From 8650c53f706060fb042ed23cdd28e1be6955bba1 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Thu, 25 Aug 2016 10:41:52 +0000 Subject: [PATCH] DB: 2016-08-25 --- files.csv | 1212 ++++++++++++++++++++++++++--------------------------- 1 file changed, 606 insertions(+), 606 deletions(-) diff --git a/files.csv b/files.csv index 5569b6a85..7e2b9bad5 100755 --- a/files.csv +++ b/files.csv @@ -272,7 +272,7 @@ id,file,description,date,author,platform,type,port 286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 - ports package xklock Local Root Exploit",2001-03-03,dethy,bsd,local,0 287,platforms/bsd/local/287.c,"FreeBSD 3.5.1/4.2 - Ports Package elvrec Local Root Exploit",2001-03-03,dethy,bsd,local,0 288,platforms/multiple/local/288.c,"Progress Database Server 8.3b - (prodb) Local Root Exploit",2001-03-04,"the itch",multiple,local,0 -289,platforms/cgi/webapps/289.pl,"sendtemp.pl Read Access to Files",2001-03-04,"Tom Parker",cgi,webapps,0 +289,platforms/cgi/webapps/289.pl,"sendtemp.pl - Read Access to Files",2001-03-04,"Tom Parker",cgi,webapps,0 290,platforms/linux/local/290.sh,"GLIBC 2.1.3 - ld_preload Local Exploit",2001-03-04,Shadow,linux,local,0 291,platforms/linux/remote/291.c,"TCP Connection Reset - Remote Exploit",2004-04-23,"Paul A. Watson",linux,remote,0 293,platforms/windows/remote/293.c,"Microsoft Windows - Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011)",2004-04-24,sbaa,windows,remote,445 @@ -315,7 +315,7 @@ id,file,description,date,author,platform,type,port 336,platforms/irix/local/336.c,"IRIX - /bin/login Local Buffer Overflow Exploit",1997-05-26,"David Hedley",irix,local,0 337,platforms/irix/local/337.c,"IRIX 5.3 - /usr/sbin/iwsh Local Root Buffer Overflow",1997-05-27,"David Hedley",irix,local,0 338,platforms/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 - xterm (-xrm) Local Root Exploit",1997-05-28,"David Hedley",solaris,local,0 -339,platforms/linux/local/339.c,"zgv $HOME Overflow",1997-06-20,"BeastMaster V",linux,local,0 +339,platforms/linux/local/339.c,"zgv - $HOME Overflow",1997-06-20,"BeastMaster V",linux,local,0 340,platforms/linux/remote/340.c,"Linux imapd - Remote Overflow File Retrieve Exploit",1997-06-24,p1,linux,remote,143 341,platforms/solaris/local/341.c,"Solaris 2.4 - passwd & yppasswd & nispasswd Overflow Exploits",1997-07-12,"Cristian Schipor",solaris,local,0 343,platforms/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,bsd,dos,0 @@ -380,7 +380,7 @@ id,file,description,date,author,platform,type,port 405,platforms/linux/remote/405.c,"XV 3.x - BMP Parsing Local Buffer Overflow Exploit",2004-08-20,infamous41md,linux,remote,0 406,platforms/php/webapps/406.pl,"phpMyWebhosting - SQL Injection",2004-08-20,"Noam Rathaus",php,webapps,0 407,platforms/cgi/webapps/407.txt,"AWStats 5.0-6.3 - Input Validation Hole in 'logfile'",2004-08-21,"Johnathan Bat",cgi,webapps,0 -408,platforms/linux/remote/408.c,"Qt BMP Parsing Bug Heap Overflow Exploit",2004-08-21,infamous41md,linux,remote,0 +408,platforms/linux/remote/408.c,"Qt - .BMP Parsing Bug Heap Overflow Exploit",2004-08-21,infamous41md,linux,remote,0 409,platforms/bsd/remote/409.c,"BSD (telnetd) - Remote Root Exploit",2001-06-09,Teso,bsd,remote,23 411,platforms/linux/local/411.c,"Sendmail 8.11.x - Exploit (i386-Linux)",2001-01-01,sd,linux,local,0 413,platforms/linux/remote/413.c,"MusicDaemon 0.0.3 - Remote DoS / /etc/shadow Stealer (2)",2004-08-24,Tal0n,linux,remote,0 @@ -461,7 +461,7 @@ id,file,description,date,author,platform,type,port 594,platforms/windows/dos/594.pl,"BaSoMail Server 1.24 - POP3/SMTP Remote Denial of Service",2004-10-24,KaGra,windows,dos,0 598,platforms/windows/remote/598.py,"MailCarrier 2.51 - SMTP EHLO / HELO Buffer Overflow Exploit",2004-10-26,muts,windows,remote,25 599,platforms/windows/dos/599.py,"BaSoMail - Multiple Buffer Overflow Denial of Service",2004-10-26,muts,windows,dos,0 -600,platforms/linux/local/600.c,"GD Graphics Library Heap Overflow Proof of Concept Exploit",2004-10-26,anonymous,linux,local,0 +600,platforms/linux/local/600.c,"GD Graphics Library - Heap Overflow Proof of Concept Exploit",2004-10-26,anonymous,linux,local,0 601,platforms/linux/local/601.c,"libxml 2.6.12 nanoftp - Remote Buffer Overflow Proof of Concept Exploit",2004-10-26,infamous41md,linux,local,0 602,platforms/sco/local/602.c,"SCO Openserver 5.0.7 - (MMDF deliver) Local Root Exploit",2004-10-26,"Ramon Valle",sco,local,0 603,platforms/windows/dos/603.c,"Master of Orion III 1.2.5 - Denial of Service",2004-10-27,"Luigi Auriemma",windows,dos,0 @@ -569,7 +569,7 @@ id,file,description,date,author,platform,type,port 736,platforms/windows/dos/736.c,"SOLDNER Secret Wars 30830 - Denial of Service",2005-01-04,"Luigi Auriemma",windows,dos,20000 737,platforms/php/webapps/737.txt,"QWikiwiki - Directory Traversal",2005-01-04,Madelman,php,webapps,0 738,platforms/php/dos/738.c,"iWebNegar 1.1 - Configuration Nullification Denial of Service",2005-01-04,c0d3r,php,dos,0 -739,platforms/bsd/local/739.c,"FreeBSD TOP Format String",2001-07-23,truefinder,bsd,local,0 +739,platforms/bsd/local/739.c,"FreeBSD TOP - Format String",2001-07-23,truefinder,bsd,local,0 740,platforms/php/webapps/740.pl,"phpBB 2.0.10 - Bot Install (Altavista) (ssh.D.Worm)",2005-01-04,"Severino Honorato",php,webapps,0 741,platforms/linux/local/741.pl,"HTGET 0.9.x - Local Root Exploit",2005-01-05,nekd0,linux,local,0 742,platforms/windows/dos/742.c,"Gore 1.50 - Socket Unreacheable Denial of Service",2005-01-06,"Luigi Auriemma",windows,dos,0 @@ -636,7 +636,7 @@ id,file,description,date,author,platform,type,port 810,platforms/windows/dos/810.c,"Armagetron Advanced 0.2.7.0 - Server Crash Exploit",2005-02-10,"Luigi Auriemma",windows,dos,0 811,platforms/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Local Exploit",2005-02-10,Kozan,windows,local,0 812,platforms/linux/remote/812.c,"Exim 4.43 - auth_spa_server() Remote PoC Exploit",2005-02-12,"Yuri Gushin",linux,remote,25 -813,platforms/windows/dos/813.c,"Quake 3 Engine Infostring Crash and Shutdown Exploit",2005-02-12,"Luigi Auriemma",windows,dos,0 +813,platforms/windows/dos/813.c,"Quake 3 Engine - Infostring Crash and Shutdown Exploit",2005-02-12,"Luigi Auriemma",windows,dos,0 814,platforms/php/webapps/814.txt,"MercuryBoard 1.1.1 - SQL Injection",2005-02-12,Zeelock,php,webapps,0 815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup - Remote Buffer Overlow PoC",2005-02-12,cybertronic,linux,dos,0 816,platforms/linux/local/816.c,"GNU a2ps - 'Anything to PostScript' Local Exploit (Not SUID)",2005-02-13,lizard,linux,local,0 @@ -651,7 +651,7 @@ id,file,description,date,author,platform,type,port 826,platforms/linux/remote/826.c,"Medal of Honor Spearhead - Server Remote Buffer Overflow (Linux)",2005-02-18,millhouse,linux,remote,12203 827,platforms/windows/remote/827.c,"3Com 3CDaemon FTP - Unauthorized 'USER' Remote BoF Exploit",2005-02-18,class101,windows,remote,21 828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Root Exploit",2005-02-18,"John Doe",multiple,remote,617 -829,platforms/hardware/remote/829.c,"Thomson TCW690 POST Password Validation Exploit",2005-02-19,MurDoK,hardware,remote,80 +829,platforms/hardware/remote/829.c,"Thomson TCW690 - POST Password Validation Exploit",2005-02-19,MurDoK,hardware,remote,80 830,platforms/windows/remote/830.c,"SHOUTcast 1.9.4 - File Request Format String Remote Exploit (Windows)",2005-02-19,mandragore,windows,remote,8000 831,platforms/linux/remote/831.c,"GNU Cfengine 2.17p1 - RSA Authentication Heap Overflow Exploit",2005-02-20,jsk,linux,remote,5803 832,platforms/php/webapps/832.txt,"vBulletin 3.0.6 - PHP Code Injection",2005-02-22,pokley,php,webapps,0 @@ -936,7 +936,7 @@ id,file,description,date,author,platform,type,port 1129,platforms/windows/dos/1129.c,"Quick 'n EasY 3.0 FTP Server - Remote Denial of Service",2005-08-02,Kozan,windows,dos,0 1130,platforms/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - (dbasqlr.exe) Remote Exploit",2005-08-03,cybertronic,windows,remote,6070 1131,platforms/windows/remote/1131.c,"CA BrightStor ARCserve Backup - (dsconfig.exe) Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523 -1132,platforms/windows/remote/1132.c,"CA BrightStor ARCserve Backup Auto Scanner / Exploiter",2005-08-03,cybertronic,windows,remote,6070 +1132,platforms/windows/remote/1132.c,"CA BrightStor ARCserve Backup - Auto Scanner / Exploiter",2005-08-03,cybertronic,windows,remote,6070 1133,platforms/php/webapps/1133.pm,"vBulletin 3.0.6 - (Template) Command Execution Exploit (Metasploit)",2005-08-03,str0ke,php,webapps,0 1134,platforms/php/webapps/1134.pl,"MySQL Eventum 1.5.5 - (login.php) SQL Injection",2005-08-05,"James Bercegay",php,webapps,0 1135,platforms/php/webapps/1135.c,"PHP-Fusion 6.0.106 - BBCode IMG Tag Script Injection Exploit",2005-08-05,Easyex,php,webapps,0 @@ -1027,7 +1027,7 @@ id,file,description,date,author,platform,type,port 1232,platforms/linux/remote/1232.c,"RealPlayer/Helix Player - Remote Format String Exploit (linux)",2005-09-26,c0ntex,linux,remote,0 1233,platforms/multiple/dos/1233.html,"Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service",2005-09-26,"Georgi Guninski",multiple,dos,0 1234,platforms/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 - (search) Remote Format String Exploit (fbsd)",2005-09-26,"Angelo Rosiello",bsd,remote,143 -1235,platforms/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 Server Crash and MOTD Deletion Exploit",2005-09-26,"Luigi Auriemma",windows,dos,0 +1235,platforms/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 - Server Crash and MOTD Deletion Exploit",2005-09-26,"Luigi Auriemma",windows,dos,0 1236,platforms/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 - Command Execution Exploit (Metasploit)",2005-09-27,"Nicolas Gregoire",cgi,webapps,0 1237,platforms/php/webapps/1237.php,"PHP-Fusion 6.00.109 - (msg_send) SQL Injection",2005-09-28,rgod,php,webapps,0 1238,platforms/linux/remote/1238.c,"Prozilla 1.3.7.4 - (ftpsearch) Results Handling Buffer Overflow Exploit",2005-10-02,taviso,linux,remote,8080 @@ -1375,7 +1375,7 @@ id,file,description,date,author,platform,type,port 1633,platforms/windows/dos/1633.c,"Total Commander 6.x - (unacev2.dll) Buffer Overflow PoC Exploit",2006-04-02,darkeagle,windows,dos,0 1634,platforms/linux/dos/1634.pl,"mpg123 0.59r Malformed mp3 - (SIGSEGV) Proof of Concept",2006-04-02,nitr0us,linux,dos,0 1640,platforms/php/webapps/1640.pl,"AngelineCMS 0.8.1 - (installpath) Remote File Inclusion Exploit",2006-04-04,K-159,php,webapps,0 -1641,platforms/linux/dos/1641.pl,"Libxine 1.14 MPEG Stream Buffer Overflow PoC",2006-04-04,"Federico L. Bossi Bonin",linux,dos,0 +1641,platforms/linux/dos/1641.pl,"Libxine 1.14 - MPEG Stream Buffer Overflow PoC",2006-04-04,"Federico L. Bossi Bonin",linux,dos,0 1642,platforms/windows/dos/1642.c,"Ultr@VNC 1.0.1 - VNCLog::ReallyPrint Remote Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 1643,platforms/windows/dos/1643.c,"Ultr@VNC 1.0.1 - client Log::ReallyPrint Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 1644,platforms/php/webapps/1644.pl,"INDEXU 5.0.1 - (base_path) Remote File Inclusion Exploit",2006-04-04,K-159,php,webapps,0 @@ -1632,7 +1632,7 @@ id,file,description,date,author,platform,type,port 1921,platforms/php/webapps/1921.pl,"FlashBB 1.1.8 - (phpbb_root_path) Remote File Inclusion Exploit",2006-06-17,h4ntu,php,webapps,0 1922,platforms/php/webapps/1922.php,"Joomla 1.0.9 - (Weblinks) Remote Blind SQL Injection",2006-06-17,rgod,php,webapps,0 1923,platforms/php/webapps/1923.txt,"Ad Manager Pro 2.6 - (ipath) Remote File Inclusion",2006-06-17,Basti,php,webapps,0 -1924,platforms/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 Root Password Disclosure",2006-06-18,php0t,multiple,local,0 +1924,platforms/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 - Root Password Disclosure",2006-06-18,php0t,multiple,local,0 1925,platforms/php/webapps/1925.txt,"INDEXU 5.0.1 - (admin_template_path) Remote File Inclusion",2006-06-18,CrAsh_oVeR_rIdE,php,webapps,0 1926,platforms/php/webapps/1926.txt,"PHP Live Helper 1.x - (abs_path) Remote File Inclusion",2006-06-18,SnIpEr_SA,php,webapps,0 1927,platforms/windows/dos/1927.pl,"Microsoft Excel - Unicode Local Overflow Exploit PoC",2006-06-18,kingcope,windows,dos,0 @@ -2748,7 +2748,7 @@ id,file,description,date,author,platform,type,port 3073,platforms/asp/webapps/3073.txt,"LocazoList 2.01a beta5 - (subcatID) SQL Injection",2007-01-03,ajann,asp,webapps,0 3074,platforms/asp/webapps/3074.txt,"E-SMARTCART 1.0 - (product_id) SQL Injection",2007-01-03,ajann,asp,webapps,0 3075,platforms/php/webapps/3075.pl,"VerliAdmin 0.3 - (language.php) Local File Inclusion Exploit",2007-01-03,Kw3[R]Ln,php,webapps,0 -3076,platforms/php/webapps/3076.php,"Simple Web Content Management System SQL Injection",2007-01-03,DarkFig,php,webapps,0 +3076,platforms/php/webapps/3076.php,"Simple Web Content Management System - SQL Injection",2007-01-03,DarkFig,php,webapps,0 3077,platforms/osx/remote/3077.rb,"Apple Quicktime 7.1.3 - (HREFTrack) Cross-Zone Scripting Exploit",2007-01-03,MoAB,osx,remote,0 3078,platforms/windows/dos/3078.pl,"Acunetix WVS 4.0 20060717 - HTTP Sniffer Component Remote DoS",2007-01-04,nitr0us,windows,dos,0 3079,platforms/php/webapps/3079.txt,"Aratix 0.2.2b11 - (inc/init.inc.php) Remote File Inclusion",2007-01-04,nuffsaid,php,webapps,0 @@ -2838,7 +2838,7 @@ id,file,description,date,author,platform,type,port 3165,platforms/php/webapps/3165.txt,"MySpeach 2.1b - (up.php) Remote Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps,0 3166,platforms/osx/dos/3166.html,"Apple iChat 3.1.6 441 - aim:// URL Handler Format String Exploit PoC",2007-01-21,MoAB,osx,dos,0 3167,platforms/osx/dos/3167.c,"Mac OS X 10.4.x Kernel - shared_region_map_file_np() Memory Corruption",2007-01-21,"Adriano Lima",osx,dos,0 -3168,platforms/windows/remote/3168.java,"Sun Microsystems Java GIF File Parsing Memory Corruption Exploit",2007-01-21,luoluo,windows,remote,0 +3168,platforms/windows/remote/3168.java,"Sun Microsystems Java - .GIF File Parsing Memory Corruption Exploit",2007-01-21,luoluo,windows,remote,0 3169,platforms/php/webapps/3169.txt,"WebChat 0.77 - (defines.php WEBCHATPATH) Remote File Inclusion",2007-01-21,v1per-haCker,php,webapps,0 3170,platforms/windows/remote/3170.pm,"3Com TFTP Service 2.0.1 - Remote Buffer Overflow Exploit (Metasploit)",2007-01-21,Enseirb,windows,remote,69 3171,platforms/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 - (index.php gen) Remote File Inclusion Exploit",2007-01-21,DeltahackingTEAM,php,webapps,0 @@ -2858,7 +2858,7 @@ id,file,description,date,author,platform,type,port 3185,platforms/php/webapps/3185.txt,"RPW 1.0.2 - (config.php sql_language) Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps,0 3186,platforms/asp/webapps/3186.txt,"ASP EDGE 1.2b - (user.asp) SQL Injection",2007-01-24,ajann,asp,webapps,0 3187,platforms/asp/webapps/3187.txt,"ASP NEWS 3.0 - (news_detail.asp) SQL Injection",2007-01-24,ajann,asp,webapps,0 -3189,platforms/hardware/remote/3189.sh,"PA168 Chipset IP Phones Weak Session Management Exploit",2007-01-24,"Adrian ""pagvac"" Pastor",hardware,remote,0 +3189,platforms/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management