local/10618.py,"Adobe Reader / Acrobat - '.PDF' File Overflow",2009-12-23,"Ahmed Obied",windows,local,0 10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 (Windows XP SP2) - Local Buffer Overflow",2009-12-23,bibi-info,windows,local,0 -10620,platforms/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - Buffer Overflow",2009-12-23,dijital1,windows,local,0 +10620,platforms/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - Local Buffer Overflow",2009-12-23,dijital1,windows,local,0 10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 (Windows XP SP3) - '.pls' Stack Buffer Overflow",2009-12-24,d3b4g,windows,local,0 10642,platforms/windows/local/10642.rb,"Easy RM to MP3 2.7.3.700 - (Ruby)",2009-12-24,"John Babio",windows,local,0 10646,platforms/windows/local/10646.c,"CastRipper (Windows XP SP2) - '.m3u' Stack Buffer Overflow",2009-12-24,bibi-info,windows,local,0 10664,platforms/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) - Stack Overflow",2009-12-25,Encrypt3d.M!nd,windows,local,0 -14158,platforms/windows/local/14158.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Buffer Overflow",2010-07-01,Madjix,windows,local,0 -10744,platforms/windows/local/10744.rb,"Media Jukebox 8.0.400 - Buffer Overflow (SEH) (Metasploit)",2009-12-27,dijital1,windows,local,0 +14158,platforms/windows/local/14158.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Local Buffer Overflow",2010-07-01,Madjix,windows,local,0 +10744,platforms/windows/local/10744.rb,"Media Jukebox 8.0.400 - Local Buffer Overflow (SEH) (Metasploit)",2009-12-27,dijital1,windows,local,0 10745,platforms/windows/local/10745.c,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Local Buffer Overflow",2009-12-27,mr_me,windows,local,0 10747,platforms/windows/local/10747.py,"Mini-stream Ripper (Windows XP SP2/SP3) - Local Overflow",2009-12-27,dijital1,windows,local,0 -10748,platforms/windows/local/10748.rb,"Mini-stream 3.0.1.1 - Buffer Overflow (Metasploit)",2009-12-27,dijital1,windows,local,0 +10748,platforms/windows/local/10748.rb,"Mini-stream 3.0.1.1 - Local Buffer Overflow (Metasploit)",2009-12-27,dijital1,windows,local,0 10759,platforms/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Stack Buffer Overflow",2009-12-28,corelanc0d3r,windows,local,0 10782,platforms/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow (Perl)",2009-12-29,jacky,windows,local,0 10786,platforms/windows/local/10786.py,"Soritong 1.0 - Universal Buffer Overflow (Python)",2009-12-29,jacky,windows,local,0 10787,platforms/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow (Python)",2009-12-29,jacky,windows,local,0 10797,platforms/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow (1)",2009-12-30,mr_me,windows,local,0 -10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - Overflow (SEH)",2009-12-30,"Sébastien Duquette",windows,local,0 +10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH)",2009-12-30,"Sébastien Duquette",windows,local,0 10920,platforms/windows/local/10920.cpp,"VirtualDJ Trial 6.0.6 'New Year Edition' - '.m3u' Local Overflow",2010-01-02,"fl0 fl0w",windows,local,0 10936,platforms/windows/local/10936.c,"PlayMeNow (Windows XP SP2 French) - '.M3U' Playlist Buffer Overflow",2010-01-03,bibi-info,windows,local,0 -11010,platforms/windows/local/11010.rb,"PlayMeNow 7.3/7.4 - Buffer Overflow (Metasploit)",2010-01-06,blake,windows,local,0 +11010,platforms/windows/local/11010.rb,"PlayMeNow 7.3/7.4 - Local Buffer Overflow (Metasploit)",2010-01-06,blake,windows,local,0 11029,platforms/multiple/local/11029.txt,"DirectAdmin 1.33.6 - Symlink Security Bypass",2010-01-06,alnjm33,multiple,local,0 11046,platforms/windows/local/11046.py,"Quick Player 1.2 - Unicode Buffer Overflow (2)",2010-01-06,sinn3r,windows,local,0 -11079,platforms/windows/local/11079.rb,"Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local,0 +11079,platforms/windows/local/11079.rb,"Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Local Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local,0 11093,platforms/windows/local/11093.rb,"Soritong 1.0 - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-10,fb1h2s,windows,local,0 11109,platforms/windows/local/11109.rb,"Audiotran 1.4.1 - '.pls' Stack Overflow (Metasploit)",2010-01-11,dookie,windows,local,0 11112,platforms/win_x86/local/11112.c,"HTMLDOC 1.9.x-r1629 (Windows x86) - '.html' Local Buffer Overflow",2010-01-11,"fl0 fl0w",win_x86,local,0 @@ -6759,21 +6757,21 @@ id,file,description,date,author,platform,type,port 11146,platforms/windows/local/11146.py,"BS.Player 2.51 - Overwrite (SEH)",2010-01-15,"Mert SARICA",windows,local,0 11152,platforms/windows/local/11152.py,"Google SketchUp 7.1.6087 - 'lib3ds' 3DS Importer Memory Corruption",2010-01-16,mr_me,windows,local,0 11154,platforms/windows/local/11154.py,"BS.Player 2.51 - Universal Overflow (SEH)",2010-01-16,Dz_attacker,windows,local,0 -11161,platforms/windows/local/11161.pl,"Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (1)",2010-01-16,Red-D3v1L,windows,local,0 +11161,platforms/windows/local/11161.pl,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (1)",2010-01-16,Red-D3v1L,windows,local,0 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET Buffer Overflow",2010-01-17,jacky,windows,local,0 -11174,platforms/windows/local/11174.c,"VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Buffer Overflow",2010-01-17,"fl0 fl0w",windows,local,0 +11174,platforms/windows/local/11174.c,"VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Local Buffer Overflow",2010-01-17,"fl0 fl0w",windows,local,0 11191,platforms/windows/local/11191.pl,"Millenium MP3 Studio 1.x - '.m3u' Local Stack Overflow",2010-01-19,NeoCortex,windows,local,0 11199,platforms/windows/local/11199.txt,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7 - 'KiTrap0D' User Mode to Ring Escalation (MS10-015)",2010-01-19,"Tavis Ormandy",windows,local,0 -11202,platforms/windows/local/11202.pl,"RM Downloader - '.m3u' Buffer Overflow (SEH)",2010-01-19,jacky,windows,local,0 +11202,platforms/windows/local/11202.pl,"RM Downloader - '.m3u' Local Buffer Overflow (SEH)",2010-01-19,jacky,windows,local,0 11205,platforms/windows/local/11205.pl,"MP3 Studio 1.x - '.m3u' Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local,0 11208,platforms/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic - '.m3u' Stack Overflow",2010-01-21,cr4wl3r,windows,local,0 -11219,platforms/windows/local/11219.pl,"SOMPL Player 1.0 - Buffer Overflow",2010-01-22,Rick2600,windows,local,0 +11219,platforms/windows/local/11219.pl,"SOMPL Player 1.0 - Local Buffer Overflow",2010-01-22,Rick2600,windows,local,0 11229,platforms/windows/local/11229.txt,"Microsoft Internet Explorer - 'wshom.ocx' (Run) ActiveX Remote Code Execution (Add Admin)",2010-01-22,Stack,windows,local,0 11232,platforms/windows/local/11232.c,"Authentium SafeCentral 2.6 - 'shdrv.sys' Local Kernel Ring0 SYSTEM",2010-01-22,mu-b,windows,local,0 11255,platforms/windows/local/11255.pl,"Winamp 5.572 - 'whatsnew.txt' Stack Overflow",2010-01-25,Dz_attacker,windows,local,0 11256,platforms/windows/local/11256.pl,"Winamp 5.572 (Windows XP SP3 DE) - 'whatsnew.txt' Local Buffer Overflow",2010-01-25,NeoCortex,windows,local,0 11264,platforms/windows/local/11264.rb,"South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Privilege Escalation",2010-01-26,Trancer,windows,local,0 -11267,platforms/windows/local/11267.py,"Winamp 5.572 - Overflow (SEH)",2010-01-26,TecR0c,windows,local,0 +11267,platforms/windows/local/11267.py,"Winamp 5.572 - Local Overflow (SEH)",2010-01-26,TecR0c,windows,local,0 11281,platforms/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 - Privilege Escalation",2010-01-28,Dlrow,windows,local,0 11314,platforms/windows/local/11314.py,"CoreFTP 2.1 b1637 - Password field Universal Buffer Overflow",2010-02-02,mr_me,windows,local,0 11315,platforms/windows/local/11315.c,"DeepBurner pro 1.9.0.228 - '.dbr' file Buffer Overflow (Universal)",2010-02-02,"fl0 fl0w",windows,local,0 @@ -6793,13 +6791,13 @@ id,file,description,date,author,platform,type,port 11561,platforms/multiple/local/11561.html,"Mozilla Firefox 3.6 - URL Spoofing",2010-02-24,anonymous,multiple,local,0 11573,platforms/windows/local/11573.c,"Mediacoder 0.7.3.4605 - Local Buffer Overflow",2010-02-24,"fl0 fl0w",windows,local,0 11581,platforms/windows/local/11581.py,"Orbital Viewer 1.04 - '.orb' File Local Universal Overflow (SEH)",2010-02-26,mr_me,windows,local,0 -11647,platforms/windows/local/11647.pl,"Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Buffer Overflow (SEH)",2010-03-07,Mr.tro0oqy,windows,local,0 +11647,platforms/windows/local/11647.pl,"Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Local Buffer Overflow (SEH)",2010-03-07,Mr.tro0oqy,windows,local,0 11651,platforms/multiple/local/11651.sh,"(Tod Miller's) Sudo/SudoEdit 1.6.9p21/1.7.2p4 - Privilege Escalation",2010-03-07,kingcope,multiple,local,0 11656,platforms/windows/local/11656.py,"QuickZip 4.x - '.zip' Local Universal Buffer Overflow (PoC)",2010-03-08,"corelanc0d3r & mr_me",windows,local,0 11663,platforms/windows/local/11663.txt,"Lenovo Hotkey Driver 5.33 - Privilege Escalation",2010-03-09,"Chilik Tamir",windows,local,0 14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 - Stack Buffer Overflow",2010-06-28,"fl0 fl0w",windows,local,0 11682,platforms/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 - '.m3u' HREF Buffer Overflow",2010-03-10,l3D,windows,local,0 -11713,platforms/windows/local/11713.pl,"Yahoo Player 1.0 - '.m3u' Buffer Overflow",2010-03-13,Bombard,windows,local,0 +11713,platforms/windows/local/11713.pl,"Yahoo Player 1.0 - '.m3u' Local Buffer Overflow",2010-03-13,Bombard,windows,local,0 11764,platforms/windows/local/11764.pl,"QuickZip 4.60.019 (Windows XP SP3) - Stack Buffer Overflow",2010-03-15,corelanc0d3r,windows,local,0 11779,platforms/windows/local/11779.pl,"Windisc 1.3 - Stack Buffer Overflow",2010-03-16,Rick2600,windows,local,0 11786,platforms/windows/local/11786.txt,"Virtual PC Hypervisor - Memory Protection",2010-03-17,"Core Security",windows,local,0 @@ -6810,7 +6808,7 @@ id,file,description,date,author,platform,type,port 11797,platforms/windows/local/11797.py,"ZippHo 3.0.6 - '.zip' Stack Buffer Overflow (PoC)",2010-03-18,mr_me,windows,local,0 11828,platforms/windows/local/11828.py,"Crimson Editor r3.70 - Overwrite (SEH) (PoC)",2010-03-21,mr_me,windows,local,0 11834,platforms/windows/local/11834.py,"Kenward Zipper 1.4 - Stack Buffer Overflow (PoC)",2010-03-22,mr_me,windows,local,0 -11872,platforms/windows/local/11872.py,"KenWard's Zipper 1.400 - Buffer Overflow (2)",2010-03-25,sinn3r,windows,local,0 +11872,platforms/windows/local/11872.py,"KenWard's Zipper 1.400 - Local Buffer Overflow (2)",2010-03-25,sinn3r,windows,local,0 11900,platforms/windows/local/11900.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.pls' Universal Stack Buffer Overflow",2010-03-27,mat,windows,local,0 11909,platforms/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local Stack Overflow",2010-03-28,"Hazem mofeed",windows,local,0 11911,platforms/windows/local/11911.py,"Stud_PE 2.6.05 - Stack Overflow (PoC)",2010-03-28,zha0,windows,local,0 @@ -6824,15 +6822,15 @@ id,file,description,date,author,platform,type,port 12008,platforms/windows/local/12008.pl,"TugZip 3.5 Archiver - '.ZIP' File Buffer Overflow",2010-04-01,Lincoln,windows,local,0 12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - '.wav' Local Overflow",2010-04-02,"Richard leahy",windows,local,0 12024,platforms/windows/local/12024.php,"Zip Unzip 6.0 - '.zip' Stack Buffer Overflow (PoC)",2010-04-03,mr_me,windows,local,0 -12035,platforms/windows/local/12035.pl,"ZipScan 2.2c - Overflow (SEH)",2010-04-03,"Lincoln & corelanc0d3r",windows,local,0 -12051,platforms/windows/local/12051.php,"PHP 6.0 Dev - 'str_transliterate()' Buffer Overflow",2010-04-04,"Yakir Wizman",windows,local,0 +12035,platforms/windows/local/12035.pl,"ZipScan 2.2c - Local Overflow (SEH)",2010-04-03,"Lincoln & corelanc0d3r",windows,local,0 +12051,platforms/windows/local/12051.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow",2010-04-04,"Yakir Wizman",windows,local,0 12053,platforms/windows/local/12053.py,"ZipCentral - '.zip' File (SEH)",2010-04-04,TecR0c,windows,local,0 12059,platforms/windows/local/12059.pl,"eZip Wizard 3.0 - '.zip' File (SEH)",2010-04-04,"Lincoln & corelanc0d3r",windows,local,0 12090,platforms/freebsd/local/12090.txt,"McAfee Email Gateway (formerly IronMail) - Privilege Escalation",2010-04-06,"Nahuel Grisolia",freebsd,local,0 12091,platforms/freebsd/local/12091.txt,"McAfee Email Gateway (formerly IronMail) - Internal Information Disclosure",2010-04-06,"Nahuel Grisolia",freebsd,local,0 12103,platforms/multiple/local/12103.txt,"Local Glibc Shared Library (.so) 2.11.1 - Code Execution",2010-04-07,Rh0,multiple,local,0 12130,platforms/linux/local/12130.py,"ReiserFS (Linux Kernel 2.6.34-rc3 / RedHat / Ubuntu 9.10) - 'xattr' Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 -12189,platforms/windows/local/12189.php,"PHP 6.0 Dev - 'str_transliterate()' Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,windows,local,0 +12189,platforms/windows/local/12189.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,windows,local,0 12213,platforms/windows/local/12213.c,"Micropoint ProActive Denfense 'Mp110013.sys' 1.3.10123.0 - Privilege Escalation",2010-04-14,MJ0011,windows,local,0 20109,platforms/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 - load File Handling Buffer Overflow (Metasploit)",2012-07-27,Metasploit,windows,local,0 12255,platforms/windows/local/12255.rb,"Winamp 5.572 - 'whatsnew.txt' (SEH) (Metasploit)",2010-04-16,blake,windows,local,0 @@ -6842,7 +6840,7 @@ id,file,description,date,author,platform,type,port 12342,platforms/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 - '.edd parsing' Remote Buffer Overflow (PoC)",2010-04-22,LiquidWorm,windows,local,0 12368,platforms/windows/local/12368.pl,"ZipWrangler 1.20 - '.zip' File (SEH)",2010-04-24,"TecR0c & Sud0",windows,local,0 12379,platforms/windows/local/12379.php,"Easyzip 2000 3.5 - '.zip' Stack Buffer Overflow (PoC)",2010-04-25,mr_me,windows,local,0 -12388,platforms/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Buffer Overflow (Metasploit)",2010-04-25,blake,windows,local,0 +12388,platforms/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Local Buffer Overflow (Metasploit)",2010-04-25,blake,windows,local,0 12403,platforms/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow",2010-04-26,Dr_IDE,windows,local,0 12404,platforms/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow",2010-04-26,Dr_IDE,windows,local,0 12406,platforms/windows/local/12406.py,"Avast! 4.7 - 'aavmker4.sys' Privilege Escalation",2010-04-27,ryujin,windows,local,0 @@ -6850,26 +6848,26 @@ id,file,description,date,author,platform,type,port 12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X - '.tif' Local Buffer Overflow (PoC)",2010-05-04,"fl0 fl0w",windows,local,0 12501,platforms/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 - '.zip' Stack Buffer Overflow (PoC)",2010-05-04,mr_me,windows,local,0 12516,platforms/windows/local/12516.py,"BaoFeng Storm - '.m3u' File Processing Buffer Overflow",2010-05-06,"Lufeng Li & Qingshan Li",windows,local,0 -12528,platforms/windows/local/12528.pl,"AVCON H323Call - Buffer Overflow",2010-05-07,"Dillon Beresford",windows,local,0 -12540,platforms/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Buffer Overflow (Metasploit)",2010-05-08,blake,windows,local,0 +12528,platforms/windows/local/12528.pl,"AVCON H323Call - Local Buffer Overflow",2010-05-07,"Dillon Beresford",windows,local,0 +12540,platforms/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Local Buffer Overflow (Metasploit)",2010-05-08,blake,windows,local,0 12621,platforms/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - '.zip' Stack Buffer Overflow (PoC)",2010-05-16,sud0,windows,local,0 -12662,platforms/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0 - Overflow (SEH)",2010-05-19,Lincoln,windows,local,0 +12662,platforms/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0 - Local Overflow (SEH)",2010-05-19,Lincoln,windows,local,0 30093,platforms/linux/local/30093.txt,"Mutt 1.4.2 - Mutt_Gecos_Name Function Local Buffer Overflow",2007-05-28,raylai,linux,local,0 -12677,platforms/windows/local/12677.html,"Rumba FTP Client 'FTPSFtp.dll' 4.2.0.0 - 'OpenSession()' Buffer Overflow",2010-05-21,sinn3r,windows,local,0 +12677,platforms/windows/local/12677.html,"Rumba FTP Client 'FTPSFtp.dll' 4.2.0.0 - 'OpenSession()' Local Buffer Overflow",2010-05-21,sinn3r,windows,local,0 12710,platforms/windows/local/12710.c,"Kingsoft Webshield 'KAVSafe.sys' 2010.4.14.609 (2010.5.23) - Kernel Mode Privilege Escalation",2010-05-23,"Xuanyuan Smart",windows,local,0 -12803,platforms/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function 'Initialize()' Buffer Overflow",2010-05-30,sinn3r,windows,local,0 -12821,platforms/windows/local/12821.py,"Mediacoder 0.7.3.4672 - Overflow (SEH)",2010-05-31,Stoke,windows,local,0 +12803,platforms/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function 'Initialize()' Local Buffer Overflow",2010-05-30,sinn3r,windows,local,0 +12821,platforms/windows/local/12821.py,"Mediacoder 0.7.3.4672 - Local Overflow (SEH)",2010-05-31,Stoke,windows,local,0 40335,platforms/windows/local/40335.txt,"ArcServe UDP 6.0.3792 Update 2 Build 516 - Unquoted Service Path Privilege Escalation",2016-09-05,sh4d0wman,windows,local,0 -15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Buffer Overflow (SEH)",2010-11-12,Dr_IDE,windows,local,0 +15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2010-11-12,Dr_IDE,windows,local,0 13756,platforms/windows/local/13756.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (1)",2010-06-07,mr_me,windows,local,0 13760,platforms/windows/local/13760.py,"Audio Converter 8.1 - Stack Buffer Overflow (PoC)",2010-06-07,sud0,windows,local,0 -13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - Buffer Overflow (SEH)",2010-06-07,chap0,windows,local,0 +13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - Local Buffer Overflow (SEH)",2010-06-07,chap0,windows,local,0 13763,platforms/windows/local/13763.pl,"Audio Converter 8.1 - Stack Buffer Overflow (PoC) ROP/WPM",2010-06-07,sud0,windows,local,0 13767,platforms/windows/local/13767.c,"SureThing CD Labeler - '.m3u/.pls' Unicode Stack Overflow (PoC)",2010-06-08,mr_me,windows,local,0 13768,platforms/php/local/13768.py,"Castripper 2.50.70 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2010-06-08,mr_me,php,local,0 -13806,platforms/windows/local/13806.txt,"ActivePerl 5.8.8.817 - Buffer Overflow",2010-06-09,PoisonCode,windows,local,0 -13820,platforms/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Buffer Overflow",2010-06-11,sud0,windows,local,0 -13895,platforms/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Buffer Overflow",2010-06-16,blake,windows,local,0 +13806,platforms/windows/local/13806.txt,"ActivePerl 5.8.8.817 - Local Buffer Overflow",2010-06-09,PoisonCode,windows,local,0 +13820,platforms/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Local Buffer Overflow",2010-06-11,sud0,windows,local,0 +13895,platforms/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Local Buffer Overflow",2010-06-16,blake,windows,local,0 13905,platforms/windows/local/13905.py,"BlazeDVD 5.1 (Windows 7) - '.plf' File Stack Buffer Overflow (PoC) (ASLR + DEP Bypass)",2010-06-17,mr_me,windows,local,0 13907,platforms/windows/local/13907.py,"Winamp 5.572 - Local Buffer Overflow (EIP + SEH) (DEP Bypass)",2010-06-17,TecR0c,windows,local,0 13909,platforms/windows/local/13909.py,"Batch Audio Converter Lite Edition 1.0.0.0 - Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,windows,local,0 @@ -6879,46 +6877,46 @@ id,file,description,date,author,platform,type,port 14002,platforms/freebsd/local/14002.c,"FreeBSD 8.0/7.3/7.2 - 'nfs_mount()' Privilege Escalation",2010-06-23,"Patroklos Argyroudis",freebsd,local,0 14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - 'Request' Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0 14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 - Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0 -14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0 +14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Local Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0 14068,platforms/windows/local/14068.py,"Winamp 5.572 (Windows 7) - Local Buffer Overflow (ASLR + DEP Bypass)",2010-06-26,Node,windows,local,0 -14077,platforms/windows/local/14077.rb,"BlazeDVD 6.0 - Buffer Overflow (Metasploit)",2010-06-27,blake,windows,local,0 -14081,platforms/windows/local/14081.pl,"RM Downloader 3.1.3 - Buffer Overflow (SEH)",2010-06-27,Madjix,windows,local,0 +14077,platforms/windows/local/14077.rb,"BlazeDVD 6.0 - Local Buffer Overflow (Metasploit)",2010-06-27,blake,windows,local,0 +14081,platforms/windows/local/14081.pl,"RM Downloader 3.1.3 - Local Buffer Overflow (SEH)",2010-06-27,Madjix,windows,local,0 14098,platforms/windows/local/14098.py,"GSM SIM Utility 5.15 - '.sms' File Local Buffer Overflow (SEH)",2010-06-28,chap0,windows,local,0 14150,platforms/windows/local/14150.pl,"RM Downloader 3.1.3 (Windows 7) - Local ASLR + DEP Bypass (SEH)",2010-07-01,Node,windows,local,0 14153,platforms/windows/local/14153.pl,"Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)",2010-07-01,Madjix,windows,local,0 14191,platforms/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,windows,local,0 14215,platforms/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0 -14256,platforms/windows/local/14256.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0 +14256,platforms/windows/local/14256.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Local Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0 14258,platforms/windows/local/14258.py,"GSM SIM Utility 5.15 - Direct RET Overflow",2010-07-07,chap0,windows,local,0 14339,platforms/linux/local/14339.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)",2010-07-12,anonymous,linux,local,0 14352,platforms/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - Multiple OS ASLR + DEP Bypass (SEH) (Metasploit)",2010-07-13,Node,windows,local,0 14361,platforms/windows/local/14361.py,"Microsoft Excel - 0x5D record Stack Overflow (MS10-038)",2010-07-14,webDEViL,windows,local,0 14373,platforms/win_x86/local/14373.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Stack Buffer Overflow Universal",2010-07-16,Madjix,win_x86,local,0 -14397,platforms/windows/local/14397.rb,"MoreAmp - Buffer Overflow (SEH) (Metasploit)",2010-07-17,Madjix,windows,local,0 +14397,platforms/windows/local/14397.rb,"MoreAmp - Local Buffer Overflow (SEH) (Metasploit)",2010-07-17,Madjix,windows,local,0 14403,platforms/windows/local/14403.txt,"Microsoft Windows - Automatic .LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,windows,local,0 14406,platforms/bsd/local/14406.pl,"Ghostscript - '.PostScript' File Stack Overflow",2010-07-18,"Rodrigo Rubira Branco",bsd,local,0 14428,platforms/windows/local/14428.py,"QQPlayer - '.asx' File Processing Buffer Overflow",2010-07-21,"Li Qingshan",windows,local,0 14431,platforms/windows/local/14431.py,"QQPlayer - '.cue' File Buffer Overflow",2010-07-21,"Lufeng Li",windows,local,0 -14433,platforms/windows/local/14433.pl,"ZipCentral - '.zip' Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",windows,local,0 +14433,platforms/windows/local/14433.pl,"ZipCentral - '.zip' Local Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",windows,local,0 14464,platforms/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - '.m3u' Universal Buffer Overflow",2010-07-24,s-dz,windows,local,0 14482,platforms/windows/local/14482.py,"QQPlayer 2.3.696.400p1 - '.smi' File Buffer Overflow",2010-07-27,"Lufeng Li",windows,local,0 14491,platforms/windows/local/14491.txt,"Zemana AntiLogger 'AntiLog32.sys' 1.5.2.755 - Privilege Escalation",2010-07-28,th_decoder,windows,local,0 -14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Buffer Overflow (SEH)",2010-07-28,fdiskyou,windows,local,0 -14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Buffer Overflow (SEH)",2010-07-29,Madjix,windows,local,0 -14527,platforms/windows/local/14527.pl,"WM Downloader 3.1.2.2 - Buffer Overflow (1)",2010-08-02,s-dz,windows,local,0 +14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Local Buffer Overflow (SEH)",2010-07-28,fdiskyou,windows,local,0 +14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Local Buffer Overflow (SEH)",2010-07-29,Madjix,windows,local,0 +14527,platforms/windows/local/14527.pl,"WM Downloader 3.1.2.2 - Local Buffer Overflow (1)",2010-08-02,s-dz,windows,local,0 14532,platforms/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr - Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",windows,local,0 14538,platforms/ios/local/14538.txt,"Apple iOS - '.pdf' Jailbreak",2010-08-03,jailbreakme,ios,local,0 14550,platforms/windows/local/14550.py,"Easy RM to MP3 2.7.3.700 - '.m3u' / '.pls' / '.smi' / '.wpl' / '.wax' / '.wvx' / '.ram' Local Overflow",2010-08-04,"Oh Yaw Theng",windows,local,0 -14566,platforms/windows/local/14566.c,"Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Buffer Overflow",2010-08-06,Arkon,windows,local,0 -14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0 -14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Buffer Overflow",2010-08-08,"Oh Yaw Theng",windows,local,0 +14566,platforms/windows/local/14566.c,"Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Local Buffer Overflow",2010-08-06,Arkon,windows,local,0 +14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Local Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0 +14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Local Buffer Overflow",2010-08-08,"Oh Yaw Theng",windows,local,0 14591,platforms/windows/local/14591.py,"Fat Player 0.6b - '.WAV' File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",windows,local,0 14610,platforms/windows/local/14610.txt,"Microsoft Windows - Tracing Registry Key ACL Privilege Escalation",2010-08-10,"Cesar Cerrudo",windows,local,0 -14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 - Buffer Overflow",2010-08-11,anonymous,windows,local,0 -14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 - 'Universal' Buffer Overflow (SEH)",2010-08-12,Dr_IDE,windows,local,0 +14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 - Local Buffer Overflow",2010-08-11,anonymous,windows,local,0 +14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 - 'Universal' Local Buffer Overflow (SEH)",2010-08-12,Dr_IDE,windows,local,0 14633,platforms/windows/local/14633.py,"Xion Player 1.0.125 - Stack Buffer Overflow",2010-08-13,corelanc0d3r,windows,local,0 14676,platforms/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - '.m3u' Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,windows,local,0 -14651,platforms/windows/local/14651.py,"Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (2)",2010-08-15,dijital1,windows,local,0 +14651,platforms/windows/local/14651.py,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (2)",2010-08-15,dijital1,windows,local,0 14663,platforms/windows/local/14663.py,"MUSE 4.9.0.006 - '.m3u' Local Buffer Overflow",2010-08-16,"Glafkos Charalambous",windows,local,0 14664,platforms/windows/local/14664.py,"MUSE 4.9.0.006 - '.pls' Universal Local Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous",windows,local,0 14673,platforms/windows/local/14673.py,"Triologic Media Player 8 - '.m3u' Universal Unicode Local Buffer Overflow (SEH)",2010-08-17,"Glafkos Charalambous",windows,local,0 @@ -6926,7 +6924,7 @@ id,file,description,date,author,platform,type,port 14688,platforms/freebsd/local/14688.c,"FreeBSD - 'mbufs()' sendfile Cache Poisoning Privilege Escalation",2010-08-19,kingcope,freebsd,local,0 14693,platforms/windows/local/14693.py,"Microsoft Word - Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local,0 14706,platforms/windows/local/14706.py,"Microsoft Excel - FEATHEADER Record (MS09-067)",2010-08-21,anonymous,windows,local,0 -14720,platforms/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Buffer Overflow",2010-08-23,"James Fitts",windows,local,0 +14720,platforms/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Local Buffer Overflow",2010-08-23,"James Fitts",windows,local,0 14721,platforms/windows/local/14721.c,"Wireshark 1.2.10 - 'airpcap.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local,0 14723,platforms/windows/local/14723.c,"Microsoft PowerPoint 2010 - 'pptimpconv.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local,0 14727,platforms/hardware/local/14727.py,"Foxit Reader 4.0 - '.pdf' Jailbreak",2010-08-24,"Jose Miguel Esparza",hardware,local,0 @@ -6986,23 +6984,23 @@ id,file,description,date,author,platform,type,port 14944,platforms/windows/local/14944.py,"Microsoft Visio 2002 - '.DXF' File Stack based Overflow",2010-09-08,Abysssec,windows,local,0 14966,platforms/windows/local/14966.py,"Excel RTD - Memory Corruption",2010-09-10,Abysssec,windows,local,0 14959,platforms/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 - Extended .M3U Directives (SEH)",2010-09-09,"Carlos Mario Penagos Hollmann",windows,local,0 -14961,platforms/win_x86/local/14961.py,"Audiotran 1.4.2.4 - Overflow (SEH)",2010-09-09,"Abhishek Lyall",win_x86,local,0 +14961,platforms/win_x86/local/14961.py,"Audiotran 1.4.2.4 - Local Overflow (SEH)",2010-09-09,"Abhishek Lyall",win_x86,local,0 14982,platforms/windows/local/14982.py,"Adobe Acrobat and Reader - 'pushstring' Memory Corruption",2010-09-12,Abysssec,windows,local,0 -15013,platforms/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - Overflow (SEH)",2010-09-15,"sanjeev gupta",windows,local,0 +15013,platforms/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH)",2010-09-15,"sanjeev gupta",windows,local,0 15022,platforms/windows/local/15022.py,"Honestech VHS to DVD 3.0.30 Deluxe - Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local,0 15023,platforms/lin_x86-64/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 (x86-64) - 'ia32syscall' Emulation Privilege Escalation",2010-09-16,"ben hawkes",lin_x86-64,local,0 15024,platforms/lin_x86-64/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - 'compat' Privilege Escalation",2010-09-16,Ac1dB1tCh3z,lin_x86-64,local,0 -15026,platforms/windows/local/15026.py,"BACnet OPC Client - Buffer Overflow (1)",2010-09-16,"Jeremy Brown",windows,local,0 -15031,platforms/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - Overflow (SEH)",2010-09-17,"Abhishek Lyall",windows,local,0 +15026,platforms/windows/local/15026.py,"BACnet OPC Client - Local Buffer Overflow (1)",2010-09-16,"Jeremy Brown",windows,local,0 +15031,platforms/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - Local Overflow (SEH)",2010-09-17,"Abhishek Lyall",windows,local,0 15033,platforms/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local (SEH)",2010-09-17,modpr0be,windows,local,0 -15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 - Overflow (SEH) (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 +15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 - Local Overflow (SEH) (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 15099,platforms/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)",2010-09-24,"James Fitts",windows,local,0 15069,platforms/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) - Heap Overflow (.mp3 / .wav / .ogg / .wma) (PoC)",2010-09-21,"Carlos Mario Penagos Hollmann",windows,local,0 15074,platforms/linux/local/15074.sh,"mountall 2.15.2 (Ubuntu 10.04/10.10) - Privilege Escalation",2010-09-21,fuzz,linux,local,0 -15081,platforms/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - Overflow (SEH) (Metasploit)",2010-09-22,Madjix,windows,local,0 +15081,platforms/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH) (Metasploit)",2010-09-22,Madjix,windows,local,0 15094,platforms/windows/local/15094.py,"Microsoft Excel - OBJ Record Stack Overflow",2010-09-24,Abysssec,windows,local,0 -15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - Overflow (SEH)",2010-09-27,"sanjeev gupta",windows,local,0 -15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - Overflow (SEH) (Metasploit)",2010-09-27,"Abhishek Lyall",windows,local,0 +15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - Local Overflow (SEH)",2010-09-27,"sanjeev gupta",windows,local,0 +15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - Local Overflow (SEH) (Metasploit)",2010-09-27,"Abhishek Lyall",windows,local,0 15150,platforms/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 (RedHat / Ubuntu 10.04) - 'pktcdvd' Kernel Memory Disclosure (PoC)",2010-09-29,"Jon Oberheide",linux,local,0 15155,platforms/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",linux,local,0 15156,platforms/windows/local/15156.py,"Quick Player 1.3 - Unicode (SEH)",2010-09-29,"Abhishek Lyall",windows,local,0 @@ -7010,102 +7008,102 @@ id,file,description,date,author,platform,type,port 15201,platforms/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH) (DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",windows,local,0 15206,platforms/bsd/local/15206.c,"FreeBSD - 'pseudofs' Null Pointer Dereference Privilege Escalation",2010-10-04,"Babcia Padlina",bsd,local,0 15285,platforms/linux/local/15285.c,"Linux Kernel 2.6.36-rc8 - 'RDS Protocol' Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local,0 -15599,platforms/windows/local/15599.py,"Xion Audio Player 1.0.127 - '.m3u' Buffer Overflow",2010-11-23,0v3r,windows,local,0 +15599,platforms/windows/local/15599.py,"Xion Audio Player 1.0.127 - '.m3u' Local Buffer Overflow",2010-11-23,0v3r,windows,local,0 15609,platforms/windows/local/15609.txt,"Microsoft Windows Vista/7 - Privilege Escalation (UAC Bypass)",2010-11-24,noobpwnftw,windows,local,0 15274,platforms/linux/local/15274.txt,"GNU C library dynamic linker - '$ORIGIN' Expansion",2010-10-18,"Tavis Ormandy",linux,local,0 -15279,platforms/windows/local/15279.rb,"Fat Player 0.6b - '.wav' Buffer Overflow (SEH)",2010-10-18,"James Fitts",windows,local,0 +15279,platforms/windows/local/15279.rb,"Fat Player 0.6b - '.wav' Local Buffer Overflow (SEH)",2010-10-18,"James Fitts",windows,local,0 15287,platforms/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) - Stack Overflow",2010-10-19,Mighty-D,windows,local,0 15304,platforms/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Privilege Escalation",2010-10-22,"Tavis Ormandy",linux,local,0 15312,platforms/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) - Stack Overflow",2010-10-25,"Mighty-D & 7eK",windows,local,0 15344,platforms/linux/local/15344.c,"Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite",2010-10-28,"Kees Cook",linux,local,0 15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel",2010-11-01,"Nikita Tarakanov",windows,local,0 -15403,platforms/windows/local/15403.py,"MiniShare 1.4.0 < 1.5.5 - 'users.txt' Buffer Overflow",2010-11-02,"Chris Gabriel",windows,local,0 -15406,platforms/windows/local/15406.rb,"MiniShare 1.5.5 - Buffer Overflow (SEH)",2010-11-03,"Muhamad Fadzil Ramli",windows,local,0 -15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release - Buffer Overflow",2010-11-04,moigai,windows,local,0 +15403,platforms/windows/local/15403.py,"MiniShare 1.4.0 < 1.5.5 - 'users.txt' Local Buffer Overflow",2010-11-02,"Chris Gabriel",windows,local,0 +15406,platforms/windows/local/15406.rb,"MiniShare 1.5.5 - Local Buffer Overflow (SEH)",2010-11-03,"Muhamad Fadzil Ramli",windows,local,0 +15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release - Local Buffer Overflow",2010-11-04,moigai,windows,local,0 15461,platforms/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel",2010-11-08,"Nikita Tarakanov",windows,local,0 15475,platforms/multiple/local/15475.txt,"IBM OmniFind - Privilege Escalation",2010-11-09,"Fatih Kilic",multiple,local,0 -15480,platforms/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Buffer Overflow",2010-11-10,"C4SS!0 G0M3S",windows,local,0 +15480,platforms/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow",2010-11-10,"C4SS!0 G0M3S",windows,local,0 15481,platforms/linux/local/15481.c,"Linux Kernel 2.4.0 - Stack Infoleaks",2010-11-10,"Dan Rosenberg",linux,local,0 -15483,platforms/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Buffer Overflow (SEH)",2010-11-10,"C4SS!0 G0M3S",windows,local,0 -15489,platforms/windows/local/15489.py,"MP3-Nator 2.0 - Buffer Overflow (SEH)",2010-11-11,"C4SS!0 G0M3S",windows,local,0 +15483,platforms/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow (SEH)",2010-11-10,"C4SS!0 G0M3S",windows,local,0 +15489,platforms/windows/local/15489.py,"MP3-Nator 2.0 - Local Buffer Overflow (SEH)",2010-11-11,"C4SS!0 G0M3S",windows,local,0 15532,platforms/windows/local/15532.py,"Foxit Reader 4.1.1 - Stack Buffer Overflow",2010-11-14,sud0,windows,local,0 -15539,platforms/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 - Buffer Overflow",2010-11-14,BraniX,windows,local,0 -15540,platforms/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 - Buffer Overflow",2010-11-14,BraniX,windows,local,0 -15541,platforms/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 - Buffer Overflow",2010-11-14,BraniX,windows,local,0 +15539,platforms/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 - Local Buffer Overflow",2010-11-14,BraniX,windows,local,0 +15540,platforms/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 - Local Buffer Overflow",2010-11-14,BraniX,windows,local,0 +15541,platforms/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 - Local Buffer Overflow",2010-11-14,BraniX,windows,local,0 15542,platforms/windows/local/15542.py,"Foxit Reader 4.1.1 - Stack Overflow (Egghunter)",2010-11-15,dookie,windows,local,0 15566,platforms/windows/local/15566.rb,"DIZzy 1.12 - Local Stack Overflow",2010-11-18,g30rg3_x,windows,local,0 -15569,platforms/windows/local/15569.rb,"MP3-Nator - Buffer Overflow (SEH) (DEP Bypass)",2010-11-18,"Muhamad Fadzil Ramli",windows,local,0 -15575,platforms/windows/local/15575.py,"MiniShare 1.5.5 - 'users.txt' Buffer Overflow (Egghunter)",2010-11-19,0v3r,windows,local,0 +15569,platforms/windows/local/15569.rb,"MP3-Nator - Local Buffer Overflow (SEH) (DEP Bypass)",2010-11-18,"Muhamad Fadzil Ramli",windows,local,0 +15575,platforms/windows/local/15575.py,"MiniShare 1.5.5 - 'users.txt' Local Buffer Overflow (Egghunter)",2010-11-19,0v3r,windows,local,0 15584,platforms/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 - Privilege Escalation",2010-11-20,LiquidWorm,windows,local,0 15589,platforms/windows/local/15589.wsf,"Microsoft Windows - Task Scheduler Privilege Escalation",2010-11-20,webDEViL,windows,local,0 15620,platforms/linux/local/15620.sh,"SystemTap - Privilege Escalation",2010-11-26,"Tavis Ormandy",linux,local,0 15624,platforms/windows/local/15624.txt,"CA Internet Security Suite 2010 - 'KmxSbx.sys' Kernel Pool Overflow",2010-11-28,"Nikita Tarakanov",windows,local,0 15626,platforms/windows/local/15626.py,"OtsTurntables 1.00.048 - '.m3u'/'.ofl' Local Buffer Overflow (SEH)",2010-11-28,0v3r,windows,local,0 -15630,platforms/windows/local/15630.py,"Mediacoder 0.7.5.4792 - Buffer Overflow (SEH)",2010-11-29,0v3r,windows,local,0 -15663,platforms/windows/local/15663.py,"Mediacoder 0.7.5.4797 - '.m3u' Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",windows,local,0 -15692,platforms/windows/local/15692.py,"Video Charge Studio 2.9.5.643 - '.vsc' Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local,0 +15630,platforms/windows/local/15630.py,"Mediacoder 0.7.5.4792 - Local Buffer Overflow (SEH)",2010-11-29,0v3r,windows,local,0 +15663,platforms/windows/local/15663.py,"Mediacoder 0.7.5.4797 - '.m3u' Local Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",windows,local,0 +15692,platforms/windows/local/15692.py,"Video Charge Studio 2.9.5.643 - '.vsc' Local Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local,0 15693,platforms/windows/local/15693.html,"Viscom VideoEdit Gold ActiveX 8.0 - Code Execution",2010-12-06,Rew,windows,local,0 15696,platforms/windows/local/15696.txt,"Alice 2.2 - Arbitrary Code Execution",2010-12-06,Rew,windows,local,0 15704,platforms/linux/local/15704.c,"Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - 'Full-Nelson.c' Privilege Escalation",2010-12-07,"Dan Rosenberg",linux,local,0 15706,platforms/windows/local/15706.txt,"Winamp 5.6 - 'MIDI Parser' Arbitrary Code Execution",2010-12-08,"Kryptos Logic",windows,local,0 15745,platforms/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) - Privilege Escalation",2010-12-15,"Kryptos Logic",linux,local,0 -15727,platforms/windows/local/15727.py,"FreeAmp 2.0.7 - '.m3u' Buffer Overflow",2010-12-11,zota,windows,local,0 -15729,platforms/windows/local/15729.py,"PowerShell XP 3.0.1 - Buffer Overflow",2010-12-12,m_101,windows,local,0 +15727,platforms/windows/local/15727.py,"FreeAmp 2.0.7 - '.m3u' Local Buffer Overflow",2010-12-11,zota,windows,local,0 +15729,platforms/windows/local/15729.py,"PowerShell XP 3.0.1 - Local Buffer Overflow",2010-12-12,m_101,windows,local,0 15730,platforms/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow (SEH)",2010-12-12,"James Fitts",windows,local,0 -15747,platforms/windows/local/15747.py,"Aesop GIF Creator 2.1 - '.aep' Buffer Overflow",2010-12-16,xsploitedsec,windows,local,0 -15751,platforms/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 - Buffer Overflow (SEH)",2010-12-16,"C4SS!0 G0M3S",windows,local,0 +15747,platforms/windows/local/15747.py,"Aesop GIF Creator 2.1 - '.aep' Local Buffer Overflow",2010-12-16,xsploitedsec,windows,local,0 +15751,platforms/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 - Local Buffer Overflow (SEH)",2010-12-16,"C4SS!0 G0M3S",windows,local,0 15761,platforms/windows/local/15761.txt,"AhnLab V3 Internet Security 8.0 < 1.2.0.4 - Privilege Escalation",2010-12-17,MJ0011,windows,local,0 15762,platforms/windows/local/15762.txt,"NProtect Anti-Virus 2007 < 2010.5.11.1 - Privilege Escalation",2010-12-17,MJ0011,windows,local,0 15763,platforms/windows/local/15763.txt,"ESTsoft ALYac Anti-Virus 1.5 < 5.0.1.2 - Privilege Escalation",2010-12-17,MJ0011,windows,local,0 15764,platforms/windows/local/15764.txt,"ViRobot Desktop 5.5 and Server 3.5 < 2008.8.1.1 - Privilege Escalation",2010-12-17,MJ0011,windows,local,0 15774,platforms/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 - 'ACPI custom_method' Privilege Escalation",2010-12-18,"Jon Oberheide",linux,local,0 -15782,platforms/windows/local/15782.pl,"Word Splash Pro 9.5 - Buffer Overflow",2010-12-20,h1ch4m,windows,local,0 -15785,platforms/windows/local/15785.py,"MP3 CD Converter Professional - Buffer Overflow (SEH)",2010-12-20,"C4SS!0 G0M3S",windows,local,0 +15782,platforms/windows/local/15782.pl,"Word Splash Pro 9.5 - Local Buffer Overflow",2010-12-20,h1ch4m,windows,local,0 +15785,platforms/windows/local/15785.py,"MP3 CD Converter Professional - Local Buffer Overflow (SEH)",2010-12-20,"C4SS!0 G0M3S",windows,local,0 15855,platforms/windows/local/15855.py,"Digital Music Pad 8.2.3.4.8 - '.pls' Local Overflow (SEH)",2010-12-29,"Abhishek Lyall",windows,local,0 15895,platforms/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,windows,local,0 15888,platforms/windows/local/15888.c,"Bywifi 2.8.1 - Stack Buffer Overflow",2011-01-01,anonymous,windows,local,0 -15901,platforms/windows/local/15901.py,"Music Animation Machine MIDI Player - Buffer Overflow (SEH)",2011-01-04,Acidgen,windows,local,0 +15901,platforms/windows/local/15901.py,"Music Animation Machine MIDI Player - Local Buffer Overflow (SEH)",2011-01-04,Acidgen,windows,local,0 15916,platforms/lin_x86/local/15916.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86) - 'CAP_SYS_ADMIN' Privilege Escalation (1)",2011-01-05,"Dan Rosenberg",lin_x86,local,0 -15919,platforms/windows/local/15919.pl,"Enzip 3.00 - Buffer Overflow",2011-01-06,"C4SS!0 G0M3S",windows,local,0 -15934,platforms/windows/local/15934.py,"BS.Player 2.57 - Buffer Overflow (SEH Unicode)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 +15919,platforms/windows/local/15919.pl,"Enzip 3.00 - Local Buffer Overflow",2011-01-06,"C4SS!0 G0M3S",windows,local,0 +15934,platforms/windows/local/15934.py,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 15936,platforms/windows/local/15936.py,"VeryTools VideoSpirit Pro 1.68 - Local Buffer Overflow",2011-01-08,xsploitedsec,windows,local,0 15941,platforms/windows/local/15941.py,"Winamp 5.5.8 (in_mod plugin) - Stack Overflow (SEH)",2011-01-08,fdiskyou,windows,local,0 15944,platforms/linux/local/15944.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86/x64) - 'CAP_SYS_ADMIN' Privilege Escalation (2)",2011-01-08,"Joe Sylve",linux,local,0 15962,platforms/solaris/local/15962.c,"Linux Kernel (Solaris 10 / < 5.10 138888-01) - Privilege Escalation",2011-01-10,peri.carding,solaris,local,0 15972,platforms/windows/local/15972.c,"DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM",2011-01-11,mu-b,windows,local,0 -16264,platforms/windows/local/16264.pl,"Magic Music Editor - Buffer Overflow",2011-03-02,"C4SS!0 G0M3S",windows,local,0 -15975,platforms/windows/local/15975.py,"Nokia MultiMedia Player 1.0 - Overflow (SEH Unicode)",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local,0 +16264,platforms/windows/local/16264.pl,"Magic Music Editor - Local Buffer Overflow",2011-03-02,"C4SS!0 G0M3S",windows,local,0 +15975,platforms/windows/local/15975.py,"Nokia MultiMedia Player 1.0 - Local Overflow (SEH Unicode)",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local,0 15985,platforms/windows/local/15985.c,"Microsoft Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta",windows,local,0 -15994,platforms/windows/local/15994.rb,"eXtremeMP3 Player - Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",windows,local,0 -16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Buffer Overflow",2011-01-18,h1ch4m,windows,local,0 +15994,platforms/windows/local/15994.rb,"eXtremeMP3 Player - Local Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",windows,local,0 +16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow",2011-01-18,h1ch4m,windows,local,0 17210,platforms/windows/local/17210.rb,"eZip Wizard 3.0 - Stack Buffer Overflow (Metasploit)",2011-04-25,Metasploit,windows,local,0 16024,platforms/windows/local/16024.txt,"Microsoft Fax - Cover Page Editor 5.2.3790.3959 Double-Free Memory Corruption",2011-01-24,"Luigi Auriemma",windows,local,0 16070,platforms/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 - ASX Buffer Overflow (SEH)",2011-01-28,Acidgen,windows,local,0 16071,platforms/windows/local/16071.txt,"Microsoft Internet Explorer - MHTML Protocol Handler Cross-Site Scripting",2011-01-29,80vul,windows,local,0 16072,platforms/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 - '.m3u' File Buffer Overflow (DEP Bypass)",2011-01-29,sickness,windows,local,0 -16073,platforms/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Buffer Overflow (SEH)",2011-01-29,m0nna,windows,local,0 +16073,platforms/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow (SEH)",2011-01-29,m0nna,windows,local,0 16083,platforms/windows/local/16083.rb,"NetZip - Classic Buffer Overflow (SEH)",2011-01-30,"C4SS!0 G0M3S",windows,local,0 16085,platforms/windows/local/16085.py,"AOL 9.5 - '.rtx' Local Buffer Overflow",2011-01-31,sup3r,windows,local,0 16086,platforms/linux/local/16086.txt,"OpenVAS Manager - Command Injection",2011-01-31,"Tim Brown",linux,local,0 -16092,platforms/windows/local/16092.py,"CodeBlocks 8.02 - 'cbp' Buffer Overflow",2011-02-01,sup3r,windows,local,0 +16092,platforms/windows/local/16092.py,"CodeBlocks 8.02 - 'cbp' Local Buffer Overflow",2011-02-01,sup3r,windows,local,0 16098,platforms/android/local/16098.c,"Android 1.x/2.x HTC Wildfire - Privilege Escalation",2011-02-02,"The Android Exploid Crew",android,local,0 16099,platforms/android/local/16099.c,"Google Android 1.x/2.x - Privilege Escalation",2011-02-02,"The Android Exploid Crew",android,local,0 -16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 - '.rtx' Buffer Overflow",2011-02-03,sickness,windows,local,0 +16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 - '.rtx' Local Buffer Overflow",2011-02-03,sickness,windows,local,0 16119,platforms/freebsd/local/16119.c,"FreeBSD 5.4-RELEASE ftpd 6.00LS - 'sendfile' Memory Leak",2011-02-06,kingcope,freebsd,local,0 16132,platforms/windows/local/16132.html,"AoA DVD Creator 2.5 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0 16133,platforms/windows/local/16133.html,"AoA Mp4 Converter 4.1.0 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0 16138,platforms/windows/local/16138.c,"DESlock+ < 4.1.10 - 'vdlptokn.sys' Local Kernel Ring0 SYSTEM",2011-02-09,mu-b,windows,local,0 16141,platforms/windows/local/16141.py,"xRadio 0.95b - '.xrl' Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local,0 -16153,platforms/windows/local/16153.py,"MoviePlay 4.82 - '.lst' Buffer Overflow",2011-02-11,sickness,windows,local,0 -16162,platforms/windows/local/16162.pl,"CuteZip 2.1 - Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",windows,local,0 +16153,platforms/windows/local/16153.py,"MoviePlay 4.82 - '.lst' Local Buffer Overflow",2011-02-11,sickness,windows,local,0 +16162,platforms/windows/local/16162.pl,"CuteZip 2.1 - Local Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",windows,local,0 16169,platforms/windows/local/16169.py,"Oracle 10/11g - 'exp.exe?file' Local Buffer Overflow (PoC)",2011-02-15,mr_me,windows,local,0 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow (SEH)",2011-02-15,badc0re,windows,local,0 -16253,platforms/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Buffer Overflow",2011-02-27,sickness,windows,local,0 +16253,platforms/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Local Buffer Overflow",2011-02-27,sickness,windows,local,0 16307,platforms/multiple/local/16307.rb,"PeaZIP 2.6.1 - Zip Processing Command Injection (Metasploit)",2010-09-20,Metasploit,multiple,local,0 41804,platforms/multiple/local/41804.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Double-Free Due to Bad Locking in fsevents Device",2017-04-04,"Google Security Research",multiple,local,0 40435,platforms/lin_x86/local/40435.rb,"Linux Kernel 4.6.3 (x86) - 'Netfilter' Privilege Escalation (Metasploit)",2016-09-27,Metasploit,lin_x86,local,0 16503,platforms/windows/local/16503.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (1)",2010-04-30,Metasploit,windows,local,0 -16504,platforms/windows/local/16504.rb,"Adobe - 'util.printf()' Buffer Overflow (Metasploit) (1)",2010-05-03,Metasploit,windows,local,0 +16504,platforms/windows/local/16504.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (1)",2010-05-03,Metasploit,windows,local,0 16531,platforms/windows/local/16531.rb,"Winamp - Playlist UNC Path Computer Name Overflow (Metasploit)",2010-04-30,Metasploit,windows,local,0 16546,platforms/windows/local/16546.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (1)",2010-09-20,Metasploit,windows,local,0 16556,platforms/windows/local/16556.rb,"XMPlay 3.3.0.4 - '.ASX' Filename Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,local,0 @@ -7113,29 +7111,29 @@ id,file,description,date,author,platform,type,port 16589,platforms/windows/local/16589.rb,"Apple QuickTime 7.6.7 - _Marshaled_pUnk Code Execution (Metasploit)",2011-01-08,Metasploit,windows,local,0 16593,platforms/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (1)",2010-06-15,Metasploit,windows,local,0 41786,platforms/linux/local/41786.rb,"Bluecoat ASG 6.6/CAS 1.3 - Privilege Escalation (Metasploit)",2017-04-03,"Chris Hebert",linux,local,0 -16606,platforms/windows/local/16606.rb,"Adobe - 'Collab.getIcon()' Buffer Overflow (Metasploit) (1)",2010-04-30,Metasploit,windows,local,0 +16606,platforms/windows/local/16606.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (1)",2010-04-30,Metasploit,windows,local,0 16614,platforms/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (1)",2010-09-20,Metasploit,windows,local,0 16615,platforms/windows/local/16615.rb,"Microsoft DirectShow - 'msvidctl.dll' MPEG-2 Memory Corruption (MS09-032/MS09-037) (Metasploit)",2010-04-30,Metasploit,windows,local,0 -16617,platforms/windows/local/16617.rb,"VUPlayer - '.m3u' Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 +16617,platforms/windows/local/16617.rb,"VUPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16618,platforms/windows/local/16618.rb,"BlazeDVD 5.1 - PLF Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16619,platforms/windows/local/16619.rb,"Adobe CoolType - SING Table 'uniqueName' Stack Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 16621,platforms/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,windows,local,0 16622,platforms/windows/local/16622.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 16623,platforms/windows/local/16623.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 -16624,platforms/windows/local/16624.rb,"Adobe - 'util.printf()' Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 +16624,platforms/windows/local/16624.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 16625,platforms/windows/local/16625.rb,"Microsoft Excel - Malformed FEATHEADER Record (MS09-067) (Metasploit)",2010-09-25,Metasploit,windows,local,0 16626,platforms/windows/local/16626.rb,"Audiotran 1.4.1 - '.pls' Stack Buffer Overflow (Metasploit)",2010-01-28,Metasploit,windows,local,0 16627,platforms/windows/local/16627.rb,"UltraISO - '.cue' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,local,0 -16628,platforms/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 +16628,platforms/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16629,platforms/windows/local/16629.rb,"VideoLAN VLC Media Player 0.9.4 - TiVo Buffer Overflow (Metasploit)",2011-02-02,Metasploit,windows,local,0 16631,platforms/windows/local/16631.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Index Buffer Overflow (Metasploit) (3)",2010-09-25,Metasploit,windows,local,0 16632,platforms/windows/local/16632.rb,"ACDSee - '.XPM' File Section Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 -16633,platforms/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 +16633,platforms/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16634,platforms/windows/local/16634.rb,"Free Download Manager 3.0 Build 844 - Torrent Parsing Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 16636,platforms/windows/local/16636.rb,"Millenium MP3 Studio 2.0 - '.pls' Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 16637,platforms/windows/local/16637.rb,"VideoLAN VLC Media Player 1.1.6 - 'MKV' Memory Corruption (Metasploit)",2011-02-08,Metasploit,windows,local,0 16640,platforms/windows/local/16640.rb,"feedDemon 3.1.0.12 - Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 -16642,platforms/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Buffer Overflow (Metasploit) (2)",2010-11-11,Metasploit,windows,local,0 +16642,platforms/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Local Buffer Overflow (Metasploit) (2)",2010-11-11,Metasploit,windows,local,0 16643,platforms/windows/local/16643.rb,"SafeNet SoftRemote - GROUPNAME Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16644,platforms/windows/local/16644.rb,"VariCAD 2010-2.05 EN - '.DWB' Stack Buffer Overflow (Metasploit)",2010-04-05,Metasploit,windows,local,0 16645,platforms/windows/local/16645.rb,"URSoft W32Dasm 8.93 - Disassembler Function Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 @@ -7146,29 +7144,29 @@ id,file,description,date,author,platform,type,port 16653,platforms/windows/local/16653.rb,"Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,windows,local,0 16654,platforms/windows/local/16654.rb,"Orbital Viewer - '.ORB' File Parsing Buffer Overflow (Metasploit)",2010-03-09,Metasploit,windows,local,0 16655,platforms/windows/local/16655.rb,"ProShow Gold 4.0.2549 - '.psh' Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 -16656,platforms/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer - Buffer Overflow (Metasploit)",2010-12-16,Metasploit,windows,local,0 -16658,platforms/windows/local/16658.rb,"VUPlayer - '.cue' Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 +16656,platforms/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer - Local Buffer Overflow (Metasploit)",2010-12-16,Metasploit,windows,local,0 +16658,platforms/windows/local/16658.rb,"VUPlayer - '.cue' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16659,platforms/aix/local/16659.rb,"Cain & Abel 4.9.24 - RDP Buffer Overflow (Metasploit)",2010-11-24,Metasploit,aix,local,0 16660,platforms/windows/local/16660.rb,"Microsoft Windows - CreateSizedDIBSECTION Stack Buffer Overflow (MS11-006) (Metasploit)",2011-02-08,Metasploit,windows,local,0 -16662,platforms/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 -16663,platforms/windows/local/16663.rb,"S.O.M.P.L 1.0 Player - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 -16664,platforms/windows/local/16664.rb,"gAlan 0.2.1 - Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 +16662,platforms/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 +16663,platforms/windows/local/16663.rb,"S.O.M.P.L 1.0 Player - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 +16664,platforms/windows/local/16664.rb,"gAlan 0.2.1 - Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 16665,platforms/windows/local/16665.rb,"Microsoft PowerPoint Viewer - TextBytesAtom Stack Buffer Overflow (MS10-004) (Metasploit)",2010-09-25,Metasploit,windows,local,0 16666,platforms/windows/local/16666.rb,"UltraISO - '.CCD' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,local,0 16667,platforms/windows/local/16667.rb,"Adobe Flash Player - 'Button' Arbitrary Code Execution (Metasploit)",2010-11-01,Metasploit,windows,local,0 -16668,platforms/windows/local/16668.rb,"BACnet OPC Client - Buffer Overflow (Metasploit) (2)",2010-11-14,Metasploit,windows,local,0 +16668,platforms/windows/local/16668.rb,"BACnet OPC Client - Local Buffer Overflow (Metasploit) (2)",2010-11-14,Metasploit,windows,local,0 16669,platforms/windows/local/16669.rb,"Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 16670,platforms/windows/local/16670.rb,"Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 16671,platforms/windows/local/16671.rb,"Adobe PDF - Embedded EXE Social Engineering (Metasploit)",2010-12-16,Metasploit,windows,local,0 16672,platforms/windows/local/16672.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 16673,platforms/windows/local/16673.rb,"Digital Music Pad 8.2.3.3.4 - Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 -16674,platforms/windows/local/16674.rb,"Adobe - 'Collab.collectEmailInfo()' Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 +16674,platforms/windows/local/16674.rb,"Adobe - 'Collab.collectEmailInfo()' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 16675,platforms/windows/local/16675.rb,"AstonSoft DeepBurner - '.dbr' Path Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,local,0 16677,platforms/windows/local/16677.rb,"CA AntiVirus Engine - CAB Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local,0 16678,platforms/win_x86/local/16678.rb,"VideoLAN VLC Client (Windows x86) - 'smb://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,local,0 16679,platforms/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow (Metasploit)",2011-01-08,Metasploit,windows,local,0 -16680,platforms/windows/local/16680.rb,"Microsoft Visual Basic - '.VBP' Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 -16681,platforms/windows/local/16681.rb,"Adobe - 'Collab.getIcon()' Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 +16680,platforms/windows/local/16680.rb,"Microsoft Visual Basic - '.VBP' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local,0 +16681,platforms/windows/local/16681.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 16682,platforms/windows/local/16682.rb,"Adobe PDF - Escape EXE Social Engineering (No JavaScript) (Metasploit)",2010-12-16,Metasploit,windows,local,0 16683,platforms/windows/local/16683.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' compiled Buffer Overflow (Metasploit) (4)",2010-09-25,Metasploit,windows,local,0 16684,platforms/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .m3u Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,local,0 @@ -7176,75 +7174,75 @@ id,file,description,date,author,platform,type,port 16687,platforms/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (2)",2010-09-25,Metasploit,windows,local,0 16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - '.pls' Stack Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,local,0 16940,platforms/windows/local/16940.c,".NET Runtime Optimization Service - Privilege Escalation",2011-03-08,XenoMuta,windows,local,0 -16942,platforms/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer - '.m3u' Buffer Overflow",2011-03-08,KedAns-Dz,windows,local,0 +16942,platforms/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer - '.m3u' Local Buffer Overflow",2011-03-08,KedAns-Dz,windows,local,0 16951,platforms/bsd/local/16951.c,"FreeBSD 6.4 - Netgraph Privilege Escalation",2011-03-10,zx2c4,bsd,local,0 16965,platforms/windows/local/16965.pl,"CoolZip 2.0 - zip Buffer Overflow",2011-03-12,"C4SS!0 G0M3S",windows,local,0 -16971,platforms/windows/local/16971.py,"ABBS Audio Media Player - '.m3u' / '.LST' Buffer Overflow",2011-03-14,Rh0,windows,local,0 -16976,platforms/windows/local/16976.pl,"ABBS Audio Media Player 3.0 - '.lst' Buffer Overflow (SEH)",2011-03-14,h1ch4m,windows,local,0 -16977,platforms/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - '.fcd' Buffer Overflow",2011-03-14,h1ch4m,windows,local,0 +16971,platforms/windows/local/16971.py,"ABBS Audio Media Player - '.m3u' / '.LST' Local Buffer Overflow",2011-03-14,Rh0,windows,local,0 +16976,platforms/windows/local/16976.pl,"ABBS Audio Media Player 3.0 - '.lst' Local Buffer Overflow (SEH)",2011-03-14,h1ch4m,windows,local,0 +16977,platforms/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - '.fcd' Local Buffer Overflow",2011-03-14,h1ch4m,windows,local,0 16978,platforms/windows/local/16978.rb,"Foxit PDF Reader 4.2 - JavaScript File Write (Metasploit)",2011-03-14,Metasploit,windows,local,0 16991,platforms/windows/local/16991.txt,"Microsoft Source Code Analyzer for SQL Injection 1.3 - Improper Permissions",2011-03-17,LiquidWorm,windows,local,0 -16999,platforms/windows/local/16999.rb,"POP Peeper 3.7 - Overflow (SEH)",2011-03-18,"Anastasios Monachos",windows,local,0 -17001,platforms/windows/local/17001.pl,"CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Buffer Overflow",2011-03-18,Rh0,windows,local,0 -17012,platforms/windows/local/17012.py,"Mediacoder 2011 RC3 - '.m3u' Buffer Overflow",2011-03-20,"Oh Yaw Theng",windows,local,0 +16999,platforms/windows/local/16999.rb,"POP Peeper 3.7 - Local Overflow (SEH)",2011-03-18,"Anastasios Monachos",windows,local,0 +17001,platforms/windows/local/17001.pl,"CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Local Buffer Overflow",2011-03-18,Rh0,windows,local,0 +17012,platforms/windows/local/17012.py,"Mediacoder 2011 RC3 - '.m3u' Local Buffer Overflow",2011-03-20,"Oh Yaw Theng",windows,local,0 17013,platforms/windows/local/17013.pl,"MPlayer Lite r33064 - '.m3u' Local Overflow (SEH)",2011-03-20,"C4SS!0 & h1ch4m",windows,local,0 17064,platforms/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local Buffer Overflow (SEH)",2011-03-29,Dr_IDE,windows,local,0 17083,platforms/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,linux,local,0 -17086,platforms/windows/local/17086.pl,"Word List Builder - Buffer Overflow (SEH)",2011-04-01,h1ch4m,windows,local,0 -17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) - Buffer Overflow + ROP",2011-04-06,Nate_M,windows,local,0 +17086,platforms/windows/local/17086.pl,"Word List Builder - Local Buffer Overflow (SEH)",2011-04-01,h1ch4m,windows,local,0 +17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) - Local Buffer Overflow+ ROP",2011-04-06,Nate_M,windows,local,0 17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 - 'ElonFmt.ocx' pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0 -17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - '.zip' Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0 +17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - '.zip' Local Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0 17147,platforms/linux/local/17147.txt,"tmux 1.3/1.4 - '-S' Option Incorrect SetGID Privilege Escalation",2011-04-11,ph0x90bic,linux,local,0 17150,platforms/windows/local/17150.rb,"AOL Desktop 9.6 - RTX Buffer Overflow (Metasploit)",2011-04-08,Metasploit,windows,local,0 -17153,platforms/windows/local/17153.rb,"VeryTools VideoSpirit Pro 1.70 - '.visprj' Buffer Overflow (Metasploit)",2011-04-11,Metasploit,windows,local,0 -17157,platforms/windows/local/17157.py,"Wordtrainer 3.0 - '.ord' Buffer Overflow",2011-04-12,"C4SS!0 G0M3S",windows,local,0 +17153,platforms/windows/local/17153.rb,"VeryTools VideoSpirit Pro 1.70 - '.visprj' Local Buffer Overflow (Metasploit)",2011-04-11,Metasploit,windows,local,0 +17157,platforms/windows/local/17157.py,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow",2011-04-12,"C4SS!0 G0M3S",windows,local,0 17158,platforms/windows/local/17158.txt,"Microsoft HTML Help 6.1 - Stack Overflow",2011-04-12,"Luigi Auriemma",windows,local,0 -17166,platforms/windows/local/17166.py,"PlaylistMaker 1.5 - '.txt' Buffer Overflow",2011-04-13,"C4SS!0 G0M3S",windows,local,0 +17166,platforms/windows/local/17166.py,"PlaylistMaker 1.5 - '.txt' Local Buffer Overflow",2011-04-13,"C4SS!0 G0M3S",windows,local,0 17169,platforms/bsd/local/17169.pl,"NEdit 5.5 - Format String",2011-04-14,Tosh,bsd,local,0 -17171,platforms/windows/local/17171.pl,"SimplyPlay 66 - '.pls' Buffer Overflow",2011-04-14,"C4SS!0 G0M3S",windows,local,0 +17171,platforms/windows/local/17171.pl,"SimplyPlay 66 - '.pls' Local Buffer Overflow",2011-04-14,"C4SS!0 G0M3S",windows,local,0 17177,platforms/windows/local/17177.rb,"Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)",2011-04-16,"Andrew King",windows,local,0 -17185,platforms/windows/local/17185.py,"Wireshark 1.4.1 < 1.4.4 - Overflow (SEH)",2011-04-18,sickness,windows,local,0 +17185,platforms/windows/local/17185.py,"Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH)",2011-04-18,sickness,windows,local,0 17186,platforms/windows/local/17186.rb,"Wireshark 1.4.4 - 'packet-dect.c' Stack Buffer Overflow (Metasploit) (1)",2011-04-19,Metasploit,windows,local,0 -17217,platforms/windows/local/17217.py,"Subtitle Processor 7.7.1 - Buffer Overflow (SEH Unicode)",2011-04-27,"Brandon Murphy",windows,local,0 -17223,platforms/windows/local/17223.pl,"NetOp Remote Control 8.0/9.1/9.2/9.5 - Buffer Overflow",2011-04-28,chap0,windows,local,0 +17217,platforms/windows/local/17217.py,"Subtitle Processor 7.7.1 - Local Buffer Overflow (SEH Unicode)",2011-04-27,"Brandon Murphy",windows,local,0 +17223,platforms/windows/local/17223.pl,"NetOp Remote Control 8.0/9.1/9.2/9.5 - Local Buffer Overflow",2011-04-28,chap0,windows,local,0 17225,platforms/windows/local/17225.rb,"Subtitle Processor 7.7.1 - '.m3u' File Buffer Overflow (SEH Unicode) (Metasploit)",2011-04-28,Metasploit,windows,local,0 17229,platforms/windows/local/17229.rb,"MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 - '.s3m' Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,windows,local,0 17230,platforms/windows/local/17230.rb,"MJM Core Player 2011 - '.s3m' Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,windows,local,0 17317,platforms/windows/local/17317.rb,"VisiWave - '.VWR' File Parsing Trusted Pointer (Metasploit)",2011-05-23,Metasploit,windows,local,0 -17318,platforms/multiple/local/17318.php,"PHP 5.3.5 - 'socket_connect()' Buffer Overflow",2011-05-25,"Marek Kroemeke",multiple,local,0 -17270,platforms/windows/local/17270.pl,"Chasys Media Player 2.0 - Buffer Overflow (SEH)",2011-05-11,h1ch4m,windows,local,0 +17318,platforms/multiple/local/17318.php,"PHP 5.3.5 - 'socket_connect()' Local Buffer Overflow",2011-05-25,"Marek Kroemeke",multiple,local,0 +17270,platforms/windows/local/17270.pl,"Chasys Media Player 2.0 - Local Buffer Overflow (SEH)",2011-05-11,h1ch4m,windows,local,0 17277,platforms/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,windows,local,0 17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,windows,local,0 -17294,platforms/windows/local/17294.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow",2011-05-16,sinfulsecurity,windows,local,0 -17302,platforms/windows/local/17302.py,"Sonique 1.96 - '.m3u' Buffer Overflow",2011-05-17,sinfulsecurity,windows,local,0 -17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing - Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 +17294,platforms/windows/local/17294.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow",2011-05-16,sinfulsecurity,windows,local,0 +17302,platforms/windows/local/17302.py,"Sonique 1.96 - '.m3u' Local Buffer Overflow",2011-05-17,sinfulsecurity,windows,local,0 +17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing - Local Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 - '.mmm' Stack Buffer Overflow (Metasploit)",2011-05-22,Metasploit,windows,local,0 17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 - '.mmm' Stack Buffer Overflow (Without EggHunter) (Metasploit)",2011-05-27,"Alexey Sintsov",windows,local,0 17362,platforms/windows/local/17362.cpp,"OpenDrive 1.3.141 - Local Password Disclosure",2011-06-04,"Glafkos Charalambous",windows,local,0 17364,platforms/windows/local/17364.py,"The KMPlayer 3.0.0.1440 (Windows XP SP3) - '.mp3' File Buffer Overflow (DEP Bypass)",2011-06-06,"dookie & ronin",windows,local,0 -17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Buffer Overflow (ASLR Bypass)",2011-06-11,xsploitedsec,windows,local,0 +17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Local Buffer Overflow (ASLR Bypass)",2011-06-11,xsploitedsec,windows,local,0 17391,platforms/linux/local/17391.c,"Linux Kernel 2.6.28/3.0 (DEC Alpha Linux) - Privilege Escalation",2011-06-11,"Dan Rosenberg",linux,local,0 -17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 - '.fat' Buffer Overflow",2011-06-23,"Iván García Ferreira",windows,local,0 -17449,platforms/windows/local/17449.py,"FreeAmp 2.0.7 - '.pls' Buffer Overflow",2011-06-24,"C4SS!0 G0M3S",windows,local,0 +17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow",2011-06-23,"Iván García Ferreira",windows,local,0 +17449,platforms/windows/local/17449.py,"FreeAmp 2.0.7 - '.pls' Local Buffer Overflow",2011-06-24,"C4SS!0 G0M3S",windows,local,0 17451,platforms/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll .DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,windows,local,0 17459,platforms/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Privilege Escalation",2011-06-29,LiquidWorm,windows,local,0 17473,platforms/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion",2011-07-03,Snake,windows,local,0 17474,platforms/windows/local/17474.txt,"Microsoft Office 2010 - '.RTF' Header Stack Overflow",2011-07-03,Snake,windows,local,0 -17486,platforms/multiple/local/17486.php,"PHP 5.3.6 - Buffer Overflow (ROP) (PoC)",2011-07-04,"Jonathan Salwan",multiple,local,0 +17486,platforms/multiple/local/17486.php,"PHP 5.3.6 - Local Buffer Overflow (ROP) (PoC)",2011-07-04,"Jonathan Salwan",multiple,local,0 17488,platforms/windows/local/17488.txt,"Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)",2011-07-04,extraexploit,windows,local,0 -17489,platforms/windows/local/17489.rb,"Word List Builder 1.0 - Buffer Overflow (Metasploit)",2011-07-04,"James Fitts",windows,local,0 -17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 - '.ord' Buffer Overflow (Metasploit)",2011-07-05,"James Fitts",windows,local,0 -17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,local,0 +17489,platforms/windows/local/17489.rb,"Word List Builder 1.0 - Local Buffer Overflow (Metasploit)",2011-07-04,"James Fitts",windows,local,0 +17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow (Metasploit)",2011-07-05,"James Fitts",windows,local,0 +17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,local,0 17502,platforms/windows/local/17502.rb,"MicroP 0.1.1.1600 - '.mppl' Stack Buffer Overflow (Metasploit)",2011-07-07,Metasploit,windows,local,0 -17511,platforms/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - '.zip' Buffer Overflow",2011-07-08,"C4SS!0 G0M3S",windows,local,0 +17511,platforms/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - '.zip' Local Buffer Overflow",2011-07-08,"C4SS!0 G0M3S",windows,local,0 40085,platforms/windows/local/40085.rb,"Microsoft Windows 7 SP1 - 'mrxdav.sys' WebDAV Privilege Escalation (MS16-016) (Metasploit)",2016-07-11,Metasploit,windows,local,0 17561,platforms/windows/local/17561.c,"Kingsoft AntiVirus 2012 'KisKrnl.sys' 2011.7.8.913 - Kernel Mode Privilege Escalation",2011-07-22,MJ0011,windows,local,0 17563,platforms/windows/local/17563.py,"Download Accelerator Plus (DAP) 9.7 - '.M3U' File Buffer Overflow (SEH Unicode)",2011-07-23,"C4SS!0 G0M3S",windows,local,0 -17565,platforms/windows/local/17565.pl,"MPlayer Lite r33064 - '.m3u' Buffer Overflow (DEP Bypass)",2011-07-24,"C4SS!0 & h1ch4m",windows,local,0 -17600,platforms/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - '.pls' Buffer Overflow (DEP Bypass)",2011-08-03,"C4SS!0 & h1ch4m",windows,local,0 -17604,platforms/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local,0 -17605,platforms/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local,0 -17607,platforms/windows/local/17607.rb,"FreeAmp 2.0.7 - '.fat' Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local,0 +17565,platforms/windows/local/17565.pl,"MPlayer Lite r33064 - '.m3u' Local Buffer Overflow (DEP Bypass)",2011-07-24,"C4SS!0 & h1ch4m",windows,local,0 +17600,platforms/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-08-03,"C4SS!0 & h1ch4m",windows,local,0 +17604,platforms/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local,0 +17605,platforms/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local,0 +17607,platforms/windows/local/17607.rb,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local,0 17611,platforms/linux/local/17611.pl,"Unrar 3.9.3 - Local Stack Overflow",2011-08-05,ZadYree,linux,local,0 17634,platforms/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 - Universal DEP Bypass",2011-08-07,"C4SS!0 G0M3S",windows,local,0 17647,platforms/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass",2011-08-10,"C4SS!0 G0M3S",windows,local,0 @@ -7260,19 +7258,19 @@ id,file,description,date,author,platform,type,port 17770,platforms/windows/local/17770.rb,"DVD X Player 5.5 - '.plf' Playlist Buffer Overflow (Metasploit)",2011-09-01,Metasploit,windows,local,0 17787,platforms/linux/local/17787.c,"Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - 'Half-Nelson.c' Econet Privilege Escalation",2011-09-05,"Jon Oberheide",linux,local,0 17777,platforms/windows/local/17777.rb,"Apple QuickTime - PICT PnSize Buffer Overflow (Metasploit)",2011-09-03,Metasploit,windows,local,0 -17780,platforms/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow (ASLR Bypass) (1)",2011-09-05,blake,windows,local,0 +17780,platforms/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (1)",2011-09-05,blake,windows,local,0 17783,platforms/windows/local/17783.pl,"ZipX 1.71 - '.ZIP' File Buffer Overflow",2011-09-05,"C4SS!0 G0M3S",windows,local,0 17788,platforms/windows/local/17788.py,"DVD X Player 5.5 Pro - Overwrite (SEH)",2011-09-06,blake,windows,local,0 -17803,platforms/windows/local/17803.php,"DVD X Player 5.5 Pro - Overflow (SEH + ASLR + DEP Bypass)",2011-09-08,Rew,windows,local,0 -17817,platforms/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Buffer Overflow",2011-09-12,mr_me,windows,local,0 +17803,platforms/windows/local/17803.php,"DVD X Player 5.5 Pro - Local Overflow (SEH + ASLR + DEP Bypass)",2011-09-08,Rew,windows,local,0 +17817,platforms/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Local Buffer Overflow",2011-09-12,mr_me,windows,local,0 17820,platforms/windows/local/17820.c,"Aika 0.2 - colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,windows,local,0 -17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 - '.pll' Buffer Overflow",2011-09-12,"Iván García Ferreira",windows,local,0 +17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 - '.pll' Local Buffer Overflow",2011-09-12,"Iván García Ferreira",windows,local,0 17833,platforms/windows/local/17833.rb,"ScadaTEC ScadaPhone 5.3.11.1230 - Stack Buffer Overflow (Metasploit)",2011-09-13,Metasploit,windows,local,0 17847,platforms/windows/local/17847.py,"Mini-stream Ripper 2.9.7 - DEP Bypass",2011-09-16,blake,windows,local,0 17854,platforms/windows/local/17854.py,"MY MP3 Player 3.0 - '.m3u' DEP Bypass",2011-09-17,blake,windows,local,0 17877,platforms/windows/local/17877.py,"AVCon - DEP Bypass",2011-09-20,blake,windows,local,0 17880,platforms/windows/local/17880.rb,"eSignal and eSignal Pro 10.6.2425.1208 - File Parsing Buffer Overflow in QUO (Metasploit)",2011-09-20,Metasploit,windows,local,0 -17892,platforms/windows/local/17892.pl,"Muse Music All-in-One 1.5.0.001 - '.pls' Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 +17892,platforms/windows/local/17892.pl,"Muse Music All-in-One 1.5.0.001 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 17893,platforms/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow",2011-09-26,Silent_Dream,windows,local,0 17902,platforms/windows/local/17902.c,"Norman Security Suite 8 - 'nprosec.sys' Privilege Escalation",2011-09-28,Xst3nZ,windows,local,0 17932,platforms/linux/local/17932.c,"PolicyKit polkit-1 < 0.101 - Privilege Escalation",2011-10-05,zx2c4,linux,local,0 @@ -7283,15 +7281,15 @@ id,file,description,date,author,platform,type,port 17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)",2011-10-16,Metasploit,windows,local,0 18040,platforms/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change (PoC)",2011-10-28,vladz,linux,local,0 18027,platforms/windows/local/18027.rb,"Cytel Studio 9.0 - '.CY3' Stack Buffer Overflow (Metasploit)",2011-10-24,Metasploit,windows,local,0 -18038,platforms/windows/local/18038.rb,"GTA SA-MP - 'server.cfg' Buffer Overflow (Metasploit)",2011-10-26,Metasploit,windows,local,0 +18038,platforms/windows/local/18038.rb,"GTA SA-MP - 'server.cfg' Local Buffer Overflow (Metasploit)",2011-10-26,Metasploit,windows,local,0 18064,platforms/linux/local/18064.sh,"Calibre E-Book Reader - Privilege Escalation (1)",2011-11-02,zx2c4,linux,local,0 18067,platforms/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite (MS11-021)",2011-11-02,Abysssec,windows,local,0 18071,platforms/linux/local/18071.sh,"Calibre E-Book Reader - Privilege Escalation (2)",2011-11-03,zx2c4,linux,local,0 18072,platforms/linux/local/18072.sh,"Calibre E-Book Reader - Race Condition Privilege Escalation",2011-11-03,zx2c4,linux,local,0 18080,platforms/linux/local/18080.c,"Linux Kernel 2.6.37-rc1 - 'serial_multiport_struct' Local Information Leak",2011-11-04,"Todor Donev",linux,local,0 -18082,platforms/windows/local/18082.rb,"Mini-stream Ripper 3.0.1.1 - Buffer Overflow (Metasploit) (3)",2011-11-04,Metasploit,windows,local,0 +18082,platforms/windows/local/18082.rb,"Mini-stream Ripper 3.0.1.1 - Local Buffer Overflow (Metasploit) (3)",2011-11-04,Metasploit,windows,local,0 18086,platforms/linux/local/18086.c,"Calibre E-Book Reader - Privilege Escalation (3)",2011-11-05,zx2c4,linux,local,0 -18087,platforms/windows/local/18087.rb,"Microsoft Excel 2007 - '.xlb' Buffer Overflow (MS11-021) (Metasploit)",2011-11-05,Metasploit,windows,local,0 +18087,platforms/windows/local/18087.rb,"Microsoft Excel 2007 - '.xlb' Local Buffer Overflow (MS11-021) (Metasploit)",2011-11-05,Metasploit,windows,local,0 18096,platforms/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x - Stack Buffer Overflow",2011-11-09,modpr0be,windows,local,0 18105,platforms/linux/local/18105.sh,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation",2011-11-10,zx2c4,linux,local,0 18109,platforms/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 - Stack Buffer Overflow (Metasploit)",2011-11-13,Metasploit,windows,local,0 @@ -7312,29 +7310,29 @@ id,file,description,date,author,platform,type,port 18334,platforms/windows/local/18334.py,"Microsoft Office 2003 Home/Pro - Code Execution (MS10-087)",2012-01-08,"b33f & g11tch",windows,local,0 18349,platforms/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 - Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,windows,local,0 18372,platforms/windows/local/18372.txt,"Microsoft Windows - Assembly Execution (MS12-005)",2012-01-14,"Byoungyoung Lee",windows,local,0 -18375,platforms/windows/local/18375.rb,"BS.Player 2.57 - Buffer Overflow (SEH Unicode) (Metasploit)",2012-01-17,Metasploit,windows,local,0 +18375,platforms/windows/local/18375.rb,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) (Metasploit)",2012-01-17,Metasploit,windows,local,0 18366,platforms/windows/local/18366.rb,"Adobe Reader - U3D Memory Corruption (Metasploit)",2012-01-14,Metasploit,windows,local,0 18411,platforms/linux/local/18411.c,"Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) - 'Mempodipper' Privilege Escalation (1)",2012-01-23,zx2c4,linux,local,0 18471,platforms/windows/local/18471.c,"TORCS 1.3.2 - '.xml' File Buffer Overflow /SafeSEH Evasion",2012-02-08,"Andres Gomez & David Mora",windows,local,0 18500,platforms/windows/local/18500.py,"Blade API Monitor - Unicode Bypass Serial Number Buffer Overflow",2012-02-20,b33f,windows,local,0 -18501,platforms/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - Overflow (SEH) (Metasploit)",2012-02-20,Death-Shadow-Dark,windows,local,0 +18501,platforms/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) (Metasploit)",2012-02-20,Death-Shadow-Dark,windows,local,0 18515,platforms/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow (Metasploit)",2012-02-23,Metasploit,windows,local,0 18547,platforms/windows/local/18547.rb,"DJ Studio Pro 5.1 - '.pls' Stack Buffer Overflow (Metasploit)",2012-03-02,Metasploit,windows,local,0 -18533,platforms/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Buffer Overflow",2012-02-27,Vulnerability-Lab,windows,local,0 +18533,platforms/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Local Buffer Overflow",2012-02-27,Vulnerability-Lab,windows,local,0 18548,platforms/windows/local/18548.rb,"VideoLAN VLC Media Player 0.9.5 - RealText Subtitle Overflow (Metasploit)",2012-03-02,Metasploit,windows,local,0 -18611,platforms/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Buffer Overflow (Metasploit)",2012-03-16,KaHPeSeSe,windows,local,0 +18611,platforms/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Local Buffer Overflow (Metasploit)",2012-03-16,KaHPeSeSe,windows,local,0 18656,platforms/windows/local/18656.pl,"mmPlayer 2.2 - '.m3u' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 18657,platforms/windows/local/18657.pl,"mmPlayer 2.2 - '.ppl' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 -18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Buffer Overflow",2012-03-30,Vulnerability-Lab,windows,local,0 -18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - Overflow (SEH + ASLR + DEP Bypass)",2012-04-03,b33f,windows,local,0 +18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Local Buffer Overflow",2012-03-30,Vulnerability-Lab,windows,local,0 +18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - Local Overflow (SEH + ASLR + DEP Bypass)",2012-04-03,b33f,windows,local,0 18710,platforms/windows/local/18710.rb,"Csound - '.hetro' File Handling Stack Buffer Overflow (Metasploit)",2012-04-06,Metasploit,windows,local,0 18726,platforms/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",windows,local,0 18733,platforms/linux/local/18733.py,"WICD 1.7.1 - Privilege Escalation",2012-04-12,anonymous,linux,local,0 18749,platforms/osx/local/18749.py,"Microsoft Office 2008 SP0 (Mac) - RTF pFragments",2012-04-18,"Abhishek Lyall",osx,local,0 18747,platforms/windows/local/18747.rb,"CyberLink Power2Go - name Attribute (p2g) Stack Buffer Overflow (Metasploit)",2012-04-18,Metasploit,windows,local,0 -18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 - Buffer Overflow (Metasploit)",2012-04-18,Metasploit,windows,local,0 -18760,platforms/windows/local/18760.rb,"xRadio 0.95b - Buffer Overflow (Metasploit)",2012-04-20,Metasploit,windows,local,0 -18781,platforms/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Buffer Overflow (Metasploit)",2012-04-25,Metasploit,windows,local,0 +18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 - Local Buffer Overflow (Metasploit)",2012-04-18,Metasploit,windows,local,0 +18760,platforms/windows/local/18760.rb,"xRadio 0.95b - Local Buffer Overflow (Metasploit)",2012-04-20,Metasploit,windows,local,0 +18781,platforms/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Local Buffer Overflow (Metasploit)",2012-04-25,Metasploit,windows,local,0 18783,platforms/linux/local/18783.txt,"mount.cifs - 'chdir()' Arbitrary Root File Identification",2012-04-25,Sha0,linux,local,0 18785,platforms/linux/local/18785.txt,"Parallels PLESK 9.x - Insecure Permissions",2012-04-26,"Nicolas Krassas",linux,local,0 18792,platforms/windows/local/18792.rb,"CPE17 Autorun Killer 1.7.1 - Stack Buffer Overflow (Metasploit)",2012-04-27,"Xenithz xpt",windows,local,0 @@ -7344,7 +7342,7 @@ id,file,description,date,author,platform,type,port 18861,platforms/win_x86/local/18861.php,"PHP 5.4.3 (Windows x86 Polish) - Code Execution",2012-05-11,0in,win_x86,local,0 18862,platforms/windows/local/18862.php,"Adobe Photoshop CS5.1 - U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,windows,local,0 18869,platforms/windows/local/18869.pl,"AnvSoft Any Video Converter 4.3.6 - Unicode Buffer Overflow",2012-05-12,h1ch4m,windows,local,0 -18892,platforms/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Buffer Overflow",2012-05-17,"saurabh sharma",windows,local,0 +18892,platforms/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Local Buffer Overflow",2012-05-17,"saurabh sharma",windows,local,0 18905,platforms/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Based Buffer Overflow (Metasploit)",2012-05-21,Metasploit,windows,local,0 18914,platforms/windows/local/18914.py,"Novell Client 4.91 SP4 - Privilege Escalation",2012-05-22,sickness,windows,local,0 18917,platforms/linux/local/18917.txt,"Apache Mod_Auth_OpenID - Session Stealing",2012-05-24,"Peter Ellehauge",linux,local,0 @@ -7367,8 +7365,8 @@ id,file,description,date,author,platform,type,port 19072,platforms/linux/local/19072.txt,"ISC BIND 4.9.7 -T1B - named SIGINT / SIGIOT Symlink",1998-04-10,"Joe H",linux,local,0 19073,platforms/linux/local/19073.txt,"Slackware Linux 3.4 - 'netconfig' Temporary File",1998-04-06,neonhaze,linux,local,0 19074,platforms/linux/local/19074.txt,"Slackware Linux 3.4 - 'pkgtool' Temporary File",1998-04-06,neonhaze,linux,local,0 -19077,platforms/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Buffer Overflow (1)",1998-05-05,jamez,linux,local,0 -19078,platforms/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 - Buffer Overflow (2)",1998-05-05,pr10n,linux,local,0 +19077,platforms/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (1)",1998-05-05,jamez,linux,local,0 +19078,platforms/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (2)",1998-05-05,pr10n,linux,local,0 19080,platforms/linux/local/19080.txt,"Debian suidmanager 0.18 - Command Execution",1998-04-28,"Thomas Roessler",linux,local,0 19095,platforms/linux/local/19095.txt,"GNU GNU bash 1.14 - Path Embedded Code Execution",1999-04-20,Shadow,linux,local,0 19106,platforms/linux/local/19106.c,"BSDI BSD/OS 2.1 / FreeBSD 2.1 / IBM AIX 4.2 / SGI IRIX 6.4 / Sun SunOS 4.1.3 - Buffer Overrun",1996-07-03,"Jeff Uphoff",linux,local,0 @@ -7393,7 +7391,7 @@ id,file,description,date,author,platform,type,port 19172,platforms/unix/local/19172.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - 'xlock' Local Overflow / Privilege Escalation (1)",1997-04-26,cesaro,unix,local,0 19173,platforms/unix/local/19173.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - '/usr/bin/X11/xlock' Privilege Escalation (2)",1997-04-26,BeastMaster,unix,local,0 19175,platforms/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 - Symbol Value Buffer Overflow (Metasploit)",2012-06-17,Metasploit,windows,local,0 -19176,platforms/windows/local/19176.rb,"TFM MMPlayer - '.m3u' / '.ppl' Buffer Overflow (Metasploit)",2012-06-15,Metasploit,windows,local,0 +19176,platforms/windows/local/19176.rb,"TFM MMPlayer - '.m3u' / '.ppl' Local Buffer Overflow (Metasploit)",2012-06-15,Metasploit,windows,local,0 19192,platforms/windows/local/19192.txt,"Hancom Office 2007 - 'Reboot.ini' Clear-Text Passwords",1999-02-09,"Russ Cooper",windows,local,0 19195,platforms/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - LSA Secrets",1997-07-16,"Paul Ashton",windows,local,0 19196,platforms/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking Save Password",1998-03-19,"Martin Dolphin",windows,local,0 @@ -7403,8 +7401,8 @@ id,file,description,date,author,platform,type,port 19201,platforms/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (2)",1997-08-25,jGgM,unix,local,0 19202,platforms/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (3)",1997-08-25,jGgM,unix,local,0 19203,platforms/unix/local/19203.c,"BSD/OS 2.1 / DG/UX 4.0 / Debian 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - 'rlogin' Privilege Escalation",1996-12-04,"Roger Espel Llima",unix,local,0 -19205,platforms/solaris/local/19205.c,"Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,solaris,local,0 -19206,platforms/solaris/local/19206.c,"Sun Solaris 7.0 - '/usr/bin/lpset' Buffer Overflow",1999-05-11,"kim yong-jun",solaris,local,0 +19205,platforms/solaris/local/19205.c,"Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Local Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,solaris,local,0 +19206,platforms/solaris/local/19206.c,"Sun Solaris 7.0 - '/usr/bin/lpset' Local Buffer Overflow",1999-05-11,"kim yong-jun",solaris,local,0 19209,platforms/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow",1999-05-17,"David Litchfield",windows,local,0 19210,platforms/irix/local/19210.txt,"SGI IRIX 6.5.4 - midikeys Root",1999-05-19,"W. Cashdollar",irix,local,0 19211,platforms/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Phonebook Buffer Overflow",1999-05-20,"David Litchfield",windows,local,0 @@ -7423,7 +7421,7 @@ id,file,description,date,author,platform,type,port 19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",linux,local,0 19243,platforms/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink",1999-06-02,"Thomas Fischbacher",linux,local,0 19244,platforms/osx/local/19244.sh,"Apple Mac OSX Server 10.0 - Overload",1999-06-03,"Juergen Schmidt",osx,local,0 -19249,platforms/linux/local/19249.c,"Xcmail 0.99.6 - Buffer Overflow",1999-03-02,Arthur,linux,local,0 +19249,platforms/linux/local/19249.c,"Xcmail 0.99.6 - Local Buffer Overflow",1999-03-02,Arthur,linux,local,0 19401,platforms/windows/local/19401.txt,"Apple QuickTime - QuickTime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0 19254,platforms/linux/local/19254.c,"S.u.S.E Linux 5.2 - 'gnuplot' Local Overflow / Privilege Escalation",1999-03-04,xnec,linux,local,0 19255,platforms/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 - No Logging",1999-06-09,"Tani Hosokawa",linux,local,0 @@ -7446,10 +7444,10 @@ id,file,description,date,author,platform,type,port 19279,platforms/linux/local/19279.sh,"RedHat Linux 2.1 - 'abuse.console' Privilege Escalation",1996-02-02,"David J Meltzer",linux,local,0 19280,platforms/irix/local/19280.txt,"SGI IRIX 6.2 - 'fsdump' Privilege Escalation",1996-12-03,"Jaechul Choe",irix,local,0 19281,platforms/linux/local/19281.c,"RedHat Linux 5.1 - xosview",1999-05-28,"Chris Evans",linux,local,0 -19283,platforms/linux/local/19283.c,"Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Buffer Overflow",1997-03-04,Solar,linux,local,0 -19284,platforms/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Buffer Overflow",1998-01-20,satan,linux,local,0 -19285,platforms/linux/local/19285.txt,"Slackware Linux 3.1/3.2 - 'color_xterm' Buffer Overflow (1)",1997-05-27,zgv,linux,local,0 -19286,platforms/linux/local/19286.c,"Slackware Linux 3.1/3.2 - 'color_xterm' Buffer Overflow (2)",1997-05-27,"Solar Designer",linux,local,0 +19283,platforms/linux/local/19283.c,"Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Local Buffer Overflow",1997-03-04,Solar,linux,local,0 +19284,platforms/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Local Buffer Overflow",1998-01-20,satan,linux,local,0 +19285,platforms/linux/local/19285.txt,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (1)",1997-05-27,zgv,linux,local,0 +19286,platforms/linux/local/19286.c,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (2)",1997-05-27,"Solar Designer",linux,local,0 19287,platforms/aix/local/19287.c,"IBM AIX 4.3 - 'infod' Privilege Escalation",1998-11-21,"Repent Security Inc",aix,local,0 19293,platforms/windows/local/19293.py,"Sysax 5.62 - Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",windows,local,0 19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",linux,local,0 @@ -7457,23 +7455,23 @@ id,file,description,date,author,platform,type,port 19302,platforms/linux/local/19302.c,"Linux libc 5.3.12 / RedHat Linux 4.0 / Slackware Linux 3.1 - libc NLSPATH",1998-01-19,Solar,linux,local,0 19304,platforms/irix/local/19304.txt,"SGI IRIX 6.4 - 'inpview' Privilege Escalation",1997-05-07,"Yuri Volobuev",irix,local,0 19305,platforms/linux/local/19305.c,"RedHat Linux 5.0 - 'msgchk' Privilege Escalation",1998-01-19,"Cesar Tascon Alvarez",linux,local,0 -19306,platforms/aix/local/19306.c,"IBM AIX 4.2.1 - '/usr/bin/portmir' Buffer Overflow / Insecure Temporary File Creation",1997-10-29,"BM ERS Team",aix,local,0 -19307,platforms/aix/local/19307.c,"IBM AIX 4.2 - 'ping' Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 -19309,platforms/aix/local/19309.c,"IBM AIX 4.2 - '/usr/sbin/lchangelv' Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 +19306,platforms/aix/local/19306.c,"IBM AIX 4.2.1 - '/usr/bin/portmir' Local Buffer Overflow / Insecure Temporary File Creation",1997-10-29,"BM ERS Team",aix,local,0 +19307,platforms/aix/local/19307.c,"IBM AIX 4.2 - 'ping' Local Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 +19309,platforms/aix/local/19309.c,"IBM AIX 4.2 - '/usr/sbin/lchangelv' Local Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0 19310,platforms/irix/local/19310.c,"SGI IRIX 6.4 - 'login' Privilege Escalation",1997-05-26,"David Hedley",irix,local,0 19311,platforms/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (1)",1998-06-20,"Alvaro Martinez Echevarria",linux,local,0 19312,platforms/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (2)",1998-06-25,segv,linux,local,0 19313,platforms/irix/local/19313.txt,"SGI IRIX 6.4 - 'netprint' Privilege Escalation",1997-01-04,"Yuri Volobuev",irix,local,0 -19314,platforms/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Buffer Overflow (1)",1999-02-26,"Michal Zalewski",linux,local,0 -19315,platforms/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",linux,local,0 +19314,platforms/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (1)",1999-02-26,"Michal Zalewski",linux,local,0 +19315,platforms/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",linux,local,0 19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 - 'ordist' Privilege Escalation",1997-05-24,"Yuri Volobuev",irix,local,0 19318,platforms/aix/local/19318.c,"SGI IRIX 6.4 - Permissions Buffer Overflow",1997-05-26,"David Hedley",aix,local,0 19319,platforms/irix/local/19319.txt,"SGI IRIX 5.3 - 'pkgadjust' Privilege Escalation",1996-09-23,"Hui-Hui Hu",irix,local,0 19411,platforms/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,bsd,local,0 19412,platforms/windows/local/19412.c,"Qbik WinGate 3.0 - Registry",1999-02-22,Chris,windows,local,0 -19323,platforms/windows/local/19323.c,"URL Hunter - Buffer Overflow DEP Bypass",2012-06-21,Ayrbyte,windows,local,0 -19341,platforms/solaris/local/19341.c,"Solaris 2.5.1 - 'kcms' Buffer Overflow (1)",1998-12-24,"Cheez Whiz",solaris,local,0 -19342,platforms/solaris/local/19342.c,"Solaris 2.5.1 - 'kcms' Buffer Overflow (2)",1998-12-24,UNYUN,solaris,local,0 +19323,platforms/windows/local/19323.c,"URL Hunter - Local Buffer OverflowDEP Bypass",2012-06-21,Ayrbyte,windows,local,0 +19341,platforms/solaris/local/19341.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (1)",1998-12-24,"Cheez Whiz",solaris,local,0 +19342,platforms/solaris/local/19342.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (2)",1998-12-24,UNYUN,solaris,local,0 19343,platforms/solaris/local/19343.c,"Solaris 2.5.1 - rsh socket Descriptor",1997-06-19,"Alan Cox",solaris,local,0 19344,platforms/aix/local/19344.sh,"IBM AIX 3.2.5 - 'IFS' Privilege Escalation",1994-04-02,anonymous,aix,local,0 19345,platforms/aix/local/19345.txt,"IBM AIX 4.2.1 - 'lquerypv' File Read",1996-11-24,Aleph1,aix,local,0 @@ -7488,14 +7486,14 @@ id,file,description,date,author,platform,type,port 19356,platforms/irix/local/19356.txt,"SGI IRIX 6.3 - 'Systour' / 'OutOfBox' Privilege Escalation",1996-10-30,"Tun-Hui Hu",irix,local,0 19358,platforms/irix/local/19358.txt,"SGI IRIX 6.4 - 'xfsdump' Privilege Escalation",1997-05-07,"Yuri Volobuev",irix,local,0 19359,platforms/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",windows,local,0 -19360,platforms/linux/local/19360.c,"Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - 'vsyslog()' Buffer Overflow",1997-12-21,"Solar Designer",linux,local,0 +19360,platforms/linux/local/19360.c,"Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - 'vsyslog()' Local Buffer Overflow",1997-12-21,"Solar Designer",linux,local,0 19362,platforms/sco/local/19362.c,"SCO Open Server 5.0.5 - XBase Buffer Overflow",1999-06-14,doble,sco,local,0 19364,platforms/netware/local/19364.txt,"Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption",1999-04-09,dreamer,netware,local,0 19384,platforms/linux/local/19384.c,"Debian 2.1 - Print Queue Control",1999-07-02,"Chris Leishman",linux,local,0 -19370,platforms/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x/5.0 - Buffer Overflow",1999-06-25,KSR[T],linux,local,0 -19371,platforms/linux/local/19371.c,"VMware 1.0.1 - Buffer Overflow",1999-06-25,funkysh,linux,local,0 -19373,platforms/linux/local/19373.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Buffer Overflow (1)",1999-02-17,c0nd0r,linux,local,0 -19374,platforms/linux/local/19374.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Buffer Overflow (2)",1999-02-17,Zhodiac,linux,local,0 +19370,platforms/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x/5.0 - Local Buffer Overflow",1999-06-25,KSR[T],linux,local,0 +19371,platforms/linux/local/19371.c,"VMware 1.0.1 - Local Buffer Overflow",1999-06-25,funkysh,linux,local,0 +19373,platforms/linux/local/19373.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (1)",1999-02-17,c0nd0r,linux,local,0 +19374,platforms/linux/local/19374.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (2)",1999-02-17,Zhodiac,linux,local,0 19376,platforms/windows/local/19376.txt,"Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()",1999-03-08,"Fabien Royer",windows,local,0 19417,platforms/osx/local/19417.txt,"Apple Mac OS 8 8.6 - Weak Password Encryption",1999-07-10,"Dawid adix Adamski",osx,local,0 19418,platforms/aix/local/19418.txt,"IBM AIX 4.3.1 - 'adb' Denial of Service",1999-07-12,"GZ Apple",aix,local,0 @@ -7503,7 +7501,7 @@ id,file,description,date,author,platform,type,port 19422,platforms/linux/local/19422.txt,"BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",linux,local,0 19425,platforms/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0 19427,platforms/osx/local/19427.txt,"Apple At Ease 5.0 - Information Disclosure",1999-05-13,"Tim Conrad",osx,local,0 -19428,platforms/linux/local/19428.c,"Samba < 2.0.5 - Overflow",1999-07-21,"Gerald Britton",linux,local,0 +19428,platforms/linux/local/19428.c,"Samba < 2.0.5 - Local Overflow",1999-07-21,"Gerald Britton",linux,local,0 19429,platforms/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 - ClearCase SUID",1999-05-02,Mudge,linux,local,0 19430,platforms/multiple/local/19430.txt,"GNU groff 1.11 a / HP-UX 10.0/11.0 / SGI IRIX 6.5.3 - Malicious Manpage",1999-07-25,"Pawel Wilk",multiple,local,0 19433,platforms/windows/local/19433.rb,"Apple QuickTime - TeXML Stack Buffer Overflow (Metasploit)",2012-06-28,Metasploit,windows,local,0 @@ -7516,8 +7514,8 @@ id,file,description,date,author,platform,type,port 19460,platforms/multiple/local/19460.sh,"Oracle 8 8.1.5 - Intelligent Agent (1)",1999-08-16,"Brock Tellier",multiple,local,0 19461,platforms/multiple/local/19461.c,"Oracle 8 8.1.5 - Intelligent Agent (2)",1999-08-16,"Gilles PARC",multiple,local,0 19462,platforms/windows/local/19462.c,"Microsoft Windows 95/98 Internet Explorer 5/Telnet - Heap Overflow",1999-08-16,"Jeremy Kothe",windows,local,0 -19464,platforms/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Buffer Overflow (1)",1999-08-18,m0f0,linux,local,0 -19465,platforms/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 +19464,platforms/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (1)",1999-08-18,m0f0,linux,local,0 +19465,platforms/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - 'pt_chown' Privilege Escalation",1999-08-23,"Michal Zalewski",linux,local,0 19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,linux,local,0 19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (2)",1999-08-25,jbowie,linux,local,0 @@ -7525,12 +7523,12 @@ id,file,description,date,author,platform,type,port 19473,platforms/windows/local/19473.txt,"Microsoft Internet Explorer 5 - FTP Password Storage",1999-08-25,"Makoto Shiotsuki",windows,local,0 19474,platforms/linux/local/19474.txt,"Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat 6.0 - Vixie Cron MAILTO Sendmail",1999-08-25,"Olaf Kirch",linux,local,0 19480,platforms/multiple/local/19480.c,"ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow",1999-09-02,bawd,multiple,local,0 -19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",linux,local,0 -19497,platforms/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Buffer Overflow",1999-09-13,"Job de Haas of ITSX",multiple,local,0 +19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Local Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",linux,local,0 +19497,platforms/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",multiple,local,0 19498,platforms/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - 'dtspcd' Privilege Escalation",1999-09-13,"Job de Haas of ITSX",multiple,local,0 19499,platforms/linux/local/19499.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",linux,local,0 19500,platforms/linux/local/19500.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",linux,local,0 -19501,platforms/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Buffer Overflow",1999-09-13,"Job de Haas of ITSX",linux,local,0 +19501,platforms/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",linux,local,0 19502,platforms/windows/local/19502.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 - RASMAN Privilege Escalation",1999-09-17,"Alberto Rodríguez Aragonés",windows,local,0 19504,platforms/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",freebsd,local,0 19506,platforms/windows/local/19506.txt,"MDAC 2.1.2.4202.3 / Microsoft Windows NT 4.0/SP1-6 JET/ODBC Patch / RDS Fix - Registry Key",1999-09-21,.rain.forest.puppy,windows,local,0 @@ -7552,47 +7550,47 @@ id,file,description,date,author,platform,type,port 19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 - cancel Buffer Overflow",1999-10-08,"Brock Tellier",sco,local,0 19544,platforms/linux/local/19544.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - 'lpr' Buffer Overrun (1)",1996-10-25,"Vadim Kolontsov",linux,local,0 19545,platforms/bsd/local/19545.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - '/usr/bin/lpr' Buffer Overrun Privilege Escalation (2)",1996-10-25,"Vadim Kolontsov",bsd,local,0 -19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow (1)",1997-04-17,"Pavel Kankovsky",multiple,local,0 -19547,platforms/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow (2)",1997-04-17,"Willy Tarreau",multiple,local,0 +19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (1)",1997-04-17,"Pavel Kankovsky",multiple,local,0 +19547,platforms/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (2)",1997-04-17,"Willy Tarreau",multiple,local,0 19551,platforms/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)",1997-02-13,"Last Stage of Delirium",multiple,local,0 19552,platforms/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)",1997-02-13,"Solar Designer",multiple,local,0 19556,platforms/multiple/local/19556.sh,"BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon",1996-11-16,"Leshka Zakharoff",multiple,local,0 19565,platforms/linux/local/19565.sh,"SuSE Linux 6.1/6.2 - 'cwdtools' Local Overflow / Privilege Escalation",1999-10-22,"Brock Tellier",linux,local,0 19673,platforms/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 - Help File Backdoor",1999-12-10,"Pauli Ojanpera",windows,local,0 19674,platforms/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging",1999-12-10,"Brock Tellier",sco,local,0 -19676,platforms/linux/local/19676.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Buffer Overflow (1)",2000-05-17,"Brock Tellier",linux,local,0 -19677,platforms/linux/local/19677.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0 -19582,platforms/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Buffer Overflow",1999-11-02,UNYUN,unix,local,0 -19583,platforms/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Buffer Overflow",1999-11-02,UNYUN,unix,local,0 -19585,platforms/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug - Buffer Overflow",1999-11-02,UNYUN,windows,local,0 -19590,platforms/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Buffer Overflow",1999-11-03,"Brock Tellier",unix,local,0 +19676,platforms/linux/local/19676.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (1)",2000-05-17,"Brock Tellier",linux,local,0 +19677,platforms/linux/local/19677.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0 +19582,platforms/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Local Buffer Overflow",1999-11-02,UNYUN,unix,local,0 +19583,platforms/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Local Buffer Overflow",1999-11-02,UNYUN,unix,local,0 +19585,platforms/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug - Local Buffer Overflow",1999-11-02,UNYUN,windows,local,0 +19590,platforms/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Local Buffer Overflow",1999-11-03,"Brock Tellier",unix,local,0 19594,platforms/windows/local/19594.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Spoolss.exe' DLL Insertion",1999-11-04,"Marc of eEye",windows,local,0 19609,platforms/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14b - Relative Path",1999-11-08,"Shawn Hillis",freebsd,local,0 19610,platforms/windows/local/19610.c,"IrfanView32 3.0.7 - Image File Buffer Overflow",1999-11-09,UNYUN,windows,local,0 19633,platforms/windows/local/19633.txt,"Microsoft Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 - Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local,0 19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow",1999-11-25,K2,sco,local,0 -19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 - 'xlock(1)' 'Username' Buffer Overflow",1999-11-25,AK,sco,local,0 +19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 - 'xlock(1)' 'Username' Local Buffer Overflow",1999-11-25,AK,sco,local,0 19643,platforms/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow",1999-10-30,K2,sco,local,0 19647,platforms/solaris/local/19647.c,"Solaris 7.0 - 'kcms_configure' Local Overflow / Privilege Escalation",1999-11-30,UNYUN,solaris,local,0 19648,platforms/solaris/local/19648.c,"Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,solaris,local,0 -19649,platforms/freebsd/local/19649.c,"FreeBSD 3.3 - 'gdc' Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 +19649,platforms/freebsd/local/19649.c,"FreeBSD 3.3 - 'gdc' Local Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 19650,platforms/freebsd/local/19650.txt,"FreeBSD 3.3 - 'gdc' Symlink",1999-12-01,"Brock Tellier",freebsd,local,0 19651,platforms/freebsd/local/19651.txt,"FreeBSD 3.3 - Seyon SetGID Dialer",1999-12-01,"Brock Tellier",freebsd,local,0 -19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 - 'xmindpath' Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 -19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 - 'angband' Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 +19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 - 'xmindpath' Local Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 +19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 - 'angband' Local Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 40430,platforms/windows/local/40430.cs,"Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",windows,local,0 19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Privilege Escalation",1998-12-02,"Brock Tellier",sco,local,0 -19655,platforms/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Buffer Overflow",1999-12-14,"Alberto Solino",linux,local,0 -19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Buffer Overflow",1999-12-03,"Brock Tellier",sco,local,0 +19655,platforms/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Local Buffer Overflow",1999-12-14,"Alberto Solino",linux,local,0 +19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Local Buffer Overflow",1999-12-03,"Brock Tellier",sco,local,0 19657,platforms/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' Permissions",1999-12-03,"Brock Tellier",sco,local,0 19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Privilege Escalation",1999-12-03,"Brock Tellier",sco,local,0 19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink",1999-12-03,"Brock Tellier",sco,local,0 -19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 -19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 +19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Local Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 +19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Local Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 19665,platforms/windows/local/19665.txt,"Microsoft Internet Explorer 5 - vnd.ms.radio URL",1999-12-06,"Jeremy Kothe",windows,local,0 -19678,platforms/windows/local/19678.c,"VDOLive Player 3.0.2 - Buffer Overflow",1999-12-13,UNYUN,windows,local,0 +19678,platforms/windows/local/19678.c,"VDOLive Player 3.0.2 - Local Buffer Overflow",1999-12-13,UNYUN,windows,local,0 19683,platforms/windows/local/19683.c,"Ipswitch IMail Server 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption",1999-12-19,"Mike Davis",windows,local,0 -19684,platforms/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Buffer Overflows",1999-12-20,"Last Stage of Delirium",multiple,local,0 +19684,platforms/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Local Buffer Overflows",1999-12-20,"Last Stage of Delirium",multiple,local,0 19685,platforms/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 - Command Execution",1999-12-22,"Steve Reid",freebsd,local,0 19692,platforms/multiple/local/19692.c,"Netscape Communicator 4.5 - prefs.js Buffer Overflow",1999-12-24,"Steve Fewer",multiple,local,0 19693,platforms/linux/local/19693.txt,"Python - Untrusted Search Path/Code Execution",2012-07-09,rogueclown,linux,local,0 @@ -7608,7 +7606,7 @@ id,file,description,date,author,platform,type,port 19721,platforms/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing",2000-02-15,"Viktor Fougstedt",multiple,local,0 19723,platforms/linux/local/19723.txt,"Corel Linux OS 1.0 - get_it PATH",2000-01-12,"Cesar Tascon Alvarez",linux,local,0 19726,platforms/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - '/proc' FileSystem",2000-01-21,Nergal,bsd,local,0 -19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) 3.4.11 - Buffer Overflow",2000-01-21,K2,linux,local,0 +19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) 3.4.11 - Local Buffer Overflow",2000-01-21,K2,linux,local,0 19728,platforms/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 - Default Permissions",1999-12-29,"Frank Monroe",windows,local,0 19733,platforms/windows/local/19733.txt,"McAfee 4.0 / Network Associates for Windows NT 4.0.2/4.0.3 a / Norton AntiVirus 2000 - Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",windows,local,0 19735,platforms/linux/local/19735.txt,"Debian 2.1 - apcd Symlink",2000-02-01,anonymous,linux,local,0 @@ -7625,12 +7623,12 @@ id,file,description,date,author,platform,type,port 19778,platforms/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (1)",2000-02-26,"Babcia Padlina",linux,local,0 19779,platforms/linux/local/19779.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (2)",2000-02-26,"Babcia Padlina",linux,local,0 19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 - Dosemu Distribution Configuration",2000-03-02,suid,linux,local,0 -19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Buffer Overflow",2000-03-06,dildog,windows,local,0 +19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Local Buffer Overflow",2000-03-06,dildog,windows,local,0 19794,platforms/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer - Privilege Escalation",2000-03-05,"Keyser Soze",linux,local,0 19796,platforms/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",multiple,local,0 19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 - User Shell Folders",2000-03-09,anonymous,windows,local,0 -19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Buffer Overflow (1)",2000-03-11,Krahmer,linux,local,0 -19803,platforms/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 - Buffer Overflow (2)",2000-03-13,"Larry W. Cashdolla",linux,local,0 +19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (1)",2000-03-11,Krahmer,linux,local,0 +19803,platforms/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (2)",2000-03-13,"Larry W. Cashdolla",linux,local,0 19804,platforms/linux/local/19804.pl,"AT Computing atsar_linux 1.4 - File Manipulation",2000-03-11,"S. Krahmer",linux,local,0 19811,platforms/linux/local/19811.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (1)",2000-03-13,funkysh,linux,local,0 19812,platforms/linux/local/19812.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0 @@ -7648,30 +7646,30 @@ id,file,description,date,author,platform,type,port 19855,platforms/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,windows,local,0 19904,platforms/unix/local/19904.txt,"Intel Corporation NetStructure 7110 - Undocumented Password",2000-05-08,"Stake Inc",unix,local,0 19867,platforms/linux/local/19867.txt,"SuSE Linux 6.x - Arbitrary File Deletion",2000-04-21,Peter_M,linux,local,0 -19872,platforms/solaris/local/19872.c,"Solaris 2.6/7.0 - 'lpset -r' Buffer Overflow (1)",2000-04-24,DiGiT,solaris,local,0 -19873,platforms/solaris/local/19873.c,"Solaris 2.6/7.0 - 'lpset -r' Buffer Overflow (2)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 -19874,platforms/solaris/local/19874.c,"Solaris 2.6/7.0 - 'lpset -r' Buffer Overflow (3)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 +19872,platforms/solaris/local/19872.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (1)",2000-04-24,DiGiT,solaris,local,0 +19873,platforms/solaris/local/19873.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (2)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 +19874,platforms/solaris/local/19874.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (3)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 19875,platforms/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 - Cleartext Passwords",2000-04-23,"Robert van der Meulen",immunix,local,0 19876,platforms/solaris/local/19876.c,"Solaris 7.0/8 - Xsun Buffer Overrun",2000-04-24,DiGiT,solaris,local,0 19878,platforms/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,solaris,local,0 -19883,platforms/linux/local/19883.c,"SuSE Linux 6.3/6.4 Gnomelib - Buffer Overflow",2000-04-29,bladi,linux,local,0 +19883,platforms/linux/local/19883.c,"SuSE Linux 6.3/6.4 Gnomelib - Local Buffer Overflow",2000-04-29,bladi,linux,local,0 19894,platforms/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,windows,local,0 19900,platforms/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - 'pam_console' Monitor Activity After Logout",2000-05-03,"Michal Zalewski",linux,local,0 -19910,platforms/solaris/local/19910.c,"Solaris 2.6/7.0/8 - 'netpr' Buffer Overflow (1)",1999-05-23,ADM,solaris,local,0 -19911,platforms/solaris/local/19911.c,"Solaris 2.6/7.0/8 - 'netpr' Buffer Overflow (2)",1999-03-04,ADM,solaris,local,0 +19910,platforms/solaris/local/19910.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (1)",1999-05-23,ADM,solaris,local,0 +19911,platforms/solaris/local/19911.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (2)",1999-03-04,ADM,solaris,local,0 19912,platforms/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - '/tmp' Symlink",2000-05-10,foo,multiple,local,0 19915,platforms/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable",2000-05-16,Sebastian,linux,local,0 -19925,platforms/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Buffer Overflow (2)",2000-05-26,"Jim Paris",linux,local,0 +19925,platforms/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Local Buffer Overflow (2)",2000-05-26,"Jim Paris",linux,local,0 19930,platforms/windows/local/19930.rb,"Microsoft Windows - Task Scheduler '.XML' Privilege Escalation (MS10-092) (Metasploit)",2012-07-19,Metasploit,windows,local,0 19933,platforms/linux/local/19933.rb,"Linux Kernel 2.4.4 < 2.4.37.4 / 2.6.0 < 2.6.30.4 - 'Sendpage' Privilege Escalation (Metasploit)",2012-07-19,Metasploit,linux,local,0 19946,platforms/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - '/usr/tmp/' Symlink",2000-04-21,anonymous,linux,local,0 -19952,platforms/linux/local/19952.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0 -19953,platforms/linux/local/19953.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0 -19954,platforms/linux/local/19954.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (3)",2000-05-22,WaR,linux,local,0 +19952,platforms/linux/local/19952.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0 +19953,platforms/linux/local/19953.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0 +19954,platforms/linux/local/19954.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (3)",2000-05-22,WaR,linux,local,0 19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0 / qpopper 2.52/2.53 - 'EUIDL' Format String Input",2000-05-24,Prizm,linux,local,0 19967,platforms/multiple/local/19967.txt,"Omnis Studio 2.4 - Weak Database Field Encryption",2000-05-25,Eric.Stevens,multiple,local,0 19968,platforms/windows/local/19968.c,"Microsoft Windows Server 2000/95/98/NT 4.0 - Long Filename Extension",2000-04-21,"Laurent Eschenauer",windows,local,0 -19969,platforms/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Buffer Overflow",2000-05-29,noir,linux,local,0 +19969,platforms/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Local Buffer Overflow",2000-05-29,noir,linux,local,0 19970,platforms/linux/local/19970.c,"KDE 1.1/1.1.1/1.1.2/1.2 - kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,linux,local,0 19971,platforms/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (1)",2000-05-07,Scrippie,unix,local,0 19972,platforms/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,unix,local,0 @@ -7680,8 +7678,8 @@ id,file,description,date,author,platform,type,port 19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile - Privilege Escalation (3)",2000-05-31,IhaQueR,linux,local,0 19989,platforms/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",windows,local,0 19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 - man '/tmp' Symlink",2000-06-02,"Jason Axley",hp-ux,local,0 -19991,platforms/linux/local/19991.c,"BSD 'mailx' 8.1.1-10 - Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",linux,local,0 -19992,platforms/linux/local/19992.c,"mailx 8.1.1-10 (BSD/Slackware) - Buffer Overflow (2)",1999-07-03,funkysh,linux,local,0 +19991,platforms/linux/local/19991.c,"BSD 'mailx' 8.1.1-10 - Local Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",linux,local,0 +19992,platforms/linux/local/19992.c,"mailx 8.1.1-10 (BSD/Slackware) - Local Buffer Overflow (2)",1999-07-03,funkysh,linux,local,0 19993,platforms/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A - Mailclient Temporary Link",2000-06-06,"Gert Fokkema",windows,local,0 19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 - BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",multiple,local,0 20000,platforms/linux/local/20000.c,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail Capabilities Privilege Escalation(1)",2000-06-07,"Florian Heinz",linux,local,0 @@ -7690,8 +7688,8 @@ id,file,description,date,author,platform,type,port 20003,platforms/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 - Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",solaris,local,0 20004,platforms/linux/local/20004.c,"Stelian Pop dump 0.4 - restore Buffer Overflow",2000-06-07,"Stan Bubrouski",linux,local,0 20012,platforms/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption",2000-06-07,Phate.net,windows,local,0 -20013,platforms/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Buffer Overflow",2000-06-01,Syzop,linux,local,0 -20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore - Buffer Overflow",2000-06-14,"Job de Haas of ITSX",solaris,local,0 +20013,platforms/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Local Buffer Overflow",2000-06-01,Syzop,linux,local,0 +20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore - Local Buffer Overflow",2000-06-14,"Job de Haas of ITSX",solaris,local,0 20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission",2000-06-16,"Dixie Flatline",solaris,local,0 20021,platforms/linux/local/20021.txt,"RedHat 6.2 - Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,linux,local,0 20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 @@ -7708,15 +7706,15 @@ id,file,description,date,author,platform,type,port 20093,platforms/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow",2000-06-22,V9,linux,local,0 20107,platforms/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create",2000-07-28,"Tanaka Akira",unix,local,0 20108,platforms/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - 'Checkin.prog' Binary Execution",2000-06-28,"Tanaka Akira",unix,local,0 -20116,platforms/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Buffer Overflow (ASLR + DEP Bypass)",2012-07-27,"Ptrace Security",windows,local,0 -20126,platforms/irix/local/20126.c,"IRIX 6.5.x - '/usr/sbin/gr_osview' Buffer Overflow",1997-01-01,"Last Stage of Delirium",irix,local,0 -20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 - 'libgl.so' Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 -20128,platforms/irix/local/20128.c,"IRIX 6.5.x - '/usr/sbin/dmplay' Buffer Overflow",2000-08-02,"Last Stage of Delirium",irix,local,0 -20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 - '/bin/lpstat' Buffer Overflow",1998-11-01,"Last Stage of Delirium",irix,local,0 +20116,platforms/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Local Buffer Overflow (ASLR + DEP Bypass)",2012-07-27,"Ptrace Security",windows,local,0 +20126,platforms/irix/local/20126.c,"IRIX 6.5.x - '/usr/sbin/gr_osview' Local Buffer Overflow",1997-01-01,"Last Stage of Delirium",irix,local,0 +20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 - 'libgl.so' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 +20128,platforms/irix/local/20128.c,"IRIX 6.5.x - '/usr/sbin/dmplay' Local Buffer Overflow",2000-08-02,"Last Stage of Delirium",irix,local,0 +20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 - '/bin/lpstat' Local Buffer Overflow",1998-11-01,"Last Stage of Delirium",irix,local,0 20130,platforms/irix/local/20130.c,"IRIX 6.5.x - '/usr/lib/InPerson/inpview' Race Condition",2000-01-01,"Last Stage of Delirium",irix,local,0 20133,platforms/windows/local/20133.cpp,"Microsoft Windows Server 2000 - Named Pipes Predictability",2000-08-01,Maceo,windows,local,0 20137,platforms/irix/local/20137.c,"IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check",1997-02-01,"Last Stage of Delirium",irix,local,0 -20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x - '/usr/bin/mail' Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 +20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x - '/usr/bin/mail' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 20141,platforms/linux/local/20141.pl,"SUIDPerl 5.00503 - Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",linux,local,0 20142,platforms/linux/local/20142.sh,"SUIDPerl 5.00503 - Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",linux,local,0 20147,platforms/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 - Config Tool",2000-08-02,suid,solaris,local,0 @@ -7748,7 +7746,7 @@ id,file,description,date,author,platform,type,port 20256,platforms/openbsd/local/20256.c,"OpenBSD 2.x - 'fstat' Format String",2000-10-04,K2,openbsd,local,0 20257,platforms/windows/local/20257.txt,"Microsoft Windows NT 4.0/2000 Predictable LPC Message Identifier - Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",windows,local,0 20543,platforms/windows/local/20543.rb,"Microsoft Windows - Service Trusted Path Privilege Escalation (Metasploit)",2012-08-15,Metasploit,windows,local,0 -20262,platforms/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow (ASLR Bypass) (2)",2012-08-05,pole,windows,local,0 +20262,platforms/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (2)",2012-08-05,pole,windows,local,0 20263,platforms/irix/local/20263.txt,"IRIX 5.2/6.0 - Permissions File Manipulation",1995-03-02,"Larry Glaze",irix,local,0 20265,platforms/windows/local/20265.txt,"Microsoft Windows NT 4.0/2000 - Spoofed LPC Request (MS00-003)",2000-10-03,"BindView's Razor Team",windows,local,0 20274,platforms/multiple/local/20274.pl,"IBM Websphere 2.0/3.0 - ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",multiple,local,0 @@ -7758,14 +7756,14 @@ id,file,description,date,author,platform,type,port 20290,platforms/aix/local/20290.txt,"AIX 3.x - bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",aix,local,0 20291,platforms/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure",1995-12-26,"David J Meltzer",linux,local,0 20294,platforms/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",unix,local,0 -20296,platforms/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Buffer Overflow (ASLR Bypass)",2012-08-06,"Robert Larsen",windows,local,0 +20296,platforms/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass)",2012-08-06,"Robert Larsen",windows,local,0 40428,platforms/windows/local/40428.txt,"Macro Expert 4.0 - Multiple Privilege Escalations",2016-09-26,Tulpa,windows,local,0 20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0 20316,platforms/linux/local/20316.txt,"BSD 'lpr' 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",linux,local,0 20317,platforms/windows/local/20317.c,"Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions",2000-10-23,Mnemonix,windows,local,0 20326,platforms/unix/local/20326.sh,"ntop 1.x - i Local Format String",2000-10-18,"Paul Starzetz",unix,local,0 20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 - crontab '/tmp' File",2000-10-20,"Kyong-won Cho",hp-ux,local,0 -20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Overflow",1997-07-21,"D. J. Bernstein",unix,local,0 +20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Local Overflow",1997-07-21,"D. J. Bernstein",unix,local,0 20338,platforms/linux/local/20338.c,"Samba 2.0.7 - SWAT Symlink (1)",2000-11-01,Optyx,linux,local,0 20339,platforms/linux/local/20339.sh,"Samba 2.0.7 - SWAT Symlink (2)",2000-11-01,Optyx,linux,local,0 20341,platforms/linux/local/20341.sh,"Samba 2.0.7 - SWAT Logfile Permissions",2000-11-01,miah,linux,local,0 @@ -7783,18 +7781,18 @@ id,file,description,date,author,platform,type,port 20402,platforms/linux/local/20402.sh,"Linux modutils 2.3.9 - 'modprobe' Arbitrary Command Execution",2000-11-12,"Michal Zalewski",linux,local,0 20407,platforms/windows/local/20407.c,"NetcPlus SmartServer3 3.75 - Weak Encryption",2000-11-18,"Steven Alexander",windows,local,0 20409,platforms/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 - Weak Encryption",2000-11-18,"Steven Alexander",windows,local,0 -20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 - 'Svgalib' Buffer Overflow",2000-11-20,Synnergy.net,unix,local,0 +20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 - 'Svgalib' Local Buffer Overflow",2000-11-20,Synnergy.net,unix,local,0 20411,platforms/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,linux,local,0 -41031,platforms/windows/local/41031.txt,"aSc Timetables 2017 - Buffer Overflow",2017-01-12,"Peter Baris",windows,local,0 +41031,platforms/windows/local/41031.txt,"aSc Timetables 2017 - Local Buffer Overflow",2017-01-12,"Peter Baris",windows,local,0 20417,platforms/osx/local/20417.c,"Tunnelblick - Privilege Escalation (1)",2012-08-11,zx2c4,osx,local,0 20418,platforms/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 - Symlink Privilege Escalation",2012-08-11,"Larry Cashdollar",solaris,local,0 20436,platforms/unix/local/20436.sh,"Apple Mac OSX 10 / HP-UX 9/10/11 / Mandriva 6/7 / RedHat 5/6 / SCO 5 / IRIX 6 - Shell Redirection Race Condition",2000-01-02,proton,unix,local,0 20443,platforms/osx/local/20443.sh,"Tunnelblick - Privilege Escalation (2)",2012-08-11,zx2c4,osx,local,0 20451,platforms/windows/local/20451.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_displayparamstmt Buffer Overflow",2000-12-01,"David Litchfield",windows,local,0 -20452,platforms/aix/local/20452.c,"IBM AIX 4.x - '/usr/bin/setsenv' Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 -20453,platforms/aix/local/20453.c,"IBM AIX 4.3 - '/usr/lib/lpd/digest' Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 -20454,platforms/aix/local/20454.sh,"IBM AIX 4.x - 'enq' Buffer Overflow",2003-04-24,watercloud,aix,local,0 -20455,platforms/aix/local/20455.c,"IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 +20452,platforms/aix/local/20452.c,"IBM AIX 4.x - '/usr/bin/setsenv' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 +20453,platforms/aix/local/20453.c,"IBM AIX 4.3 - '/usr/lib/lpd/digest' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 +20454,platforms/aix/local/20454.sh,"IBM AIX 4.x - 'enq' Local Buffer Overflow",2003-04-24,watercloud,aix,local,0 +20455,platforms/aix/local/20455.c,"IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local,0 20456,platforms/windows/local/20456.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_showcolv Buffer Overflow",2000-12-01,"David Litchfield",windows,local,0 20457,platforms/windows/local/20457.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_peekqueue Buffer Overflow",2000-12-01,@stake,windows,local,0 20458,platforms/linux/local/20458.txt,"Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak",2000-11-30,"Lamagra Argamal",linux,local,0 @@ -7819,12 +7817,12 @@ id,file,description,date,author,platform,type,port 20645,platforms/linux/local/20645.c,"Elm 2.5.3 - Alternative-Folder Buffer Overflow",2001-02-13,_kiss_,linux,local,0 20651,platforms/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal",2001-02-28,joetesta,windows,local,0 20658,platforms/unix/local/20658.txt,"Joe Text Editor 2.8 - '.joerc' Arbitrary Command Execution",2001-02-28,"Wkit Security",unix,local,0 -20678,platforms/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Buffer Overflow (1)",2001-03-08,anonymous,unix,local,0 -20679,platforms/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Buffer Overflow (2)",2001-03-08,"the itch",unix,local,0 +20678,platforms/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (1)",2001-03-08,anonymous,unix,local,0 +20679,platforms/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (2)",2001-03-08,"the itch",unix,local,0 40426,platforms/windows/local/40426.txt,"MSI - 'NTIOLib.sys' / 'WinIO.sys' Privilege Escalation",2016-09-26,ReWolf,windows,local,0 -20684,platforms/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Buffer Overflow",2001-03-27,"Pablo Sor",solaris,local,0 +20684,platforms/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Local Buffer Overflow",2001-03-27,"Pablo Sor",solaris,local,0 20691,platforms/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 - mount Buffer Overflow",2001-03-13,"Frank DENIS",linux,local,0 -20697,platforms/unix/local/20697.c,"DG/UX 4.20 lpsched - 'Error Message' Buffer Overflow",2001-03-19,"Luciano Rocha",unix,local,0 +20697,platforms/unix/local/20697.c,"DG/UX 4.20 lpsched - 'Error Message' Local Buffer Overflow",2001-03-19,"Luciano Rocha",unix,local,0 20715,platforms/solaris/local/20715.txt,"Junsoft JSparm 4.0 - Logging Output File",2001-03-23,KimYongJun,solaris,local,0 20718,platforms/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 - Root Operation Symbolic Link File Overwriting",2001-03-18,lesha,unix,local,0 20720,platforms/linux/local/20720.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (1)",2001-03-27,"Wojciech Purczynski",linux,local,0 @@ -7836,12 +7834,12 @@ id,file,description,date,author,platform,type,port 20743,platforms/solaris/local/20743.c,"Solaris 2.x/7.0/8 - Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",solaris,local,0 20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 - Limited Password-Space",2001-04-10,"Thomas Roessler",palm_os,local,0 20751,platforms/solaris/local/20751.txt,"Solaris 7.0/8 - IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",solaris,local,0 -20766,platforms/unix/local/20766.c,"SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Buffer Overflow",2001-04-11,"Last Stage of Delirium",unix,local,0 +20766,platforms/unix/local/20766.c,"SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Local Buffer Overflow",2001-04-11,"Last Stage of Delirium",unix,local,0 20767,platforms/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (1)",1999-12-01,"Last Stage of Delirium",solaris,local,0 20768,platforms/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",solaris,local,0 20769,platforms/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition",2001-04-14,"Ruiz Garcia",unix,local,0 -20772,platforms/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Buffer Overflow (1)",2001-04-01,"Pablo Sor",solaris,local,0 -20773,platforms/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Buffer Overflow (2)",2001-04-15,"Pablo Sor",solaris,local,0 +20772,platforms/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (1)",2001-04-01,"Pablo Sor",solaris,local,0 +20773,platforms/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (2)",2001-04-15,"Pablo Sor",solaris,local,0 20776,platforms/linux/local/20776.c,"Samba 2.0.x - Insecure TMP File Symbolic Link",2001-04-17,"Gabriel Maggiotti",linux,local,0 20777,platforms/linux/local/20777.c,"ISC INN 2.x - Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",linux,local,0 20778,platforms/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",linux,local,0 @@ -7858,33 +7856,33 @@ id,file,description,date,author,platform,type,port 20867,platforms/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client - asagent.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",linux,local,0 20868,platforms/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client - inetd.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",linux,local,0 20880,platforms/windows/local/20880.c,"Microsoft Windows Server 2000 - Debug Registers",2001-05-24,"Georgi Guninski",windows,local,0 -20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool - Buffer Overflow",2001-06-01,51,solaris,local,0 +20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool - Local Buffer Overflow",2001-06-01,51,solaris,local,0 20897,platforms/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation",2001-06-01,jenggo,linux,local,0 20898,platforms/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation",2001-05-18,jenggo,linux,local,0 20900,platforms/linux/local/20900.txt,"Exim 3.x - Format String",2001-06-06,"Megyer Laszlo",linux,local,0 20901,platforms/linux/local/20901.c,"Sudo 1.5/1.6 - Heap Corruption",2001-02-22,MaXX,linux,local,0 20905,platforms/unix/local/20905.txt,"Thibault Godouet FCron 1 - Symbolic Link",2001-06-07,"Uwe Ohse",unix,local,0 -20906,platforms/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Buffer Overflow",2001-06-07,dex,unix,local,0 +20906,platforms/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Local Buffer Overflow",2001-06-07,dex,unix,local,0 20915,platforms/windows/local/20915.py,"ActFax Server 4.31 Build 0225 - Privilege Escalation",2012-08-29,"Craig Freyman",windows,local,0 20923,platforms/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,unix,local,0 20926,platforms/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page - Source Buffer Overflow",2001-06-12,zen-parse,linux,local,0 20927,platforms/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",linux,local,0 -20928,platforms/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Buffer Overflow",2001-06-15,MasterSecuritY,linux,local,0 +20928,platforms/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Local Buffer Overflow",2001-06-15,MasterSecuritY,linux,local,0 20937,platforms/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 - pmpost Symbolic Link",2001-06-18,IhaQueR,irix,local,0 20945,platforms/solaris/local/20945.txt,"Sun SunVTS 4.x - PTExec Buffer Overflow",2001-06-21,"Pablo Sor",solaris,local,0 20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",unix,local,0 20961,platforms/unix/local/20961.sh,"KDE KTVision 0.1 - File Overwrite",2001-06-21,IhaQueR,unix,local,0 -20962,platforms/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Buffer Overflow (1)",2001-06-21,teleh0r,unix,local,0 -20963,platforms/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",unix,local,0 -20964,platforms/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Buffer Overflow (3)",2001-07-10,qitest1,unix,local,0 +20962,platforms/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (1)",2001-06-21,teleh0r,unix,local,0 +20963,platforms/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",unix,local,0 +20964,platforms/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (3)",2001-07-10,qitest1,unix,local,0 20965,platforms/aix/local/20965.sh,"AIX 4.3/5.1 - diagrpt Arbitrary Privileged Program Execution",2003-05-23,watercloud,aix,local,0 20967,platforms/linux/local/20967.c,"Vim 5.x - Swap File Race Condition",2001-01-26,zen-parse,linux,local,0 -20969,platforms/solaris/local/20969.c,"Solaris 8 libsldap - Buffer Overflow (1)",2001-06-26,noir,solaris,local,0 -20970,platforms/solaris/local/20970.c,"Solaris 8 libsldap - Buffer Overflow (2)",2001-06-27,Fyodor,solaris,local,0 -20974,platforms/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo - Buffer Overflow",2001-06-01,"Pablo Sor",solaris,local,0 +20969,platforms/solaris/local/20969.c,"Solaris 8 libsldap - Local Buffer Overflow (1)",2001-06-26,noir,solaris,local,0 +20970,platforms/solaris/local/20970.c,"Solaris 8 libsldap - Local Buffer Overflow (2)",2001-06-27,Fyodor,solaris,local,0 +20974,platforms/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo - Local Buffer Overflow",2001-06-01,"Pablo Sor",solaris,local,0 20979,platforms/linux/local/20979.c,"Linux Kernel 2.2/2.4 - procfs Stream redirection to Process Memory Privilege Escalation",2001-06-27,zen-parse,linux,local,0 20985,platforms/php/local/20985.php,"PHP 4.x - SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",php,local,0 -20986,platforms/linux/local/20986.c,"Xvt 2.1 - Buffer Overflow",2001-07-02,"Christophe Bailleux",linux,local,0 +20986,platforms/linux/local/20986.c,"Xvt 2.1 - Local Buffer Overflow",2001-07-02,"Christophe Bailleux",linux,local,0 20988,platforms/linux/local/20988.c,"CylantSecure 1.0 - Kernel Module Syscall Rerouting",2001-06-29,"Juergen Pabel",linux,local,0 20990,platforms/linux/local/20990.c,"teTeX 1.0.7 - Filters Temporary File Race Condition",2001-06-22,zen-parse,linux,local,0 20992,platforms/linux/local/20992.c,"Lmail 2.7 - Temporary File Race Condition",2001-07-04,"Charles Stevenson",linux,local,0 @@ -7914,7 +7912,7 @@ id,file,description,date,author,platform,type,port 21256,platforms/windows/local/21256.rb,"Winamp - MAKI Buffer Overflow (Metasploit)",2012-09-12,Metasploit,windows,local,0 21090,platforms/windows/local/21090.txt,"CuteFTP 4.2 - Default Weak Password Encoding",2001-08-23,"E. van Elk",windows,local,0 21091,platforms/windows/local/21091.txt,"UltraEdit 8.2 - FTP Client Weak Password Encryption",2001-08-23,"E. van Elk",windows,local,0 -21094,platforms/aix/local/21094.c,"AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Buffer Overflow",2000-09-01,"Last Stage of Delirium",aix,local,0 +21094,platforms/aix/local/21094.c,"AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Local Buffer Overflow",2000-09-01,"Last Stage of Delirium",aix,local,0 21096,platforms/windows/local/21096.txt,"Outlook Express 6 - Attachment Security Bypass",2001-08-30,http-equiv,windows,local,0 21098,platforms/hp-ux/local/21098.c,"HP-UX 11.0 - SWVerify Buffer Overflow",2001-09-03,foo,hp-ux,local,0 21101,platforms/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 - rlmadmin Symbolic Link",2001-09-07,"Digital Shadow",unix,local,0 @@ -7931,7 +7929,7 @@ id,file,description,date,author,platform,type,port 40418,platforms/windows/local/40418.txt,"Zortam Mp3 Media Studio 21.15 - Insecure File Permissions Privilege Escalation",2016-09-23,Tulpa,windows,local,0 21150,platforms/unix/local/21150.c,"Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,unix,local,0 21158,platforms/linux/local/21158.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,linux,local,0 -21159,platforms/linux/local/21159.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Buffer Overflow",2001-11-21,IhaQueR@IRCnet,linux,local,0 +21159,platforms/linux/local/21159.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Local Buffer Overflow",2001-11-21,IhaQueR@IRCnet,linux,local,0 21173,platforms/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 - Weak 'Username' and Password Encryption",2001-12-07,shoeboy,windows,local,0 21176,platforms/freebsd/local/21176.c,"FreeBSD 4.4 - AIO Library Cross Process Memory Write",2001-12-10,"David Rufino",freebsd,local,0 40417,platforms/windows/local/40417.txt,"Wise Care 365 4.27 / Wise Disk Cleaner 9.29 - Unquoted Service Path Privilege Escalation",2016-09-23,Tulpa,windows,local,0 @@ -7958,7 +7956,7 @@ id,file,description,date,author,platform,type,port 21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 - Symbolic Link",2002-02-19,"Larry W. Cashdollar",unix,local,0 21302,platforms/linux/local/21302.c,"Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",linux,local,0 21318,platforms/windows/local/21318.pl,"Internet Download Manager - Stack Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local,0 -21320,platforms/windows/local/21320.pl,"Internet Download Manager - Buffer Overflow (SEH)",2012-09-14,Dark-Puzzle,windows,local,0 +21320,platforms/windows/local/21320.pl,"Internet Download Manager - Local Buffer Overflow (SEH)",2012-09-14,Dark-Puzzle,windows,local,0 21323,platforms/linux/local/21323.c,"libdbus - 'DBUS_SYSTEM_BUS_ADDRESS' Privilege Escalation",2012-07-17,"Sebastian Krahmer",linux,local,0 21331,platforms/windows/local/21331.py,"NCMedia Sound Editor Pro 7.5.1 - 'MRUList201202.dat' File Handling Buffer Overflow",2012-09-17,"Julien Ahrens",windows,local,0 21341,platforms/linux/local/21341.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",linux,local,0 @@ -7977,13 +7975,13 @@ id,file,description,date,author,platform,type,port 21398,platforms/linux/local/21398.txt,"SSH2 3.0 - Restricted Shell Escaping Command Execution",2002-04-18,A.Dimitrov,linux,local,0 21407,platforms/bsd/local/21407.c,"Apple Mac OSX 10.x / FreeBSD 4.x / OpenBSD 2.x / Solaris 2.5/2.6/7.0/8 - 'exec C Library' Standard I/O File Descriptor Closure",2002-04-23,phased,bsd,local,0 21408,platforms/unix/local/21408.pl,"SLRNPull 0.9.6 - Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,unix,local,0 -21414,platforms/unix/local/21414.c,"GNU Screen 3.9.x Braille Module - Buffer Overflow",2002-04-23,"Gobbles Security",unix,local,0 +21414,platforms/unix/local/21414.c,"GNU Screen 3.9.x Braille Module - Local Buffer Overflow",2002-04-23,"Gobbles Security",unix,local,0 21420,platforms/linux/local/21420.c,"Sudo 1.6.x - Password Prompt Heap Overflow",2001-11-01,MaXX,linux,local,0 21458,platforms/linux/local/21458.txt,"Grsecurity Kernel Patch 1.9.4 (Linux Kernel) - Memory Protection",2002-05-17,"Guillaume PELAT",linux,local,0 21462,platforms/freebsd/local/21462.sh,"FreeBSD 4.x - Process Concealment Bypass",2002-05-18,anonymous,freebsd,local,0 21489,platforms/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",sco,local,0 -21496,platforms/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Buffer Overflow (1)",2002-05-30,smurf,linux,local,0 -21497,platforms/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec - Buffer Overflow (2)",2002-05-30,pHrail,linux,local,0 +21496,platforms/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (1)",2002-05-30,smurf,linux,local,0 +21497,platforms/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (2)",2002-05-30,pHrail,linux,local,0 21499,platforms/linux/local/21499.txt,"QNX RTOS 4.25 - 'CRTTrap' File Disclosure",2002-05-31,"Simon Ouellette",linux,local,0 21500,platforms/linux/local/21500.txt,"QNX RTOS 4.25 - monitor Arbitrary File Modification",2002-05-31,"Simon Ouellette",linux,local,0 21501,platforms/linux/local/21501.txt,"QNX RTOS 4.25 - dumper Arbitrary File Modification",2002-05-31,"Simon Ouellette",linux,local,0 @@ -7991,7 +7989,7 @@ id,file,description,date,author,platform,type,port 21503,platforms/linux/local/21503.sh,"QNX RTOS 4.25/6.1 - 'phgrafx' Privilege Escalation",2002-06-03,badc0ded,linux,local,0 21504,platforms/linux/local/21504.sh,"QNX RTOS 4.25/6.1 - 'phgrafx-startup' Privilege Escalation",2002-06-03,badc0ded,linux,local,0 21505,platforms/linux/local/21505.c,"QNX RTOS 6.1 - '/usr/photon/bin/phlocale' Environment Variable Buffer Overflow",2002-06-03,badc0ded,linux,local,0 -21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 - 'PKG-Installer' Buffer Overflow",2002-06-03,badc0ded,linux,local,0 +21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 - 'PKG-Installer' Local Buffer Overflow",2002-06-03,badc0ded,linux,local,0 21507,platforms/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification",2002-06-03,badc0ded,linux,local,0 21516,platforms/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 - Terminator Function Format String",2002-06-06,stringz,unix,local,0 21538,platforms/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 - Open File Descriptor",2002-06-12,"Patrick Smith",linux,local,0 @@ -8003,7 +8001,7 @@ id,file,description,date,author,platform,type,port 21566,platforms/unix/local/21566.c,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (2)",2002-06-18,bob,unix,local,0 21568,platforms/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow",2002-06-19,methodic,linux,local,0 40348,platforms/win_x86-64/local/40348.py,"Dropbox Desktop Client 9.4.49 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",win_x86-64,local,0 -21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Buffer Overflow",2002-11-06,watercloud,hp-ux,local,0 +21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Local Buffer Overflow",2002-11-06,watercloud,hp-ux,local,0 21583,platforms/linux/local/21583.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (1)",2002-06-29,clorox,linux,local,0 21584,platforms/linux/local/21584.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (2)",2002-06-29,"andrea lisci",linux,local,0 21585,platforms/linux/local/21585.c,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (3)",2002-06-29,N4rK07IX,linux,local,0 @@ -8030,7 +8028,7 @@ id,file,description,date,author,platform,type,port 21691,platforms/windows/local/21691.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (8)",2002-08-06,anonymous,windows,local,0 21700,platforms/linux/local/21700.c,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",linux,local,0 21701,platforms/linux/local/21701.pl,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",linux,local,0 -21713,platforms/windows/local/21713.py,"NCMedia Sound Editor Pro 7.5.1 - Overflow (SEH + DEP Bypass)",2012-10-03,b33f,windows,local,0 +21713,platforms/windows/local/21713.py,"NCMedia Sound Editor Pro 7.5.1 - Local Overflow (SEH + DEP Bypass)",2012-10-03,b33f,windows,local,0 21720,platforms/irix/local/21720.txt,"SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",irix,local,0 21721,platforms/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 - XML Datasource Applet File Disclosure",2002-08-17,Jelmer,windows,local,0 21732,platforms/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping",2002-08-20,"Derek D. Martin",linux,local,0 @@ -8053,12 +8051,12 @@ id,file,description,date,author,platform,type,port 21799,platforms/freebsd/local/21799.txt,"WMNet2 1.0 6 - Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,freebsd,local,0 21805,platforms/unix/local/21805.c,"Cisco VPN 5000 Client - Buffer Overrun (1)",2002-09-18,BrainStorm,unix,local,0 21806,platforms/unix/local/21806.c,"Cisco VPN 5000 Client - Buffer Overrun (2)",2002-09-18,zillion,unix,local,0 -21807,platforms/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm - Buffer Overflow",2002-07-03,stripey,unix,local,0 +21807,platforms/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm - Local Buffer Overflow",2002-07-03,stripey,unix,local,0 21814,platforms/linux/local/21814.c,"AlsaPlayer 0.99.71 - Local Buffer Overflow",2002-09-20,zillion,linux,local,0 21815,platforms/osx/local/21815.txt,"Apple Mac OSX 10.2 - Terminal.APP Telnet Link Command Execution",2002-09-21,"Taiyo Fujii",osx,local,0 21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,unix,local,0 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,bsd,local,0 -21831,platforms/windows/local/21831.c,"PLIB 1.8.5 - 'ssg/ssgParser.cxx' Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 +21831,platforms/windows/local/21831.c,"PLIB 1.8.5 - 'ssg/ssgParser.cxx' Local Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 21843,platforms/windows/local/21843.rb,"Microsoft Windows - Escalate UAC Execute RunAs (Metasploit)",2012-10-10,Metasploit,windows,local,0 21844,platforms/windows/local/21844.rb,"Microsoft Windows - 'AfdJoinLeaf' Privilege Escalation (MS11-080) (Metasploit)",2012-10-10,Metasploit,windows,local,0 21845,platforms/windows/local/21845.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Metasploit)",2012-10-10,Metasploit,windows,local,0 @@ -8090,7 +8088,7 @@ id,file,description,date,author,platform,type,port 22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",openbsd,local,0 22212,platforms/linux/local/22212.txt,"QNX RTOS 2.4 - File Disclosure",2001-04-21,teknophreak,linux,local,0 22225,platforms/windows/local/22225.txt,"Microsoft Windows XP - Redirector Privilege Escalation",2003-02-05,Nsfocus,windows,local,0 -22231,platforms/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message - Buffer Overflow",2003-02-07,Scotty,hp-ux,local,0 +22231,platforms/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message - Local Buffer Overflow",2003-02-07,Scotty,hp-ux,local,0 22233,platforms/linux/local/22233.c,"Nethack 3 - Local Buffer Overflow (1)",2003-02-10,tsao@efnet,linux,local,0 22234,platforms/linux/local/22234.c,"Nethack 3 - Local Buffer Overflow (2)",2003-02-10,bob@dtors.net,linux,local,0 22235,platforms/linux/local/22235.pl,"Nethack 3 - Local Buffer Overflow (3)",2003-02-10,tsao@efnet,linux,local,0 @@ -8146,7 +8144,7 @@ id,file,description,date,author,platform,type,port 22645,platforms/linux/local/22645.