Exploit",2007-01-24,"Adrian ""pagvac"" Pastor",hardware,remote,0 3190,platforms/windows/dos/3190.py,"Microsoft Windows - Explorer (AVI) Unspecified Denial of Service",2007-01-24,shinnai,windows,dos,0 3191,platforms/php/webapps/3191.txt,"vhostadmin 0.1 - (MODULES_DIR) Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps,0 3192,platforms/php/webapps/3192.pl,"Xero Portal - (phpbb_root_path) Remote File Inclusion",2007-01-24,"Mehmet Ince",php,webapps,0 @@ -3047,7 +3047,7 @@ id,file,description,date,author,platform,type,port 3378,platforms/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection Exploit (2)",2007-02-26,bunker,multiple,remote,0 3379,platforms/php/webapps/3379.php,"STWC-Counter 3.4.0 - (downloadcounter.php) Remote File Inclusion Exploit",2007-02-26,burncycle,php,webapps,0 3380,platforms/windows/remote/3380.txt,"Kiwi CatTools TFTP 3.2.8 - Remote Path Traversal",2007-02-27,"Sergey Gordeychik",windows,remote,0 -3381,platforms/windows/remote/3381.pl,"NetProxy 4.03 Web Filter Evasion / Bypass Logging Exploit",2007-02-27,"Craig Heffner",windows,remote,0 +3381,platforms/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging Exploit",2007-02-27,"Craig Heffner",windows,remote,0 3382,platforms/php/webapps/3382.txt,"Admin Phorum 3.3.1a - (del.php include_path) Remote File Inclusion",2007-02-27,GoLd_M,php,webapps,0 3383,platforms/plan9/local/3383.c,"Plan 9 Kernel - (devenv.c OTRUNC/pwrite) Local Exploit",2007-02-28,"Don Bailey",plan9,local,0 3384,platforms/linux/local/3384.c,"Apache 1.3.33/1.3.34 (Ubuntu / Debian) - (CGI TTY) Local Root Exploit",2007-02-28,"Kristian Hermansen",linux,local,0 @@ -3318,7 +3318,7 @@ id,file,description,date,author,platform,type,port 3658,platforms/php/webapps/3658.htm,"phpMyNewsletter 0.6.10 - (customize.php l) Remote File Inclusion",2007-04-04,frog-m@n,php,webapps,0 3659,platforms/php/webapps/3659.txt,"AROUNDMe 0.7.7 - Multiple Remote File Inclusion",2007-04-04,kezzap66345,php,webapps,0 3660,platforms/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 - (script_path) Remote File Inclusion Exploit",2007-04-04,bd0rk,php,webapps,0 -3661,platforms/windows/remote/3661.pl,"HP Mercury Quality Center Spider90.ocx ProgColor Overflow Exploit",2007-04-04,ri0t,windows,remote,0 +3661,platforms/windows/remote/3661.pl,"HP Mercury Quality Center - Spider90.ocx ProgColor Overflow Exploit",2007-04-04,ri0t,windows,remote,0 3662,platforms/windows/remote/3662.rb,"AOL SuperBuddy - ActiveX Control Remote Code Execution Exploit (Metasploit)",2007-04-04,"Krad Chad",windows,remote,0 3663,platforms/php/webapps/3663.htm,"XOOPS Module WF-Snippets 1.02 (c) - BLIND SQL Injection",2007-04-04,ajann,php,webapps,0 3664,platforms/windows/local/3664.txt,"TrueCrypt 4.3 - Privilege Escalation Exploit",2007-04-04,"Marco Ivaldi",windows,local,0 @@ -3665,7 +3665,7 @@ id,file,description,date,author,platform,type,port 4009,platforms/windows/dos/4009.html,"EDraw Office Viewer Component - Denial of Service",2007-05-30,shinnai,windows,dos,0 4010,platforms/windows/remote/4010.html,"EDraw Office Viewer Component - Unsafe Method Exploit",2007-05-30,shinnai,windows,remote,0 4011,platforms/windows/dos/4011.html,"LeadTools Raster ISIS Object (LTRIS14e.DLL 14.5.0.44) - Remote BoF",2007-05-30,shinnai,windows,dos,0 -4012,platforms/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library Memory Corruption Exploit",2007-05-30,shinnai,windows,dos,0 +4012,platforms/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library - Memory Corruption Exploit",2007-05-30,shinnai,windows,dos,0 4013,platforms/osx/local/4013.txt,"Mac OS X < 2007-005 - (vpnd) Local Privilege Escalation Exploit",2007-05-30,"Kevin Finisterre",osx,local,0 4014,platforms/windows/remote/4014.py,"Eudora 7.1.0.9 - (IMAP FLAGS) Remote SEH Overwrite Exploit (0Day)",2007-05-30,h07,windows,remote,0 4015,platforms/windows/remote/4015.html,"Vivotek Motion Jpeg Control - (MjpegDecoder.dll 2.0.0.13) Remote Exploit",2007-05-31,rgod,windows,remote,0 @@ -3765,7 +3765,7 @@ id,file,description,date,author,platform,type,port 4114,platforms/php/webapps/4114.txt,"elkagroup Image Gallery 1.0 - SQL Injection",2007-06-26,t0pP8uZz,php,webapps,0 4115,platforms/php/webapps/4115.txt,"QuickTalk forum 1.3 - (lang) Local File Inclusion",2007-06-27,Katatafish,php,webapps,0 4116,platforms/php/webapps/4116.txt,"QuickTicket 1.2 - (qti_checkname.php) Local File Inclusion",2007-06-27,Katatafish,php,webapps,0 -4118,platforms/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow PoC",2007-06-27,axis,windows,dos,0 +4118,platforms/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer - SMIL wallclock Stack Overflow PoC",2007-06-27,axis,windows,dos,0 4119,platforms/windows/remote/4119.html,"HP Digital Imaging (hpqxml.dll 2.0.0.133) - Arbitrary Data Write Exploit",2007-06-27,callAX,windows,remote,0 4120,platforms/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow PoC",2007-06-27,str0ke,windows,dos,0 4121,platforms/windows/dos/4121.txt,"Microsoft Excel 2000/2003 - Sheet Name PoC",2007-06-27,ZhenHan.Liu,windows,dos,0 @@ -3815,7 +3815,7 @@ id,file,description,date,author,platform,type,port 4165,platforms/windows/local/4165.c,"WinPcap 4.0 - NPF.SYS Privilege Elevation PoC Exploit",2007-07-10,"Mario Ballano Bárcena",windows,local,0 4166,platforms/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - (inferno.php) SQL Injection",2007-07-10,t0pP8uZz,php,webapps,0 4167,platforms/php/webapps/4167.txt,"OpenLD 1.2.2 - (index.php id) SQL Injection",2007-07-10,CypherXero,php,webapps,0 -4168,platforms/windows/dos/4168.vbs,"Sun Java WebStart JNLP Stack Buffer Overflow Exploit PoC",2007-07-10,ZhenHan.Liu,windows,dos,0 +4168,platforms/windows/dos/4168.vbs,"Sun Java WebStart - JNLP Stack Buffer Overflow Exploit PoC",2007-07-10,ZhenHan.Liu,windows,dos,0 4169,platforms/php/webapps/4169.txt,"FlashBB 1.1.8 - (sendmsg.php) Remote File Inclusion",2007-07-10,Kw3[R]Ln,php,webapps,0 4170,platforms/windows/remote/4170.html,"Program Checker - (sasatl.dll 1.5.0.531) Javascript Heap Spraying Exploit",2007-07-10,callAX,windows,remote,0 4171,platforms/php/webapps/4171.pl,"Mail Machine 3.989 - Local File Inclusion Exploit",2007-07-10,"H4 / XPK",php,webapps,0 @@ -3960,7 +3960,7 @@ id,file,description,date,author,platform,type,port 4311,platforms/windows/local/4311.php,"PHP FFI Extension 5.0.5 - Local Safe_mode Bypass Exploit",2007-08-23,NetJackal,windows,local,0 4312,platforms/linux/remote/4312.c,"ProFTPD 1.x (module mod_tls) - Remote Buffer Overflow Exploit",2007-08-24,netris,linux,remote,21 4313,platforms/php/webapps/4313.pl,"SunShop 4.0 RC 6 - (search) Remote Blind SQL Injection",2007-08-25,k1tk4t,php,webapps,0 -4314,platforms/windows/local/4314.php,"PHP Perl Extension Safe_mode BypassExploit",2007-08-25,NetJackal,windows,local,0 +4314,platforms/windows/local/4314.php,"PHP Perl Extension - Safe_mode BypassExploit",2007-08-25,NetJackal,windows,local,0 4315,platforms/linux/remote/4315.py,"SIDVault LDAP Server - Pre-Auth Remote Buffer Overflow Exploit",2007-08-25,"Joxean Koret",linux,remote,389 4316,platforms/windows/remote/4316.cpp,"Mercury/32 3.32-4.51 - SMTP Pre-Auth EIP Overwrite Exploit",2007-08-26,Heretic2,windows,remote,25 4317,platforms/php/webapps/4317.txt,"2532/Gigs 1.2.1 - (activateuser.php) Local File Inclusion",2007-08-26,bd0rk,php,webapps,0 @@ -4044,7 +4044,7 @@ id,file,description,date,author,platform,type,port 4395,platforms/php/webapps/4395.txt,"NuclearBB Alpha 2 - (root_path) Remote File Inclusion",2007-09-11,"Rootshell Security",php,webapps,0 4396,platforms/php/webapps/4396.txt,"X-Cart - Multiple Remote File Inclusion",2007-09-11,aLiiF,php,webapps,0 4397,platforms/php/webapps/4397.rb,"WordPress 1.5.1.1 <= 2.2.2 Plugin - Multiple Vulnerabilities",2007-09-14,"Lance M. Havok",php,webapps,0 -4398,platforms/windows/remote/4398.html,"Microsoft SQL Server Distributed Management Objects BoF Exploit",2007-09-12,96sysim,windows,remote,0 +4398,platforms/windows/remote/4398.html,"Microsoft SQL Server - Distributed Management Objects BoF Exploit",2007-09-12,96sysim,windows,remote,0 4399,platforms/multiple/remote/4399.html,"Apple Quicktime (Multiple Browsers) - Command Execution PoC (0Day)",2007-09-12,pdp,multiple,remote,0 4400,platforms/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 - (id) SQL Injection",2007-09-13,Houssamix,php,webapps,0 4401,platforms/php/webapps/4401.txt,"Joomla Component joomlaradio 5.0 - Remote File Inclusion",2007-09-13,Morgan,php,webapps,0 @@ -4070,14 +4070,14 @@ id,file,description,date,author,platform,type,port 4422,platforms/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module - SQL Injection",2007-09-18,Houssamix,php,webapps,0 4423,platforms/php/webapps/4423.txt,"modifyform - (modifyform.html) Remote File Inclusion",2007-09-18,mozi,php,webapps,0 4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS - Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 -4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo Blind SQL Injection",2007-09-18,nexen,php,webapps,0 +4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo - Blind SQL Injection",2007-09-18,nexen,php,webapps,0 4426,platforms/hardware/dos/4426.pl,"Airsensor M520 - HTTPD Remote Pre-Auth DoS / BoF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 4427,platforms/windows/remote/4427.html,"jetAudio 7.x - ActiveX DownloadFromMusicStore() Code Execution Exploit",2007-09-19,h07,windows,remote,0 4428,platforms/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote,0 4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - SEARCH command Post-Auth Overflow Exploit",2007-09-19,void,windows,remote,143 4430,platforms/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion",2007-09-19,BiNgZa,php,webapps,0 4431,platforms/windows/local/4431.py,"Microsoft Visual Basic Enterprise Edition 6.0 SP6 - Code Execution Exploit",2007-09-19,shinnai,windows,local,0 -4432,platforms/multiple/dos/4432.html,"Sun jre1.6.0_X isInstalled.dnsResolve Function Overflow PoC",2007-09-19,"YAG KOHHA",multiple,dos,0 +4432,platforms/multiple/dos/4432.html,"Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow PoC",2007-09-19,"YAG KOHHA",multiple,dos,0 4433,platforms/php/webapps/4433.pl,"OneCMS 2.4 - (userreviews.php abc) SQL Injection",2007-09-19,str0ke,php,webapps,0 4434,platforms/php/webapps/4434.txt,"phpBB Plus 1.53 - (phpbb_root_path) Remote File Inclusion",2007-09-20,Mehrad,php,webapps,0 4435,platforms/php/webapps/4435.pl,"Flip 3.0 - Remoe Admin Creation Exploit",2007-09-20,undefined1_,php,webapps,0 @@ -4342,7 +4342,7 @@ id,file,description,date,author,platform,type,port 4695,platforms/php/webapps/4695.txt,"WordPress Plugin PictPress 0.91 - Remote File Disclosure",2007-12-05,GoLd_M,php,webapps,0 4696,platforms/php/webapps/4696.txt,"SerWeb 2.0.0 dev1 2007-02-20 - Multiple RFI / LFI Vulnerabilities",2007-12-06,GoLd_M,php,webapps,0 4697,platforms/asp/webapps/4697.txt,"MWOpen E-Commerce - leggi_commenti.asp SQL Injection",2007-12-06,KiNgOfThEwOrLd,asp,webapps,0 -4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit",2007-12-06,bannedit,linux,local,0 +4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (sing) - Append File Logrotate Exploit",2007-12-06,bannedit,linux,local,0 4699,platforms/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4700,platforms/windows/remote/4700.txt,"simple httpd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 MP4 - File Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 @@ -4440,7 +4440,7 @@ id,file,description,date,author,platform,type,port 4794,platforms/php/webapps/4794.pl,"XZero Community Classifieds 4.95.11 - LFI / SQL Injection",2007-12-26,Kw3[R]Ln,php,webapps,0 4795,platforms/php/webapps/4795.txt,"XZero Community Classifieds 4.95.11 - Remote File Inclusion",2007-12-26,Kw3[R]Ln,php,webapps,0 4796,platforms/php/webapps/4796.txt,"PNphpBB2 <= 1.2i - (printview.php phpEx) Local File Inclusion",2007-12-26,irk4z,php,webapps,0 -4797,platforms/hardware/remote/4797.pl,"March Networks DVR 3204 Logfile Information Disclosure Exploit",2007-12-27,"Alex Hernandez",hardware,remote,0 +4797,platforms/hardware/remote/4797.pl,"March Networks DVR 3204 - Logfile Information Disclosure Exploit",2007-12-27,"Alex Hernandez",hardware,remote,0 4798,platforms/php/webapps/4798.php,"ZeusCMS 0.3 - Remote Blind SQL Injection",2007-12-27,EgiX,php,webapps,0 4799,platforms/php/webapps/4799.txt,"Joovili 3.0.6 - (joovili.images.php) Remote File Disclosure",2007-12-27,EcHoLL,php,webapps,0 4800,platforms/php/webapps/4800.txt,"xml2owl 0.1.1 - showCode.php Remote Command Execution",2007-12-28,MhZ91,php,webapps,0 @@ -4550,7 +4550,7 @@ id,file,description,date,author,platform,type,port 4906,platforms/windows/remote/4906.txt,"Quicktime Player 7.3.1.70 - rtsp Remote Buffer Overflow Exploit PoC",2008-01-14,"Luigi Auriemma",windows,remote,0 4907,platforms/php/webapps/4907.py,"X7 Chat 2.0.5 - (day) SQL Injection",2008-01-14,nonroot,php,webapps,0 4908,platforms/php/webapps/4908.pl,"Xforum 1.4 - (topic) SQL Injection",2008-01-14,j0j0,php,webapps,0 -4909,platforms/windows/remote/4909.html,"Macrovision FlexNet DownloadManager Insecure Methods Exploit",2008-01-14,Elazar,windows,remote,0 +4909,platforms/windows/remote/4909.html,"Macrovision FlexNet DownloadManager - Insecure Methods Exploit",2008-01-14,Elazar,windows,remote,0 4910,platforms/asp/webapps/4910.pl,"RichStrong CMS - (showproduct.asp cat) SQL Injection",2008-01-14,JosS,asp,webapps,0 4911,platforms/windows/dos/4911.c,"Cisco VPN Client - IPSec Driver Local kernel system pool Corruption PoC",2008-01-15,mu-b,windows,dos,0 4912,platforms/php/webapps/4912.txt,"LulieBlog 1.0.1 - (delete id) Remote Admin Bypass",2008-01-15,ka0x,php,webapps,0 @@ -4600,7 +4600,7 @@ id,file,description,date,author,platform,type,port 4956,platforms/php/webapps/4956.txt,"AlstraSoft Forum Pay Per Post Exchange 2.0 - SQL Injection",2008-01-21,t0pP8uZz,php,webapps,0 4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x - MOIND_ID cookie Bug Remote Exploit",2008-01-21,nonroot,php,webapps,0 4958,platforms/php/webapps/4958.txt,"aflog 1.01 - comments.php XSS / SQL Injection",2008-01-22,shinmai,php,webapps,0 -4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 +4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control - Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 4960,platforms/php/webapps/4960.txt,"Easysitenetwork Recipe - (categoryid) SQL Injection",2008-01-22,S@BUN,php,webapps,0 4961,platforms/php/webapps/4961.php,"Coppermine Photo Gallery 1.4.14 - SQL Injection",2008-01-22,RST/GHC,php,webapps,0 4962,platforms/php/webapps/4962.pl,"SetCMS 3.6.5 - (setcms.org) Remote Command Execution Exploit",2008-01-22,RST/GHC,php,webapps,0 @@ -4620,7 +4620,7 @@ id,file,description,date,author,platform,type,port 4976,platforms/php/webapps/4976.txt,"Liquid-Silver CMS 0.1 - (update) Local File Inclusion",2008-01-23,Stack,php,webapps,0 4977,platforms/cgi/webapps/4977.txt,"Aconon Mail 2004 - Remote Directory Traversal",2008-01-23,"Arno Toll",cgi,webapps,0 4978,platforms/hardware/dos/4978.html,"Apple iPhone 1.1.2 - Remote Denial of Service",2008-01-24,c0ntex,hardware,dos,0 -4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control Buffer