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (3)",2003-05-26,"Julien L",linux,local,0 22652,platforms/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing",2012-11-12,"Julien Ahrens",windows,local,0 22661,platforms/freebsd/local/22661.c,"Upclient 5.0 b7 - Command Line Argument Buffer Overflow",2003-05-27,"Gino Thomas",freebsd,local,0 -22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 - Buffer Overflow (ROP) (PoC)",2012-11-13,ZadYree,linux,local,0 +22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 - Local Buffer Overflow (ROP) (PoC)",2012-11-13,ZadYree,linux,local,0 22695,platforms/linux/local/22695.pl,"RedHat 9.0 / Slackware 8.1 - '/bin/mail' Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,linux,local,0 22703,platforms/linux/local/22703.c,"XMame 0.6x - Lang Local Buffer Overflow",2003-03-31,"Gabriel A. Maggiotti",linux,local,0 22719,platforms/linux/local/22719.pl,"kon2 - Local Buffer Overflow (1)",2003-06-03,wsxz,linux,local,0 @@ -8177,7 +8175,7 @@ id,file,description,date,author,platform,type,port 22861,platforms/linux/local/22861.c,"GNU AN - Command Line Option Local Buffer Overflow",2003-07-03,ace,linux,local,0 22862,platforms/linux/local/22862.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (1)",2003-07-03,ace,linux,local,0 22863,platforms/linux/local/22863.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (2)",2003-07-04,snooq,linux,local,0 -22870,platforms/windows/local/22870.txt,"Microsoft Windows XP/2000 - 'RunDLL32.exe' Buffer Overflow",2003-07-06,"Rick Patel",windows,local,0 +22870,platforms/windows/local/22870.txt,"Microsoft Windows XP/2000 - 'RunDLL32.exe' Local Buffer Overflow",2003-07-06,"Rick Patel",windows,local,0 23037,platforms/windows/local/23037.txt,"DWebPro 3.4.1 - Http.ini Plaintext Password Storage",2003-08-18,rUgg1n3,windows,local,0 22882,platforms/windows/local/22882.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (1)",2003-07-08,Maceo,windows,local,0 22883,platforms/windows/local/22883.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (2)",2003-07-08,Maceo,windows,local,0 @@ -8186,7 +8184,7 @@ id,file,description,date,author,platform,type,port 22912,platforms/unix/local/22912.txt,"IBM UniVerse 10.0.0.9 - 'uvadmsh' Privilege Escalation",2003-07-16,kf,unix,local,0 22943,platforms/linux/local/22943.c,"Top 1.x/2.0 - 'HOME Environment' Local Buffer Overflow",2003-07-22,UHAGr,linux,local,0 22946,platforms/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 - Plain Text Password",2003-07-22,hanez,windows,local,0 -22965,platforms/linux/local/22965.c,"XBlast 2.6.1 - 'HOME Environment' Buffer Overflow",2003-07-28,c0wboy,linux,local,0 +22965,platforms/linux/local/22965.c,"XBlast 2.6.1 - 'HOME Environment' Local Buffer Overflow",2003-07-28,c0wboy,linux,local,0 22923,platforms/unix/local/22923.c,"Tolis Group BRU 17.0 - Privilege Escalation (1)",2003-07-16,DVDMAN,unix,local,0 22924,platforms/unix/local/22924.c,"Tolis Group BRU 17.0 - Privilege Escalation (2)",2003-07-16,nic,unix,local,0 22928,platforms/linux/local/22928.pl,"mcrypt 2.5.8 - Stack Based Overflow",2012-11-26,Tosh,linux,local,0 @@ -8206,7 +8204,7 @@ id,file,description,date,author,platform,type,port 23022,platforms/php/local/23022.c,"PHP 4.x - DLOpen Memory Disclosure (1)",2003-08-13,"Andrew Griffiths",php,local,0 23023,platforms/php/local/23023.c,"PHP 4.x - DLOpen Memory Disclosure (2)",2003-08-13,andrewg,php,local,0 23041,platforms/windows/local/23041.txt,"DeskSoft CheckMail 1.2 - Password Disclosure",2003-08-19,"cyber talon",windows,local,0 -23045,platforms/linux/local/23045.pl,"ViRobot Linux Server 2.0 - Overflow",2003-08-20,kf,linux,local,0 +23045,platforms/linux/local/23045.pl,"ViRobot Linux Server 2.0 - Local Overflow",2003-08-20,kf,linux,local,0 23046,platforms/openbsd/local/23046.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (1)",2003-08-20,blexim,openbsd,local,0 23047,platforms/openbsd/local/23047.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (2)",2003-08-20,blexim,openbsd,local,0 23052,platforms/windows/local/23052.rb,"BlazeVideo HDTV Player Pro 6.6 - Filename Handling (Metasploit)",2012-12-01,Metasploit,windows,local,0 @@ -8293,7 +8291,7 @@ id,file,description,date,author,platform,type,port 24173,platforms/php/local/24173.txt,"PHP 4.3.x - Microsoft Windows Shell Escape functions Command Execution",2004-06-07,"Daniel Fabian",php,local,0 24182,platforms/linux/local/24182.c,"CVS 1.11.x - Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",linux,local,0 24200,platforms/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass",2004-06-14,"Tan Chew Keong",windows,local,0 -24207,platforms/windows/local/24207.c,"Nvidia Display Driver Service (Nsvr) - Buffer Overflow",2013-01-18,"Jon Bailey",windows,local,0 +24207,platforms/windows/local/24207.c,"Nvidia Display Driver Service (Nsvr) - Local Buffer Overflow",2013-01-18,"Jon Bailey",windows,local,0 24210,platforms/hp-ux/local/24210.pl,"HP-UX 7-11 - X Font Server Local Buffer Overflow",2003-03-10,watercloud,hp-ux,local,0 24258,platforms/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 - Privilege Escalation",2013-01-20,LiquidWorm,windows,local,0 24277,platforms/windows/local/24277.c,"Microsoft Windows NT 4.0/2000 - POSIX Subsystem Buffer Overflow Privilege Escalation (MS04-020)",2004-07-16,bkbll,windows,local,0 @@ -8330,8 +8328,8 @@ id,file,description,date,author,platform,type,port 24884,platforms/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation",2013-03-25,Dr_IDE,windows,local,0 24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Code Execution",2013-03-25,Dr_IDE,windows,local,0 24899,platforms/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Privilege Escalation",2013-03-29,"Mohammad abou hayt",hardware,local,0 -24910,platforms/windows/local/24910.txt,"VirtualDJ Pro/Home 7.3 - Buffer Overflow",2013-04-02,"Alexandro Sánchez Bach",windows,local,0 -24919,platforms/windows/local/24919.py,"HexChat 2.9.4 - Overflow",2013-04-07,"Matt Andreko",windows,local,0 +24910,platforms/windows/local/24910.txt,"VirtualDJ Pro/Home 7.3 - Local Buffer Overflow",2013-04-02,"Alexandro Sánchez Bach",windows,local,0 +24919,platforms/windows/local/24919.py,"HexChat 2.9.4 - Local Overflow",2013-04-07,"Matt Andreko",windows,local,0 24923,platforms/multiple/local/24923.txt,"Google AD Sync Tool - Exposure of Sensitive Information",2013-04-08,"Sense of Security",multiple,local,0 24929,platforms/linux/local/24929.rb,"HP System Management Homepage - Privilege Escalation (Metasploit)",2013-04-08,Metasploit,linux,local,0 24933,platforms/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",linux,local,0 @@ -8340,22 +8338,22 @@ id,file,description,date,author,platform,type,port 25055,platforms/osx/local/25055.c,"Darwin Kernel 7.1 - Mach File Parsing Local Integer Overflow",2005-01-19,nemo@felinemenace.org,osx,local,0 25080,platforms/linux/local/25080.txt,"Newsgrab 0.5.0pre4 - Multiple Local/Remote Vulnerabilities",2005-02-02,"Niels Heinen",linux,local,0 25106,platforms/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String",2005-02-16,"Ulf Harnhammar",linux,local,0 -25130,platforms/windows/local/25130.py,"FuzeZip 1.0.0.131625 - Buffer Overflow (SEH)",2013-05-01,RealPentesting,windows,local,0 -25131,platforms/windows/local/25131.py,"WinArchiver 3.2 - Buffer Overflow (SEH)",2013-05-01,RealPentesting,windows,local,0 +25130,platforms/windows/local/25130.py,"FuzeZip 1.0.0.131625 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,windows,local,0 +25131,platforms/windows/local/25131.py,"WinArchiver 3.2 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,windows,local,0 25134,platforms/linux/local/25134.c,"sudo 1.8.0 < 1.8.3p1 - 'sudo_debug' glibc FORTIFY_SOURCE Bypass + Privilege Escalation",2013-05-01,aeon,linux,local,0 -25141,platforms/windows/local/25141.rb,"AudioCoder 0.8.18 - Buffer Overflow (SEH)",2013-05-02,metacom,windows,local,0 +25141,platforms/windows/local/25141.rb,"AudioCoder 0.8.18 - Local Buffer Overflow (SEH)",2013-05-02,metacom,windows,local,0 25202,platforms/linux/local/25202.c,"Linux Kernel 2.6.x - 'SYS_EPoll_Wait' Integer Overflow Privilege Escalation (1)",2005-03-09,sd,linux,local,0 -25204,platforms/windows/local/25204.py,"ABBS Audio Media Player 3.1 - '.lst' Buffer Overflow",2013-05-04,"Julien Ahrens",windows,local,0 +25204,platforms/windows/local/25204.py,"ABBS Audio Media Player 3.1 - '.lst' Local Buffer Overflow",2013-05-04,"Julien Ahrens",windows,local,0 25256,platforms/osx/local/25256.c,"Apple Mac OSX 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,osx,local,0 25288,platforms/linux/local/25288.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index Privilege Escalation (1)",2005-04-08,qobaiashi,linux,local,0 25289,platforms/linux/local/25289.c,"Linux Kernel 2.4.30/2.6.11.5 - BlueTooth 'bluez_sock_create' Privilege Escalation",2005-10-19,backdoored.net,linux,local,0 -25296,platforms/windows/local/25296.rb,"AudioCoder - '.m3u' Buffer Overflow (Metasploit)",2013-05-07,Metasploit,windows,local,0 +25296,platforms/windows/local/25296.rb,"AudioCoder - '.m3u' Local Buffer Overflow (Metasploit)",2013-05-07,Metasploit,windows,local,0 25333,platforms/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 - NWPrint Command Line Argument Local Buffer Overflow",2005-04-04,"pasquale minervini",unix,local,0 25361,platforms/irix/local/25361.txt,"SGI IRIX 6.5.22 - GR_OSView Information Disclosure",2005-04-07,anonymous,irix,local,0 25362,platforms/irix/local/25362.txt,"SGI IRIX 6.5.22 - GR_OSView Local Arbitrary File Overwrite",2005-04-07,anonymous,irix,local,0 25406,platforms/linux/local/25406.sh,"Kloxo 6.1.6 - Privilege Escalation",2013-05-13,HTP,linux,local,0 25411,platforms/linux/local/25411.py,"No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow",2013-05-13,"Alberto Ortega",linux,local,0 -25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - '.m3u' Buffer Overflow (SEH)",2013-05-13,seaofglass,windows,local,0 +25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH)",2013-05-13,seaofglass,windows,local,0 25444,platforms/linux/local/25444.c,"Linux Kernel 2.6.32 < 3.x.x (CentOS) - 'PERF_EVENTS' Privilege Escalation (1)",2013-05-14,sd,linux,local,0 25448,platforms/windows/local/25448.rb,"ERS Viewer 2011 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-05-14,Metasploit,windows,local,0 25450,platforms/linux/local/25450.c,"Linux Kernel < 3.8.x - open-time Capability 'file_ns_capable()' Privilege Escalation",2013-05-14,"Andrew Lutomirski",linux,local,0 @@ -8369,10 +8367,10 @@ id,file,description,date,author,platform,type,port 25707,platforms/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure",2005-05-26,"Markku-Juhani O. Saarinen",linux,local,0 25709,platforms/linux/local/25709.sh,"Gentoo Webapp-Config 1.10 - Insecure File Creation",2005-05-26,"Eric Romang",linux,local,0 25718,platforms/hardware/local/25718.txt,"Sony Playstation 3 (PS3) 4.31 - Save Game Preview '.SFO' File Handling Local Command Execution",2013-05-26,Vulnerability-Lab,hardware,local,0 -25725,platforms/windows/local/25725.rb,"AdobeCollabSync - Buffer Overflow Adobe Reader X Sandbox Bypass (Metasploit)",2013-05-26,Metasploit,windows,local,0 +25725,platforms/windows/local/25725.rb,"AdobeCollabSync - Local Buffer OverflowAdobe Reader X Sandbox Bypass (Metasploit)",2013-05-26,Metasploit,windows,local,0 40392,platforms/linux/local/40392.py,"EKG Gadu 1.9~pre+r2855-3+b1 - Local Buffer Overflow",2016-09-19,"Juan Sacco",linux,local,0 25789,platforms/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure",2005-06-06,"Miklos Szeredi",linux,local,0 -40389,platforms/windows/local/40389.php,"PHP 5.0.0 - 'tidy_parse_file()' Buffer Overflow",2016-09-19,"Yakir Wizman",windows,local,0 +40389,platforms/windows/local/40389.php,"PHP 5.0.0 - 'tidy_parse_file()' Local Buffer Overflow",2016-09-19,"Yakir Wizman",windows,local,0 25883,platforms/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 - Field Buffer Overflow (SEH)",2013-06-02,xis_one,windows,local,0 25896,platforms/solaris/local/25896.pl,"Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",solaris,local,0 25912,platforms/windows/local/25912.c,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - 'EPATHOBJ' Local Ring",2013-06-03,"Tavis Ormandy",windows,local,0 @@ -8385,17 +8383,17 @@ id,file,description,date,author,platform,type,port 26195,platforms/linux/local/26195.txt,"QNX RTOS 6.1/6.3 - InputTrap Local Arbitrary File Disclosure",2005-08-24,"Julio Cesar Fort",linux,local,0 26218,platforms/linux/local/26218.txt,"Frox 0.7.18 - Arbitrary Configuration File Access",2005-09-01,rotor,linux,local,0 26222,platforms/windows/local/26222.c,"Microsoft Windows XP/2000/2003 - Keyboard Event Privilege Escalation",2005-08-06,"Andres Tarasco",windows,local,0 -26242,platforms/windows/local/26242.py,"Adrenalin Player 2.2.5.3 - '.wax' Buffer Overflow (SEH)",2013-06-17,Onying,windows,local,0 +26242,platforms/windows/local/26242.py,"Adrenalin Player 2.2.5.3 - '.wax' Local Buffer Overflow (SEH)",2013-06-17,Onying,windows,local,0 26245,platforms/windows/local/26245.py,"Winamp 5.12 - '.m3u' Stack Based Buffer Overflow",2013-06-17,superkojiman,windows,local,0 26321,platforms/linux/local/26321.c,"Gnome-PTY-Helper UTMP - Hostname Spoofing",2005-10-03,"Paul Szabo",linux,local,0 26323,platforms/windows/local/26323.cpp,"Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure",2005-10-04,"Laszlo Toth",windows,local,0 26352,platforms/php/local/26352.php,"PHP 5.0.5 - Safedir Restriction Bypass",2005-10-17,anonymous,php,local,0 26353,platforms/linux/local/26353.txt,"Linux Kernel 2.6 - Console Keymap Local Command Injection (PoC)",2005-10-17,"Rudolf Polzer",linux,local,0 -26367,platforms/windows/local/26367.py,"Adrenalin Player 2.2.5.3 - '.asx' Buffer Overflow (SEH)",2013-06-21,Onying,windows,local,0 +26367,platforms/windows/local/26367.py,"Adrenalin Player 2.2.5.3 - '.asx' Local Buffer Overflow (SEH)",2013-06-21,Onying,windows,local,0 26368,platforms/freebsd/local/26368.c,"FreeBSD 9.0 < 9.1 - 'mmap/ptrace' Privilege Escalation",2013-06-21,Hunger,freebsd,local,0 -26402,platforms/windows/local/26402.py,"Mediacoder (.lst) - Buffer Overflow (SEH)",2013-06-24,metacom,windows,local,0 -26403,platforms/windows/local/26403.py,"Mediacoder - '.m3u' Buffer Overflow (SEH)",2013-06-24,metacom,windows,local,0 -26404,platforms/windows/local/26404.py,"Mediacoder PMP Edition 0.8.17 - '.m3u' Buffer Overflow",2013-06-24,metacom,windows,local,0 +26402,platforms/windows/local/26402.py,"Mediacoder (.lst) - Local Buffer Overflow (SEH)",2013-06-24,metacom,windows,local,0 +26403,platforms/windows/local/26403.py,"Mediacoder - '.m3u' Local Buffer Overflow (SEH)",2013-06-24,metacom,windows,local,0 +26404,platforms/windows/local/26404.py,"Mediacoder PMP Edition 0.8.17 - '.m3u' Local Buffer Overflow",2013-06-24,metacom,windows,local,0 26409,platforms/windows/local/26409.py,"aSc Timetables 2013 - Stack Buffer Overflow",2013-06-24,Dark-Puzzle,windows,local,0 26411,platforms/windows/local/26411.py,"AudioCoder 0.8.22 - '.m3u' Direct Retn Buffer Overflow",2013-06-24,Onying,windows,local,0 26418,platforms/windows/local/26418.rb,"Novell Client 4.91 SP4 - 'nwfs.sys' Privilege Escalation (Metasploit)",2013-06-24,Metasploit,windows,local,0 @@ -8406,12 +8404,12 @@ id,file,description,date,author,platform,type,port 26479,platforms/windows/local/26479.txt,"Zone Labs Zone Alarm 6.0 - Advance Program Control Bypass",2005-11-07,Tr0y-x,windows,local,0 26492,platforms/linux/local/26492.txt,"Emacs 2.1 - Local Variable Arbitrary Command Execution",2002-12-31,"Georgi Guninski",linux,local,0 26498,platforms/linux/local/26498.txt,"Sudo Perl 1.6.x - Environment Variable Handling Security Bypass",2005-11-11,"Charles Morris",linux,local,0 -26520,platforms/windows/local/26520.py,"Static HTTP Server 1.0 - Overflow (SEH)",2013-07-01,"Jacob Holcomb",windows,local,0 -26523,platforms/windows/local/26523.rb,"AudioCoder (.lst) - Buffer Overflow (Metasploit)",2013-07-01,Asesino04,windows,local,0 -26525,platforms/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - '.wvx' Buffer Overflow (SEH)",2013-07-01,MrXors,windows,local,0 +26520,platforms/windows/local/26520.py,"Static HTTP Server 1.0 - Local Overflow (SEH)",2013-07-01,"Jacob Holcomb",windows,local,0 +26523,platforms/windows/local/26523.rb,"AudioCoder (.lst) - Local Buffer Overflow (Metasploit)",2013-07-01,Asesino04,windows,local,0 +26525,platforms/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - '.wvx' Local Buffer Overflow (SEH)",2013-07-01,MrXors,windows,local,0 26554,platforms/windows/local/26554.rb,"Microsoft Windows - 'EPATHOBJ::pprFlattenRec' Privilege Escalation (Metasploit)",2013-07-02,Metasploit,windows,local,0 28085,platforms/windows/local/28085.html,"KingView 6.53 - 'KChartXY' ActiveX Remote File Creation / Overwrite",2013-09-04,blake,windows,local,0 -26579,platforms/windows/local/26579.rb,"ABBS Audio Media Player - '.LST' Buffer Overflow (Metasploit)",2013-07-03,Metasploit,windows,local,0 +26579,platforms/windows/local/26579.rb,"ABBS Audio Media Player - '.LST' Local Buffer Overflow (Metasploit)",2013-07-03,Metasploit,windows,local,0 26703,platforms/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - '.BMP'/'.RLE' Heap Corruption",2013-07-08,feliam,windows,local,0 26708,platforms/windows/local/26708.rb,"ERS Viewer 2013 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-07-09,Metasploit,windows,local,0 26709,platforms/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 (x86) - Privilege Escalation",2013-07-09,"Larry W. Cashdollar",lin_x86,local,0 @@ -8436,13 +8434,13 @@ id,file,description,date,author,platform,type,port 27285,platforms/hardware/local/27285.txt,"Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",hardware,local,0 27296,platforms/windows/local/27296.rb,"Microsoft Windows - HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005) (Metasploit)",2013-08-02,Metasploit,windows,local,0 27297,platforms/linux/local/27297.c,"Linux Kernel 3.7.6 (RedHat x86/x64) - 'MSR' Driver Privilege Escalation",2013-08-02,spender,linux,local,0 -27316,platforms/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow (SEH)",2013-08-03,sagi-,windows,local,0 +27316,platforms/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Local Buffer Overflow (SEH)",2013-08-03,sagi-,windows,local,0 27334,platforms/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function - 'additional_param' Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local,0 27335,platforms/php/local/27335.txt,"PHP 4.x/5.0/5.1 - 'mb_send_mail()' Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local,0 40764,platforms/windows/local/40764.cs,"Microsoft Windows - VHDMP ZwDeleteFile Arbitrary File Deletion Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local,0 40763,platforms/windows/local/40763.cs,"Microsoft Windows - VHDMP Arbitrary File Creation Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local,0 27461,platforms/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - 'Sockaddr_In.Sin_Zero' Kernel Memory Disclosure",2006-03-23,"Pavel Kankovsky",linux,local,0 -27609,platforms/windows/local/27609.rb,"Chasys Draw IES - Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,local,0 +27609,platforms/windows/local/27609.rb,"Chasys Draw IES - Local Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,local,0 27766,platforms/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local,0 27769,platforms/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local,0 27874,platforms/windows/local/27874.py,"Winamp 5.63 - 'winamp.ini' Local Overflow",2013-08-26,"Ayman Sagy",windows,local,0 @@ -8463,7 +8461,7 @@ id,file,description,date,author,platform,type,port 28576,platforms/osx/local/28576.txt,"Apple Mac OSX 10.x - KExtLoad Format String",2006-09-14,"Adriel T. Desautels",osx,local,0 40376,platforms/windows/local/40376.txt,"Multiple Icecream Apps - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,windows,local,0 28655,platforms/multiple/local/28655.rb,"Nodejs - 'js-yaml load()' Code Exec (Metasploit)",2013-09-30,Metasploit,multiple,local,0 -28657,platforms/linux/local/28657.c,"glibc and eglibc 2.5/2.7/2.13 - Buffer Overflow",2013-09-30,"Hector Marco & Ismael Ripoll",linux,local,0 +28657,platforms/linux/local/28657.c,"glibc and eglibc 2.5/2.7/2.13 - Local Buffer Overflow",2013-09-30,"Hector Marco & Ismael Ripoll",linux,local,0 40375,platforms/windows/local/40375.txt,"WinSMS 3.43 - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,windows,local,0 28680,platforms/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",linux,local,0 28718,platforms/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation",2013-10-04,CurcolHekerLink,freebsd,local,0 @@ -8474,38 +8472,38 @@ id,file,description,date,author,platform,type,port 29213,platforms/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",windows,local,0 28806,platforms/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Privilege Escalation",2013-10-08,"Lorenzo Cantoni",linux,local,0 28817,platforms/multiple/local/28817.txt,"Internet Security Systems 3.6 - 'ZWDeleteFile()' Arbitrary File Deletion",2006-10-16,"Matousec Transparent security",multiple,local,0 -28955,platforms/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow (SEH)",2013-10-14,metacom,windows,local,0 -28969,platforms/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Buffer Overflow (SEH)",2013-10-15,metacom,windows,local,0 +28955,platforms/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Local Buffer Overflow (SEH)",2013-10-14,metacom,windows,local,0 +28969,platforms/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Local Buffer Overflow (SEH)",2013-10-15,metacom,windows,local,0 28984,platforms/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Privilege Escalation",2006-11-13,"Adriel T. Desautels",hp-ux,local,0 40768,platforms/linux/local/40768.sh,"Nginx (Debian Based Distros + Gentoo) - 'logrotate' Privilege Escalation",2016-11-16,"Dawid Golunski",linux,local,0 29069,platforms/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxfw.sys' Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local,0 29070,platforms/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxstart.sys' Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local,0 29102,platforms/openbsd/local/29102.c,"OpenBSD 3.9/4.0 - 'ld.so' Local Environment Variable Clearing",2006-11-20,"Mark Dowd",openbsd,local,0 29125,platforms/windows/local/29125.txt,"Avira Internet Security - 'avipbb.sys' Filter Bypass / Privilege Escalation",2013-10-22,"Ahmad Moghimi",windows,local,0 -34371,platforms/windows/local/34371.py,"BlazeDVD Pro Player 7.0 - '.plf' Buffer Overflow (SEH)",2014-08-20,metacom,windows,local,0 +34371,platforms/windows/local/34371.py,"BlazeDVD Pro Player 7.0 - '.plf' Local Buffer Overflow (SEH)",2014-08-20,metacom,windows,local,0 29190,platforms/osx/local/29190.txt,"Apple Mac OSX 10.4.x - Mach-O Binary Loading Integer Overflow",2006-11-26,LMH,osx,local,0 29194,platforms/osx/local/29194.c,"Apple Mac OSX 10.4.x - AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow",2006-11-27,LMH,osx,local,0 29201,platforms/osx/local/29201.c,"Apple Mac OSX 10.4.x - 'Shared_Region_Make_Private_Np' Kernel Function Local Memory Corruption",2006-11-29,LMH,osx,local,0 -29234,platforms/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Buffer Overflow (SEH)",2013-10-27,metacom,windows,local,0 +29234,platforms/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Local Buffer Overflow (SEH)",2013-10-27,metacom,windows,local,0 29239,platforms/php/local/29239.txt,"PHP 5.2 - Session.Save_Path() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-12-08,"Maksymilian Arciemowicz",php,local,0 -29327,platforms/windows/local/29327.py,"Watermark Master 2.2.23 - Buffer Overflow (SEH)",2013-11-01,metacom,windows,local,0 -29263,platforms/windows/local/29263.pl,"BlazeDVD 6.2 - '.plf' Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",windows,local,0 -29309,platforms/windows/local/29309.pl,"AudioCoder 0.8.22 - '.m3u' Buffer Overflow (SEH)",2013-10-30,"Mike Czumak",windows,local,0 +29327,platforms/windows/local/29327.py,"Watermark Master 2.2.23 - Local Buffer Overflow (SEH)",2013-11-01,metacom,windows,local,0 +29263,platforms/windows/local/29263.pl,"BlazeDVD 6.2 - '.plf' Local Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",windows,local,0 +29309,platforms/windows/local/29309.pl,"AudioCoder 0.8.22 - '.m3u' Local Buffer Overflow (SEH)",2013-10-30,"Mike Czumak",windows,local,0 29374,platforms/windows/local/29374.txt,"Kerio Personal Firewall 4.3 - 'IPHLPAPI.dll' Privilege Escalation",2007-01-01,"Matousec Transparent security",windows,local,0 29403,platforms/windows/local/29403.txt,"HP (Multiple Products) - PML Driver HPZ12 Privilege Escalation",2007-01-08,Sowhat,windows,local,0 29446,platforms/linux/local/29446.c,"Grsecurity Kernel PaX - Privilege Escalation",2006-12-18,anonymous,linux,local,0 29465,platforms/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Privilege Escalation",2007-01-15,"Matousec Transparent security",windows,local,0 29467,platforms/linux/local/29467.c,"Rixstep Undercover - Privilege Escalation",2007-01-15,"Rixstep Pwned",linux,local,0 -30032,platforms/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Buffer Overflow (SEH) (DEP Bypass + ROP)",2013-12-04,metacom,windows,local,0 +30032,platforms/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Local Buffer Overflow (SEH) (DEP Bypass + ROP)",2013-12-04,metacom,windows,local,0 30039,platforms/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass",2007-05-15,"Matousec Transparent security",multiple,local,0 30017,platforms/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Privilege Escalation",2007-05-08,"Daniele Calore",unix,local,0 30021,platforms/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure",2007-05-10,anonymous,solaris,local,0 30014,platforms/windows/local/30014.py,"Microsoft Windows - 'NDPROXY' SYSTEM Privilege Escalation (MS14-002)",2013-12-03,ryujin,windows,local,0 -29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - Buffer Overflow (SEH)",2013-11-12,metacom,windows,local,0 +29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - Local Buffer Overflow (SEH)",2013-11-12,metacom,windows,local,0 29528,platforms/php/local/29528.txt,"PHP 5.2 - FOpen 'Safe_mode' Restriction Bypass",2007-01-26,"Maksymilian Arciemowicz",php,local,0 -29548,platforms/windows/local/29548.rb,"VideoSpirit Lite 1.77 - Buffer Overflow (SEH)",2013-11-12,metacom,windows,local,0 +29548,platforms/windows/local/29548.rb,"VideoSpirit Lite 1.77 - Local Buffer Overflow (SEH)",2013-11-12,metacom,windows,local,0 29549,platforms/windows/local/29549.pl,"ALLPlayer 5.6.2 - '.m3u' File Local Buffer Overflow (SEH Unicode)",2013-11-12,"Mike Czumak",windows,local,0 -29594,platforms/windows/local/29594.txt,"Watermark Master 2.2.23 - '.wstyle' Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local,0 +29594,platforms/windows/local/29594.txt,"Watermark Master 2.2.23 - '.wstyle' Local Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local,0 29603,platforms/windows/local/29603.txt,"Comodo Firewall 2.3/2.4 - Flawed Component Control Cryptographic Hash",2007-02-15,"Matousec Transparent security",windows,local,0 29630,platforms/windows/local/29630.c,"Microsoft Windows XP/2003 - ReadDirectoryChangesW Information Disclosure",2007-02-22,3APA3A,windows,local,0 30192,platforms/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",windows,local,0 @@ -8514,16 +8512,16 @@ id,file,description,date,author,platform,type,port 29714,platforms/linux/local/29714.txt,"Linux Kernel 2.6.17 - 'Sys_Tee' Privilege Escalation",2007-03-05,"Michael Kerrisk",linux,local,0 29798,platforms/windows/local/29798.pl,"ALLPlayer 5.7 - '.m3u' UNICODE Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",windows,local,0 29746,platforms/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,linux,local,0 -29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 - '.m3u' Buffer Overflow (SEH Unicode)",2013-11-22,"Mike Czumak",windows,local,0 +29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 - '.m3u' Local Buffer Overflow (SEH Unicode)",2013-11-22,"Mike Czumak",windows,local,0 30783,platforms/windows/local/30783.py,"CCProxy 7.3 - Integer Overflow",2014-01-07,Mr.XHat,windows,local,0 -30154,platforms/windows/local/30154.pl,"GOM Player 2.2.53.5169 - '.reg' Buffer Overflow (SEH)",2013-12-09,"Mike Czumak",windows,local,0 +30154,platforms/windows/local/30154.pl,"GOM Player 2.2.53.5169 - '.reg' Local Buffer Overflow (SEH)",2013-12-09,"Mike Czumak",windows,local,0 30183,platforms/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,multiple,local,0 -29799,platforms/windows/local/29799.pl,"Total Video Player 1.3.1 (Settings.ini) - Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",windows,local,0 +29799,platforms/windows/local/29799.pl,"Total Video Player 1.3.1 (Settings.ini) - Local Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",windows,local,0 29801,platforms/php/local/29801.php,"PHP 5.2.1 - 'Session.Save_Path()' TMPDIR open_basedir Restriction Bypass",2007-03-28,"Stefan Esser",php,local,0 29804,platforms/php/local/29804.php,"PHP 5.2.1 - Multiple functions 'Reference' Information Disclosures",2007-03-29,"Stefan Esser",php,local,0 29822,platforms/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",linux,local,0 29881,platforms/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR + DEP Bypass with Sandbox Bypass",2013-11-28,"w3bd3vil & abh1sek",windows,local,0 -29922,platforms/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Buffer Overflow (SEH)",2013-11-30,"Julien Ahrens",windows,local,0 +29922,platforms/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Local Buffer Overflow (SEH)",2013-11-30,"Julien Ahrens",windows,local,0 29950,platforms/osx/local/29950.js,"Apple 2.0.4 - Safari Local Cross-Site Scripting",2007-05-04,poplix,osx,local,0 29954,platforms/linux/local/29954.txt,"ELinks Relative 0.10.6/011.1 - Path Arbitrary Code Execution",2007-05-07,"Arnaud Giersch",linux,local,0 30007,platforms/windows/local/30007.txt,"Notepad++ Plugin Notepad 1.5 - Local Overflow",2013-12-03,"Junwen Sun",windows,local,0 @@ -8565,12 +8563,12 @@ id,file,description,date,author,platform,type,port 31182,platforms/windows/local/31182.txt,"Ammyy Admin 3.2 - Authentication Bypass",2014-01-24,"Bhadresh Patel",windows,local,0 31346,platforms/linux/local/31346.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - 'CONFIG_X86_X32' Arbitrary Write (2)",2014-02-02,saelo,linux,local,0 31347,platforms/lin_x86-64/local/31347.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - 'CONFIG_X86_X32=y' Privilege Escalation (3)",2014-02-02,rebel,lin_x86-64,local,0 -31386,platforms/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - '.m3u' Buffer Overflow (SEH) (ASLR + DEP Bypass)",2014-02-04,"Muhamad Fadzil Ramli",windows,local,0 +31386,platforms/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH) (ASLR + DEP Bypass)",2014-02-04,"Muhamad Fadzil Ramli",windows,local,0 31460,platforms/windows/local/31460.txt,"Asseco SEE iBank FX Client 2.0.9.3 - Privilege Escalation",2014-02-06,LiquidWorm,windows,local,0 -31524,platforms/windows/local/31524.rb,"Publish-It 3.6d - '.pui' Buffer Overflow (SEH)",2014-02-08,"Muhamad Fadzil Ramli",windows,local,0 +31524,platforms/windows/local/31524.rb,"Publish-It 3.6d - '.pui' Local Buffer Overflow (SEH)",2014-02-08,"Muhamad Fadzil Ramli",windows,local,0 31574,platforms/arm/local/31574.c,"Linux Kernel < 3.4.5 (Android 4.2.2/4.4 ARM) - Privilege Escalation",2014-02-11,"Piotr Szerman",arm,local,0 31576,platforms/windows/local/31576.rb,"Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit)",2014-02-11,Metasploit,windows,local,0 -31643,platforms/windows/local/31643.rb,"Easy CD-DA Recorder - '.pls' Buffer Overflow (Metasploit)",2014-02-13,Metasploit,windows,local,0 +31643,platforms/windows/local/31643.rb,"Easy CD-DA Recorder - '.pls' Local Buffer Overflow (Metasploit)",2014-02-13,Metasploit,windows,local,0 31667,platforms/windows/local/31667.txt,"Microsoft Windows - 'SeImpersonatePrivilege' Privilege Escalation",2008-04-17,"Cesar Cerrudo",windows,local,0 31688,platforms/windows/local/31688.pl,"ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)",2014-02-16,"Mike Czumak",windows,local,0 31766,platforms/windows/local/31766.rb,"Audiotran - '.pls' Stack Buffer Overflow (Metasploit)",2014-02-19,Metasploit,windows,local,0 @@ -8582,14 +8580,14 @@ id,file,description,date,author,platform,type,port 31940,platforms/osx/local/31940.txt,"Apple Mac OSX 10.x - Applescript ARDAgent Shell Privilege Escalation",2008-06-19,anonymous,osx,local,0 31959,platforms/linux/local/31959.txt,"Perl - 'rmtree()' Function Local Insecure Permissions",2008-06-23,"Frans Pop",linux,local,0 40349,platforms/win_x86-64/local/40349.py,"LogMeIn Client 1.3.2462 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",win_x86-64,local,0 -31972,platforms/windows/local/31972.py,"Gold MP4 Player 3.3 - Buffer Overflow (SEH)",2014-02-28,metacom,windows,local,0 -31988,platforms/windows/local/31988.rb,"Total Video Player 1.3.1 - 'Settings.ini' Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,windows,local,0 +31972,platforms/windows/local/31972.py,"Gold MP4 Player 3.3 - Local Buffer Overflow (SEH)",2014-02-28,metacom,windows,local,0 +31988,platforms/windows/local/31988.rb,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,windows,local,0 31991,platforms/windows/local/31991.rb,"VCDGear 3.50 - '.cue' Stack Buffer Overflow",2014-02-28,Provensec,windows,local,0 -32041,platforms/windows/local/32041.pl,"ALLPlayer 5.8.1 - '.m3u' Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",windows,local,0 -32050,platforms/windows/local/32050.py,"Calavera UpLoader 3.5 - Buffer Overflow (SEH)",2014-03-04,"Daniel la calavera",windows,local,0 +32041,platforms/windows/local/32041.pl,"ALLPlayer 5.8.1 - '.m3u' Local Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",windows,local,0 +32050,platforms/windows/local/32050.py,"Calavera UpLoader 3.5 - Local Buffer Overflow (SEH)",2014-03-04,"Daniel la calavera",windows,local,0 32055,platforms/multiple/local/32055.txt,"Netrw Vim Script - 's:BrowserMaps()' Command Execution",2008-07-16,"Jan Minar",multiple,local,0 -32074,platforms/windows/local/32074.rb,"ALLPlayer - '.m3u' Buffer Overflow (Metasploit)",2014-03-05,Metasploit,windows,local,0 -32152,platforms/windows/local/32152.py,"KMPlayer 3.8.0.117 - Buffer Overflow",2014-03-10,metacom,windows,local,0 +32074,platforms/windows/local/32074.rb,"ALLPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2014-03-05,Metasploit,windows,local,0 +32152,platforms/windows/local/32152.py,"KMPlayer 3.8.0.117 - Local Buffer Overflow",2014-03-10,metacom,windows,local,0 32153,platforms/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Privilege Escalation",2014-03-10,cenobyte,qnx,local,0 32154,platforms/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Privilege Escalation",2014-03-10,cenobyte,qnx,local,0 32155,platforms/qnx/local/32155.c,"QNX 6.5.0 x86 phfont - Privilege Escalation",2014-03-10,cenobyte,qnx,local,0 @@ -8598,10 +8596,11 @@ id,file,description,date,author,platform,type,port 32205,platforms/windows/local/32205.txt,"Huawei Technologies eSpace Meeting Service 1.0.0.23 - Privilege Escalation",2014-03-12,LiquidWorm,windows,local,0 32261,platforms/windows/local/32261.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Based Buffer Overflow",2014-03-14,"Necmettin COSKUN",windows,local,0 32343,platforms/php/local/32343.php,"PHP 5.2.5 - Multiple functions 'safe_mode_exec_dir' / 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,php,local,0 -32358,platforms/windows/local/32358.pl,"MP3Info 0.8.5a - Buffer Overflow (SEH)",2014-03-19,"Ayman Sagy",windows,local,0 +32358,platforms/windows/local/32358.pl,"MP3Info 0.8.5a - Local Buffer Overflow (SEH)",2014-03-19,"Ayman Sagy",windows,local,0 32370,platforms/hardware/local/32370.txt,"Quantum vmPRO 3.1.2 - Privilege Escalation",2014-03-19,xistence,hardware,local,0 32446,platforms/linux/local/32446.txt,"Xen 3.3 - XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",linux,local,0 32501,platforms/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Security Weaknesses",2008-10-21,"Flavio D. Garcia",multiple,local,0 +32572,platforms/windows/local/32572.txt,"Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow / Privilege Escalation",2008-11-07,alex,windows,local,0 32585,platforms/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,windows,local,0 32590,platforms/windows/local/32590.c,"Microsoft Windows Vista - 'iphlpapi.dll' Local Kernel Buffer Overflow",2008-11-19,"Marius Wachtler",windows,local,0 32693,platforms/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' / 'Safe_Mode()' Restriction Bypass",2008-12-31,Mr.SaFa7,php,local,0 @@ -8697,12 +8696,12 @@ id,file,description,date,author,platform,type,port 35020,platforms/win_x86/local/35020.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)",2014-10-20,Metasploit,win_x86,local,0 35021,platforms/linux/local/35021.rb,"Linux PolicyKit - Race Condition Privilege Escalation (Metasploit)",2014-10-20,Metasploit,linux,local,0 35040,platforms/windows/local/35040.txt,"iBackup 10.0.0.32 - Privilege Escalation",2014-10-22,"Glafkos Charalambous",windows,local,0 -35074,platforms/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - '.wav' Buffer Overflow",2014-10-27,metacom,windows,local,0 +35074,platforms/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - '.wav' Local Buffer Overflow",2014-10-27,metacom,windows,local,0 35077,platforms/windows/local/35077.txt,"Filemaker Pro 13.03 / Advanced 12.04 - Authentication Bypass / Privilege Escalation",2014-10-27,"Giuseppe D'Amore",windows,local,0 35101,platforms/windows/local/35101.rb,"Microsoft Windows - TrackPopupMenu Win32k Null Pointer Dereference (MS14-058) (Metasploit)",2014-10-28,Metasploit,windows,local,0 35112,platforms/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Privilege Escalation",2014-10-29,"Robert Jaroszuk",linux,local,0 35161,platforms/linux/local/35161.c,"Linux Kernel 2.6.39 < 3.2.2 (x86/x64) - 'Mempodipper' Privilege Escalation (2)",2012-01-12,zx2c4,linux,local,0 -35177,platforms/windows/local/35177.py,"i-FTP 2.20 - Buffer Overflow (SEH)",2014-11-06,metacom,windows,local,0 +35177,platforms/windows/local/35177.py,"i-FTP 2.20 - Local Buffer Overflow (SEH)",2014-11-06,metacom,windows,local,0 35189,platforms/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 - 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,windows,local,0 35216,platforms/windows/local/35216.py,"Microsoft Office 2007/2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local,0 35234,platforms/linux/local/35234.py,"OSSEC 2.8 - 'hosts.deny' Privilege Escalation",2014-11-14,skynet-13,linux,local,0 @@ -8710,19 +8709,19 @@ id,file,description,date,author,platform,type,port 35236,platforms/windows/local/35236.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-064) (Metasploit)",2014-11-14,Metasploit,windows,local,0 35322,platforms/windows/local/35322.txt,"Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation",2014-11-22,LiquidWorm,windows,local,0 35370,platforms/linux/local/35370.c,"Linux Kernel 3.14.5 (CentOS 7 / RHEL) - 'libfutex' Privilege Escalation",2014-11-25,"Kaiqu Chen",linux,local,0 -35377,platforms/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Buffer Overflow (SEH)",2014-11-26,"Muhamad Fadzil Ramli",windows,local,0 +35377,platforms/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Local Buffer Overflow (SEH)",2014-11-26,"Muhamad Fadzil Ramli",windows,local,0 35395,platforms/windows/local/35395.txt,"CCH Wolters Kluwer PFX Engagement 7.1 - Privilege Escalation",2014-11-28,"Information Paradox",windows,local,0 35423,platforms/windows/local/35423.txt,"Thomson Reuters Fixed Assets CS 13.1.4 - Privilege Escalation",2014-12-02,"Information Paradox",windows,local,0 35440,platforms/osx/local/35440.rb,"Apple Mac OSX - IOKit Keyboard Driver Privilege Escalation (Metasploit)",2014-12-02,Metasploit,osx,local,0 -35449,platforms/windows/local/35449.rb,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) (Ruby)",2014-12-03,"Muhamad Fadzil Ramli",windows,local,0 -35450,platforms/linux/local/35450.txt,"VFU 4.10-1.1 - Buffer Overflow",2014-12-03,"Juan Sacco",linux,local,0 +35449,platforms/windows/local/35449.rb,"BulletProof FTP Client 2010 - Local Buffer Overflow (SEH) (Ruby)",2014-12-03,"Muhamad Fadzil Ramli",windows,local,0 +35450,platforms/linux/local/35450.txt,"VFU 4.10-1.1 - Local Buffer Overflow",2014-12-03,"Juan Sacco",linux,local,0 35472,platforms/lin_x86-64/local/35472.txt,"Offset2lib - Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_x86-64,local,0 35488,platforms/osx/local/35488.c,"Apple Mac OSX 10.6.x - HFS Subsystem Information Disclosure",2011-03-21,"Dan Rosenberg",osx,local,0 -35503,platforms/windows/local/35503.rb,"Advantech AdamView 4.30.003 - '.gni' Buffer Overflow (SEH)",2014-12-09,"Muhamad Fadzil Ramli",windows,local,0 +35503,platforms/windows/local/35503.rb,"Advantech AdamView 4.30.003 - '.gni' Local Buffer Overflow (SEH)",2014-12-09,"Muhamad Fadzil Ramli",windows,local,0 35590,platforms/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 - Privilege Escalation",2014-12-23,LiquidWorm,windows,local,0 35595,platforms/linux/local/35595.txt,"GParted 0.14.1 - OS Command Execution",2014-12-23,"SEC Consult",linux,local,0 35661,platforms/windows/local/35661.txt,"Microsoft Windows 8.1 (x86/x64) - 'ahcache.sys' NtApphelpCacheControl Privilege Escalation",2015-01-01,"Google Security Research",windows,local,0 -35671,platforms/windows/local/35671.rb,"i-FTP Schedule - Buffer Overflow (Metasploit)",2015-01-01,Metasploit,windows,local,0 +35671,platforms/windows/local/35671.rb,"i-FTP Schedule - Local Buffer Overflow (Metasploit)",2015-01-01,Metasploit,windows,local,0 35681,platforms/linux/local/35681.txt,"OProfile 0.9.6 - 'opcontrol' Utility 'set_event()' Privilege Escalation",2011-04-29,"Stephane Chauveau",linux,local,0 35712,platforms/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow (Metasploit)",2015-01-06,Metasploit,windows,local,0 35711,platforms/android/local/35711.c,"Nexus 5 Android 5.0 - Privilege Escalation",2015-01-06,retme,android,local,0 @@ -8733,8 +8732,8 @@ id,file,description,date,author,platform,type,port 35748,platforms/linux/local/35748.txt,"RedStar 2.0 Desktop - 'World-writeable rc.sysinit' Privilege Escalation",2015-01-11,prdelka,linux,local,0 35749,platforms/linux/local/35749.txt,"RedStar 3.0 Desktop - 'Software Manager swmng.app' Privilege Escalation",2015-01-11,RichardG,linux,local,0 35811,platforms/windows/local/35811.txt,"Microsoft Windows < 8.1 (x86/x64) - User Profile Service Privilege Escalation (MS15-003)",2015-01-18,"Google Security Research",windows,local,0 -35812,platforms/windows/local/35812.py,"T-Mobile Internet Manager - Buffer Overflow (SEH)",2015-01-18,metacom,windows,local,0 -35813,platforms/windows/local/35813.py,"Congstar Internet Manager - Buffer Overflow (SEH)",2015-01-18,metacom,windows,local,0 +35812,platforms/windows/local/35812.py,"T-Mobile Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,windows,local,0 +35813,platforms/windows/local/35813.py,"Congstar Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,windows,local,0 35821,platforms/windows/local/35821.txt,"Sim Editor 6.6 - Stack Based Buffer Overflow",2015-01-16,"Osanda Malith",windows,local,0 35993,platforms/windows/local/35993.c,"AVG Internet Security 2015.0.5315 - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",windows,local,0 35994,platforms/windows/local/35994.c,"BullGuard (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",windows,local,0 @@ -8752,9 +8751,9 @@ id,file,description,date,author,platform,type,port 35962,platforms/windows/local/35962.c,"Trend Micro 8.0.1133 (Multiple Products) - Privilege Escalation",2015-01-31,"Parvez Anwar",windows,local,0 35964,platforms/windows/local/35964.c,"Symantec Altiris Agent 6.9 (Build 648) - Privilege Escalation",2015-02-01,"Parvez Anwar",windows,local,0 36052,platforms/windows/local/36052.c,"SoftSphere DefenseWall FW/IPS 3.24 - Privilege Escalation",2015-02-11,"Parvez Anwar",windows,local,0 -36053,platforms/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (1)",2015-02-11,"dogo h@ck",windows,local,0 +36053,platforms/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (1)",2015-02-11,"dogo h@ck",windows,local,0 36062,platforms/windows/local/36062.txt,"Realtek 11n Wireless LAN utility - Privilege Escalation",2015-02-13,"Humberto Cabrera",windows,local,0 -36104,platforms/windows/local/36104.py,"Publish-It 3.6d - Buffer Overflow (SEH)",2015-02-18,"Andrew Smith",windows,local,0 +36104,platforms/windows/local/36104.py,"Publish-It 3.6d - Local Buffer Overflow (SEH)",2015-02-18,"Andrew Smith",windows,local,0 36143,platforms/osx/local/36143.txt,"Apple Mac OSX (Lion) - Directory Services Security Bypass",2011-09-19,"Defence in Depth",osx,local,0 36188,platforms/windows/local/36188.txt,"Electronic Arts Origin Client 9.5.5 - Multiple Privilege Escalation Vulnerabilities",2015-02-26,LiquidWorm,windows,local,0 36189,platforms/windows/local/36189.txt,"Ubisoft Uplay 5.0 - Insecure File Permissions Privilege Escalation",2015-02-26,LiquidWorm,windows,local,0 @@ -8770,7 +8769,7 @@ id,file,description,date,author,platform,type,port 36417,platforms/windows/local/36417.txt,"Spybot Search & Destroy 1.6.2 Security Center Service - Privilege Escalation",2015-03-17,LiquidWorm,windows,local,0 36424,platforms/windows/local/36424.txt,"Microsoft Windows 8.1 - Local WebDAV NTLM Reflection Privilege Escalation",2015-03-19,"Google Security Research",windows,local,0 36430,platforms/linux/local/36430.sh,"HP Application Lifestyle Management 11 - 'GetInstalledPackages' Privilege Escalation",2011-12-08,anonymous,linux,local,0 -36437,platforms/windows/local/36437.rb,"Publish-It - '.PUI' Buffer Overflow (SEH) (Metasploit)",2015-03-19,Metasploit,windows,local,0 +36437,platforms/windows/local/36437.rb,"Publish-It - '.PUI' Local Buffer Overflow (SEH) (Metasploit)",2015-03-19,Metasploit,windows,local,0 36465,platforms/windows/local/36465.py,"Free MP3 CD Ripper 2.6 - '.wav' Local Buffer Overflow",2015-03-22,"TUNISIAN CYBER",windows,local,0 36476,platforms/windows/local/36476.txt,"Kaspersky Internet Security/Anti-Virus - '.cfg' File Memory Corruption",2011-12-21,"Vulnerability Research Laboratory",windows,local,0 36501,platforms/windows/local/36501.py,"Mini-stream Ripper 2.7.7.100 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",windows,local,0 @@ -8785,7 +8784,7 @@ id,file,description,date,author,platform,type,port 36745,platforms/osx/local/36745.rb,"Apple Mac OSX - 'Rootpipe' Privilege Escalation (Metasploit)",2015-04-13,Metasploit,osx,local,0 36782,platforms/linux/local/36782.sh,"Apport 2.14.1 (Ubuntu 14.04.2) - Privilege Escalation",2015-04-17,"Ricardo F. Teixeira",linux,local,0 36813,platforms/hardware/local/36813.txt,"ADB - Backup Archive File Overwrite Directory Traversal",2015-04-21,"Imre Rad",hardware,local,0 -36819,platforms/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (2)",2015-04-22,"Tomislav Paskalev",windows,local,0 +36819,platforms/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (2)",2015-04-22,"Tomislav Paskalev",windows,local,0 36820,platforms/linux/local/36820.txt,"usb-creator 0.2.x (Ubuntu 12.04/14.04/14.10) - Privilege Escalation",2015-04-23,"Tavis Ormandy",linux,local,0 36822,platforms/windows/local/36822.pl,"Quick Search 1.1.0.189 - search textbox Buffer Overflow (SEH Unicode) (Egghunter)",2015-04-23,"Tomislav Paskalev",windows,local,0 36826,platforms/windows/local/36826.pl,"Free MP3 CD Ripper 2.6 2.8 - '.wav' File Buffer Overflow (SEH)",2015-04-23,ThreatActor,windows,local,0 @@ -8796,31 +8795,31 @@ id,file,description,date,author,platform,type,port 36859,platforms/windows/local/36859.txt,"Foxit Reader PDF 7.1.3.320 - Parsing Memory Corruption",2015-04-29,"Francis Provencher",windows,local,0 36887,platforms/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,linux,local,0 36909,platforms/windows/local/36909.rb,"RM Downloader 2.7.5.400 - Local Buffer Overflow (Metasploit)",2015-05-04,"TUNISIAN CYBER",windows,local,0 -36920,platforms/windows/local/36920.py,"Mediacoder 0.8.34.5716 - '.m3u' Buffer Overflow (SEH)",2015-05-06,evil_comrade,windows,local,0 +36920,platforms/windows/local/36920.py,"Mediacoder 0.8.34.5716 - '.m3u' Local Buffer Overflow (SEH)",2015-05-06,evil_comrade,windows,local,0 36966,platforms/linux/local/36966.txt,"LightDM 1.0.6 - Arbitrary File Deletion",2012-03-13,"Ryan Lortie",linux,local,0 36928,platforms/windows/local/36928.py,"Macro Toolworks 7.5 - Local Buffer Overflow",2012-03-08,"Julien Ahrens",windows,local,0 -36980,platforms/windows/local/36980.py,"VideoCharge Express 3.16.3.04 - Buffer Overflow",2015-05-11,evil_comrade,windows,local,0 -36981,platforms/windows/local/36981.py,"VideoCharge Professional + Express Vanilla 3.18.4.04 - Buffer Overflow",2015-05-11,evil_comrade,windows,local,0 -36982,platforms/windows/local/36982.py,"VideoCharge Vanilla 3.16.4.06 - Buffer Overflow",2015-05-11,evil_comrade,windows,local,0 +36980,platforms/windows/local/36980.py,"VideoCharge Express 3.16.3.04 - Local Buffer Overflow",2015-05-11,evil_comrade,windows,local,0 +36981,platforms/windows/local/36981.py,"VideoCharge Professional + Express Vanilla 3.18.4.04 - Local Buffer Overflow",2015-05-11,evil_comrade,windows,local,0 +36982,platforms/windows/local/36982.py,"VideoCharge Vanilla 3.16.4.06 - Local Buffer Overflow",2015-05-11,evil_comrade,windows,local,0 37049,platforms/windows/local/37049.txt,"Microsoft Windows - Privilege Escalation (MS15-051)",2015-05-18,hfiref0x,windows,local,0 37052,platforms/windows/local/37052.c,"Microsoft Windows - 'CNG.SYS' Kernel Security Feature Bypass (PoC) (MS15-052)",2015-05-18,4B5F5F4B,windows,local,0 -37056,platforms/windows/local/37056.py,"BulletProof FTP Client 2010 - Buffer Overflow (DEP Bypass)",2015-05-18,"Gabor Seljan",windows,local,0 +37056,platforms/windows/local/37056.py,"BulletProof FTP Client 2010 - Local Buffer Overflow (DEP Bypass)",2015-05-18,"Gabor Seljan",windows,local,0 37064,platforms/win_x86-64/local/37064.py,"Microsoft Windows 8.0/8.1 (x64) - 'TrackPopupMenu' Privilege Escalation (MS14-058)",2015-05-19,ryujin,win_x86-64,local,0 37088,platforms/linux/local/37088.c,"Apport (Ubuntu 14.04/14.10/15.04) - Race Condition Privilege Escalation",2015-05-23,rebel,linux,local,0 37089,platforms/linux/local/37089.txt,"Fuse 2.9.3-15 - Privilege Escalation",2015-05-23,"Tavis Ormandy",linux,local,0 37098,platforms/windows/local/37098.txt,"Microsoft Windows - Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",windows,local,0 -37197,platforms/windows/local/37197.py,"Jildi FTP Client 1.5.6 - Buffer Overflow (SEH)",2015-06-04,"Zahid Adeel",windows,local,0 +37197,platforms/windows/local/37197.py,"Jildi FTP Client 1.5.6 - Local Buffer Overflow (SEH)",2015-06-04,"Zahid Adeel",windows,local,0 37167,platforms/linux/local/37167.c,"PonyOS 3.0 - VFS Permissions",2015-06-01,"Hacker Fantastic",linux,local,0 37168,platforms/linux/local/37168.txt,"PonyOS 3.0 - ELF Loader Privilege Escalation",2015-06-01,"Hacker Fantastic",linux,local,0 37183,platforms/linux/local/37183.c,"PonyOS 3.0 - TTY 'ioctl()' Local Kernel",2015-06-02,"Hacker Fantastic",linux,local,0 -37211,platforms/windows/local/37211.html,"1 Click Audio Converter 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,windows,local,0 +37211,platforms/windows/local/37211.html,"1 Click Audio Converter 2.3.6 - Activex Local Buffer Overflow",2015-06-05,metacom,windows,local,0 37212,platforms/windows/local/37212.html,"1 Click Extract Audio 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,windows,local,0 37265,platforms/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Privilege Escalation",2015-06-11,"Andrew Widdersheim",linux,local,0 37292,platforms/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Privilege Escalation",2015-06-16,rebel,linux,local,0 37293,platforms/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,linux,local,0 37344,platforms/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",windows,local,0 37367,platforms/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit)",2015-06-24,Metasploit,windows,local,0 -37535,platforms/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,windows,local,0 +37535,platforms/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Local Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,windows,local,0 40709,platforms/aix/local/40709.sh,"IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Privilege Escalation",2016-11-04,"Hector X. Monsegur",aix,local,0 37543,platforms/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Local Information Disclosure",2012-07-26,"Jay Fenlason",linux,local,0 37631,platforms/linux/local/37631.c,"GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",linux,local,0 @@ -8833,35 +8832,35 @@ id,file,description,date,author,platform,type,port 37716,platforms/windows/local/37716.c,"Heroes of Might and Magic III - Map Parsing Arbitrary Code Execution",2015-07-29,"John AAkerblom",windows,local,0 37722,platforms/lin_x86-64/local/37722.c,"Linux espfix64 - Nested NMIs Interrupting Privilege Escalation",2015-08-05,"Andrew Lutomirski",lin_x86-64,local,0 37724,platforms/lin_x86/local/37724.asm,"Linux (x86) - Memory Sinkhole Privilege Escalation (PoC)",2015-08-07,"Christopher Domas",lin_x86,local,0 -37730,platforms/windows/local/37730.py,"Tomabo MP4 Player 3.11.3 - '.m3u' Buffer Overflow (SEH)",2015-08-07,"Saeid Atabaki",windows,local,0 +37730,platforms/windows/local/37730.py,"Tomabo MP4 Player 3.11.3 - '.m3u' Local Buffer Overflow (SEH)",2015-08-07,"Saeid Atabaki",windows,local,0 37732,platforms/win_x86/local/37732.c,"Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - 'NDProxy' Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",win_x86,local,0 38106,platforms/aix/local/38106.txt,"IBM AIX High Availability Cluster Multiprocessing (HACMP) - Privilege Escalation",2015-09-08,"Kristian Erik Hermansen",aix,local,0 38107,platforms/windows/local/38107.c,"Cisco Sourcefire User Agent 2.2 - Insecure File Permissions",2015-09-08,"Glafkos Charalambous",windows,local,0 37755,platforms/windows/local/37755.c,"Microsoft Windows Server 2003 SP2 - TCP/IP IOCTL Privilege Escalation (MS14-070)",2015-08-12,"Tomislav Paskalev",windows,local,0 -37760,platforms/windows/local/37760.rb,"PDF Shaper 3.5 - Buffer Overflow (Metasploit)",2015-08-12,metacom,windows,local,0 +37760,platforms/windows/local/37760.rb,"PDF Shaper 3.5 - Local Buffer Overflow (Metasploit)",2015-08-12,metacom,windows,local,0 37768,platforms/windows/local/37768.txt,"Microsoft Windows 8.1 - DCOM DCE/RPC Local NTLM Reflection Privilege Escalation (MS15-076)",2015-08-13,monoxgas,windows,local,0 -37771,platforms/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Overflow (SEH)",2015-08-15,St0rn,windows,local,0 +37771,platforms/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Local Overflow (SEH)",2015-08-15,St0rn,windows,local,0 37772,platforms/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy",2015-08-15,"Tantaryu MING",multiple,local,0 37780,platforms/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",windows,local,0 37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,windows,local,0 -37813,platforms/windows/local/37813.rb,"VideoCharge Studio - Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,windows,local,0 +37813,platforms/windows/local/37813.rb,"VideoCharge Studio - Local Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,windows,local,0 37937,platforms/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",linux,local,0 -37890,platforms/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Buffer Overflow",2015-08-20,metacom,windows,local,0 +37890,platforms/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Local Buffer Overflow",2015-08-20,metacom,windows,local,0 37898,platforms/linux/local/37898.py,"Reaver Pro - Privilege Escalation",2012-09-30,infodox,linux,local,0 37925,platforms/windows/local/37925.txt,"Mozilla - Maintenance Service Log File Overwrite Privilege Escalation",2015-08-21,"Google Security Research",windows,local,0 37964,platforms/windows/local/37964.c,"Broadcom WIDCOMM Bluetooth - 'btkrnl.sys' Driver Privilege Escalation",2012-10-18,"Nikita Tarakanov",windows,local,0 -37975,platforms/linux/local/37975.py,"ZSNES 1.51 - Buffer Overflow",2015-08-26,"Juan Sacco",linux,local,0 -37987,platforms/linux/local/37987.py,"FENIX 0.92 - Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 -37988,platforms/linux/local/37988.py,"BSIGN 0.4.5 - Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 -38035,platforms/windows/local/38035.pl,"Boxoft WAV to MP3 Converter - 'convert' Buffer Overflow",2015-08-31,"Robbie Corley",windows,local,0 +37975,platforms/linux/local/37975.py,"ZSNES 1.51 - Local Buffer Overflow",2015-08-26,"Juan Sacco",linux,local,0 +37987,platforms/linux/local/37987.py,"FENIX 0.92 - Local Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 +37988,platforms/linux/local/37988.py,"BSIGN 0.4.5 - Local Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 +38035,platforms/windows/local/38035.pl,"Boxoft WAV to MP3 Converter - 'convert' Local Buffer Overflow",2015-08-31,"Robbie Corley",windows,local,0 38036,platforms/osx/local/38036.rb,"Apple Mac OSX Entitlements - 'Rootpipe' Privilege Escalation (Metasploit)",2015-08-31,Metasploit,osx,local,0 -38087,platforms/windows/local/38087.pl,"AutoCAD DWG and DXF To PDF Converter 2.2 - Buffer Overflow",2015-09-06,"Robbie Corley",windows,local,0 +38087,platforms/windows/local/38087.pl,"AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow",2015-09-06,"Robbie Corley",windows,local,0 38089,platforms/osx/local/38089.txt,"Disconnect.me Mac OSX Client 2.0 - Privilege Escalation",2015-09-06,"Kristian Erik Hermansen",osx,local,0 38136,platforms/osx/local/38136.txt,"Apple Mac OSX Install.Framework - SUID Root Runner Binary Privilege Escalation",2015-09-10,"Google Security Research",osx,local,0 38137,platforms/osx/local/38137.txt,"Apple Mac OSX Install.Framework - Arbitrary mkdir / unlink and chown to Admin Group",2015-09-10,"Google Security Research",osx,local,0 -38095,platforms/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - Buffer Overflow (SEH/ToLower() Bypass)",2015-09-07,"Robbie Corley",windows,local,0 +38095,platforms/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - Local Buffer Overflow (SEH/ToLower() Bypass)",2015-09-07,"Robbie Corley",windows,local,0 38138,platforms/osx/local/38138.txt,"Apple Mac OSX - Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",osx,local,0 -38147,platforms/windows/local/38147.pl,"Logitech Webcam Software 1.1 - 'eReg.exe' Buffer Overflow (SEH Unicode)",2015-09-11,"Robbie Corley",windows,local,0 +38147,platforms/windows/local/38147.pl,"Logitech Webcam Software 1.1 - 'eReg.exe' Local Buffer Overflow (SEH Unicode)",2015-09-11,"Robbie Corley",windows,local,0 40975,platforms/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,android,local,0 38185,platforms/windows/local/38185.txt,"Total Commander 8.52 - Overwrite Buffer Overflow (SEH)",2015-09-15,Un_N0n,windows,local,0 38198,platforms/windows/local/38198.txt,"Microsoft Windows 10 (Build 10130) - User Mode Font Driver Thread Permissions Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0 @@ -8870,16 +8869,16 @@ id,file,description,date,author,platform,type,port 38201,platforms/windows/local/38201.txt,"Microsoft Windows - CreateObjectTask TileUserBroker Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0 38202,platforms/windows/local/38202.txt,"Microsoft Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0 38218,platforms/windows/local/38218.py,"IKEView.exe R60 - '.elg' Local (SEH)",2015-09-17,cor3sm4sh3r,windows,local,0 -38219,platforms/windows/local/38219.py,"ZTE PC UI USB Modem Software - Buffer Overflow",2015-09-17,R-73eN,windows,local,0 -38220,platforms/windows/local/38220.py,"IKEView R60 - Buffer Overflow Local (SEH)",2015-09-17,VIKRAMADITYA,windows,local,0 +38219,platforms/windows/local/38219.py,"ZTE PC UI USB Modem Software - Local Buffer Overflow",2015-09-17,R-73eN,windows,local,0 +38220,platforms/windows/local/38220.py,"IKEView R60 - Local Buffer OverflowLocal (SEH)",2015-09-17,VIKRAMADITYA,windows,local,0 38222,platforms/win_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit)",2015-09-17,Metasploit,win_x86-64,local,0 -38232,platforms/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Buffer Overflow",2013-01-21,anonymous,linux,local,0 -38243,platforms/windows/local/38243.py,"Total Commander 8.52 (Windows 10) - Buffer Overflow",2015-09-20,VIKRAMADITYA,windows,local,0 -38244,platforms/windows/local/38244.py,"Total Commander 8.52 - Buffer Overflow",2015-09-20,VIKRAMADITYA,windows,local,0 +38232,platforms/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Local Buffer Overflow",2013-01-21,anonymous,linux,local,0 +38243,platforms/windows/local/38243.py,"Total Commander 8.52 (Windows 10) - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,windows,local,0 +38244,platforms/windows/local/38244.py,"Total Commander 8.52 - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,windows,local,0 38287,platforms/windows/local/38287.txt,"Kaspersky AntiVirus - ThinApp Parser Stack Buffer Overflow",2015-09-22,"Google Security Research",windows,local,0 38289,platforms/windows/local/38289.txt,"Cisco AnyConnect Secure Mobility Client 3.1.08009 - Privilege Escalation",2015-09-22,"Google Security Research",windows,local,0 38298,platforms/linux/local/38298.txt,"xNBD - '/tmp/xnbd.log' Insecure Temporary File Handling",2013-02-06,"Sebastian Pipping",linux,local,0 -38299,platforms/windows/local/38299.txt,"Symantec Encryption Desktop 10 - Buffer Overflow Privilege Escalation",2012-02-25,"Nikita Tarakanov",windows,local,0 +38299,platforms/windows/local/38299.txt,"Symantec Encryption Desktop 10 - Local Buffer OverflowPrivilege Escalation",2012-02-25,"Nikita Tarakanov",windows,local,0 38303,platforms/osx/local/38303.c,"Cisco AnyConnect 3.1.08009 - Privilege Escalation (via DMG Install Script)",2015-09-23,"Yorick Koster",osx,local,0 38447,platforms/multiple/local/38447.pl,"libsndfile 1.0.25 - Heap Overflow",2015-10-13,"Marco Romano",multiple,local,0 38319,platforms/windows/local/38319.py,"WinRar 5.21 - SFX OLE Command Execution",2015-09-25,R-73eN,windows,local,0 @@ -8894,11 +8893,11 @@ id,file,description,date,author,platform,type,port 38382,platforms/windows/local/38382.py,"ASX to MP3 Converter 1.82.50 - '.asx' Stack Overflow",2015-10-02,ex_ptr,windows,local,0 38390,platforms/linux/local/38390.c,"Linux Kernel 3.0 < 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Privilege Escalation",2013-03-13,"Sebastian Krahmer",linux,local,0 38403,platforms/win_x86/local/38403.txt,"TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",win_x86,local,0 -38423,platforms/windows/local/38423.py,"VeryPDF Image2PDF Converter - Buffer Overflow (SEH)",2015-10-08,"Robbie Corley",windows,local,0 -38456,platforms/windows/local/38456.py,"Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (SEH)",2015-10-14,ArminCyber,windows,local,0 +38423,platforms/windows/local/38423.py,"VeryPDF Image2PDF Converter - Local Buffer Overflow (SEH)",2015-10-08,"Robbie Corley",windows,local,0 +38456,platforms/windows/local/38456.py,"Boxoft WAV to MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2015-10-14,ArminCyber,windows,local,0 38452,platforms/windows/local/38452.txt,"CDex Genre 1.79 - Stack Buffer Overflow",2015-10-13,Un_N0n,windows,local,0 38467,platforms/windows/local/38467.py,"AdobeWorkgroupHelper 2.8.3.3 - Stack Based Buffer Overflow",2015-10-15,hyp3rlinx,windows,local,0 -38472,platforms/windows/local/38472.py,"Blat 2.7.6 SMTP / NNTP Mailer - Buffer Overflow",2015-10-15,hyp3rlinx,windows,local,0 +38472,platforms/windows/local/38472.py,"Blat 2.7.6 SMTP / NNTP Mailer - Local Buffer Overflow",2015-10-15,hyp3rlinx,windows,local,0 38473,platforms/linux/local/38473.py,"Linux 3.17 - 'Python ctypes and memfd_create' noexec File Security Bypass",2015-10-15,soyer,linux,local,0 38474,platforms/windows/local/38474.txt,"Microsoft Windows 10 - Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",windows,local,0 38486,platforms/windows/local/38486.py,"Tomabo MP4 Player 3.11.6 - Stack Overflow (SEH)",2015-10-18,"yokoacc_ nudragn_ rungga_reksya",windows,local,0 @@ -8910,14 +8909,14 @@ id,file,description,date,author,platform,type,port 38576,platforms/aix/local/38576.sh,"AIX 7.1 - 'lquerylv' Privilege Escalation",2015-10-30,"S2 Crew",aix,local,0 38600,platforms/windows/local/38600.py,"Sam Spade 1.14 - Crawl Website Buffer Overflow",2015-11-02,MandawCoder,windows,local,0 38601,platforms/windows/local/38601.py,"Sam Spade 1.14 - Scan Addresses Buffer Overflow",2015-11-02,VIKRAMADITYA,windows,local,0 -38603,platforms/windows/local/38603.py,"TCPing 2.1.0 - Buffer Overflow",2015-11-02,hyp3rlinx,windows,local,0 +38603,platforms/windows/local/38603.py,"TCPing 2.1.0 - Local Buffer Overflow",2015-11-02,hyp3rlinx,windows,local,0 38609,platforms/windows/local/38609.py,"Gold MP4 Player - '.swf' Local Overflow",2015-11-03,"Vivek Mahajan",windows,local,0 38631,platforms/windows/local/38631.txt,"McAfee Data Loss Prevention - Multiple Information Disclosure Vulnerabilities",2013-06-24,"Jamie Ooi",windows,local,0 38668,platforms/windows/local/38668.c,"Cisco WebEx One-Click Client Password Encryption - Information Disclosure",2013-07-09,"Brad Antoniewicz",windows,local,0 38672,platforms/windows/local/38672.txt,"YardRadius - Multiple Local Format String Vulnerabilities",2013-06-30,"Hamid Zamani",windows,local,0 38700,platforms/windows/local/38700.pl,"TECO SG2 LAD Client 3.51 - '.gen' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,windows,local,0 38704,platforms/windows/local/38704.pl,"TECO JN5 L510-DriveLink 1.482 - '.lf5' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,windows,local,0 -38751,platforms/windows/local/38751.txt,"IBM i Access 7.1 - Buffer Overflow Code Execution",2015-11-18,hyp3rlinx,windows,local,0 +38751,platforms/windows/local/38751.txt,"IBM i Access 7.1 - Local Buffer OverflowCode Execution",2015-11-18,hyp3rlinx,windows,local,0 38752,platforms/windows/local/38752.c,"Watchguard Server Center - Privilege Escalation",2013-09-08,"Julien Ahrens",windows,local,0 38775,platforms/linux/local/38775.rb,"Chkrootkit - Privilege Escalation (Metasploit)",2015-11-20,Metasploit,linux,local,0 38792,platforms/windows/local/38792.txt,"Nvidia Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation",2015-11-23,"Google Security Research",windows,local,0 @@ -8937,7 +8936,7 @@ id,file,description,date,author,platform,type,port 39120,platforms/windows/local/39120.py,"KiTTY Portable 0.65.1.1p - Local Saved Session Overflow (Egghunter XP / Denial of Service 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",windows,local,0 39121,platforms/windows/local/39121.py,"KiTTY Portable 0.65.0.2p (Windows 7) - Local kitty.ini Overflow (Wow64 Egghunter)",2015-12-29,"Guillaume Kaddouch",windows,local,0 39122,platforms/windows/local/39122.py,"KiTTY Portable 0.65.0.2p (Windows 8.1/10) - Local kitty.ini Overflow",2015-12-29,"Guillaume Kaddouch",windows,local,0 -39132,platforms/windows/local/39132.py,"FTPShell Client 5.24 - Buffer Overflow",2015-12-30,hyp3rlinx,windows,local,0 +39132,platforms/windows/local/39132.py,"FTPShell Client 5.24 - Local Buffer Overflow",2015-12-30,hyp3rlinx,windows,local,0 39134,platforms/linux/local/39134.txt,"DeleGate 9.9.13 - Privilege Escalation",2015-12-30,"Larry W. Cashdollar",linux,local,0 39147,platforms/osx/local/39147.c,"Apple Mac OSX - Local Security Bypass",2014-04-22,"Ian Beer",osx,local,0 39159,platforms/windows/local/39159.py,"FTPShell Client 5.24 - Add to Favorites Buffer Overflow",2016-01-04,INSECT.B,windows,local,0 @@ -8950,7 +8949,7 @@ id,file,description,date,author,platform,type,port 39260,platforms/windows/local/39260.txt,"WEG SuperDrive G2 12.0.0 - Insecure File Permissions",2016-01-18,LiquidWorm,windows,local,0 39277,platforms/linux/local/39277.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings Privilege Escalation (1)",2016-01-19,"Perception Point Team",linux,local,0 40003,platforms/linux/local/40003.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings Privilege Escalation (2)",2016-01-19,"Federico Bento",linux,local,0 -39284,platforms/windows/local/39284.txt,"Oracle - 'HtmlConverter.exe' Buffer Overflow",2016-01-21,hyp3rlinx,windows,local,0 +39284,platforms/windows/local/39284.txt,"Oracle - 'HtmlConverter.exe' Local Buffer Overflow",2016-01-21,hyp3rlinx,windows,local,0 39285,platforms/linux/local/39285.py,"xWPE 1.5.30a-2.1 - Local Buffer Overflow",2016-01-21,"Juan Sacco",linux,local,0 40337,platforms/win_x86-64/local/40337.py,"MySQL 5.5.45 (x64) - Local Credentials Disclosure",2016-09-05,"Yakir Wizman",win_x86-64,local,0 39310,platforms/windows/local/39310.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (2)",2016-01-25,"Google Security Research",windows,local,0 @@ -8965,7 +8964,7 @@ id,file,description,date,author,platform,type,port 39442,platforms/windows/local/39442.txt,"Microsoft Windows - Kerberos Security Feature Bypass (MS16-014)",2016-02-15,"Nabeel Ahmed",windows,local,0 39443,platforms/windows/local/39443.py,"Delta Industrial Automation DCISoft 1.12.09 - Stack Buffer Overflow",2016-02-15,LiquidWorm,windows,local,0 39446,platforms/win_x86/local/39446.py,"Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-02-15,"Rick Larabee",win_x86,local,0 -39480,platforms/windows/local/39480.py,"Core FTP Server 1.2 - Buffer Overflow (PoC)",2016-02-22,INSECT.B,windows,local,0 +39480,platforms/windows/local/39480.py,"Core FTP Server 1.2 - Local Buffer Overflow (PoC)",2016-02-22,INSECT.B,windows,local,0 39508,platforms/windows/local/39508.ps1,"Comodo Anti-Virus - 'SHFolder.dll' Local Privilege Escalation",2016-02-29,Laughing_Mantis,windows,local,0 39510,platforms/windows/local/39510.txt,"Crouzet em4 soft 1.1.04 / M3 soft 3.1.2.0 - Insecure File Permissions",2016-03-01,LiquidWorm,windows,local,0 39520,platforms/win_x86-64/local/39520.txt,"Secret Net 7 and Secret Net Studio 8 - Privilege Escalation",2016-03-02,Cr4sh,win_x86-64,local,0 @@ -9012,7 +9011,7 @@ id,file,description,date,author,platform,type,port 39814,platforms/windows/local/39814.txt,"Multiples Nexon Games - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",windows,local,0 39820,platforms/windows/local/39820.txt,"Hex : Shard of Fate 1.0.1.026 - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",windows,local,0 39843,platforms/windows/local/39843.c,"VirIT Explorer Lite & Pro 8.1.68 - Privilege Escalation",2016-05-19,"Paolo Stagno",windows,local,0 -42551,platforms/windows/local/42551.py,"MP3 WAV to CD Burner 1.4.24 - Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 +42551,platforms/windows/local/42551.py,"MP3 WAV to CD Burner 1.4.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 39845,platforms/windows/local/39845.txt,"Operation Technology ETAP 14.1.0 - Privilege Escalation",2016-05-23,LiquidWorm,windows,local,0 39888,platforms/windows/local/39888.txt,"Valve Steam 3.42.16.13 - Privilege Escalation",2016-06-06,"Gregory Smiley",windows,local,0 39902,platforms/windows/local/39902.txt,"League of Legends Screensaver - Unquoted Service Path Privilege Escalation",2016-06-07,"Vincent Yiu",windows,local,0 @@ -9026,8 +9025,8 @@ id,file,description,date,author,platform,type,port 39980,platforms/windows/local/39980.rb,"Tomabo MP4 Player 3.11.6 - Stack Overflow (SEH) (Metasploit)",2016-06-20,s0nk3y,windows,local,0 39984,platforms/win_x86-64/local/39984.txt,"ACROS Security 0patch 2016.05.19.539 - '0PatchServicex64.exe' Unquoted Service Path Privilege Escalation",2016-06-20,LiquidWorm,win_x86-64,local,0 39992,platforms/linux/local/39992.txt,"Linux - ecryptfs and /proc/$pid/environ Privilege Escalation",2016-06-21,"Google Security Research",linux,local,0 -40017,platforms/windows/local/40017.py,"Mediacoder 0.8.43.5830 - '.m3u' Buffer Overflow (SEH)",2016-06-27,"Sibusiso Sishi",windows,local,0 -40018,platforms/windows/local/40018.py,"VUPlayer 2.49 (Windows 7) - '.m3u' Buffer Overflow (DEP Bypass)",2016-06-27,secfigo,windows,local,0 +40017,platforms/windows/local/40017.py,"Mediacoder 0.8.43.5830 - '.m3u' Local Buffer Overflow (SEH)",2016-06-27,"Sibusiso Sishi",windows,local,0 +40018,platforms/windows/local/40018.py,"VUPlayer 2.49 (Windows 7) - '.m3u' Local Buffer Overflow (DEP Bypass)",2016-06-27,secfigo,windows,local,0 40020,platforms/windows/local/40020.txt,"Panda Security (Multiple Products) - Privilege Escalation",2016-06-27,Security-Assessment.com,windows,local,0 40023,platforms/linux/local/40023.py,"PInfo 0.6.9-5.1 - Local Buffer Overflow",2016-06-27,"Juan Sacco",linux,local,0 40025,platforms/linux/local/40025.py,"HNB 1.9.18-10 - Local Buffer Overflow",2016-06-27,"Juan Sacco",linux,local,0 @@ -9047,7 +9046,7 @@ id,file,description,date,author,platform,type,port 40148,platforms/windows/local/40148.py,"Mediacoder 0.8.43.5852 - '.m3u' (SEH)",2016-07-25,"Karn Ganeshen",windows,local,0 40151,platforms/windows/local/40151.py,"CoolPlayer+ Portable 2.19.6 - '.m3u' File Stack Overflow (Egghunter + ASLR Bypass)",2016-07-25,"Karn Ganeshen",windows,local,0 40164,platforms/multiple/local/40164.c,"VMware Virtual Machine Communication Interface (VMCI) - 'vmci.sys' (PoC)",2013-03-06,"Artem Shishkin",multiple,local,0 -42550,platforms/windows/local/42550.py,"My Video Converter 1.5.24 - Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 +42550,platforms/windows/local/42550.py,"My Video Converter 1.5.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 40169,platforms/linux/local/40169.txt,"VMware - Setuid VMware-mount Popen lsb_release Privilege Escalation",2013-08-22,"Tavis Ormandy",linux,local,0 40172,platforms/windows/local/40172.py,"VUPlayer 2.49 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2016-07-29,vportal,windows,local,0 40173,platforms/windows/local/40173.txt,"mySCADAPro 7 - Privilege Escalation",2016-07-29,"Karn Ganeshen",windows,local,0 @@ -9211,7 +9210,7 @@ id,file,description,date,author,platform,type,port 41711,platforms/windows/local/41711.rb,"VMware Host Guest Client Redirector - DLL Side Loading (Metasploit)",2016-08-06,Metasploit,windows,local,0 41712,platforms/windows/local/41712.rb,"CADA 3S CoDeSys Gateway Server - Directory Traversal (Metasploit)",2013-02-02,Metasploit,windows,local,0 42555,platforms/ios/local/42555.txt,"Apple iOS < 10.3.1 - Kernel",2017-08-26,"Zimperium zLabs Team",ios,local,0 -41887,platforms/windows/local/41887.txt,"VirusChaser 8.0 - Buffer Overflow (SEH)",2017-04-14,0x41Li,windows,local,0 +41887,platforms/windows/local/41887.txt,"VirusChaser 8.0 - Local Buffer Overflow (SEH)",2017-04-14,0x41Li,windows,local,0 42305,platforms/linux/local/42305.txt,"NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Privilege Escalation",2017-07-10,"Paul Taylor",linux,local,0 41886,platforms/linux/local/41886.c,"Linux Kernel 4.8.0 UDEV < 232 - Privilege Escalation",2017-04-15,"Nassim Asrir",linux,local,0 41721,platforms/win_x86-64/local/41721.c,"Forticlient 5.2.3 (Windows 10 x64 Pre Anniversary) - Privilege Escalation",2017-03-25,sickness,win_x86-64,local,0 @@ -9226,9 +9225,9 @@ id,file,description,date,author,platform,type,port 41765,platforms/linux/local/41765.txt,"Ubuntu 15.04 (Development) - 'Upstart' Logrotation Privilege Escalation",2015-03-12,halfdog,linux,local,0 41766,platforms/linux/local/41766.txt,"Vm86 - Syscall Task Switch Kernel Panic (Denial of Service) / Privilege Escalation",2012-10-19,halfdog,linux,local,0 41770,platforms/linux/local/41770.txt,"Linux Kernel 2.6.32 (Ubuntu 10.04) - '/proc' Handling SUID Privilege Escalation",2011-01-17,halfdog,linux,local,0 -41771,platforms/windows/local/41771.py,"Disk Sorter Enterprise 9.5.12 - 'Import Command' Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local,0 -41772,platforms/windows/local/41772.py,"DiskBoss Enterprise 7.8.16 - 'Import Command' Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local,0 -41773,platforms/windows/local/41773.py,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local,0 +41771,platforms/windows/local/41771.py,"Disk Sorter Enterprise 9.5.12 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local,0 +41772,platforms/windows/local/41772.py,"DiskBoss Enterprise 7.8.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local,0 +41773,platforms/windows/local/41773.py,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local,0 42087,platforms/windows/local/42087.py,"TiEmu 2.08 - Local Buffer Overflow",2017-05-30,"Juan Sacco",windows,local,0 41853,platforms/macos/local/41853.txt,"Proxifier for Mac 2.18 - Multiple Vulnerabilities",2017-04-11,Securify,macos,local,0 41854,platforms/macos/local/41854.txt,"Proxifier for Mac 2.17/2.18 - Privesc Escalation",2017-04-11,"Mark Wadham",macos,local,0 @@ -9237,7 +9236,7 @@ id,file,description,date,author,platform,type,port 41873,platforms/osx/local/41873.sh,"GNS3 Mac OS-X 1.5.2 - 'ubridge' Privilege Escalation",2017-04-13,"Hacker Fantastic",osx,local,0 41875,platforms/linux/local/41875.py,"PonyOS 4.0 - 'fluttershy' LD_LIBRARY_PATH Kernel Privilege Escalation",2017-04-02,"Hacker Fantastic",linux,local,0 41878,platforms/windows/local/41878.txt,"Adobe Creative Cloud Desktop Application < 4.0.0.185 - Privilege Escalation",2017-04-13,hyp3rlinx,windows,local,0 -42548,platforms/windows/local/42548.py,"Easy Video to iPod/MP4/PSP/3GP Converter 1.5.20 - Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 +42548,platforms/windows/local/42548.py,"Easy Video to iPod/MP4/PSP/3GP Converter 1.5.20 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 41901,platforms/windows/local/41901.cs,"Microsoft Windows 10 (Build 10586) - 'IEETWCollector' Arbitrary Directory/File Deletion Privilege Escalation",2017-04-20,"Google Security Research",windows,local,0 41902,platforms/windows/local/41902.txt,"Microsoft Windows 10 - Runtime Broker ClipboardBroker Privilege Escalation",2017-04-20,"Google Security Research",windows,local,0 41904,platforms/multiple/local/41904.txt,"Oracle VM VirtualBox - Guest-to-Host Privilege Escalation via Broken Length Handling in slirp Copy",2017-04-20,"Google Security Research",multiple,local,0 @@ -9250,7 +9249,7 @@ id,file,description,date,author,platform,type,port 41952,platforms/macos/local/41952.txt,"HideMyAss Pro VPN Client for macOS 3.x - Privilege Escalation",2017-05-01,"Han Sahin",macos,local,0 41955,platforms/linux/local/41955.rb,"Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)",2017-05-02,Metasploit,linux,local,0 41959,platforms/windows/local/41959.txt,"Serviio PRO 1.8 DLNA Media Streaming Server - Privilege Escalation",2017-05-03,LiquidWorm,windows,local,0 -41972,platforms/windows/local/41972.txt,"Gemalto SmartDiag Diagnosis Tool < 2.5 - Buffer Overflow (SEH)",2017-05-08,"Majid Alqabandi",windows,local,0 +41972,platforms/windows/local/41972.txt,"Gemalto SmartDiag Diagnosis Tool < 2.5 - Local Buffer Overflow (SEH)",2017-05-08,"Majid Alqabandi",windows,local,0 41971,platforms/windows/local/41971.py,"MediaCoder 0.8.48.5888 - Local Buffer Overflow (SEH)",2017-05-08,Muhann4d,windows,local,0 41973,platforms/linux/local/41973.txt,"Xen 64bit PV Guest - pagetable use-after-type-change Breakout",2017-05-08,"Google Security Research",linux,local,0 41994,platforms/linux/local/41994.c,"Linux Kernel 4.8.0-41-generic (Ubuntu) - Packet Socket Privilege Escalation",2017-05-11,"Andrey Konovalov",linux,local,0 @@ -9274,11 +9273,11 @@ id,file,description,date,author,platform,type,port 42160,platforms/windows/local/42160.py,"DiskBoss 8.0.16 - 'Input Directory' Local Buffer Overflow",2017-06-11,abatchy17,windows,local,0 42161,platforms/windows/local/42161.py,"Sync Breeze 9.7.26 - 'Add Exclude Directory' Local Buffer Overflow",2017-06-11,abatchy17,windows,local,0 42163,platforms/windows/local/42163.py,"Disk Pulse 9.7.26 - 'Add Directory' Local Buffer Overflow",2017-06-12,abatchy17,windows,local,0 -42174,platforms/windows/local/42174.py,"Easy MOV Converter 1.4.24 - 'Enter User Name' Buffer Overflow (SEH)",2017-06-13,abatchy17,windows,local,0 +42174,platforms/windows/local/42174.py,"Easy MOV Converter 1.4.24 - 'Enter User Name' Local Buffer Overflow (SEH)",2017-06-13,abatchy17,windows,local,0 42181,platforms/windows/local/42181.py,"VX Search Enterprise 9.7.18 - Local Buffer Overflow",2017-06-15,ScrR1pTK1dd13,windows,local,0 42183,platforms/linux/local/42183.c,"Sudo 1.8.20 - 'get_process_ttyname()' Privilege Escalation",2017-06-14,"Qualys Corporation",linux,local,0 -42255,platforms/linux/local/42255.py,"JAD Java Decompiler 1.5.8e - Buffer Overflow",2017-06-26,"Juan Sacco",linux,local,0 -42265,platforms/linux/local/42265.py,"Flat Assembler 1.7.21 - Buffer Overflow",2017-06-28,"Juan Sacco",linux,local,0 +42255,platforms/linux/local/42255.py,"JAD Java Decompiler 1.5.8e - Local Buffer Overflow",2017-06-26,"Juan Sacco",linux,local,0 +42265,platforms/linux/local/42265.py,"Flat Assembler 1.7.21 - Local Buffer Overflow",2017-06-28,"Juan Sacco",linux,local,0 42267,platforms/windows/local/42267.py,"Easy File Sharing Web Server 7.2 - Account Import Local Buffer Overflow (SEH)",2017-06-28,Chako,windows,local,0 42270,platforms/solaris_x86/local/42270.c,"Oracle Solaris 11.1/11.3 (RSH) - 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",solaris_x86,local,0 42271,platforms/openbsd/local/42271.c,"OpenBSD - 'at Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",openbsd,local,0 @@ -9295,30 +9294,30 @@ id,file,description,date,author,platform,type,port 42357,platforms/linux/local/42357.py,"MAWK 1.3.3-17 - Local Buffer Overflow",2017-07-24,"Juan Sacco",linux,local,0 42368,platforms/win_x86-64/local/42368.rb,"Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit)",2017-07-24,Metasploit,win_x86-64,local,0 42382,platforms/windows/local/42382.rb,"Microsoft Windows - '.LNK' Shortcut File Code Execution (Metasploit)",2017-07-26,"Yorick Koster",windows,local,0 -42549,platforms/windows/local/42549.py,"Easy AVI DivX Converter 1.2.24 - Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 +42549,platforms/windows/local/42549.py,"Easy AVI DivX Converter 1.2.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 42385,platforms/windows/local/42385.py,"AudioCoder 0.8.46 - Local Buffer Overflow (SEH)",2017-07-26,Muhann4d,windows,local,0 42407,platforms/multiple/local/42407.txt,"iOS/macOS - xpc_data Objects Sandbox Escape Privelege Escalation",2017-08-01,"Google Security Research",multiple,local,0 42418,platforms/windows/local/42418.rb,"Nitro Pro PDF Reader 11.0.3.173 - Javascript API Remote Code Execution (Metasploit)",2017-08-02,Metasploit,windows,local,0 -42424,platforms/linux/local/42424.py,"DNSTracer 1.9 - Buffer Overflow",2017-08-03,j0lama,linux,local,0 +42424,platforms/linux/local/42424.py,"DNSTracer 1.9 - Local Buffer Overflow",2017-08-03,j0lama,linux,local,0 42425,platforms/windows/local/42425.txt,"VirtualBox 5.1.22 - Windows Process DLL Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",windows,local,0 42426,platforms/windows/local/42426.txt,"VirtualBox 5.1.22 - Windows Process DLL UNC Path Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",windows,local,0 42429,platforms/windows/local/42429.py,"Microsoft Windows - '.LNK' Shortcut File Code Execution",2017-08-06,nixawk,windows,local,0 42432,platforms/windows/local/42432.cpp,"Microsoft Windows 7 SP1 x86 - GDI Palette Objects Local Privilege Escalation (MS17-017)",2017-07-19,Saif,windows,local,0 42435,platforms/win_x86-64/local/42435.txt,"Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) (2)",2017-08-08,SensePost,win_x86-64,local,0 42454,platforms/macos/local/42454.txt,"Xamarin Studio for Mac 6.2.1 (build 3) / 6.3 (build 863) - Privilege Escalation",2017-08-14,Securify,macos,local,0 -42455,platforms/windows/local/42455.py,"ALLPlayer 7.4 - Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local,0 -42456,platforms/windows/local/42456.py,"Internet Download Manager 6.28 Build 17 - Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local,0 +42455,platforms/windows/local/42455.py,"ALLPlayer 7.4 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local,0 +42456,platforms/windows/local/42456.py,"Internet Download Manager 6.28 Build 17 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local,0 42460,platforms/osx/local/42460.py,"NoMachine 5.3.9 - Privilege Escalation",2017-08-09,"Daniele Linguaglossa",osx,local,0 -42521,platforms/windows/local/42521.py,"Easy DVD Creater 2.5.11 - Buffer Overflow (SEH)",2017-08-19,"Anurag Srivastava",windows,local,0 -42536,platforms/windows/local/42536.py,"Disk Pulse Enterprise 9.9.16 - 'Import Command' Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 +42521,platforms/windows/local/42521.py,"Easy DVD Creater 2.5.11 - Local Buffer Overflow (SEH)",2017-08-19,"Anurag Srivastava",windows,local,0 +42536,platforms/windows/local/42536.py,"Disk Pulse Enterprise 9.9.16 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 42537,platforms/windows/local/42537.txt,"PDF-XChange Viewer 2.5 Build 314.0 - Remote Code Execution",2017-08-21,"Daniele Votta",windows,local,0 -42538,platforms/windows/local/42538.py,"Disk Savvy Enterprise 9.9.14 - 'Import Command' Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 -42539,platforms/windows/local/42539.py,"VX Search Enterprise 9.9.12 - 'Import Command' Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 +42538,platforms/windows/local/42538.py,"Disk Savvy Enterprise 9.9.14 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 +42539,platforms/windows/local/42539.py,"VX Search Enterprise 9.9.12 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local,0 42540,platforms/windows/local/42540.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via COM Handler Hijack) (Metasploit)",2017-08-22,Metasploit,windows,local,0 -42565,platforms/windows/local/42565.py,"Easy DVD Creator 2.5.11 - Buffer Overflow (SEH)",2017-08-26,tr0ubl3m4k3r,windows,local,0 -42567,platforms/windows/local/42567.py,"Easy WMV/ASF/ASX to DVD Burner 2.3.11 - Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",windows,local,0 -42568,platforms/windows/local/42568.py,"Easy RM RMVB to DVD Burner 1.8.11 - Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",windows,local,0 -42586,platforms/windows/local/42586.py,"Easy Vedio to PSP Converter 1.6.20 - Buffer Overflow (SEH)",2017-08-28,"Kishan Sharma",windows,local,0 +42565,platforms/windows/local/42565.py,"Easy DVD Creator 2.5.11 - Local Buffer Overflow (SEH)",2017-08-26,tr0ubl3m4k3r,windows,local,0 +42567,platforms/windows/local/42567.py,"Easy WMV/ASF/ASX to DVD Burner 2.3.11 - Local Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",windows,local,0 +42568,platforms/windows/local/42568.py,"Easy RM RMVB to DVD Burner 1.8.11 - Local Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",windows,local,0 +42586,platforms/windows/local/42586.py,"Easy Vedio to PSP Converter 1.6.20 - Local Buffer Overflow (SEH)",2017-08-28,"Kishan Sharma",windows,local,0 42601,platforms/android/local/42601.txt,"Motorola Bootloader - Kernel Cmdline Injection Secure Boot and Device Locking Bypass",2017-09-01,"Roee Hay",android,local,0 42605,platforms/windows/local/42605.txt,"Lotus Notes Diagnostic Tool 8.5/9.0 - Privilege Escalation",2017-09-02,ParagonSec,windows,local,0 42611,platforms/linux/local/42611.txt,"RubyGems < 2.6.13 - Arbitrary File Overwrite",2017-09-04,mame,linux,local,0 @@ -9329,10 +9328,10 @@ id,file,description,date,author,platform,type,port 42665,platforms/windows/local/42665.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow Privilege Escalation (2)",2017-09-12,mr_me,windows,local,0 42718,platforms/windows/local/42718.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (DEP Bypass) (Metasploit)",2011-06-14,"James Fitts",windows,local,0 42735,platforms/windows/local/42735.c,"Netdecision 5.8.2 - Privilege Escalation",2017-09-16,"Peter Baris",windows,local,0 -42777,platforms/windows/local/42777.py,"CyberLink LabelPrint < 2.5 - Buffer Overflow (SEH Unicode)",2017-09-23,f3ci,windows,local,0 +42777,platforms/windows/local/42777.py,"CyberLink LabelPrint < 2.5 - Local Buffer Overflow (SEH Unicode)",2017-09-23,f3ci,windows,local,0 42890,platforms/windows/local/42890.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Image File Execution Bypass",2017-09-28,hyp3rlinx,windows,local,0 -42918,platforms/windows/local/42918.py,"DiskBoss Enterprise 8.4.16 - 'Import Command' Buffer Overflow",2017-09-28,"Touhid M.Shaikh",windows,local,0 -42921,platforms/windows/local/42921.py,"Dup Scout Enterprise 10.0.18 - 'Import Command' Buffer Overflow",2017-09-29,"Touhid M.Shaikh",windows,local,0 +42918,platforms/windows/local/42918.py,"DiskBoss Enterprise 8.4.16 - 'Import Command' Local Buffer Overflow",2017-09-28,"Touhid M.Shaikh",windows,local,0 +42921,platforms/windows/local/42921.py,"Dup Scout Enterprise 10.0.18 - 'Import Command' Local Buffer Overflow",2017-09-29,"Touhid M.Shaikh",windows,local,0 42930,platforms/windows/local/42930.txt,"Microsoft Word 2007 (x86) - Information Disclosure",2017-09-30,"Eduardo Braun Prado",windows,local,0 42936,platforms/linux/local/42936.txt,"UCOPIA Wireless Appliance < 5.1.8 - Privilege Escalation",2017-10-02,Sysdream,linux,local,0 42937,platforms/linux/local/42937.txt,"UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape",2017-10-02,Sysdream,linux,local,0 @@ -9340,7 +9339,7 @@ id,file,description,date,author,platform,type,port 42951,platforms/windows/local/42951.py,"DiskBoss Enterprise 8.4.16 - Local Buffer Overflow",2017-10-03,C4t0ps1s,windows,local,0 42960,platforms/win_x86-64/local/42960.txt,"Microsoft Windows 10 RS2 (x64) - 'win32kfull!bFill' Pool Overflow",2017-10-06,siberas,win_x86-64,local,0 42963,platforms/windows/local/42963.py,"ASX to MP3 converter < 3.1.3.7 - '.asx' Stack Overflow (DEP Bypass)",2017-10-08,"Nitesh Shilpkar",windows,local,0 -42974,platforms/windows/local/42974.py,"ASX to MP3 3.1.3.7 - '.m3u' Buffer Overflow",2017-10-11,"Parichay Rai",windows,local,0 +42974,platforms/windows/local/42974.py,"ASX to MP3 3.1.3.7 - '.m3u' Local Buffer Overflow",2017-10-11,"Parichay Rai",windows,local,0 43006,platforms/linux/local/43006.txt,"shadowsocks-libev 3.1.0 - Command Execution",2017-10-17,"X41 D-Sec GmbH",linux,local,8839 43007,platforms/linux/local/43007.txt,"Shadowsocks - Log File Command Execution",2017-10-17,"X41 D-Sec GmbH",linux,local,0 43017,platforms/windows/local/43017.txt,"Microsoft Game Definition File Editor 6.3.9600 - XML External Entity Injection",2017-10-19,hyp3rlinx,windows,local,0 @@ -9348,18 +9347,18 @@ id,file,description,date,author,platform,type,port 43033,platforms/windows/local/43033.py,"Mikogo 5.4.1.160608 - Local Credentials Disclosure",2017-10-23,LiquidWorm,windows,local,0 43056,platforms/php/local/43056.py,"PHPMailer < 5.2.21 - Local File Disclosure",2017-10-25,"Maciek Krupa",php,local,0 43057,platforms/windows/local/43057.txt,"HitmanPro 3.7.15 Build 281 - Kernel Pool Overflow",2017-10-26,cbayet,windows,local,0 -43104,platforms/windows/local/43104.py,"Easy MPEG/AVI/DIVX/WMV/RM to DVD - 'Enter User Name' Buffer Overflow (SEH)",2017-10-05,"Venkat Rajgor",windows,local,0 +43104,platforms/windows/local/43104.py,"Easy MPEG/AVI/DIVX/WMV/RM to DVD - 'Enter User Name' Local Buffer Overflow (SEH)",2017-10-05,"Venkat Rajgor",windows,local,0 43109,platforms/windows/local/43109.c,"Vir.IT eXplorer Anti-Virus 8.5.39 - 'VIAGLT64.SYS' Privilege Escalation",2017-11-01,"Parvez Anwar",windows,local,0 43127,platforms/linux/local/43127.c,"Linux Kernel 4.13 (Ubuntu 17.10) - 'waitid()' SMEP/SMAP/Chrome Sandbox Privilege Escalation",2017-11-06,"Chris Salls",linux,local,0 43134,platforms/windows/local/43134.c,"Symantec Endpoint Protection 12.1 - Tamper-Protection Bypass",2017-11-10,hyp3rlinx,windows,local,0 43139,platforms/windows/local/43139.c,"IKARUS anti.virus 2.16.7 - 'ntguard_x64' Privilege Escalation",2017-11-13,"Parvez Anwar",windows,local,0 -43156,platforms/windows/local/43156.py,"VX Search 10.2.14 - 'Proxy' Buffer Overflow (SEH)",2017-11-16,wetw0rk,windows,local,0 +43156,platforms/windows/local/43156.py,"VX Search 10.2.14 - 'Proxy' Local Buffer Overflow (SEH)",2017-11-16,wetw0rk,windows,local,0 43162,platforms/windows/local/43162.txt,"Microsoft Windows 10 - CiSetFileCache TOCTOU Security Feature Bypass",2017-11-20,"Google Security Research",windows,local,0 1,platforms/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow",2003-03-23,kralor,windows,remote,80 2,platforms/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80 5,platforms/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow",2003-04-03,"Marcin Wolak",windows,remote,139 -7,platforms/linux/remote/7.pl,"Samba 2.2.x - Buffer Overflow",2003-04-07,"H D Moore",linux,remote,139 -8,platforms/linux/remote/8.c,"SETI@home Clients - Buffer Overflow",2003-04-08,zillion,linux,remote,0 +7,platforms/linux/remote/7.pl,"Samba 2.2.x - Remote Buffer Overflow",2003-04-07,"H D Moore",linux,remote,139 +8,platforms/linux/remote/8.c,"SETI@home Clients - Remote Buffer Overflow",2003-04-08,zillion,linux,remote,0 10,platforms/multiple/remote/10.c,"Samba < 2.2.8 (Linux/BSD) - Remote Code Execution",2003-04-10,eSDee,multiple,remote,139 16,platforms/linux/remote/16.c,"PoPToP PPTP 1.1.4-b3 - Remote Command Execution",2003-04-18,einstein,linux,remote,1723 18,platforms/linux/remote/18.sh,"Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution",2003-04-23,truff,linux,remote,0 @@ -9406,7 +9405,7 @@ id,file,description,date,author,platform,type,port 83,platforms/windows/remote/83.html,"Microsoft Internet Explorer - Object Data Remote (MS03-032)",2003-08-21,malware,windows,remote,0 84,platforms/linux/remote/84.c,"Gopherd 3.0.5 - FTP Gateway Remote Overflow",2003-08-22,vade79,linux,remote,70 86,platforms/multiple/remote/86.c,"Real Server 7/8/9 (Windows / Linux) - Remote Code Execution",2003-08-25,"Johnny Cyberpunk",multiple,remote,554 -88,platforms/linux/remote/88.c,"GtkFtpd 1.0.4 - Buffer Overflow",2003-08-28,vade79,linux,remote,21 +88,platforms/linux/remote/88.c,"GtkFtpd 1.0.4 - Remote Buffer Overflow",2003-08-28,vade79,linux,remote,21 89,platforms/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Overflow",2003-08-29,vertex,linux,remote,23 90,platforms/windows/remote/90.c,"eMule/xMule/LMule - OP_SERVERMESSAGE Format String",2003-09-01,"Rémi Denis-Courmont",windows,remote,4661 92,platforms/windows/remote/92.c,"Microsoft WordPerfect Document Converter (Windows NT4 Workstation SP5/SP6 French) - File Template Buffer Overflow (MS03-036)",2003-09-06,valgasu,windows,remote,0 @@ -9443,7 +9442,7 @@ id,file,description,date,author,platform,type,port 151,platforms/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote,0 155,platforms/windows/remote/155.c,"Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow",2004-02-26,kralor,windows,remote,3128 156,platforms/windows/remote/156.c,"PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow",2004-02-26,Rave,windows,remote,8080 -157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon/Service - Buffer Overflow",2004-02-27,"Johnny Cyberpunk",windows,remote,389 +157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow",2004-02-27,"Johnny Cyberpunk",windows,remote,389 158,platforms/windows/remote/158.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x/5.x - 'MDTM' Remote Overflow",2004-02-27,Sam,windows,remote,21 159,platforms/windows/remote/159.c,"WFTPD Server 3.21 - Remote Buffer Overflow",2004-02-29,rdxaxl,windows,remote,21 163,platforms/windows/remote/163.pl,"Eudora 6.0.3 (Windows) - Attachment Spoofing",2004-03-19,anonymous,windows,remote,0 @@ -9454,8 +9453,8 @@ id,file,description,date,author,platform,type,port 168,platforms/windows/remote/168.c,"RealSecure / Blackice - 'iss_pam1.dll' Remote Overflow",2004-03-28,Sam,windows,remote,0 169,platforms/hardware/remote/169.pl,"Cisco - Cisco Global er Tool",2004-03-28,blackangels,hardware,remote,0 171,platforms/linux/remote/171.c,"tcpdump - ISAKMP Identification Payload Integer Overflow",2004-04-05,Rapid7,linux,remote,0 -173,platforms/linux/remote/173.pl,"Monit 4.1 - Buffer Overflow",2004-04-09,gsicht,linux,remote,2812 -174,platforms/linux/remote/174.c,"Monit 4.2 - Buffer Overflow",2004-04-12,"Abhisek Datta",linux,remote,2812 +173,platforms/linux/remote/173.pl,"Monit 4.1 - Remote Buffer Overflow",2004-04-09,gsicht,linux,remote,2812 +174,platforms/linux/remote/174.c,"Monit 4.2 - Remote Buffer Overflow",2004-04-12,"Abhisek Datta",linux,remote,2812 175,platforms/windows/remote/175.pl,"eMule 0.42d - IRC Remote Buffer Overflow",2004-04-12,kingcope,windows,remote,0 181,platforms/linux/remote/181.c,"Half Life - 'rcon' Remote Buffer Overflow",2000-11-16,"Sao Paulo",linux,remote,27015 189,platforms/windows/remote/189.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (6)",2000-11-18,incubus,windows,remote,80 @@ -9465,7 +9464,7 @@ id,file,description,date,author,platform,type,port 201,platforms/multiple/remote/201.c,"WU-FTPD 2.6.0 - Remote Command Execution",2000-11-21,venglin,multiple,remote,21 204,platforms/linux/remote/204.c,"BFTPd - 'vsprintf()' Format Strings",2000-11-29,DiGiT,linux,remote,21 208,platforms/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Overflow",2000-11-30,"Babcia Padlina",linux,remote,119 -211,platforms/cgi/remote/211.c,"PHF (Linux/x86) - Buffer Overflow",2000-12-01,proton,cgi,remote,0 +211,platforms/cgi/remote/211.c,"PHF (Linux/x86) - Remote Buffer Overflow",2000-12-01,proton,cgi,remote,0 213,platforms/solaris/remote/213.c,"Solaris sadmind - Remote Buffer Overflow",2000-12-01,Optyx,solaris,remote,111 220,platforms/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow",2000-12-06,Gneisenau,linux,remote,80 225,platforms/linux/remote/225.c,"BFTPd 1.0.12 - Remote Overflow",2000-12-11,korty,linux,remote,21 @@ -9560,16 +9559,16 @@ id,file,description,date,author,platform,type,port 582,platforms/windows/remote/582.c,"YahooPOPs 1.6 - SMTP Remote Buffer Overflow",2004-10-18,"Diabolic Crab",windows,remote,25 583,platforms/windows/remote/583.pl,"SLX Server 6.1 - Arbitrary File Creation (PoC)",2004-10-18,"Carl Livitt",windows,remote,0 584,platforms/win_x86/remote/584.c,"Microsoft Windows (x86) - Metafile '.emf' Heap Overflow (MS04-032)",2004-10-20,houseofdabus,win_x86,remote,0 -588,platforms/windows/remote/588.py,"Ability Server 2.34 - FTP 'STOR' Buffer Overflow",2004-10-21,muts,windows,remote,21 +588,platforms/windows/remote/588.py,"Ability Server 2.34 - FTP 'STOR' Remote Buffer Overflow",2004-10-21,muts,windows,remote,21 589,platforms/windows/remote/589.html,"Multiple Browsers - Tabbed Browsing",2004-10-22,"Jakob Balle",windows,remote,0 590,platforms/windows/remote/590.c,"ShixxNOTE 6.net - Remote Buffer Overflow",2004-10-22,class101,windows,remote,2000 592,platforms/windows/remote/592.py,"Ability Server 2.34 - 'APPE' Remote Buffer Overflow",2004-10-23,KaGra,windows,remote,21 -598,platforms/windows/remote/598.py,"TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Buffer Overflow",2004-10-26,muts,windows,remote,25 +598,platforms/windows/remote/598.py,"TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Remote Buffer Overflow",2004-10-26,muts,windows,remote,25 608,platforms/linux/remote/608.c,"WvTFTPd 0.9 - Heap Overflow",2004-10-28,infamous41md,linux,remote,69 609,platforms/linux/remote/609.txt,"zgv 5.5 - Multiple Arbitrary Code Executions (PoC)",2004-10-28,infamous41md,linux,remote,0 612,platforms/windows/remote/612.html,"Microsoft Internet Explorer 6 - IFRAME Tag Buffer Overflow",2004-11-02,Skylined,windows,remote,0 616,platforms/windows/remote/616.c,"MiniShare 1.4.1 - Remote Buffer Overflow (1)",2004-11-07,class101,windows,remote,80 -618,platforms/windows/remote/618.c,"Ability Server 2.34 (Unix) - FTP 'STOR' Buffer Overflow",2004-11-07,NoPh0BiA,windows,remote,21 +618,platforms/windows/remote/618.c,"Ability Server 2.34 (Unix) - FTP 'STOR' Remote Buffer Overflow",2004-11-07,NoPh0BiA,windows,remote,21 619,platforms/windows/remote/619.c,"CCProxy Log - Remote Stack Overflow",2004-11-09,Ruder,windows,remote,808 620,platforms/linux/remote/620.c,"Qwik SMTP 0.3 - Format String",2004-11-09,"Carlos Barros",linux,remote,25 621,platforms/windows/remote/621.c,"CCProxy 6.2 - 'ping' Remote Buffer Overflow",2004-11-10,KaGra,windows,remote,23 @@ -9580,8 +9579,8 @@ id,file,description,date,author,platform,type,port 638,platforms/windows/remote/638.py,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (1)",2004-11-18,muts,windows,remote,110 640,platforms/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders (MS04-034)",2004-11-19,tarako,windows,remote,0 641,platforms/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 -644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Buffer Overflow",2004-11-21,"Reed Arvin",windows,remote,110 -650,platforms/windows/remote/650.c,"CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Buffer Overflow",2004-11-22,Komrade,windows,remote,0 +644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Remote Buffer Overflow",2004-11-21,"Reed Arvin",windows,remote,110 +650,platforms/windows/remote/650.c,"CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Remote Buffer Overflow",2004-11-22,Komrade,windows,remote,0 652,platforms/linux/remote/652.c,"Prozilla 1.3.6 - Remote Stack Overflow",2004-11-23,"Serkan Akpolat",linux,remote,8080 654,platforms/windows/remote/654.c,"Winamp 5.06 - 'IN_CDDA.dll' Remote Buffer Overflow",2004-11-24,k-otik,windows,remote,0 658,platforms/windows/remote/658.c,"MailEnable Mail Server IMAP 1.52 - Remote Buffer Overflow",2004-11-25,class101,windows,remote,143 @@ -9596,10 +9595,10 @@ id,file,description,date,author,platform,type,port 705,platforms/multiple/remote/705.pl,"Webmin - Brute Force / Command Execution",2004-12-22,Di42lo,multiple,remote,10000 711,platforms/windows/remote/711.c,"CrystalFTP Pro 2.8 - Remote Buffer Overflow",2005-04-24,cybertronic,windows,remote,21 712,platforms/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Overflow",2004-12-23,pucik,linux,remote,8000 -716,platforms/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Buffer Overflow",2004-12-24,"Marco Ivaldi",solaris,remote,513 +716,platforms/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Remote Buffer Overflow",2004-12-24,"Marco Ivaldi",solaris,remote,513 719,platforms/windows/remote/719.txt,"Microsoft Internet Explorer (Windows XP SP2) - HTML Help Control Local Zone Bypass",2004-12-25,Paul,windows,remote,0 726,platforms/windows/remote/726.c,"Netcat 1.1 - '-e' Switch Remote Buffer Overflow",2004-12-26,class101,windows,remote,0 -729,platforms/windows/remote/729.txt,"PHP 4.3.7 - 'openlog()' Buffer Overflow",2004-12-28,"The Warlock [BhQ]",windows,remote,80 +729,platforms/windows/remote/729.txt,"PHP 4.3.7 - 'openlog()' Remote Buffer Overflow",2004-12-28,"The Warlock [BhQ]",windows,remote,80 730,platforms/windows/remote/730.html,"Microsoft Internet Explorer - Remote Code Execution (PoC)",2004-12-28,ShredderSub7,windows,remote,0 733,platforms/windows/remote/733.c,"Microsoft Windows Server 2000 - WINS Remote Code Execution",2004-12-31,zuc,windows,remote,42 734,platforms/windows/remote/734.c,"Microsoft Windows - NetDDE Remote Buffer Overflow (MS04-031)",2004-12-31,houseofdabus,windows,remote,139 @@ -9608,7 +9607,7 @@ id,file,description,date,author,platform,type,port 750,platforms/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x - Browser Overflow",2005-01-11,class101,windows,remote,6101 753,platforms/windows/remote/753.html,"Microsoft Internet Explorer - '.ANI' Remote Stack Overflow (MS05-002) (2)",2005-01-12,Skylined,windows,remote,0 759,platforms/windows/remote/759.cpp,"Apple iTunes - Playlist Buffer Overflow Download Shellcode",2005-01-16,ATmaCA,windows,remote,0 -761,platforms/windows/remote/761.cpp,"NodeManager Professional 2.00 - Buffer Overflow",2005-01-18,"Tan Chew Keong",windows,remote,162 +761,platforms/windows/remote/761.cpp,"NodeManager Professional 2.00 - Remote Buffer Overflow",2005-01-18,"Tan Chew Keong",windows,remote,162 764,platforms/unix/remote/764.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow",2003-04-04,spabam,unix,remote,80 765,platforms/windows/remote/765.c,"Microsoft Internet Explorer - '.ANI' Universal (MS05-002)",2005-01-22,houseofdabus,windows,remote,0 767,platforms/windows/remote/767.pl,"Golden FTP Server 2.02b - Remote Buffer Overflow",2005-01-22,Barabas,windows,remote,21 @@ -9665,7 +9664,7 @@ id,file,description,date,author,platform,type,port 968,platforms/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (2)",2005-04-29,c0d3r,windows,remote,21 969,platforms/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (3)",2005-04-29,darkeagle,windows,remote,21 970,platforms/linux/remote/970.c,"Snmppd - SNMP Proxy Daemon Remote Format String",2005-04-29,cybertronic,linux,remote,164 -975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Buffer Overflow",2005-05-01,muts,windows,remote,21 +975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Remote Buffer Overflow",2005-05-01,muts,windows,remote,21 976,platforms/windows/remote/976.cpp,"Microsoft Windows - WINS Vulnerability + OS/SP Scanner",2005-05-02,class101,windows,remote,0 977,platforms/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force",2005-05-03,phased,hp-ux,remote,0 979,platforms/windows/remote/979.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (1)",2005-05-04,Mouse,windows,remote,0 @@ -9682,7 +9681,7 @@ id,file,description,date,author,platform,type,port 1047,platforms/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie",2005-06-14,"Kevin Finisterre",linux,remote,8080 1055,platforms/linux/remote/1055.c,"PeerCast 0.1211 - Remote Format String",2005-06-20,darkeagle,linux,remote,7144 1066,platforms/windows/remote/1066.cpp,"Microsoft Outlook Express - NNTP Buffer Overflow (MS05-030)",2005-06-24,eyas,windows,remote,0 -1075,platforms/windows/remote/1075.c,"Microsoft Windows Message Queuing - Buffer Overflow Universal (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103 +1075,platforms/windows/remote/1075.c,"Microsoft Windows Message Queuing - Remote Buffer Overflow Universal (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103 1079,platforms/windows/remote/1079.html,"Microsoft Internet Explorer - 'javaprxy.dll' COM Object Remote Overflow",2005-07-05,k-otik,windows,remote,0 1081,platforms/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client",2005-07-03,"Kevin Finisterre",hardware,remote,0 1089,platforms/windows/remote/1089.c,"Mozilla FireFox 1.0.1 - Remote GIF Heap Overflow",2005-07-05,darkeagle,windows,remote,0 @@ -9696,7 +9695,7 @@ id,file,description,date,author,platform,type,port 1123,platforms/linux/remote/1123.c,"GNU Mailutils imap4d 0.6 - Remote Format String",2005-08-01,CoKi,linux,remote,143 1124,platforms/linux/remote/1124.pl,"IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution",2005-08-01,kingcope,linux,remote,143 1130,platforms/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - 'dbasqlr.exe' Remote Overflow",2005-08-03,cybertronic,windows,remote,6070 -1131,platforms/windows/remote/1131.c,"CA BrightStor ARCserve Backup - 'dsconfig.exe' Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523 +1131,platforms/windows/remote/1131.c,"CA BrightStor ARCserve Backup - 'dsconfig.exe' Remote Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523 1132,platforms/windows/remote/1132.c,"CA BrightStor ARCserve Backup - Remote Overflow",2005-08-03,cybertronic,windows,remote,6070 1138,platforms/linux/remote/1138.c,"nbSMTP 0.99 - 'util.c' Client-Side Command Execution",2005-08-05,CoKi,linux,remote,0 1139,platforms/linux/remote/1139.c,"Ethereal 10.x - AFP Protocol Dissector Remote Format String",2005-08-06,vade79,linux,remote,0 @@ -9738,7 +9737,7 @@ id,file,description,date,author,platform,type,port 1264,platforms/win_x86/remote/1264.pl,"Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",win_x86,remote,13722 1265,platforms/osx/remote/1265.pl,"Veritas NetBackup 6.0 (OSX) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",osx,remote,13722 1272,platforms/linux/remote/1272.c,"Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow",2005-10-25,rd,linux,remote,0 -1277,platforms/windows/remote/1277.c,"Mirabilis ICQ 2003a - Buffer Overflow Download Shellcode",2005-10-29,ATmaCA,windows,remote,0 +1277,platforms/windows/remote/1277.c,"Mirabilis ICQ 2003a - Remote Buffer Overflow Download Shellcode",2005-10-29,ATmaCA,windows,remote,0 1279,platforms/windows/remote/1279.pm,"Snort 2.4.2 - BackOrifice Remote Buffer Overflow (Metasploit)",2005-11-01,"Trirat Puttaraksa",windows,remote,0 1288,platforms/linux/remote/1288.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow",2005-11-02,xwings,linux,remote,0 1290,platforms/linux/remote/1290.pl,"gpsdrive 2.09 (PPC) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",linux,remote,0 @@ -9758,7 +9757,7 @@ id,file,description,date,author,platform,type,port 1369,platforms/multiple/remote/1369.html,"Mozilla Firefox 1.04 - 'compareTo()' Remote Code Execution",2005-12-12,"Aviv Raff",multiple,remote,0 1374,platforms/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution (PoC)",2005-12-15,"Mariano Nuñez",windows,remote,0 1375,platforms/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - PH SERVER Remote Overflow",2005-12-16,kingcope,windows,remote,105 -1378,platforms/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - 'EXAMINE' Buffer Overflow",2005-12-19,muts,windows,remote,0 +1378,platforms/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - 'EXAMINE' Remote Buffer Overflow",2005-12-19,muts,windows,remote,0 1380,platforms/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 - 'IMAPd' Remote Overflow",2005-12-20,muts,windows,remote,143 1381,platforms/windows/remote/1381.pm,"Golden FTP Server 1.92 - 'APPE' Remote Overflow (Metasploit)",2005-12-20,redsand,windows,remote,21 1391,platforms/windows/remote/1391.pm,"Microsoft Windows XP/2003 - Metafile Escape() Code Execution (Metasploit)",2005-12-27,"H D Moore",windows,remote,0 @@ -9800,7 +9799,7 @@ id,file,description,date,author,platform,type,port 1620,platforms/windows/remote/1620.pm,"Microsoft Internet Explorer - 'createTextRang' Remote (Metasploit)",2006-04-01,"Randy Flood",windows,remote,0 1626,platforms/windows/remote/1626.pm,"PeerCast 0.1216 - Remote Buffer Overflow (Metasploit)",2006-03-30,"H D Moore",windows,remote,7144 1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (2)",2006-03-31,ATmaCA,windows,remote,0 -1664,platforms/windows/remote/1664.py,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Buffer Overflow",2006-04-11,"Paul Haas",windows,remote,0 +1664,platforms/windows/remote/1664.py,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Remote Buffer Overflow",2006-04-11,"Paul Haas",windows,remote,0 1679,platforms/novell/remote/1679.pm,"Novell Messenger Server 2.0 - 'Accept-Language' Remote Overflow (Metasploit)",2006-04-15,"H D Moore",novell,remote,8300 1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 - WebConsole Remote Stack Overflow (Metasploit)",2006-04-15,Metasploit,windows,remote,8080 1703,platforms/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password",2006-04-21,"Marc Bevand",windows,remote,8004 @@ -9849,6 +9848,7 @@ id,file,description,date,author,platform,type,port 2223,platforms/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote (MS06-040)",2006-08-19,Preddy,windows,remote,139 2233,platforms/windows/remote/2233.c,"Texas Imperial Software WFTPD 3.23 - 'SIZE' Remote Buffer Overflow",2006-08-21,h07,windows,remote,21 2234,platforms/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - 'PASS' Remote (PoC)",2006-08-21,h07,windows,remote,21 +2237,platforms/multiple/remote/2237.sh,"Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow",2006-08-21,"Jacobo Avariento",multiple,remote,0 2258,platforms/windows/remote/2258.py,"Alt-N MDaemon POP3 Server < 9.06 - 'USER' Remote Heap Overflow",2006-08-26,muts,windows,remote,110 2265,platforms/windows/remote/2265.c,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (2)",2006-08-28,ub3rst4r,windows,remote,445 2274,platforms/linux/remote/2274.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1)",2006-08-29,Expanders,linux,remote,0 @@ -9897,7 +9897,7 @@ id,file,description,date,author,platform,type,port 2809,platforms/windows/remote/2809.py,"Microsoft Windows - 'NetpManageIPCConnect' Stack Overflow (MS06-070) (Python)",2006-11-18,"Winny Thomas",windows,remote,445 2837,platforms/multiple/remote/2837.sql,"Oracle 9i/10g - 'read/write/execute' ation Suite",2006-11-23,"Marco Ivaldi",multiple,remote,0 2856,platforms/linux/remote/2856.pm,"ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit)",2006-11-27,"Evgeny Legerov",linux,remote,21 -2858,platforms/linux/remote/2858.c,"Evince Document Viewer - 'DocumentMedia' Buffer Overflow",2006-11-28,K-sPecial,linux,remote,0 +2858,platforms/linux/remote/2858.c,"Evince Document Viewer - 'DocumentMedia' Remote Buffer Overflow",2006-11-28,K-sPecial,linux,remote,0 2865,platforms/windows/remote/2865.rb,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Remote Overflow",2006-11-30,cthulhu,windows,remote,69 2866,platforms/windows/remote/2866.html,"Acer LunchApp.APlunch - ActiveX Control Command Execution",2006-11-30,"Tan Chew Keong",windows,remote,0 2870,platforms/windows/remote/2870.rb,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow (Metasploit)",2006-11-30,"Greg Linares",windows,remote,0 @@ -9915,7 +9915,7 @@ id,file,description,date,author,platform,type,port 3063,platforms/windows/remote/3063.pl,"Formbankserver 1.9 - 'Name' Directory Traversal",2007-01-01,Bl0od3r,windows,remote,0 3064,platforms/multiple/remote/3064.rb,"Apple QuickTime - 'rtsp URL Handler' Stack Buffer Overflow",2007-01-01,MoAB,multiple,remote,0 3067,platforms/windows/remote/3067.txt,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (2)",2007-01-01,"Jacopo Cervini",windows,remote,25 -3072,platforms/windows/remote/3072.py,"Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Buffer Overflow",2007-01-03,"Winny Thomas",windows,remote,0 +3072,platforms/windows/remote/3072.py,"Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Remote Buffer Overflow",2007-01-03,"Winny Thomas",windows,remote,0 3077,platforms/osx/remote/3077.rb,"Apple QuickTime 7.1.3 - 'HREFTrack' Cross-Zone Scripting",2007-01-03,MoAB,osx,remote,0 3084,platforms/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin 7.0.x - 'acroreader' Cross-Site Scripting",2007-01-05,"Stefano Di Paola",windows,remote,0 3086,platforms/windows/remote/3086.py,"CA BrightStor ARCserve - 'tapeeng.exe' Remote Buffer Overflow",2007-01-05,"Winny Thomas",windows,remote,6502 @@ -9995,7 +9995,7 @@ id,file,description,date,author,platform,type,port 3604,platforms/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code",2007-03-29,Shirkdog,windows,remote,111 3609,platforms/linux/remote/3609.py,"Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-30,"Winny Thomas",linux,remote,0 3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow",2007-03-30,"Umesh Wanve",windows,remote,0 -3615,platforms/lin_x86/remote/3615.c,"dproxy-nexgen (Linux x86) - Buffer Overflow",2007-03-30,mu-b,lin_x86,remote,53 +3615,platforms/lin_x86/remote/3615.c,"dproxy-nexgen (Linux x86) - Remote Buffer Overflow",2007-03-30,mu-b,lin_x86,remote,53 3616,platforms/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Unauthenticated Remote Overflow",2007-03-31,muts,windows,remote,143 3627,platforms/windows/remote/3627.c,"IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow",2007-04-01,Heretic2,windows,remote,143 3634,platforms/windows/remote/3634.txt,"Microsoft Windows XP/Vista - Animated Cursor '.ani' Remote Overflow",2007-04-01,jamikazu,windows,remote,0 @@ -10019,7 +10019,7 @@ id,file,description,date,author,platform,type,port 3787,platforms/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - exec-shield Remote Format String",2007-04-24,Xpl017Elz,linux,remote,143 3804,platforms/windows/remote/3804.txt,"Microsoft Windows - '.ani' GDI Remote Privilege Escalation (MS07-017)",2007-04-26,"Lionel d'Hauenens",windows,remote,0 3808,platforms/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow (2)",2007-04-27,shinnai,windows,remote,0 -3810,platforms/windows/remote/3810.html,"IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Buffer Overflow",2007-04-27,"Umesh Wanve",windows,remote,0 +3810,platforms/windows/remote/3810.html,"IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Remote Buffer Overflow",2007-04-27,"Umesh Wanve",windows,remote,0 3815,platforms/linux/remote/3815.c,"Fenice Oms server 1.10 - exec-shield Remote Buffer Overflow",2007-04-29,Xpl017Elz,linux,remote,0 3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g (Linux) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,linux,remote,0 3822,platforms/win_x86/remote/3822.c,"3proxy 0.5.3g (Windows x86) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,win_x86,remote,0 @@ -10042,7 +10042,7 @@ id,file,description,date,author,platform,type,port 3938,platforms/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 - Arbitrary File Overwrite",2007-05-16,shinnai,windows,remote,0 3950,platforms/windows/remote/3950.html,"LeadTools JPEG 2000 - COM Object Remote Stack Overflow",2007-05-18,shinnai,windows,remote,0 3951,platforms/windows/remote/3951.html,"LeadTools Thumbnail Browser Control - 'lttmb14E.ocx' Remote Buffer Overflow",2007-05-18,shinnai,windows,remote,0 -3952,platforms/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Buffer Overflow",2007-05-18,shinnai,windows,remote,0 +3952,platforms/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Remote Buffer Overflow",2007-05-18,shinnai,windows,remote,0 3954,platforms/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 - Authentication Bypass",2007-05-19,"Ahmed Siddiqui",windows,remote,69 3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant - 'LTRVR14e.dll' Remote File Overwrite",2007-05-21,shinnai,windows,remote,0 3966,platforms/windows/remote/3966.php,"Pegasus ImagN - ActiveX Control Remote Buffer Overflow",2007-05-21,rgod,windows,remote,0 @@ -10079,8 +10079,8 @@ id,file,description,date,author,platform,type,port 4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()'/ Insecure Method",2007-06-26,shinnai,windows,remote,0 4110,platforms/windows/remote/4110.html,"Avax Vector 'Avaxswf.dll' 1.0.0.1 - ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0 4119,platforms/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write",2007-06-27,callAX,windows,remote,0 -4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Buffer Overflow",2007-06-28,rgod,windows,remote,0 -4143,platforms/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Buffer Overflow",2007-07-03,shinnai,windows,remote,0 +4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Remote Buffer Overflow",2007-06-28,rgod,windows,remote,0 +4143,platforms/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Remote Buffer Overflow",2007-07-03,shinnai,windows,remote,0 4146,platforms/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 < 9.2sp1 - Remote Buffer Overflow",2007-07-03,Heretic2,windows,remote,5151 4152,platforms/windows/remote/4152.py,"ViRC 2.0 - JOIN Response Remote Overwrite (SEH)",2007-07-06,h07,windows,remote,0 4155,platforms/windows/remote/4155.html,"HP Digital Imaging 'hpqvwocx.dll 2.1.0.556' - 'SaveToFile()' File Write",2007-07-06,shinnai,windows,remote,0 @@ -10129,7 +10129,7 @@ id,file,description,date,author,platform,type,port 4322,platforms/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Command Execution",2007-08-28,shinnai,windows,remote,0 4323,platforms/windows/remote/4323.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'SaveXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote,0 4324,platforms/windows/remote/4324.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'DeleteXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote,0 -4328,platforms/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Buffer Overflow",2007-08-28,rgod,windows,remote,0 +4328,platforms/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Remote Buffer Overflow",2007-08-28,rgod,windows,remote,0 4334,platforms/windows/remote/4334.txt,"Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow",2007-08-29,wushi,windows,remote,0 4348,platforms/windows/remote/4348.c,"PPStream - 'PowerPlayer.dll 2.0.1.3829' ActiveX Remote Overflow",2007-08-31,dummy,windows,remote,0 4351,platforms/windows/remote/4351.html,"Yahoo! Messenger - 'YVerInfo.dll 2007.8.27.1' ActiveX Buffer Overflow",2007-09-01,minhbq,windows,remote,0 @@ -10153,7 +10153,7 @@ id,file,description,date,author,platform,type,port 4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - 'SEARCH' Authenticated Overflow",2007-09-19,void,windows,remote,143 4437,platforms/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Arbitrary Code Execution",2007-09-20,Andi,linux,remote,80 4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow",2007-09-21,axis,windows,remote,25 -4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Buffer Overflow",2007-09-23,rgod,windows,remote,0 +4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Remote Buffer Overflow",2007-09-23,rgod,windows,remote,0 4450,platforms/windows/remote/4450.py,"Xitami Web Server 2.5 - 'If-Modified-Since' Remote Buffer Overflow",2007-09-24,h07,windows,remote,80 4452,platforms/windows/remote/4452.html,"Ask.com/AskJeeves Toolbar Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow",2007-09-24,"Joey Mengele",windows,remote,0 4453,platforms/windows/remote/4453.html,"EB Design Pty Ltd - 'EBCRYPT.dll 2.0' Multiple Remote Vulnerabilities",2007-09-24,shinnai,windows,remote,0 @@ -10203,10 +10203,10 @@ id,file,description,date,author,platform,type,port 4761,platforms/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Command Execution",2007-12-21,eliteboy,multiple,remote,25 4784,platforms/windows/remote/4784.pl,"BadBlue 2.72 - PassThru Remote Buffer Overflow",2007-12-24,"Jacopo Cervini",windows,remote,80 4797,platforms/hardware/remote/4797.pl,"March Networks DVR 3204 - Logfile Information Disclosure",2007-12-27,"Alex Hernandez",hardware,remote,0 -4806,platforms/windows/remote/4806.html,"Persits Software XUpload Control - 'AddFolder()' Buffer Overflow",2007-12-28,Elazar,windows,remote,0 -4818,platforms/windows/remote/4818.html,"IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Buffer Overflow",2007-12-30,Elazar,windows,remote,0 +4806,platforms/windows/remote/4806.html,"Persits Software XUpload Control - 'AddFolder()' Remote Buffer Overflow",2007-12-28,Elazar,windows,remote,0 +4818,platforms/windows/remote/4818.html,"IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Remote Buffer Overflow",2007-12-30,Elazar,windows,remote,0 4819,platforms/windows/remote/4819.html,"Macrovision Installshield - 'isusweb.dll' Overwrite (SEH)",2007-12-30,Elazar,windows,remote,0 -4820,platforms/windows/remote/4820.html,"IBM Domino Web Access Upload Module - 'dwa7w.dll' Buffer Overflow",2007-12-30,Elazar,windows,remote,0 +4820,platforms/windows/remote/4820.html,"IBM Domino Web Access Upload Module - 'dwa7w.dll' Remote Buffer Overflow",2007-12-30,Elazar,windows,remote,0 4825,platforms/windows/remote/4825.html,"Vantage Linguistics AnswerWorks 4 - API ActiveX Control Buffer Overflow",2007-12-31,Elazar,windows,remote,0 4862,platforms/linux/remote/4862.py,"ClamAV 0.91.2 - libclamav MEW PE Buffer Overflow",2008-01-07,"Thomas Pollet",linux,remote,0 4866,platforms/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing - Remote Stack Overflow",2008-01-08,ryujin,windows,remote,0 @@ -10215,12 +10215,12 @@ id,file,description,date,author,platform,type,port 4873,platforms/windows/remote/4873.html,"Microsoft FoxServer - 'vfp6r.dll 6.0.8862.0' ActiveX Command Execution",2008-01-09,shinnai,windows,remote,0 4874,platforms/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0-SP6 - 'SaveFile()' Insecure Method",2008-01-09,shinnai,windows,remote,0 4877,platforms/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - Unauthenticated Remote Command Execution",2008-01-09,"Luigi Auriemma",multiple,remote,7210 -4894,platforms/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Buffer Overflow",2008-01-11,Elazar,windows,remote,0 -4903,platforms/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Buffer Overflow",2008-01-13,rgod,windows,remote,0 +4894,platforms/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Remote Buffer Overflow",2008-01-11,Elazar,windows,remote,0 +4903,platforms/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Remote Buffer Overflow",2008-01-13,rgod,windows,remote,0 4906,platforms/windows/remote/4906.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Remote Buffer Overflow (PoC)",2008-01-14,"Luigi Auriemma",windows,remote,0 4909,platforms/windows/remote/4909.html,"Macrovision FlexNet DownloadManager - Insecure Methods",2008-01-14,Elazar,windows,remote,0 4913,platforms/windows/remote/4913.html,"Macrovision FlexNet - 'isusweb.dll' DownloadAndExecute Method",2008-01-15,Elazar,windows,remote,0 -4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Buffer Overflow",2008-01-16,rgod,windows,remote,0 +4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Remote Buffer Overflow",2008-01-16,rgod,windows,remote,0 4923,platforms/windows/remote/4923.txt,"Miniweb 0.8.19 - Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote,0 4932,platforms/windows/remote/4932.html,"Digital Data Communications - 'RtspVaPgCtrl' Class Remote Buffer Overflow",2008-01-17,rgod,windows,remote,0 4934,platforms/windows/remote/4934.c,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (2)",2008-01-18,"Marcin Kozlowski",windows,remote,0 @@ -10229,25 +10229,25 @@ id,file,description,date,author,platform,type,port 4947,platforms/linux/remote/4947.c,"Axigen 5.0.2 - AXIMilter Remote Format String",2008-01-21,hempel,linux,remote,0 4948,platforms/windows/remote/4948.txt,"Microsoft Windows RSH daemon 1.8 - Remote Buffer Overflow",2008-01-21,prdelka,windows,remote,0 4949,platforms/windows/remote/4949.txt,"Citadel SMTP 7.10 - Remote Overflow",2008-01-21,prdelka,windows,remote,25 -4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control - Buffer Overflow",2008-01-22,Elazar,windows,remote,0 +4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control - Remote Buffer Overflow",2008-01-22,Elazar,windows,remote,0 4967,platforms/windows/remote/4967.html,"Lycos FileUploader Control - ActiveX Remote Buffer Overflow",2008-01-22,Elazar,windows,remote,0 4974,platforms/windows/remote/4974.html,"Comodo AntiVirus 2.0 - 'ExecuteStr()' Remote Command Execution",2008-01-23,h07,windows,remote,0 -4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Buffer Overflow",2008-01-24,Elazar,windows,remote,0 +4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Remote Buffer Overflow",2008-01-24,Elazar,windows,remote,0 4981,platforms/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - 'FileUploader' Class InsecureMethod (PoC)",2008-01-24,rgod,windows,remote,0 4982,platforms/windows/remote/4982.html,"Gateway WebLaunch - ActiveX Remote Buffer Overflow",2008-01-25,Elazar,windows,remote,0 4986,platforms/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' install Method",2008-01-25,plan-s,windows,remote,0 4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 - 'AddFile()' Remote Buffer Overflow",2008-01-25,Elazar,windows,remote,0 4999,platforms/windows/remote/4999.html,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method",2008-01-28,darkl0rd,windows,remote,0 5005,platforms/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method",2008-01-29,darkl0rd,windows,remote,0 -5025,platforms/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Buffer Overflow",2008-01-31,Elazar,windows,remote,0 +5025,platforms/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Remote Buffer Overflow",2008-01-31,Elazar,windows,remote,0 5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method",2008-01-31,darkl0rd,windows,remote,0 5045,platforms/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' ActiveX Buffer Overflow",2008-02-03,plan-s,windows,remote,0 5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (1)",2008-02-03,anonymous,windows,remote,0 5048,platforms/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (2)",2008-02-03,exceed,windows,remote,0 -5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Buffer Overflow",2008-02-03,Elazar,windows,remote,0 +5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Remote Buffer Overflow",2008-02-03,Elazar,windows,remote,0 5051,platforms/windows/remote/5051.html,"Yahoo! Music JukeBox 2.2 - 'AddButton()' ActiveX Remote Buffer Overflow",2008-02-03,Elazar,windows,remote,0 5052,platforms/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid - 'AddBitmap()' ActiveX Buffer Overflow",2008-02-03,Elazar,windows,remote,0 -5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player 2 - '.m3u' Buffer Overflow",2008-02-06,securfrog,windows,remote,0 +5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player 2 - '.m3u' Remote Buffer Overflow",2008-02-06,securfrog,windows,remote,0 5078,platforms/windows/remote/5078.html,"Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload",2008-02-07,titon,windows,remote,0 5079,platforms/win_x86/remote/5079.c,"SapLPD 6.28 (Windows x86) - Remote Buffer Overflow",2008-02-07,BackBone,win_x86,remote,515 5087,platforms/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module - Remote Buffer Overflow",2008-02-09,rgod,windows,remote,0 @@ -10259,9 +10259,9 @@ id,file,description,date,author,platform,type,port 5150,platforms/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,hardware,remote,0 5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x - 'hgs_startNotify()' ActiveX Buffer Overflow",2008-02-19,luoluo,windows,remote,0 5188,platforms/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw",2008-02-25,"John Smith",windows,remote,0 -5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - Buffer Overflow",2008-02-26,Elazar,windows,remote,0 -5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Buffer Overflow",2008-02-26,rgod,windows,remote,0 -5205,platforms/windows/remote/5205.html,"Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Buffer Overflow",2008-02-29,Elazar,windows,remote,0 +5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - Remote Buffer Overflow",2008-02-26,Elazar,windows,remote,0 +5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Remote Buffer Overflow",2008-02-26,rgod,windows,remote,0 +5205,platforms/windows/remote/5205.html,"Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Remote Buffer Overflow",2008-02-29,Elazar,windows,remote,0 5212,platforms/windows/remote/5212.py,"MiniWebsvr 0.0.9a - Remote Directory Traversal",2008-03-03,gbr,windows,remote,0 5213,platforms/windows/remote/5213.txt,"Versant Object Database 7.0.1.3 - Commands Execution",2008-03-04,"Luigi Auriemma",windows,remote,0 5215,platforms/multiple/remote/5215.txt,"Ruby 1.8.6/1.9 (WEBick Httpd 1.3.1) - Directory Traversal",2008-03-06,DSecRG,multiple,remote,0 @@ -10319,7 +10319,7 @@ id,file,description,date,author,platform,type,port 5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - 'BIDIB.ocx' Multiple Vulnerabilities",2008-06-05,shinnai,windows,remote,0 5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 - Authenticated Remote Overflow (SEH)",2008-06-06,ryujin,windows,remote,22 5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow",2008-06-10,shinnai,windows,remote,0 -5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Buffer Overflow (2)",2008-06-10,shinnai,windows,remote,0 +5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow (2)",2008-06-10,shinnai,windows,remote,0 5790,platforms/multiple/remote/5790.txt,"SNMPv3 - HMAC Validation error Remote Authentication Bypass",2008-06-12,"Maurizio Agazzini",multiple,remote,161 5793,platforms/windows/remote/5793.html,"muvee autoProducer 6.1 - 'TextOut.dll' ActiveX Remote Buffer Overflow",2008-06-12,Nine:Situations:Group,windows,remote,0 5795,platforms/windows/remote/5795.html,"XChat 2.8.7b - 'URI Handler' Remote Code Execution (Internet Explorer 6/7)",2008-06-13,securfrog,windows,remote,0 @@ -10351,7 +10351,7 @@ id,file,description,date,author,platform,type,port 6236,platforms/multiple/remote/6236.txt,"BIND 9.5.0-P2 - 'Randomized Ports' Remote DNS Cache Poisoning",2008-08-13,Zbr,multiple,remote,0 6238,platforms/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow",2008-08-13,kralor,windows,remote,0 6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' SEH Stack Overflow",2008-08-15,SkOd,windows,remote,21 -6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' Buffer Overflow (SafeSEH)",2008-08-17,"Guido Landi",windows,remote,0 +6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' Remote Buffer Overflow (SafeSEH)",2008-08-17,"Guido Landi",windows,remote,0 6278,platforms/windows/remote/6278.txt,"Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow",2008-08-20,"Core Security",windows,remote,0 6302,platforms/windows/remote/6302.pl,"Dana IRC 1.4a - Remote Buffer Overflow",2008-08-25,"Guido Landi",windows,remote,0 6305,platforms/hardware/remote/6305.html,"Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass",2008-08-25,noensr,hardware,remote,0 @@ -10422,7 +10422,7 @@ id,file,description,date,author,platform,type,port 7355,platforms/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 - 'Site' Command Injection",2008-12-05,"Tan Chew Keong",windows,remote,0 7384,platforms/windows/remote/7384.txt,"XAMPP 1.6.8 - Cross-Site Request Forgery (Change Administrative Password)",2008-12-08,"Michael Brooks",windows,remote,0 7389,platforms/hardware/remote/7389.html,"DD-WRT v24-sp1 - Cross-Site Reference Forgery",2008-12-08,"Michael Brooks",hardware,remote,0 -7402,platforms/windows/remote/7402.html,"EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Buffer Overflow",2008-12-09,e.wiZz!,windows,remote,0 +7402,platforms/windows/remote/7402.html,"EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Remote Buffer Overflow",2008-12-09,e.wiZz!,windows,remote,0 7403,platforms/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow",2008-12-10,"Guido Landi",windows,remote,0 7410,platforms/windows/remote/7410.html,"Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow",2008-12-10,muts,windows,remote,0 7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS - Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",windows,remote,0 @@ -10474,7 +10474,7 @@ id,file,description,date,author,platform,type,port 7926,platforms/windows/remote/7926.pl,"Amaya Web Editor 11 - Remote Overwrite (SEH)",2009-01-30,LiquidWorm,windows,remote,0 7928,platforms/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite",2009-01-30,DSecRG,windows,remote,0 7935,platforms/windows/remote/7935.html,"Google Chrome 1.0.154.46 - '(ChromeHTML://)' Injection (PoC)",2009-01-30,waraxe,windows,remote,0 -7966,platforms/windows/remote/7966.txt,"NaviCOPA Web Server 3.0.1 - Buffer Overflow / Script Source Disclosure",2009-02-03,e.wiZz!,windows,remote,0 +7966,platforms/windows/remote/7966.txt,"NaviCOPA Web Server 3.0.1 - Remote Buffer Overflow / Script Source Disclosure",2009-02-03,e.wiZz!,windows,remote,0 7988,platforms/windows/remote/7988.pl,"Amaya Web Browser 11 (Windows XP) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",windows,remote,0 7989,platforms/windows/remote/7989.pl,"Amaya Web Browser 11 (Windows Vista) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",windows,remote,0 8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,hardware,remote,0 @@ -10641,7 +10641,7 @@ id,file,description,date,author,platform,type,port 9704,platforms/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 - IMAP 'connect()' ActiveX Buffer Overflow",2009-09-17,"Sebastian Wolfgarten",windows,remote,0 9705,platforms/windows/remote/9705.html,"Quiksoft EasyMail 6 - 'AddAttachment' Remote Buffer Overflow",2009-09-17,bmgsec,windows,remote,0 9718,platforms/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - Cross-Site Scripting / Directory Traversal",2009-09-18,Stack,multiple,remote,0 -9800,platforms/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",windows,remote,80 +9800,platforms/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",windows,remote,80 9802,platforms/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - 'iim://' URI handler",2009-09-29,bruiser,windows,remote,0 9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Overflow",2009-09-29,pyrokinesis,windows,remote,0 9805,platforms/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE",2009-09-29,pyrokinesis,windows,remote,0 @@ -10650,7 +10650,7 @@ id,file,description,date,author,platform,type,port 9816,platforms/windows/remote/9816.py,"VideoLAN VLC Media Player 1.0.2 - 'smb://' URI Stack Overflow (PoC)",2009-09-25,Dr_IDE,windows,remote,0 9829,platforms/multiple/remote/9829.txt,"Nginx 0.7.61 - WebDAV Directory Traversal",2009-09-23,kingcope,multiple,remote,80 9843,platforms/multiple/remote/9843.txt,"Blender 2.34/2.35a/2.4/2.49b - '.blend' Command Injection",2009-11-05,"Core Security",multiple,remote,0 -9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 - '.m3u' Buffer Overflow (1)",2009-11-03,corelanc0d3r,windows,remote,0 +9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 - '.m3u' Remote Buffer Overflow (1)",2009-11-03,corelanc0d3r,windows,remote,0 9853,platforms/windows/remote/9853.rb,"Symantec ConsoleUtilities - ActiveX Buffer Overflow (Metasploit)",2009-11-02,"Nikolas Sotiriu",windows,remote,0 9858,platforms/hardware/remote/9858.txt,"Riorey RIOS 4.7.0 - Hard-Coded Password",2009-10-08,"Marek Kroemeke",hardware,remote,8022 9862,platforms/hardware/remote/9862.txt,"3Com OfficeConnect - Code Execution",2009-10-19,"Andrea Fabizi",hardware,remote,0 @@ -10658,14 +10658,14 @@ id,file,description,date,author,platform,type,port 9893,platforms/windows/remote/9893.txt,"Microsoft Internet Explorer 5/6/7 - Memory Corruption (PoC) (MS09-054)",2009-10-15,Skylined,windows,remote,80 9896,platforms/windows/remote/9896.txt,"MiniShare HTTP 1.5.5 - Remote Buffer Overflow",2009-10-19,iM4n,windows,remote,80 9900,platforms/windows/remote/9900.txt,"NaviCOPA 3.0.1.2 - Source Disclosure",2009-10-14,Dr_IDE,windows,remote,0 -9902,platforms/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 - Buffer Overflow",2009-10-26,"karak0rsan_ murderkey",windows,remote,80 +9902,platforms/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 - Remote Buffer Overflow",2009-10-26,"karak0rsan_ murderkey",windows,remote,80 9905,platforms/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 < 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow",2009-10-30,"Dennis Yurichev",windows,remote,1521 9913,platforms/multiple/remote/9913.rb,"ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit)",2007-08-24,patrick,multiple,remote,25 9914,platforms/unix/remote/9914.rb,"SpamAssassin spamd 3.1.3 - Command Injection (Metasploit)",2006-06-06,patrick,unix,remote,783 9915,platforms/multiple/remote/9915.rb,"DistCC Daemon - Command Execution (Metasploit)",2002-02-01,"H D Moore",multiple,remote,3632 -9917,platforms/solaris/remote/9917.rb,"Solaris TelnetD - 'TTYPROMPT' Buffer Overflow (1) (Metasploit)",2002-01-18,MC,solaris,remote,23 +9917,platforms/solaris/remote/9917.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (1) (Metasploit)",2002-01-18,MC,solaris,remote,23 9918,platforms/solaris/remote/9918.rb,"Solaris 10/11 Telnet - Remote Authentication Bypass (Metasploit)",2007-02-12,MC,solaris,remote,23 -9920,platforms/solaris/remote/9920.rb,"Solaris sadmind adm_build_path - Buffer Overflow (Metasploit)",2008-10-14,"Adriano Lima",solaris,remote,111 +9920,platforms/solaris/remote/9920.rb,"Solaris sadmind adm_build_path - Remote Buffer Overflow (Metasploit)",2008-10-14,"Adriano Lima",solaris,remote,111 9921,platforms/solaris/remote/9921.rb,"Solaris 8.0 LPD - Command Execution (Metasploit)",2001-08-31,"H D Moore",solaris,remote,515 9923,platforms/solaris/remote/9923.rb,"Solaris 8 dtspcd - Heap Overflow (Metasploit)",2002-06-10,noir,solaris,remote,6112 9924,platforms/osx/remote/9924.rb,"Samba 2.2.0 < 2.2.8 (OSX) - trans2open Overflow (Metasploit)",2003-04-07,"H D Moore",osx,remote,139 @@ -10681,7 +10681,7 @@ id,file,description,date,author,platform,type,port 9936,platforms/linux/remote/9936.rb,"Samba 2.2.x - 'nttrans' Remote Overflow (Metasploit)",2003-04-07,"H D Moore",linux,remote,139 9937,platforms/multiple/remote/9937.rb,"RealServer 7-9 - Describe Buffer Overflow (Metasploit)",2002-12-20,"H D Moore",multiple,remote,0 9939,platforms/php/remote/9939.rb,"PHP < 4.5.0 - Unserialize Overflow (Metasploit)",2007-03-01,sesser,php,remote,0 -9940,platforms/linux/remote/9940.rb,"NTPd 4.0.99j-k readvar - Buffer Overflow (Metasploit)",2001-04-04,patrick,linux,remote,123 +9940,platforms/linux/remote/9940.rb,"NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit)",2001-04-04,patrick,linux,remote,123 9941,platforms/multiple/remote/9941.rb,"Veritas NetBackup - Remote Command Execution (Metasploit)",2004-10-21,patrick,multiple,remote,0 9942,platforms/multiple/remote/9942.rb,"HP OpenView OmniBack II A.03.50 - Command Execution (Metasploit)",2001-02-28,"H D Moore",multiple,remote,5555 9943,platforms/multiple/remote/9943.rb,"Apple QuickTime for Java 7 - Memory Access (Metasploit)",2007-04-23,"H D Moore",multiple,remote,0 @@ -10695,9 +10695,9 @@ id,file,description,date,author,platform,type,port 9951,platforms/multiple/remote/9951.rb,"Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit)",2004-06-08,skape,multiple,remote,3129 9952,platforms/linux/remote/9952.rb,"PoPToP < 1.1.3-b3/1.1.3-20030409 - Negative Read Overflow (Metasploit)",2003-04-09,spoonm,linux,remote,1723 9953,platforms/linux/remote/9953.rb,"MySQL 6.0 yaSSL 1.7.5 - Hello Message Buffer Overflow (Metasploit)",2008-01-04,MC,linux,remote,3306 -9954,platforms/linux/remote/9954.rb,"Borland Interbase 2007 - 'PWD_db_aliased' Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 -9957,platforms/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",windows,remote,0 -9966,platforms/windows/remote/9966.txt,"Serv-U Web Client 9.0.0.5 - Buffer Overflow (1)",2009-11-02,"Nikolas Rangos",windows,remote,80 +9954,platforms/linux/remote/9954.rb,"Borland Interbase 2007 - 'PWD_db_aliased' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 +9957,platforms/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - Remote Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",windows,remote,0 +9966,platforms/windows/remote/9966.txt,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (1)",2009-11-02,"Nikolas Rangos",windows,remote,80 33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX",2014-05-19,metacom,windows,remote,0 9992,platforms/windows/remote/9992.txt,"AOL 9.1 SuperBuddy - ActiveX Control Remote code Execution",2009-10-01,Trotzkista,windows,remote,0 9993,platforms/multiple/remote/9993.txt,"Apache mod_perl - 'Apache::Status' / 'Apache2::Status' Cross-Site Scripting",2009-11-09,"Richard H. Brain",multiple,remote,0 @@ -10709,28 +10709,28 @@ id,file,description,date,author,platform,type,port 10001,platforms/multiple/remote/10001.txt,"CUPS - 'kerberos' Cross-Site Scripting",2009-11-11,"Aaron Sigel",multiple,remote,80 10007,platforms/windows/remote/10007.html,"EasyMail Objects 'EMSMTP.DLL 6.0.1' - ActiveX Control Remote Buffer Overflow",2009-11-12,"Will Dormann",windows,remote,0 10011,platforms/hardware/remote/10011.txt,"HP LaserJet Printers - Multiple Persistent Cross-Site Scripting Vulnerabilities",2009-10-07,"Digital Security Research Group",hardware,remote,80 -10019,platforms/linux/remote/10019.rb,"Borland Interbase 2007/2007 SP2 - 'open_marker_file' Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 -10020,platforms/linux/remote/10020.rb,"Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 -10021,platforms/linux/remote/10021.rb,"Borland Interbase 2007/2007 SP2 - 'INET_connect' Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 +10019,platforms/linux/remote/10019.rb,"Borland Interbase 2007/2007 SP2 - 'open_marker_file' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 +10020,platforms/linux/remote/10020.rb,"Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 +10021,platforms/linux/remote/10021.rb,"Borland Interbase 2007/2007 SP2 - 'INET_connect' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 10023,platforms/linux/remote/10023.rb,"Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit)",2005-04-12,patrick,linux,remote,2525 10024,platforms/linux/remote/10024.rb,"Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)",2006-12-08,"Julien Tinnes",linux,remote,0 10025,platforms/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,linux,remote,143 10026,platforms/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit)",2005-10-18,"KaiJern Lau",linux,remote,9080 10027,platforms/linux/remote/10027.rb,"PeerCast 0.1216 - Stack Overflow (Metasploit)",2006-03-08,MC,linux,remote,7144 -10028,platforms/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",cgi,remote,80 +10028,platforms/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",cgi,remote,80 10029,platforms/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",linux,remote,2947 10030,platforms/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",linux,remote,80 10032,platforms/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Remote Overflow (Metasploit)",2004-07-18,onetwo,linux,remote,7787 10033,platforms/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution (Metasploit)",2001-09-01,"H D Moore",irix,remote,515 10034,platforms/hp-ux/remote/10034.rb,"HP-UX LPD 10.20/11.00/11.11 - Command Execution (Metasploit)",2002-08-28,"H D Moore",hp-ux,remote,515 -10035,platforms/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - 'report()' Buffer Overflow (Metasploit)",2008-01-08,MC,bsd,remote,49 +10035,platforms/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - 'report()' Remote Buffer Overflow (Metasploit)",2008-01-08,MC,bsd,remote,49 10036,platforms/solaris/remote/10036.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,solaris,remote,0 10037,platforms/cgi/remote/10037.rb,"Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)",2004-08-19,skape,cgi,remote,0 10047,platforms/windows/remote/10047.txt,"Femitter HTTP Server 1.03 - Remote Source Disclosure",2009-10-12,Dr_IDE,windows,remote,80 10053,platforms/windows/remote/10053.txt,"httpdx 1.4 - GET Buffer Overflow",2009-10-08,"Pankaj Kohli",windows,remote,80 -10054,platforms/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Buffer Overflow",2008-11-26,"Elazar Broad",windows,remote,0 +10054,platforms/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Remote Buffer Overflow",2008-11-26,"Elazar Broad",windows,remote,0 10055,platforms/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - Cross-Site Scripting",2009-07-04,sh2kerr,hardware,remote,80 -10056,platforms/windows/remote/10056.py,"Ada Image Server 0.6.7 - 'imgsrv.exe' Buffer Overflow",2009-10-07,blake,windows,remote,1235 +10056,platforms/windows/remote/10056.py,"Ada Image Server 0.6.7 - 'imgsrv.exe' Remote Buffer Overflow",2009-10-07,blake,windows,remote,1235 10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 - '.nfx' File Integer Overflow",2009-10-05,bruiser,windows,remote,0 10071,platforms/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",multiple,remote,0 10079,platforms/windows/remote/10079.txt,"Google Apps - mailto URI handler cross-browser Remote command Execution",2009-10-01,pyrokinesis,windows,remote,0 @@ -10761,8 +10761,8 @@ id,file,description,date,author,platform,type,port 10542,platforms/windows/remote/10542.py,"TFTP Server 1.4 - Remote Buffer Overflow (2)",2009-12-18,Molotov,windows,remote,69 10579,platforms/multiple/remote/10579.py,"TLS - Renegotiation (PoC)",2009-12-21,"RedTeam Pentesting",multiple,remote,0 10610,platforms/linux/remote/10610.rb,"CoreHTTP 0.5.3.1 - 'CGI' Arbitrary Command Execution",2009-12-23,"Aaron Conole",linux,remote,0 -14257,platforms/windows/remote/14257.py,"Hero DVD Remote 1.0 - Buffer Overflow",2010-07-07,chap0,windows,remote,0 -10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager - 'OmniInet.exe' Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 +14257,platforms/windows/remote/14257.py,"Hero DVD Remote 1.0 - Remote Buffer Overflow",2010-07-07,chap0,windows,remote,0 +10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager - 'OmniInet.exe' Remote Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 10765,platforms/windows/remote/10765.py,"BigAnt Server 2.52 - Remote Overflow (SEH)",2009-12-29,Lincoln,windows,remote,6660 10791,platforms/windows/remote/10791.py,"Microsoft IIS - ASP Multiple Extensions Security Bypass 5.x/6.x Vulnerabilities",2009-12-30,emgent,windows,remote,80 10911,platforms/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 - Remote Overflow (SEH)",2010-01-02,Lincoln,windows,remote,0 @@ -10776,12 +10776,12 @@ id,file,description,date,author,platform,type,port 11167,platforms/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora",2010-01-17,"Ahmed Obied",windows,remote,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,remote,0 11173,platforms/windows/remote/11173.txt,"Trend Micro Web-Deployment - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,remote,0 -11179,platforms/windows/remote/11179.rb,"EFS Software Easy Chat Server 2.2 - Buffer Overflow",2010-01-18,"John Babio",windows,remote,0 +11179,platforms/windows/remote/11179.rb,"EFS Software Easy Chat Server 2.2 - Remote Buffer Overflow",2010-01-18,"John Babio",windows,remote,0 11203,platforms/multiple/remote/11203.py,"Pidgin MSN 2.6.4 - File Download",2010-01-19,"Mathieu GASPARD",multiple,remote,0 11204,platforms/windows/remote/11204.html,"AOL 9.5 - ActiveX Heap Spray",2010-01-20,Dz_attacker,windows,remote,0 11210,platforms/windows/remote/11210.rb,"EFS Easy Chat Server - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-21,fb1h2s,windows,remote,0 11220,platforms/windows/remote/11220.py,"IntelliTamper 2.07/2.08 - Remote Buffer Overflow (SEH)",2010-01-22,loneferret,windows,remote,0 -11257,platforms/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Buffer Overflow (Metasploit)",2010-01-25,Trancer,windows,remote,0 +11257,platforms/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Remote Buffer Overflow (Metasploit)",2010-01-25,Trancer,windows,remote,0 11272,platforms/windows/remote/11272.py,"CamShot 1.2 - Overwrite (SEH)",2010-01-27,tecnik,windows,remote,0 11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote Buffer Overflow",2010-01-30,Dz_attacker,windows,remote,0 11328,platforms/windows/remote/11328.py,"UplusFTP Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,windows,remote,0 @@ -10794,7 +10794,7 @@ id,file,description,date,author,platform,type,port 11500,platforms/windows/remote/11500.py,"EasyFTP Server 1.7.0.2 - 'HTTP' Remote Buffer Overflow",2010-02-18,"ThE g0bL!N",windows,remote,0 11539,platforms/windows/remote/11539.py,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow",2010-02-22,athleet,windows,remote,0 11615,platforms/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",win_x86,remote,0 -11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow",2010-03-02,"S2 Crew",windows,remote,0 +11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Remote Buffer Overflow",2010-03-02,"S2 Crew",windows,remote,0 11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM",2010-03-07,"Brett Gervasoni",windows,remote,0 11661,platforms/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray",2010-03-09,"Alexey Sintsov",windows,remote,0 11662,platforms/multiple/remote/11662.txt,"Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution",2010-03-09,kingcope,multiple,remote,0 @@ -10860,13 +10860,13 @@ id,file,description,date,author,platform,type,port 12657,platforms/windows/remote/12657.txt,"Google Chrome 4.1.249.1059 - Cross Origin Bypass in Google URL (GURL)",2010-05-19,"Jordi Chancel",windows,remote,0 12663,platforms/windows/remote/12663.html,"CommuniCrypt Mail 1.16 - 'ANSMTP.dll/AOSMTP.dll' ActiveX",2010-05-19,Lincoln,windows,remote,0 12673,platforms/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7/8 - 'Archive()' method Remote Buffer Overflow",2010-05-20,Ma3sTr0-Dz,windows,remote,0 -14321,platforms/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Buffer Overflow",2010-07-10,blake,windows,remote,0 +14321,platforms/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Remote Buffer Overflow",2010-07-10,blake,windows,remote,0 12804,platforms/multiple/remote/12804.txt,"Nginx 0.6.36 - Directory Traversal",2010-05-30,cp77fk4r,multiple,remote,0 12815,platforms/windows/remote/12815.txt,"GoAheaad WebServer - Source Code Disclosure",2010-05-30,Sil3nt_Dre4m,windows,remote,0 -12834,platforms/windows/remote/12834.py,"XFTP 3.0 Build 0239 - 'Filename' Buffer Overflow",2010-06-01,sinn3r,windows,remote,0 +12834,platforms/windows/remote/12834.py,"XFTP 3.0 Build 0239 - 'Filename' Remote Buffer Overflow",2010-06-01,sinn3r,windows,remote,0 12865,platforms/hardware/remote/12865.txt,"Motorola Surfboard Cable Modem - Directory Traversal",2010-06-03,"S2 Crew",hardware,remote,0 40091,platforms/php/remote/40091.rb,"Tiki Wiki 15.1 - Unauthenticated File Upload (Metasploit)",2016-07-11,"Mehmet Ince",php,remote,80 -13735,platforms/osx/remote/13735.py,"Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Buffer Overflow",2010-06-05,d1dn0t,osx,remote,8080 +13735,platforms/osx/remote/13735.py,"Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Remote Buffer Overflow",2010-06-05,d1dn0t,osx,remote,8080 13787,platforms/multiple/remote/13787.txt,"Adobe Flash / Reader - Live Malware (PoC)",2010-06-09,anonymous,multiple,remote,0 13808,platforms/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly (MS03-044)",2010-06-10,"Tavis Ormandy",windows,remote,0 13818,platforms/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / Denial of Service",2010-06-11,Dr_IDE,windows,remote,0 @@ -10887,7 +10887,7 @@ id,file,description,date,author,platform,type,port 14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow",2010-07-03,dmc,windows,remote,0 14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX Overwrite (SEH)",2010-07-03,blake,windows,remote,0 14200,platforms/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow",2010-07-04,blake,windows,remote,0 -14222,platforms/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 (Windows 7) - Buffer Overflow (ASLR + DEP Bypass)",2010-07-05,Node,windows,remote,0 +14222,platforms/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 (Windows 7) - Remote Buffer Overflow (ASLR + DEP Bypass)",2010-07-05,Node,windows,remote,0 14248,platforms/windows/remote/14248.py,"minerCPP 0.4b - Remote Buffer Overflow / Format String",2010-07-06,l3D,windows,remote,0 14254,platforms/osx/remote/14254.py,"Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote Overflow",2010-07-06,d1dn0t,osx,remote,0 14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 / Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 @@ -10905,7 +10905,7 @@ id,file,description,date,author,platform,type,port 14402,platforms/windows/remote/14402.py,"EasyFTP Server 1.7.0.11 - 'CWD' Authenticated Remote Buffer Overflow",2010-07-18,fdiskyou,windows,remote,0 14407,platforms/aix/remote/14407.c,"rpc.pcnfsd - Remote Format String",2010-07-18,"Rodrigo Rubira Branco",aix,remote,0 14409,platforms/aix/remote/14409.pl,"AIX5l with FTP-Server - Hash Disclosure",2010-07-18,kingcope,aix,remote,0 -14412,platforms/windows/remote/14412.rb,"Hero DVD - Buffer Overflow (Metasploit)",2010-07-19,Madjix,windows,remote,0 +14412,platforms/windows/remote/14412.rb,"Hero DVD - Remote Buffer Overflow (Metasploit)",2010-07-19,Madjix,windows,remote,0 14416,platforms/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption",2010-07-20,"Elazar Broad",windows,remote,0 14447,platforms/windows/remote/14447.html,"Multiple Browsers (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",windows,remote,0 14451,platforms/windows/remote/14451.rb,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 @@ -10913,7 +10913,7 @@ id,file,description,date,author,platform,type,port 14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - Authenticated HTTP Remote Buffer Overflow",2010-07-28,"Karn Ganeshen & corelanc0d3r",windows,remote,0 14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal",2010-07-28,mywisdom,unix,remote,0 14492,platforms/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service - Design Flaw",2010-07-28,Spider,windows,remote,0 -14505,platforms/windows/remote/14505.html,"Barcodewiz Barcode ActiveX Control 3.29 - Buffer Overflow (SEH)",2010-07-30,loneferret,windows,remote,0 +14505,platforms/windows/remote/14505.