Overflow Exploit",2008-01-24,Elazar,windows,remote,0 +4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Buffer Overflow Exploit",2008-01-24,Elazar,windows,remote,0 4980,platforms/php/webapps/4980.txt,"Seagull 0.6.3 - (optimizer.php files) Remote File Disclosure",2008-01-24,fuzion,php,webapps,0 4981,platforms/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - FileUploader Class InsecureMethod PoC",2008-01-24,rgod,windows,remote,0 4982,platforms/windows/remote/4982.html,"Gateway WebLaunch - ActiveX Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 @@ -4825,9 +4825,9 @@ id,file,description,date,author,platform,type,port 5185,platforms/asp/webapps/5185.txt,"PORAR WEBBOARD - (question.asp) SQL Injection",2008-02-25,xcorpitx,asp,webapps,0 5186,platforms/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari - (artid) SQL Injection",2008-02-25,xcorpitx,php,webapps,0 5187,platforms/asp/webapps/5187.txt,"MiniNuke 2.1 - (members.asp uid) SQL Injection",2008-02-25,S@BUN,asp,webapps,0 -5188,platforms/windows/remote/5188.html,"Rising Antivirus Online Scanner Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0 +5188,platforms/windows/remote/5188.html,"Rising Antivirus Online Scanner - Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0 5189,platforms/php/webapps/5189.pl,"DBHcms 1.1.4 - Remote File Inclusion Exploit",2008-02-25,Iron,php,webapps,0 -5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control BoF Exploit",2008-02-26,Elazar,windows,remote,0 +5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - BoF Exploit",2008-02-26,Elazar,windows,remote,0 5191,platforms/multiple/dos/5191.c,"Apple Mac OS X xnu 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC",2008-02-26,mu-b,multiple,dos,0 5192,platforms/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin Exploit",2008-02-26,r3dm0v3,php,webapps,0 5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - (VAPGDecoder.dll 1.7.0.5) BoF Exploit",2008-02-26,rgod,windows,remote,0 @@ -4851,7 +4851,7 @@ id,file,description,date,author,platform,type,port 5211,platforms/php/webapps/5211.txt,"Dynamic photo gallery 1.02 - (albumID) SQL Injection",2008-03-01,"Aria-Security Team",php,webapps,0 5212,platforms/windows/remote/5212.py,"MiniWebSvr 0.0.9a - Remote Directory Transversal",2008-03-03,gbr,windows,remote,0 5213,platforms/windows/remote/5213.txt,"Versant Object Database 7.0.1.3 - Commands Execution Exploit",2008-03-04,"Luigi Auriemma",windows,remote,0 -5214,platforms/php/webapps/5214.txt,"Mitra Informatika Solusindo cart SQL Injection",2008-03-04,bius,php,webapps,0 +5214,platforms/php/webapps/5214.txt,"Mitra Informatika Solusindo cart - SQL Injection",2008-03-04,bius,php,webapps,0 5215,platforms/multiple/remote/5215.txt,"Ruby 1.8.6 - (Webrick Httpd 1.3.1) Directory Traversal",2008-03-06,DSecRG,multiple,remote,0 5216,platforms/php/webapps/5216.txt,"XOOPS Module Glossario 2.2 - (sid) SQL Injection",2008-03-06,S@BUN,php,webapps,0 5217,platforms/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service",2008-03-06,spdr,windows,dos,0 @@ -4962,7 +4962,7 @@ id,file,description,date,author,platform,type,port 5326,platforms/php/webapps/5326.txt,"WordPress Plugin Download - (dl_id) SQL Injection",2008-03-31,BL4CK,php,webapps,0 5327,platforms/windows/dos/5327.txt,"Microsoft Windows - Explorer Unspecified .DOC File Denial of Service",2008-03-31,"Iron Team",windows,dos,0 5328,platforms/php/webapps/5328.txt,"phpSpamManager 0.53b - (body.php) Remote File Disclosure",2008-03-31,GoLd_M,php,webapps,0 -5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen SQL Injection",2008-03-31,anonymous,php,webapps,0 +5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen - SQL Injection",2008-03-31,anonymous,php,webapps,0 5330,platforms/windows/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 - Remote Buffer Overflow Exploit (Win32)",2008-03-31,Heretic2,windows,remote,80 5331,platforms/php/webapps/5331.pl,"Neat weblog 0.2 - (articleId) SQL Injection",2008-03-31,"Khashayar Fereidani",php,webapps,0 5332,platforms/windows/remote/5332.html,"Real Player - rmoc3260.dll ActiveX Control Remote Code Execution Exploit",2008-04-01,Elazar,windows,remote,0 @@ -5108,7 +5108,7 @@ id,file,description,date,author,platform,type,port 5473,platforms/php/webapps/5473.pl,"XOOPS Module Recipe - (detail.php id) SQL Injection",2008-04-19,S@BUN,php,webapps,0 5474,platforms/php/webapps/5474.txt,"Aterr 0.9.1 - (class) Local File Inclusion (PHP5)",2008-04-19,KnocKout,php,webapps,0 5475,platforms/asp/webapps/5475.txt,"W1L3D4 Philboard 1.0 - (philboard_reply.asp) SQL Injection",2008-04-20,U238,asp,webapps,0 -5476,platforms/php/webapps/5476.txt,"HostDirectory Pro Insecure Cookie Handling",2008-04-20,Crackers_Child,php,webapps,0 +5476,platforms/php/webapps/5476.txt,"HostDirectory Pro - Insecure Cookie Handling",2008-04-20,Crackers_Child,php,webapps,0 5477,platforms/php/webapps/5477.txt,"Kubelance 1.6.4 - (ipn.php i) Local File Inclusion",2008-04-20,Crackers_Child,php,webapps,0 5478,platforms/php/webapps/5478.txt,"acidcat CMS 3.4.1 - Multiple Vulnerabilities",2008-04-20,BugReport.IR,php,webapps,0 5479,platforms/windows/local/5479.txt,"Adobe Album Starter 3.2 - Unchecked Local Buffer Overflow Exploit",2008-04-21,c0ntex,windows,local,0 @@ -5248,7 +5248,7 @@ id,file,description,date,author,platform,type,port 5620,platforms/php/webapps/5620.txt,"rgboard 3.0.12 - (RFIi/XSS) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0 5621,platforms/php/webapps/5621.txt,"Kostenloses Linkmanagementscript - (page_to_include) Remote File Inclusion",2008-05-14,HaCkeR_EgY,php,webapps,0 5622,platforms/linux/remote/5622.txt,"Debian and Derivatives OpenSSL 0.9.8c-1<= 0.9.8g-9 - Predictable PRNG Bruteforce SSH Exploit (Perl)",2008-05-15,"Markus Mueller",linux,remote,22 -5623,platforms/php/webapps/5623.txt,"Kostenloses Linkmanagementscript SQL Injection",2008-05-15,"Virangar Security",php,webapps,0 +5623,platforms/php/webapps/5623.txt,"Kostenloses Linkmanagementscript - SQL Injection",2008-05-15,"Virangar Security",php,webapps,0 5624,platforms/php/webapps/5624.txt,"newsmanager 2.0 - (RFI/rfd/SQL/pb) Multiple Vulnerabilities",2008-05-15,GoLd_M,php,webapps,0 5625,platforms/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation Exploit",2008-05-15,"Alex Hernandez",windows,local,0 5626,platforms/php/webapps/5626.txt,"68 Classifieds 4.0 - (category.php cat) SQL Injection",2008-05-15,HaCkeR_EgY,php,webapps,0 @@ -5648,7 +5648,7 @@ id,file,description,date,author,platform,type,port 6029,platforms/multiple/dos/6029.txt,"Firefox/Evince/EOG/Gimp - (.SVG) Denial of Service PoC",2008-07-08,"Kristian Hermansen",multiple,dos,0 6030,platforms/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - (m3u) Local BoF Exploit (0Day)",2008-07-08,h07,windows,local,0 6031,platforms/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - (export name) BoF PoC",2008-07-08,Defsanguje,windows,local,0 -6032,platforms/linux/local/6032.py,"Poppler 0.8.4 libpoppler uninitialized pointer Code Execution PoC",2008-07-08,"Felipe Andres Manzano",linux,local,0 +6032,platforms/linux/local/6032.py,"Poppler 0.8.4 - libpoppler uninitialized pointer Code Execution PoC",2008-07-08,"Felipe Andres Manzano",linux,local,0 6033,platforms/php/webapps/6033.pl,"AuraCMS 2.2.2 - (pages_data.php) Arbitrary Edit/Add/Delete Exploit",2008-07-09,k1tk4t,php,webapps,0 6034,platforms/php/webapps/6034.txt,"Dreampics Builder - (page) SQL Injection",2008-07-09,"Hussin X",php,webapps,0 6035,platforms/php/webapps/6035.txt,"DreamNews Manager - (id) SQL Injection",2008-07-10,"Hussin X",php,webapps,0 @@ -5728,7 +5728,7 @@ id,file,description,date,author,platform,type,port 6112,platforms/php/webapps/6112.txt,"EZWebAlbum (dlfilename) - Remote File Disclosure",2008-07-21,"Ghost Hacker",php,webapps,0 6113,platforms/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 - (index.php filter) SQL Injection",2008-07-21,ldma,php,webapps,0 6114,platforms/php/webapps/6114.txt,"ShopCartDx 4.30 - (pid) SQL Injection",2008-07-21,Cr@zy_King,php,webapps,0 -6115,platforms/php/webapps/6115.txt,"EZWebAlbum Insecure Cookie Handling",2008-07-21,"Virangar Security",php,webapps,0 +6115,platforms/php/webapps/6115.txt,"EZWebAlbum - Insecure Cookie Handling",2008-07-21,"Virangar Security",php,webapps,0 6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 - (html parser) Remote Buffer Overflow Exploit (Perl)",2008-07-22,"Guido Landi",windows,remote,0 6117,platforms/php/webapps/6117.txt,"youtube blog 0.1 - (RFI/SQLl/XSS) Multiple Vulnerabilities",2008-07-22,Unohope,php,webapps,0 6118,platforms/windows/remote/6118.pl,"IntelliTamper 2.07 - (server header) Remote Code Execution Exploit",2008-07-22,Koshi,windows,remote,0 @@ -5920,7 +5920,7 @@ id,file,description,date,author,platform,type,port 6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI - (CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 6332,platforms/php/webapps/6332.txt,"brim 2.0.0 - (SQL/XSS) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0 6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 - (.bcproj) Local BoF Exploit",2008-08-30,Koshi,windows,local,0 -6334,platforms/windows/remote/6334.html,"Friendly Technologies Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0 +6334,platforms/windows/remote/6334.html,"Friendly Technologies - Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0 6335,platforms/php/webapps/6335.txt,"Web Directory Script 1.5.3 - (site) SQL Injection",2008-08-31,"Hussin X",php,webapps,0 6336,platforms/php/webapps/6336.txt,"Words tag script 1.2 - (word) SQL Injection",2008-08-31,"Hussin X",php,webapps,0 6337,platforms/linux/local/6337.sh,"Postfix 2.6-20080814 - (symlink) Local Privilege Escalation Exploit",2008-08-31,RoMaNSoFt,linux,local,0 @@ -6294,7 +6294,7 @@ id,file,description,date,author,platform,type,port 6723,platforms/php/webapps/6723.txt,"Joomla Component Ignite Gallery 0.8.3 - SQL Injection",2008-10-10,H!tm@N,php,webapps,0 6724,platforms/php/webapps/6724.txt,"Joomla Component mad4joomla - SQL Injection",2008-10-10,H!tm@N,php,webapps,0 6725,platforms/asp/webapps/6725.txt,"MunzurSoft Wep Portal W3 - (kat) SQL Injection",2008-10-10,LUPUS,asp,webapps,0 -6726,platforms/hardware/dos/6726.txt,"Nokia Mini Map Browser (array sort) Silent Crash",2008-10-10,ikki,hardware,dos,0 +6726,platforms/hardware/dos/6726.txt,"Nokia Mini Map Browser - (array sort) Silent Crash",2008-10-10,ikki,hardware,dos,0 6728,platforms/php/webapps/6728.txt,"Easynet4u Link Host - (cat_id) SQL Injection",2008-10-10,BeyazKurt,php,webapps,0 6729,platforms/php/webapps/6729.php,"SlimCMS 1.0.0 - (redirect.php) Privilege Escalation Exploit",2008-10-10,StAkeR,php,webapps,0 6730,platforms/php/webapps/6730.txt,"Joomla Component ownbiblio 1.5.3 - (catid) SQL Injection",2008-10-11,H!tm@N,php,webapps,0 @@ -6341,7 +6341,7 @@ id,file,description,date,author,platform,type,port 6771,platforms/cgi/webapps/6771.txt,"Calendars for the Web 4.02 - Admin Auth Bypass",2008-10-16,SecVuln,cgi,webapps,0 6772,platforms/php/webapps/6772.txt,"Post Affiliate Pro 2.0 - (index.php md) Local File Inclusion",2008-10-16,ZeN,php,webapps,0 6773,platforms/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 - ActiveX Command Execution",2008-10-17,shinnai,windows,remote,0 -6774,platforms/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 Registry Values Creation/Change",2008-10-17,shinnai,windows,remote,0 +6774,platforms/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 - Registry Values Creation/Change",2008-10-17,shinnai,windows,remote,0 6775,platforms/solaris/dos/6775.c,"Solaris 9 PortBind - XDR-DECODE taddr2uaddr() Remote Denial of Service",2008-10-17,"Federico L. Bossi Bonin",solaris,dos,0 6776,platforms/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)",2008-10-17,shinnai,windows,remote,0 6777,platforms/php/webapps/6777.txt,"WordPress Plugin st_newsletter - (stnl_iframe.php) SQL Injection",2008-10-17,r45c4l,php,webapps,0 @@ -6412,7 +6412,7 @@ id,file,description,date,author,platform,type,port 6844,platforms/php/webapps/6844.pl,"MyForum 1.3 - (lecture.php id) SQL Injection",2008-10-26,Vrs-hCk,php,webapps,0 6845,platforms/cgi/webapps/6845.txt,"Ads Pro - (dhtml.pl page) Remote Command Execution Exploit",2008-10-26,S0l1D,cgi,webapps,0 6846,platforms/php/webapps/6846.txt,"MyForum 1.3 - (padmin) Local File Inclusion",2008-10-27,Vrs-hCk,php,webapps,0 -6847,platforms/php/webapps/6847.txt,"Persia BME E-Catalogue SQL Injection",2008-10-27,BugReport.IR,php,webapps,0 +6847,platforms/php/webapps/6847.txt,"Persia BME E-Catalogue - SQL Injection",2008-10-27,BugReport.IR,php,webapps,0 6848,platforms/php/webapps/6848.txt,"TlAds 1.0 - Remote Insecure Cookie Handling",2008-10-27,x0r,php,webapps,0 6849,platforms/php/webapps/6849.txt,"e107 Plugin alternate_profiles - (id) SQL Injection",2008-10-27,boom3rang,php,webapps,0 6850,platforms/php/webapps/6850.txt,"MyKtools 2.4 - (langage) Local File Inclusion",2008-10-27,x0r,php,webapps,0 @@ -6560,7 +6560,7 @@ id,file,description,date,author,platform,type,port 6995,platforms/php/webapps/6995.txt,"phpBB Mod Small ShoutBox 1.4 - Remote Edit/Delete Messages",2008-11-05,StAkeR,php,webapps,0 6996,platforms/php/webapps/6996.php,"PHPX 3.5.16 - (news_id) SQL Injection",2008-11-05,StAkeR,php,webapps,0 6997,platforms/php/webapps/6997.txt,"Pre Podcast Portal - (Tour.php id) SQL Injection",2008-11-05,G4N0K,php,webapps,0 -6998,platforms/php/webapps/6998.txt,"Pre Shopping Mall Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 +6998,platforms/php/webapps/6998.txt,"Pre Shopping Mall - Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 6999,platforms/php/webapps/6999.txt,"pre multi-vendor shopping malls - Multiple Vulnerabilities",2008-11-05,G4N0K,php,webapps,0 7000,platforms/php/webapps/7000.txt,"Pre Classified Listings - Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps,0 7001,platforms/php/webapps/7001.txt,"DFLabs PTK 1.0 - Local Command Execution",2008-11-05,ikki,php,webapps,0 @@ -6675,14 +6675,14 @@ id,file,description,date,author,platform,type,port 7114,platforms/php/webapps/7114.txt,"MemHT Portal 4.0.1 - SQL Injection Code Execution Exploit",2008-11-13,Ams,php,webapps,0 7116,platforms/php/webapps/7116.txt,"AlstraSoft Web Host Directory 1.2 - Multiple Vulnerabilities",2008-11-14,G4N0K,php,webapps,0 7117,platforms/php/webapps/7117.txt,"GS Real Estate Portal US/International Module - Multiple Vulnerabilities",2008-11-14,ZoRLu,php,webapps,0 -7118,platforms/php/webapps/7118.txt,"turnkeyforms Text Link Sales Auth Bypass",2008-11-14,G4N0K,php,webapps,0 +7118,platforms/php/webapps/7118.txt,"turnkeyforms - Text Link Sales Auth Bypass",2008-11-14,G4N0K,php,webapps,0 7119,platforms/php/webapps/7119.php,"Discuz! 6.x/7.x - Remote Code Execution Exploit",2008-11-14,80vul,php,webapps,0 7120,platforms/asp/webapps/7120.txt,"Bankoi Webhost Panel 1.20 - (Auth Bypass) SQL Injection",2008-11-14,R3d-D3V!L,asp,webapps,0 7121,platforms/php/webapps/7121.pl,"SlimCMS 1.0.0 - (edit.php) SQL Injection",2008-11-14,StAkeR,php,webapps,0 7122,platforms/php/webapps/7122.txt,"GS Real Estate Portal - Multiple SQL Injection",2008-11-14,InjEctOr5,php,webapps,0 7123,platforms/php/webapps/7123.txt,"X7 Chat 2.0.5 - (Auth Bypass) SQL Injection",2008-11-14,ZoRLu,php,webapps,0 7124,platforms/php/webapps/7124.txt,"turnkeyforms Text Link Sales - (id) XSS/SQL Injection",2008-11-14,ZoRLu,php,webapps,0 -7125,platforms/windows/remote/7125.txt,"SmbRelay3 NTLM Replay Attack Tool/Exploit (MS08-068)",2008-11-14,"Andres Tarasco",windows,remote,0 +7125,platforms/windows/remote/7125.txt,"Windows - SmbRelay3 NTLM Replay Attack Tool/Exploit (MS08-068)",2008-11-14,"Andres Tarasco",windows,remote,0 7126,platforms/windows/dos/7126.html,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow PoC",2008-11-15,r0ut3r,windows,dos,0 7128,platforms/php/webapps/7128.txt,"ClipShare Pro 2006-2007 - (chid) SQL Injection",2008-11-15,snakespc,php,webapps,0 7129,platforms/multiple/local/7129.sh,"Sudo 1.6.9p18 - (Defaults setenv) Local Privilege Escalation Exploit",2008-11-15,kingcope,multiple,local,0 @@ -6983,7 +6983,7 @@ id,file,description,date,author,platform,type,port 7439,platforms/php/webapps/7439.txt,"Umer Inc Songs Portal Script - (id) SQL Injection",2008-12-12,InjEctOr5,php,webapps,0 7440,platforms/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure",2008-12-12,Cyber-Zone,asp,webapps,0 7441,platforms/php/webapps/7441.txt,"joomla live chat - (SQL/proxy) Multiple Vulnerabilities",2008-12-12,jdc,php,webapps,0 -7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",windows,remote,0 +7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS - Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",windows,remote,0 7443,platforms/php/webapps/7443.txt,"FlexPHPNews 0.0.6 & PRO - (Auth Bypass) SQL Injection",2008-12-14,Osirys,php,webapps,0 7444,platforms/php/webapps/7444.txt,"Simple Text-File Login script (SiTeFiLo) 1.0.6 - (DD/RFI) Multiple Vulnerabilities",2008-12-14,Osirys,php,webapps,0 7445,platforms/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure",2008-12-14,Pouya_Server,asp,webapps,0 @@ -7002,7 +7002,7 @@ id,file,description,date,author,platform,type,port 7458,platforms/php/webapps/7458.txt,"Mediatheka 4.2 - (index.php lang) Local File Inclusion",2008-12-14,Osirys,php,webapps,0 7459,platforms/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion",2008-12-14,BeyazKurt,php,webapps,0 7460,platforms/windows/dos/7460.html,"EvansFTP - (EvansFTP.ocx) Remote Buffer Overflow PoC",2008-12-14,Bl@ckbe@rD,windows,dos,0 -7461,platforms/php/webapps/7461.txt,"Flatnux html/javascript Injection Cookie Grabber Exploit",2008-12-14,gmda,php,webapps,0 +7461,platforms/php/webapps/7461.txt,"Flatnux - html/javascript Injection Cookie Grabber Exploit",2008-12-14,gmda,php,webapps,0 7462,platforms/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,asp,webapps,0 7463,platforms/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0 / 2.0 - SQL Injection",2008-12-14,AlpHaNiX,php,webapps,0 7464,platforms/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0 / 2.0 - SQL Injection",2008-12-14,AlpHaNiX,asp,webapps,0 @@ -7218,7 +7218,7 @@ id,file,description,date,author,platform,type,port 7678,platforms/php/webapps/7678.txt,"PHPAuctionSystem - Multiple Remote File Inclusion",2009-01-06,darkmasking,php,webapps,0 7679,platforms/php/webapps/7679.php,"RiotPix 0.61 - (forumid) Blind SQL Injection",2009-01-06,cOndemned,php,webapps,0 7680,platforms/php/webapps/7680.txt,"ezpack 4.2b2 - (XSS/SQL) Multiple Vulnerabilities",2009-01-06,!-BUGJACK-!,php,webapps,0 -7681,platforms/linux/local/7681.txt,"Debian GNU/Linux XTERM (DECRQSS/comments) Weakness",2009-01-06,"Paul Szabo",linux,local,0 +7681,platforms/linux/local/7681.txt,"Debian GNU/Linux XTERM - (DECRQSS/comments) Weakness",2009-01-06,"Paul Szabo",linux,local,0 7682,platforms/php/webapps/7682.txt,"RiotPix 0.61 - (Auth Bypass) SQL Injection",2009-01-06,ZoRLu,php,webapps,0 7683,platforms/php/webapps/7683.pl,"Goople 1.8.2 - (frontpage.php) Blind SQL Injection",2009-01-06,darkjoker,php,webapps,0 7684,platforms/windows/local/7684.pl,"Rosoft Media Player 4.2.1 - Local Buffer Overflow Exploit",2009-01-06,"Encrypt3d.M!nd ",windows,local,0 @@ -7249,7 +7249,7 @@ id,file,description,date,author,platform,type,port 7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 7710,platforms/windows/dos/7710.html,"Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service",2009-01-09,Skylined,windows,dos,0 7711,platforms/php/webapps/7711.txt,"Fast FAQs System - (Auth Bypass) SQL Injection",2009-01-09,x0r,php,webapps,0 -7712,platforms/hardware/remote/7712.txt,"Netgear WG102 Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0 +7712,platforms/hardware/remote/7712.txt,"Netgear WG102 - Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0 7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0 7714,platforms/windows/local/7714.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow Exploit (1)",2009-01-11,sCORPINo,windows,local,0 7715,platforms/windows/local/7715.py,"VUPlayer 2.49 - (.asx) (HREF) Universal Buffer Overflow Exploit",2009-01-11,His0k4,windows,local,0 @@ -7650,7 +7650,7 @@ id,file,description,date,author,platform,type,port 8126,platforms/windows/local/8126.py,"Merak Media PLayer 3.2 - .m3u File Local Buffer Overflow Exploit (SEH)",2009-03-02,"Encrypt3d.M!nd ",windows,local,0 8127,platforms/php/webapps/8127.txt,"blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8128,platforms/php/webapps/8128.txt,"EZ-Blog 1b - Delete All Posts / SQL Injection",2009-03-02,"Salvatore Fresta",php,webapps,0 -8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BoF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 +8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor - (Accept-Language) Request BoF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin",2009-03-02,ByALBAYX,asp,webapps,0 8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 - Contents Change",2009-03-02,ByALBAYX,asp,webapps,0 8132,platforms/asp/webapps/8132.txt,"Access2asp - imageLibrary Arbitrary ASP Shell Upload",2009-03-02,mr.al7rbi,asp,webapps,0 @@ -7899,7 +7899,7 @@ id,file,description,date,author,platform,type,port 8389,platforms/php/webapps/8389.txt,"Loggix Project 9.4.5 - (refer_id) Blind SQL Injection",2009-04-10,"Salvatore Fresta",php,webapps,0 8390,platforms/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 - (.cue) Stack Buffer Overflow PoC",2009-04-10,"fl0 fl0w",windows,dos,0 8391,platforms/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System - ActiveX Control Heap Overflow PoC",2009-04-10,DSecRG,windows,dos,0 -8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-server Directory Traversal",2009-04-10,DSecRG,windows,remote,0 +8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-server - Directory Traversal",2009-04-10,DSecRG,windows,remote,0 8393,platforms/hardware/dos/8393.txt,"Cisco ASA/PIX - Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos,0 8394,platforms/php/webapps/8394.txt,"mozilocms 1.11 - (LFI/pd/XSS) Multiple Vulnerabilities",2009-04-10,SirGod,php,webapps,0 8395,platforms/php/webapps/8395.txt,"Redaxscript 0.2.0 - (language) Local File Inclusion",2009-04-10,SirGod,php,webapps,0 @@ -7982,7 +7982,7 @@ id,file,description,date,author,platform,type,port 8473,platforms/php/webapps/8473.pl,"ClanTiger 1.1.1 - (slug) Blind SQL Injection",2009-04-17,YEnH4ckEr,php,webapps,0 8474,platforms/php/webapps/8474.txt,"e-cart.biz Shopping Cart - Arbitrary File Upload",2009-04-17,ahmadbady,php,webapps,0 8475,platforms/php/webapps/8475.txt,"Online Guestbook Pro - (display) Blind SQL Injection",2009-04-17,"Hussin X",php,webapps,0 -8476,platforms/php/webapps/8476.txt,"Online Email Manager Insecure Cookie Handling",2009-04-17,"Hussin X",php,webapps,0 +8476,platforms/php/webapps/8476.txt,"Online Email Manager - Insecure Cookie Handling",2009-04-17,"Hussin X",php,webapps,0 8477,platforms/php/webapps/8477.txt,"Hot Project 7.0 - (Auth Bypass) SQL Injection",2009-04-17,HCOCA_MAN,php,webapps,0 8478,platforms/linux/local/8478.sh,"Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) - UDEV < 1.4.1 Local Privilege Escalation Exploit (1)",2009-04-20,kingcope,linux,local,0 8479,platforms/windows/dos/8479.html,"Microsoft Internet Explorer - EMBED Memory Corruption PoC (MS09-014)",2009-04-20,Skylined,windows,dos,0 @@ -8140,7 +8140,7 @@ id,file,description,date,author,platform,type,port 8634,platforms/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.asx) Local BoF Exploit",2009-05-07,G4N0K,windows,local,0 8635,platforms/php/webapps/8635.txt,"VIDEOSCRIPT.us - (Auth Bypass) SQL Injection",2009-05-07,snakespc,php,webapps,0 8636,platforms/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injection",2009-05-07,YEnH4ckEr,php,webapps,0 -8637,platforms/windows/local/8637.pl,"GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit",2009-05-07,"Jeremy Brown",windows,local,0 +8637,platforms/windows/local/8637.pl,"GrabIt 1.7.2x - NZB DTD Reference Buffer Overflow Exploit",2009-05-07,"Jeremy Brown",windows,local,0 8638,platforms/php/webapps/8638.htm,"Simple Customer 1.3 - Arbitrary Change Admin Password Exploit",2009-05-07,ahmadbady,php,webapps,0 8639,platforms/php/webapps/8639.htm,"Job Script 2.0 - Arbitrary Change Admin Password Exploit",2009-05-07,TiGeR-Dz,php,webapps,0 8640,platforms/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 - (.PLA) Stack Overflow Exploit",2009-05-07,Hakxer,windows,local,0 @@ -8271,7 +8271,7 @@ id,file,description,date,author,platform,type,port 8771,platforms/php/webapps/8771.htm,"ZaoCMS - (user_updated.php) Remote Change Password Exploit",2009-05-22,"ThE g0bL!N",php,webapps,0 8772,platforms/windows/local/8772.pl,"Winamp 5.55 - (MAKI script) Universal Integer Overflow Exploit",2009-05-22,"Encrypt3d.M!nd ",windows,local,0 8773,platforms/php/webapps/8773.txt,"ZaoCMS (PhpCommander) - Arbitrary Remote File Upload",2009-05-22,Qabandi,php,webapps,0 -8774,platforms/php/webapps/8774.htm,"Mole Group Sky Hunter/Bus Ticket Scripts Change Admin Pass Exploit",2009-05-22,G4N0K,php,webapps,0 +8774,platforms/php/webapps/8774.htm,"Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Pass Exploit",2009-05-22,G4N0K,php,webapps,0 8775,platforms/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 - Change Admin Pass",2009-05-22,G4N0K,php,webapps,0 8776,platforms/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps,0 8777,platforms/windows/dos/8777.txt,"Soulseek 157 NS x / 156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié ",windows,dos,0 @@ -8676,7 +8676,7 @@ id,file,description,date,author,platform,type,port 9194,platforms/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9195,platforms/php/webapps/9195.txt,"radlance gold 7.5 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9196,platforms/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 -9198,platforms/multiple/dos/9198.txt,"Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities",2009-07-17,"Core Security",multiple,dos,0 +9198,platforms/multiple/dos/9198.txt,"Real Helix DNA - RTSP and SETUP Request Handler Vulnerabilities",2009-07-17,"Core Security",multiple,dos,0 9199,platforms/windows/local/9199.txt,"Adobe 9.x Related Service - (getPlus_HelperSvc.exe) Local Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local,0 9200,platforms/windows/dos/9200.pl,"EpicVJ 1.2.8.0 - (.mpl/.m3u) Local Heap Overflow PoC",2009-07-20,hack4love,windows,dos,0 9202,platforms/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 - (silentum_guestbook.php) SQL Injection",2009-07-20,Bgh7,php,webapps,0 @@ -8766,7 +8766,7 @@ id,file,description,date,author,platform,type,port 9292,platforms/php/webapps/9292.txt,"PaoLink 1.0 - (login_ok) Authentication Bypass",2009-07-28,SirGod,php,webapps,0 9293,platforms/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 - (login_ok) Auth Bypass",2009-07-28,SirGod,php,webapps,0 9294,platforms/php/webapps/9294.txt,"PaoLiber 1.1 - (login_ok) Authentication Bypass",2009-07-28,SirGod,php,webapps,0 -9295,platforms/windows/dos/9295.txt,"Firebird SQL op_connect_request main listener shutdown",2009-07-28,"Core Security",windows,dos,0 +9295,platforms/windows/dos/9295.txt,"Firebird SQL - op_connect_request main listener shutdown",2009-07-28,"Core Security",windows,dos,0 9296,platforms/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 - Multiple Vulnerabilities",2009-07-28,"Aung Khant",php,webapps,0 9297,platforms/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion",2009-07-28,NoGe,php,webapps,0 9298,platforms/windows/local/9298.pl,"Millenium MP3 Studio 1.0 - (.mpf) Local Stack Overflow Exploit (update)",2009-07-30,corelanc0d3r,windows,local,0 @@ -9195,7 +9195,7 @@ id,file,description,date,author,platform,type,port 9802,platforms/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - iim:// URI handler Exploit",2009-09-29,bruiser,windows,remote,0 9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Exploit",2009-09-29,pyrokinesis,windows,remote,0 9804,platforms/windows/dos/9804.rb,"XM Easy Personal FTP Server 5.8.0 - DoS (Metasploit)",2009-11-10,zhangmc,windows,dos,21 -9805,platforms/windows/remote/9805.html,"Oracle Document Capture BlackIce DEVMODE Exploit",2009-09-29,pyrokinesis,windows,remote,0 +9805,platforms/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE Exploit",2009-09-29,pyrokinesis,windows,remote,0 9806,platforms/windows/dos/9806.html,"HP LoadRunner 9.5 - Remote file creation PoC",2009-09-29,pyrokinesis,windows,dos,0 9807,platforms/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 - Active File Monitor Privilege Escalation",2009-09-29,pyrokinesis,windows,local,0 9809,platforms/asp/webapps/9809.txt,"HEAT Call Logging 8.01 - SQL Injection",2009-09-28,"0 0",asp,webapps,0 @@ -9246,7 +9246,7 @@ id,file,description,date,author,platform,type,port 9857,platforms/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 - XSS",2009-10-05,"Sébastien Duquette",asp,webapps,0 9858,platforms/hardware/remote/9858.txt,"Riorey RIOS 4.7.0 - Hardcoded Password",2009-10-08,"Marek Kroemeke",hardware,remote,8022 9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 - pipeclose()/knlist_cleardel() race condition Exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 -9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 VFS/devfs race condition Exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 +9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 VFS/devfs - race condition Exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9861,platforms/unix/webapps/9861.rb,"Nagios3 - statuswml.cgi Command Injection (Metasploit)",2009-10-30,"H D Moore",unix,webapps,0 9862,platforms/hardware/remote/9862.txt,"3Com OfficeConnect - Code Execution",2009-10-19,"Andrea Fabizi",hardware,remote,0 9863,platforms/php/webapps/9863.txt,"Achievo 1.3.4 - XSS",2009-10-14,"Ryan Dewhurst",php,webapps,0 @@ -9257,7 +9257,7 @@ id,file,description,date,author,platform,type,port 9872,platforms/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",multiple,webapps,0 9873,platforms/windows/webapps/9873.txt,"Cherokee 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,windows,webapps,0 9874,platforms/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - DoS",2009-10-26,"Usman Saeed",windows,dos,0 -9875,platforms/php/webapps/9875.txt,"CubeCart 4 Session Management Bypass",2009-10-30,"Bogdan Calin",php,webapps,0 +9875,platforms/php/webapps/9875.txt,"CubeCart 