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote Buffer Overflow (SEH)",2010-07-30,loneferret,windows,remote,0 14514,platforms/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX 'LCDWriteString()' Remote Buffer Overflow JIT Spray (ASLR + DEP Bypass)",2010-07-31,mr_me,windows,remote,0 14519,platforms/windows/remote/14519.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray (Internet Explorer 6/7)",2010-07-31,Dr_IDE,windows,remote,0 14522,platforms/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass (Metasploit)",2010-08-01,"Ben Schmidt",windows,remote,0 @@ -10928,7 +10928,7 @@ id,file,description,date,author,platform,type,port 14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote Command Execution",2010-08-10,sud0,windows,remote,0 14602,platforms/multiple/remote/14602.txt,"Play! Framework 1.0.3.1 - Directory Traversal",2010-08-10,kripthor,multiple,remote,0 14605,platforms/windows/remote/14605.html,"RSP MP3 Player - OCX ActiveX Buffer Overflow HeapSpray",2010-08-10,Madjix,windows,remote,0 -14604,platforms/windows/remote/14604.py,"Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Buffer Overflow",2010-08-10,"Rabih Mohsen",windows,remote,0 +14604,platforms/windows/remote/14604.py,"Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Remote Buffer Overflow",2010-08-10,"Rabih Mohsen",windows,remote,0 14623,platforms/windows/remote/14623.py,"EasyFTP Server 1.7.0.11 - Authenticated Multiple Commands Remote Buffer Overflows",2010-08-11,"Glafkos Charalambous",windows,remote,21 14658,platforms/windows/remote/14658.txt,"123 FlashChat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,windows,remote,0 14641,platforms/multiple/remote/14641.py,"Adobe ColdFusion - Directory Traversal",2010-08-14,anonymous,multiple,remote,0 @@ -10951,9 +10951,9 @@ id,file,description,date,author,platform,type,port 15016,platforms/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 - Windows 7 ROP-Code (Metasploit)",2010-09-15,Node,windows,remote,0 15048,platforms/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal",2010-09-19,sqlhacker,windows,remote,0 15056,platforms/windows/remote/15056.py,"Java 6.19 CMM readMabCurveData - Stack Overflow",2010-09-20,Abysssec,windows,remote,0 -15071,platforms/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - 'SoftekATL.dll' Buffer Overflow (PoC)",2010-09-21,LiquidWorm,windows,remote,0 +15071,platforms/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - 'SoftekATL.dll' Remote Buffer Overflow (PoC)",2010-09-21,LiquidWorm,windows,remote,0 15072,platforms/windows/remote/15072.rb,"Novell iPrint Client - ActiveX Control call-back-url Buffer Overflow (Metasploit)",2010-09-21,Trancer,windows,remote,0 -15073,platforms/windows/remote/15073.rb,"Novell iPrint Client - ActiveX Control 'debug' Buffer Overflow (Metasploit)",2010-09-21,Trancer,windows,remote,0 +15073,platforms/windows/remote/15073.rb,"Novell iPrint Client - ActiveX Control 'debug' Remote Buffer Overflow (Metasploit)",2010-09-21,Trancer,windows,remote,0 15168,platforms/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (Metasploit)",2010-10-01,Trancer,windows,remote,0 15186,platforms/ios/remote/15186.txt,"iOS FileApp < 2.0 - Directory Traversal",2010-10-02,m0ebiusc0de,ios,remote,0 15213,platforms/asp/remote/15213.pl,"Microsoft ASP.NET - Padding Oracle (MS10-070)",2010-10-06,"Giorgio Fedon",asp,remote,0 @@ -10962,7 +10962,7 @@ id,file,description,date,author,platform,type,port 15231,platforms/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow",2010-10-11,"xsploited security",windows,remote,0 15235,platforms/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP",2010-10-11,mr_me,windows,remote,0 15238,platforms/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow",2010-10-12,"xsploited security",windows,remote,0 -15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Buffer Overflow",2010-10-13,Skylined,windows,remote,0 +15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Remote Buffer Overflow",2010-10-13,Skylined,windows,remote,0 15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 15265,platforms/asp/remote/15265.rb,"Microsoft ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",asp,remote,0 15266,platforms/windows/remote/15266.txt,"Microsoft Windows - NTLM Weak Nonce (MS10-012)",2010-10-17,"Hernan Ochoa",windows,remote,0 @@ -10973,8 +10973,8 @@ id,file,description,date,author,platform,type,port 15318,platforms/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",linux,remote,0 15333,platforms/windows/remote/15333.txt,"MinaliC WebServer 1.0 - Directory Traversal",2010-10-27,"John Leitch",windows,remote,0 15336,platforms/windows/remote/15336.txt,"MinaliC WebServer 1.0 - Remote Source Disclosure / File Download",2010-10-27,Dr_IDE,windows,remote,0 -15337,platforms/windows/remote/15337.py,"DATAC RealWin SCADA Server 1.06 - Buffer Overflow",2010-10-27,blake,windows,remote,0 -15347,platforms/windows/remote/15347.py,"XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Buffer Overflow",2010-10-28,n00b,windows,remote,0 +15337,platforms/windows/remote/15337.py,"DATAC RealWin SCADA Server 1.06 - Remote Buffer Overflow",2010-10-27,blake,windows,remote,0 +15347,platforms/windows/remote/15347.py,"XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Remote Buffer Overflow",2010-10-28,n00b,windows,remote,0 15349,platforms/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Authenticated Directory Traversal",2010-10-29,chr1x,windows,remote,0 15352,platforms/windows/remote/15352.html,"Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild' Remote Overflow",2010-10-29,anonymous,windows,remote,0 15357,platforms/windows/remote/15357.php,"Home FTP Server 1.11.1.149 - 'RETR'/'DELE'/'RMD' Directory Traversal",2010-10-30,"Yakir Wizman",windows,remote,0 @@ -10996,11 +10996,11 @@ id,file,description,date,author,platform,type,port 15631,platforms/hardware/remote/15631.txt,"HP LaserJet - Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",hardware,remote,0 15648,platforms/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution",2010-12-01,bz1p,windows,remote,0 15655,platforms/windows/remote/15655.html,"J-Integra 2.11 - ActiveX SetIdentity() Buffer Overflow",2010-12-01,Dr_IDE,windows,remote,0 -15658,platforms/windows/remote/15658.rb,"Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Buffer Overflow (Metasploit)",2010-12-02,bz1p,windows,remote,0 +15658,platforms/windows/remote/15658.rb,"Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Remote Buffer Overflow (Metasploit)",2010-12-02,bz1p,windows,remote,0 15662,platforms/linux/remote/15662.txt,"ProFTPd 1.3.3c - Compromised Source Backdoor Remote Code Execution",2010-12-02,anonymous,linux,remote,21 15664,platforms/ios/remote/15664.txt,"iOS iFTPStorage 1.3 - Directory Traversal",2010-12-03,XEL,ios,remote,0 -15668,platforms/windows/remote/15668.html,"Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Buffer Overflow",2010-12-03,Dr_IDE,windows,remote,0 -15689,platforms/windows/remote/15689.py,"Freefloat FTP Server - Buffer Overflow",2010-12-05,0v3r,windows,remote,0 +15668,platforms/windows/remote/15668.html,"Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Remote Buffer Overflow",2010-12-03,Dr_IDE,windows,remote,0 +15689,platforms/windows/remote/15689.py,"Freefloat FTP Server - Remote Buffer Overflow",2010-12-05,0v3r,windows,remote,0 15717,platforms/multiple/remote/15717.txt,"VMware Tools - Update OS Command Injection",2010-12-09,"Nahuel Grisolia",multiple,remote,0 15723,platforms/freebsd/remote/15723.c,"Litespeed Web Server 4.0.17 with PHP (FreeBSD) - Remote Overflow",2010-12-10,kingcope,freebsd,remote,0 15725,platforms/linux/remote/15725.pl,"Exim 4.63 - Remote Command Execution",2010-12-11,kingcope,linux,remote,0 @@ -11009,7 +11009,7 @@ id,file,description,date,author,platform,type,port 15802,platforms/windows/remote/15802.txt,"ecava IntegraXor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote,0 15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",linux,remote,0 15809,platforms/windows/remote/15809.html,"Microsoft WMITools - ActiveX Remote Command Execution",2010-12-22,WooYun,windows,remote,0 -15834,platforms/windows/remote/15834.py,"Kolibri 2.0 - 'HEAD' Buffer Overflow RET (SEH)",2010-12-26,TheLeader,windows,remote,0 +15834,platforms/windows/remote/15834.py,"Kolibri 2.0 - 'HEAD' Remote Buffer Overflow RET (SEH)",2010-12-26,TheLeader,windows,remote,0 15842,platforms/hardware/remote/15842.txt,"DD-WRT 24-preSP2 - Information Disclosure",2010-12-29,"Craig Heffner",hardware,remote,0 15861,platforms/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 15862,platforms/windows/remote/15862.txt,"QuickPHP Web Server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 @@ -11034,7 +11034,7 @@ id,file,description,date,author,platform,type,port 16075,platforms/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Arbitrary File Download",2011-01-29,"Zer0 Thunder",windows,remote,0 16078,platforms/windows/remote/16078.py,"SDP Downloader 2.3.0 - 'http_response' Remote Buffer Overflow",2011-01-30,sup3r,windows,remote,0 16100,platforms/hardware/remote/16100.txt,"Tandberg E & EX & C Series Endpoints - Default Root Account Credentials",2011-02-02,"Cisco Security",hardware,remote,0 -16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - 'PASV' Buffer Overflow",2011-02-03,modpr0be,windows,remote,0 +16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - 'PASV' Remote Buffer Overflow",2011-02-03,modpr0be,windows,remote,0 16103,platforms/multiple/remote/16103.txt,"Majordomo2 - 'SMTP/HTTP' Directory Traversal",2011-02-03,"Michael Brooks",multiple,remote,0 16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal (1)",2011-02-03,modpr0be,windows,remote,0 16137,platforms/multiple/remote/16137.c,"Multiple Vendor Calendar Manager - Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",multiple,remote,0 @@ -11060,7 +11060,7 @@ id,file,description,date,author,platform,type,port 16271,platforms/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt_ H@ckk3y",ios,remote,0 16275,platforms/hardware/remote/16275.txt,"COMTREND ADSL Router CT-5367 C01_R12 - Remote Code Execution",2011-03-04,"Todor Donev",hardware,remote,0 16278,platforms/ios/remote/16278.py,"iOS iFileExplorer Free - Directory Traversal",2011-03-04,theSmallNothin,ios,remote,0 -16285,platforms/linux/remote/16285.rb,"NTP daemon readvar - Buffer Overflow (Metasploit)",2010-08-25,Metasploit,linux,remote,0 +16285,platforms/linux/remote/16285.rb,"NTP daemon readvar - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,linux,remote,0 16286,platforms/multiple/remote/16286.rb,"RealServer - Describe Buffer Overflow (Metasploit)",2010-08-07,Metasploit,multiple,remote,0 41785,platforms/linux/remote/41785.rb,"Bluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit)",2017-04-03,"Chris Hebert",linux,remote,0 16289,platforms/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit)",2010-02-11,Metasploit,linux,remote,0 @@ -11092,13 +11092,13 @@ id,file,description,date,author,platform,type,port 16318,platforms/multiple/remote/16318.rb,"JBoss JMX - Console Deployer Upload and Execute (Metasploit)",2010-10-19,Metasploit,multiple,remote,0 16319,platforms/multiple/remote/16319.rb,"JBoss JMX - Console Beanshell Deployer WAR Upload and Deployment (Metasploit)",2011-01-10,Metasploit,multiple,remote,0 16320,platforms/unix/remote/16320.rb,"Samba 3.0.20 < 3.0.25rc3 - 'Username' map script' Command Execution (Metasploit)",2010-08-18,Metasploit,unix,remote,0 -16321,platforms/linux/remote/16321.rb,"Samba 2.2.2 < 2.2.6 - 'nttrans' Buffer Overflow (Metasploit) (1)",2010-04-28,Metasploit,linux,remote,0 +16321,platforms/linux/remote/16321.rb,"Samba 2.2.2 < 2.2.6 - 'nttrans' Remote Buffer Overflow (Metasploit) (1)",2010-04-28,Metasploit,linux,remote,0 16322,platforms/solaris/remote/16322.rb,"Solaris LPD - Command Execution (Metasploit)",2010-09-20,Metasploit,solaris,remote,0 16323,platforms/solaris_sparc/remote/16323.rb,"Solaris dtspcd - Heap Overflow (Metasploit)",2010-04-30,Metasploit,solaris_sparc,remote,0 16324,platforms/multiple/remote/16324.rb,"Solaris Sadmind - Command Execution (Metasploit)",2010-06-22,Metasploit,multiple,remote,0 -16325,platforms/solaris/remote/16325.rb,"Sun Solaris sadmind - 'adm_build_path()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,solaris,remote,0 +16325,platforms/solaris/remote/16325.rb,"Sun Solaris sadmind - 'adm_build_path()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,solaris,remote,0 16326,platforms/solaris/remote/16326.rb,"Solaris - ypupdated Command Execution (Metasploit)",2010-07-25,Metasploit,solaris,remote,0 -16327,platforms/solaris/remote/16327.rb,"Solaris TelnetD - 'TTYPROMPT' Buffer Overflow (2) (Metasploit)",2010-06-22,Metasploit,solaris,remote,0 +16327,platforms/solaris/remote/16327.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (2) (Metasploit)",2010-06-22,Metasploit,solaris,remote,0 16328,platforms/solaris/remote/16328.rb,"Sun Solaris Telnet - Remote Authentication Bypass (Metasploit)",2010-06-22,Metasploit,solaris,remote,0 16329,platforms/solaris/remote/16329.rb,"Samba 3.0.24 (Solaris) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,solaris,remote,0 16330,platforms/solaris_sparc/remote/16330.rb,"Samba 2.2.8 (Solaris SPARC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,solaris_sparc,remote,0 @@ -11106,21 +11106,21 @@ id,file,description,date,author,platform,type,port 16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16333,platforms/windows/remote/16333.rb,"Microsoft Windows Media Services - ConnectFunnel Stack Buffer Overflow (MS10-025) (Metasploit)",2010-04-28,Metasploit,windows,remote,0 16334,platforms/windows/remote/16334.rb,"Microsoft Private Communications Transport - Remote Overflow (MS04-011) (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16335,platforms/windows/remote/16335.rb,"WinComLPD 3.0.2 - Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 +16335,platforms/windows/remote/16335.rb,"WinComLPD 3.0.2 - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 16336,platforms/windows/remote/16336.rb,"NIPrint LPD - Request Overflow (Metasploit)",2010-12-25,Metasploit,windows,remote,0 16337,platforms/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16338,platforms/windows/remote/16338.rb,"SapLPD 6.28 - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16338,platforms/windows/remote/16338.rb,"SapLPD 6.28 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16339,platforms/windows/remote/16339.rb,"Motorola Timbuktu Pro - Directory Traversal / Arbitrary File Upload (Metasploit)",2010-11-24,Metasploit,windows,remote,0 -16340,platforms/windows/remote/16340.rb,"Oracle 8i - TNS Listener 'ARGUMENTS' Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,0 +16340,platforms/windows/remote/16340.rb,"Oracle 8i - TNS Listener 'ARGUMENTS' Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,0 16341,platforms/windows/remote/16341.rb,"Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,0 16342,platforms/windows/remote/16342.rb,"Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,0 16343,platforms/windows/remote/16343.rb,"Oracle Secure Backup - NDMP_CONNECT_CLIENT_AUTH Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16344,platforms/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 - Transfer-Mode Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16345,platforms/windows/remote/16345.rb,"D-Link TFTP 1.0 - 'Filename' Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16346,platforms/windows/remote/16346.rb,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16347,platforms/windows/remote/16347.rb,"3Com TFTP Service (3CTftpSvc) - 'Mode' Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16345,platforms/windows/remote/16345.rb,"D-Link TFTP 1.0 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16346,platforms/windows/remote/16346.rb,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16347,platforms/windows/remote/16347.rb,"3Com TFTP Service (3CTftpSvc) - 'Mode' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16348,platforms/windows/remote/16348.rb,"Quick TFTP Server Pro 2.1 - Transfer-Mode Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 -16349,platforms/windows/remote/16349.rb,"TFTPD32 < 2.21 - 'Filename' Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 +16349,platforms/windows/remote/16349.rb,"TFTPD32 < 2.21 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16350,platforms/windows/remote/16350.rb,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Long Filename Overflow (Metasploit)",2011-03-05,Metasploit,windows,remote,0 16351,platforms/windows/remote/16351.rb,"SIPfoundry sipXezPhone 0.35a - CSeq Field Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16352,platforms/windows/remote/16352.rb,"SIPfoundry sipXphone 2.6.0.27 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 @@ -11150,16 +11150,16 @@ id,file,description,date,author,platform,type,port 16377,platforms/windows/remote/16377.rb,"Microsoft Windows - ASN.1 Library Bitstring Heap Overflow (MS04-007) (Metasploit)",2010-07-25,Metasploit,windows,remote,0 16378,platforms/windows/remote/16378.rb,"Microsoft Workstation Service - NetAddAlternateComputerName Overflow (MS03-049) (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16379,platforms/windows/remote/16379.rb,"Microsoft Outlook Express - NNTP Response Parsing Buffer Overflow (MS05-030) (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16380,platforms/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC - Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 -16381,platforms/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 +16380,platforms/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 +16381,platforms/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 16382,platforms/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote,0 16383,platforms/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote,0 16384,platforms/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,0 -16385,platforms/windows/remote/16385.rb,"DATAC RealWin SCADA Server - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16385,platforms/windows/remote/16385.rb,"DATAC RealWin SCADA Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16388,platforms/hardware/remote/16388.rb,"NETGEAR WG111v2 Wireless Driver - Long Beacon Overflow (Metasploit)",2010-07-03,Metasploit,hardware,remote,0 -16389,platforms/windows/remote/16389.rb,"Omni-NFS Server - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 +16389,platforms/windows/remote/16389.rb,"Omni-NFS Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16390,platforms/windows/remote/16390.rb,"Arugizer Trojan Horse (Energizer DUO) - Code Execution (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16391,platforms/windows/remote/16391.rb,"EMC AlphaStor Agent - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16391,platforms/windows/remote/16391.rb,"EMC AlphaStor Agent - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16392,platforms/windows/remote/16392.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (Metasploit)",2011-01-24,Metasploit,windows,remote,0 16393,platforms/windows/remote/16393.rb,"Microsoft SQL Server - Resolution Overflow (MS02-039) (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16394,platforms/windows/remote/16394.rb,"Microsoft SQL Server - Payload Execution (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,windows,remote,0 @@ -11168,7 +11168,7 @@ id,file,description,date,author,platform,type,port 16397,platforms/windows/remote/16397.rb,"Lyris ListManager - MSDE Weak sa Password (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16398,platforms/windows/remote/16398.rb,"Microsoft SQL Server - Hello Overflow (MS02-056) (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16399,platforms/windows/remote/16399.rb,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,windows,remote,0 +16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,windows,remote,0 16401,platforms/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16402,platforms/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Remote Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 @@ -11177,61 +11177,61 @@ id,file,description,date,author,platform,type,port 16406,platforms/windows/remote/16406.rb,"CA BrightStor Discovery Service - Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16407,platforms/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16408,platforms/windows/remote/16408.rb,"CA BrightStor Discovery Service - TCP Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16409,platforms/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (Metasploit) (2)",2010-11-03,Metasploit,windows,remote,0 +16409,platforms/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (2)",2010-11-03,Metasploit,windows,remote,0 16410,platforms/windows/remote/16410.rb,"Computer Associates - Alert Notification Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16411,platforms/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (Metasploit) (3)",2010-11-03,Metasploit,windows,remote,0 -16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,0 +16411,platforms/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (3)",2010-11-03,Metasploit,windows,remote,0 +16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,0 16413,platforms/windows/remote/16413.rb,"CA BrightStor ArcServe - Media Service Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 -16414,platforms/windows/remote/16414.rb,"CA BrightStor ARCserve License Service - 'GCR NETWORK' Buffer Overflow (Metasploit)",2010-11-03,Metasploit,windows,remote,0 -16415,platforms/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Buffer Overflow (Metasploit)",2011-03-10,Metasploit,windows,remote,0 +16414,platforms/windows/remote/16414.rb,"CA BrightStor ARCserve License Service - 'GCR NETWORK' Remote Buffer Overflow (Metasploit)",2010-11-03,Metasploit,windows,remote,0 +16415,platforms/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Remote Buffer Overflow (Metasploit)",2011-03-10,Metasploit,windows,remote,0 16416,platforms/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Multiple Commands Buffer Overflows (Metasploit)",2010-11-04,Metasploit,windows,remote,0 16417,platforms/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine - 0x8A Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,0 16418,platforms/windows/remote/16418.rb,"CA BrightStor ARCserve - Message Engine Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16419,platforms/windows/remote/16419.rb,"Mercury/32 < 4.01b - PH Server Module Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 -16420,platforms/windows/remote/16420.rb,"Firebird Relational Database - 'SVC_attach()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 -16421,platforms/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,windows,remote,0 +16420,platforms/windows/remote/16420.rb,"Firebird Relational Database - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16421,platforms/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,windows,remote,0 16422,platforms/windows/remote/16422.rb,"mIRC 6.34 - PRIVMSG Handling Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 -16423,platforms/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote,0 +16423,platforms/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Remote Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote,0 16424,platforms/windows/remote/16424.rb,"Apple QuickTime 7.3 - RTSP Response Header Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16425,platforms/windows/remote/16425.rb,"Asus Dpcproxy - Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 +16425,platforms/windows/remote/16425.rb,"Asus Dpcproxy - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 16426,platforms/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16427,platforms/windows/remote/16427.rb,"Microsoft Windows RSH daemon - Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16428,platforms/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16427,platforms/windows/remote/16427.rb,"Microsoft Windows RSH daemon - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16428,platforms/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16429,platforms/windows/remote/16429.rb,"HP OpenView - Operations OVTrace Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 -16430,platforms/windows/remote/16430.rb,"BigAnt Server 2.2 - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16431,platforms/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 -16432,platforms/windows/remote/16432.rb,"Firebird Relational Database - 'isc_create_database()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 -16433,platforms/windows/remote/16433.rb,"BomberClone 0.11.6 - Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16430,platforms/windows/remote/16430.rb,"BigAnt Server 2.2 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16431,platforms/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16432,platforms/windows/remote/16432.rb,"Firebird Relational Database - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16433,platforms/windows/remote/16433.rb,"BomberClone 0.11.6 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16434,platforms/windows/remote/16434.rb,"Borland CaliberRM - StarTeam Multicast Service Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16435,platforms/windows/remote/16435.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,windows,remote,0 16436,platforms/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 -16437,platforms/windows/remote/16437.rb,"Borland Interbase - 'isc_create_database()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16437,platforms/windows/remote/16437.rb,"Borland Interbase - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16438,platforms/windows/remote/16438.rb,"eIQNetworks ESA - Topology DELETEDEVICE Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16439,platforms/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Buffer Overflow (Metasploit)",2010-08-25,Metasploit,windows,remote,0 -16440,platforms/windows/remote/16440.rb,"Firebird Relational Database - 'isc_attach_database()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16439,platforms/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,windows,remote,0 +16440,platforms/windows/remote/16440.rb,"Firebird Relational Database - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16441,platforms/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16442,platforms/windows/remote/16442.rb,"Microsoft DirectX DirectShow - SAMI Buffer Overflow (MS07-064) (Metasploit)",2010-10-05,Metasploit,windows,remote,0 16443,platforms/windows/remote/16443.rb,"Eureka Email Client 2.2q - ERR Remote Buffer Overflow (Metasploit) (2)",2010-08-25,Metasploit,windows,remote,0 16444,platforms/windows/remote/16444.rb,"TinyIdentD 2.2 - Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16445,platforms/windows/remote/16445.rb,"Bopup Communications Server - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16446,platforms/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client (Windows) - Buffer Overflow (Metasploit)",2010-10-09,Metasploit,windows,remote,0 -16447,platforms/windows/remote/16447.rb,"Borland Interbase - 'isc_attach_database()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16445,platforms/windows/remote/16445.rb,"Bopup Communications Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16446,platforms/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client (Windows) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,windows,remote,0 +16447,platforms/windows/remote/16447.rb,"Borland Interbase - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16448,platforms/windows/remote/16448.rb,"BakBone NetVault - Remote Heap Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16449,platforms/windows/remote/16449.rb,"Borland Interbase - 'SVC_attach()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16449,platforms/windows/remote/16449.rb,"Borland Interbase - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16450,platforms/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16451,platforms/windows/remote/16451.rb,"eIQNetworks ESA - License Manager LICMGR_ADDLICENSE Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16452,platforms/windows/remote/16452.rb,"AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow (Metasploit)",2010-05-11,Metasploit,windows,remote,0 -16453,platforms/windows/remote/16453.rb,"Borland Interbase - 'Create-Request' Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 +16453,platforms/windows/remote/16453.rb,"Borland Interbase - 'Create-Request' Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16454,platforms/windows/remote/16454.rb,"ShixxNOTE 6.net - Font Field Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16455,platforms/windows/remote/16455.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,windows,remote,0 -16456,platforms/windows/remote/16456.rb,"Realtek Media Player Playlist - Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,0 +16456,platforms/windows/remote/16456.rb,"Realtek Media Player Playlist - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,0 16457,platforms/windows/remote/16457.rb,"LANDesk Management Suite 8.7 - Alert Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16458,platforms/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote,0 16459,platforms/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 -16460,platforms/windows/remote/16460.rb,"SecureCRT 4.0 Beta 2 SSH1 - Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16460,platforms/windows/remote/16460.rb,"SecureCRT 4.0 Beta 2 SSH1 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16461,platforms/windows/remote/16461.rb,"freeSSHd 1.0.9 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16462,platforms/windows/remote/16462.rb,"freeFTPd 1.0.10 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16463,platforms/windows/remote/16463.rb,"PuTTy.exe 0.53 - Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 +16463,platforms/windows/remote/16463.rb,"PuTTy.exe 0.53 - Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16464,platforms/windows/remote/16464.rb,"ISS - 'PAM.dll' ICQ Parser Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16465,platforms/windows/remote/16465.rb,"Kerio Personal Firewall 2.1.4 - Authentication Packet Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16466,platforms/win_x86/remote/16466.rb,"Knox Arkeia Backup Client Type 77 (Windows x86) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,win_x86,remote,0 @@ -11242,7 +11242,7 @@ id,file,description,date,author,platform,type,port 16471,platforms/windows/remote/16471.rb,"Microsoft IIS - WebDAV Write Access Code Execution (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16472,platforms/windows/remote/16472.rb,"Microsoft IIS 5.0 - IDQ Path Overflow (MS01-033) (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16473,platforms/windows/remote/16473.rb,"Mercury/32 Mail Server < 4.01b - LOGIN Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0 -16474,platforms/windows/remote/16474.rb,"Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Buffer Overflow (Metasploit)",2010-07-01,Metasploit,windows,remote,0 +16474,platforms/windows/remote/16474.rb,"Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Remote Buffer Overflow (Metasploit)",2010-07-01,Metasploit,windows,remote,0 16475,platforms/windows/remote/16475.rb,"MailEnable IMAPD Professional (2.35) - Login Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16476,platforms/windows/remote/16476.rb,"Mercur MailServer 5.0 - IMAP SP3 SELECT Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16478,platforms/windows/remote/16478.rb,"Novell NetMail 3.52d - IMAP Subscribe Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 @@ -11268,7 +11268,7 @@ id,file,description,date,author,platform,type,port 16498,platforms/windows/remote/16498.rb,"EnjoySAP SAP GUI - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16499,platforms/windows/remote/16499.rb,"Microsoft Internet Explorer - Unsafe Scripting Misconfiguration (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16500,platforms/windows/remote/16500.rb,"Hyleos ChemView - ActiveX Control Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,windows,remote,0 -16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module - Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 +16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16505,platforms/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16506,platforms/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow (MS06-067) (Metasploit)",2010-07-16,Metasploit,windows,remote,0 16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow (MS08-070) (Metasploit)",2010-11-24,Metasploit,windows,remote,0 @@ -11333,24 +11333,24 @@ id,file,description,date,author,platform,type,port 16570,platforms/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16571,platforms/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16572,platforms/windows/remote/16572.rb,"GOM Player - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16573,platforms/windows/remote/16573.rb,"Macrovision Installshield Update Service - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16573,platforms/windows/remote/16573.rb,"Macrovision Installshield Update Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16574,platforms/windows/remote/16574.rb,"Microsoft Windows - Shell LNK Code Execution (MS10-046) (Metasploit)",2010-09-21,Metasploit,windows,remote,0 -16575,platforms/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16575,platforms/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16576,platforms/windows/remote/16576.rb,"Persits XUpload - ActiveX AddFile Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16577,platforms/windows/remote/16577.rb,"CA BrightStor ARCserve Backup - 'AddColumn()' ActiveX Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16578,platforms/windows/remote/16578.rb,"Microsoft Internet Explorer - 'createTextRange()' Code Execution (MS06-013) (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16579,platforms/windows/remote/16579.rb,"Oracle Document Capture 10g - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16580,platforms/windows/remote/16580.rb,"HP Mercury Quality Center - ActiveX Control ProgColor Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16581,platforms/windows/remote/16581.rb,"Microsoft Internet Explorer - Object Type (MS03-020) (Metasploit)",2010-08-25,Metasploit,windows,remote,0 -16582,platforms/windows/remote/16582.rb,"Symantec BackupExec Calendar Control - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16582,platforms/windows/remote/16582.rb,"Symantec BackupExec Calendar Control - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16583,platforms/windows/remote/16583.rb,"Microsoft Internet Explorer - Data Binding Memory Corruption (MS08-078) (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16584,platforms/windows/remote/16584.rb,"RealPlayer - 'rmoc3260.dll' ActiveX Control Heap Corruption (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16585,platforms/windows/remote/16585.rb,"Sun Java - Web Start Plugin Command Line Argument Injection (Metasploit)",2010-09-21,Metasploit,windows,remote,0 -16586,platforms/windows/remote/16586.rb,"RealNetworks RealPlayer - '.SMIL' Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16586,platforms/windows/remote/16586.rb,"RealNetworks RealPlayer - '.SMIL' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16587,platforms/windows/remote/16587.rb,"Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)",2011-01-08,Metasploit,windows,remote,0 16588,platforms/windows/remote/16588.rb,"HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16590,platforms/windows/remote/16590.rb,"Microsoft Internet Explorer - DHTML Behaviour Use-After-Free (MS10-018) (Metasploit)",2010-12-14,Metasploit,windows,remote,0 -16591,platforms/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control 'ConvertFile()' Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16591,platforms/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control 'ConvertFile()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16592,platforms/windows/remote/16592.rb,"SoftArtisans XFile FileManager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16594,platforms/windows/remote/16594.rb,"Adobe Shockwave Player - rcsL Memory Corruption (Metasploit)",2010-10-22,Metasploit,windows,remote,0 16595,platforms/windows/remote/16595.rb,"Norton AntiSpam 2004 - SymSpamHelper ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 @@ -11360,14 +11360,14 @@ id,file,description,date,author,platform,type,port 16600,platforms/windows/remote/16600.rb,"Symantec Altiris Deployment Solution - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,windows,remote,0 16601,platforms/windows/remote/16601.rb,"FlipViewer FViewerLoading - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16602,platforms/windows/remote/16602.rb,"Macrovision Installshield Update Service - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16603,platforms/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16603,platforms/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16604,platforms/windows/remote/16604.rb,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX NewObject Method Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16605,platforms/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access - ActiveX Control Arbitrary File Download (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16607,platforms/windows/remote/16607.rb,"WinZip FileView - 'WZFILEVIEW.FileViewCtrl.61' ActiveX Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16608,platforms/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16609,platforms/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16610,platforms/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 -16611,platforms/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16611,platforms/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16612,platforms/windows/remote/16612.rb,"Microsoft Windows XP/Vista/2003 - Metafile Escape() SetAbortProc Code Execution (MS06-001) (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16613,platforms/windows/remote/16613.rb,"Symantec ConsoleUtilities - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16616,platforms/windows/remote/16616.rb,"SonicWALL SSL-VPN - NetExtender ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 @@ -11384,7 +11384,7 @@ id,file,description,date,author,platform,type,port 16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy - Host Header Overflow (Metasploit)",2010-07-12,Metasploit,windows,remote,80 16692,platforms/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 - GET Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,3128 16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 (Windows) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,7787 -16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 Beta 5 - Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,26000 +16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,26000 16695,platforms/windows/remote/16695.rb,"Medal of Honor Allied Assault - getinfo Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,12203 16696,platforms/windows/remote/16696.rb,"IBM Lotus Domino Sametime - 'STMux.exe' Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,1533 16697,platforms/windows/remote/16697.rb,"IBM Lotus Domino Web Server - Accept-Language Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,80 @@ -11403,16 +11403,16 @@ id,file,description,date,author,platform,type,port 16710,platforms/windows/remote/16710.rb,"Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16711,platforms/windows/remote/16711.rb,"EasyFTP Server 1.7.0.11 - MKD Command Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,windows,remote,0 16712,platforms/windows/remote/16712.rb,"BolinTech DreamFTP Server 1.02 - Format String (Metasploit)",2010-06-22,Metasploit,windows,remote,21 -16713,platforms/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Buffer Overflow (Metasploit)",2011-02-23,Metasploit,windows,remote,0 +16713,platforms/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit)",2011-02-23,Metasploit,windows,remote,0 16714,platforms/win_x86/remote/16714.rb,"Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)",2010-10-05,Metasploit,win_x86,remote,2100 16715,platforms/windows/remote/16715.rb,"RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,21 16716,platforms/windows/remote/16716.rb,"Odin Secure FTP 4.1 - 'LIST' Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 16717,platforms/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 - XMD5 Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16718,platforms/windows/remote/16718.rb,"Xlink FTP Server - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 +16718,platforms/windows/remote/16718.rb,"Xlink FTP Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16719,platforms/windows/remote/16719.rb,"Ipswitch WS_FTP Server 5.03 - MKD Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,21 16720,platforms/windows/remote/16720.rb,"FTP Synchronizer Professional 4.0.73.274 - Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 16721,platforms/windows/remote/16721.rb,"FileWrangler 5.30 - Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 -16722,platforms/windows/remote/16722.rb,"Xlink FTP Client - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 +16722,platforms/windows/remote/16722.rb,"Xlink FTP Client - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16723,platforms/windows/remote/16723.rb,"Vermillion FTP Daemon - PORT Command Memory Corruption (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16724,platforms/windows/remote/16724.rb,"War-FTPD 1.65 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16725,platforms/windows/remote/16725.rb,"FTPGetter Standard 3.55.0.05 - Stack Buffer Overflow (PWD) (Metasploit)",2010-11-14,Metasploit,windows,remote,0 @@ -11423,9 +11423,9 @@ id,file,description,date,author,platform,type,port 16730,platforms/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Server - 'Username' Remote Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16731,platforms/win_x86/remote/16731.rb,"Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit)",2010-04-30,Metasploit,win_x86,remote,0 16732,platforms/windows/remote/16732.rb,"httpdx - 'tolog()' Format String (Metasploit) (1)",2010-08-25,Metasploit,windows,remote,0 -16733,platforms/windows/remote/16733.rb,"FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,21 +16733,platforms/windows/remote/16733.rb,"FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,21 16734,platforms/windows/remote/16734.rb,"EasyFTP Server 1.7.0.11 - LIST Command Stack Buffer Overflow (Metasploit)",2010-08-03,Metasploit,windows,remote,0 -16735,platforms/windows/remote/16735.rb,"NetTerm NetFTPD - 'USER' Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,0 +16735,platforms/windows/remote/16735.rb,"NetTerm NetFTPD - 'USER' Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,0 16736,platforms/windows/remote/16736.rb,"FTPShell 5.1 - Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,0 16737,platforms/windows/remote/16737.rb,"EasyFTP Server 1.7.0.11 - CWD Command Stack Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16738,platforms/win_x86/remote/16738.rb,"AASync 2.2.1.0 (Windows x86) - Stack Buffer Overflow 'LIST' (Metasploit)",2010-11-14,Metasploit,win_x86,remote,0 @@ -11444,20 +11444,20 @@ id,file,description,date,author,platform,type,port 16751,platforms/win_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit)",2010-04-30,Metasploit,win_x86,remote,0 16752,platforms/windows/remote/16752.rb,"Apache mod_rewrite - LDAP protocol Buffer Overflow (Metasploit)",2010-02-15,Metasploit,windows,remote,80 16753,platforms/windows/remote/16753.rb,"Xitami Web Server 2.5c2 - If-Modified-Since Overflow (Metasploit)",2010-08-25,Metasploit,windows,remote,80 -16754,platforms/windows/remote/16754.rb,"MiniShare 1.4.1 - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 +16754,platforms/windows/remote/16754.rb,"MiniShare 1.4.1 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 16755,platforms/windows/remote/16755.rb,"Novell iManager - 'getMultiPartParameters' Arbitrary File Upload (Metasploit)",2010-10-19,Metasploit,windows,remote,8080 16756,platforms/windows/remote/16756.rb,"Sambar Server 6 - Search Results Buffer Overflow (Metasploit)",2010-02-13,Metasploit,windows,remote,80 16757,platforms/windows/remote/16757.rb,"Novell Messenger Server 2.0 - Accept-Language Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,8300 16758,platforms/windows/remote/16758.rb,"SAP DB 7.4 - WebTools Buffer Overflow (Metasploit)",2010-07-16,Metasploit,windows,remote,9999 16759,platforms/win_x86/remote/16759.rb,"SHTTPD 1.34 (Windows x86) - URI-Encoded POST Request Overflow (Metasploit)",2010-05-09,Metasploit,win_x86,remote,0 -16760,platforms/windows/remote/16760.rb,"Private Wire Gateway - Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,80 -16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 - 'ext.dll' Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,80 +16760,platforms/windows/remote/16760.rb,"Private Wire Gateway - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,80 +16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 - 'ext.dll' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,80 16762,platforms/windows/remote/16762.rb,"BEA WebLogic - JSESSIONID Cookie Value Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,80 16763,platforms/win_x86/remote/16763.rb,"Icecast 2.0.1 (Windows x86) - Header Overwrite (Metasploit)",2010-04-30,Metasploit,win_x86,remote,8000 -16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (Metasploit) (2)",2010-05-09,Metasploit,windows,remote,0 +16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (2)",2010-05-09,Metasploit,windows,remote,0 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM - 'Database' Remote Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,9999 16766,platforms/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,8080 -16767,platforms/windows/remote/16767.rb,"IA WebMail Server 3.x - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 +16767,platforms/windows/remote/16767.rb,"IA WebMail Server 3.x - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 16768,platforms/windows/remote/16768.rb,"Trend Micro OfficeScan - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16769,platforms/windows/remote/16769.rb,"eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow (Metasploit)",2010-07-13,Metasploit,windows,remote,8008 16770,platforms/windows/remote/16770.rb,"Savant Web Server 3.1 - Remote Overflow (Metasploit)",2010-10-04,Metasploit,windows,remote,0 @@ -11469,15 +11469,15 @@ id,file,description,date,author,platform,type,port 16776,platforms/windows/remote/16776.rb,"Alt-N WebAdmin - USER Buffer Overflow (Metasploit)",2010-02-15,Metasploit,windows,remote,0 16777,platforms/windows/remote/16777.rb,"Free Download Manager 2.5 Build 758 - Remote Control Server Buffer Overflow (Metasploit)",2010-07-13,Metasploit,windows,remote,80 16778,platforms/windows/remote/16778.rb,"Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow (Metasploit)",2010-12-15,Metasploit,windows,remote,18881 -16779,platforms/windows/remote/16779.rb,"Now SMS/Mms Gateway - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8800 +16779,platforms/windows/remote/16779.rb,"Now SMS/Mms Gateway - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8800 16780,platforms/cgi/remote/16780.rb,"HP OpenView Network Node Manager (OV NNM) - 'Snmp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,cgi,remote,0 16781,platforms/windows/remote/16781.rb,"MailEnable - Authorisation Header Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,0 16782,platforms/win_x86/remote/16782.rb,"Apache (Windows x86) - Chunked Encoding (Metasploit)",2010-07-07,Metasploit,win_x86,remote,0 16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,0 16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (Metasploit)",2010-11-22,Metasploit,multiple,remote,80 -16785,platforms/windows/remote/16785.rb,"Hewlett-Packard (HP) Power Manager Administration - Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,80 +16785,platforms/windows/remote/16785.rb,"Hewlett-Packard (HP) Power Manager Administration - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,80 16786,platforms/win_x86/remote/16786.rb,"PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,7144 -16787,platforms/windows/remote/16787.rb,"IPSwitch WhatsUp Gold 8.03 - Buffer Overflow (Metasploit)",2010-07-14,Metasploit,windows,remote,0 +16787,platforms/windows/remote/16787.rb,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow (Metasploit)",2010-07-14,Metasploit,windows,remote,0 16789,platforms/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,multiple,remote,8080 16791,platforms/windows/remote/16791.rb,"MaxDB WebDBM - GET Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,9999 16792,platforms/windows/remote/16792.rb,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 @@ -11486,39 +11486,39 @@ id,file,description,date,author,platform,type,port 16795,platforms/cgi/remote/16795.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,cgi,remote,0 16796,platforms/windows/remote/16796.rb,"BEA Weblogic - Transfer-Encoding Buffer Overflow (Metasploit)",2010-07-08,Metasploit,windows,remote,80 16797,platforms/windows/remote/16797.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovalarm.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 -16798,platforms/windows/remote/16798.rb,"Apache Tomcat mod_jk 1.2.20 - Buffer Overflow (Metasploit)",2010-07-25,Metasploit,windows,remote,0 -16799,platforms/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Buffer Overflow (Metasploit)",2010-07-26,Metasploit,windows,remote,0 +16798,platforms/windows/remote/16798.rb,"Apache Tomcat mod_jk 1.2.20 - Remote Buffer Overflow (Metasploit)",2010-07-25,Metasploit,windows,remote,0 +16799,platforms/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Remote Buffer Overflow (Metasploit)",2010-07-26,Metasploit,windows,remote,0 16800,platforms/windows/remote/16800.rb,"Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow (Metasploit)",2010-06-11,Metasploit,windows,remote,8000 16801,platforms/windows/remote/16801.rb,"CA iTechnology iGateway - Debug Mode Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,5250 16802,platforms/windows/remote/16802.rb,"Webster HTTP Server - GET Buffer Overflow (Metasploit)",2010-11-03,Metasploit,windows,remote,0 -16803,platforms/windows/remote/16803.rb,"Alt-N SecurityGateway 1.0.1 - 'Username' Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,4000 +16803,platforms/windows/remote/16803.rb,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,4000 16804,platforms/windows/remote/16804.rb,"Belkin Bulldog Plus - Web Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 16805,platforms/windows/remote/16805.rb,"HP OpenView Network Node Manager (OV NNM) - 'OpenView5.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 16806,platforms/windows/remote/16806.rb,"BadBlue 2.72b - PassThru Buffer Overflow (Metasploit)",2010-07-08,Metasploit,windows,remote,0 16807,platforms/windows/remote/16807.rb,"InterSystems Cache - UtilConfigHome.csp Argument Buffer Overflow (Metasploit)",2010-07-12,Metasploit,windows,remote,57772 16808,platforms/windows/remote/16808.rb,"NaviCOPA Web Server 2.0.1 - URL Handling Buffer Overflow (Metasploit)",2010-07-12,Metasploit,windows,remote,80 16809,platforms/win_x86/remote/16809.rb,"Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,8080 -16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,443 +16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,443 16811,platforms/windows/remote/16811.rb,"TrackerCam - PHP Argument Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8090 16812,platforms/windows/remote/16812.rb,"Alt-N MDaemon 6.8.5 - WorldClient 'form2raw.cgi' Stack Buffer Overflow (Metasploit)",2010-07-01,Metasploit,windows,remote,3000 16813,platforms/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,689 -16814,platforms/windows/remote/16814.rb,"Novell Groupwise Messenger Client - Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,8300 +16814,platforms/windows/remote/16814.rb,"Novell Groupwise Messenger Client - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,8300 16815,platforms/windows/remote/16815.rb,"Novell ZENworks 6.5 - Desktop/Server Management Overflow (Metasploit)",2010-07-25,Metasploit,windows,remote,0 -16816,platforms/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 - 'Username' Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,23 -16817,platforms/windows/remote/16817.rb,"GoodTech Telnet Server 5.0.6 - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,2380 -16818,platforms/windows/remote/16818.rb,"YahooPOPs (YPOPS) 0.6 - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,25 -16819,platforms/windows/remote/16819.rb,"SoftiaCom wMailServer 1.0 - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,25 +16816,platforms/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 - 'Username' Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,23 +16817,platforms/windows/remote/16817.rb,"GoodTech Telnet Server 5.0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,2380 +16818,platforms/windows/remote/16818.rb,"YahooPOPs (YPOPS) 0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,25 +16819,platforms/windows/remote/16819.rb,"SoftiaCom wMailServer 1.0 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,25 16820,platforms/windows/remote/16820.rb,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (MS03-046) (Metasploit)",2010-11-11,Metasploit,windows,remote,25 16821,platforms/windows/remote/16821.rb,"Mercury/32 Mail SMTPD - AUTH CRAM-MD5 Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,25 16822,platforms/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,25 16823,platforms/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 - LDAP Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,389 -16824,platforms/windows/remote/16824.rb,"IPSwitch IMail LDAP Daemon/Service - Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,389 +16824,platforms/windows/remote/16824.rb,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,389 16825,platforms/win_x86/remote/16825.rb,"CA CAM (Windows x86) - 'log_security()' Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,0 -16826,platforms/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service - Buffer Overflow (Metasploit)",2010-05-13,Metasploit,windows,remote,38292 -16827,platforms/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16828,platforms/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - 'CreateBinding()' Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16829,platforms/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 -16830,platforms/windows/remote/16830.rb,"Symantec Remote Management - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 +16826,platforms/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service - Remote Buffer Overflow (Metasploit)",2010-05-13,Metasploit,windows,remote,38292 +16827,platforms/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16828,platforms/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - 'CreateBinding()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16829,platforms/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16830,platforms/windows/remote/16830.rb,"Symantec Remote Management - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16831,platforms/windows/remote/16831.rb,"SafeNet SoftRemote - IKE Service Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,62514 16832,platforms/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,netware,remote,0 16833,platforms/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,netware,remote,111 @@ -11527,12 +11527,12 @@ id,file,description,date,author,platform,type,port 16836,platforms/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote,0 16837,platforms/linux/remote/16837.rb,"hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,linux,remote,0 16838,platforms/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2)",2011-03-03,Metasploit,linux,remote,0 -16839,platforms/linux/remote/16839.rb,"Borland Interbase - 'PWD_db_aliased()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 -16840,platforms/linux/remote/16840.rb,"Borland Interbase - 'open_marker_file()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 +16839,platforms/linux/remote/16839.rb,"Borland Interbase - 'PWD_db_aliased()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 +16840,platforms/linux/remote/16840.rb,"Borland Interbase - 'open_marker_file()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 16841,platforms/linux/remote/16841.rb,"Salim Gasmi GLD (Greylisting Daemon) - Postfix Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 16842,platforms/linux/remote/16842.rb,"LPRng - use_syslog Remote Format String (Metasploit)",2010-07-03,Metasploit,linux,remote,0 -16843,platforms/linux/remote/16843.rb,"Borland Interbase - 'jrd8_create_database()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 -16844,platforms/linux/remote/16844.rb,"Borland Interbase - 'INET_connect()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 +16843,platforms/linux/remote/16843.rb,"Borland Interbase - 'jrd8_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 +16844,platforms/linux/remote/16844.rb,"Borland Interbase - 'INET_connect()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 16845,platforms/linux/remote/16845.rb,"PoPToP - Negative Read Overflow (Metasploit)",2010-11-23,Metasploit,linux,remote,0 16846,platforms/linux/remote/16846.rb,"UoW IMAPd Server - LSUB Buffer Overflow (Metasploit)",2010-03-26,Metasploit,linux,remote,0 16847,platforms/linux/remote/16847.rb,"Squid - NTLM Authenticate Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote,0 @@ -11540,20 +11540,20 @@ id,file,description,date,author,platform,type,port 16849,platforms/linux/remote/16849.rb,"MySQL yaSSL (Linux) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,linux,remote,0 16850,platforms/linux/remote/16850.rb,"MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote,0 16851,platforms/linux/remote/16851.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit)",2011-01-09,Metasploit,linux,remote,0 -16852,platforms/linux/remote/16852.rb,"ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Buffer Overflow (Metasploit)",2011-01-09,Metasploit,linux,remote,0 +16852,platforms/linux/remote/16852.rb,"ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Remote Buffer Overflow (Metasploit)",2011-01-09,Metasploit,linux,remote,0 16853,platforms/linux/remote/16853.rb,"Berlios GPSD - Format String (Metasploit)",2010-04-30,Metasploit,linux,remote,0 -16854,platforms/hardware/remote/16854.rb,"Linksys WRT54 Access Point - 'apply.cgi' Buffer Overflow (Metasploit)",2010-09-24,Metasploit,hardware,remote,0 +16854,platforms/hardware/remote/16854.rb,"Linksys WRT54 Access Point - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2010-09-24,Metasploit,hardware,remote,0 16855,platforms/linux/remote/16855.rb,"PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,linux,remote,0 16859,platforms/linux/remote/16859.rb,"Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-07-14,Metasploit,linux,remote,0 16860,platforms/lin_x86/remote/16860.rb,"Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit)",2010-09-04,Metasploit,lin_x86,remote,0 16861,platforms/lin_x86/remote/16861.rb,"Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit)",2010-07-14,Metasploit,lin_x86,remote,0 -16862,platforms/hardware/remote/16862.rb,"Apple iPhone MobileSafari LibTIFF - 'browser' Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,hardware,remote,0 +16862,platforms/hardware/remote/16862.rb,"Apple iPhone MobileSafari LibTIFF - 'browser' Remote Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,hardware,remote,0 16863,platforms/osx/remote/16863.rb,"AppleFileServer (OSX) - LoginExt PathName Overflow (Metasploit)",2010-09-20,Metasploit,osx,remote,0 -16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client (OSX) - Buffer Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote,0 +16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client (OSX) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote,0 16865,platforms/osx/remote/16865.rb,"Knox Arkeia Backup Client Type 77 (OSX) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,osx,remote,0 16866,platforms/unix/remote/16866.rb,"Apple Safari - Archive Metadata Command Execution (Metasploit)",2010-09-20,Metasploit,unix,remote,0 16867,platforms/osx/remote/16867.rb,"Apple Mac OSX Software Update - Command Execution (Metasploit)",2010-09-20,Metasploit,osx,remote,0 -16868,platforms/hardware/remote/16868.rb,"Apple iPhone MobileSafari LibTIFF - 'email' Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,hardware,remote,0 +16868,platforms/hardware/remote/16868.rb,"Apple iPhone MobileSafari LibTIFF - 'email' Remote Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,hardware,remote,0 16869,platforms/hardware/remote/16869.rb,"iPhone MobileMail - LibTIFF Buffer Overflow (Metasploit)",2010-09-20,Metasploit,hardware,remote,0 16870,platforms/multiple/remote/16870.rb,"Apple Mail.app - Image Attachment Command Execution (Metasploit)",2011-03-05,Metasploit,multiple,remote,0 16871,platforms/osx/remote/16871.rb,"Apple Mac OSX - mDNSResponder UPnP Location Overflow (Metasploit)",2011-01-08,Metasploit,osx,remote,0 @@ -11596,17 +11596,17 @@ id,file,description,date,author,platform,type,port 17024,platforms/windows/remote/17024.txt,"7-Technologies IGSS 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17027,platforms/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification (Metasploit)",2011-03-23,Metasploit,windows,remote,0 17028,platforms/windows/remote/17028.rb,"HP OpenView Network Node Manager (OV NNM) - nnmRptConfig nameParams Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 -17029,platforms/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 -17030,platforms/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 +17029,platforms/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 +17030,platforms/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 17031,platforms/linux/remote/17031.rb,"Distributed Ruby - send syscall (Metasploit)",2011-03-23,Metasploit,linux,remote,0 17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote File System",2011-03-23,"Jeremy Brown",windows,remote,0 -17038,platforms/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 -17039,platforms/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 +17038,platforms/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Remote Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 +17039,platforms/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 17040,platforms/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 -17041,platforms/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 +17041,platforms/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 17042,platforms/windows/remote/17042.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' (MaxAge) CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 17043,platforms/windows/remote/17043.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' Unrecognized Option Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 -17044,platforms/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 +17044,platforms/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 17047,platforms/windows/remote/17047.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe Hostname' CGI Buffer Overflow (Metasploit)",2011-03-25,Metasploit,windows,remote,0 17048,platforms/windows/remote/17048.rb,"VideoLAN VLC Media Player 1.1.4 - 'AMV' Dangling Pointer (Metasploit)",2011-03-26,Metasploit,windows,remote,0 17053,platforms/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote,0 @@ -11628,7 +11628,7 @@ id,file,description,date,author,platform,type,port 17195,platforms/windows/remote/17195.rb,"Wireshark 1.4.4 - 'packet-dect.c' Stack Buffer Overflow (Metasploit) (2)",2011-04-19,Metasploit,windows,remote,0 17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution (Metasploit)",2011-04-21,Metasploit,unix,remote,0 17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)",2011-04-27,Metasploit,windows,remote,18821 -17243,platforms/windows/remote/17243.txt,"SPlayer 3.7 (build 2055) - Buffer Overflow",2011-05-04,xsploitedsec,windows,remote,0 +17243,platforms/windows/remote/17243.txt,"SPlayer 3.7 (build 2055) - Remote Buffer Overflow",2011-05-04,xsploitedsec,windows,remote,0 17240,platforms/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb & bls",windows,remote,0 17244,platforms/hardware/remote/17244.txt,"ZyWALL USG Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 17252,platforms/windows/remote/17252.rb,"VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)",2011-04-08,Metasploit,windows,remote,0 @@ -11652,7 +11652,7 @@ id,file,description,date,author,platform,type,port 17373,platforms/windows/remote/17373.py,"ActFax Server FTP - Authenticated Remote Buffer Overflow",2011-06-08,b33f,windows,remote,0 17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow (Metasploit)",2011-06-09,Metasploit,windows,remote,0 17381,platforms/windows/remote/17381.txt,"Simple Web Server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote,0 -17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - 'streamprocess.exe' Buffer Overflow (Metasploit)",2011-06-27,Metasploit,windows,remote,0 +17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - 'streamprocess.exe' Remote Buffer Overflow (Metasploit)",2011-06-27,Metasploit,windows,remote,0 17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager - POST Query Buffer Overflow (Metasploit)",2011-06-12,Metasploit,windows,remote,0 17409,platforms/windows/remote/17409.rb,"Microsoft Internet Explorer - MSHTML!CObjectElement Use-After-Free (MS11-050) (Metasploit)",2011-06-17,Metasploit,windows,remote,0 17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK - Insecure Method 'DownloadImageFileURL()' (Metasploit)",2011-06-20,mr_me,windows,remote,0 @@ -11662,7 +11662,7 @@ id,file,description,date,author,platform,type,port 17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download",2011-06-21,ShellVision,hardware,remote,0 17424,platforms/windows/remote/17424.rb,"Black Ice Cover Page - ActiveX Control Arbitrary File Download (Metasploit)",2011-06-21,Metasploit,windows,remote,0 17429,platforms/windows/remote/17429.rb,"FactoryLink - 'vrn.exe' Opcode 9 Buffer Overflow (Metasploit)",2011-06-21,Metasploit,windows,remote,0 -17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog - Buffer Overflow (Metasploit)",2011-06-21,Metasploit,windows,remote,0 +17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog - Remote Buffer Overflow (Metasploit)",2011-06-21,Metasploit,windows,remote,0 17434,platforms/windows/remote/17434.rb,"RealWin SCADA Server - DATAC Login Buffer Overflow (Metasploit)",2011-06-22,Metasploit,windows,remote,0 17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall - Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 - CSService Logging Path Parameter Buffer Overflow (Metasploit)",2011-06-25,Metasploit,windows,remote,0 @@ -11671,25 +11671,25 @@ id,file,description,date,author,platform,type,port 17462,platforms/freebsd/remote/17462.txt,"FreeBSD OpenSSH 3.5p1 - Remote Command Execution",2011-06-30,kingcope,freebsd,remote,0 17467,platforms/windows/remote/17467.rb,"HP - 'OmniInet.exe' Opcode 27 Buffer Overflow (Metasploit)",2011-07-01,Metasploit,windows,remote,5555 17468,platforms/windows/remote/17468.py,"HP Data Protector 6.11 - Remote Buffer Overflow (DEP Bypass)",2011-07-02,"muts & dookie",windows,remote,5555 -17490,platforms/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Buffer Overflow (Metasploit)",2011-07-04,Metasploit,windows,remote,0 +17490,platforms/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit)",2011-07-04,Metasploit,windows,remote,0 17491,platforms/unix/remote/17491.rb,"vsftpd 2.3.4 - Backdoor Command Execution (Metasploit)",2011-07-05,Metasploit,unix,remote,0 -17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,remote,0 +17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server - Remote Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,remote,0 17507,platforms/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal",2011-07-08,"SecPod Research",hardware,remote,0 39661,platforms/windows/remote/39661.rb,"Easy File Sharing HTTP Server 7.2 - Remote Overflow (SEH) (Metasploit)",2016-04-05,Metasploit,windows,remote,80 39662,platforms/windows/remote/39662.rb,"PCMan FTP Server - 'PUT_ Buffer Overflow (Metasploit)",2016-04-05,Metasploit,windows,remote,21 -17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Buffer Overflow (Metasploit)",2011-07-09,Metasploit,windows,remote,0 +17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Remote Buffer Overflow (Metasploit)",2011-07-09,Metasploit,windows,remote,0 17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle",2011-07-09,Nibin,windows,remote,0 -17519,platforms/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Buffer Overflow",2011-07-10,"Zer0 Thunder",windows,remote,0 +17519,platforms/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Remote Buffer Overflow",2011-07-10,"Zer0 Thunder",windows,remote,0 17520,platforms/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (Metasploit) (1)",2011-07-10,Metasploit,windows,remote,0 17527,platforms/windows/remote/17527.py,"Solar FTP Server 2.1.1 - PASV Buffer Overflow (PoC)",2011-07-12,"Craig Freyman",windows,remote,0 17535,platforms/multiple/remote/17535.rb,"Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit)",2011-07-15,Metasploit,multiple,remote,0 17537,platforms/windows/remote/17537.