4 - Session Management Bypass",2009-10-30,"Bogdan Calin",php,webapps,0 9876,platforms/php/webapps/9876.txt,"DedeCMS 5.1 - SQL Injection",2009-10-14,"Securitylab Security Research",php,webapps,0 9877,platforms/asp/webapps/9877.txt,"DWebPro - command injection",2009-10-17,"Rafael Sousa",asp,webapps,0 9879,platforms/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - DoS",2009-10-20,"bellick ",windows,dos,7144 @@ -9314,7 +9314,7 @@ id,file,description,date,author,platform,type,port 9934,platforms/multiple/remote/9934.rb,"Wyse Rapport Hagent Fake Hserver - Command Execution (Metasploit)",2009-07-10,kf,multiple,remote,0 9935,platforms/multiple/remote/9935.rb,"Subversion 1.0.2 - Date Overflow (Metasploit)",2004-05-19,spoonm,multiple,remote,3690 9936,platforms/linux/remote/9936.rb,"Samba 2.2.x - nttrans Overflow (Metasploit)",2003-04-07,"H D Moore",linux,remote,139 -9937,platforms/multiple/remote/9937.rb,"RealServer 7-9 Describe Buffer Overflow (Metasploit)",2002-12-20,"H D Moore",multiple,remote,0 +9937,platforms/multiple/remote/9937.rb,"RealServer 7-9 - Describe Buffer Overflow (Metasploit)",2002-12-20,"H D Moore",multiple,remote,0 9939,platforms/php/remote/9939.rb,"PHP < 4.5.0 - unserialize Overflow (Metasploit)",2007-03-01,sesser,php,remote,0 9940,platforms/linux/remote/9940.rb,"ntpd 4.0.99j-k readvar - Buffer Overflow (Metasploit)",2001-04-04,patrick,linux,remote,123 9941,platforms/multiple/remote/9941.rb,"Veritas NetBackup - Remote Command Execution (Metasploit)",2004-10-21,patrick,multiple,remote,0 @@ -9347,7 +9347,7 @@ id,file,description,date,author,platform,type,port 9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,"bellick ",windows,local,0 9971,platforms/windows/local/9971.php,"Spider Solitaire - PoC",2009-10-15,SirGod,windows,local,0 33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0 -33434,platforms/windows/webapps/33434.rb,"HP Release Control Authenticated XXE (Metasploit)",2014-05-19,"Brandon Perry",windows,webapps,80 +33434,platforms/windows/webapps/33434.rb,"HP Release Control - Authenticated XXE (Metasploit)",2014-05-19,"Brandon Perry",windows,webapps,80 9973,platforms/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Privilege Escalation",2009-10-17,prdelka,multiple,local,0 9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist (SEH)",2009-11-16,corelanc0d3r,windows,local,0 9975,platforms/hardware/webapps/9975.txt,"Alteon OS BBI (Nortell) - XSS / CSR",2009-11-16,"Alexey Sintsov",hardware,webapps,80 @@ -9356,7 +9356,7 @@ id,file,description,date,author,platform,type,port 9980,platforms/hardware/dos/9980.txt,"Websense Email Security - DoS",2009-10-20,"Nikolas Sotiriu",hardware,dos,0 9981,platforms/hardware/webapps/9981.txt,"Websense Email Security - XSS",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0 9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 - .m3u file Buffer Overflow",2009-10-16,"Dragon Rider",windows,local,0 -9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 xpas file BoF",2009-10-26,Dr_IDE,windows,local,0 +9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - .xpas file BoF",2009-10-26,Dr_IDE,windows,local,0 9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 - heap Overflow / null pointer dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 14273,platforms/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)",2010-07-08,"Kristian Erik Hermansen",linux,local,0 9987,platforms/multiple/dos/9987.txt,"ZoIPer 2.22 - Call-Info Remote Denial Of Service",2009-10-14,"Tomer Bitton",multiple,dos,5060 @@ -9406,7 +9406,7 @@ id,file,description,date,author,platform,type,port 10035,platforms/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - report Buffer Overflow (Metasploit)",2008-01-08,MC,bsd,remote,49 10036,platforms/solaris/remote/10036.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,solaris,remote,0 10037,platforms/cgi/webapps/10037.rb,"Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)",2004-08-19,skape,cgi,webapps,0 -10038,platforms/linux/local/10038.txt,"proc File Descriptors Directory Permissions bypass",2009-10-23,"Pavel Machek",linux,local,0 +10038,platforms/linux/local/10038.txt,"proc File - Descriptors Directory Permissions bypass",2009-10-23,"Pavel Machek",linux,local,0 10039,platforms/windows/local/10039.txt,"GPG4Win GNU - Privacy Assistant PoC",2009-10-23,Dr_IDE,windows,local,0 10042,platforms/php/webapps/10042.txt,"Achievo 1.3.4 - SQL Injection",2009-10-14,"Ryan Dewhurst",php,webapps,0 10043,platforms/php/webapps/10043.txt,"redcat media - SQL Injection",2009-10-02,s4va,php,webapps,0 @@ -9432,7 +9432,7 @@ id,file,description,date,author,platform,type,port 10067,platforms/php/webapps/10067.txt,"Joomla Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,php,webapps,0 10068,platforms/windows/dos/10068.rb,"Microsoft Windows 2000-2008 - Embedded OpenType Font Engine Remote Code Execution (Metasploit)",2009-11-12,"H D Moore",windows,dos,0 10069,platforms/php/webapps/10069.php,"Empire CMS 47 - SQL Injection",2009-10-05,"Securitylab Security Research",php,webapps,0 -10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 nfx file integer Overflow Exploit",2009-10-05,bruiser,windows,remote,0 +10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 - nfx file integer Overflow Exploit",2009-10-05,bruiser,windows,remote,0 10071,platforms/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",multiple,remote,0 10072,platforms/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security",2009-11-12,"Marsh Ray",multiple,local,0 10073,platforms/windows/dos/10073.py,"XM Easy Personal FTP 5.8 - DoS",2009-10-02,PLATEN,windows,dos,21 @@ -9556,15 +9556,15 @@ id,file,description,date,author,platform,type,port 10257,platforms/windows/dos/10257.py,"XM Easy Professional FTP Server 5.8.0 - Denial of Service",2009-11-30,"Mert SARICA",windows,dos,21 10258,platforms/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,windows,remote,21 10259,platforms/php/webapps/10259.txt,"Ciamos CMS 0.9.5 - (module_path) Remote File Inclusion",2009-12-01,"cr4wl3r ",php,webapps,0 -10260,platforms/php/webapps/10260.txt,"Robert Zimmerman PHP / MySQL Scripts Admin Bypass",2009-12-01,DUNDEE,php,webapps,0 +10260,platforms/php/webapps/10260.txt,"Robert Zimmerman PHP / MySQL Scripts - Admin Bypass",2009-12-01,DUNDEE,php,webapps,0 10261,platforms/linux/webapps/10261.txt,"DotDefender 3.8-5 - Remote Command Execution",2009-12-01,"John Dos",linux,webapps,80 10262,platforms/linux/webapps/10262.txt,"ISPworker 1.23 - Remote File Disclosure Exploit",2009-12-01,"cr4wl3r ",linux,webapps,80 10263,platforms/linux/webapps/10263.txt,"quate CMS 0.3.5 - (RFIi/LFI) Multiple Vulnerabilities",2009-12-01,"cr4wl3r ",linux,webapps,80 -10264,platforms/multiple/local/10264.txt,"Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 -10265,platforms/multiple/local/10265.txt,"Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 +10264,platforms/multiple/local/10264.txt,"Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 +10265,platforms/multiple/local/10265.txt,"Oracle - SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10266,platforms/multiple/local/10266.txt,"Oracle - ctxsys.drvxtabc.create_tables Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10267,platforms/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 -10268,platforms/multiple/local/10268.txt,"Oracle SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 +10268,platforms/multiple/local/10268.txt,"Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0 10272,platforms/php/webapps/10272.txt,"Joomla Joaktree Component 1.0 - SQL Injection",2009-12-01,"Don Tukulesto",php,webapps,0 10273,platforms/php/webapps/10273.txt,"Joomla MojoBlog Component 0.15 - Multiple Remote File Inclusion",2009-12-01,kaMtiEz,php,webapps,0 @@ -9574,9 +9574,9 @@ id,file,description,date,author,platform,type,port 10277,platforms/php/webapps/10277.txt,"Thatware 0.5.3 - Multiple Remote File Inclusion Exploit",2009-12-03,"cr4wl3r ",php,webapps,0 10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist (.pls) Unicode BOF",2009-11-21,mr_me,windows,local,0 10281,platforms/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript (.eps) Buffer Overflow Exploit",2009-12-03,pyrokinesis,windows,local,0 -10282,platforms/linux/remote/10282.py,"OrzHTTPd Format String Exploit",2009-12-03,"Patroklos Argyroudis",linux,remote,80 +10282,platforms/linux/remote/10282.py,"OrzHTTPd - Format String Exploit",2009-12-03,"Patroklos Argyroudis",linux,remote,80 10284,platforms/php/webapps/10284.txt,"ita-forum 5.1.32 - SQL Injection",2009-11-30,BAYBORA,php,webapps,0 -10285,platforms/php/webapps/10285.txt,"Public Media Manager",2009-12-01,"cr4wl3r ",php,webapps,0 +10285,platforms/php/webapps/10285.txt,"Public Media Manager - Exploit",2009-12-01,"cr4wl3r ",php,webapps,0 10286,platforms/php/webapps/10286.txt,"OpenCSP - Multiple Remote File Inclusion",2009-11-25,EANgel,php,webapps,0 10287,platforms/php/webapps/10287.txt,"MundiMail 0.8.2 - Remote Code Execution",2009-09-07,Dedalo,php,webapps,0 10288,platforms/php/webapps/10288.txt,"SAPID SHOP 1.3 - Remote File Inclusion",2009-12-03,"cr4wl3r ",php,webapps,0 @@ -9628,7 +9628,7 @@ id,file,description,date,author,platform,type,port 10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow Exploit (Metasploit)",2009-12-07,loneferret,windows,local,0 10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 - Exploit",2009-12-07,Global-Evolution,hardware,webapps,0 10349,platforms/linux/dos/10349.py,"CoreHTTP Web server 0.5.3.1 - off-by-one Buffer Overflow",2009-12-02,"Patroklos Argyroudis",linux,dos,80 -10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group SQL Injection",2009-12-08,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 +10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group - SQL Injection",2009-12-08,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - LFI / RFI / XSS",2009-12-07,"Amol Naik",php,webapps,0 10352,platforms/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0 10353,platforms/windows/local/10353.pl,"Audio Workstation - (.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 @@ -9669,12 +9669,12 @@ id,file,description,date,author,platform,type,port 10394,platforms/windows/remote/10394.py,"HP NNM 7.53 - ovalarm.exe CGI Pre-Authentication Remote Buffer Overflow",2009-12-12,"sinn3r and muts",windows,remote,80 14948,platforms/php/webapps/14948.txt,"festos CMS 2.3b - Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps,0 10395,platforms/php/webapps/10395.txt,"Miniweb 2.0 - Full Path Disclosure",2009-12-12,"Salvatore Fresta",php,webapps,0 -10396,platforms/linux/local/10396.pl,"Mozilla Codesighs Memory Corruption PoC",2009-12-12,"Jeremy Brown",linux,local,0 +10396,platforms/linux/local/10396.pl,"Mozilla Codesighs - Memory Corruption PoC",2009-12-12,"Jeremy Brown",linux,local,0 10398,platforms/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (XSS / Auth Bypass)",2009-12-12,bi0,php,webapps,0 10400,platforms/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent XSS / SQL Backup",2009-12-13,bi0,php,webapps,0 10401,platforms/php/webapps/10401.txt,"iDesk - (download.php cat_id) SQL Injection",2009-12-13,Manas58,php,webapps,0 10403,platforms/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,php,webapps,0 -10404,platforms/php/webapps/10404.txt,"Interspire Shopping Cart Full Path Disclosure",2009-12-13,Mr.aFiR,php,webapps,0 +10404,platforms/php/webapps/10404.txt,"Interspire Shopping Cart - Full Path Disclosure",2009-12-13,Mr.aFiR,php,webapps,0 10406,platforms/php/webapps/10406.txt,"AccStatistics 1.1 - CSRF (Change Admin Settings)",2009-12-13,"Milos Zivanovic ",php,webapps,0 10407,platforms/php/webapps/10407.txt,"Joomla Component com_virtuemart 1.0 - SQL Injection (product_id)",2009-12-13,"SOA Crew",php,webapps,0 10408,platforms/php/webapps/10408.txt,"SpireCMS 2.0 - SQL Injection",2009-12-13,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 @@ -9711,7 +9711,7 @@ id,file,description,date,author,platform,type,port 10447,platforms/php/webapps/10447.txt,"Traidnt Discovery - [CSRF] Create Staff Account",2009-12-14,G0D-F4Th3r,php,webapps,0 10448,platforms/multiple/webapps/10448.txt,"Oracle e-Business Suite - Multiple Vulnerabilities",2009-12-14,Hacktics,multiple,webapps,0 10449,platforms/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection",2009-12-15,Securitylab.ir,asp,webapps,0 -10450,platforms/php/webapps/10450.txt,"Linkster PHP/MySQL SQL Injection",2009-12-15,"Angela Zhang",php,webapps,0 +10450,platforms/php/webapps/10450.txt,"Linkster - PHP/MySQL SQL Injection",2009-12-15,"Angela Zhang",php,webapps,0 10451,platforms/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom - NetBiterConfig.exe Remote Buffer Overflow",2009-12-14,"Ruben Santamarta ",hardware,remote,0 10452,platforms/php/webapps/10452.txt,"Ez News Manager / Pro - CSRF Change Admin Password",2009-12-15,"Milos Zivanovic ",php,webapps,0 10453,platforms/php/webapps/10453.txt,"SitioOnline - SQL Injection",2009-12-15,4lG3r14n0-t3r0,php,webapps,0 @@ -9742,7 +9742,7 @@ id,file,description,date,author,platform,type,port 10484,platforms/windows/local/10484.txt,"Kaspersky Lab - Multiple Products Local Privilege Escalation",2009-12-16,"Maxim A. Kulakov",windows,local,0 10485,platforms/php/webapps/10485.txt,"Drupal Sections Module - XSS",2009-12-16,"Justin C. Klein Keane",php,webapps,0 14034,platforms/windows/dos/14034.pl,"Wincalc 2 - (.num) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 -10487,platforms/linux/local/10487.txt,"VideoCache 1.9.2 vccleaner Root",2009-12-16,"Dominick LaTrappe",linux,local,0 +10487,platforms/linux/local/10487.txt,"VideoCache 1.9.2 - vccleaner Root",2009-12-16,"Dominick LaTrappe",linux,local,0 10488,platforms/php/webapps/10488.txt,"WP-Forum 2.3 - SQL Injection / Blind SQL Injection",2009-12-16,"Juan Galiana Lara",php,webapps,0 10489,platforms/windows/dos/10489.txt,"Google Picasa 3.5 - Local DoS Buffer Overflow",2009-12-16,Connection,windows,dos,0 10492,platforms/php/webapps/10492.txt,"Pre Hospital Management System - (Auth bypass) SQL Injection",2009-12-16,R3d-D3V!L,php,webapps,0 @@ -9817,7 +9817,7 @@ id,file,description,date,author,platform,type,port 10576,platforms/asp/webapps/10576.txt,"Angelo-emlak 1.0 - Database Disclosure",2009-12-21,LionTurk,asp,webapps,0 10577,platforms/windows/local/10577.pl,"PlayMeNow - Malformed M3U Playlist Buffer Overflow (SEH)",2009-12-21,"ThE g0bL!N",windows,local,0 10578,platforms/php/webapps/10578.txt,"Ultimate Uploader 1.3 - Remote File Upload",2009-12-21,"Master Mind",php,webapps,0 -10579,platforms/multiple/remote/10579.py,"TLS Renegotiation PoC",2009-12-21,"RedTeam Pentesting",multiple,remote,0 +10579,platforms/multiple/remote/10579.py,"TLS - Renegotiation PoC",2009-12-21,"RedTeam Pentesting",multiple,remote,0 10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers - DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0 10582,platforms/asp/webapps/10582.txt,"Absolute Shopping Cart - SQL Injection",2009-12-21,Gamoscu,asp,webapps,0 10583,platforms/php/webapps/10583.txt,"social Web CMS beta 2 - Multiple Vulnerabilities",2009-12-21,"cp77fk4r ",php,webapps,0 @@ -9858,7 +9858,7 @@ id,file,description,date,author,platform,type,port 10625,platforms/php/webapps/10625.txt,"Joomla Component com_jeemaarticlecollection - SQL Injection",2009-12-24,FL0RiX,php,webapps,0 10626,platforms/php/webapps/10626.txt,"Jax Guestbook 3.50 - Admin Login Exploit",2009-12-24,Sora,php,webapps,0 10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 - (.pls) Stack Buffer Overflow Exploit (Windows XP SP3)",2009-12-24,d3b4g,windows,local,0 -10629,platforms/php/webapps/10629.txt,"Traidnt Gallery add Admin Exploit",2009-12-24,wlhaan-hacker,php,webapps,0 +10629,platforms/php/webapps/10629.txt,"Traidnt Gallery - add Admin Exploit",2009-12-24,wlhaan-hacker,php,webapps,0 10630,platforms/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login Exploit",2009-12-24,Sora,multiple,webapps,0 10632,platforms/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection",2009-12-24,molli,php,webapps,0 10633,platforms/php/webapps/10633.txt,"Pragyan CMS 2.6.4 - (Search.php) Remote File Inclusion",2009-12-24,Mr.SeCreT,php,webapps,0 @@ -9893,7 +9893,7 @@ id,file,description,date,author,platform,type,port 10671,platforms/php/webapps/10671.txt,"Info Fisier 1.0 - Remote File Upload",2009-12-26,"wlhaan hacker",php,webapps,0 10672,platforms/php/webapps/10672.txt,"kandalf upper 0.1 - Upload Shell",2009-12-26,indoushka,php,webapps,0 10673,platforms/php/webapps/10673.txt,"DieselScripts jokes - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 -10674,platforms/php/webapps/10674.txt,"DieselScripts jokes Backup",2009-12-26,indoushka,php,webapps,0 +10674,platforms/php/webapps/10674.txt,"DieselScripts jokes - Backup",2009-12-26,indoushka,php,webapps,0 10675,platforms/php/webapps/10675.txt,"Webring - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 14257,platforms/windows/remote/14257.py,"Hero DVD Remote 1.0 - Buffer Overflow Exploit",2010-07-07,chap0,windows,remote,0 14158,platforms/windows/local/14158.pl,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.m3u) Buffer Overflow",2010-07-01,Madjix,windows,local,0 @@ -9915,11 +9915,11 @@ id,file,description,date,author,platform,type,port 10693,platforms/php/webapps/10693.txt,"FreeForum 1.7 - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 10694,platforms/php/webapps/10694.txt,"ES Simple Uploader 1.1 - Upload Shell",2009-12-26,indoushka,php,webapps,0 10695,platforms/php/webapps/10695.txt,"Lizard Cart - Upload Shell",2009-12-26,indoushka,php,webapps,0 -10696,platforms/php/webapps/10696.txt,"epay Backup",2009-12-26,indoushka,php,webapps,0 +10696,platforms/php/webapps/10696.txt,"epay - Backup",2009-12-26,indoushka,php,webapps,0 10697,platforms/php/webapps/10697.txt,"e-pay 1.55 - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 10698,platforms/php/webapps/10698.txt,"e-cart 3.0 - Multiple Vulnerabilities",2009-12-26,indoushka,php,webapps,0 -10699,platforms/php/webapps/10699.txt,"dB Masters Multimedia Insecure Cookie Handling",2009-12-26,indoushka,php,webapps,0 -10700,platforms/php/webapps/10700.txt,"Image File Upload Upload Shell",2009-12-26,indoushka,php,webapps,0 +10699,platforms/php/webapps/10699.txt,"dB Masters Multimedia - Insecure Cookie Handling",2009-12-26,indoushka,php,webapps,0 +10700,platforms/php/webapps/10700.txt,"Image File Upload - Upload Shell",2009-12-26,indoushka,php,webapps,0 10701,platforms/php/webapps/10701.txt,"HowMany 2.6 - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 10703,platforms/php/webapps/10703.txt,"kooora 3.0 - AR Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10704,platforms/php/webapps/10704.txt,"Mega Upload 1.45 - Upload Shell",2009-12-26,indoushka,php,webapps,0 @@ -9930,7 +9930,7 @@ id,file,description,date,author,platform,type,port 10710,platforms/php/webapps/10710.txt,"Green Desktiny Customer Support Helpdesk 2.3.1 - SQL Injection",2009-12-26,kaMtiEz,php,webapps,0 10711,platforms/php/webapps/10711.txt,"PHPAUCTION - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0 10712,platforms/php/webapps/10712.txt,"Nuked-Klan SP4 - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0 -10713,platforms/asp/webapps/10713.txt,"Esinti Web Design Gold Defter Database Disclosure",2009-12-26,LionTurk,asp,webapps,0 +10713,platforms/asp/webapps/10713.txt,"Esinti Web Design Gold Defter - Database Disclosure",2009-12-26,LionTurk,asp,webapps,0 10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager - (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 10716,platforms/php/webapps/10716.txt,"Datenator 0.3.0 - (event.php id) SQL Injection",2009-12-26,The_HuliGun,php,webapps,0 10717,platforms/php/webapps/10717.txt,"DBHCMS Web Content Management System 1.1.4 - Remote File Inclusion",2009-12-26,Gamoscu,php,webapps,0 @@ -9978,7 +9978,7 @@ id,file,description,date,author,platform,type,port 10765,platforms/windows/remote/10765.py,"BigAnt Server 2.52 - SEH (0Day)",2009-12-29,Lincoln,windows,remote,6660 10767,platforms/asp/webapps/10767.txt,"jgbbs-3.0beta1 - DB Download",2009-12-29,indoushka,asp,webapps,0 10770,platforms/asp/webapps/10770.txt,"PSnews - DB Download",2009-12-29,indoushka,asp,webapps,0 -10771,platforms/asp/webapps/10771.txt,"QuickEStore 7.9 - SQL Injection / Path Diclosure Download",2009-12-29,indoushka,asp,webapps,0 +10771,platforms/asp/webapps/10771.txt,"QuickEStore 7.9 - SQL Injection / Path Disclosure Download",2009-12-29,indoushka,asp,webapps,0 10772,platforms/asp/webapps/10772.txt,"AspBB - Active Server Page Bulletin Board DB Download",2009-12-29,indoushka,asp,webapps,0 10773,platforms/asp/webapps/10773.txt,"Futility Forum 1.0 Revamp - DB Download",2009-12-29,indoushka,asp,webapps,0 10774,platforms/asp/webapps/10774.txt,"htmlArea 2.03 - DB Download",2009-12-29,indoushka,asp,webapps,0 @@ -10004,7 +10004,7 @@ id,file,description,date,author,platform,type,port 10796,platforms/asp/webapps/10796.txt,"ezscheduler - Remote Database Disclosure",2009-12-30,RENO,asp,webapps,0 10797,platforms/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow Exploit",2009-12-30,mr_me,windows,local,0 10798,platforms/php/webapps/10798.txt,"iDevAffiliate 4.0 - Backup",2009-12-30,indoushka,php,webapps,0 -10800,platforms/php/webapps/10800.txt,"I-RATER Basic Shell Upload",2009-12-30,indoushka,php,webapps,0 +10800,platforms/php/webapps/10800.txt,"I-RATER Basic - Shell Upload",2009-12-30,indoushka,php,webapps,0 10802,platforms/php/webapps/10802.txt,"PicMe 2.1.0 - Upload Shell",2009-12-30,indoushka,php,webapps,0 10803,platforms/php/webapps/10803.txt,"UBB Threads 6.0 - Remote File Inclusion",2009-12-30,indoushka,php,webapps,0 10805,platforms/php/webapps/10805.txt,"diesel job site 1.4 - Multiple Vulnerabilities",2009-12-30,indoushka,php,webapps,0 @@ -10014,7 +10014,7 @@ id,file,description,date,author,platform,type,port 10809,platforms/php/webapps/10809.txt,"I-Escorts Directory - (country_escorts.php country_id) SQL Injection",2009-12-30,R3d-D3V!L,php,webapps,0 10810,platforms/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info",2009-12-30,indoushka,php,webapps,0 10811,platforms/php/webapps/10811.txt,"Joomla com_intuit - Apache directory listing Download",2009-12-30,indoushka,php,webapps,0 -10812,platforms/php/webapps/10812.txt,"WHOISCART Scripting",2009-12-30,HAQIQ20,php,webapps,0 +10812,platforms/php/webapps/10812.txt,"WHOISCART - Scripting",2009-12-30,HAQIQ20,php,webapps,0 10813,platforms/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross-Site Scripting",2009-12-30,indoushka,php,webapps,0 10816,platforms/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross-Site Scripting",2009-12-30,indoushka,php,webapps,0 10817,platforms/php/webapps/10817.txt,"Joomla Component com_airmonoblock - Blind SQL Injection",2009-12-30,Pyske,php,webapps,0 @@ -10127,7 +10127,7 @@ id,file,description,date,author,platform,type,port 10988,platforms/php/webapps/10988.txt,"Joomla Component com_j-projects - Blind SQL Injection",2010-01-04,Pyske,php,webapps,0 10991,platforms/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,indoushka,php,webapps,0 10999,platforms/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,multiple,webapps,0 -11002,platforms/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone SQL Injection",2010-01-04,alnjm33,php,webapps,0 +11002,platforms/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone - SQL Injection",2010-01-04,alnjm33,php,webapps,0 11003,platforms/php/webapps/11003.txt,"LightOpen CMS 0.1 - Remote File Inclusion (smarty.php)",2010-01-04,"Zer0 Thunder",php,webapps,0 11005,platforms/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure",2010-01-04,LionTurk,asp,webapps,0 11008,platforms/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 - DB Download",2010-01-05,indoushka,asp,webapps,0 @@ -10367,7 +10367,7 @@ id,file,description,date,author,platform,type,port 11311,platforms/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - CSRF Change Administrator Password",2010-02-01,The.Morpheus,php,webapps,0 11314,platforms/windows/local/11314.py,"CoreFTP 2.1 b1637 - (password field) Universal BoF Exploit",2010-02-02,mr_me,windows,local,0 11315,platforms/windows/local/11315.c,"Deepburner pro 1.9.0.228 - .dbr file Buffer Overflow Exploit (Universal)",2010-02-02,"fl0 fl0w",windows,local,0 -11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services",2010-02-02,R3VAN_BASTARD,php,webapps,0 +11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services - Local File Inclusion",2010-02-02,R3VAN_BASTARD,php,webapps,0 11317,platforms/windows/local/11317.c,"Qihoo 360 Security Guard 6.1.5.1009 - breg device drivers Privilege Escalation",2010-02-02,anonymous,windows,local,0 11318,platforms/php/webapps/11318.txt,"Dlili Script - SQL Injection",2010-02-02,Dr.DaShEr,php,webapps,0 11319,platforms/php/webapps/11319.txt,"MYRE Classified - (cat) SQL Injection",2010-02-02,kaMtiEz,php,webapps,0 @@ -10413,9 +10413,9 @@ id,file,description,date,author,platform,type,port 11360,platforms/php/webapps/11360.txt,"Blue Dove - SQL Injection",2010-02-08,"HackXBack ",php,webapps,0 11361,platforms/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure",2010-02-09,"ViRuSMaN ",asp,webapps,0 11363,platforms/windows/dos/11363.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow PoC (0Day)",2010-02-09,"fl0 fl0w",windows,dos,0 -11364,platforms/multiple/local/11364.txt,"LDAP Injection PoC",2010-02-09,"mc2_s3lector ",multiple,local,0 +11364,platforms/multiple/local/11364.txt,"LDAP - Injection PoC",2010-02-09,"mc2_s3lector ",multiple,local,0 11365,platforms/php/webapps/11365.txt,"CPA Site Solutions - Remote File Upload",2010-02-09,R3VAN_BASTARD,php,webapps,0 -11366,platforms/php/webapps/11366.txt,"Newsletter Tailor Database Backup Dump",2010-02-09,"ViRuSMaN ",php,webapps,0 +11366,platforms/php/webapps/11366.txt,"Newsletter Tailor - Database Backup Dump",2010-02-09,"ViRuSMaN ",php,webapps,0 11367,platforms/php/webapps/11367.txt,"Newsletter Tailor - (Auth Bypass) SQL Injection",2010-02-09,"ViRuSMaN ",php,webapps,0 11368,platforms/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,"HackXBack ",php,webapps,0 11369,platforms/asp/webapps/11369.txt,"MOJO's IWms 7 - SQL Injection / Cross-Site Scripting",2010-02-09,"cp77fk4r ",asp,webapps,0 @@ -10445,7 +10445,7 @@ id,file,description,date,author,platform,type,port 11402,platforms/php/webapps/11402.txt,"Books/eBooks Rental Software - SQL Injection",2010-02-11,"Don Tukulesto",php,webapps,0 11403,platforms/multiple/webapps/11403.txt,"Cisco Collaboration Server 5 - XSS / Source Code Disclosure",2010-02-11,s4squatch,multiple,webapps,80 11404,platforms/multiple/webapps/11404.txt,"X-Cart Pro 4.0.13 - SQL Injection Proof of Concept",2010-02-11,s4squatch,multiple,webapps,80 -11405,platforms/multiple/webapps/11405.txt,"RSA SecurID XSS",2010-02-11,s4squatch,multiple,webapps,80 +11405,platforms/multiple/webapps/11405.txt,"RSA - SecurID XSS",2010-02-11,s4squatch,multiple,webapps,80 11406,platforms/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure",2010-02-11,Phenom,windows,webapps,80 11407,platforms/windows/dos/11407.txt,"Core Impact 7.5 - Denial of Service",2010-02-11,"Beenu Arora",windows,dos,80 11408,platforms/win_x86/local/11408.c,"Radasm - .rap file Local Buffer Overflow",2010-02-11,"fl0 fl0w",win_x86,local,0 @@ -10461,7 +10461,7 @@ id,file,description,date,author,platform,type,port 11422,platforms/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow Exploit (Metasploit)",2010-02-12,Dz_attacker,windows,remote,0 11424,platforms/php/webapps/11424.txt,"cms made simple 1.6.6 - Multiple Vulnerabilities",2010-02-12,"Beenu Arora",php,webapps,0 11425,platforms/php/webapps/11425.txt,"daChooch - SQL Injection",2010-02-12,snakespc,php,webapps,0 -11426,platforms/multiple/dos/11426.txt,"Browser address bar characters into a small feature",2010-02-12,"Pouya Daneshmand",multiple,dos,0 +11426,platforms/multiple/dos/11426.txt,"Multiple Browsers - Address bar characters",2010-02-12,"Pouya Daneshmand",multiple,dos,0 11427,platforms/hardware/dos/11427.txt,"Nokia Symbian OS 3rd Edition - Multiple Web Browser Vulnerabilities",2010-02-12,"Nishant Das Patnaik",hardware,dos,0 11429,platforms/php/webapps/11429.txt,"Vito CMS - SQL Injection",2010-02-13,hacker@sr.gov.yu,php,webapps,0 11430,platforms/php/webapps/11430.txt,"southburn Web - (products.php) SQL Injection",2010-02-13,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -10490,7 +10490,7 @@ id,file,description,date,author,platform,type,port 11458,platforms/php/webapps/11458.txt,"WordPress Copperleaf Photolog 0.16 Plugin - SQL injection",2010-02-15,kaMtiEz,php,webapps,0 11460,platforms/php/webapps/11460.txt,"Dodo Upload 1.3 - Upload Shell (Bypass)",2010-02-15,indoushka,php,webapps,0 11461,platforms/php/webapps/11461.txt,"CoffieNet CMS - Bypass Admin",2010-02-15,indoushka,php,webapps,0 -11462,platforms/php/webapps/11462.txt,"blog ink Bypass Setting",2010-02-15,indoushka,php,webapps,0 +11462,platforms/php/webapps/11462.txt,"blog ink - Bypass Setting",2010-02-15,indoushka,php,webapps,0 11463,platforms/php/webapps/11463.txt,"Joomla Component com_joomportfolio - Blind Injection",2010-02-15,snakespc,php,webapps,0 11464,platforms/php/webapps/11464.txt,"Joomla Component com_hdvideoshare - SQL Injection",2010-02-15,snakespc,php,webapps,0 11465,platforms/windows/local/11465.py,"Ollydbg 2.00 Beta1 - Local Buffer Overflow Exploit",2010-02-15,_SuBz3r0_,windows,local,0 @@ -10569,7 +10569,7 @@ id,file,description,date,author,platform,type,port 11551,platforms/php/webapps/11551.txt,"Softbiz Jobs - Multiple SQL Injection",2010-02-23,"Easy Laster",php,webapps,0 11552,platforms/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,hardware,dos,0 11553,platforms/php/webapps/11553.txt,"Tinypug 0.9.5 - CSRF Password Change",2010-02-23,"AmnPardaz ",php,webapps,0 -11554,platforms/php/webapps/11554.txt,"QuickDev 4 Php Database Disclosure",2010-02-23,"ViRuSMaN ",php,webapps,0 +11554,platforms/php/webapps/11554.txt,"QuickDev 4 Php - Database Disclosure",2010-02-23,"ViRuSMaN ",php,webapps,0 11555,platforms/asp/webapps/11555.txt,"bispage - Bypass Exploit",2010-02-23,SaMir-BonD,asp,webapps,0 11556,platforms/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang - Remote Denial of Service",2010-02-23,Ale46,hardware,dos,0 11557,platforms/php/webapps/11557.txt,"Max's Photo