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Cookie Handling Buffer Overflow (Metasploit)",2011-07-16,Metasploit,windows,remote,0 -17539,platforms/windows/remote/17539.rb,"Freefloat FTP Server 1.0 - 'MKD' Buffer Overflow",2011-07-17,"C4SS!0 G0M3S",windows,remote,0 -17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server - 'MKD' Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",windows,remote,0 +17539,platforms/windows/remote/17539.rb,"Freefloat FTP Server 1.0 - 'MKD' Remote Buffer Overflow",2011-07-17,"C4SS!0 G0M3S",windows,remote,0 +17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server - 'MKD' Remote Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",windows,remote,0 17543,platforms/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow (Metasploit)",2011-07-17,Metasploit,windows,remote,0 -17546,platforms/windows/remote/17546.py,"Freefloat FTP Server 1.0 - 'REST' / 'PASV' Buffer Overflow",2011-07-18,"C4SS!0 G0M3S",windows,remote,0 -17548,platforms/windows/remote/17548.rb,"Freefloat FTP Server - 'REST' Buffer Overflow (Metasploit)",2011-07-19,KaHPeSeSe,windows,remote,0 -17550,platforms/windows/remote/17550.py,"Freefloat FTP Server 1.0 - 'ACCL' Buffer Overflow",2011-07-19,mortis,windows,remote,0 +17546,platforms/windows/remote/17546.py,"Freefloat FTP Server 1.0 - 'REST' / 'PASV' Remote Buffer Overflow",2011-07-18,"C4SS!0 G0M3S",windows,remote,0 +17548,platforms/windows/remote/17548.rb,"Freefloat FTP Server - 'REST' Remote Buffer Overflow (Metasploit)",2011-07-19,KaHPeSeSe,windows,remote,0 +17550,platforms/windows/remote/17550.py,"Freefloat FTP Server 1.0 - 'ACCL' Remote Buffer Overflow",2011-07-19,mortis,windows,remote,0 17557,platforms/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote,0 17575,platforms/windows/remote/17575.txt,"Apple Safari 5.0.5 - SVG Remote Code Execution (DEP Bypass)",2011-07-26,Abysssec,windows,remote,0 17578,platforms/windows/remote/17578.txt,"MinaliC WebServer 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,windows,remote,0 @@ -11718,7 +11718,7 @@ id,file,description,date,author,platform,type,port 17721,platforms/windows/remote/17721.rb,"Sunway Force Control SCADA 6.1 SP3 - 'httpsrv.exe' Remote Overflow",2011-08-26,"Canberk BOLAT",windows,remote,0 17762,platforms/windows/remote/17762.rb,"Citrix Gateway - ActiveX Control Stack Based Buffer Overflow (Metasploit)",2011-08-31,Metasploit,windows,remote,0 17810,platforms/windows/remote/17810.rb,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow (Metasploit)",2011-09-09,"SecPod Research",windows,remote,0 -17819,platforms/windows/remote/17819.py,"KnFTP Server - Buffer Overflow",2011-09-12,blake,windows,remote,0 +17819,platforms/windows/remote/17819.py,"KnFTP Server - Remote Buffer Overflow",2011-09-12,blake,windows,remote,0 17827,platforms/windows/remote/17827.rb,"Procyon Core Server HMI 1.13 - 'Coreservice.exe' Stack Buffer Overflow (Metasploit)",2011-09-12,Metasploit,windows,remote,0 17848,platforms/windows/remote/17848.rb,"Measuresoft ScadaPro 4.0.0 - Remote Command Execution (Metasploit)",2011-09-16,Metasploit,windows,remote,0 17849,platforms/windows/remote/17849.rb,"RealNetworks Realplayer - QCP Parsing Heap Overflow (Metasploit)",2011-09-17,Metasploit,windows,remote,0 @@ -11727,7 +11727,7 @@ id,file,description,date,author,platform,type,port 17876,platforms/windows/remote/17876.py,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,windows,remote,0 17883,platforms/hardware/remote/17883.txt,"Blue Coat Reporter - Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote,0 17884,platforms/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow",2011-09-22,mr_me,windows,remote,0 -17886,platforms/windows/remote/17886.py,"Freefloat FTP Server - Buffer Overflow (DEP Bypass)",2011-09-23,blake,windows,remote,0 +17886,platforms/windows/remote/17886.py,"Freefloat FTP Server - Remote Buffer Overflow (DEP Bypass)",2011-09-23,blake,windows,remote,0 17904,platforms/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,windows,remote,0 17936,platforms/windows/remote/17936.rb,"Opera 10/11 - Bad Nesting with Frameset Tag Memory Corruption (Metasploit)",2011-10-06,"Jose A. Vazquez",windows,remote,0 17948,platforms/windows/remote/17948.rb,"ScriptFTP 3.3 - LIST Remote Buffer Overflow (Metasploit) (2)",2011-10-09,Metasploit,windows,remote,0 @@ -11739,13 +11739,13 @@ id,file,description,date,author,platform,type,port 17977,platforms/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Command Execution",2011-10-11,kingcope,windows,remote,0 17986,platforms/osx/remote/17986.rb,"Apple Safari - 'file://' Arbitrary Code Execution (Metasploit)",2011-10-17,Metasploit,osx,remote,0 17993,platforms/windows/remote/17993.rb,"Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)",2011-10-18,Metasploit,windows,remote,0 -18015,platforms/cgi/remote/18015.rb,"HP Power Manager - 'formExportDataLogs' Buffer Overflow (Metasploit)",2011-10-20,Metasploit,cgi,remote,0 +18015,platforms/cgi/remote/18015.rb,"HP Power Manager - 'formExportDataLogs' Remote Buffer Overflow (Metasploit)",2011-10-20,Metasploit,cgi,remote,0 18016,platforms/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile",2011-10-21,rgod,windows,remote,0 18051,platforms/windows/remote/18051.txt,"BroadWin Webaccess SCADA/HMI Client - Remote Code Execution",2011-10-31,Snake,windows,remote,0 18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote (Metasploit)",2011-10-31,"Dillon Beresford",windows,remote,0 18062,platforms/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,windows,remote,0 18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - File Disclosure",2011-11-04,"Todor Donev",hardware,remote,0 -18089,platforms/windows/remote/18089.rb,"KnFTP 1.0 - Buffer Overflow (DEP Bypass) (Metasploit)",2011-11-07,pasta,windows,remote,0 +18089,platforms/windows/remote/18089.rb,"KnFTP 1.0 - Remote Buffer Overflow (DEP Bypass) (Metasploit)",2011-11-07,pasta,windows,remote,0 18092,platforms/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,windows,remote,0 18093,platforms/windows/remote/18093.txt,"Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure",2011-11-07,"David Maman",windows,remote,0 18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 < 2.2.10 - 'LIST' Remote Buffer Overflow (Metasploit)",2011-11-09,Node,windows,remote,0 @@ -11762,19 +11762,19 @@ id,file,description,date,author,platform,type,port 18183,platforms/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer - Remote Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",windows,remote,0 18187,platforms/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Buffer Overflow",2011-12-01,"Celil Ünüver",windows,remote,0 18189,platforms/windows/remote/18189.txt,"Ipswitch TFTP Server 1.0.0.24 - Directory Traversal",2011-12-02,"SecPod Research",windows,remote,0 -18190,platforms/windows/remote/18190.rb,"RhinoSoft Serv-U FTPd Server < 4.2 - Buffer Overflow (Metasploit)",2011-12-02,Metasploit,windows,remote,0 +18190,platforms/windows/remote/18190.rb,"RhinoSoft Serv-U FTPd Server < 4.2 - Remote Buffer Overflow (Metasploit)",2011-12-02,Metasploit,windows,remote,0 18235,platforms/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote,0 18240,platforms/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit)",2011-12-13,Metasploit,windows,remote,0 18280,platforms/linux/remote/18280.c,"TelnetD encrypt_keyid - Function Pointer Overwrite",2011-12-26,"NighterMan & BatchDrake",linux,remote,0 18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal (Metasploit)",2011-12-27,"Fady Mohammed Osman",windows,remote,0 18291,platforms/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS)",2011-12-30,cheffner,hardware,remote,0 18984,platforms/multiple/remote/18984.rb,"Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit)",2012-06-05,Metasploit,multiple,remote,0 -18345,platforms/windows/remote/18345.py,"TFTP Server 1.4 - ST 'RRQ' Buffer Overflow",2012-01-10,b33f,windows,remote,0 +18345,platforms/windows/remote/18345.py,"TFTP Server 1.4 - ST 'RRQ' Remote Buffer Overflow",2012-01-10,b33f,windows,remote,0 18354,platforms/windows/remote/18354.py,"WorldMail IMAPd 3.0 - Remote Overflow (SEH) (Egghunter)",2012-01-12,TheXero,windows,remote,0 18376,platforms/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport - Remote Command Execution (Metasploit)",2012-01-17,Metasploit,windows,remote,0 18365,platforms/windows/remote/18365.rb,"Microsoft Internet Explorer - JavaScript OnLoad Handler Remote Code Execution (MS05-054) (Metasploit)",2012-01-14,Metasploit,windows,remote,0 18367,platforms/windows/remote/18367.rb,"XAMPP - WebDAV PHP Upload (Metasploit)",2012-01-14,Metasploit,windows,remote,0 -18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID - Buffer Overflow (Metasploit)",2012-01-14,Metasploit,linux,remote,0 +18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit)",2012-01-14,Metasploit,linux,remote,0 18369,platforms/bsd/remote/18369.rb,"FreeBSD - Telnet Service Encryption Key ID Buffer Overflow (Metasploit)",2012-01-14,Metasploit,bsd,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 (OSX) - mChannel Use-After-Free (Metasploit) (2)",2012-01-17,Metasploit,osx,remote,0 18381,platforms/windows/remote/18381.rb,"HP Easy Printer Care - XMLCacheMgr Class ActiveX Control Remote Code Execution (Metasploit)",2012-01-18,Metasploit,windows,remote,0 @@ -11782,8 +11782,8 @@ id,file,description,date,author,platform,type,port 18388,platforms/windows/remote/18388.rb,"HP OpenView Network Node Manager - 'ov.dll' _OVBuildPath Buffer Overflow (Metasploit)",2012-01-20,Metasploit,windows,remote,0 18393,platforms/linux/remote/18393.rb,"Gitorious - Arbitrary Command Execution (Metasploit)",2012-01-20,Metasploit,linux,remote,0 18397,platforms/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter 3.8.2 - Remote Unauthenticated Command Execution",2012-01-20,Abysssec,windows,remote,0 -18401,platforms/windows/remote/18401.py,"Savant Web Server 3.1 - Buffer Overflow (Egghunter)",2012-01-21,red-dragon,windows,remote,0 -18697,platforms/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Buffer Overflow (Metasploit)",2012-04-04,Metasploit,windows,remote,0 +18401,platforms/windows/remote/18401.py,"Savant Web Server 3.1 - Remote Buffer Overflow (Egghunter)",2012-01-21,red-dragon,windows,remote,0 +18697,platforms/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Remote Buffer Overflow (Metasploit)",2012-04-04,Metasploit,windows,remote,0 18420,platforms/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution Buffer Overflow (Metasploit)",2012-01-26,"Craig Freyman",windows,remote,0 18423,platforms/windows/remote/18423.rb,"HP Diagnostics Server - 'magentservice.exe' Remote Overflow (Metasploit)",2012-01-27,Metasploit,windows,remote,0 18426,platforms/windows/remote/18426.rb,"Microsoft Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004) (Metasploit)",2012-01-28,Metasploit,windows,remote,0 @@ -11802,18 +11802,18 @@ id,file,description,date,author,platform,type,port 18521,platforms/windows/remote/18521.rb,"HP Data Protector 6.1 - EXEC_CMD Remote Code Execution (Metasploit)",2012-02-25,Metasploit,windows,remote,0 18531,platforms/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - 'Array.reduceRight()' Remote Overflow",2012-02-27,pa_kt,windows,remote,0 18534,platforms/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP Authenticated (SEH)",2012-02-27,"Craig Freyman",windows,remote,0 -18535,platforms/windows/remote/18535.py,"Sysax 5.53 - SSH 'Username' Buffer Overflow Unauthenticated Remote Code Execution (Egghunter)",2012-02-27,"Craig Freyman",windows,remote,0 +18535,platforms/windows/remote/18535.py,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow Unauthenticated Remote Code Execution (Egghunter)",2012-02-27,"Craig Freyman",windows,remote,0 18538,platforms/windows/remote/18538.rb,"ASUS Net4Switch - 'ipswcom.dll' ActiveX Stack Buffer Overflow (Metasploit)",2012-02-29,Metasploit,windows,remote,0 18539,platforms/windows/remote/18539.rb,"IBM Personal Communications I-Series Access Workstation 5.9 - Profile (Metasploit)",2012-02-29,Metasploit,windows,remote,0 18542,platforms/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server - Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 18543,platforms/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server - Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 18565,platforms/php/remote/18565.rb,"LotusCMS 3.0 - 'eval()' Remote Command Execution (Metasploit)",2012-03-07,Metasploit,php,remote,0 -18555,platforms/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Buffer Overflow",2012-03-03,Vulnerability-Lab,windows,remote,0 -18557,platforms/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Buffer Overflow (Metasploit)",2012-03-04,Metasploit,windows,remote,0 +18555,platforms/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Remote Buffer Overflow",2012-03-03,Vulnerability-Lab,windows,remote,0 +18557,platforms/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow (Metasploit)",2012-03-04,Metasploit,windows,remote,0 18703,platforms/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - 'QExplain2.dll 6.6.1.1115' Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,windows,remote,0 18572,platforms/windows/remote/18572.rb,"Adobe Flash Player - '.mp4 cprt' Remote Overflow (Metasploit)",2012-03-08,Metasploit,windows,remote,0 18619,platforms/multiple/remote/18619.txt,"Apache Tomcat - Account Scanner / 'PUT' Request Command Execution",2012-03-19,kingcope,multiple,remote,0 -18604,platforms/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Buffer Overflow (Metasploit)",2012-03-15,Metasploit,windows,remote,0 +18604,platforms/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Remote Buffer Overflow (Metasploit)",2012-03-15,Metasploit,windows,remote,0 18610,platforms/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure",2012-03-16,KaHPeSeSe,windows,remote,0 18704,platforms/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control 'pnllmcli.dll 7.5.304.547' SaveMiniLaunchFile() Method Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,windows,remote,0 18621,platforms/windows/remote/18621.txt,"Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow",2012-03-19,rgod,windows,remote,0 @@ -11826,7 +11826,7 @@ id,file,description,date,author,platform,type,port 18642,platforms/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) (Metasploit)",2012-03-22,Metasploit,windows,remote,0 18695,platforms/windows/remote/18695.py,"Sysax 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0 18658,platforms/windows/remote/18658.rb,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) - FTP USER Command Buffer Overflow (Metasploit)",2012-03-24,Metasploit,windows,remote,0 -18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - 'vncviewer.exe' Buffer Overflow (Metasploit)",2012-03-26,Metasploit,windows,remote,0 +18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - 'vncviewer.exe' Remote Buffer Overflow (Metasploit)",2012-03-26,Metasploit,windows,remote,0 18672,platforms/windows/remote/18672.txt,"Quest InTrust 10.4.x - ReportTree / SimpleTree Classes",2012-03-28,rgod,windows,remote,0 18673,platforms/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance - ActiveX Control 'DcsCliCtrl.dll' lstrcpyW Remote Buffer Overflow",2012-03-28,rgod,hardware,remote,0 18674,platforms/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control 'AnnotateX.dll' Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote,0 @@ -11861,33 +11861,33 @@ id,file,description,date,author,platform,type,port 18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector - POST Buffer Overflow (Metasploit)",2012-05-19,Metasploit,windows,remote,0 18901,platforms/hardware/remote/18901.rb,"HP StorageWorks P4000 - Virtual SAN Appliance Command Execution (Metasploit)",2012-05-21,Metasploit,hardware,remote,0 18915,platforms/windows/remote/18915.rb,"FlexNet License Server Manager - lmgrd Buffer Overflow (Metasploit)",2012-05-23,Metasploit,windows,remote,0 -18929,platforms/windows/remote/18929.rb,"RabidHamster R4 - Log Entry 'sprintf()' Buffer Overflow (Metasploit)",2012-05-25,Metasploit,windows,remote,0 +18929,platforms/windows/remote/18929.rb,"RabidHamster R4 - Log Entry 'sprintf()' Remote Buffer Overflow (Metasploit)",2012-05-25,Metasploit,windows,remote,0 18933,platforms/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal (Metasploit) (2)",2012-05-27,Metasploit,windows,remote,0 18942,platforms/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 - Command Execution (Metasploit)",2012-05-28,Metasploit,linux,remote,0 -19025,platforms/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Buffer Overflow (Metasploit)",2012-06-08,Metasploit,windows,remote,0 +19025,platforms/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Remote Buffer Overflow (Metasploit)",2012-06-08,Metasploit,windows,remote,0 18967,platforms/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,windows,remote,0 18968,platforms/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,windows,remote,0 18969,platforms/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,windows,remote,0 18973,platforms/windows/remote/18973.rb,"GIMP script-fu - Server Buffer Overflow (Metasploit)",2012-06-02,Metasploit,windows,remote,0 -18986,platforms/windows/remote/18986.rb,"Sielco Sistemi Winlog 2.07.16 - Buffer Overflow",2012-06-05,m-1-k-3,windows,remote,0 +18986,platforms/windows/remote/18986.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow",2012-06-05,m-1-k-3,windows,remote,0 19027,platforms/windows/remote/19027.rb,"Samsung NET-i viewer - Multiple ActiveX 'BackupToAvi()' Remote Overflows (Metasploit)",2012-06-08,Metasploit,windows,remote,0 19026,platforms/windows/remote/19026.rb,"Microsoft IIS - MDAC 'msadcs.dll' RDS DataStub Content-Type Overflow (MS02-065) (Metasploit)",2012-06-08,Metasploit,windows,remote,0 19002,platforms/windows/remote/19002.rb,"Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)",2012-06-06,Metasploit,windows,remote,0 19030,platforms/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)",2012-06-10,Metasploit,windows,remote,0 19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - Debug",1988-08-01,anonymous,linux,remote,0 19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0/7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 -19039,platforms/bsd/remote/19039.txt,"BSD 4.2 - 'fingerd' Buffer Overflow",1988-10-01,anonymous,bsd,remote,0 +19039,platforms/bsd/remote/19039.txt,"BSD 4.2 - 'fingerd' Remote Buffer Overflow",1988-10-01,anonymous,bsd,remote,0 19040,platforms/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - 'selection_svc' Remote File Read",1990-08-14,"Peter Shipley",solaris,remote,0 19044,platforms/solaris/remote/19044.txt,"SunOS 4.1.3 - LD_LIBRARY_PATH / LD_OPTIONS",1992-05-27,anonymous,solaris,remote,0 -19047,platforms/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Buffer Overflow",2001-09-12,"David Luyer",aix,remote,0 +19047,platforms/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Remote Buffer Overflow",2001-09-12,"David Luyer",aix,remote,0 19048,platforms/aix/remote/19048.txt,"IRIX 6.4 - 'pfdisplay.cgi' Code Execution",1998-04-07,"J.A. Gutierrez",aix,remote,0 -19069,platforms/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Buffer Overflow",1998-04-14,"Netstat Webmaster",linux,remote,0 +19069,platforms/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow",1998-04-14,"Netstat Webmaster",linux,remote,0 19079,platforms/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Command Execution",1998-05-01,"Mark Zielinski",linux,remote,0 -19081,platforms/multiple/remote/19081.txt,"Lynx 2.8 - Buffer Overflow",1998-05-03,"Michal Zalewski",multiple,remote,0 +19081,platforms/multiple/remote/19081.txt,"Lynx 2.8 - Remote Buffer Overflow",1998-05-03,"Michal Zalewski",multiple,remote,0 19083,platforms/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 - Share",1998-06-10,"Paul Boyer",windows,remote,0 19084,platforms/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts",1998-06-30,"Jeff Forristal",multiple,remote,0 -19086,platforms/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Buffer Overflow (1)",1999-02-09,"smiler & cossack",linux,remote,21 -19087,platforms/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Buffer Overflow (2)",1999-02-09,"jamez & c0nd0r",linux,remote,21 +19086,platforms/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (1)",1999-02-09,"smiler & cossack",linux,remote,21 +19087,platforms/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (2)",1999-02-09,"jamez & c0nd0r",linux,remote,21 19091,platforms/hardware/remote/19091.py,"F5 BIG-IP - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",hardware,remote,0 19092,platforms/multiple/remote/19092.py,"MySQL - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote,0 19093,platforms/multiple/remote/19093.txt,"Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution",1998-12-25,rain.forest.puppy,multiple,remote,0 @@ -11898,12 +11898,12 @@ id,file,description,date,author,platform,type,port 19102,platforms/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (2)",1998-08-31,"NAI research team",unix,remote,0 40434,platforms/php/remote/40434.rb,"FreePBX < 13.0.188 - Remote Command Execution (Metasploit)",2016-09-27,0x4148,php,remote,0 19104,platforms/linux/remote/19104.c,"IBM AIX 3.2/4.1 / SCO Unixware 7.1.1 / SGI IRIX 5.3 / Sun Solaris 2.5.1 - Privilege Escalation",1997-11-24,anonymous,linux,remote,0 -19105,platforms/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Buffer Overflow",1997-10-16,"Razvan Dragomirescu",linux,remote,0 -19107,platforms/linux/remote/19107.c,"Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Buffer Overflow",1998-07-17,anonymous,linux,remote,0 +19105,platforms/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Remote Buffer Overflow",1997-10-16,"Razvan Dragomirescu",linux,remote,0 +19107,platforms/linux/remote/19107.c,"Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow",1998-07-17,anonymous,linux,remote,0 19109,platforms/linux/remote/19109.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (1)",1998-06-27,"Seth McGann",linux,remote,0 19110,platforms/unix/remote/19110.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (2)",1998-06-27,"Miroslaw Grzybek",unix,remote,0 -19111,platforms/linux/remote/19111.c,"ISC BIND (Linux/BSD) - Buffer Overflow (1)",1998-04-08,ROTShB,linux,remote,0 -19112,platforms/linux/remote/19112.c,"ISC BIND (Multiple OSes) - Buffer Overflow (2)",1998-04-08,prym,linux,remote,0 +19111,platforms/linux/remote/19111.c,"ISC BIND (Linux/BSD) - Remote Buffer Overflow (1)",1998-04-08,ROTShB,linux,remote,0 +19112,platforms/linux/remote/19112.c,"ISC BIND (Multiple OSes) - Remote Buffer Overflow (2)",1998-04-08,prym,linux,remote,0 19113,platforms/windows/remote/19113.txt,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - TelnetD",1999-01-02,"Tomas Halgas",windows,remote,23 19118,platforms/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams",1998-01-01,"Paul Ashton",multiple,remote,0 19119,platforms/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon - Remote Overflow",1998-07-06,"RSI Advise",linux,remote,0 @@ -11928,22 +11928,22 @@ id,file,description,date,author,platform,type,port 19194,platforms/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 - Using ASP and FSO To Read Server Files",1999-02-11,"Gary Geisbert",multiple,remote,0 19197,platforms/windows/remote/19197.txt,"Microsoft Windows NT 4.0 SP5 / Terminal Server 4.0 - 'Pass the Hash' with Modified SMB Client",1997-04-08,"Paul Ashton",windows,remote,0 19208,platforms/windows/remote/19208.txt,"Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information",1999-05-11,"Andrey Kruchkov",windows,remote,0 -19218,platforms/linux/remote/19218.c,"Cat Soft Serv-U FTP Server 2.5 - Buffer Overflow",1999-05-03,"Arne Vidstrom",linux,remote,0 +19218,platforms/linux/remote/19218.c,"Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow",1999-05-03,"Arne Vidstrom",linux,remote,0 19219,platforms/linux/remote/19219.c,"BisonWare BisohFTP Server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 -19221,platforms/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Buffer Overflow",1999-05-25,cmart,multiple,remote,0 +19221,platforms/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Remote Buffer Overflow",1999-05-25,cmart,multiple,remote,0 19222,platforms/multiple/remote/19222.txt,"Gordano NTMail 4.2 - Web File Access",1999-05-25,Marc,multiple,remote,0 19223,platforms/multiple/remote/19223.txt,"FloosieTek FTGate 2.1 - Web File Access",1999-05-25,Marc,multiple,remote,0 19224,platforms/windows/remote/19224.c,"Computalynx CMail 2.3 - Web File Access",1999-05-25,Marc,windows,remote,0 -19226,platforms/linux/remote/19226.c,"University of Washington pop2d 4.4 - Buffer Overflow",1999-05-26,"Chris Evans",linux,remote,0 +19226,platforms/linux/remote/19226.c,"University of Washington pop2d 4.4 - Remote Buffer Overflow",1999-05-26,"Chris Evans",linux,remote,0 19231,platforms/windows/remote/19231.rb,"PHP 5.4.3 - apache_request_headers Function Buffer Overflow (Metasploit)",2012-06-17,Metasploit,windows,remote,0 19236,platforms/solaris/remote/19236.txt,"Solaris 7.0 - 'Coredump' File Write",1996-08-03,"Jungseok Roh",solaris,remote,0 19237,platforms/aix/remote/19237.txt,"Gordano NTMail 3.0/5.0 - SPAM Relay",1999-06-08,Geo,aix,remote,0 19239,platforms/windows/remote/19239.txt,"Microsoft IIS (Windows NT 4.0/SP1/SP2/SP3/SP4/SP5) - '.IDC' Path Mapping",1999-06-04,"Scott Danahy",windows,remote,0 19242,platforms/multiple/remote/19242.txt,"CdomainFree 2.4 - Remote Command Execution",1999-06-01,"Salvatore Sanfilippo -antirez-",multiple,remote,0 -19245,platforms/windows/remote/19245.pl,"Microsoft IIS 4.0 - Buffer Overflow (1)",1999-06-15,"eEye Digital Security Team",windows,remote,0 -19246,platforms/windows/remote/19246.pm,"Microsoft IIS 4.0 - Buffer Overflow (2)",1999-06-15,Stinko,windows,remote,0 -19247,platforms/linux/remote/19247.c,"Microsoft IIS 4.0 - Buffer Overflow (3)",1999-06-15,"eeye security",linux,remote,0 -19248,platforms/windows/remote/19248.c,"Microsoft IIS 4.0 - Buffer Overflow (4)",1999-06-15,"Greg Hoglund",windows,remote,0 +19245,platforms/windows/remote/19245.pl,"Microsoft IIS 4.0 - Remote Buffer Overflow (1)",1999-06-15,"eEye Digital Security Team",windows,remote,0 +19246,platforms/windows/remote/19246.pm,"Microsoft IIS 4.0 - Remote Buffer Overflow (2)",1999-06-15,Stinko,windows,remote,0 +19247,platforms/linux/remote/19247.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (3)",1999-06-15,"eeye security",linux,remote,0 +19248,platforms/windows/remote/19248.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (4)",1999-06-15,"Greg Hoglund",windows,remote,0 19251,platforms/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four / Zero Header Length",1999-06-16,badi,linux,remote,0 19253,platforms/linux/remote/19253.txt,"Debian 2.1 - httpd",1999-06-17,anonymous,linux,remote,0 19266,platforms/windows/remote/19266.py,"EZHomeTech Ezserver 6.4 - Stack Overflow",2012-06-18,modpr0be,windows,remote,0 @@ -11959,7 +11959,7 @@ id,file,description,date,author,platform,type,port 19322,platforms/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,windows,remote,0 19327,platforms/solaris/remote/19327.c,"Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying",1999-06-07,anonymous,solaris,remote,0 19348,platforms/aix/remote/19348.txt,"IBM AIX 3.2.5 - 'login(1)' Privilege Escalation",1996-12-04,anonymous,aix,remote,0 -19407,platforms/windows/remote/19407.py,"Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Buffer Overflow",2012-06-27,"S2 Crew",windows,remote,0 +19407,platforms/windows/remote/19407.py,"Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Remote Buffer Overflow",2012-06-27,"S2 Crew",windows,remote,0 19361,platforms/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,windows,remote,0 19363,platforms/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",multiple,remote,0 19365,platforms/netware/remote/19365.txt,"Novell Netware 4.1/4.11 - SP5B NDS Default Rights",1999-04-09,"Simple Nomad",netware,remote,0 @@ -11973,18 +11973,18 @@ id,file,description,date,author,platform,type,port 19442,platforms/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp - Code Execution",1998-11-28,"Frank Farance",windows,remote,0 19443,platforms/multiple/remote/19443.txt,"Netscape Enterprise Server 3.51/3.6 - JHTML View Source",1999-07-30,"David Litchfield",multiple,remote,0 19444,platforms/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0 - Command Execution",1999-08-05,"Stefan Lauda",hardware,remote,0 -19448,platforms/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Buffer Overflow",1999-08-03,UNYUN,windows,remote,0 -19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Buffer Overflow",1999-08-03,UNYUN,windows,remote,0 -19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 - Buffer Overflow",1999-08-08,UNYUN,windows,remote,0 +19448,platforms/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Remote Buffer Overflow",1999-08-03,UNYUN,windows,remote,0 +19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Remote Buffer Overflow",1999-08-03,UNYUN,windows,remote,0 +19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 - Remote Buffer Overflow",1999-08-08,UNYUN,windows,remote,0 19451,platforms/multiple/remote/19451.txt,"Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP",1999-08-11,L0pth,multiple,remote,0 19458,platforms/linux/remote/19458.c,"Linux Kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing",1999-07-31,Nergal,linux,remote,0 -19459,platforms/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Buffer Overflow",1999-08-13,"jduck & stranjer",multiple,remote,0 +19459,platforms/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow",1999-08-13,"jduck & stranjer",multiple,remote,0 19466,platforms/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure",1999-08-18,"Gregory Duchemin",multiple,remote,0 19468,platforms/windows/remote/19468.txt,"Microsoft Internet Explorer 5 - ActiveX Object For Constructing Type Libraries For Scriptlets File Write",1999-08-21,"Georgi Guninski",windows,remote,0 19475,platforms/linux/remote/19475.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",linux,remote,0 19476,platforms/linux/remote/19476.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2)",1999-08-27,anonymous,linux,remote,0 -19478,platforms/unix/remote/19478.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Buffer Overflow (1)",1999-08-31,Taeho,unix,remote,0 -19479,platforms/unix/remote/19479.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Buffer Overflow (2)",1999-08-30,c0nd0r,unix,remote,0 +19478,platforms/unix/remote/19478.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (1)",1999-08-31,Taeho,unix,remote,0 +19479,platforms/unix/remote/19479.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (2)",1999-08-30,c0nd0r,unix,remote,0 19484,platforms/windows/remote/19484.rb,"HP Data Protector - Create New Folder Buffer Overflow (Metasploit)",2012-07-01,Metasploit,windows,remote,3817 19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 - EMBED Buffer Overflow",1999-09-02,"R00t Zer0",windows,remote,0 19487,platforms/windows/remote/19487.txt,"Microsoft Internet Explorer 4/5 - ActiveX 'Eyedog' Remote Overflow",1999-08-21,"Shane Hird's",windows,remote,0 @@ -12013,9 +12013,9 @@ id,file,description,date,author,platform,type,port 19557,platforms/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon",1995-07-31,"Paul Phillips",linux,remote,0 19558,platforms/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",linux,remote,0 19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 - JavaScript URL Redirection (MS99-043)",1999-10-18,"Georgi Guninski",windows,remote,0 -19560,platforms/multiple/remote/19560.c,"Washington University WU-FTPD 2.5.0 - 'message' Buffer Overflow",1999-10-19,typo/teso,multiple,remote,0 +19560,platforms/multiple/remote/19560.c,"Washington University WU-FTPD 2.5.0 - 'message' Remote Buffer Overflow",1999-10-19,typo/teso,multiple,remote,0 19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x - Mail Server Multiple Buffer Overflows",1999-10-01,"Arne Vidstrom",windows,remote,0 -19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPd 1.1/2.4 Pro - Buffer Overflow",1999-10-22,UNYUN,windows,remote,0 +19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPd 1.1/2.4 Pro - Remote Buffer Overflow",1999-10-22,UNYUN,windows,remote,0 19567,platforms/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote,0 19568,platforms/windows/remote/19568.txt,"Pacific Software URL Live! 1.0 - Directory Traversal",1999-10-28,UNYUN,windows,remote,0 19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow",1999-11-04,"Alberto Solino",windows,remote,0 @@ -12023,9 +12023,9 @@ id,file,description,date,author,platform,type,port 19580,platforms/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",windows,remote,0 19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0 19584,platforms/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote,0 -19586,platforms/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Buffer Overflow",1999-11-02,UNYUN,windows,remote,0 +19586,platforms/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Remote Buffer Overflow",1999-11-02,UNYUN,windows,remote,0 19587,platforms/windows/remote/19587.txt,"AN-HTTPd 1.2b - CGI s",1999-11-02,UNYUN,windows,remote,0 -19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Buffer Overflow",1999-11-02,UNYUN,windows,remote,0 +19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Remote Buffer Overflow",1999-11-02,UNYUN,windows,remote,0 19589,platforms/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation",1999-10-31,"Jesús López de Aguileta",windows,remote,0 19591,platforms/windows/remote/19591.txt,"Microsoft Internet Explorer 4/5 / Outlook 98 - 'window.open' Redirect",1999-11-04,"Georgi Guninski",windows,remote,0 19592,platforms/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)",1999-11-04,"dark spyrit",windows,remote,0 @@ -12038,39 +12038,39 @@ id,file,description,date,author,platform,type,port 19607,platforms/windows/remote/19607.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (1)",1999-11-09,UNYUN,windows,remote,0 19608,platforms/windows/remote/19608.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (2)",1999-11-09,UNYUN,windows,remote,0 19611,platforms/windows/remote/19611.txt,"TransSoft Broker FTP Server 3.0 x/4.0 - User Name Buffer Overflow",1999-11-08,"Ussr Labs",windows,remote,0 -19612,platforms/windows/remote/19612.pl,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",windows,remote,0 -19613,platforms/windows/remote/19613.rb,"Poison Ivy 2.3.2 (C2 Server) - Buffer Overflow (Metasploit)",2012-07-06,Metasploit,windows,remote,3460 -19614,platforms/windows/remote/19614.asm,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Buffer Overflow (2)",1999-11-07,"dark spyrit",windows,remote,0 +19612,platforms/windows/remote/19612.pl,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",windows,remote,0 +19613,platforms/windows/remote/19613.rb,"Poison Ivy 2.3.2 (C2 Server) - Remote Buffer Overflow (Metasploit)",2012-07-06,Metasploit,windows,remote,3460 +19614,platforms/windows/remote/19614.asm,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (2)",1999-11-07,"dark spyrit",windows,remote,0 19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow",1999-11-11,"Ussr Labs",windows,remote,0 19618,platforms/windows/remote/19618.txt,"Microsoft Internet Explorer 5 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",windows,remote,0 19620,platforms/unix/remote/19620.txt,"Matt Wright - 'FormHandler.cgi' 2.0 Reply Attachment",1999-11-16,m4rcyS,unix,remote,0 -19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 -19622,platforms/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 +19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Remote Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 +19622,platforms/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Remote Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19623,platforms/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 - login & Password Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19625,platforms/windows/remote/19625.py,"ALLMediaServer 0.8 - Remote Overflow (SEH)",2012-07-06,"motaz reda",windows,remote,888 19632,platforms/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink WebServer - Retrieve Administrator Password",1999-11-17,"Dennis W. Mattison",hardware,remote,0 -19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9.x/6.0.x - Buffer Overflow",1999-11-13,scut,linux,remote,0 +19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow",1999-11-13,scut,linux,remote,0 19637,platforms/windows/remote/19637.txt,"Microsoft Internet Explorer 5 (Windows 95/98/2000/NT 4.0) - XML HTTP Redirect",1999-11-22,"Georgi Guninksi",windows,remote,0 19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal",1999-11-29,"Ussr Labs",multiple,remote,0 19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)",1999-11-30,Mixter,unix,remote,0 19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)",1999-11-30,"Synnergy Networks",unix,remote,0 19662,platforms/windows/remote/19662.txt,"Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing",1999-11-30,"Georgi Guninski",windows,remote,0 -19663,platforms/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Buffer Overflow",1999-12-07,K2,solaris,remote,0 -19667,platforms/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 - Buffer Overflow",1999-12-09,"Amanda Woodward",multiple,remote,0 -19668,platforms/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (1)",1999-06-24,"Cheez Whiz",solaris,remote,0 -19669,platforms/solaris/remote/19669.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (2)",1999-06-24,"Cheez Whiz",solaris,remote,0 -19670,platforms/solaris/remote/19670.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (3)",2000-11-10,"nikolai abromov",solaris,remote,0 -19672,platforms/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Buffer Overflow (4)",1999-12-10,"Cheez Whiz",solaris,remote,0 +19663,platforms/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Remote Buffer Overflow",1999-12-07,K2,solaris,remote,0 +19667,platforms/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow",1999-12-09,"Amanda Woodward",multiple,remote,0 +19668,platforms/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (1)",1999-06-24,"Cheez Whiz",solaris,remote,0 +19669,platforms/solaris/remote/19669.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (2)",1999-06-24,"Cheez Whiz",solaris,remote,0 +19670,platforms/solaris/remote/19670.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (3)",2000-11-10,"nikolai abromov",solaris,remote,0 +19672,platforms/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (4)",1999-12-10,"Cheez Whiz",solaris,remote,0 19679,platforms/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT - GET Buffer Overflow",1999-12-15,"Ussr Labs",windows,remote,0 19680,platforms/sco/remote/19680.c,"SCO Unixware 7.1 - i2odialogd Remote Buffer Overflow",1999-12-22,"Brock Tellier",sco,remote,0 19682,platforms/novell/remote/19682.txt,"Netscape Enterprise Server / Novell Groupwise 5.2/5.5 - 'GWWEB.EXE' Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",novell,remote,0 19686,platforms/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame",1999-12-22,"Georgi Guninski",multiple,remote,0 -19688,platforms/windows/remote/19688.txt,"ZBServer Pro 1.5 - Buffer Overflow (1)",1999-12-23,"Ussr Labs",windows,remote,0 -19689,platforms/windows/remote/19689.c,"ZBServer Pro 1.5 - Buffer Overflow (2)",1999-12-23,Izan,windows,remote,0 +19688,platforms/windows/remote/19688.txt,"ZBServer Pro 1.5 - Remote Buffer Overflow (1)",1999-12-23,"Ussr Labs",windows,remote,0 +19689,platforms/windows/remote/19689.c,"ZBServer Pro 1.5 - Remote Buffer Overflow (2)",1999-12-23,Izan,windows,remote,0 19690,platforms/unix/remote/19690.txt,"glFTPd 1.17.2 - Code Execution",1999-12-23,suid,unix,remote,0 19691,platforms/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution",1999-12-26,loophole,multiple,remote,0 19694,platforms/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",unix,remote,0 -19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 +19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Remote Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",unixware,remote,0 19708,platforms/php/remote/19708.php,"PHP 3.0.13 - 'Safe_mode' Failure",2000-01-04,"Kristian Koehntopp",php,remote,0 19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Information Disclosure",2000-01-04,anonymous,multiple,remote,0 @@ -12081,7 +12081,7 @@ id,file,description,date,author,platform,type,port 19719,platforms/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 - preview Security Zone Settings Lag",2000-01-07,"Georgi Guninski",windows,remote,0 19722,platforms/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - 'lpd' Command Execution",2000-01-11,anonymous,unix,remote,0 19724,platforms/windows/remote/19724.txt,"Mirabilis ICQ 0.99b 1.1.1.1/3.19 - Remote Buffer Overflow",2000-01-12,"Drew Copley",windows,remote,0 -19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Buffer Overflow",2000-01-10,Zhodiac,linux,remote,0 +19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Remote Buffer Overflow",2000-01-10,Zhodiac,linux,remote,0 19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 - WebMail GET",2000-01-17,"Greg Hoglund",windows,remote,0 19731,platforms/windows/remote/19731.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0 19732,platforms/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass",2000-01-29,"Arne Vidstrom",multiple,remote,0 @@ -12107,7 +12107,7 @@ id,file,description,date,author,platform,type,port 19795,platforms/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,cgi,remote,0 19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read",2000-03-09,"Vanja Hrustic",unix,remote,0 19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0 / Cisco PIX Firewall 4.x/5.x - 'ALG' Client",2000-03-10,"Dug Song",multiple,remote,0 -19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Buffer Overflow",2000-03-10,bladi,linux,remote,0 +19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow",2000-03-10,bladi,linux,remote,0 19805,platforms/windows/remote/19805.txt,"GameHouse dldisplay - ActiveX control 0 / Real Server 5.0/7.0 Internal IP Address Disclosure",2000-03-08,tschweikle,windows,remote,0 19808,platforms/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 - File Access",2000-03-14,"Cerberus Security Team",cgi,remote,0 19809,platforms/windows/remote/19809.txt,"Oracle Web Listener 4.0.x - for NT Batch File",2000-03-15,"Cerberus Security Team",windows,remote,0 @@ -12123,14 +12123,14 @@ id,file,description,date,author,platform,type,port 19842,platforms/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",cgi,remote,0 19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - 'bizdb-search.cgi' Remote Command Execution",2000-04-13,"PErfecto Technology",cgi,remote,0 19845,platforms/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 -19846,platforms/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Buffer Overflow",2000-04-14,"Richie & Beto",windows,remote,0 -19847,platforms/unix/remote/19847.c,"UoW IMAPd Server 10.234/12.264 - Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 +19846,platforms/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Remote Buffer Overflow",2000-04-14,"Richie & Beto",windows,remote,0 +19847,platforms/unix/remote/19847.c,"UoW IMAPd Server 10.234/12.264 - Remote Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 19848,platforms/unix/remote/19848.pm,"UoW IMAPd Server 10.234/12.264 - LSUB Buffer Overflow (Metasploit)",2000-04-16,vlad902,unix,remote,0 19849,platforms/unix/remote/19849.pm,"UoW IMAPd Serve 10.234/12.264 - COPY Buffer Overflow (Metasploit)",2000-04-16,vlad902,unix,remote,0 19852,platforms/cgi/remote/19852.txt,"Dansie Shopping Cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",cgi,remote,0 -19857,platforms/windows/remote/19857.rb,"ALLMediaServer 0.8 - Buffer Overflow (Metasploit)",2012-07-16,Metasploit,windows,remote,888 +19857,platforms/windows/remote/19857.rb,"ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit)",2012-07-16,Metasploit,windows,remote,888 19905,platforms/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,unix,remote,0 -19868,platforms/linux/remote/19868.c,"LCDProc 0.4 - Buffer Overflow",2000-04-23,"Andrew Hobgood",linux,remote,0 +19868,platforms/linux/remote/19868.c,"LCDProc 0.4 - Remote Buffer Overflow",2000-04-23,"Andrew Hobgood",linux,remote,0 19871,platforms/windows/remote/19871.txt,"Zone Labs ZoneAlarm 2.1 Personal Firewall - Port 67",2000-04-24,"Wally Whacker",windows,remote,0 19877,platforms/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - 'htimage.exe' File Existence Disclosure",2000-04-19,Narrow,windows,remote,0 19879,platforms/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package - Default Account and Password",2000-04-24,"Max Vision",linux,remote,0 @@ -12143,7 +12143,7 @@ id,file,description,date,author,platform,type,port 19891,platforms/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)",1999-05-31,"Hugo Breton",linux,remote,0 19892,platforms/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)",1999-05-31,scut,linux,remote,0 19893,platforms/windows/remote/19893.c,"L-Soft Listserv 1.8 - Web Archives Buffer Overflow",2000-05-01,"David Litchfield",windows,remote,0 -19895,platforms/windows/remote/19895.txt,"NetWin DNews 5.3 Server - Buffer Overflow",2000-03-01,Joey__,windows,remote,0 +19895,platforms/windows/remote/19895.txt,"NetWin DNews 5.3 Server - Remote Buffer Overflow",2000-03-01,Joey__,windows,remote,0 19897,platforms/windows/remote/19897.txt,"FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Full Path Disclosure",2000-05-06,"Frankie Zie",windows,remote,0 19901,platforms/hardware/remote/19901.txt,"Netopia R-series Routers 4.6.2 - Modifying SNMP Tables",2000-05-16,"Stephen Friedl",hardware,remote,0 19906,platforms/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure",2000-05-10,"Black Watch Labs",multiple,remote,0 @@ -12156,17 +12156,17 @@ id,file,description,date,author,platform,type,port 19918,platforms/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3)",2000-05-16,L0pht,multiple,remote,0 19921,platforms/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution",2000-05-16,suid,cgi,remote,0 19922,platforms/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 - Default Username and Password",2000-05-17,"rain forest puppy",windows,remote,0 -19924,platforms/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Buffer Overflow (1)",2000-05-16,duke,bsd,remote,0 -19926,platforms/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Buffer Overflow (3)",2000-04-08,"Jim Paris",linux,remote,0 +19924,platforms/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (1)",2000-05-16,duke,bsd,remote,0 +19926,platforms/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (3)",2000-04-08,"Jim Paris",linux,remote,0 19928,platforms/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 - Filetype",2000-05-13,http-equiv,windows,remote,0 19966,platforms/linux/remote/19966.c,"Marty Bochane MDBms 0.9 - xbx Buffer Overflow",2000-05-24,"HaCk-13 TeaM",linux,remote,0 -19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 - Buffer Overflow (Metasploit)",2012-07-19,Metasploit,windows,remote,998 -19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Buffer Overflow (Metasploit)",2012-07-19,Metasploit,windows,remote,998 +19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,windows,remote,998 +19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,windows,remote,998 19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow",2012-07-19,mr.pr0n,windows,remote,0 19939,platforms/windows/remote/19939.html,"Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access",2000-05-17,"Andrew Nosenko",windows,remote,0 19942,platforms/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration",1999-12-26,anonymous,windows,remote,0 19943,platforms/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router - Fragmented ICMP",1990-05-19,"Dimuthu Parussalla",hardware,remote,0 -19944,platforms/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Buffer Overflow",2000-05-18,smiler,multiple,remote,0 +19944,platforms/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Remote Buffer Overflow",2000-05-18,smiler,multiple,remote,0 19945,platforms/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal",2000-05-19,Wyzewun,multiple,remote,0 19947,platforms/linux/remote/19947.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1)",2000-05-22,"Chris Evans",linux,remote,0 19948,platforms/linux/remote/19948.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2)",2000-05-22,AbraxaS,linux,remote,0 @@ -12178,7 +12178,7 @@ id,file,description,date,author,platform,type,port 19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service - 0x4c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,windows,remote,998 19973,platforms/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities",2000-03-22,Slash,windows,remote,0 19975,platforms/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 - Root Directory Access",2000-05-31,"H D Moore",windows,remote,0 -19976,platforms/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Buffer Overflow",2000-06-01,"Delphis Consulting",windows,remote,0 +19976,platforms/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Remote Buffer Overflow",2000-06-01,"Delphis Consulting",windows,remote,0 19978,platforms/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow",2000-06-01,"Ben Taylor",linux,remote,0 19983,platforms/linux/remote/19983.c,"NetWin DMail 2.7/2.8 - ETRN Buffer Overflow",2000-06-01,noir,linux,remote,0 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant Web Server 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 @@ -12193,20 +12193,20 @@ id,file,description,date,author,platform,type,port 20030,platforms/unix/remote/20030.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,unix,remote,0 20031,platforms/linux/remote/20031.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote,0 20032,platforms/lin_x86/remote/20032.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,lin_x86,remote,0 -20040,platforms/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Buffer Overflow",2000-06-27,UNYUN,windows,remote,0 +20040,platforms/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Remote Buffer Overflow",2000-06-27,UNYUN,windows,remote,0 20041,platforms/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 - File Access",2000-06-26,"Larry W. Cashdollar",cgi,remote,0 -20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Buffer Overflow",2000-06-29,"Matt Conover",linux,remote,0 +20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Remote Buffer Overflow",2000-06-29,"Matt Conover",linux,remote,0 20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server",2000-06-21,"Michael Zalewski",unix,remote,0 20048,platforms/windows/remote/20048.txt,"Microsoft Windows Server 2000 - Remote CPU-overload",2000-06-30,"SecureXpert Labs",windows,remote,0 20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 - Internal Variable Override",2000-07-04,"Adrian Daminato",cgi,remote,0 20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String",2000-07-05,RaiSe,linux,remote,0 20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow",2000-07-02,UNYUN,linux,remote,0 20065,platforms/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure",2000-07-08,"Andrew Lewis",windows,remote,0 -20066,platforms/windows/remote/20066.java,"Michael Lamont Savant Web Server 2.1/3.0 - Buffer Overflow",2000-07-03,Wizdumb,windows,remote,0 +20066,platforms/windows/remote/20066.java,"Michael Lamont Savant Web Server 2.1/3.0 - Remote Buffer Overflow",2000-07-03,Wizdumb,windows,remote,0 20067,platforms/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 - Forged TCP RST",2000-07-10,"Citec Network Securities",hardware,remote,0 20068,platforms/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal",2000-07-11,"Eric Hines",cgi,remote,0 20070,platforms/windows/remote/20070.txt,"alt-n WorldClient standard 2.1 - Directory Traversal",2000-07-12,"Rikard Carlsson",windows,remote,0 -20074,platforms/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Buffer Overflow",2000-07-13,Wizdumb,windows,remote,0 +20074,platforms/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Remote Buffer Overflow",2000-07-13,Wizdumb,windows,remote,0 20075,platforms/linux/remote/20075.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1)",2000-07-16,drow,linux,remote,0 20076,platforms/linux/remote/20076.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (2)",2000-08-01,Doing,linux,remote,0 20077,platforms/linux/remote/20077.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (3)",2000-08-03,ron1n,linux,remote,0 @@ -12214,7 +12214,7 @@ id,file,description,date,author,platform,type,port 20079,platforms/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",windows,remote,0 20082,platforms/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read",2000-07-14,mandark,unix,remote,0 20085,platforms/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 - Piped Command",2000-07-18,Prizm,cgi,remote,0 -20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0 +20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Remote Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0 20088,platforms/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 - 'pbcontrol.php' Root Remote Code Execution",2012-07-24,muts,linux,remote,0 20089,platforms/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 - Source Fragment Disclosure",2000-07-17,"Zuo Lei",windows,remote,0 20091,platforms/multiple/remote/20091.txt,"Stalker CommuniGate Pro 3.2.4 - Arbitrary File Read",2000-04-03,S21Sec,multiple,remote,0 @@ -12232,7 +12232,7 @@ id,file,description,date,author,platform,type,port 20125,platforms/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",windows,remote,0 20131,platforms/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",multiple,remote,0 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure",2000-07-20,"ET LoWNOISE",multiple,remote,0 -20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 - 'strong.exe' Buffer Overflow",2000-08-02,juliano,windows,remote,0 +20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 - 'strong.exe' Remote Buffer Overflow",2000-08-02,juliano,windows,remote,0 20135,platforms/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal",2000-08-02,"Juliano Rizzo",windows,remote,0 20136,platforms/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 - Format String",2000-08-02,"Juliano Rizzo",windows,remote,0 20139,platforms/multiple/remote/20139.txt,"Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket",2000-08-03,"Alexey Yarovinsky",multiple,remote,0 @@ -12240,9 +12240,9 @@ id,file,description,date,author,platform,type,port 20143,platforms/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval",2000-08-02,dubhe,linux,remote,0 20144,platforms/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 - Administration Interface Access",2000-08-08,"Lluis Mora",solaris,remote,0 20146,platforms/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution",2000-08-07,"Lluis Mora",solaris,remote,0 -20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Buffer Overflow",2000-08-10,Zan,windows,remote,0 +20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Remote Buffer Overflow",2000-08-10,Zan,windows,remote,0 20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x - TelnetD Environment Variable Format String",2000-07-01,"Last Stage of Delirium",irix,remote,0 -20150,platforms/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Buffer Overflow",2000-08-14,anonymous,unix,remote,0 +20150,platforms/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Remote Buffer Overflow",2000-08-14,anonymous,unix,remote,0 20151,platforms/windows/remote/20151.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (1)",2000-08-14,smiler,windows,remote,0 20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (2)",2000-08-14,"Roelof Temmingh",windows,remote,0 20156,platforms/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal",2000-08-17,"Marc Maiffret",cgi,remote,0 @@ -12256,11 +12256,11 @@ id,file,description,date,author,platform,type,port 20174,platforms/windows/remote/20174.rb,"Microsoft Internet Explorer - Fixed Table Col Span Heap Overflow (MS12-037) (Metasploit)",2012-08-02,Metasploit,windows,remote,0 20176,platforms/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote,0 20177,platforms/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 -20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Buffer Overflow",2000-08-28,wildcoyote,windows,remote,0 +20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Remote Buffer Overflow",2000-08-28,wildcoyote,windows,remote,0 20181,platforms/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 - KDC Spoofing",2000-08-28,"Dug Song",multiple,remote,0 20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x - File Attachment",2000-08-30,Timescape,windows,remote,0 20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - 'author.file' Write",2000-08-29,n30,cgi,remote,0 -20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 +20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Remote Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 20194,platforms/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution",2000-08-30,teleh0r,cgi,remote,0 20299,platforms/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (2)",2000-10-21,"Roelof Temmingh",windows,remote,0 20300,platforms/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (3)",2000-10-17,zipo,windows,remote,0 @@ -12270,7 +12270,7 @@ id,file,description,date,author,platform,type,port 20206,platforms/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B - Arbitrary File Access",2000-09-01,neonbunny,multiple,remote,0 20207,platforms/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B - '.photon' Directory Information Disclosure",2000-09-01,neonbunny,multiple,remote,0 20210,platforms/linux/remote/20210.txt,"Apache 1.3.12 - WebDAV Directory Listings",2000-09-07,Mnemonix,linux,remote,0 -20211,platforms/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Buffer Overflow",2000-09-08,wildcoyote,windows,remote,0 +20211,platforms/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Remote Buffer Overflow",2000-09-08,wildcoyote,windows,remote,0 20214,platforms/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 - Session Agent Impersonation",1998-09-24,"Andrew Danforth",windows,remote,0 20215,platforms/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",multiple,remote,0 20216,platforms/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",multiple,remote,0 @@ -12281,9 +12281,9 @@ id,file,description,date,author,platform,type,port 20224,platforms/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote,0 20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",hardware,remote,0 20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,multiple,remote,8002 -20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Buffer Overflow",2000-09-21,blackangels,windows,remote,0 +20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Remote Buffer Overflow",2000-09-21,blackangels,windows,remote,0 20236,platforms/linux/remote/20236.txt,"SuSE Linux 6.3/6.4 - Installed Package Disclosure",2000-09-21,t0maszek,linux,remote,0 -20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Buffer Overflow",2000-09-23,Arkane,linux,remote,0 +20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Remote Buffer Overflow",2000-09-23,Arkane,linux,remote,0 20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 - Domain Modification",2000-09-24,"Weihan Leow",cgi,remote,0 20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",windows,remote,0 20242,platforms/cgi/remote/20242.txt,"Unixware 7.0 - SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",cgi,remote,0 @@ -12309,7 +12309,7 @@ id,file,description,date,author,platform,type,port 20283,platforms/windows/remote/20283.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (1)",2000-10-10,stickler,windows,remote,0 20284,platforms/windows/remote/20284.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (2)",2000-10-10,"Gabriel Maggiotti",windows,remote,0 20286,platforms/php/remote/20286.c,"PHP 3.0/4.0 - Error Logging Format String",2000-10-12,anonymous,php,remote,0 -20287,platforms/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Buffer Overflow",2000-10-10,@stake,windows,remote,0 +20287,platforms/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Remote Buffer Overflow",2000-10-10,@stake,windows,remote,0 20288,platforms/windows/remote/20288.c,"Microsoft Windows 9x - File Handle Buffer Overflow",2000-07-10,Nsfocus,windows,remote,0 20292,platforms/freebsd/remote/20292.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (1)",2000-10-13,zillion,freebsd,remote,0 20293,platforms/linux/remote/20293.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (2)",2000-10-13,zillion,linux,remote,0 @@ -12318,7 +12318,7 @@ id,file,description,date,author,platform,type,port 20303,platforms/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure",2000-10-11,"Dirk Brockhausen",cgi,remote,0 20305,platforms/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - Arbitrary File Upload",1999-01-30,Mnemonix,windows,remote,0 20306,platforms/windows/remote/20306.html,"Microsoft Virtual Machine - Arbitrary Java Codebase Execution",2000-10-18,"Georgi Guninski",windows,remote,0 -20308,platforms/linux/remote/20308.c,"Samba 1.9.19 - 'Password' Buffer Overflow",1997-09-25,root@adm.kix-azz.org,linux,remote,0 +20308,platforms/linux/remote/20308.c,"Samba 1.9.19 - 'Password' Remote Buffer Overflow",1997-09-25,root@adm.kix-azz.org,linux,remote,0 20309,platforms/windows/remote/20309.txt,"Microsoft IIS 3.0 - 'newdsn.exe' File Creation",1997-08-25,"Vytis Fedaravicius",windows,remote,0 20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure",2000-10-23,"Foundstone Labs",multiple,remote,0 20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution",2000-10-23,"Foundstone Labs",multiple,remote,0 @@ -12350,7 +12350,7 @@ id,file,description,date,author,platform,type,port 20395,platforms/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez & dumped",unix,remote,0 20397,platforms/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Full Path Disclosure",2000-11-10,sozni,cgi,remote,0 20399,platforms/windows/remote/20399.html,"Microsoft Indexing Service (Windows 2000) - File Verification",2000-11-10,"Georgi Guninski",windows,remote,0 -20404,platforms/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Buffer Overflow",2000-11-14,Vort-fu,beos,remote,0 +20404,platforms/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Remote Buffer Overflow",2000-11-14,Vort-fu,beos,remote,0 20405,platforms/cgi/remote/20405.pl,"DCForum 1-6 - Arbitrary File Disclosure",2000-11-14,steeLe,cgi,remote,0 20406,platforms/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 - Memory Contents Disclosure",2000-11-16,CORE-SDI,multiple,remote,0 20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - 'thesection' Directory Traversal",2000-11-20,zorgon,cgi,remote,0 @@ -12361,7 +12361,7 @@ id,file,description,date,author,platform,type,port 20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script",1997-07-15,"Francisco Torres",cgi,remote,0 20425,platforms/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration",2000-11-22,"Joey Maier",multiple,remote,0 20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - 'Index.dat' (MS00-055)",2000-11-23,"Georgi Guninski",windows,remote,0 -20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - '.asx' Buffer Overflow",2000-11-22,@stake,windows,remote,0 +20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - '.asx' Remote Buffer Overflow",2000-11-22,@stake,windows,remote,0 20429,platforms/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 - JSP Source Disclosure",2000-11-23,benjurry,jsp,remote,0 20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",cgi,remote,0 20433,platforms/cgi/remote/20433.txt,"CGI City CC Whois 1.0 - MetaCharacter",1999-11-09,"Cody T. - hhp",cgi,remote,0 @@ -12396,8 +12396,8 @@ id,file,description,date,author,platform,type,port 20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 - DNS Buffer Overflow",2000-12-04,nimrood,unix,remote,0 20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage",2000-12-08,"Jouko Pynnonen",multiple,remote,0 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 - Format String",2000-12-11,c0ncept,unix,remote,0 -20495,platforms/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Buffer Overflow (1)",2000-12-11,CyRaX,unix,remote,0 -20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Buffer Overflow (2)",2000-12-07,diman,linux,remote,0 +20495,platforms/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1)",2000-12-11,CyRaX,unix,remote,0 +20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2)",2000-12-07,diman,linux,remote,0 20497,platforms/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution",2000-12-11,rpc,cgi,remote,0 20501,platforms/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection (Metasploit)",2012-08-15,Metasploit,windows,remote,7879 20502,platforms/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution (Metasploit)",2012-08-15,Metasploit,java,remote,8080 @@ -12405,7 +12405,7 @@ id,file,description,date,author,platform,type,port 20504,platforms/cgi/remote/20504.html,"Leif M. Wright - 'ad.cgi' 1.0 Unchecked Input",2000-12-11,rpc,cgi,remote,0 20506,platforms/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,cgi,remote,0 20507,platforms/multiple/remote/20507.txt,"alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,multiple,remote,0 -20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Buffer Overflow",2000-12-12,"Joe Testa",windows,remote,0 +20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Remote Buffer Overflow",2000-12-12,"Joe Testa",windows,remote,0 20511,platforms/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow",2000-12-12,@stake,windows,remote,0 20512,platforms/unix/remote/20512.txt,"BSD ftpd 0.3.2 - Single Byte Buffer Overflow",2000-12-18,Scrippie,unix,remote,0 20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",multiple,remote,0 @@ -12494,7 +12494,7 @@ id,file,description,date,author,platform,type,port 20686,platforms/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,cgi,remote,0 20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Path Disclosure",2001-03-16,"Roberto Moreno",windows,remote,0 20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,windows,remote,0 -20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - 's.cgi' Buffer Overflow",2001-03-19,teleh0r,cgi,remote,0 +20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - 's.cgi' Remote Buffer Overflow",2001-03-19,teleh0r,cgi,remote,0 20690,platforms/linux/remote/20690.sh,"WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion",2001-03-15,"Frank DENIS",linux,remote,0 20692,platforms/multiple/remote/20692.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (1)",2001-06-13,rfp,multiple,remote,0 20693,platforms/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,multiple,remote,0 @@ -12511,9 +12511,9 @@ id,file,description,date,author,platform,type,port 20726,platforms/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 - File Existence Disclosure",2001-04-03,"Rob Beck",windows,remote,0 20727,platforms/linux/remote/20727.c,"NTPd - Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",linux,remote,0 20730,platforms/unix/remote/20730.txt,"IPFilter 3.x - Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",unix,remote,0 -20731,platforms/bsd/remote/20731.c,"FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Buffer Overflow",2001-04-14,"fish stiqz",bsd,remote,0 -20732,platforms/freebsd/remote/20732.pl,"FreeBSD 4.2-stable - FTPd 'glob()' Buffer Overflow",2001-04-16,"Elias Levy",freebsd,remote,0 -20733,platforms/openbsd/remote/20733.c,"OpenBSD 2.x < 2.8 FTPd - 'glob()' Buffer Overflow",2001-04-16,"Elias Levy",openbsd,remote,0 +20731,platforms/bsd/remote/20731.c,"FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Remote Buffer Overflow",2001-04-14,"fish stiqz",bsd,remote,0 +20732,platforms/freebsd/remote/20732.pl,"FreeBSD 4.2-stable - FTPd 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",freebsd,remote,0 +20733,platforms/openbsd/remote/20733.c,"OpenBSD 2.x < 2.8 FTPd - 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",openbsd,remote,0 20738,platforms/multiple/remote/20738.txt,"PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation",2001-04-09,"Chris Anley",multiple,remote,0 20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution",2001-04-10,Kanedaaa,cgi,remote,0 20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 - IN.FTPD CWD 'Username' Enumeration",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 @@ -12525,12 +12525,12 @@ id,file,description,date,author,platform,type,port 20764,platforms/solaris/remote/20764.txt,"Solaris 2.6 - FTP Core Dump Shadow Password Recovery",2001-04-17,warning3,solaris,remote,0 20765,platforms/linux/remote/20765.pl,"Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",linux,remote,0 20774,platforms/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 - CLSID File Execution",2001-04-17,"Georgi Guninski",windows,remote,0 -20775,platforms/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Buffer Overflow",2001-04-13,"Craig Davison",windows,remote,0 +20775,platforms/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Remote Buffer Overflow",2001-04-13,"Craig Davison",windows,remote,0 20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 - websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",cgi,remote,0 20782,platforms/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 / OE 5.5 - XML Stylesheets Active Scripting",2001-04-20,"Georgi Guninski",windows,remote,0 20791,platforms/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure",2001-04-09,"Florian Wesch",unix,remote,0 20793,platforms/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 - Relative Path Webroot Escaping",2001-04-23,joetesta,windows,remote,0 -20794,platforms/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' / 'CWD' Buffer Overflow",2001-04-22,"Len Budney",windows,remote,0 +20794,platforms/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' / 'CWD' Remote Buffer Overflow",2001-04-22,"Len Budney",windows,remote,0 20796,platforms/linux/remote/20796.rb,"Zabbix Server - Arbitrary Command Execution (Metasploit)",2012-08-27,Metasploit,linux,remote,0 20797,platforms/multiple/remote/20797.txt,"Perl Web Server 0.x - Directory Traversal",2001-04-24,neme-dhc,multiple,remote,0 20799,platforms/cgi/remote/20799.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (1)",2000-01-11,"Synnergy Networks",cgi,remote,0 @@ -12586,7 +12586,7 @@ id,file,description,date,author,platform,type,port 20899,platforms/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 - Address Book Spoofing",2001-06-05,3APA3A,windows,remote,0 20902,platforms/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,linux,remote,0 20903,platforms/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 - File Disclosure",2001-03-31,"Georgi Guninski",windows,remote,0 -20908,platforms/linux/remote/20908.c,"Xinetd 2.1.8 - Buffer Overflow",2001-06-28,qitest1,linux,remote,0 +20908,platforms/linux/remote/20908.c,"Xinetd 2.1.8 - Remote Buffer Overflow",2001-06-28,qitest1,linux,remote,0 20909,platforms/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",multiple,remote,0 20910,platforms/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow",2001-06-10,byterage,windows,remote,0 20911,platforms/osx/remote/20911.txt,"Apache 1.3.14 - Mac File Protection Bypass",2001-06-10,"Stefan Arentz",osx,remote,0 @@ -12607,12 +12607,12 @@ id,file,description,date,author,platform,type,port 20941,platforms/freebsd/remote/20941.pl,"W3M 0.1/0.2 - Malformed MIME Header Buffer Overflow",2001-06-19,White_E,freebsd,remote,0 20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,windows,remote,0 20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Path Disclosure",2001-06-21,ViperSV,windows,remote,0 -20950,platforms/windows/remote/20950.c,"Microsoft Visual Studio RAD Support - Buffer Overflow",2001-06-21,"NSFOCUS Security Team",windows,remote,0 -20951,platforms/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support - Buffer Overflow (MS03-051) (Metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 +20950,platforms/windows/remote/20950.c,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow",2001-06-21,"NSFOCUS Security Team",windows,remote,0 +20951,platforms/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow (MS03-051) (Metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 20953,platforms/linux/remote/20953.c,"eXtremail 1.x/2.1 - Remote Format String (2)",2001-06-21,mu-b,linux,remote,0 20954,platforms/linux/remote/20954.pl,"eXtremail 1.x/2.1 - Remote Format String (3)",2006-10-06,mu-b,linux,remote,0 21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 - Reverse Proxy",2001-07-18,"Paul Nasrat",linux,remote,0 -21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 +21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Remote Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 20966,platforms/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading",2000-04-06,"\x00\x00",solaris,remote,0 20968,platforms/unix/remote/20968.txt,"Samba 2.0.x/2.2 - Arbitrary File Creation",2001-06-23,"Michal Zalewski",unix,remote,0 20972,platforms/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal",2001-06-26,gollum,multiple,remote,0 @@ -12625,7 +12625,7 @@ id,file,description,date,author,platform,type,port 20984,platforms/osx/remote/20984.txt,"Apple Mac OSX 10 - nidump Password File Disclosure",2001-06-26,"Steven Kreuzer",osx,remote,0 20993,platforms/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM - Session Cookie Guessing",2001-06-24,"ntf & sky",unix,remote,0 20994,platforms/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay",2001-07-04,"Andrea Barisani",linux,remote,0 -20998,platforms/linux/remote/20998.c,"xloadimage 4.1 - Buffer Overflow",2001-07-10,"zenith parsec",linux,remote,0 +20998,platforms/linux/remote/20998.c,"xloadimage 4.1 - Remote Buffer Overflow",2001-07-10,"zenith parsec",linux,remote,0 21002,platforms/multiple/remote/21002.txt,"Apache 1.3 - Directory Index Disclosure",2001-07-10,Kevin,multiple,remote,0 21003,platforms/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 - Unauthorized Email Access",2001-07-12,"Georgi Guninski",windows,remote,0 21004,platforms/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 - Arbitrary Code Execution",2001-07-12,"Georgi Guninski",windows,remote,0 @@ -12646,8 +12646,8 @@ id,file,description,date,author,platform,type,port 21036,platforms/windows/remote/21036.pl,"Ipswitch WS_FTP Server 2.0 - Anonymous Multiple FTP Command Buffer Overflows",2001-07-25,andreas,windows,remote,0 21037,platforms/linux/remote/21037.c,"GNU groff 1.1x - xploitation Via LPD",2001-06-23,zen-parse,linux,remote,0 21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,windows,remote,0 -21049,platforms/linux/remote/21049.c,"NCSA HTTPd 1.x - Buffer Overflow (1)",1997-04-23,savage,linux,remote,0 -21050,platforms/linux/remote/21050.c,"NCSA HTTPd 1.x - Buffer Overflow (2)",1995-02-17,Xtremist,linux,remote,0 +21049,platforms/linux/remote/21049.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (1)",1997-04-23,savage,linux,remote,0 +21050,platforms/linux/remote/21050.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (2)",1995-02-17,Xtremist,linux,remote,0 21057,platforms/windows/remote/21057.txt,"Microsoft IIS 4.0/5.0/6.0 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",windows,remote,0 21064,platforms/unix/remote/21064.c,"Fetchmail 5.x - POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",unix,remote,0 21066,platforms/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",unix,remote,0 @@ -12655,22 +12655,22 @@ id,file,description,date,author,platform,type,port 21068,platforms/cgi/remote/21068.txt,"SIX-webboard 2.01 - File Retrieval",2001-08-31,"Hannibal Lector",cgi,remote,0 21075,platforms/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution",2001-08-02,"Maurycy Prodeus",linux,remote,0 21080,platforms/multiple/remote/21080.rb,"JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) (Metasploit)",2012-09-05,Metasploit,multiple,remote,0 -21088,platforms/unix/remote/21088.pl,"AOLServer 3 - 'Authentication String' Buffer Overflow (1)",2001-08-22,"Nate Haggard",unix,remote,0 -21089,platforms/unix/remote/21089.c,"AOLServer 3 - 'Authentication String' Buffer Overflow (2)",2001-09-05,qitest1,unix,remote,0 -21093,platforms/aix/remote/21093.c,"AIX 4.1/4.2 - 'pdnsd' Buffer Overflow",1999-08-17,"Last Stage of Delirium",aix,remote,0 +21088,platforms/unix/remote/21088.pl,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (1)",2001-08-22,"Nate Haggard",unix,remote,0 +21089,platforms/unix/remote/21089.c,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (2)",2001-09-05,qitest1,unix,remote,0 +21093,platforms/aix/remote/21093.c,"AIX 4.1/4.2 - 'pdnsd' Remote Buffer Overflow",1999-08-17,"Last Stage of Delirium",aix,remote,0 21095,platforms/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",linux,remote,0 21097,platforms/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 LPD - Remote Command Execution",2001-08-31,ron1n,solaris,remote,0 21100,platforms/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Detection Evasion",2001-09-05,blackangels,multiple,remote,0 21102,platforms/cgi/remote/21102.txt,"Power Up HTML 0.8033 Beta - Directory Traversal Arbitrary File Disclosure",2001-09-07,"Steve Shepherd",cgi,remote,0 21104,platforms/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution",2001-09-08,"Alexey Sintsov",cgi,remote,0 -21109,platforms/windows/remote/21109.c,"EFTP 2.0.7 337 - Buffer Overflow Code Execution / Denial of Service",2001-09-12,byterage,windows,remote,0 +21109,platforms/windows/remote/21109.c,"EFTP 2.0.7 337 - Remote Buffer Overflow Code Execution / Denial of Service",2001-09-12,byterage,windows,remote,0 21110,platforms/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory Existence / File Existence",2001-09-12,byterage,windows,remote,0 21112,platforms/linux/remote/21112.php,"RedHat Linux 7.0 Apache - Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",linux,remote,0 21113,platforms/windows/remote/21113.txt,"Microsoft Index Server 2.0 - File Information / Full Path Disclosure",2001-09-14,"Syed Mohamed",windows,remote,0 21115,platforms/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 21116,platforms/multiple/remote/21116.pl,"Amtote Homebet - Account Information Brute Force",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 21118,platforms/windows/remote/21118.txt,"Microsoft Internet Explorer 5 - Zone Spoofing (MS01-055)",2001-10-10,"kikkert security",windows,remote,0 -21121,platforms/windows/remote/21121.pl,"Oracle9iAS Web Cache 2.0 - Buffer Overflow",2001-10-18,andreas,windows,remote,0 +21121,platforms/windows/remote/21121.pl,"Oracle9iAS Web Cache 2.0 - Remote Buffer Overflow",2001-10-18,andreas,windows,remote,0 21125,platforms/cgi/remote/21125.pl,"Mountain Network Systems WebCart 8.4 - Command Execution",2001-10-19,root@xpteam.f2s.com,cgi,remote,0 21127,platforms/windows/remote/21127.txt,"Microsoft Internet Explorer 5/6 - JavaScript Interface Spoofing",2001-10-21,"Georgi Guninski",windows,remote,0 21128,platforms/unix/remote/21128.c,"NSI Rwhoisd 1.5 - Remote Format String",2001-04-17,CowPower,unix,remote,0 @@ -12678,13 +12678,13 @@ id,file,description,date,author,platform,type,port 21136,platforms/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass (Metasploit)",2012-08-30,Metasploit,linux,remote,0 21137,platforms/multiple/remote/21137.rb,"HP SiteScope (Linux/Windows) - Remote Code Execution (Metasploit)",2012-09-08,Metasploit,multiple,remote,0 21138,platforms/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload (Metasploit)",2012-09-08,Metasploit,php,remote,0 -21142,platforms/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Buffer Overflow",2001-11-05,andreas,windows,remote,0 +21142,platforms/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Remote Buffer Overflow",2001-11-05,andreas,windows,remote,0 21144,platforms/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 - Cookie Disclosure/Modification",2001-11-09,"Jouko Pynnonen",windows,remote,0 21145,platforms/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x - Source Code Disclosure",2001-11-08,"Felix Huber",multiple,remote,0 21151,platforms/linux/remote/21151.txt,"Horde IMP 2.2.x - Session Hijacking",2001-11-09,"Joao Pedro Goncalves",linux,remote,0 -21152,platforms/linux/remote/21152.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Buffer Overflow (1)",2001-11-15,Indigo,linux,remote,0 -21153,platforms/windows/remote/21153.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Buffer Overflow (2)",2001-11-15,Indigo,windows,remote,0 -21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 - 'perlIIS.dll' Buffer Overflow (3)",2001-11-15,Sapient2003,multiple,remote,0 +21152,platforms/linux/remote/21152.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (1)",2001-11-15,Indigo,linux,remote,0 +21153,platforms/windows/remote/21153.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (2)",2001-11-15,Indigo,windows,remote,0 +21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (3)",2001-11-15,Sapient2003,multiple,remote,0 21155,platforms/php/remote/21155.txt,"PHP-Nuke Network Tool 0.2 Addon - MetaCharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",php,remote,0 21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 - Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",windows,remote,0 21160,platforms/multiple/remote/21160.txt,"ibm informix Web Datablade 3.x/4.1 - Directory Traversal",2001-11-22,"Beck Mr.R",multiple,remote,0 @@ -12692,7 +12692,7 @@ id,file,description,date,author,platform,type,port 21164,platforms/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 - Spoofable File Extensions",2001-11-26,StatiC,windows,remote,0 21169,platforms/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass",2001-12-06,"Tom Liston",windows,remote,0 21178,platforms/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 - Unauthorized Mail Server Use",2001-12-11,http-equiv,windows,remote,0 -21179,platforms/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 - Derived 'login' Buffer Overflow",2003-01-09,snooq,solaris,remote,0 +21179,platforms/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 - Derived 'login' Remote Buffer Overflow",2003-01-09,snooq,solaris,remote,0 21182,platforms/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway - Default Authentication",2001-12-15,"Adam Gray",novell,remote,0 21183,platforms/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal",2001-12-17,"A. Ramos",cgi,remote,0 21185,platforms/unix/remote/21185.sh,"QPopper 4.0.x - PopAuth Trace File Shell Command Execution",2001-12-18,IhaQueR,unix,remote,0 @@ -12710,17 +12710,17 @@ id,file,description,date,author,platform,type,port 21198,platforms/windows/remote/21198.html,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (1)",2002-01-03,"Tom Micklovitch",windows,remote,0 21199,platforms/windows/remote/21199.txt,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (2)",2002-01-03,"Liu Die",windows,remote,0 21200,platforms/linux/remote/21200.c,"Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",linux,remote,0 -21201,platforms/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Buffer Overflow",2002-01-04,Kanatoko,windows,remote,0 +21201,platforms/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Remote Buffer Overflow",2002-01-04,Kanatoko,windows,remote,0 21203,platforms/windows/remote/21203.txt,"Lucent 8.x - VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",windows,remote,0 21204,platforms/windows/remote/21204.txt,"Apache 1.3.20 (Win32) - 'PHP.exe' Remote File Disclosure",2002-01-04,"Paul Brereton",windows,remote,0 -21205,platforms/linux/remote/21205.c,"Boozt 0.9.8 - Buffer Overflow",2002-01-07,"Rafael San Miguel Carrasco",linux,remote,0 +21205,platforms/linux/remote/21205.c,"Boozt 0.9.8 - Remote Buffer Overflow",2002-01-07,"Rafael San Miguel Carrasco",linux,remote,0 21207,platforms/windows/remote/21207.c,"RealPlayer 7.0/8.0 - Media File Buffer Overflow",2002-01-05,UNYUN,windows,remote,0 21210,platforms/linux/remote/21210.txt,"X-Chat 1.x - CTCP Ping Remote IRC Command Execution",2002-01-09,"Marcus Meissner",linux,remote,0 21211,platforms/windows/remote/21211.txt,"EServ 2.9x - Password-Protected File Access",2002-01-10,"Tamer Sahin",windows,remote,0 21212,platforms/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage",2002-01-08,"Bjorn Djupvik",multiple,remote,0 21214,platforms/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 - HTTP Proxy Buffer Overflow",2002-01-01,UNYUN,windows,remote,0 21215,platforms/unix/remote/21215.c,"FreeWnn 1.1 0 - jserver JS_MKDIR MetaCharacter Command Execution",2002-01-11,UNYUN,unix,remote,0 -21225,platforms/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Buffer Overflow",2002-01-14,aT4r,windows,remote,0 +21225,platforms/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Remote Buffer Overflow",2002-01-14,aT4r,windows,remote,0 21235,platforms/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak",2002-01-22,"Ian Vitek",windows,remote,0 21238,platforms/osx/remote/21238.txt,"Apple Mac OS Internet Explorer 3/4/5 - File Execution",2002-01-22,"Jass Seljamaa",osx,remote,0 21242,platforms/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution",2002-01-25,sorbo,linux,remote,0 @@ -12740,10 +12740,10 @@ id,file,description,date,author,platform,type,port 21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow",2002-02-14,"Fermín J. Serna",linux,remote,0 21291,platforms/windows/remote/21291.pl,"Phusion WebServer 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",windows,remote,0 21292,platforms/windows/remote/21292.pl,"Phusion WebServer 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",windows,remote,0 -21294,platforms/windows/remote/21294.c,"Phusion WebServer 1.0 - 'URL' Buffer Overflow",2002-02-16,"Alex Hernandez",windows,remote,0 +21294,platforms/windows/remote/21294.c,"Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",2002-02-16,"Alex Hernandez",windows,remote,0 21295,platforms/multiple/remote/21295.txt,"GNUJSP 1.0 - File Disclosure",2002-02-19,"Thomas Springer",multiple,remote,0 21297,platforms/unix/remote/21297.c,"Squid 2.0-4 - Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,unix,remote,0 -21298,platforms/windows/remote/21298.c,"Essentia Web Server 2.1 - 'URL' Buffer Overflow",2003-07-04,B-r00t,windows,remote,0 +21298,platforms/windows/remote/21298.c,"Essentia Web Server 2.1 - 'URL' Remote Buffer Overflow",2003-07-04,B-r00t,windows,remote,0 21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Directory Traversal",2002-02-26,"Strumpf Noir Society",windows,remote,0 21309,platforms/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,linux,remote,0 21310,platforms/linux/remote/21310.txt,"xtell 2.6.1 - User Status Remote Information Disclosure",2002-02-27,spybreak,linux,remote,0 @@ -12793,9 +12793,9 @@ id,file,description,date,author,platform,type,port 21452,platforms/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 - Content-Disposition Handling File Execution",2002-05-15,"Jani Laatikainen",windows,remote,0 21453,platforms/multiple/remote/21453.txt,"SonicWALL SOHO3 6.3 - Content Blocking Script Injection",2002-05-17,"E M",multiple,remote,0 21456,platforms/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",hardware,remote,0 -21466,platforms/windows/remote/21466.c,"Youngzsoft CMailServer 3.30/4.0 - Buffer Overflow (1)",2002-05-20,anonymous,windows,remote,0 -21467,platforms/windows/remote/21467.c,"Youngzsoft CMailServer 3.30/4.0 - Buffer Overflow (2)",2002-05-21,Over_G,windows,remote,0 -21468,platforms/windows/remote/21468.pl,"Matu FTP Server 1.13 - Buffer Overflow",2002-05-22,Kanatoko,windows,remote,0 +21466,platforms/windows/remote/21466.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (1)",2002-05-20,anonymous,windows,remote,0 +21467,platforms/windows/remote/21467.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (2)",2002-05-21,Over_G,windows,remote,0 +21468,platforms/windows/remote/21468.pl,"Matu FTP Server 1.13 - Remote Buffer Overflow",2002-05-22,Kanatoko,windows,remote,0 21469,platforms/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 - Full Path Disclosure",2002-05-22,"Matt Moore",windows,remote,0 21470,platforms/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 - File Disclosure",2002-05-22,"Matt Moore",windows,remote,0 21475,platforms/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure",2002-05-24,"Tamer Sahin",windows,remote,0 @@ -12807,7 +12807,7 @@ id,file,description,date,author,platform,type,port 21491,platforms/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21492,platforms/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - 'RealPath.jsp' Information Disclosuree",2002-05-29,"Richard Brain",multiple,remote,0 21650,platforms/windows/remote/21650.txt,"Microsoft SQL Server 2000 - Database Consistency Checkers Buffer Overflow",2002-07-25,"Cesar Cerrudo",windows,remote,0 -21510,platforms/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 +21510,platforms/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Remote Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 21511,platforms/multiple/remote/21511.c,"Nullsoft SHOUTcast 1.8.9 - Remote Buffer Overflow",2002-06-04,eSDee,multiple,remote,0 21513,platforms/hardware/remote/21513.c,"Telindus 1100 Series Router - Administration Password Leak",2002-06-05,rubik,hardware,remote,0 21515,platforms/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 - FTP Web View Cross-Site Scripting",2002-06-06,"Eiji James Yoshida",windows,remote,0 @@ -12845,7 +12845,7 @@ id,file,description,date,author,platform,type,port 21608,platforms/windows/remote/21608.txt,"GoAhead Web Server 2.1.x - Error Page Cross-Site Scripting",2002-07-10,"Matt Moore",windows,remote,0 21611,platforms/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 - 'pbcgi.cgi' Cross-Site Scripting",2002-07-11,"Matthew Murphy",windows,remote,0 21613,platforms/windows/remote/21613.txt,"Microsoft IIS 4.0/5.0 - SMTP Service Encapsulated SMTP Address (MS99-027)",2002-07-12,JWC,windows,remote,0 -21614,platforms/freebsd/remote/21614.c,"ATPhttpd 0.4b - Buffer Overflow",2002-07-12,badc0ded,freebsd,remote,0 +21614,platforms/freebsd/remote/21614.c,"ATPhttpd 0.4b - Remote Buffer Overflow",2002-07-12,badc0ded,freebsd,remote,0 21615,platforms/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold - Skinfile Buffer Overflow",2002-07-12,UNYUN,windows,remote,0 21616,platforms/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue - Null Byte File Disclosure",2002-06-13,"Matthew Murphy",windows,remote,0 21618,platforms/windows/remote/21618.txt,"Mirabilis ICQ 2002 - Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,windows,remote,0 @@ -12874,7 +12874,7 @@ id,file,description,date,author,platform,type,port 21670,platforms/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,windows,remote,0 21671,platforms/unix/remote/21671.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Buffer Overflow",2002-07-30,spabam,unix,remote,80 40347,platforms/unix/remote/40347.txt,"Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow",2002-09-17,"Solar Eclipse",unix,remote,80 -21675,platforms/windows/remote/21675.pl,"Trillian 0.x IRC Module - Buffer Overflow",2002-07-31,"John C. Hennessy",windows,remote,0 +21675,platforms/windows/remote/21675.pl,"Trillian 0.x IRC Module - Remote Buffer Overflow",2002-07-31,"John C. Hennessy",windows,remote,0 21677,platforms/solaris/remote/21677.txt,"Sun AnswerBook2 1.x - Unauthorized Administrative Script Access",2002-08-02,ghandi,solaris,remote,0 21678,platforms/solaris/remote/21678.c,"Inso DynaWeb httpd 3.1/4.0.2/4.1 - Format String",2002-08-02,ghandi,solaris,remote,0 21680,platforms/windows/remote/21680.pl,"Qualcomm Eudora 5 - MIME MultiPart Boundary Buffer Overflow",2002-08-05,Kanatoko,windows,remote,0 @@ -12931,7 +12931,7 @@ id,file,description,date,author,platform,type,port 21885,platforms/multiple/remote/21885.txt,"Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting",2002-10-02,mattmurphy,multiple,remote,0 21827,platforms/hardware/remote/21827.txt,"HP Compaq Insight Manager - Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",hardware,remote,0 21837,platforms/windows/remote/21837.rb,"InduSoft Web Studio - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-10-10,Metasploit,windows,remote,4322 -21838,platforms/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter - Buffer Overflow (Metasploit)",2012-10-10,Metasploit,windows,remote,3217 +21838,platforms/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter - Remote Buffer Overflow (Metasploit)",2012-10-10,Metasploit,windows,remote,3217 21839,platforms/windows/remote/21839.rb,"NTR - ActiveX Control 'StopModule()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,windows,remote,0 21840,platforms/windows/remote/21840.rb,"Microsoft Internet Explorer - execCommand Use-After-Free (MS12-063) (Metasploit)",2012-10-10,Metasploit,windows,remote,0 21841,platforms/windows/remote/21841.rb,"NTR - ActiveX Control 'Check()' Method Buffer Overflow (Metasploit)",2012-10-10,Metasploit,windows,remote,0 @@ -12961,7 +12961,7 @@ id,file,description,date,author,platform,type,port 21932,platforms/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",windows,remote,0 21934,platforms/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",linux,remote,0 21936,platforms/linux/remote/21936.c,"ATP httpd 0.4 - Single Byte Buffer Overflow",2002-10-05,thread,linux,remote,0 -21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Buffer Overflow",2002-10-07,flea,linux,remote,0 +21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Remote Buffer Overflow",2002-10-07,flea,linux,remote,0 21940,platforms/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",windows,remote,0 21942,platforms/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash",2002-10-15,"Brian Enigma",multiple,remote,0 21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,hardware,remote,0 @@ -12991,7 +12991,7 @@ id,file,description,date,author,platform,type,port 22022,platforms/windows/remote/22022.txt,"Macromedia Flash 6.0.47.0 - SWRemote Heap Corruption",2002-11-18,LOM,windows,remote,0 22023,platforms/windows/remote/22023.c,"MailEnable 1.501x - Email Server Buffer Overflow",2002-11-18,redsand,windows,remote,0 22024,platforms/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload",2002-11-18,"Aviram Jenik",windows,remote,0 -22025,platforms/windows/remote/22025.pl,"TFTPD32 2.50 - 'Filename' Buffer Overflow",2002-11-19,"Aviram Jenik",windows,remote,0 +22025,platforms/windows/remote/22025.pl,"TFTPD32 2.50 - 'Filename' Remote Buffer Overflow",2002-11-19,"Aviram Jenik",windows,remote,0 22026,platforms/linux/remote/22026.txt,"Mhonarc 2.5.x - Mail Header HTML Injection",2002-11-19,"Steven Christey",linux,remote,0 22027,platforms/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",windows,remote,0 22028,platforms/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 - Command Execution",2002-11-21,"Last Stage of Delirium",windows,remote,0 @@ -13054,7 +13054,7 @@ id,file,description,date,author,platform,type,port 22229,platforms/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",windows,remote,0 22236,platforms/hardware/remote/22236.txt,"NETGEAR FM114P Wireless Firewall - File Disclosure",2003-02-10,stickler,hardware,remote,0 22244,platforms/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem - World Accessible Web Administration Interface",2003-02-11,"Davide Del Vecchio",hardware,remote,0 -22251,platforms/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote,0 +22251,platforms/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Remote Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote,0 22264,platforms/linux/remote/22264.txt,"OpenSSL 0.9.x - CBC Error Information Leakage",2003-02-19,"Martin Vuagnoux",linux,remote,0 22269,platforms/windows/remote/22269.txt,"Sage 1.0 Beta 3 - Content Management System Full Path Disclosure",2003-02-20,euronymous,windows,remote,0 22270,platforms/windows/remote/22270.txt,"Sage 1.0 Beta 3 - Content Management System Cross-Site Scripting",2003-02-20,euronymous,windows,remote,0 @@ -13081,20 +13081,20 @@ id,file,description,date,author,platform,type,port 22338,platforms/windows/remote/22338.txt,"Clearswift MAILsweeper 4.x - MIME Attachment Filter Bypass",2003-03-07,http-equiv,windows,remote,0 22341,platforms/windows/remote/22341.txt,"Opera 6.0/7.0 - 'Filename Download' Buffer Overrun",2003-03-10,nesumin,windows,remote,0 22342,platforms/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption",2003-03-10,"Florian Heinz",linux,remote,0 -22346,platforms/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 - 'Message Line' Buffer Overflow",2003-03-12,"Eric AUGE",linux,remote,0 +22346,platforms/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 - 'Message Line' Remote Buffer Overflow",2003-03-12,"Eric AUGE",linux,remote,0 22350,platforms/hardware/remote/22350.txt,"Nokia SGSN DX200 - Remote SNMP Information Disclosure",2003-03-13,"Ollie Whitehouse",hardware,remote,0 -22351,platforms/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 +22351,platforms/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Remote Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 22353,platforms/linux/remote/22353.c,"BitchX 1.0 - Remote 'Send_CTCP()' Memory Corruption",2003-03-06,eSDee,linux,remote,0 22355,platforms/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 - 'texis.exe' Information Disclosure",2003-03-14,sir.mordred@hushmail.com,cgi,remote,0 22356,platforms/unix/remote/22356.c,"Samba 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow",2003-03-15,flatline,unix,remote,0 22361,platforms/linux/remote/22361.cpp,"Qpopper 3/4 - 'Username' Information Disclosure",2003-03-11,plasmahh,linux,remote,0 -22365,platforms/windows/remote/22365.pl,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (1)",2003-03-24,mat,windows,remote,0 -22366,platforms/windows/remote/22366.c,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (2)",2003-03-31,ThreaT,windows,remote,0 -22367,platforms/windows/remote/22367.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (3)",2003-04-04,"Morning Wood",windows,remote,0 -22368,platforms/windows/remote/22368.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Buffer Overflow (4)",2003-03-17,aT4r@3wdesign.es,windows,remote,0 +22365,platforms/windows/remote/22365.pl,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (1)",2003-03-24,mat,windows,remote,0 +22366,platforms/windows/remote/22366.c,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (2)",2003-03-31,ThreaT,windows,remote,0 +22367,platforms/windows/remote/22367.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (3)",2003-04-04,"Morning Wood",windows,remote,0 +22368,platforms/windows/remote/22368.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (4)",2003-03-17,aT4r@3wdesign.es,windows,remote,0 22369,platforms/linux/remote/22369.txt,"Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption",2003-03-17,"Core Security",linux,remote,0 22371,platforms/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion",2003-03-19,"Core Security",linux,remote,0 -22375,platforms/windows/remote/22375.rb,"Aladdin Knowledge System Ltd - 'ChooseFilePath' Buffer Overflow (Metasploit)",2012-11-01,Metasploit,windows,remote,0 +22375,platforms/windows/remote/22375.rb,"Aladdin Knowledge System Ltd - 'ChooseFilePath' Remote Buffer Overflow (Metasploit)",2012-11-01,Metasploit,windows,remote,0 22379,platforms/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun",2003-03-13,CrZ,linux,remote,0 22381,platforms/multiple/remote/22381.txt,"SIPS 0.2.2 - User Information Disclosure",2003-03-18,dwcgr0up,multiple,remote,0 22388,platforms/multiple/remote/22388.txt,"WFChat 1.0 - Information Disclosure",2003-03-19,subj,multiple,remote,0 @@ -13103,7 +13103,7 @@ id,file,description,date,author,platform,type,port 22410,platforms/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x - Encryption",2003-03-21,rain_song,multiple,remote,0 22416,platforms/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 - Unauthorized Access",2003-03-24,"Piotr Chytla",hardware,remote,0 22418,platforms/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (2)",2003-04-30,ThreaT,windows,remote,0 -22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM - Buffer Overflow (Metasploit)",2012-11-04,Metasploit,windows,remote,0 +22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM - Remote Buffer Overflow (Metasploit)",2012-11-04,Metasploit,windows,remote,0 22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x - Information Disclosure",2003-03-27,"gregory Le Bras",windows,remote,0 22448,platforms/windows/remote/22448.txt,"BEA WebLogic 7.0 - Hostname/NetBIOS Name Remote Information Disclosure",2003-04-02,"Michael Hendrickx",windows,remote,0 22449,platforms/unix/remote/22449.c,"Passlog Daemon 0.1 - 'SL_Parse' Remote Buffer Overflow (1)",2003-04-02,Xpl017Elz,unix,remote,0 @@ -13135,7 +13135,7 @@ id,file,description,date,author,platform,type,port 22570,platforms/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 - Skin File Code Execution",2003-05-07,"Jelmer Kuperus",windows,remote,0 22525,platforms/windows/remote/22525.rb,"EMC NetWorker - Format String (Metasploit)",2012-11-07,Metasploit,windows,remote,0 22526,platforms/windows/remote/22526.rb,"WinRM - VBS Remote Code Execution (Metasploit)",2012-11-07,Metasploit,windows,remote,0 -22530,platforms/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Buffer Overflow",2003-04-23,"Jouko Pynnonen",windows,remote,0 +22530,platforms/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Remote Buffer Overflow",2003-04-23,"Jouko Pynnonen",windows,remote,0 22532,platforms/hardware/remote/22532.txt,"IKE - Aggressive Mode Shared Secret Hash Leakage",1999-10-02,"John Pliam",hardware,remote,0 22533,platforms/hardware/remote/22533.txt,"Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",hardware,remote,0 22541,platforms/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing",2003-04-25,david@kamborio.net,cgi,remote,0 @@ -13146,7 +13146,7 @@ id,file,description,date,author,platform,type,port 22563,platforms/windows/remote/22563.pl,"Microsoft IIS 5.0 - User Existence Disclosure (2)",1999-02-24,JeiAr,windows,remote,0 22575,platforms/windows/remote/22575.txt,"Microsoft Internet Explorer 5/6 - 'file://' Request Zone Bypass",2003-05-09,"Marek Bialoglowy",windows,remote,0 22584,platforms/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path",2003-05-10,Jelmer,linux,remote,0 -22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Buffer Overflow",2003-05-12,cesaro,windows,remote,0 +22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Remote Buffer Overflow",2003-05-12,cesaro,windows,remote,0 22601,platforms/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting",2003-05-14,"Hugo Vazquez",linux,remote,0 22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x - Authentication Bypass",2003-05-15,"Ziv Kamir",windows,remote,0 22609,platforms/windows/remote/22609.txt,"Snowblind 1.0/1.1 - Web Server File Disclosure",2003-05-16,euronymous,windows,remote,0 @@ -13188,8 +13188,8 @@ id,file,description,date,author,platform,type,port 22737,platforms/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'auth.dll' pa_modify_accounts() Remote Code Execution",2012-11-15,rgod,windows,remote,0 22738,platforms/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'ldapagnt.dll' ldapagnt_eval() Perl Code Evaluation Remote Code Execution",2012-11-15,rgod,windows,remote,0 22751,platforms/multiple/remote/22751.txt,"Mozilla 1.x / opera 6/7 - Timed document.write Method Cross Domain Policy",2003-06-07,meme-boi,multiple,remote,0 -22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Buffer Overflow (1)",2003-06-10,pokleyzz,cgi,remote,0 -22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Buffer Overflow (2)",2003-06-10,inv,cgi,remote,0 +22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (1)",2003-06-10,pokleyzz,cgi,remote,0 +22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (2)",2003-06-10,inv,cgi,remote,0 22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 - Installation Path Information Disclosure",2003-06-10,"Ziv Kamir",multiple,remote,0 22758,platforms/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal",2003-06-12,"Ziv Kamir",windows,remote,0 22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server - File Disclosure",2003-06-13,"Peter Winter-Smith",windows,remote,0 @@ -13206,8 +13206,8 @@ id,file,description,date,author,platform,type,port 22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent - Remote File Verification",2003-06-23,"Ian Vitek",windows,remote,0 22830,platforms/linux/remote/22830.c,"LBreakout2 2.x - Login Remote Format String",2003-06-24,V9,linux,remote,0 22832,platforms/freebsd/remote/22832.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (2)",2003-06-24,dodo,freebsd,remote,0 -22833,platforms/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x - 'USER' Buffer Overflow (1)",2003-06-24,"Mark Litchfield",windows,remote,0 -22834,platforms/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x - 'USER' Buffer Overflow (2)",2003-06-24,"Mark Litchfield",windows,remote,0 +22833,platforms/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (1)",2003-06-24,"Mark Litchfield",windows,remote,0 +22834,platforms/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (2)",2003-06-24,"Mark Litchfield",windows,remote,0 22837,platforms/windows/remote/22837.c,"Microsoft Windows NT 4.0/2000 - Media Services 'nsiislog.dll' Remote Buffer Overflow",2003-06-25,firew0rker,windows,remote,0 22838,platforms/windows/remote/22838.txt,"BRS Webweaver 1.0 - Error Page Cross-Site Scripting",2003-06-26,"Carsten H. Eiram",windows,remote,0 22848,platforms/linux/remote/22848.c,"ezbounce 1.0/1.5 - Format String",2003-07-01,V9,linux,remote,0 @@ -13321,7 +13321,7 @@ id,file,description,date,author,platform,type,port 23227,platforms/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component - Command Injection (Metasploit)",2012-12-09,Metasploit,unix,remote,0 23229,platforms/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow",2003-10-07,DaveK,windows,remote,0 23230,platforms/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 - 'postURL'/'getURL' Restriction Bypass",2003-10-07,"GreyMagic Software",multiple,remote,0 -23243,platforms/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 +23243,platforms/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Remote Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 23247,platforms/windows/remote/23247.c,"Microsoft Windows XP/2000 - Messenger Service Buffer Overrun (MS03-043)",2003-10-25,Adik,windows,remote,0 23404,platforms/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass (1)",2003-11-28,"Bugtraq Security",multiple,remote,0 23257,platforms/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting",2003-10-16,"Oliver Karow",multiple,remote,0 @@ -13372,7 +13372,7 @@ id,file,description,date,author,platform,type,port 23401,platforms/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 - MHTML Forced File Execution (2)",2003-11-25,"Liu Die Yu",windows,remote,0 23405,platforms/multiple/remote/23405.c,"Applied Watch Command Center 1.0 - Authentication Bypass (2)",2003-11-28,"Bugtraq Security",multiple,remote,0 23411,platforms/windows/remote/23411.txt,"Websense Enterprise 4/5 - Blocked Sites Cross-Site Scripting",2003-12-03,"Mr. P.Taylor",windows,remote,0 -23413,platforms/linux/remote/23413.c,"PLD Software Ebola 0.1.4 - Buffer Overflow",2003-12-05,c0wboy,linux,remote,0 +23413,platforms/linux/remote/23413.c,"PLD Software Ebola 0.1.4 - Remote Buffer Overflow",2003-12-05,c0wboy,linux,remote,0 23417,platforms/windows/remote/23417.pl,"EZMeeting 3.x - 'EZNet.exe' Long HTTP Request Remote Buffer Overflow",2003-12-08,kralor,windows,remote,0 23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass",2003-12-08,"Luigi Auriemma",windows,remote,0 23422,platforms/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 @@ -13401,7 +13401,7 @@ id,file,description,date,author,platform,type,port 23502,platforms/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",windows,remote,0 23503,platforms/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",windows,remote,0 23509,platforms/windows/remote/23509.c,"YaSoft Switch Off 2.3 - 'swnet.dll' Remote Buffer Overflow",2004-01-02,MrNice,windows,remote,0 -23514,platforms/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Buffer Overflow",2004-01-04,"Peter Winter-Smith",windows,remote,0 +23514,platforms/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Remote Buffer Overflow",2004-01-04,"Peter Winter-Smith",windows,remote,0 23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP - Authenticated Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",multiple,remote,0 23527,platforms/hardware/remote/23527.txt,"ZYXEL ZyWALL 10 Management Interface - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",hardware,remote,0 23528,platforms/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router - Management Interface Cross-Site Scripting",2004-01-06,"Rafel Ivgi",hardware,remote,0 @@ -13462,7 +13462,7 @@ id,file,description,date,author,platform,type,port 23714,platforms/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 - GET Buffer Overflow",2004-02-13,badpack3t,windows,remote,0 23717,platforms/windows/remote/23717.txt,"Microsoft Windows XP - Help and Support Center Interface Spoofing",2004-02-17,"Bartosz Kwitkowski",windows,remote,0 23721,platforms/hardware/remote/23721.txt,"Linksys WAP55AG 1.0.7 - SNMP Community String Insecure Configuration",2004-02-18,"NN Poster",hardware,remote,0 -23728,platforms/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow/Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",linux,remote,0 +23728,platforms/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",linux,remote,0 23730,platforms/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x - Buddy Icon Predictable File Location",2004-02-19,"Michael Evanchik",windows,remote,0 23732,platforms/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow (1)",2004-02-20,PaLbOsA,windows,remote,0 23733,platforms/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow (2)",2004-02-20,Li0n7,windows,remote,0 @@ -13507,7 +13507,7 @@ id,file,description,date,author,platform,type,port 23879,platforms/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 - setinfo.hts Script Directory Traversal",2004-03-24,wirepair,windows,remote,0 23880,platforms/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 - Arbitrary Command Execution",2004-03-24,wirepair,windows,remote,0 23881,platforms/linux/remote/23881.txt,"Emil 2.x - Multiple Buffer Overrun / Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",linux,remote,0 -23887,platforms/windows/remote/23887.rb,"Enterasys NetSight - 'nssyslogd.exe' Buffer Overflow (Metasploit)",2013-01-04,Metasploit,windows,remote,0 +23887,platforms/windows/remote/23887.rb,"Enterasys NetSight - 'nssyslogd.exe' Remote Buffer Overflow (Metasploit)",2013-01-04,Metasploit,windows,remote,0 23969,platforms/windows/remote/23969.rb,"IBM Cognos - 'tm1admsd.exe' Remote Overflow (Metasploit)",2013-01-08,Metasploit,windows,remote,0 23893,platforms/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x - HTML Injection",2004-03-29,"Simon Boulet",multiple,remote,0 23903,platforms/windows/remote/23903.html,"Microsoft Internet Explorer 6 - HTML Form Status Bar Misrepresentation",2004-03-31,http-equiv,windows,remote,0 @@ -13536,7 +13536,7 @@ id,file,description,date,author,platform,type,port 24041,platforms/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Arbitrary File Overwrite",2004-04-22,"Luigi Auriemma",multiple,remote,0 24045,platforms/java/remote/24045.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (1)",2013-01-11,Metasploit,java,remote,0 24065,platforms/hardware/remote/24065.java,"Siemens S55 - Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,hardware,remote,0 -24067,platforms/unix/remote/24067.c,"LHA 1.x - Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,unix,remote,0 +24067,platforms/unix/remote/24067.c,"LHA 1.x - Remote Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,unix,remote,0 24069,platforms/windows/remote/24069.html,"Microsoft Internet Explorer 6 - Meta Data Foreign Domain Spoofing",2004-04-30,E.Kellinis,windows,remote,0 24076,platforms/windows/remote/24076.txt,"Sambar Server 5.x - Open Proxy / Authentication Bypass",2003-01-30,"David Endler",windows,remote,0 24077,platforms/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal",2004-05-03,"Imperva Application Defense Center",windows,remote,0 @@ -13609,15 +13609,15 @@ id,file,description,date,author,platform,type,port 24312,platforms/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing",2004-07-26,E.Kellinis,linux,remote,0 24321,platforms/multiple/remote/24321.rb,"Movable Type 4.2x/4.3x - Web Upgrade Remote Code Execution (Metasploit)",2013-01-07,Metasploit,multiple,remote,0 24322,platforms/multiple/remote/24322.rb,"SonicWALL Gms 6 - Arbitrary File Upload (Metasploit)",2013-01-24,Metasploit,multiple,remote,0 -24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 - Buffer Overflow (Metasploit)",2013-01-24,Metasploit,multiple,remote,0 +24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 - Remote Buffer Overflow (Metasploit)",2013-01-24,Metasploit,multiple,remote,0 24325,platforms/multiple/remote/24325.html,"Opera Web Browser 7.53 - Location Replace URI Obfuscation",2004-07-27,"bitlance winter",multiple,remote,0 24326,platforms/cgi/remote/24326.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",cgi,remote,0 24327,platforms/cgi/remote/24327.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Arbitrary File Access",2004-07-27,"Phil Robinson",cgi,remote,0 24328,platforms/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 - Style Tag Comment Memory Corruption",2004-07-08,"Phuong Nguyen",windows,remote,0 24336,platforms/cgi/remote/24336.txt,"MyServer 0.6.2 - 'math_sum.mscgi' Multiple Cross-Site Scripting Vulnerabilities",2004-07-30,dr_insane,cgi,remote,0 24337,platforms/cgi/remote/24337.txt,"myServer 0.6.2 - 'math_sum.mscgi' Multiple Remote Overflows",2004-07-30,dr_insane,cgi,remote,0 -24338,platforms/linux/remote/24338.c,"Citadel/UX 5.9/6.x - 'Username' Buffer Overflow (1)",2004-07-30,CoKi,linux,remote,0 -24339,platforms/linux/remote/24339.c,"Citadel/UX 5.9/6.x - 'Username' Buffer Overflow (2)",2004-07-30,Nebunu,linux,remote,0 +24338,platforms/linux/remote/24338.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (1)",2004-07-30,CoKi,linux,remote,0 +24339,platforms/linux/remote/24339.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (2)",2004-07-30,Nebunu,linux,remote,0 24342,platforms/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 - 'sresult.exe' Cross-Site Scripting",2004-08-02,dr_insane,cgi,remote,0 24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal",2004-08-02,anonymous,windows,remote,0 24350,platforms/windows/remote/24350.txt,"Acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,windows,remote,0 @@ -13641,7 +13641,7 @@ id,file,description,date,author,platform,type,port 24455,platforms/unix/remote/24455.rb,"Portable UPnP SDK - 'unique_service_name()' Remote Code Execution (Metasploit)",2013-02-05,Metasploit,unix,remote,0 24461,platforms/windows/remote/24461.rb,"VMware OVF Tools - Format String (Metasploit) (2)",2013-02-12,Metasploit,windows,remote,0 24467,platforms/windows/remote/24467.rb,"ActFax 5.01 - RAW Server (Metasploit)",2013-02-07,"Craig Freyman",windows,remote,0 -24479,platforms/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 +24479,platforms/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Remote Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 24490,platforms/windows/remote/24490.rb,"Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)",2013-02-12,Metasploit,windows,remote,0 24494,platforms/hardware/remote/24494.rb,"Polycom HDX - Telnet Authentication Bypass (Metasploit)",2013-02-14,"Paul Haas",hardware,remote,23 24495,platforms/windows/remote/24495.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (1)",2013-02-14,"Scott Bell",windows,remote,0 @@ -13696,7 +13696,7 @@ id,file,description,date,author,platform,type,port 24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 24745,platforms/windows/remote/24745.rb,"Honeywell HSC Remote Deployer - ActiveX Remote Code Execution (Metasploit)",2013-03-13,Metasploit,windows,remote,0 24760,platforms/hardware/remote/24760.txt,"ZYXEL 3 Prestige Router - HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",hardware,remote,0 -24767,platforms/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 - Buffer Overflow",2004-11-23,"Luigi Auriemma",windows,remote,0 +24767,platforms/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 - Remote Buffer Overflow",2004-11-23,"Luigi Auriemma",windows,remote,0 24774,platforms/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow",2004-11-24,"Donato Ferrante",multiple,remote,0 24784,platforms/linux/remote/24784.txt,"File ELF 4.x - Header Buffer Overflow",2004-11-29,anonymous,linux,remote,0 24813,platforms/linux/remote/24813.pl,"GNU Wget 1.x - Multiple Vulnerabilities",2004-12-10,"Jan Minar",linux,remote,0 @@ -13714,14 +13714,14 @@ id,file,description,date,author,platform,type,port 24857,platforms/linux/remote/24857.c,"NapShare 1.2 - Remote Buffer Overflow (2)",2004-12-10,"Bartlomiej Sieka",linux,remote,0 24874,platforms/multiple/remote/24874.rb,"Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit)",2013-03-22,Metasploit,multiple,remote,0 24875,platforms/windows/remote/24875.rb,"Sami FTP Server - LIST Command Buffer Overflow (Metasploit)",2013-03-22,Metasploit,windows,remote,0 -24876,platforms/windows/remote/24876.rb,"Cool PDF Image Stream - Buffer Overflow (Metasploit)",2013-03-22,Metasploit,windows,remote,0 +24876,platforms/windows/remote/24876.rb,"Cool PDF Image Stream - Remote Buffer Overflow (Metasploit)",2013-03-22,Metasploit,windows,remote,0 24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - 'ActUWzd.dll' 'WzTitle' Remote Heap Spray",2013-03-25,Dr_IDE,windows,remote,0 24887,platforms/windows/remote/24887.rb,"KingView - Log File Parsing Buffer Overflow (Metasploit)",2013-03-25,Metasploit,windows,remote,0 24888,platforms/linux/remote/24888.rb,"Mutiny - Remote Command Execution (Metasploit)",2013-03-25,Metasploit,linux,remote,0 24891,platforms/windows/remote/24891.rb,"HP Intelligent Management Center - Arbitrary File Upload (Metasploit)",2013-03-26,Metasploit,windows,remote,0 24892,platforms/hardware/remote/24892.txt,"Rosewill RSVA11001 - Remote Command Injection",2013-03-26,"Eric Urban",hardware,remote,0 -24897,platforms/windows/remote/24897.rb,"KNet Web Server 1.04b - Buffer Overflow (SEH)",2013-03-29,"Myo Soe",windows,remote,0 -24943,platforms/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF 'Username' Buffer Overflow",2013-04-10,"Craig Freyman",windows,remote,0 +24897,platforms/windows/remote/24897.rb,"KNet Web Server 1.04b - Remote Buffer Overflow (SEH)",2013-03-29,"Myo Soe",windows,remote,0 +24943,platforms/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF 'Username' Remote Buffer Overflow",2013-04-10,"Craig Freyman",windows,remote,0 24955,platforms/linux/remote/24955.rb,"Nagios Remote Plugin Executor - Arbitrary Command Execution (Metasploit)",2013-04-12,Metasploit,linux,remote,5666 24902,platforms/php/remote/24902.rb,"STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)",2013-03-29,Metasploit,php,remote,0 24903,platforms/php/remote/24903.rb,"STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,php,remote,0 @@ -13741,7 +13741,7 @@ id,file,description,date,author,platform,type,port 24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Multiple Vulnerabilities (Metasploit)",2013-04-10,Metasploit,multiple,remote,0 24947,platforms/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agixid,linux,remote,0 24956,platforms/hardware/remote/24956.rb,"D-Link DIR-645 / DIR-815 - 'diagnostic.php' Command Execution (Metasploit)",2013-04-12,Metasploit,hardware,remote,0 -24958,platforms/windows/remote/24958.py,"MinaliC WebServer 2.0.0 - Buffer Overflow",2013-04-15,superkojiman,windows,remote,0 +24958,platforms/windows/remote/24958.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow",2013-04-15,superkojiman,windows,remote,0 24961,platforms/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,windows,remote,0 24963,platforms/multiple/remote/24963.rb,"SAP ConfigServlet - OS Command Execution (Metasploit)",2013-04-18,"Andras Kabai",multiple,remote,50000 25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 @@ -13752,7 +13752,7 @@ id,file,description,date,author,platform,type,port 24981,platforms/multiple/remote/24981.txt,"JPegToAvi 1.5 - File List Buffer Overflow",2004-12-15,"James Longstreet",multiple,remote,0 24982,platforms/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 - Address Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24983,platforms/multiple/remote/24983.txt,"Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 -24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 +24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Remote Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24985,platforms/php/remote/24985.txt,"PHP 4/5 - 'addslashes()' Null Byte Bypass",2004-12-16,"Daniel Fabian",php,remote,0 24995,platforms/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",multiple,remote,0 24996,platforms/windows/remote/24996.rb,"SAP ConfigServlet - Unauthenticated Remote Payload Execution (Metasploit)",2013-04-25,"Andras Kabai",windows,remote,0 @@ -13762,7 +13762,7 @@ id,file,description,date,author,platform,type,port 25191,platforms/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 - Remote Buffer Overflow",2005-03-07,"Luigi Auriemma",multiple,remote,0 25194,platforms/windows/remote/25194.txt,"Hosting Controller 1.x/6.1 - Multiple Information Disclosure Vulnerabilities",2005-03-07,"small mouse",windows,remote,0 29277,platforms/windows/remote/29277.txt,"Winamp Web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 -24999,platforms/windows/remote/24999.py,"Light HTTPD 0.1 (Windows) - Buffer Overflow",2013-04-25,"Jacob Holcomb",windows,remote,0 +24999,platforms/windows/remote/24999.py,"Light HTTPD 0.1 (Windows) - Remote Buffer Overflow",2013-04-25,"Jacob Holcomb",windows,remote,0 25294,platforms/windows/remote/25294.rb,"Microsoft Internet Explorer - CGenericElement Object Use-After-Free (Metasploit)",2013-05-07,Metasploit,windows,remote,0 25001,platforms/linux/remote/25001.rb,"GroundWork - 'monarch_scan.cgi' OS Command Injection (Metasploit)",2013-04-25,Metasploit,linux,remote,0 25005,platforms/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,remote,0 @@ -13779,19 +13779,19 @@ id,file,description,date,author,platform,type,port 25020,platforms/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 - '.FRM' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",windows,remote,0 25021,platforms/windows/remote/25021.txt,"ABCPP 1.3 - Directive Handler Buffer Overflow",2004-12-15,"Yosef Klein",windows,remote,0 25022,platforms/windows/remote/25022.txt,"Jef Moine abcm2ps 3.7.20 - '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",windows,remote,0 -25023,platforms/windows/remote/25023.txt,"PGN2WEB 0.3 - Buffer Overflow",2004-12-15,"Tom Palarz",windows,remote,0 +25023,platforms/windows/remote/25023.txt,"PGN2WEB 0.3 - Remote Buffer Overflow",2004-12-15,"Tom Palarz",windows,remote,0 25025,platforms/windows/remote/25025.txt,"ABC2PS/JCABC2PS 1.2 - Voice Field Buffer Overflow",2004-12-15,"Tom Palarz",windows,remote,0 -25026,platforms/windows/remote/25026.txt,"Mesh Viewer 0.2.2 - Buffer Overflow",2004-12-15,"Mohammed Khan",windows,remote,0 +25026,platforms/windows/remote/25026.txt,"Mesh Viewer 0.2.2 - Remote Buffer Overflow",2004-12-15,"Mohammed Khan",windows,remote,0 25027,platforms/windows/remote/25027.txt,"abctab2ps 1.6.3 - 'Write_Heading' '.ABC' Remote Buffer Overflow",2004-12-15,"Limin Wang",windows,remote,0 -25028,platforms/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Buffer Overflow",2004-12-15,"Limin Wang",multiple,remote,0 +25028,platforms/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Remote Buffer Overflow",2004-12-15,"Limin Wang",multiple,remote,0 25029,platforms/windows/remote/25029.txt,"abctab2ps 1.6.3 - 'Trim_Title' '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",windows,remote,0 25030,platforms/linux/remote/25030.txt,"GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow",2004-12-15,"Yosef Klein",linux,remote,0 25031,platforms/windows/remote/25031.html,"Microsoft Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption",2004-12-18,"Arman Nayyeri",windows,remote,0 25032,platforms/windows/remote/25032.html,"Microsoft Windows Media Player 9.0 - ActiveX Control File Enumeration",2004-12-18,"Arman Nayyeri",windows,remote,0 25033,platforms/windows/remote/25033.txt,"GREED 0.81 - '.GRX' File List Buffer Overflow",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 25034,platforms/windows/remote/25034.txt,"GREED 0.81 - '.GRX' File List Command Execution",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 -25035,platforms/linux/remote/25035.txt,"PCAL 4.x - Calendar File 'getline' Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 -25036,platforms/linux/remote/25036.txt,"PCAL 4.x - Calendar File 'get_holiday' Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 +25035,platforms/linux/remote/25035.txt,"PCAL 4.x - Calendar File 'getline' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 +25036,platforms/linux/remote/25036.txt,"PCAL 4.x - Calendar File 'get_holiday' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote,0 25049,platforms/windows/remote/25049.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Integer Overflow",2004-12-23,"flashsky fangxing",windows,remote,0 25050,platforms/windows/remote/25050.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Heap Overflow",2004-12-23,"flashsky fangxing",windows,remote,0 25054,platforms/linux/remote/25054.txt,"konversation irc client 0.15 - Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote,0 @@ -13800,7 +13800,7 @@ id,file,description,date,author,platform,type,port 25072,platforms/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure",2005-01-31,"Maximillian Dornseif",multiple,remote,0 25079,platforms/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 - CD-Key Hash Remote Buffer Overflow",2005-02-02,"Luigi Auriemma",multiple,remote,0 25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload",2005-02-08,"Tan Chew Keong",windows,remote,0 -25094,platforms/windows/remote/25094.c,"Microsoft MSN Messenger 6.2.0137 - '.png' Buffer Overflow",2005-02-08,ATmaCA,windows,remote,0 +25094,platforms/windows/remote/25094.c,"Microsoft MSN Messenger 6.2.0137 - '.png' Remote Buffer Overflow",2005-02-08,ATmaCA,windows,remote,0 25095,platforms/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 - Mouse Event URI Status Bar Obfuscation",2005-02-14,Paul,windows,remote,0 25122,platforms/linux/remote/25122.txt,"glFTPd 1.x/2.0 'ZIP' Plugins - Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",linux,remote,0 25129,platforms/windows/remote/25129.html,"Microsoft Internet Explorer 6 - Pop-up Window Title Bar Spoofing",2005-02-21,"bitlance winter",windows,remote,0 @@ -13858,7 +13858,7 @@ id,file,description,date,author,platform,type,port 25517,platforms/linux/remote/25517.rb,"Mutiny 5 - Arbitrary File Upload (Metasploit)",2013-05-17,Metasploit,linux,remote,0 25526,platforms/linux/remote/25526.c,"Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (2)",2005-04-25,kf,linux,remote,0 25546,platforms/windows/remote/25546.txt,"BEA WebLogic Server 8.1 / WebLogic Express Administration Console - Cross-Site Scripting",2005-04-26,"Alexander Kornbrust",windows,remote,0 -25547,platforms/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module - Buffer Overflow",2005-04-26,CorryL,linux,remote,0 +25547,platforms/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow",2005-04-26,CorryL,linux,remote,0 25557,platforms/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution",2005-04-28,"David Morgan",windows,remote,0 25559,platforms/multiple/remote/25559.txt,"Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25561,platforms/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache - Arbitrary File Corruption",2005-04-28,"Alexander Kornbrust",multiple,remote,0 @@ -13896,7 +13896,7 @@ id,file,description,date,author,platform,type,port 25697,platforms/windows/remote/25697.txt,"Blue Coat Reporter 7.0/7.1 - Privilege Escalation",2005-05-24,"Oliver Karow",windows,remote,0 25698,platforms/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 - License HTML Injection",2005-05-24,"Oliver Karow",windows,remote,0 25706,platforms/linux/remote/25706.cpp,"GNU Mailutils 0.6 - Mail Email Header Buffer Overflow",2004-08-10,infamous41md,linux,remote,0 -25708,platforms/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server - Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote,0 +25708,platforms/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server - Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote,0 25710,platforms/multiple/remote/25710.txt,"C'Nedra 0.4 Network Plugin - 'Read_TCP_String' Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote,0 25713,platforms/windows/remote/25713.txt,"SIEMENS Solid Edge ST4/ST5 WebPartHelper - ActiveX RFMSsvs!JShellExecuteEx Remote Code Execution",2013-05-26,rgod,windows,remote,0 25755,platforms/windows/remote/25755.txt,"ServersCheck 5.9/5.10 - Directory Traversal",2005-05-30,rgod,windows,remote,0 @@ -13971,7 +13971,7 @@ id,file,description,date,author,platform,type,port 26443,platforms/php/remote/26443.php,"PHP 4.x/5.0.x - Arbitrary File Upload GLOBAL Variable Overwrite",2005-10-31,rgod,php,remote,0 26460,platforms/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 - Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",windows,remote,0 26464,platforms/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service - Directory Traversal",2005-11-03,"Dennis Rand",windows,remote,0 -26471,platforms/windows/remote/26471.py,"PCMan FTP Server 2.0.7 - Buffer Overflow",2013-06-27,"Jacob Holcomb",windows,remote,21 +26471,platforms/windows/remote/26471.py,"PCMan FTP Server 2.0.7 - Remote Buffer Overflow",2013-06-27,"Jacob Holcomb",windows,remote,21 26491,platforms/windows/remote/26491.txt,"Antville 1.1 - Cross-Site Scripting",2005-11-09,"Moritz Naumann",windows,remote,0 26493,platforms/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",windows,remote,0 26494,platforms/windows/remote/26494.py,"Bifrost 1.2d - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",windows,remote,0 @@ -14016,7 +14016,7 @@ id,file,description,date,author,platform,type,port 27235,platforms/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp?url' Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote,0 27244,platforms/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite",2006-02-16,ReZEN,linux,remote,0 27271,platforms/windows/remote/27271.rb,"HP Data Protector - CMD Install Service (Metasploit)",2013-08-02,"Ben Turner",windows,remote,0 -27277,platforms/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 +27277,platforms/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Remote Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 27528,platforms/hardware/remote/27528.rb,"D-Link Devices - 'command.php' Unauthenticated Remote Command Execution (Metasploit)",2013-08-12,Metasploit,hardware,remote,0 27293,platforms/php/remote/27293.rb,"PineApp Mail-SeCure - 'test_li_connection.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,php,remote,7443 27294,platforms/php/remote/27294.rb,"PineApp Mail-SeCure - 'ldapsyncnow.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,php,remote,7443 @@ -14037,7 +14037,7 @@ id,file,description,date,author,platform,type,port 27527,platforms/multiple/remote/27527.rb,"Ruby on Rails - Known Secret Session Cookie Remote Code Execution (Metasploit)",2013-08-12,Metasploit,multiple,remote,0 27529,platforms/php/remote/27529.rb,"OpenX - Backdoor PHP Code Execution (Metasploit)",2013-08-12,Metasploit,php,remote,0 27530,platforms/multiple/remote/27530.rb,"Squash - YAML Code Execution (Metasploit)",2013-08-12,Metasploit,multiple,remote,0 -27554,platforms/windows/remote/27554.py,"MinaliC WebServer 2.0.0 - Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,windows,remote,8080 +27554,platforms/windows/remote/27554.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,windows,remote,8080 27555,platforms/windows/remote/27555.rb,"HP StorageWorks P4000 Virtual SAN Appliance - Login Buffer Overflow (Metasploit)",2013-08-13,Metasploit,windows,remote,13838 27556,platforms/windows/remote/27556.rb,"Open-FTPD 1.2 - Arbitrary File Upload (Metasploit)",2013-08-13,Metasploit,windows,remote,8080 27564,platforms/php/remote/27564.txt,"PHP 4.x/5.0/5.1 - PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",php,remote,0 @@ -14048,7 +14048,7 @@ id,file,description,date,author,platform,type,port 27595,platforms/php/remote/27595.txt,"PHP 4.x - 'tempnam() open_basedir' Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 27596,platforms/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow",2006-05-03,"Gyu Tae",windows,remote,0 -27606,platforms/windows/remote/27606.rb,"Intrasrv 1.0 - Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,remote,80 +27606,platforms/windows/remote/27606.rb,"Intrasrv 1.0 - Remote Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,remote,80 27607,platforms/windows/remote/27607.rb,"MiniWeb 300 - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,windows,remote,8000 27608,platforms/windows/remote/27608.rb,"Ultra Mini HTTPD - Stack Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,remote,80 27610,platforms/php/remote/27610.rb,"Joomla! Component Media Manager - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,php,remote,80 @@ -14058,14 +14058,14 @@ id,file,description,date,author,platform,type,port 27636,platforms/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions - 'ads-readerext?actionID' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",multiple,remote,0 27637,platforms/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions - 'AlterCast?op' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",multiple,remote,0 28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Unauthenticated Remote Heap Corruption",2013-09-03,kingcope,hardware,remote,0 -27703,platforms/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Buffer Overflow",2013-08-19,Polunchis,windows,remote,0 +27703,platforms/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Remote Buffer Overflow",2013-08-19,Polunchis,windows,remote,0 27704,platforms/windows/remote/27704.rb,"Cogent DataHub - HTTP Server Buffer Overflow (Metasploit)",2013-08-19,Metasploit,windows,remote,0 27705,platforms/multiple/remote/27705.rb,"Java - 'storeImageArray()' Invalid Array Indexing (Metasploit)",2013-08-19,Metasploit,multiple,remote,0 27706,platforms/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",hardware,remote,0 27716,platforms/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 - 'Audio.php' Information Disclosure",2006-04-21,"Francois Harvey",multiple,remote,0 27744,platforms/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 - Modal Dialog Manipulation",2006-04-26,"Matthew Murphy",windows,remote,0 27746,platforms/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal",2006-04-28,Sowhat,windows,remote,0 -27747,platforms/windows/remote/27747.pl,"freeFTPd 1.0.10 - 'PASS' Buffer Overflow (SEH)",2013-08-21,Wireghoul,windows,remote,21 +27747,platforms/windows/remote/27747.pl,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH)",2013-08-21,Wireghoul,windows,remote,21 27752,platforms/unix/remote/27752.rb,"Graphite Web - Unsafe Pickle Handling (Metasploit)",2013-08-21,Metasploit,unix,remote,0 27754,platforms/windows/remote/27754.txt,"Oracle Java - 'BytePackedRaster.verify()' Signed Integer Overflow",2013-08-21,"Packet Storm",windows,remote,0 27758,platforms/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal",2006-04-28,Sowhat,windows,remote,0 @@ -14107,7 +14107,7 @@ id,file,description,date,author,platform,type,port 28082,platforms/windows/remote/28082.rb,"Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) (Metasploit)",2013-09-04,Metasploit,windows,remote,0 28083,platforms/windows/remote/28083.rb,"HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution (Metasploit)",2013-09-04,Metasploit,windows,remote,0 28118,platforms/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 - OuterHTML redirection Handling Information Disclosure",2006-06-27,"Plebo Aesdi Nael",windows,remote,0 -28170,platforms/windows/remote/28170.rb,"freeFTPd 1.0.10 - 'PASS' Buffer Overflow (SEH) (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 +28170,platforms/windows/remote/28170.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH) (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 28181,platforms/linux/remote/28181.c,"AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",linux,remote,0 28183,platforms/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting",2013-09-10,loneferret,windows,remote,0 28186,platforms/windows/remote/28186.c,"Kaillera 0.86 - Message Buffer Overflow",2006-07-06,"Luigi Auriemma",windows,remote,0 @@ -14166,7 +14166,7 @@ id,file,description,date,author,platform,type,port 28642,platforms/windows/remote/28642.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Audit Event System Replay Attack",2006-09-21,"Patrick Webster",windows,remote,0 28643,platforms/osx/remote/28643.txt,"Apple Mac OSX 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote,0 28725,platforms/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting",2006-09-28,"ILION Research",multiple,remote,0 -28681,platforms/windows/remote/28681.rb,"freeFTPd 1.0.10 - 'PASS' Buffer Overflow (Metasploit)",2013-10-02,Metasploit,windows,remote,21 +28681,platforms/windows/remote/28681.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (Metasploit)",2013-10-02,Metasploit,windows,remote,21 28682,platforms/windows/remote/28682.rb,"Micorosft Internet Explorer - SetMouseCapture Use-After-Free (Metasploit)",2013-10-02,Metasploit,windows,remote,0 28710,platforms/osx/remote/28710.txt,"Skype Technologies Skype 1.5 - NSRunAlertPanel Remote Format String",2006-09-26,"Tom Ferris",osx,remote,0 28713,platforms/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object - Remote Code Execution",2013-10-04,rgod,php,remote,0 @@ -14201,7 +14201,7 @@ id,file,description,date,author,platform,type,port 29035,platforms/windows/remote/29035.rb,"SikaBoom - Remote Buffer Overflow (Metasploit)",2013-10-18,Asesino04,windows,remote,0 29045,platforms/windows/remote/29045.txt,"Selenium Web Server 1.0 - Cross-Site Scripting",2006-11-15,"Greg Linares",windows,remote,0 29083,platforms/windows/remote/29083.txt,"Sage 1.3.x - IMG Element Input Validation",2006-09-08,"Kevin Kierznowski",windows,remote,0 -29096,platforms/windows/remote/29096.rb,"NETGEAR MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Buffer Overflow",2006-11-18,"Laurent Butti",windows,remote,0 +29096,platforms/windows/remote/29096.rb,"NETGEAR MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Remote Buffer Overflow",2006-11-18,"Laurent Butti",windows,remote,0 29127,platforms/hardware/remote/29127.rb,"D-Link DIR-605L - Captcha Handling Buffer Overflow (Metasploit)",2013-10-22,Metasploit,hardware,remote,80 29129,platforms/windows/remote/29129.rb,"Interactive Graphical SCADA System - Remote Command Injection (Metasploit)",2013-10-22,Metasploit,windows,remote,12397 29130,platforms/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet - Directory Traversal (Metasploit)",2013-10-22,Metasploit,windows,remote,8080 @@ -14259,7 +14259,7 @@ id,file,description,date,author,platform,type,port 29595,platforms/linux/remote/29595.txt,"PHP RRD Browser 0.2 - 'P' Directory Traversal",2007-02-12,"Sebastian Wolfgarten",linux,remote,0 29614,platforms/osx/remote/29614.xml,"Parallels - Drag and Drop Hidden Share",2007-02-16,"Rich Mogull",osx,remote,0 29619,platforms/windows/remote/29619.html,"Microsoft Internet Explorer 6 - Local File Access",2007-02-20,"Rajesh Sethumadhavan",windows,remote,0 -29666,platforms/hardware/remote/29666.rb,"Supermicro Onboard IPMI - 'close_window.cgi' Buffer Overflow (Metasploit)",2013-11-18,Metasploit,hardware,remote,80 +29666,platforms/hardware/remote/29666.rb,"Supermicro Onboard IPMI - 'close_window.cgi' Remote Buffer Overflow (Metasploit)",2013-11-18,Metasploit,hardware,remote,80 29688,platforms/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution",2007-02-28,shinnai,windows,remote,0 29689,platforms/linux/remote/29689.py,"GnuPG 1.x - Signed Message Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 29690,platforms/linux/remote/29690.py,"KMail 1.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 @@ -14290,7 +14290,7 @@ id,file,description,date,author,platform,type,port 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 - User ID Key Spoofing",2007-06-11,nnposter,windows,remote,0 30176,platforms/windows/remote/30176.html,"Apple Safari 3 for Windows - Protocol Handler Command Injection",2007-06-12,"Thor Larholm",windows,remote,0 30394,platforms/windows/remote/30394.rb,"Adobe Reader ToolButton - Use-After-Free (Metasploit)",2013-12-17,Metasploit,windows,remote,0 -29807,platforms/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Buffer Overflow",2007-03-31,"Stefan Esser",php,remote,0 +29807,platforms/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Remote Buffer Overflow",2007-03-31,"Stefan Esser",php,remote,0 29808,platforms/php/remote/29808.php,"PHP 5.1.6 - 'Msg_Receive()' Memory Allocation Integer Overflow",2007-03-31,"Stefan Esser",php,remote,0 29814,platforms/windows/remote/29814.txt,"NextPage LivePublish 2.02 - 'LPEXT.dll' Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",windows,remote,0 29815,platforms/hardware/remote/29815.rb,"NETGEAR ReadyNAS - Perl Code Evaluation (Metasploit)",2013-11-25,Metasploit,hardware,remote,443 @@ -14298,7 +14298,7 @@ id,file,description,date,author,platform,type,port 29952,platforms/windows/remote/29952.html,"Sienzo Digital Music Mentor - 'DSKernel2.dll' ActiveX Control Stack Buffer Overflow",2007-05-07,shinnai,windows,remote,0 29840,platforms/windows/remote/29840.html,"Roxio CinePlayer 3.2 - 'SonicDVDDashVRNav.dll' ActiveX Control Remote Buffer Overflow",2007-04-11,"Carsten Eiram",windows,remote,0 29843,platforms/windows/remote/29843.txt,"webMethods Glue 6.5.1 Console - Directory Traversal",2007-04-11,"Patrick Webster",windows,remote,0 -29853,platforms/windows/remote/29853.rb,"LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Buffer Overflow",2007-04-13,"Aaron Portnoy",windows,remote,0 +29853,platforms/windows/remote/29853.rb,"LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Remote Buffer Overflow",2007-04-13,"Aaron Portnoy",windows,remote,0 29857,platforms/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090) (Metasploit)",2013-11-27,Metasploit,windows,remote,0 29858,platforms/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022) (Metasploit)",2013-11-27,Metasploit,windows,remote,0 29859,platforms/java/remote/29859.rb,"Apache Roller - OGNL Injection (Metasploit)",2013-11-27,Metasploit,java,remote,8080 @@ -14354,7 +14354,7 @@ id,file,description,date,author,platform,type,port 30431,platforms/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 - 'BaiduBar.dll' ActiveX Control Remote Code Execution",2007-07-29,cocoruder,windows,remote,0 30432,platforms/novell/remote/30432.txt,"Novell Groupwise 6.5 Webaccess - 'User.Id' Cross-Site Scripting",2007-07-30,0x000000,novell,remote,0 30439,platforms/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution",2007-07-31,moz_bug_r_a4,linux,remote,0 -30441,platforms/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Buffer Overflow",2007-07-31,"Code Audit Labs",windows,remote,0 +30441,platforms/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Remote Buffer Overflow",2007-07-31,"Code Audit Labs",windows,remote,0 30447,platforms/windows/remote/30447.html,"Tor 0.1.2.15 - ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,windows,remote,0 30454,platforms/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Privilege Escalation",2007-08-06,defaultroute,linux,remote,0 30809,platforms/windows/remote/30809.txt,"SafeNet Sentinel Protection Server 7.x/Keys Server 1.0.3 - Directory Traversal",2007-11-26,"Corey Lebleu",windows,remote,0 @@ -14421,7 +14421,7 @@ id,file,description,date,author,platform,type,port 30730,platforms/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner - ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",windows,remote,0 30736,platforms/linux/remote/30736.txt,"GNU Emacs 22.1 - Local Variable Handling Code Execution",2007-11-02,"Drake Wilson",linux,remote,0 30740,platforms/hardware/remote/30740.html,"BT Home Hub 6.2.2.6 - Login procedure Authentication Bypass",2007-11-05,"David Smith",hardware,remote,0 -30742,platforms/multiple/remote/30742.txt,"OpenBase 10.0.x - Buffer Overflow / Remote Command Execution",2007-11-05,"Kevin Finisterre",multiple,remote,0 +30742,platforms/multiple/remote/30742.txt,"OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution",2007-11-05,"Kevin Finisterre",multiple,remote,0 30755,platforms/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-12,"Jan Fry",hardware,remote,0 30768,platforms/multiple/remote/30768.txt,"IBM Websphere Application Server 5.1.1 - WebContainer HTTP Request Header Security",2007-11-15,anonymous,multiple,remote,0 30771,platforms/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller - Screens Directory HTML Injection",2007-11-15,"Jan Fry",multiple,remote,0 @@ -14457,19 +14457,19 @@ id,file,description,date,author,platform,type,port 31033,platforms/hardware/remote/31033.py,"ASUS RT-N56U - Remote Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",hardware,remote,80 31039,platforms/windows/remote/31039.txt,"BitDefender Products - Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",windows,remote,0 31040,platforms/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.dll' 1.0 - ActiveX Control Buffer Overflow",2008-01-20,rgod,windows,remote,0 -31046,platforms/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Buffer Overflow",2008-01-09,Knell,windows,remote,0 +31046,platforms/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Remote Buffer Overflow",2008-01-09,Knell,windows,remote,0 31047,platforms/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Cross-Site Scripting",2008-01-22,"Jan Fry",multiple,remote,0 31050,platforms/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",multiple,remote,0 31051,platforms/linux/remote/31051.txt,"Mozilla Firefox 2.0 - 'chrome://' URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",linux,remote,0 31052,platforms/linux/remote/31052.java,"Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting",2008-01-22,"Stefano Di Paola",linux,remote,0 31053,platforms/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe_mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",php,remote,0 31056,platforms/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Vulnerabilities",2008-01-23,"Felipe M. Aragon",windows,remote,0 -40358,platforms/linux/remote/40358.py,"LamaHub 0.0.6.2 - Buffer Overflow",2016-09-09,Pi3rrot,linux,remote,4111 +40358,platforms/linux/remote/40358.py,"LamaHub 0.0.6.2 - Remote Buffer Overflow",2016-09-09,Pi3rrot,linux,remote,4111 31072,platforms/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload",2007-01-05,titon,windows,remote,0 31076,platforms/linux/remote/31076.py,"MPlayer 1.0rc2 - 'demux_mov.c' Remote Code Execution",2008-02-04,"Felipe Manzano",linux,remote,0 31078,platforms/hardware/remote/31078.txt,"2WIRE Routers - 'H04_POST' Access Validation",2008-01-30,"Oligarchy Oligarchy",hardware,remote,0 31095,platforms/novell/remote/31095.txt,"Novell Groupwise 5.57e/6.5.7/7.0 Webaccess - Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",novell,remote,0 -31106,platforms/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - Buffer Overflow / Authentication Bypass",2008-02-04,"Luigi Auriemma",multiple,remote,0 +31106,platforms/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass",2008-02-04,"Luigi Auriemma",multiple,remote,0 31113,platforms/windows/remote/31113.html,"GlobalLink 2.6.1.2 - 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,windows,remote,0 31118,platforms/windows/remote/31118.c,"Microsoft Works 8.0 - File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",windows,remote,0 31119,platforms/multiple/remote/31119.txt,"TinTin++ / WinTin++ 1.97.9 - '#chat' Multiple Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote,0 @@ -14486,14 +14486,14 @@ id,file,description,date,author,platform,type,port 31204,platforms/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",windows,remote,0 31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal",2008-02-19,"Luigi Auriemma",windows,remote,0 31253,platforms/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Arbitrary Code Execution",2014-01-29,Mekanismen,jsp,remote,80 -31254,platforms/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 -31255,platforms/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 +31254,platforms/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 +31255,platforms/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 31462,platforms/linux/remote/31462.c,"Xine-Lib 1.1.11 - Multiple Heap Based Remote Buffer Overflow Vulnerabilities",2008-03-20,"Luigi Auriemma",linux,remote,0 -31260,platforms/windows/remote/31260.py,"haneWIN DNS Server 1.5.3 - Buffer Overflow (SEH)",2014-01-29,"Dario Estrada",windows,remote,53 +31260,platforms/windows/remote/31260.py,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (SEH)",2014-01-29,"Dario Estrada",windows,remote,53 31264,platforms/php/remote/31264.rb,"Simple E-document - Arbitrary File Upload (Metasploit)",2014-01-29,Metasploit,php,remote,80 31279,platforms/multiple/remote/31279.txt,"IBM Lotus Quickr QuickPlace Server 8.0 - Calendar 'Count' Cross-Site Scripting",2008-02-21,"Nir Goldshlager AVNE",multiple,remote,0 31298,platforms/hardware/remote/31298.txt,"Packeteer PacketShaper and PolicyCenter 8.2.2 - 'FILELIST' Cross-Site Scripting",2008-02-25,nnposter,hardware,remote,0 -31309,platforms/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Buffer Overflow",2008-02-27,"Will Drewry",linux,remote,0 +31309,platforms/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Remote Buffer Overflow",2008-02-27,"Will Drewry",linux,remote,0 31311,platforms/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting",2008-02-28,"Richard Brain",hardware,remote,0 31340,platforms/hardware/remote/31340.html,"Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting",2008-03-06,"Henri Lindberg",hardware,remote,0 31342,platforms/hardware/remote/31342.txt,"Airspan ProST WiMAX Device - Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",hardware,remote,0 @@ -14521,7 +14521,7 @@ id,file,description,date,author,platform,type,port 31533,platforms/novell/remote/31533.txt,"Novell eDirectory 8.x - eMBox Utility 'edirutil' Command",2008-03-25,"Nicholas Gregorie",novell,remote,0 31534,platforms/windows/remote/31534.html,"LeadTools MultiMedia 15 - 'LTMM15.dll' ActiveX Control Arbitrary File Overwrite",2008-03-25,shinnai,windows,remote,0 31536,platforms/windows/remote/31536.txt,"File Transfer 1.2 - Request File Directory Traversal",2007-11-10,teeed,windows,remote,0 -31540,platforms/linux/remote/31540.php,"PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Buffer Overflow",2008-03-26,dannyp,linux,remote,0 +31540,platforms/linux/remote/31540.php,"PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Remote Buffer Overflow",2008-03-26,dannyp,linux,remote,0 31551,platforms/multiple/remote/31551.txt,"Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Information Disclosure",2005-10-14,"security curmudgeon",multiple,remote,0 31562,platforms/windows/remote/31562.txt,"2X ThinClientServer 5.0 sp1-r3497 TFTP Service - Directory Traversal",2008-03-29,"Luigi Auriemma",windows,remote,0 31575,platforms/windows/remote/31575.rb,"KingScada - kxClientDownload.ocx ActiveX Remote Code Execution (Metasploit)",2014-02-11,Metasploit,windows,remote,0 @@ -14550,7 +14550,7 @@ id,file,description,date,author,platform,type,port 31769,platforms/windows/remote/31769.html,"Ourgame 'GLIEDown2.dll' ActiveX Control - Remote Code Execution",2008-05-08,anonymous,windows,remote,0 31770,platforms/multiple/remote/31770.txt,"Oracle Application Server Portal 10g - Authentication Bypass",2008-05-09,"Deniz Cevik",multiple,remote,0 31788,platforms/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - 'GetHttpResponse()' MITM Remote Code Execution",2014-02-20,"Julien Ahrens",windows,remote,0 -31789,platforms/windows/remote/31789.py,"PCMan FTP Server 2.07 - Buffer Overflow",2014-02-20,Sumit,windows,remote,21 +31789,platforms/windows/remote/31789.py,"PCMan FTP Server 2.07 - Remote Buffer Overflow",2014-02-20,Sumit,windows,remote,21 31814,platforms/windows/remote/31814.py,"Ultra Mini HTTPD 1.21 - 'POST' Stack Buffer Overflow",2014-02-22,"OJ Reeves",windows,remote,0 31820,platforms/unix/remote/31820.pl,"IBM Lotus Sametime 8.0 - Multiplexer Buffer Overflow",2008-05-21,"Manuel Santamarina Suarez",unix,remote,0 31828,platforms/hardware/remote/31828.txt,"Barracuda Spam Firewall 3.5.11 - 'ldap_test.cgi' Cross-Site Scripting",2008-05-22,"Information Risk Management Plc",hardware,remote,0 @@ -14605,8 +14605,8 @@ id,file,description,date,author,platform,type,port 32167,platforms/multiple/remote/32167.txt,"8E6 Technologies R3000 - Host Header Internet Filter Security Bypass",2008-08-05,nnposter,multiple,remote,0 32189,platforms/multiple/remote/32189.py,"DD-WRT - Site Survey SSID Script Injection",2008-08-06,"Rafael Dominguez Vega",multiple,remote,0 32197,platforms/windows/remote/32197.pl,"Maxthon Browser 1.x - Content-Type Buffer Overflow",2008-08-09,DATA_SNIPER,windows,remote,0 -32209,platforms/windows/remote/32209.rb,"Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Buffer Overflow (Metasploit)",2014-03-12,Metasploit,windows,remote,20171 -32210,platforms/windows/remote/32210.rb,"Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Buffer Overflow (Metasploit)",2014-03-12,Metasploit,windows,remote,20111 +32209,platforms/windows/remote/32209.rb,"Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,windows,remote,20171 +32210,platforms/windows/remote/32210.rb,"Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,windows,remote,20111 32223,platforms/multiple/remote/32223.rb,"Ruby 1.9 dl - Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",multiple,remote,0 32224,platforms/multiple/remote/32224.rb,"Ruby 1.9 - Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",multiple,remote,0 32225,platforms/linux/remote/32225.txt,"Vim - 'mch_expand_wildcards()' Heap Based Buffer Overflow",2005-01-29,"Brian Hirt",linux,remote,0 @@ -14626,7 +14626,7 @@ id,file,description,date,author,platform,type,port 32372,platforms/unix/remote/32372.txt,"Quantum DXi V1000 2.2.1 - Static SSH Key",2014-03-19,xistence,unix,remote,22 32382,platforms/multiple/remote/32382.txt,"Accellion File Transfer Appliance Error Report Message - Open Email Relay",2008-09-15,"Eric Beaulieu",multiple,remote,0 32426,platforms/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow",2008-09-26,"Ruben Santamarta",windows,remote,0 -32429,platforms/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Buffer Overflow",2008-09-27,Satan_HackerS,windows,remote,0 +32429,platforms/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Remote Buffer Overflow",2008-09-27,Satan_HackerS,windows,remote,0 32438,platforms/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012) (Metasploit)",2014-03-22,Metasploit,windows,remote,0 32439,platforms/php/remote/32439.rb,"Horde Framework - Unserialize PHP Code Execution (Metasploit)",2014-03-22,Metasploit,php,remote,80 32440,platforms/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation / Code Execution (Metasploit)",2014-03-22,Metasploit,hardware,remote,22 @@ -14643,7 +14643,7 @@ id,file,description,date,author,platform,type,port 32475,platforms/multiple/remote/32475.sql,"Oracle Database Server 11.1 - 'CREATE ANY Directory' Privilege Escalation",2008-10-13,"Paul M. Wright",multiple,remote,0 32564,platforms/multiple/remote/32564.txt,"XWork < 2.0.11.2 - 'ParameterInterceptor' Class OGNL Security Bypass",2008-11-04,"Meder Kydyraliev",multiple,remote,0 32489,platforms/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' Open Redirection",2008-10-15,"Martin Suess",windows,remote,0 -32491,platforms/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Buffer Overflow",2008-10-16,"Thomas Pollet",windows,remote,0 +32491,platforms/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Remote Buffer Overflow",2008-10-16,"Thomas Pollet",windows,remote,0 32493,platforms/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 - 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,windows,remote,0 32515,platforms/linux/remote/32515.rb,"Katello (RedHat Satellite) - users/update_roles Missing Authorisation (Metasploit)",2014-03-26,Metasploit,linux,remote,443 32517,platforms/windows/remote/32517.html,"Mozilla Firefox 3 - 'ftp://' URL Multiple File Format Handling Cross-Site Scripting Vulnerabilities",2008-10-21,"Muris Kurgas",windows,remote,0 @@ -14682,7 +14682,7 @@ id,file,description,date,author,platform,type,port 32762,platforms/multiple/remote/32762.pl,"Sun Java System Access Manager 7.1 - 'Username' Enumeration",2009-01-27,"Marco Mella",multiple,remote,0 32764,platforms/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure (Multiple SSL/TLS Versions)",2014-04-09,"Fitzl Csaba",multiple,remote,443 32776,platforms/hardware/remote/32776.txt,"Cisco IOS 12.4(23) - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-04,Zloss,hardware,remote,0 -32780,platforms/linux/remote/32780.py,"PyCrypto ARC2 Module - Buffer Overflow",2009-02-07,"Mike Wiacek",linux,remote,0 +32780,platforms/linux/remote/32780.py,"PyCrypto ARC2 Module - Remote Buffer Overflow",2009-02-07,"Mike Wiacek",linux,remote,0 32781,platforms/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote,0 32789,platforms/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - Authenticated Arbitrary Command Execution (Metasploit)",2014-04-10,Metasploit,unix,remote,443 32791,platforms/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)",2014-04-10,prdelka,multiple,remote,443 @@ -14772,7 +14772,7 @@ id,file,description,date,author,platform,type,port 33082,platforms/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search - 'search_p_groups' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",multiple,remote,0 33084,platforms/multiple/remote/33084.txt,"Oracle 9i/10g Database - Network Foundation Remote Overflow",2009-06-14,"Dennis Yurichev",multiple,remote,0 33089,platforms/windows/remote/33089.pl,"iDefense COMRaider - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-06-17,"Khashayar Fereidani",windows,remote,0 -33351,platforms/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Buffer Overflow",2009-11-12,HACKATTACK,novell,remote,0 +33351,platforms/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Remote Buffer Overflow",2009-11-12,HACKATTACK,novell,remote,0 33580,platforms/hardware/remote/33580.txt,"COMTREND CT-507 IT ADSL Router - 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,hardware,remote,0 33095,platforms/windows/remote/33095.rb,"Adobe Flash Player - Type Confusion Remote Code Execution (Metasploit)",2014-04-29,Metasploit,windows,remote,0 33103,platforms/linux/remote/33103.html,"Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing",2009-06-24,"Juan Pablo Lopez Yacubian",linux,remote,0 @@ -14789,7 +14789,7 @@ id,file,description,date,author,platform,type,port 33177,platforms/hardware/remote/33177.txt,"NETGEAR WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",hardware,remote,0 33192,platforms/multiple/remote/33192.php,"Google Chrome 6.0.472 - 'Math.Random()' Random Number Generation",2009-08-31,"Amit Klein",multiple,remote,0 33203,platforms/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x - WHERE Clause Security Bypass",2009-09-02,"Johannes Dahse",multiple,remote,0 -33207,platforms/windows/remote/33207.txt,"SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow",2009-09-01,"optix hacker",windows,remote,0 +33207,platforms/windows/remote/33207.txt,"SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Remote Buffer Overflow",2009-09-01,"optix hacker",windows,remote,0 33210,platforms/multiple/remote/33210.txt,"HP Operations Manager - Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 33211,platforms/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security",2009-09-03,Intevydis,multiple,remote,0 33212,platforms/windows/remote/33212.rb,"Adobe Flash Player - Integer Underflow Remote Code Execution (Metasploit)",2014-05-06,Metasploit,windows,remote,0 @@ -14814,12 +14814,12 @@ id,file,description,date,author,platform,type,port 33316,platforms/multiple/remote/33316.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (2)",2009-10-29,Tometzky,multiple,remote,0 33594,platforms/windows/remote/33594.txt,"Microsoft Windows Vista/2008 - ICMPv6 Router Advertisement Remote Code Execution",2010-02-09,"Sumit Gwalani",windows,remote,0 33326,platforms/windows/remote/33326.py,"EFS Easy Chat Server 3.1 - Stack Buffer Overflow",2014-05-12,superkojiman,windows,remote,0 -33331,platforms/windows/remote/33331.rb,"Yokogawa CS3000 - 'BKESimmgr.exe' Buffer Overflow (Metasploit)",2014-05-12,Metasploit,windows,remote,34205 +33331,platforms/windows/remote/33331.rb,"Yokogawa CS3000 - 'BKESimmgr.exe' Remote Buffer Overflow (Metasploit)",2014-05-12,Metasploit,windows,remote,34205 33333,platforms/windows/remote/33333.rb,"Adobe Flash Player - Shader Buffer Overflow (Metasploit)",2014-05-12,Metasploit,windows,remote,0 33363,platforms/multiple/remote/33363.txt,"Opera Web Browser 10.01 - 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",multiple,remote,0 33364,platforms/linux/remote/33364.txt,"KDE 4.3.3 - KDELibs 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",linux,remote,0 33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting",2009-09-02,MustLive,multiple,remote,0 -33388,platforms/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - '.fig' Buffer Overflow",2009-12-03,pedamachephepto,linux,remote,0 +33388,platforms/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - '.fig' Remote Buffer Overflow",2009-12-03,pedamachephepto,linux,remote,0 33399,platforms/multiple/remote/33399.txt,"Oracle E-Business Suite 11i - Multiple Remote Vulnerabilities",2009-12-14,Hacktics,multiple,remote,0 41805,platforms/hardware/remote/41805.txt,"Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow",2017-04-04,"Google Security Research",hardware,remote,0 33453,platforms/windows/remote/33453.py,"Easy File Management Web Server 5.3 - Stack Buffer Overflow",2014-05-21,superkojiman,windows,remote,0 @@ -14892,10 +14892,10 @@ id,file,description,date,author,platform,type,port 33810,platforms/osx/remote/33810.html,"Apple Safari for iPhone/iPod touch - 'Throw' Exception Remote Code Execution",2010-03-26,"Nishant Das Patnaik",osx,remote,0 33811,platforms/osx/remote/33811.html,"Apple Safari iPhone/iPod touch - Webpage Remote Code Execution",2010-03-26,"Nishant Das Patnaik",osx,remote,0 33816,platforms/multiple/remote/33816.pl,"Miranda IM 0.8.16 - Information Disclosure",2010-04-06,"Jan Schejbal",multiple,remote,0 -33817,platforms/windows/remote/33817.rb,"Ericom AccessNow Server - Buffer Overflow (Metasploit)",2014-06-19,Metasploit,windows,remote,8080 +33817,platforms/windows/remote/33817.rb,"Ericom AccessNow Server - Remote Buffer Overflow (Metasploit)",2014-06-19,Metasploit,windows,remote,8080 33852,platforms/windows/remote/33852.txt,"HTTP 1.1 - GET Directory Traversal",2010-06-20,chr1x,windows,remote,0 33826,platforms/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 - 'params' Attribute Remote Code Execution",2010-04-08,apoc,linux,remote,0 -33829,platforms/windows/remote/33829.c,"WinSoftMagic Photo Editor - '.png' Buffer Overflow",2010-04-09,eidelweiss,windows,remote,0 +33829,platforms/windows/remote/33829.c,"WinSoftMagic Photo Editor - '.png' Remote Buffer Overflow",2010-04-09,eidelweiss,windows,remote,0 33839,platforms/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 - 'jtfwcpnt.jsp' SQL Injection",2010-04-15,"Joxean Koret",multiple,remote,0 33841,platforms/windows/remote/33841.txt,"HTTP File Server 2.2 - Security Bypass / Denial of Service",2010-04-19,"Luigi Auriemma",windows,remote,0 33880,platforms/windows/remote/33880.rb,"Cogent DataHub - Command Injection (Metasploit)",2014-06-25,Metasploit,windows,remote,0 @@ -14904,8 +14904,8 @@ id,file,description,date,author,platform,type,port 33868,platforms/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure",2010-04-22,"Veerendra G.G",multiple,remote,0 33855,platforms/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double-Free Memory Corruption",2010-04-20,"Joel Johnson",linux,remote,0 34143,platforms/windows/remote/34143.txt,"XnView 1.97.4 - '.MBM' File Remote Heap Buffer Overflow",2010-06-14,"Mauro Olea",windows,remote,0 -33862,platforms/hardware/remote/33862.rb,"D-Link Devices - 'Authentication.cgi' Buffer Overflow (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 -33863,platforms/hardware/remote/33863.rb,"D-Link Devices - 'hedwig.cgi' Buffer Overflow in Cookie Header (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 +33862,platforms/hardware/remote/33862.rb,"D-Link Devices - 'Authentication.cgi' Remote Buffer Overflow (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 +33863,platforms/hardware/remote/33863.rb,"D-Link Devices - 'hedwig.cgi' Remote Buffer Overflow in Cookie Header (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 33865,platforms/linux/remote/33865.rb,"Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit)",2014-06-24,Metasploit,linux,remote,40007 33869,platforms/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure",2010-04-22,hkm,hardware,remote,0 33871,platforms/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote,0 @@ -14914,12 +14914,12 @@ id,file,description,date,author,platform,type,port 33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET 12.0 - Remote SYSTEM",2007-09-25,mu-b,multiple,remote,0 33890,platforms/windows/remote/33890.txt,"OneHTTPD 0.6 - Directory Traversal",2010-04-27,"John Leitch",windows,remote,0 33891,platforms/java/remote/33891.rb,"HP AutoPass License Server - Arbitrary File Upload (Metasploit)",2014-06-27,Metasploit,java,remote,5814 -33900,platforms/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - '.m3u' Buffer Overflow",2010-04-26,Madjix,windows,remote,0 -33901,platforms/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 - '.m3u' Buffer Overflow (Metasploit)",2010-04-26,blake,windows,remote,0 +33900,platforms/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow",2010-04-26,Madjix,windows,remote,0 +33901,platforms/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow (Metasploit)",2010-04-26,blake,windows,remote,0 33905,platforms/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 - 'admin/queueBrowse' Cross-Site Scripting",2010-04-28,"arun kethipelly",multiple,remote,0 33907,platforms/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' - Remote Information Disclosure",2010-03-20,fb1h2s,multiple,remote,0 33962,platforms/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) - HTTP Parsing Security",2010-05-07,"Alexis Tremblay",hardware,remote,0 -33964,platforms/windows/remote/33964.txt,"X-Motor Racing 1.26 - Buffer Overflow / Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",windows,remote,0 +33964,platforms/windows/remote/33964.txt,"X-Motor Racing 1.26 - Remote Buffer Overflow / Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",windows,remote,0 33971,platforms/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",windows,remote,0 33920,platforms/php/remote/33920.php,"PHP 5.3 - 'PHP_dechunk()' HTTP Chunked Encoding Integer Overflow",2010-05-02,"Stefan Esser",php,remote,0 33988,platforms/php/remote/33988.txt,"PHP 5.3.x < 5.3.2 - 'ext/phar/stream.c' / 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",php,remote,0 @@ -14937,7 +14937,7 @@ id,file,description,date,author,platform,type,port 33990,platforms/multiple/remote/33990.rb,"Gitlist - Unauthenticated Remote Command Execution (Metasploit)",2014-07-07,Metasploit,multiple,remote,80 33991,platforms/php/remote/33991.rb,"WordPress Plugin MailPoet Newsletters 2.6.8 - 'wysija-newsletters' Unauthenticated Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,php,remote,80 34002,platforms/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow",2010-05-18,"fl0 fl0w",windows,remote,0 -34009,platforms/windows/remote/34009.rb,"Yokogawa CS3000 - 'BKFSim_vhfd.exe' Buffer Overflow (Metasploit)",2014-07-08,Metasploit,windows,remote,20010 +34009,platforms/windows/remote/34009.rb,"Yokogawa CS3000 - 'BKFSim_vhfd.exe' Remote Buffer Overflow (Metasploit)",2014-07-08,Metasploit,windows,remote,20010 34013,platforms/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass",2010-05-19,"Nahuel Grisolia",windows,remote,0 34018,platforms/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 Firmware - 'setup_ddns.exe' HTML Injection",2010-05-20,SH4V,hardware,remote,0 34026,platforms/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass (PoC)",2014-07-10,EccE,linux,remote,0 @@ -14958,7 +14958,7 @@ id,file,description,date,author,platform,type,port 34152,platforms/linux/remote/34152.txt,"CUPS 1.4.2 - Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",linux,remote,0 34160,platforms/php/remote/34160.txt,"Omeka 2.2.1 - Remote Code Execution",2014-07-24,LiquidWorm,php,remote,80 34363,platforms/multiple/remote/34363.rb,"Mozilla Firefox - toString console.time Privileged JavaScript Injection (Metasploit)",2014-08-19,Metasploit,multiple,remote,0 -34174,platforms/windows/remote/34174.txt,"Enemy Territory: Quake Wars 1.5.12642.33243 - Buffer Overflow",2010-08-18,"Luigi Auriemma",windows,remote,0 +34174,platforms/windows/remote/34174.txt,"Enemy Territory: Quake Wars 1.5.12642.33243 - Remote Buffer Overflow",2010-08-18,"Luigi Auriemma",windows,remote,0 34178,platforms/windows/remote/34178.txt,"id Software id Tech 4 Engine - 'idGameLocal::GetGameStateObject()' Remote Code Execution",2010-07-21,"Luigi Auriemma",windows,remote,0 34182,platforms/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router - 'debug.cgi' Cross-Site Scripting",2010-06-23,"Cristofaro Mune",hardware,remote,0 34184,platforms/hardware/remote/34184.txt,"Trend Micro Interscan Web Security Virtual Appliance - Multiple Vulnerabilities",2010-06-14,"Ivan Huertas",hardware,remote,0 @@ -14979,7 +14979,7 @@ id,file,description,date,author,platform,type,port 34335,platforms/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 - 'vmtadmin.cgi' Remote Command Execution (Metasploit)",2014-08-14,Metasploit,linux,remote,80 34334,platforms/win_x86-64/remote/34334.rb,"Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit)",2014-08-14,Metasploit,win_x86-64,remote,0 34594,platforms/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate - Arbitrary File Upload (Metasploit)",2014-09-09,Metasploit,windows,remote,8020 -34358,platforms/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Buffer Overflow",2010-07-20,J23,linux,remote,0 +34358,platforms/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow",2010-07-20,J23,linux,remote,0 34369,platforms/multiple/remote/34369.txt,"IBM Java - UTF8 Byte Sequences Security Bypass",2010-07-23,IBM,multiple,remote,0 34372,platforms/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting / HTML Injection",2009-11-01,"Davide Canali",multiple,remote,0 34465,platforms/hardware/remote/34465.txt,"F5 Big-IP - Unauthenticated rsync Access",2014-08-29,Security-Assessment.com,hardware,remote,22 @@ -15038,7 +15038,7 @@ id,file,description,date,author,platform,type,port 34846,platforms/windows/remote/34846.txt,"httpdx 1.4.5 - dot Character Remote File Disclosure",2009-10-09,Dr_IDE,windows,remote,0 34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0 34853,platforms/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution",2010-10-19,"Inj3cti0n P4ck3t",windows,remote,0 -34856,platforms/windows/remote/34856.py,"Kolibri WebServer 2.0 - Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)",2014-10-02,tekwizz123,windows,remote,80 +34856,platforms/windows/remote/34856.py,"Kolibri WebServer 2.0 - Remote Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)",2014-10-02,tekwizz123,windows,remote,80 34860,platforms/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient",2014-10-02,@0x00string,linux,remote,0 34862,platforms/linux/remote/34862.rb,"Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)",2014-10-02,Metasploit,linux,remote,21 34866,platforms/linux/remote/34866.rb,"HP Network Node Manager I - PMD Buffer Overflow (Metasploit)",2014-10-02,Metasploit,linux,remote,7426 @@ -15102,7 +15102,7 @@ id,file,description,date,author,platform,type,port 35171,platforms/windows/remote/35171.c,"Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Executions",2011-01-05,d3c0der,windows,remote,0 35180,platforms/bsd/remote/35180.rb,"Citrix Netscaler SOAP Handler - Remote Code Execution (Metasploit)",2014-11-06,Metasploit,bsd,remote,0 35183,platforms/php/remote/35183.rb,"X7 Chat 2.0.5 - 'message.php' PHP Code Execution (Metasploit)",2014-11-06,Metasploit,php,remote,80 -35184,platforms/hardware/remote/35184.py,"Belkin N750 - 'jump?login' Buffer Overflow",2014-11-06,"Marco Vaz",hardware,remote,8080 +35184,platforms/hardware/remote/35184.py,"Belkin N750 - 'jump?login' Remote Buffer Overflow",2014-11-06,"Marco Vaz",hardware,remote,8080 35188,platforms/windows/remote/35188.py,"Solar FTP Server 2.1.1 - 'PASV' Remote Buffer Overflow",2011-01-10,"John Leitch",windows,remote,0 35190,platforms/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,windows,remote,0 35211,platforms/java/remote/35211.rb,"Visual Mining NetCharts Server - Remote Code Execution (Metasploit)",2014-11-10,Metasploit,java,remote,8001 @@ -15111,7 +15111,7 @@ id,file,description,date,author,platform,type,port 35229,platforms/windows/remote/35229.html,"Microsoft Internet Explorer 11 - OLE Automation Array Remote Code Execution (1)",2014-11-13,yuange,windows,remote,0 35230,platforms/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote,0 35232,platforms/linux/remote/35232.txt,"Pango Font Parsing - 'pangoft2-render.c' Heap Corruption",2011-01-18,"Dan Rosenberg",linux,remote,0 -35241,platforms/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 - '.zip' Buffer Overflow",2011-01-19,"C4SS!0 G0M3S",windows,remote,0 +35241,platforms/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 - '.zip' Remote Buffer Overflow",2011-01-19,"C4SS!0 G0M3S",windows,remote,0 35242,platforms/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/searchView.jsp?SearchWord' Cross-Site Scripting",2008-04-24,Rob,multiple,remote,0 35243,platforms/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/workingSetManager.jsp?workingSet' Cross-Site Scripting",2008-04-24,Rob,multiple,remote,0 35252,platforms/multiple/remote/35252.php,"libxml2 2.6.x - 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure",2011-01-24,"Kees Cook",multiple,remote,0 @@ -15145,7 +15145,7 @@ id,file,description,date,author,platform,type,port 35474,platforms/windows/remote/35474.py,"Microsoft Windows Kerberos - Privilege Escalation (MS14-068)",2014-12-05,"Sylvain Monne",windows,remote,0 35464,platforms/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 - URI SecURIty Bypass",2011-03-14,"DcLabs Security Research Group",multiple,remote,0 35466,platforms/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution",2011-03-05,"RedTeam Pentesting GmbH",linux,remote,0 -35468,platforms/windows/remote/35468.pl,"Monkey's Audio - '.ape' Buffer Overflow",2011-03-16,KedAns-Dz,windows,remote,0 +35468,platforms/windows/remote/35468.pl,"Monkey's Audio - '.ape' Remote Buffer Overflow",2011-03-16,KedAns-Dz,windows,remote,0 35495,platforms/multiple/remote/35495.txt,"Advantech/BroadWin SCADA Webaccess 7.0 - Multiple Vulnerabilities",2011-03-23,"Ruben Santamarta",multiple,remote,0 35501,platforms/multiple/remote/35501.pl,"RealPlayer 11 - '.rmp' Remote Buffer Overflow",2011-03-27,KedAns-Dz,multiple,remote,0 35509,platforms/windows/remote/35509.pl,"FLVPlayer4Free 2.9 - '.fp4f' Remote Buffer Overflow",2011-03-27,KedAns-Dz,windows,remote,0 @@ -15156,7 +15156,7 @@ id,file,description,date,author,platform,type,port 35545,platforms/php/remote/35545.rb,"Tuleap - PHP Unserialize Code Execution (Metasploit)",2014-12-15,Metasploit,php,remote,80 35554,platforms/linux/remote/35554.txt,"Perl 5.x - 'lc()' / 'uc()' TAINT Mode Protection Security Bypass",2011-03-30,mmartinec,linux,remote,0 35570,platforms/multiple/remote/35570.txt,"python-feedparser 5.0 - '/feedparser/feedparser.py' Cross-Site Scripting",2011-04-05,fazalmajid,multiple,remote,0 -35573,platforms/windows/remote/35573.txt,"Microsoft Excel - Buffer Overflow",2011-04-12,"Rodrigo Rubira Branco",windows,remote,0 +35573,platforms/windows/remote/35573.txt,"Microsoft Excel - Remote Buffer Overflow",2011-04-12,"Rodrigo Rubira Branco",windows,remote,0 35581,platforms/linux/remote/35581.rb,"Varnish Cache CLI Interface - Remote Code Execution (Metasploit)",2014-12-19,"Patrick Webster",linux,remote,6082 35597,platforms/hardware/remote/35597.txt,"FiberHome HG-110 - Cross-Site Scripting / Directory Traversal",2011-04-08,Zerial,hardware,remote,0 35606,platforms/linux/remote/35606.txt,"MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution",2011-04-11,"Felipe Ortega",linux,remote,0 @@ -15172,7 +15172,7 @@ id,file,description,date,author,platform,type,port 35652,platforms/windows/remote/35652.sh,"Liferay Portal 7.0.0 M1/7.0.0 M2/7.0.0 M3 - Unauthenticated Remote Code Execution",2014-12-30,drone,windows,remote,0 35660,platforms/php/remote/35660.rb,"ProjectSend - Arbitrary File Upload (Metasploit)",2014-12-31,Metasploit,php,remote,80 35685,platforms/multiple/remote/35685.txt,"Asterisk 1.8.x - SIP INVITE Request User Enumeration",2011-05-02,"Francesco Tornieri",multiple,remote,0 -35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 - '.zip' Buffer Overflow",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 +35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 - '.zip' Remote Buffer Overflow",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 35688,platforms/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",hardware,remote,0 35694,platforms/windows/remote/35694.txt,"SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows",2015-01-05,metacom,windows,remote,0 35714,platforms/windows/remote/35714.pl,"BlueVoda Website Builder 11 - '.bvp' File Stack Based Buffer Overflow",2011-05-09,KedAns-Dz,windows,remote,0 @@ -15240,9 +15240,9 @@ id,file,description,date,author,platform,type,port 36020,platforms/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",windows,remote,0 36045,platforms/cgi/remote/36045.txt,"SurgeFTP 23b6 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-16,"Houssam Sahli",cgi,remote,0 36049,platforms/windows/remote/36049.html,"StudioLine Photo Basic 3.70.34.0 - 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite",2011-08-17,"High-Tech Bridge SA",windows,remote,0 -36056,platforms/windows/remote/36056.rb,"Achat 0.150 beta7 - Buffer Overflow (Metasploit)",2015-02-11,Metasploit,windows,remote,9256 +36056,platforms/windows/remote/36056.rb,"Achat 0.150 beta7 - Remote Buffer Overflow (Metasploit)",2015-02-11,Metasploit,windows,remote,9256 36075,platforms/windows/remote/36075.py,"Freefloat FTP Server - 'ALLO' Remote Buffer Overflow",2011-08-20,Black.Spook,windows,remote,0 -36078,platforms/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Buffer Overflow",2015-02-14,R-73eN,windows,remote,0 +36078,platforms/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Remote Buffer Overflow",2015-02-14,R-73eN,windows,remote,0 36100,platforms/windows/remote/36100.rb,"X360 VideoPlayer - ActiveX Control Buffer Overflow (Metasploit)",2015-02-17,Metasploit,windows,remote,0 36101,platforms/java/remote/36101.rb,"Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)",2015-02-17,Metasploit,java,remote,1617 36111,platforms/windows/remote/36111.py,"Cerberus FTP Server 4.0.9.8 - Remote Buffer Overflow",2011-09-05,KedAns-Dz,windows,remote,0 @@ -15366,7 +15366,7 @@ id,file,description,date,author,platform,type,port 37141,platforms/hardware/remote/37141.txt,"Linksys WRT54GL Wireless Router - Cross-Site Request Forgery",2012-05-08,Kalashinkov3,hardware,remote,0 37170,platforms/hardware/remote/37170.rb,"Airties - login-cgi Buffer Overflow (Metasploit)",2015-06-01,Metasploit,hardware,remote,0 37163,platforms/windows/remote/37163.py,"IBM Security AppScan Standard 9.0.2 - OLE Automation Array Remote Code Execution",2015-06-01,"Naser Farhadi",windows,remote,0 -37165,platforms/windows/remote/37165.py,"WebDrive 12.2 (Build #4172) - Buffer Overflow (PoC)",2015-06-01,metacom,windows,remote,0 +37165,platforms/windows/remote/37165.py,"WebDrive 12.2 (Build #4172) - Remote Buffer Overflow (PoC)",2015-06-01,metacom,windows,remote,0 37171,platforms/hardware/remote/37171.rb,"D-Link Devices - HNAP SOAPAction-Header Command Execution (Metasploit)",2015-06-01,Metasploit,hardware,remote,0 37184,platforms/hardware/remote/37184.py,"Seagate Central 2014.0410.0026-F - Remote Command Execution",2015-06-03,"Jeremy Brown",hardware,remote,0 37198,platforms/multiple/remote/37198.rb,"JDownloader 2 Beta - Directory Traversal",2015-06-04,PizzaHatHacker,multiple,remote,0 @@ -15400,8 +15400,8 @@ id,file,description,date,author,platform,type,port 37667,platforms/java/remote/37667.rb,"SysAid Help Desk 'rdslogs' - Arbitrary File Upload (Metasploit)",2015-07-21,Metasploit,java,remote,0 37668,platforms/windows/remote/37668.php,"Internet Download Manager - OLE Automation Array Remote Code Execution",2015-07-21,"Mohammad Reza Espargham",windows,remote,0 37671,platforms/multiple/remote/37671.txt,"Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",multiple,remote,0 -37729,platforms/windows/remote/37729.py,"FileZilla Client 2.2.x - Buffer Overflow (SEH)",2015-08-07,ly0n,windows,remote,0 -37731,platforms/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - 'PUT' Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 +37729,platforms/windows/remote/37729.py,"FileZilla Client 2.2.x - Remote Buffer Overflow (SEH)",2015-08-07,ly0n,windows,remote,0 +37731,platforms/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - 'PUT' Remote Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 37746,platforms/windows/remote/37746.py,"Netsparker 2.3.x - Remote Code Execution",2015-08-09,"Hesam Bazvand",windows,remote,0 37947,platforms/multiple/remote/37947.txt,"Litespeed Web Server - 'gtitle' Cross-Site Scripting",2012-03-12,K1P0D,multiple,remote,0 37949,platforms/linux/remote/37949.txt,"ModSecurity - 'POST' Security Bypass",2012-10-17,"Bernhard Mueller",linux,remote,0 @@ -15428,9 +15428,9 @@ id,file,description,date,author,platform,type,port 37969,platforms/hardware/remote/37969.txt,"FirePass 7.0 SSL VPN - 'refreshURL' Open Redirection",2012-10-21,"Aung Khant",hardware,remote,0 37985,platforms/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",windows,remote,80 37996,platforms/windows/remote/37996.txt,"Axigen Mail Server - 'Filename' Directory Traversal",2012-10-31,"Zhao Liang",windows,remote,0 -38003,platforms/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Buffer Overflow",2015-08-29,Koby,windows,remote,21 +38003,platforms/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Remote Buffer Overflow",2015-08-29,Koby,windows,remote,21 38005,platforms/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer",2015-08-29,ylbhz,windows,remote,0 -38013,platforms/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Buffer Overflow",2015-08-29,Koby,windows,remote,21 +38013,platforms/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow",2015-08-29,Koby,windows,remote,21 38020,platforms/hardware/remote/38020.py,"Huawei (Multiple Products) - Password Encryption",2012-11-13,"Roberto Paleari",hardware,remote,0 38049,platforms/multiple/remote/38049.txt,"Greenstone - Multiple Vulnerabilities",2012-11-23,AkaStep,multiple,remote,0 38058,platforms/ios/remote/38058.py,"Twitter for iPhone - Man in the Middle Security",2012-11-23,"Carlos Reventlov",ios,remote,0 @@ -15559,7 +15559,7 @@ id,file,description,date,author,platform,type,port 38826,platforms/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Information Disclosure",2013-12-10,"Mathy Vanhoef",linux,remote,0 38827,platforms/php/remote/38827.txt,"Nagios XI - 'tfPassword' SQL Injection",2013-12-13,"Denis Andzakovic",php,remote,0 38829,platforms/windows/remote/38829.py,"Easy File Sharing Web Server 7.2 - Remote Buffer Overflow (SEH) (DEP Bypass + ROP)",2015-11-30,Knaps,windows,remote,0 -36025,platforms/windows/remote/36025.py,"Achat 0.150 beta7 - Buffer Overflow",2015-02-08,"KAhara MAnhara",windows,remote,0 +36025,platforms/windows/remote/36025.py,"Achat 0.150 beta7 - Remote Buffer Overflow",2015-02-08,"KAhara MAnhara",windows,remote,0 38845,platforms/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate - Unauthenticated Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",multiple,remote,0 38846,platforms/multiple/remote/38846.txt,"Nginx 1.1.17 - URI Processing SecURIty Bypass",2013-11-19,"Ivan Fratric",multiple,remote,0 38849,platforms/cgi/remote/38849.rb,"Advantech Switch - Bash Environment Variable Command Injection (Shellshock) (Metasploit)",2015-12-02,Metasploit,cgi,remote,0 @@ -15599,7 +15599,7 @@ id,file,description,date,author,platform,type,port 39161,platforms/windows/remote/39161.py,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2)",2016-01-04,"Avinash Thapa",windows,remote,0 39175,platforms/multiple/remote/39175.py,"AssistMyTeam Team Helpdesk - Multiple Information Disclosure Vulnerabilities",2014-05-05,bhamb,multiple,remote,0 39186,platforms/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 - Authentication Bypass",2014-05-15,jkmac,multiple,remote,0 -39194,platforms/hardware/remote/39194.txt,"AVM FRITZ!Box < 6.30 - Buffer Overflow",2016-01-07,"RedTeam Pentesting",hardware,remote,0 +39194,platforms/hardware/remote/39194.txt,"AVM FRITZ!Box < 6.30 - Remote Buffer Overflow",2016-01-07,"RedTeam Pentesting",hardware,remote,0 39195,platforms/hardware/remote/39195.c,"Foscam IP Camera - Predictable Credentials Security Bypass",2014-05-08,"Sergey Shekyan",hardware,remote,0 39196,platforms/linux/remote/39196.py,"Apache mod_wsgi - Information Disclosure",2014-05-21,"Buck Golemon",linux,remote,0 39205,platforms/multiple/remote/39205.txt,"Castor Library - XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",multiple,remote,0 @@ -15640,7 +15640,7 @@ id,file,description,date,author,platform,type,port 39693,platforms/unix/remote/39693.rb,"Dell KACE K1000 - Arbitrary File Upload (Metasploit)",2016-04-13,Metasploit,unix,remote,0 39698,platforms/windows/remote/39698.html,"Microsoft Internet Explorer 9/10/11 - 'CDOMStringDataList::InitFromString' Out-of-Bounds Read (MS15-112)",2016-04-14,"Ashfaq Ansari",windows,remote,0 39708,platforms/multiple/remote/39708.rb,"Novell ServiceDesk - Authenticated Arbitrary File Upload (Metasploit)",2016-04-18,Metasploit,multiple,remote,80 -39729,platforms/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - 'RENAME' Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win_x86,remote,21 +39729,platforms/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win_x86,remote,21 39735,platforms/windows/remote/39735.rb,"Advantech Webaccess Dashboard Viewer - Arbitrary File Upload (Metasploit)",2016-04-26,Metasploit,windows,remote,80 39736,platforms/linux/remote/39736.txt,"libgd 2.1.1 - Signedness Heap Overflow",2016-04-26,"Hans Jerry Illikainen",linux,remote,0 39742,platforms/php/remote/39742.txt,"PHP 7.0.5 - ZipArchive::getFrom* Integer Overflow",2016-04-28,"Hans Jerry Illikainen",php,remote,0 @@ -15656,7 +15656,7 @@ id,file,description,date,author,platform,type,port 39854,platforms/java/remote/39854.txt,"PowerFolder Server 10.4.321 - Remote Code Execution",2016-05-25,"Hans-Martin Muench",java,remote,0 39858,platforms/windows/remote/39858.py,"HP Data Protector A.09.00 - Arbitrary Command Execution",2016-05-26,"Ian Lovering",windows,remote,0 39874,platforms/windows/remote/39874.rb,"HP Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (Metasploit)",2016-05-31,"Ian Lovering",windows,remote,0 -39907,platforms/windows/remote/39907.rb,"Poison Ivy 2.1.x (C2 Server) - Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",windows,remote,3460 +39907,platforms/windows/remote/39907.rb,"Poison Ivy 2.1.x (C2 Server) - Remote Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",windows,remote,3460 39917,platforms/cgi/remote/39917.rb,"IPFire - 'proxy.cgi' Remote Code Execution (Metasploit)",2016-06-10,Metasploit,cgi,remote,444 39918,platforms/cgi/remote/39918.rb,"IPFire - Bash Environment Variable Command Injection (Shellshock) (Metasploit)",2016-06-10,Metasploit,cgi,remote,444 39919,platforms/multiple/remote/39919.rb,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-06-10,Metasploit,multiple,remote,8080 @@ -15665,7 +15665,7 @@ id,file,description,date,author,platform,type,port 39958,platforms/linux/remote/39958.rb,"Bomgar Remote Support - Unauthenticated Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",linux,remote,443 39973,platforms/linux/remote/39973.rb,"op5 7.1.9 - Configuration Command Execution (Metasploit)",2016-06-17,Metasploit,linux,remote,443 39985,platforms/windows/remote/39985.rb,"DarkComet Server - Arbitrary File Download (Metasploit)",2016-06-21,"Jos Wetzels",windows,remote,1604 -39999,platforms/win_x86-64/remote/39999.rb,"PCMan FTP Server 2.0.7 - 'ls' Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,win_x86-64,remote,21 +39999,platforms/win_x86-64/remote/39999.rb,"PCMan FTP Server 2.0.7 - 'ls' Remote Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,win_x86-64,remote,21 40004,platforms/php/remote/40004.rb,"Wolf CMS 0.8.2 - Arbitrary File Upload (Metasploit)",2016-06-22,s0nk3y,php,remote,80 40064,platforms/linux/remote/40064.txt,"GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution",2016-07-06,"Dawid Golunski",linux,remote,0 40067,platforms/linux/remote/40067.rb,"Nagios XI Chained - Remote Code Execution (Metasploit)",2016-07-06,Metasploit,linux,remote,80 @@ -15677,7 +15677,7 @@ id,file,description,date,author,platform,type,port 40125,platforms/multiple/remote/40125.py,"Axis Communications MPQT/PACS 5.20.x - Server-Side Include Daemon Remote Format String",2016-07-19,bashis,multiple,remote,0 40130,platforms/php/remote/40130.rb,"Drupal Module RESTWS 7.x - PHP Remote Code Execution (Metasploit)",2016-07-20,"Mehmet Ince",php,remote,80 40136,platforms/linux/remote/40136.py,"OpenSSH 7.2p2 - Username Enumeration",2016-07-20,0_o,linux,remote,22 -40138,platforms/windows/remote/40138.py,"TFTP Server 1.4 - 'WRQ' Buffer Overflow (Egghunter)",2016-07-21,"Karn Ganeshen",windows,remote,69 +40138,platforms/windows/remote/40138.py,"TFTP Server 1.4 - 'WRQ' Remote Buffer Overflow (Egghunter)",2016-07-21,"Karn Ganeshen",windows,remote,69 40142,platforms/php/remote/40142.php,"Apache 2.4.7 + PHP 7.0.2 - 'openssl_seal()' Uninitialized Memory Code Execution",2016-02-01,akat1,php,remote,0 40144,platforms/php/remote/40144.php,"Drupal Module Coder < 7.x-1.3/7.x-2.6 - Remote Code Execution",2016-07-23,Raz0r,php,remote,0 40146,platforms/linux/remote/40146.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Remote Command Execution (Metasploit)",2016-07-25,xort,linux,remote,8000 @@ -15700,12 +15700,12 @@ id,file,description,date,author,platform,type,port 40294,platforms/php/remote/40294.rb,"Phoenix Exploit Kit - Remote Code Execution (Metasploit)",2016-08-23,Metasploit,php,remote,80 40436,platforms/android/remote/40436.rb,"Google Android 5.0 < 5.1.1 - 'Stagefright' .MP4 tx3g Integer Overflow (Metasploit)",2016-09-27,Metasploit,android,remote,0 40445,platforms/windows/remote/40445.txt,"DWebPro 8.4.2 - Multiple Vulnerabilities",2016-10-03,Tulpa,windows,remote,0 -40452,platforms/windows/remote/40452.py,"Disk Pulse Enterprise 9.0.34 - 'Login' Buffer Overflow",2016-10-03,Tulpa,windows,remote,80 -40455,platforms/windows/remote/40455.py,"VX Search Enterprise 9.0.26 - 'Login' Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40456,platforms/windows/remote/40456.py,"Sync Breeze Enterprise 8.9.24 - 'Login' Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40457,platforms/windows/remote/40457.py,"Dup Scout Enterprise 9.0.28 - 'Login' Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40458,platforms/windows/remote/40458.py,"Disk Sorter Enterprise 9.0.24 - 'Login' Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40459,platforms/windows/remote/40459.py,"Disk Savvy Enterprise 9.0.32 - 'Login' Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 +40452,platforms/windows/remote/40452.py,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow",2016-10-03,Tulpa,windows,remote,80 +40455,platforms/windows/remote/40455.py,"VX Search Enterprise 9.0.26 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 +40456,platforms/windows/remote/40456.py,"Sync Breeze Enterprise 8.9.24 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 +40457,platforms/windows/remote/40457.py,"Dup Scout Enterprise 9.0.28 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 +40458,platforms/windows/remote/40458.py,"Disk Sorter Enterprise 9.0.24 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 +40459,platforms/windows/remote/40459.py,"Disk Savvy Enterprise 9.0.32 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 40472,platforms/hardware/remote/40472.py,"Billion 7700NR4 Router - Remote Command Execution",2016-10-06,R-73eN,hardware,remote,0 40474,platforms/hardware/remote/40474.txt,"Exagate WEBPack Management System - Multiple Vulnerabilities",2016-10-06,"Halil Dalabasmaz",hardware,remote,0 40491,platforms/multiple/remote/40491.py,"HP Client 9.1/9.0/8.1/7.9 - Command Injection",2016-10-10,SlidingWindow,multiple,remote,0 @@ -15718,26 +15718,26 @@ id,file,description,date,author,platform,type,port 40633,platforms/hardware/remote/40633.py,"Komfy Switch with Camera DKZ-201S/W - WiFi Password Disclosure",2016-10-26,"Jason Doyle",hardware,remote,0 40643,platforms/hardware/remote/40643.txt,"InfraPower PPS-02-S Q213V1 - Hard-Coded Credentials",2016-10-28,LiquidWorm,hardware,remote,0 40651,platforms/windows/remote/40651.py,"Rumba FTP Client 4.x - Stack Buffer Overflow (SEH)",2016-10-31,"Umit Aksu",windows,remote,0 -40670,platforms/windows/remote/40670.py,"PCMan FTP Server 2.0.7 - 'DELETE' Buffer Overflow",2016-10-31,ScrR1pTK1dd13,windows,remote,0 -40674,platforms/windows/remote/40674.py,"Freefloat FTP Server 1.0 - 'ABOR' Buffer Overflow",2016-11-01,Ger,windows,remote,0 -40672,platforms/windows/remote/40672.py,"Freefloat FTP Server 1.0 - 'RMD' Buffer Overflow",2016-11-01,Karri93,windows,remote,0 -40673,platforms/windows/remote/40673.py,"Freefloat FTP Server 1.0 - 'HOST' Buffer Overflow",2016-11-01,Cybernetic,windows,remote,0 +40670,platforms/windows/remote/40670.py,"PCMan FTP Server 2.0.7 - 'DELETE' Remote Buffer Overflow",2016-10-31,ScrR1pTK1dd13,windows,remote,0 +40674,platforms/windows/remote/40674.py,"Freefloat FTP Server 1.0 - 'ABOR' Remote Buffer Overflow",2016-11-01,Ger,windows,remote,0 +40672,platforms/windows/remote/40672.py,"Freefloat FTP Server 1.0 - 'RMD' Remote Buffer Overflow",2016-11-01,Karri93,windows,remote,0 +40673,platforms/windows/remote/40673.py,"Freefloat FTP Server 1.0 - 'HOST' Remote Buffer Overflow",2016-11-01,Cybernetic,windows,remote,0 40675,platforms/windows/remote/40675.py,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (SEH)",2016-11-01,n30m1nd,windows,remote,0 -40677,platforms/windows/remote/40677.py,"Freefloat FTP Server 1.0 - 'RENAME' Buffer Overflow",2016-11-01,Eagleblack,windows,remote,0 -40680,platforms/windows/remote/40680.py,"PCMan FTP Server 2.0.7 - 'UMASK' Buffer Overflow",2016-11-02,Eagleblack,windows,remote,0 -40681,platforms/windows/remote/40681.py,"Freefloat FTP Server 1.0 - 'DIR' Buffer Overflow",2016-11-02,ScrR1pTK1dd13,windows,remote,0 +40677,platforms/windows/remote/40677.py,"Freefloat FTP Server 1.0 - 'RENAME' Remote Buffer Overflow",2016-11-01,Eagleblack,windows,remote,0 +40680,platforms/windows/remote/40680.py,"PCMan FTP Server 2.0.7 - 'UMASK' Remote Buffer Overflow",2016-11-02,Eagleblack,windows,remote,0 +40681,platforms/windows/remote/40681.py,"Freefloat FTP Server 1.0 - 'DIR' Remote Buffer Overflow",2016-11-02,ScrR1pTK1dd13,windows,remote,0 40689,platforms/linux/remote/40689.rb,"Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit)",2016-11-02,Metasploit,linux,remote,0 40693,platforms/windows/remote/40693.py,"WinaXe 7.7 'FTP client' - Remote Buffer Overflow",2016-11-03,hyp3rlinx,windows,remote,0 40694,platforms/windows/remote/40694.txt,"Rapid PHP Editor 14.1 - Remote Command Execution",2016-11-03,hyp3rlinx,windows,remote,0 -40704,platforms/windows/remote/40704.py,"PCMan FTP Server 2.0.7 - 'ACCT' Buffer Overflow",2016-11-03,Cybernetic,windows,remote,0 -40711,platforms/windows/remote/40711.py,"Freefloat FTP Server 1.0 - 'SITE ZONE' Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 -40712,platforms/windows/remote/40712.py,"PCMan FTP Server 2.0.7 - 'NLST' Buffer Overflow",2016-11-04,Karri93,windows,remote,0 -40713,platforms/windows/remote/40713.py,"PCMan FTP Server 2.0.7 - 'SITE CHMOD' Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 -40714,platforms/windows/remote/40714.py,"PCMan FTP Server 2.0.7 - 'PORT' Buffer Overflow",2016-11-04,"Pablo González",windows,remote,0 +40704,platforms/windows/remote/40704.py,"PCMan FTP Server 2.0.7 - 'ACCT' Remote Buffer Overflow",2016-11-03,Cybernetic,windows,remote,0 +40711,platforms/windows/remote/40711.py,"Freefloat FTP Server 1.0 - 'SITE ZONE' Remote Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 +40712,platforms/windows/remote/40712.py,"PCMan FTP Server 2.0.7 - 'NLST' Remote Buffer Overflow",2016-11-04,Karri93,windows,remote,0 +40713,platforms/windows/remote/40713.py,"PCMan FTP Server 2.0.7 - 'SITE CHMOD' Remote Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 +40714,platforms/windows/remote/40714.py,"PCMan FTP Server 2.0.7 - 'PORT' Remote Buffer Overflow",2016-11-04,"Pablo González",windows,remote,0 40715,platforms/windows/remote/40715.py,"BolinTech DreamFTP Server 1.02 - 'RETR' Remote Buffer Overflow",2016-11-04,ScrR1pTK1dd13,windows,remote,0 40720,platforms/hardware/remote/40720.sh,"Acoem 01dB CUBE/DUO Smart Noise Monitor - Password Change",2016-11-07,"Todor Donev",hardware,remote,0 40721,platforms/windows/remote/40721.html,"Microsoft Internet Explorer 8/9/10/11 / IIS / CScript.exe/WScript.exe VBScript - CRegExp..Execute Use of Uninitialized Memory (MS14-080/MS14-084)",2016-11-07,Skylined,windows,remote,0 -40758,platforms/windows/remote/40758.rb,"Disk Pulse Enterprise 9.0.34 - 'Login' Buffer Overflow' (Metasploit)",2016-11-14,Metasploit,windows,remote,0 +40758,platforms/windows/remote/40758.rb,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow (Metasploit)",2016-11-14,Metasploit,windows,remote,0 40734,platforms/hardware/remote/40734.sh,"MOVISTAR BHS_RTA ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote,0 40735,platforms/hardware/remote/40735.txt,"D-Link DSL-2730U/2750U/2750E ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote,0 40736,platforms/hardware/remote/40736.txt,"NETGEAR JNR1010 ADSL Router - Authenticated Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote,0 @@ -15749,19 +15749,19 @@ id,file,description,date,author,platform,type,port 40805,platforms/multiple/remote/40805.rb,"D-Link DIR-Series Routers - Unauthenticated HNAP Login Stack Buffer Overflow (Metasploit)",2016-11-21,Metasploit,multiple,remote,80 40813,platforms/hardware/remote/40813.txt,"Crestron AM-100 - Multiple Vulnerabilities",2016-11-22,"Zach Lanier",hardware,remote,0 40824,platforms/multiple/remote/40824.py,"GNU Wget < 1.18 - Access List Bypass / Race Condition",2016-11-24,"Dawid Golunski",multiple,remote,80 -40830,platforms/windows/remote/40830.py,"VX Search Enterprise 9.1.12 - 'Login' Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 -40831,platforms/windows/remote/40831.py,"Sync Breeze Enterprise 9.1.16 - 'Login' Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 -40833,platforms/windows/remote/40833.py,"Disk Sorter Enterprise 9.1.12 - 'Login' Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 -40832,platforms/windows/remote/40832.py,"Dup Scout Enterprise 9.1.14 - 'Login' Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 -40834,platforms/windows/remote/40834.py,"Disk Savvy Enterprise 9.1.14 - 'Login' Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 -40835,platforms/windows/remote/40835.py,"Disk Pulse Enterprise 9.1.16 - 'Login' Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 -40854,platforms/windows/remote/40854.py,"Disk Savvy Enterprise 9.1.14 - 'GET' Buffer Overflow",2016-12-01,vportal,windows,remote,0 +40830,platforms/windows/remote/40830.py,"VX Search Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 +40831,platforms/windows/remote/40831.py,"Sync Breeze Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 +40833,platforms/windows/remote/40833.py,"Disk Sorter Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 +40832,platforms/windows/remote/40832.py,"Dup Scout Enterprise 9.1.14 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 +40834,platforms/windows/remote/40834.py,"Disk Savvy Enterprise 9.1.14 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 +40835,platforms/windows/remote/40835.py,"Disk Pulse Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote,0 +40854,platforms/windows/remote/40854.py,"Disk Savvy Enterprise 9.1.14 - 'GET' Remote Buffer Overflow",2016-12-01,vportal,windows,remote,0 40857,platforms/windows/remote/40857.txt,"Apache ActiveMQ 5.11.1/5.13.2 - Directory Traversal / Command Execution",2015-08-17,"David Jorm",windows,remote,0 40858,platforms/hardware/remote/40858.py,"BlackStratus LOGStorm 4.5.1.35/4.5.1.96 - Remote Code Execution",2016-12-04,"Jeremy Brown",hardware,remote,0 40862,platforms/windows/remote/40862.py,"Alcatel Lucent Omnivista 8770 - Remote Code Execution",2016-12-04,malerisch,windows,remote,0 40867,platforms/hardware/remote/40867.txt,"Shuttle Tech ADSL Wireless 920 WM - Multiple Vulnerabilities",2016-12-05,"Persian Hack Team",hardware,remote,0 -40868,platforms/windows/remote/40868.py,"Dup Scout Enterprise 9.1.14 - Buffer Overflow (SEH)",2016-12-05,vportal,windows,remote,0 -40869,platforms/windows/remote/40869.py,"DiskBoss Enterprise 7.4.28 - 'GET' Buffer Overflow",2016-12-05,vportal,windows,remote,0 +40868,platforms/windows/remote/40868.py,"Dup Scout Enterprise 9.1.14 - Remote Buffer Overflow (SEH)",2016-12-05,vportal,windows,remote,0 +40869,platforms/windows/remote/40869.py,"DiskBoss Enterprise 7.4.28 - 'GET' Remote Buffer Overflow",2016-12-05,vportal,windows,remote,0 40881,platforms/windows/remote/40881.html,"Microsoft Internet Explorer 9 - 'jscript9' Java­Script­Stack­Walker Memory Corruption (MS15-056)",2016-12-06,Skylined,windows,remote,0 40911,platforms/linux/remote/40911.py,"McAfee Virus Scan Enterprise for Linux 1.9.2 < 2.0.2 - Remote Code Execution",2016-12-13,"Andrew Fasano",linux,remote,0 40916,platforms/linux/remote/40916.txt,"APT - Repository Signing Bypass via Memory Allocation Failure",2016-12-14,"Google Security Research",linux,remote,0 @@ -15771,10 +15771,10 @@ id,file,description,date,author,platform,type,port 40963,platforms/linux/remote/40963.txt,"OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading",2016-12-23,"Google Security Research",linux,remote,22 40984,platforms/windows/remote/40984.py,"Internet Download Accelerator 6.10.1.1527 - FTP Buffer Overflow (SEH)",2017-01-02,"Fady Mohammed Osman",windows,remote,0 40990,platforms/windows/remote/40990.txt,"Microsoft Edge (Windows 10) - 'chakra.dll' Info Leak / Type Confusion Remote Code Execution",2017-01-05,"Brian Pak",windows,remote,0 -41003,platforms/windows/remote/41003.py,"DiskBoss Enterprise 7.5.12 - 'POST' Buffer Overflow (SEH)",2017-01-10,"Wyndell Bibera",windows,remote,0 +41003,platforms/windows/remote/41003.py,"DiskBoss Enterprise 7.5.12 - 'POST' Remote Buffer Overflow (SEH)",2017-01-10,"Wyndell Bibera",windows,remote,0 41013,platforms/linux/remote/41013.txt,"Ansible 2.1.4/2.2.1 - Command Execution",2017-01-09,Computest,linux,remote,0 41041,platforms/linux/remote/41041.rb,"Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit)",2017-01-13,Metasploit,linux,remote,0 -41073,platforms/windows/remote/41073.py,"WinaXe Plus 8.7 - Buffer Overflow",2017-01-16,"Peter Baris",windows,remote,0 +41073,platforms/windows/remote/41073.py,"WinaXe Plus 8.7 - Remote Buffer Overflow",2017-01-16,"Peter Baris",windows,remote,0 41079,platforms/windows/remote/41079.rb,"DiskBoss Enterprise - GET Buffer Overflow (Metasploit)",2017-01-16,Metasploit,windows,remote,80 41146,platforms/windows/remote/41146.rb,"Disk Savvy Enterprise - GET Buffer Overflow (Metasploit)",2017-01-23,Metasploit,windows,remote,80 41148,platforms/windows/remote/41148.html,"Cisco WebEx - 'nativeMessaging' Remote Command Execution",2017-01-24,"Google Security Research",windows,remote,0 @@ -15787,19 +15787,19 @@ id,file,description,date,author,platform,type,port 41298,platforms/hardware/remote/41298.txt,"F5 BIG-IP SSL Virtual Server - Memory Disclosure",2017-02-10,"Ege Balci",hardware,remote,0 41358,platforms/php/remote/41358.rb,"Piwik 2.14.0/2.16.0/2.17.1/3.0.1 - Superuser Plugin Upload (Metasploit)",2017-02-14,Metasploit,php,remote,80 41366,platforms/java/remote/41366.java,"OpenText Documentum D2 - Remote Code Execution",2017-02-15,"Andrey B. Panfilov",java,remote,0 -41436,platforms/windows/remote/41436.py,"Disk Savvy Enterprise 9.4.18 - Buffer Overflow (SEH)",2017-02-22,"Peter Baris",windows,remote,0 +41436,platforms/windows/remote/41436.py,"Disk Savvy Enterprise 9.4.18 - Remote Buffer Overflow (SEH)",2017-02-22,"Peter Baris",windows,remote,0 41443,platforms/macos/remote/41443.html,"Apple macOS HelpViewer 10.12.1 - XSS Leads to Arbitrary File Execution / Arbitrary File Read",2017-02-23,"Google Security Research",macos,remote,0 41471,platforms/arm/remote/41471.rb,"MVPower DVR TV-7104HE 1.8.4 115215B9 - Shell Unauthenticated Command Execution (Metasploit)",2017-02-27,Metasploit,arm,remote,0 -41479,platforms/windows/remote/41479.py,"SysGauge 1.5.18 - Buffer Overflow",2017-02-28,"Peter Baris",windows,remote,0 +41479,platforms/windows/remote/41479.py,"SysGauge 1.5.18 - Remote Buffer Overflow",2017-02-28,"Peter Baris",windows,remote,0 41480,platforms/hardware/remote/41480.txt,"WePresent WiPG-1500 - Backdoor Account",2017-02-27,"Quentin Olagne",hardware,remote,0 -41511,platforms/windows/remote/41511.py,"FTPShell Client 6.53 - Buffer Overflow",2017-03-04,"Peter Baris",windows,remote,0 -41545,platforms/windows/remote/41545.py,"Azure Data Expert Ultimate 2.2.16 - Buffer Overflow",2017-03-07,"Peter Baris",windows,remote,0 +41511,platforms/windows/remote/41511.py,"FTPShell Client 6.53 - Remote Buffer Overflow",2017-03-04,"Peter Baris",windows,remote,0 +41545,platforms/windows/remote/41545.py,"Azure Data Expert Ultimate 2.2.16 - Remote Buffer Overflow",2017-03-07,"Peter Baris",windows,remote,0 41592,platforms/windows/remote/41592.txt,"MobaXterm Personal Edition 9.4 - Directory Traversal",2017-03-11,hyp3rlinx,windows,remote,0 41598,platforms/cgi/remote/41598.rb,"NETGEAR R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)",2017-03-13,Metasploit,cgi,remote,80 41613,platforms/windows/remote/41613.rb,"IBM WebSphere - RCE Java Deserialization (Metasploit)",2017-03-15,Metasploit,windows,remote,8800 41614,platforms/multiple/remote/41614.rb,"Apache Struts Jakarta - Multipart Parser OGNL Injection (Metasploit)",2017-03-15,Metasploit,multiple,remote,8080 41638,platforms/windows/remote/41638.txt,"HttpServer 1.0 - Directory Traversal",2017-03-19,malwrforensics,windows,remote,0 -41666,platforms/windows/remote/41666.py,"Disk Sorter Enterprise 9.5.12 - 'GET' Buffer Overflow (SEH)",2017-03-22,"Daniel Teixeira",windows,remote,0 +41666,platforms/windows/remote/41666.py,"Disk Sorter Enterprise 9.5.12 - 'GET' Remote Buffer Overflow (SEH)",2017-03-22,"Daniel Teixeira",windows,remote,0 41672,platforms/windows/remote/41672.rb,"SysGauge 1.5.18 - SMTP Validation Buffer Overflow (Metasploit)",2017-02-28,Metasploit,windows,remote,0 41679,platforms/linux/remote/41679.rb,"Ceragon FibeAir IP-10 - SSH Private Key Exposure (Metasploit)",2015-04-01,Metasploit,linux,remote,22 41680,platforms/linux/remote/41680.rb,"ExaGrid - Known SSH Key and Default Password (Metasploit)",2016-04-07,Metasploit,linux,remote,22 @@ -15809,7 +15809,7 @@ id,file,description,date,author,platform,type,port 41694,platforms/multiple/remote/41694.rb,"SSH - User Code Execution (Metasploit)",1999-01-01,Metasploit,multiple,remote,0 41695,platforms/linux/remote/41695.rb,"Redmine SCM Repository - Arbitrary Command Execution (Metasploit)",2010-12-19,Metasploit,linux,remote,0 41795,platforms/linux/remote/41795.rb,"SolarWinds LEM 6.3.1 - Remote Code Execution (Metasploit)",2017-03-17,"Mehmet Ince",linux,remote,0 -42261,platforms/windows/remote/42261.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Buffer Overflow (SEH)",2017-06-27,clubjk,windows,remote,80 +42261,platforms/windows/remote/42261.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (SEH)",2017-06-27,clubjk,windows,remote,80 42885,platforms/multiple/remote/42885.rb,"LAquis SCADA 4.1.0.2385 - Directory Traversal (Metasploit)",2017-09-27,"James Fitts",multiple,remote,0 42256,platforms/windows/remote/42256.rb,"Easy File Sharing HTTP Server 7.2 - POST Buffer Overflow (Metasploit)",2017-06-17,Metasploit,windows,remote,80 42756,platforms/java/remote/42756.py,"HPE < 7.2 - Java Deserialization",2017-09-19,"Raphael Kuhn",java,remote,0 @@ -15821,11 +15821,11 @@ id,file,description,date,author,platform,type,port 41718,platforms/hardware/remote/41718.txt,"Miele Professional PG 8528 - Directory Traversal",2017-03-24,"Jens Regel",hardware,remote,0 41719,platforms/hardware/remote/41719.rb,"NETGEAR WNR2000v5 - Unauthenticated 'hidden_lang_avi' Stack Overflow (Metasploit)",2017-03-24,Metasploit,hardware,remote,80 41720,platforms/python/remote/41720.rb,"Logsign 4.4.2/4.4.137 - Remote Command Injection (Metasploit)",2017-03-24,"Mehmet Ince",python,remote,0 -41738,platforms/windows/remote/41738.py,"Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Buffer Overflow",2017-03-27,"Zhiniang Peng & Chen Wu",windows,remote,0 +41738,platforms/windows/remote/41738.py,"Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow",2017-03-27,"Zhiniang Peng & Chen Wu",windows,remote,0 41740,platforms/multiple/remote/41740.txt,"Samba 4.5.2 - Symlink Race Permits Opening Files Outside Share Directory",2017-03-27,"Google Security Research",multiple,remote,0 41744,platforms/linux/remote/41744.rb,"Github Enterprise - Default Session Secret and Deserialization (Metasploit)",2017-03-27,Metasploit,linux,remote,8443 41751,platforms/windows/remote/41751.txt,"DzSoft PHP Editor 4.2.7 - File Enumeration",2017-03-28,hyp3rlinx,windows,remote,0 -41775,platforms/windows/remote/41775.py,"Sync Breeze Enterprise 9.5.16 - 'GET' Buffer Overflow (SEH)",2017-03-29,"Daniel Teixeira",windows,remote,0 +41775,platforms/windows/remote/41775.py,"Sync Breeze Enterprise 9.5.16 - 'GET' Remote Buffer Overflow (SEH)",2017-03-29,"Daniel Teixeira",windows,remote,0 41808,platforms/hardware/remote/41808.txt,"Broadcom Wi-Fi SoC - 'dhd_handle_swc_evt' Heap Overflow",2017-04-04,"Google Security Research",hardware,remote,0 41825,platforms/windows/remote/41825.txt,"SpiceWorks 7.5 TFTP - Remote File Overwrite / Upload",2017-04-05,hyp3rlinx,windows,remote,0 41850,platforms/windows/remote/41850.txt,"Moxa MXview 2.8 - Private Key Disclosure",2017-04-10,hyp3rlinx,windows,remote,0 @@ -15849,7 +15849,7 @@ id,file,description,date,author,platform,type,port 41992,platforms/windows/remote/41992.rb,"Microsoft IIS - WebDav 'ScStoragePathFromUrl' Remote Overflow (Metasploit)",2017-05-11,Metasploit,windows,remote,0 41996,platforms/php/remote/41996.sh,"Vanilla Forums < 2.3 - Remote Code Execution",2017-05-11,"Dawid Golunski",php,remote,0 42010,platforms/linux/remote/42010.rb,"Quest Privilege Manager - pmmasterd Buffer Overflow (Metasploit)",2017-05-15,Metasploit,linux,remote,0 -42011,platforms/windows/remote/42011.py,"LabF nfsAxe 3.7 FTP Client - Buffer Overflow (SEH)",2017-05-15,Tulpa,windows,remote,0 +42011,platforms/windows/remote/42011.py,"LabF nfsAxe 3.7 FTP Client - Remote Buffer Overflow (SEH)",2017-05-15,Tulpa,windows,remote,0 42030,platforms/win_x86-64/remote/42030.py,"Microsoft Windows Windows 8/8.1/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,win_x86-64,remote,445 42022,platforms/windows/remote/42022.rb,"Dup Scout Enterprise 9.5.14 - GET Buffer Overflow (Metasploit)",2017-05-17,Metasploit,windows,remote,0 42023,platforms/windows/remote/42023.rb,"Serviio Media Server - checkStreamUrl Command Execution (Metasploit)",2017-05-17,Metasploit,windows,remote,23423 @@ -15868,14 +15868,14 @@ id,file,description,date,author,platform,type,port 42128,platforms/windows/remote/42128.txt,"Home Web Server 1.9.1 (build 164) - Remote Code Execution",2017-05-26,"Guillaume Kaddouch",windows,remote,0 42134,platforms/python/remote/42134.rb,"DC/OS Marathon UI - Docker (Metasploit)",2017-06-07,Metasploit,python,remote,0 42152,platforms/multiple/remote/42152.py,"VMware vSphere Data Protection 5.x/6.x - Java Deserialization",2017-06-10,"Kelly Correll",multiple,remote,0 -42155,platforms/windows/remote/42155.py,"EFS Easy Chat Server 3.1 - Buffer Overflow (SEH)",2017-06-09,"Aitezaz Mohsin",windows,remote,0 +42155,platforms/windows/remote/42155.py,"EFS Easy Chat Server 3.1 - Remote Buffer Overflow (SEH)",2017-06-09,"Aitezaz Mohsin",windows,remote,0 42158,platforms/linux/remote/42158.py,"Logpoint < 5.6.4 - Unauthenticated Root Remote Code Execution",2017-06-11,agix,linux,remote,0 42159,platforms/windows/remote/42159.txt,"Easy File Sharing Web Server 7.2 - Authentication Bypass",2017-06-11,"Touhid M.Shaikh",windows,remote,0 -42165,platforms/windows/remote/42165.py,"Easy File Sharing Web Server 7.2 - 'POST' Buffer Overflow",2017-06-12,"Touhid M.Shaikh",windows,remote,0 +42165,platforms/windows/remote/42165.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow",2017-06-12,"Touhid M.Shaikh",windows,remote,0 42175,platforms/android/remote/42175.html,"Google Chrome - V8 Private Property Arbitrary Code Execution",2017-06-14,Qihoo360,android,remote,0 42176,platforms/hardware/remote/42176.py,"HP PageWide Printers / HP OfficeJet Pro Printers (OfficeJet Pro 8210) - Arbitrary Code Execution",2017-06-14,"Jacob Baines",hardware,remote,9100 -42186,platforms/windows/remote/42186.py,"Easy File Sharing Web Server 7.2 - 'POST' Buffer Overflow (DEP Bypass)",2017-06-15,"bl4ck h4ck3r",windows,remote,0 -42222,platforms/windows/remote/42222.py,"SpyCamLizard 1.230 - Buffer Overflow",2017-06-20,abatchy17,windows,remote,0 +42186,platforms/windows/remote/42186.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow (DEP Bypass)",2017-06-15,"bl4ck h4ck3r",windows,remote,0 +42222,platforms/windows/remote/42222.py,"SpyCamLizard 1.230 - Remote Buffer Overflow",2017-06-20,abatchy17,windows,remote,0 42251,platforms/python/remote/42251.rb,"Symantec Messaging Gateway 10.6.2-7 - Remote Code Execution (Metasploit)",2017-06-26,"Mehmet Ince",python,remote,443 42257,platforms/cgi/remote/42257.rb,"NETGEAR DGN2200 - 'dnslookup.cgi' Command Injection (Metasploit)",2017-06-26,Metasploit,cgi,remote,80 42282,platforms/windows/remote/42282.rb,"Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)",2017-06-29,Metasploit,windows,remote,10000 @@ -15885,10 +15885,10 @@ id,file,description,date,author,platform,type,port 42296,platforms/unix/remote/42296.rb,"GoAutoDial 3.3 - Authentication Bypass / Command Injection (Metasploit)",2017-07-05,Metasploit,unix,remote,443 42297,platforms/php/remote/42297.py,"Lepide Auditor Suite - 'createdb()' Web Console Database Injection / Remote Code Execution",2017-07-05,mr_me,php,remote,7778 42303,platforms/multiple/remote/42303.txt,"Yaws 1.91 - Remote File Disclosure",2017-07-07,hyp3rlinx,multiple,remote,0 -42304,platforms/windows/remote/42304.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Buffer Overflow (DEP Bypass)",2017-07-08,"Sungchul Park",windows,remote,0 +42304,platforms/windows/remote/42304.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (DEP Bypass)",2017-07-08,"Sungchul Park",windows,remote,0 42315,platforms/windows/remote/42315.py,"Microsoft Windows Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-07-11,sleepya,windows,remote,0 42327,platforms/windows/remote/42327.html,"Firefox 50.0.1 - ASM.JS JIT-Spray Remote Code Execution",2017-07-14,Rh0,windows,remote,0 -42328,platforms/windows/remote/42328.py,"FTPGetter 5.89.0.85 - Buffer Overflow (SEH)",2017-07-14,"Paul Purcell",windows,remote,0 +42328,platforms/windows/remote/42328.py,"FTPGetter 5.89.0.85 - Remote Buffer Overflow (SEH)",2017-07-14,"Paul Purcell",windows,remote,0 42331,platforms/hardware/remote/42331.txt,"Belkin F7D7601 NetCam - Multiple Vulnerabilities",2017-07-17,Wadeek,hardware,remote,0 42394,platforms/java/remote/42394.py,"Jenkins < 1.650 - Java Deserialization",2017-07-30,"Janusz Piechówka",java,remote,0 42349,platforms/android/remote/42349.txt,"SKILLS.com.au Industry App - MITM Remote Code Execution",2017-07-20,intern0t,android,remote,0 @@ -15897,23 +15897,23 @@ id,file,description,date,author,platform,type,port 42355,platforms/hardware/remote/42355.c,"CenturyLink ZyXEL PK5001Z Router - Root Remote Code Execution",2017-07-24,oxagast,hardware,remote,0 42369,platforms/cgi/remote/42369.rb,"IPFire < 2.19 Update Core 110 - Remote Code Execution (Metasploit)",2017-07-24,Metasploit,cgi,remote,0 42370,platforms/unix/remote/42370.rb,"VICIdial 2.9 RC 1 < 2.13 RC1 - 'user_authorization' Unauthenticated Command Execution (Metasploit)",2017-07-24,Metasploit,unix,remote,0 -42395,platforms/windows/remote/42395.py,"DiskBoss Enterprise 8.2.14 - Buffer Overflow",2017-07-30,"Ahmad Mahfouz",windows,remote,0 +42395,platforms/windows/remote/42395.py,"DiskBoss Enterprise 8.2.14 - Remote Buffer Overflow",2017-07-30,"Ahmad Mahfouz",windows,remote,0 42484,platforms/windows/remote/42484.html,"Mozilla Firefox < 45.0 - 'nsHtml5TreeBuilder' Use-After-Free (EMET 5.52 Bypass)",2017-08-18,"Hans Jerry Illikainen",windows,remote,0 42541,platforms/php/remote/42541.rb,"IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)",2017-08-22,Metasploit,php,remote,0 -42557,platforms/windows/remote/42557.py,"Dup Scout Enterprise 9.9.14 - Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 -42558,platforms/windows/remote/42558.py,"Disk Savvy Enterprise 9.9.14 - Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 -42559,platforms/windows/remote/42559.py,"Sync Breeze Enterprise 9.9.16 - Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 -42560,platforms/windows/remote/42560.py,"Disk Pulse Enterprise 9.9.16 - Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 +42557,platforms/windows/remote/42557.py,"Dup Scout Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 +42558,platforms/windows/remote/42558.py,"Disk Savvy Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 +42559,platforms/windows/remote/42559.py,"Sync Breeze Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 +42560,platforms/windows/remote/42560.py,"Disk Pulse Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote,0 42599,platforms/python/remote/42599.rb,"Git < 2.7.5 - Command Injection (Metasploit)",2017-08-31,Metasploit,python,remote,0 42614,platforms/windows/remote/42614.txt,"Mongoose Web Server 6.5 - Cross-Site Request Forgery / Remote Code Execution",2017-09-04,hyp3rlinx,windows,remote,0 42627,platforms/linux/remote/42627.py,"Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution",2017-09-06,Warflop,linux,remote,0 -42630,platforms/windows/remote/42630.rb,"Gh0st Client (C2 Server) - Buffer Overflow (Metasploit)",2017-09-07,Metasploit,windows,remote,80 +42630,platforms/windows/remote/42630.rb,"Gh0st Client (C2 Server) - Remote Buffer Overflow (Metasploit)",2017-09-07,Metasploit,windows,remote,80 42650,platforms/python/remote/42650.rb,"Docker Daemon - Unprotected TCP Socket (Metasploit)",2017-09-11,Metasploit,python,remote,2375 42683,platforms/windows/remote/42683.txt,"Mako Web Server 2.5 - Multiple Vulnerabilities",2017-09-13,hyp3rlinx,windows,remote,0 42691,platforms/windows/remote/42691.rb,"ZScada Modbus Buffer 2.0 - Stack-Based Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote,0 42692,platforms/php/remote/42692.rb,"Trend Micro Control Manager - ImportFile Directory Traversal Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",php,remote,0 42693,platforms/windows/remote/42693.rb,"Viap Automation WinPLC7 5.0.45.5921 - Recv Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote,0 -42694,platforms/windows/remote/42694.rb,"Sielco Sistemi Winlog 2.07.16 - Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote,46824 +42694,platforms/windows/remote/42694.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote,46824 42695,platforms/linux/remote/42695.rb,"Alienvault Open Source SIEM (OSSIM) < 4.8.0 - 'get_file' Information Disclosure (Metasploit)",2014-06-13,"James Fitts",linux,remote,0 42696,platforms/windows/remote/42696.rb,"Motorola Netopia Netoctopus SDCS - Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote,3814 42697,platforms/linux/remote/42697.rb,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - 'get_license' Remote Command Execution (Metasploit)",2014-08-14,"James Fitts",linux,remote,0 @@ -15928,9 +15928,9 @@ id,file,description,date,author,platform,type,port 42711,platforms/windows/remote/42711.txt,"Microsoft Windows .NET Framework - Remote Code Execution",2017-09-13,Voulnet,windows,remote,0 42719,platforms/windows/remote/42719.rb,"EMC AlphaStor Library Manager < 4.0 build 910 - Opcode 0x4f Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,3500 42720,platforms/windows/remote/42720.rb,"EMC AlphaStor Device Manager - Opcode 0x72 Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,3000 -42721,platforms/windows/remote/42721.rb,"Lockstep Backup for Workgroups 4.0.3 - Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,2125 -42722,platforms/windows/remote/42722.rb,"Disk Pulse Server 2.2.34 - 'GetServerInfo' Buffer Overflow (Metasploit)",2010-10-19,"James Fitts",windows,remote,0 -42723,platforms/windows/remote/42723.rb,"haneWIN DNS Server 1.5.3 - Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,53 +42721,platforms/windows/remote/42721.rb,"Lockstep Backup for Workgroups 4.0.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,2125 +42722,platforms/windows/remote/42722.rb,"Disk Pulse Server 2.2.34 - 'GetServerInfo' Remote Buffer Overflow (Metasploit)",2010-10-19,"James Fitts",windows,remote,0 +42723,platforms/windows/remote/42723.rb,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,53 42724,platforms/windows/remote/42724.rb,"KingScada AlarmServer 3.1.2.13 - Stack Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,12401 42725,platforms/windows/remote/42725.rb,"Cloudview NMS 2.00b - Writable Directory Traversal Execution (Metasploit)",2017-09-14,"James Fitts",windows,remote,69 42726,platforms/hardware/remote/42726.py,"Astaro Security Gateway 7 - Remote Code Execution",2017-09-13,"Jakub Palaczynski",hardware,remote,0 @@ -15945,7 +15945,7 @@ id,file,description,date,author,platform,type,port 42806,platforms/java/remote/42806.py,"Oracle WebLogic Server 10.3.6.0 - Java Deserialization",2017-09-27,SlidingWindow,java,remote,0 42888,platforms/hardware/remote/42888.sh,"Cisco Prime Collaboration Provisioning < 12.1 - Authentication Bypass / Remote Code Execution",2017-09-27,"Adam Brown",hardware,remote,0 42891,platforms/windows/remote/42891.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - MITM Remote Code Execution",2017-09-28,hyp3rlinx,windows,remote,0 -42928,platforms/windows/remote/42928.py,"Sync Breeze Enterprise 10.0.28 - Buffer Overflow",2017-09-30,"Owais Mehtab",windows,remote,0 +42928,platforms/windows/remote/42928.py,"Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow",2017-09-30,"Owais Mehtab",windows,remote,0 42957,platforms/linux/remote/42957.py,"Unitrends UEB 9.1 - 'Unitrends bpserverd' Remote Command Execution",2017-08-08,"Jared Arave",linux,remote,0 42938,platforms/linux/remote/42938.rb,"Qmail SMTP - Bash Environment Variable Injection (Metasploit)",2017-10-02,Metasploit,linux,remote,0 42949,platforms/linux/remote/42949.txt,"UCOPIA Wireless Appliance < 5.1 (Captive Portal) - Unauthenticated Root Remote Code Execution",2017-10-02,agix,linux,remote,0 @@ -15953,11 +15953,11 @@ id,file,description,date,author,platform,type,port 42958,platforms/linux/remote/42958.py,"Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution",2017-08-08,"Jared Arave",linux,remote,0 42964,platforms/lin_x86-64/remote/42964.rb,"Rancher Server - Docker Daemon Code Execution (Metasploit)",2017-10-09,Metasploit,lin_x86-64,remote,8080 42965,platforms/multiple/remote/42965.rb,"OrientDB 2.2.2 < 2.2.22 - Remote Code Execution (Metasploit)",2017-10-09,Metasploit,multiple,remote,2480 -42973,platforms/windows/remote/42973.py,"VX Search Enterprise 10.1.12 - Buffer Overflow",2017-10-09,"Revnic Vasile",windows,remote,0 -42984,platforms/windows/remote/42984.rb,"Sync Breeze Enterprise 10.1.16 - Buffer Overflow (SEH) (Metasploit)",2017-10-13,wetw0rk,windows,remote,0 +42973,platforms/windows/remote/42973.py,"VX Search Enterprise 10.1.12 - Remote Buffer Overflow",2017-10-09,"Revnic Vasile",windows,remote,0 +42984,platforms/windows/remote/42984.rb,"Sync Breeze Enterprise 10.1.16 - Remote Buffer Overflow (SEH) (Metasploit)",2017-10-13,wetw0rk,windows,remote,0 42996,platforms/ios/remote/42996.txt,"Apple iOS 10.2 (14C92) - Remote Code Execution",2017-10-17,"Google Security Research",ios,remote,0 43008,platforms/java/remote/43008.rb,"Tomcat - Remote Code Execution via JSP Upload Bypass (Metasploit)",2017-10-17,Metasploit,java,remote,0 -43025,platforms/windows/remote/43025.py,"Ayukov NFTP FTP Client < 2.0 - Buffer Overflow",2017-10-21,"Berk Cem Göksel",windows,remote,0 +43025,platforms/windows/remote/43025.py,"Ayukov NFTP FTP Client < 2.0 - Remote Buffer Overflow",2017-10-21,"Berk Cem Göksel",windows,remote,0 43030,platforms/lin_x86/remote/43030.rb,"Unitrends UEB 9 - http api/storage Remote Root (Metasploit)",2017-10-23,Metasploit,lin_x86,remote,443 43031,platforms/lin_x86/remote/43031.rb,"Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit)",2017-10-23,Metasploit,lin_x86,remote,1743 43032,platforms/unix/remote/43032.rb,"Polycom - Command Shell Authorization Bypass (Metasploit)",2017-10-23,Metasploit,unix,remote,0 @@ -15967,14 +15967,14 @@ id,file,description,date,author,platform,type,port 43105,platforms/hardware/remote/43105.txt,"ZyXEL PK5001Z Modem - Backdoor Account",2017-10-31,"Matthew Sheimo",hardware,remote,0 43112,platforms/unix/remote/43112.rb,"tnftp - 'savefile' Arbitrary Command Execution (Metasploit)",2017-11-03,Metasploit,unix,remote,0 43118,platforms/hardware/remote/43118.txt,"Actiontec C1000A Modem - Backdoor Account",2017-11-04,"Joseph McDonagh",hardware,remote,0 -43121,platforms/windows/remote/43121.txt,"Avaya OfficeScan (IPO) < 10.1 - 'SoftConsole' Buffer Overflow (SEH)",2017-11-05,hyp3rlinx,windows,remote,0 +43121,platforms/windows/remote/43121.txt,"Avaya OfficeScan (IPO) < 10.1 - 'SoftConsole' Remote Buffer Overflow (SEH)",2017-11-05,hyp3rlinx,windows,remote,0 43125,platforms/win_x86/remote/43125.html,"Microsoft Internet Explorer 11 (Windows 7 x86) - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-10-17,mschenk,win_x86,remote,0 43132,platforms/windows/remote/43132.rb,"Mako Server 2.5 - OS Command Injection Remote Command Execution (Metasploit)",2017-11-09,Metasploit,windows,remote,0 43142,platforms/hardware/remote/43142.c,"Wireless IP Camera (P2P) WIFICAM - Unauthenticated Remote Code Execution",2017-03-08,PierreKimSec,hardware,remote,80 43141,platforms/windows/remote/43141.py,"Ulterius Server < 1.9.5.0 - Directory Traversal",2017-11-13,"Rick Osgood",windows,remote,0 43143,platforms/linux_mips/remote/43143.rb,"D-Link DIR-850L - Unauthenticated OS Command Execution (Metasploit)",2017-11-14,Metasploit,linux_mips,remote,0 -43145,platforms/windows/remote/43145.py,"Dup Scout Enterprise 10.0.18 - 'Login' Buffer Overflow",2017-11-14,sickness,windows,remote,80 -42886,platforms/windows/remote/42886.py,"Sync Breeze Enterprise 10.1.16 - 'POST' Buffer Overflow",2017-10-20,mschenk,windows,remote,0 +43145,platforms/windows/remote/43145.py,"Dup Scout Enterprise 10.0.18 - 'Login' Remote Buffer Overflow",2017-11-14,sickness,windows,remote,80 +42886,platforms/windows/remote/42886.py,"Sync Breeze Enterprise 10.1.16 - 'POST' Remote Buffer Overflow",2017-10-20,mschenk,windows,remote,0 43163,platforms/windows/remote/43163.txt,"Microsoft Office - OLE Remote Code Execution",2017-11-20,embedi,windows,remote,0 14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) + execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 13241,platforms/aix/shellcode/13241.txt,"AIX - execve /bin/sh Shellcode (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 diff --git a/platforms/multiple/dos/2237.sh b/platforms/multiple/remote/2237.sh similarity index 100% rename from platforms/multiple/dos/2237.sh rename to platforms/multiple/remote/2237.sh diff --git a/platforms/windows/dos/32572.txt b/platforms/windows/local/32572.txt similarity index 83% rename from platforms/windows/dos/32572.txt rename to platforms/windows/local/32572.txt index 34c4f6de8..4268e4094 100644 --- a/platforms/windows/dos/32572.txt +++ b/platforms/windows/local/32572.txt @@ -9,5 +9,5 @@ The following applications are vulnerable: Anti-Trojan Elite 4.2.1 and earlier Anti-Keylogger Elite 3.3.0 and earlier -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32572-1.zip -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32572-2.zip \ No newline at end of file +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32572-1.zip (AKEProtect_Exp.zip) +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/32572-2.zip (Atepmon_DoS.zip) \ No newline at end of file