Album - Shell Upload",2010-02-24,indoushka,php,webapps,0 @@ -10603,7 +10603,7 @@ id,file,description,date,author,platform,type,port 11588,platforms/php/webapps/11588.txt,"phpMySite - (XSS/SQLi) Multiple Vulnerabilities",2010-02-27,Crux,php,webapps,0 11589,platforms/asp/webapps/11589.txt,"Pre Classified Listings - SQL Injection",2010-02-27,Crux,asp,webapps,0 11590,platforms/multiple/dos/11590.php,"Mozilla Firefox 3.6 - Denial of Service",2010-02-27,Ale46,multiple,dos,0 -11592,platforms/php/webapps/11592.txt,"Scripts Feed Business Directory SQL Injection",2010-02-27,Crux,php,webapps,0 +11592,platforms/php/webapps/11592.txt,"Scripts Feed Business Directory - SQL Injection",2010-02-27,Crux,php,webapps,0 11593,platforms/php/webapps/11593.txt,"Uiga Fan Club 1.0 - (Auth Bypass) SQL Injection",2010-02-27,"cr4wl3r ",php,webapps,0 11595,platforms/php/webapps/11595.php,"Joomla Component com_paxgallery - Blind Injection",2010-02-27,snakespc,php,webapps,0 11596,platforms/php/webapps/11596.txt,"Slaed CMS 4.0 - Multiple Vulnerabilities",2010-02-27,indoushka,php,webapps,0 @@ -10740,7 +10740,7 @@ id,file,description,date,author,platform,type,port 11743,platforms/php/webapps/11743.txt,"Joomla component com_rpx Ulti RPX 2.1.0 - Local File Inclusion",2010-03-15,jdc,php,webapps,0 11744,platforms/php/webapps/11744.txt,"Duhok Forum 1.0 script - Cross-Site Scripting",2010-03-15,indoushka,php,webapps,0 11745,platforms/php/webapps/11745.txt,"FreeHost 1.00 - Upload",2010-03-15,indoushka,php,webapps,0 -11746,platforms/php/webapps/11746.txt,"Torrent Hoster Remont Upload Exploit",2010-03-15,EL-KAHINA,php,webapps,0 +11746,platforms/php/webapps/11746.txt,"Torrent Hoster - Remont Upload Exploit",2010-03-15,EL-KAHINA,php,webapps,0 11747,platforms/php/webapps/11747.txt,"CH-CMS.ch-V2 - Upload",2010-03-15,EL-KAHINA,php,webapps,0 11748,platforms/php/webapps/11748.txt,"INTERSPIRE SHOPPING CART 5.5.4 - Ultimate Edition backup dump",2010-03-15,indoushka,php,webapps,0 11749,platforms/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload",2010-03-15,indoushka,php,webapps,0 @@ -10767,7 +10767,7 @@ id,file,description,date,author,platform,type,port 11773,platforms/php/webapps/11773.txt,"Free Real Estate Contact Form 1.09 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",php,webapps,0 11774,platforms/php/webapps/11774.txt,"Online Community CMS by I-net - SQL Injection",2010-03-16,"Th3 RDX",php,webapps,0 11775,platforms/php/webapps/11775.txt,"Short URL 1.01 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",php,webapps,0 -11776,platforms/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System Blind SQL Injection",2010-03-16,"Easy Laster",php,webapps,0 +11776,platforms/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System - Blind SQL Injection",2010-03-16,"Easy Laster",php,webapps,0 11777,platforms/php/webapps/11777.txt,"egroupware 1.6.002 and egroupware premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11778,platforms/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11779,platforms/windows/local/11779.pl,"Windisc 1.3 - Stack BoF Exploit",2010-03-16,Rick2600,windows,local,0 @@ -10777,7 +10777,7 @@ id,file,description,date,author,platform,type,port 11783,platforms/php/webapps/11783.txt,"Preisschlacht Multi Liveshop System - SQL Injection (seite&aid) index.php",2010-03-17,"Easy Laster",php,webapps,0 11784,platforms/php/webapps/11784.txt,"PostNuke FormExpress Module - Blind SQL Injection",2010-03-17,"Ali Abbasi",php,webapps,0 11785,platforms/php/webapps/11785.txt,"Joomla Component com_ckforms - Multiple Vulnerabilities",2010-03-17,"ALTBTA ",php,webapps,0 -11786,platforms/windows/local/11786.txt,"Virtual PC Hypervisor Memory Protection",2010-03-17,"Core Security",windows,local,0 +11786,platforms/windows/local/11786.txt,"Virtual PC Hypervisor - Memory Protection",2010-03-17,"Core Security",windows,local,0 11787,platforms/windows/local/11787.py,"Adobe Reader PDF - LibTiff Integer Overflow Code Execution",2010-03-17,villy,windows,local,0 11788,platforms/php/webapps/11788.txt,"PHP-Nuke - ratedownload SQL Injection",2010-03-17,ITSecTeam,php,webapps,0 11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN - Local Buffer Overflow",2010-03-17,n00b,multiple,local,0 @@ -10792,7 +10792,7 @@ id,file,description,date,author,platform,type,port 11801,platforms/php/webapps/11801.txt,"phpAuthent 0.2.1 - SQL Injection",2010-03-18,Gamoscu,php,webapps,0 11802,platforms/php/webapps/11802.txt,"philboard 1.02 - SQL Injection",2010-03-18,ViRuS_HiMa,php,webapps,0 11803,platforms/windows/dos/11803.txt,"Crimson Editor - SEH Overwrite",2010-03-18,sharpe,windows,dos,0 -11805,platforms/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps,0 +11805,platforms/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II - Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps,0 11806,platforms/php/webapps/11806.txt,"nensor CMS 2.01 - Multiple Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0 11807,platforms/php/webapps/11807.txt,"SOFTSAURUS 2.01 - Multiple Remote File Inclusion",2010-03-18,"cr4wl3r ",php,webapps,0 11808,platforms/php/webapps/11808.txt,"quality point 1.0 newsfeed - (SQL/XSS) Multiple Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0 @@ -10927,7 +10927,7 @@ id,file,description,date,author,platform,type,port 11962,platforms/php/webapps/11962.txt,"Satellite-X 4.0 - (Auth Bypass) SQL Injection",2010-03-30,indoushka,php,webapps,0 11963,platforms/php/webapps/11963.txt,"Huron CMS 8 11 2007 - (Auth Bypass) SQL Injection",2010-03-30,mat,php,webapps,0 11964,platforms/multiple/webapps/11964.pl,"Easy-Clanpage 2.1 - SQL Injection",2010-03-30,"Easy Laster",multiple,webapps,0 -11965,platforms/php/webapps/11965.txt,"kora Reinstall Admin Information",2010-03-30,indoushka,php,webapps,0 +11965,platforms/php/webapps/11965.txt,"kora - Reinstall Admin Information",2010-03-30,indoushka,php,webapps,0 11966,platforms/windows/dos/11966.py,"Easy Icon Maker - .ico File Reading Crash",2010-03-30,ITSecTeam,windows,dos,0 11967,platforms/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Remote Upload",2010-03-30,indoushka,php,webapps,0 11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic - Auth Bypass",2010-03-30,indoushka,php,webapps,0 @@ -10943,7 +10943,7 @@ id,file,description,date,author,platform,type,port 11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - (.zip) SEH PoC (0Day)",2010-03-31,TecR0c,windows,dos,0 11985,platforms/windows/dos/11985.sh,"BitComet 1.19 - Remote Denial of Service",2010-03-31,"Pierre Nogues",windows,dos,0 11986,platforms/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution Exploit",2010-03-31,"Pierre Nogues",linux,remote,0 -11987,platforms/windows/dos/11987.txt,"Escape From PDF",2010-03-31,"Didier Stevens",windows,dos,0 +11987,platforms/windows/dos/11987.txt,"Adobe Reader - Escape From PDF",2010-03-31,"Didier Stevens",windows,dos,0 11989,platforms/php/webapps/11989.txt,"Faweb_2 - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps,0 11990,platforms/php/webapps/11990.txt,"Joomla Component com_network - SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 11991,platforms/php/webapps/11991.txt,"Joomla Component com_tour - SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0 @@ -11051,7 +11051,7 @@ id,file,description,date,author,platform,type,port 12102,platforms/php/webapps/12102.txt,"Joomla Component VJDEO com_vjdeo 1.0 - LFI",2010-04-07,"Angela Zhang",php,webapps,0 12103,platforms/multiple/local/12103.txt,"Local Glibc shared library (.so) 2.11.1 - Exploit",2010-04-07,Rh0,multiple,local,0 12104,platforms/windows/dos/12104.py,"Anyzip 1.1 - (.zip) PoC (SEH) (0Day)",2010-04-07,ITSecTeam,windows,dos,0 -12105,platforms/php/webapps/12105.txt,"Free Image & File Hosting Upload",2010-04-07,indoushka,php,webapps,0 +12105,platforms/php/webapps/12105.txt,"Free Image & File Hosting - Upload",2010-04-07,indoushka,php,webapps,0 12106,platforms/php/webapps/12106.txt,"Istgah for Centerhost - Multiple Vulnerabilities",2010-04-07,indoushka,php,webapps,0 12107,platforms/php/webapps/12107.txt,"Plume CMS 1.2.4 - Multiple Local File Inclusion",2010-04-07,eidelweiss,php,webapps,0 12108,platforms/php/webapps/12108.txt,"Joomla Component com_articles - SQL Injection",2010-04-08,"pratul agrawal",php,webapps,0 @@ -11159,7 +11159,7 @@ id,file,description,date,author,platform,type,port 12222,platforms/php/webapps/12222.txt,"PhpMesFilms 1.8 - SQL Injection",2010-04-14,indoushka,php,webapps,0 12223,platforms/php/webapps/12223.txt,"Multi-Mirror - Remote Upload",2010-04-14,indoushka,php,webapps,0 12224,platforms/php/webapps/12224.txt,"Mihalism Multi Host 4.0.0 - Upload",2010-04-14,indoushka,php,webapps,0 -12226,platforms/php/webapps/12226.txt,"Magic Uploader Mini Upload",2010-04-14,indoushka,php,webapps,0 +12226,platforms/php/webapps/12226.txt,"Magic Uploader Mini - Upload",2010-04-14,indoushka,php,webapps,0 12227,platforms/php/webapps/12227.txt,"YUI Images Script - Shell Upload",2010-04-14,Mr.P3rfekT,php,webapps,0 12228,platforms/windows/dos/12228.py,"MovieLibrary 1.4.401 - Local DoS (.dmv)",2010-04-14,anonymous,windows,dos,0 12229,platforms/windows/dos/12229.py,"Book Library 1.4.162 - Local DoS (.bkd)",2010-04-14,anonymous,windows,dos,0 @@ -11340,7 +11340,7 @@ id,file,description,date,author,platform,type,port 12430,platforms/php/webapps/12430.txt,"Joomla Component graphics (com_graphics) 1.0.6 - LFI",2010-04-27,"wishnusakti + inc0mp13te",php,webapps,0 12431,platforms/windows/dos/12431.html,"Webmoney Advisor - ActiveX Remote Denial of Service",2010-04-28,Go0o$E,windows,dos,0 12432,platforms/php/webapps/12432.txt,"Joomla JE Property Finder Component - Upload",2010-04-28,Sid3^effects,php,webapps,0 -12433,platforms/cgi/webapps/12433.py,"NIBE heat pump RCE Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 +12433,platforms/cgi/webapps/12433.py,"NIBE heat pump - RCE Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12434,platforms/cgi/webapps/12434.py,"NIBE heat pump - LFI Exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12435,platforms/php/webapps/12435.txt,"Zabbix 1.8.1 - SQL Injection",2010-04-01,"Dawid Golunski",php,webapps,0 12436,platforms/php/webapps/12436.txt,"Pligg CMS 1.0.4 - (story.php?id) SQL Injection",2010-04-28,"Don Tukulesto",php,webapps,0 @@ -11392,7 +11392,7 @@ id,file,description,date,author,platform,type,port 12484,platforms/php/webapps/12484.txt,"GuppY 4.5.18 - Blind SQL/XPath Injection",2010-05-02,indoushka,php,webapps,0 12485,platforms/php/webapps/12485.txt,"Burning Board Lite 1.0.2 - Shell Upload",2010-05-02,indoushka,php,webapps,0 12486,platforms/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 - (RFI/LFI) Multiple File Include",2010-05-02,"cr4wl3r ",php,webapps,0 -12487,platforms/windows/dos/12487.html,"JavaScriptCore.dll Stack Exhaustion",2010-05-03,"Mathias Karlsson",windows,dos,0 +12487,platforms/windows/dos/12487.html,"Apple Safari 4.0.5 - JavaScriptCore.dll Stack Exhaustion",2010-05-03,"Mathias Karlsson",windows,dos,0 12488,platforms/php/webapps/12488.txt,"Gallo 0.1.0 - Remote File Inclusion",2010-05-03,"cr4wl3r ",php,webapps,0 12489,platforms/php/webapps/12489.txt,"Joomla_1.6.0-Alpha2 - XSS",2010-05-03,mega-itec.com,php,webapps,0 12491,platforms/multiple/dos/12491.html,"All browsers - Crash Exploit (0Day)",2010-05-03,"Inj3ct0r Team",multiple,dos,0 @@ -11554,7 +11554,7 @@ id,file,description,date,author,platform,type,port 12664,platforms/asp/webapps/12664.txt,"Renista CMS - Exploit",2010-05-20,"Amir Afghanian",asp,webapps,0 12665,platforms/php/webapps/12665.pl,"IMEDIA - (index.php) SQL Injection",2010-05-20,kannibal615,php,webapps,0 12666,platforms/php/webapps/12666.txt,"DB[CMS] - (article.php) SQL Injection",2010-05-20,blackraptor,php,webapps,0 -12667,platforms/php/webapps/12667.py,"SQL Injection Entry Level Content Management System (EL CMS)",2010-05-20,"vir0e5 ",php,webapps,0 +12667,platforms/php/webapps/12667.py,"Entry Level Content Management System (EL CMS) - SQL Injection",2010-05-20,"vir0e5 ",php,webapps,0 12671,platforms/php/webapps/12671.txt,"Powder Blue Design - SQL Injection",2010-05-20,cyberlog,php,webapps,0 12672,platforms/asp/webapps/12672.txt,"Spaw Editor 1.0 & 2.0 - Remote File Upload",2010-05-20,Ma3sTr0-Dz,asp,webapps,0 12673,platforms/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7 & 8 - 'Archive()' method Remote Buffer Overflow Exploit",2010-05-20,Ma3sTr0-Dz,windows,remote,0 @@ -11596,7 +11596,7 @@ id,file,description,date,author,platform,type,port 12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm) Buffer Overflow PoC",2010-05-23,"sniper ip",windows,dos,0 12706,platforms/php/webapps/12706.txt,"MMA Creative Design - SQL Injection",2010-05-23,XroGuE,php,webapps,0 12707,platforms/php/webapps/12707.txt,"runt-communications Design - SQL Injection",2010-05-23,XroGuE,php,webapps,0 -12709,platforms/php/webapps/12709.txt,"webperformance Ecommerce SQL",2010-05-23,cyberlog,php,webapps,0 +12709,platforms/php/webapps/12709.txt,"webperformance Ecommerce - SQL",2010-05-23,cyberlog,php,webapps,0 12710,platforms/windows/local/12710.c,"Kingsoft WebShield KAVSafe.sys 2010.4.14.609 (2010.5.23) - Kernel Mode Local Privilege Escalation",2010-05-23,"Xuanyuan Smart",windows,local,0 12711,platforms/php/webapps/12711.txt,"BBMedia Design's - SQL Injection",2010-05-23,XroGuE,php,webapps,0 12712,platforms/php/webapps/12712.txt,"goffgrafix - Design's SQL Injection",2010-05-23,XroGuE,php,webapps,0 @@ -11640,7 +11640,7 @@ id,file,description,date,author,platform,type,port 12756,platforms/php/webapps/12756.txt,"Spaceacre - (index.php) SQL/HTML/XSS Injection",2010-05-26,CoBRa_21,php,webapps,0 12761,platforms/php/webapps/12761.txt,"GlobalWebTek Design - SQL Injection",2010-05-27,cyberlog,php,webapps,0 12762,platforms/freebsd/dos/12762.txt,"FreeBSD 8.0 ftpd - off-by one PoC (FreeBSD-SA-10:05)",2010-05-27,"Maksymilian Arciemowicz",freebsd,dos,0 -12763,platforms/php/webapps/12763.txt,"Script Upload Up Your Shell (Sql Inject)",2010-05-27,MouDy-Dz,php,webapps,0 +12763,platforms/php/webapps/12763.txt,"File Share scriptFile share - Sql Injection",2010-05-27,MouDy-Dz,php,webapps,0 12766,platforms/php/webapps/12766.txt,"PPhlogger 2.2.5 - (trace.php) Remote Command Execution",2010-05-27,"Sn!pEr.S!Te Hacker",php,webapps,0 12767,platforms/php/webapps/12767.txt,"parlic Design - (SQL/XSS/HTML) Multiple Vulnerabilities",2010-05-27,XroGuE,php,webapps,0 14321,platforms/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Buffer Overflow Exploit",2010-07-10,blake,windows,remote,0 @@ -11682,7 +11682,7 @@ id,file,description,date,author,platform,type,port 12812,platforms/php/webapps/12812.txt,"Joomla com_quran - SQL Injection",2010-05-30,r3m1ck,php,webapps,0 12813,platforms/php/webapps/12813.txt,"WsCMS - Multiple SQL Injection",2010-05-31,cyberlog,php,webapps,0 12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge - LFI",2010-05-31,akatsuchi,php,webapps,0 -12815,platforms/windows/remote/12815.txt,"GoAheaad Webserver Source Code Disclosure",2010-05-30,Sil3nt_Dre4m,windows,remote,0 +12815,platforms/windows/remote/12815.txt,"GoAheaad Webserver - Source Code Disclosure",2010-05-30,Sil3nt_Dre4m,windows,remote,0 12816,platforms/windows/dos/12816.py,"ZipExplorer 7.0 - (.zar) DoS",2010-05-31,TecR0c,windows,dos,0 12817,platforms/php/webapps/12817.txt,"QuickTalk 1.2 - (Source Code Disclosure) Multiple Vulnerabilities",2010-05-31,indoushka,php,webapps,0 12818,platforms/php/webapps/12818.txt,"e107 0.7.21 full - (RFI/XSS) Multiple Vulnerabilities",2010-05-31,indoushka,php,webapps,0 @@ -11701,7 +11701,7 @@ id,file,description,date,author,platform,type,port 12845,platforms/php/webapps/12845.txt,"Vastal I-Tech - SQL Injection",2010-06-02,HELLBOY,php,webapps,0 12848,platforms/php/webapps/12848.txt,"SIMM Management System (SMS) - Local File Inclusion",2010-06-02,AntiSecurity,php,webapps,0 12849,platforms/php/webapps/12849.txt,"slogan design Script - SQL Injection",2010-06-03,Mr.P3rfekT,php,webapps,0 -12850,platforms/php/webapps/12850.txt,"Member ID The Fish Index PHP SQL Injection",2010-06-03,v4lc0m87,php,webapps,0 +12850,platforms/php/webapps/12850.txt,"Member ID The Fish Index PHP - SQL Injection",2010-06-03,v4lc0m87,php,webapps,0 12852,platforms/windows/dos/12852.txt,"QtWeb 3.3 - Remote DoS/Crash Exploit",2010-06-03,PoisonCode,windows,dos,0 12853,platforms/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1 - Exploit",2010-06-03,b0nd,windows,dos,0 12855,platforms/php/webapps/12855.txt,"phpBazar 2.1.1 stable - Remote File Inclusion",2010-06-03,Sid3^effects,php,webapps,0 @@ -11765,7 +11765,7 @@ id,file,description,date,author,platform,type,port 13284,platforms/generator/shellcode/13284.txt,"(Generator) - /bin/sh Polymorphic shellcode with printable ASCII characters",2008-08-31,sorrow,generator,shellcode,0 13285,platforms/generator/shellcode/13285.c,"Linux/x86 - cmd Null Free shellcode (Generator)",2008-08-19,BlackLight,generator,shellcode,0 13286,platforms/generator/shellcode/13286.c,"(Generator) - Alphanumeric Shellcode Encoder/Decoder",2008-08-04,"Avri Schneider",generator,shellcode,0 -13288,platforms/generator/shellcode/13288.c,"HTTP/1.x requests for shellcodes (Generator) (18+ bytes / 26+ bytes)",2006-10-22,izik,generator,shellcode,0 +13288,platforms/generator/shellcode/13288.c,"(Generator) - HTTP/1.x requests shellcode (18+ bytes / 26+ bytes)",2006-10-22,izik,generator,shellcode,0 13289,platforms/generator/shellcode/13289.c,"Win32 - Multi-Format Shellcode Encoding Tool (Generator)",2005-12-16,Skylined,generator,shellcode,0 13290,platforms/ios/shellcode/13290.txt,"iOS - Version-independent shellcode",2008-08-21,"Andy Davis",ios,shellcode,0 13291,platforms/hardware/shellcode/13291.txt,"Cisco IOS - Connectback (Port 21) Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 @@ -12229,7 +12229,7 @@ id,file,description,date,author,platform,type,port 13881,platforms/php/webapps/13881.txt,"Pre Job Board Pro - SQL Injection Auth Bypass",2010-06-15,"L0rd CrusAd3r",php,webapps,0 13882,platforms/asp/webapps/13882.txt,"SAS Hotel Management System - user_login.asp SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13883,platforms/asp/webapps/13883.txt,"Business Classified Listing - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 -13884,platforms/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 +13884,platforms/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13885,platforms/asp/webapps/13885.txt,"Acuity CMS 2.7.1 - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13886,platforms/asp/webapps/13886.txt,"IISWorks FileMan - fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,asp,webapps,0 13887,platforms/windows/dos/13887.c,"Winplot 2010 - Buffer Overflow PoC",2010-06-15,"fl0 fl0w",windows,dos,0 @@ -12261,7 +12261,7 @@ id,file,description,date,author,platform,type,port 13916,platforms/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 - (print&sid) SQL Injection",2010-06-17,Gamoscu,php,webapps,0 13918,platforms/multiple/webapps/13918.txt,"Spring Framework - arbitrary code execution",2010-06-18,"Meder Kydyraliev",multiple,webapps,0 13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 - (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 -13920,platforms/windows/dos/13920.c,"H264WebCam Boundary Condition Error",2010-06-18,"fl0 fl0w",windows,dos,0 +13920,platforms/windows/dos/13920.c,"H264WebCam - Boundary Condition Error",2010-06-18,"fl0 fl0w",windows,dos,0 13921,platforms/windows/dos/13921.c,"PowerZip 7.21 - (Build 4010) Stack Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 13922,platforms/php/webapps/13922.txt,"Joomla Component com_joomdocs - XSS",2010-06-18,Sid3^effects,php,webapps,0 13923,platforms/php/webapps/13923.txt,"Joomla Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 @@ -12325,7 +12325,7 @@ id,file,description,date,author,platform,type,port 13988,platforms/php/webapps/13988.txt,"PHP Event Calendar 1.5 - Multiple Vulnerabilities",2010-06-22,"cp77fk4r ",php,webapps,0 13990,platforms/asp/webapps/13990.txt,"Boat Classifieds - SQL Injection",2010-06-22,Sangteamtham,asp,webapps,0 13991,platforms/php/webapps/13991.txt,"Softbiz PHP FAQ Script - Blind SQL Injection",2010-06-22,Sangteamtham,php,webapps,0 -13992,platforms/php/webapps/13992.txt,"Pre PHP Classifieds SQL Injection",2010-06-22,Sangteamtham,php,webapps,0 +13992,platforms/php/webapps/13992.txt,"Pre PHP Classifieds - SQL Injection",2010-06-22,Sangteamtham,php,webapps,0 13993,platforms/php/webapps/13993.txt,"k-search - (SQL/XSS) Multiple Vulnerabilities",2010-06-22,Sangteamtham,php,webapps,0 14512,platforms/php/webapps/14512.txt,"Concept E-commerce - SQL Injection",2010-07-31,gendenk,php,webapps,0 13995,platforms/asp/webapps/13995.txt,"Boat Classifieds - (printdetail.asp?Id) SQL Injection",2010-06-23,CoBRa_21,asp,webapps,0 @@ -12396,7 +12396,7 @@ id,file,description,date,author,platform,type,port 14076,platforms/php/webapps/14076.rb,"2DayBiz Photo Sharing Script - SQL Injection",2010-06-27,"Easy Laster",php,webapps,0 14077,platforms/windows/local/14077.rb,"BlazeDVD 6.0 - Buffer Overflow Exploit (Metasploit)",2010-06-27,blake,windows,local,0 14078,platforms/php/webapps/14078.txt,"Bilder Upload Script - Datei Upload 1.09 - Remote Shell Upload",2010-06-27,Mr.Benladen,php,webapps,0 -14079,platforms/php/webapps/14079.txt,"i-netsolution Job Search Engine SQL Injection",2010-06-27,Sid3^effects,php,webapps,0 +14079,platforms/php/webapps/14079.txt,"i-netsolution Job Search Engine - SQL Injection",2010-06-27,Sid3^effects,php,webapps,0 14080,platforms/php/webapps/14080.txt,"I-Net MLM Script Engine - SQL Injection",2010-06-27,Sid3^effects,php,webapps,0 14081,platforms/windows/local/14081.pl,"RM Downloader 3.1.3 - Buffer Overflow (SEH)",2010-06-27,Madjix,windows,local,0 14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 - SQL Injection",2010-06-27,"L0rd CrusAd3r",php,webapps,0 @@ -12437,7 +12437,7 @@ id,file,description,date,author,platform,type,port 14141,platforms/php/webapps/14141.pl,"Oxygen2PHP 1.1.3 - (member.php) SQL Injection",2010-06-30,Dante90,php,webapps,0 14132,platforms/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",php,webapps,0 14139,platforms/arm/shellcode/14139.c,"Linux/ARM - Disable ASLR Security shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",arm,shellcode,0 -14144,platforms/php/webapps/14144.txt,"Specialist Bed and Breakfast Website SQL Injection",2010-06-30,JaMbA,php,webapps,0 +14144,platforms/php/webapps/14144.txt,"Specialist Bed and Breakfast Website - SQL Injection",2010-06-30,JaMbA,php,webapps,0 14145,platforms/php/webapps/14145.txt,"Golf Club Site - SQL Injection",2010-06-30,JaMbA,php,webapps,0 14146,platforms/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution (0Day)",2010-06-30,emgent,hardware,webapps,80 14147,platforms/php/webapps/14147.txt,"NinkoBB - CSRF",2010-07-01,"ADEO Security",php,webapps,0 @@ -12447,7 +12447,7 @@ id,file,description,date,author,platform,type,port 14152,platforms/php/webapps/14152.pl,"Oxygen2PHP 1.1.3 - (forumdisplay.php) Blind SQL Injection",2010-07-01,Dante90,php,webapps,0 14153,platforms/windows/local/14153.pl,"Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)",2010-07-01,Madjix,windows,local,0 14154,platforms/php/webapps/14154.txt,"Joomla Component com_dateconverter 0.1 - SQL Injection",2010-07-01,RoAd_KiLlEr,php,webapps,0 -14155,platforms/asp/webapps/14155.txt,"SIDA University System SQL Injection",2010-07-01,K053,asp,webapps,0 +14155,platforms/asp/webapps/14155.txt,"SIDA University System - SQL Injection",2010-07-01,K053,asp,webapps,0 14209,platforms/php/webapps/14209.txt,"Joomla Front-End Article Manager System - Upload",2010-07-04,Sid3^effects,php,webapps,0 14156,platforms/windows/dos/14156.txt,"Windows Vista/Server 2008 - NtUserCheckAccessForIntegrityLevel Use-after-free",2010-07-01,MSRC,windows,dos,0 14165,platforms/php/webapps/14165.txt,"iScripts EasyBiller - Cross-Site Scripting",2010-07-02,Sangteamtham,php,webapps,0 @@ -12540,7 +12540,7 @@ id,file,description,date,author,platform,type,port 14260,platforms/php/webapps/14260.txt,"Sijio Community Software - SQL Injection/Persistent XSS",2010-07-07,Sid3^effects,php,webapps,0 14261,platforms/arm/shellcode/14261.c,"ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL) Shellcode (Generator)",2010-07-07,"Jonathan Salwan",arm,shellcode,0 14262,platforms/php/webapps/14262.txt,"Simple Document Management System (SDMS) - SQL Injection",2010-07-07,Sid3^effects,php,webapps,0 -14264,platforms/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station Running Config CSRF Exploit",2010-07-07,kalyanakumar,hardware,webapps,0 +14264,platforms/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station - Running Config CSRF Exploit",2010-07-07,kalyanakumar,hardware,webapps,0 14263,platforms/php/webapps/14263.txt,"artforms 2.1b7.2 rc2 joomla component - Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",php,webapps,0 14265,platforms/php/webapps/14265.txt,"Joomla PaymentsPlus - Mtree 2.1.5 - Blind SQL Injection",2010-07-07,Sid3^effects,php,webapps,0 14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 @@ -12585,7 +12585,7 @@ id,file,description,date,author,platform,type,port 14320,platforms/php/webapps/14320.pl,"PHP-Nuke 8.1.0.3.5b (Your_Account Module) - Remote Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,php,webapps,0 14324,platforms/php/webapps/14324.txt,"Sillaj time tracking tool - Authentication Bypass",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14325,platforms/php/webapps/14325.txt,"My Kazaam Notes Management System - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",php,webapps,0 -14326,platforms/php/webapps/14326.txt,"My Kazaam Address & Contact Organizer SQL Injection",2010-07-10,v3n0m,php,webapps,0 +14326,platforms/php/webapps/14326.txt,"My Kazaam Address & Contact Organizer - SQL Injection",2010-07-10,v3n0m,php,webapps,0 14327,platforms/php/webapps/14327.txt,"Joomla Rapid Recipe - Persistent XSS",2010-07-10,Sid3^effects,php,webapps,0 14328,platforms/php/webapps/14328.html,"Macs CMS 1.1.4 - (XSS/CSRF) Multiple Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14329,platforms/php/webapps/14329.html,"Frog CMS 0.9.5 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 @@ -12675,14 +12675,14 @@ id,file,description,date,author,platform,type,port 14436,platforms/php/webapps/14436.txt,"AJ HYIP MERIDIAN - (news.php id) Blind SQL Injection",2010-07-22,JosS,php,webapps,0 14437,platforms/php/webapps/14437.txt,"Free PHP photo gallery script - Remote Command Execution",2010-07-22,"ViRuS Qalaa",php,webapps,0 14438,platforms/php/webapps/14438.txt,"Free PHP photo gallery script - Remote File inclusion",2010-07-22,"ViRuS Qalaa",php,webapps,0 -14439,platforms/php/webapps/14439.txt,"phpBazar admin Information Disclosure",2010-07-22,Net_Spy,php,webapps,0 +14439,platforms/php/webapps/14439.txt,"phpBazar admin - Information Disclosure",2010-07-22,Net_Spy,php,webapps,0 14440,platforms/php/webapps/14440.txt,"PHPBB MOD 2.0.19 - Invitation Only (PassCode Bypass)",2010-07-22,Silic0n,php,webapps,0 14441,platforms/php/webapps/14441.txt,"WordPress Plugin myLDlinker - SQL Injection",2010-07-22,H-SK33PY,php,webapps,0 14442,platforms/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection",2010-07-23,SONIC,php,webapps,0 14443,platforms/php/webapps/14443.txt,"LILDBI - Shell Upload",2010-07-23,EraGoN,php,webapps,0 14444,platforms/php/webapps/14444.txt,"ZeeNetworking 1x - Arbitrary File Upload",2010-07-23,SONIC,php,webapps,0 14445,platforms/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload",2010-07-23,SONIC,php,webapps,0 -14446,platforms/php/webapps/14446.txt,"PhotoPost PHP SQL Injection",2010-07-23,Cyber-sec,php,webapps,0 +14446,platforms/php/webapps/14446.txt,"PhotoPost - PHP SQL Injection",2010-07-23,Cyber-sec,php,webapps,0 14447,platforms/windows/remote/14447.html,"Multiple Web Browser (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",windows,remote,0 14448,platforms/php/webapps/14448.txt,"Joomla Component (com_golfcourseguide) 0.9.6.0 (beta) & 1 (beta) - SQL Injection",2010-07-23,Valentin,php,webapps,0 14449,platforms/php/webapps/14449.txt,"Joomla Component (com_huruhelpdesk) - SQL Injection",2010-07-23,Amine_92,php,webapps,0 @@ -12721,7 +12721,7 @@ id,file,description,date,author,platform,type,port 14488,platforms/php/webapps/14488.txt,"joomla component appointinator 1.0.1 - Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",php,webapps,0 14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 utf8 - Directory Traversal",2010-07-28,mywisdom,unix,remote,0 14490,platforms/php/webapps/14490.txt,"nuBuilder - Remote File inclusion",2010-07-28,Ahlspiess,php,webapps,0 -14492,platforms/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service Design Flaw",2010-07-28,Spider,windows,remote,0 +14492,platforms/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service - Design Flaw",2010-07-28,Spider,windows,remote,0 14494,platforms/php/webapps/14494.txt,"AV Arcade 3 - Cookie SQL Injection Authentication Bypass",2010-07-28,saudi0hacker,php,webapps,0 14495,platforms/php/webapps/14495.txt,"Joomla Component PhotoMap Gallery 1.6.0 - Multiple Blind SQL Injections",2010-07-28,"Salvatore Fresta",php,webapps,0 14499,platforms/php/webapps/14499.txt,"Joomla Component PBBooking 1.0.4_3 - Multiple Blind SQL Injection",2010-07-29,"Salvatore Fresta",php,webapps,0 @@ -12750,7 +12750,7 @@ id,file,description,date,author,platform,type,port 14534,platforms/php/webapps/14534.txt,"68KB 1.0.0rc4 - Remote File Inclusion",2010-08-03,eidelweiss,php,webapps,0 14538,platforms/ios/local/14538.txt,"Apple iOS - pdf Jailbreak Exploit",2010-08-03,jailbreakme,ios,local,0 14539,platforms/windows/remote/14539.html,"FathFTP 1.8 - (RasIsConnected Method) ActiveX Buffer Overflow (SEH)",2010-08-03,Madjix,windows,remote,0 -14536,platforms/hardware/remote/14536.txt,"Unauthorized Access to Root NFS Export on EMC Celerra NAS Appliance",2010-08-03,"Trustwave's SpiderLabs",hardware,remote,0 +14536,platforms/hardware/remote/14536.txt,"EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export",2010-08-03,"Trustwave's SpiderLabs",hardware,remote,0 14537,platforms/multiple/dos/14537.txt,"Oracle MySQL - 'ALTER DATABASE' Remote Denial of Service",2010-08-03,"Shane Bester",multiple,dos,0 14558,platforms/php/webapps/14558.txt,"sX-Shop - Multiple SQL Injection",2010-08-05,CoBRa_21,php,webapps,0 14541,platforms/php/webapps/14541.txt,"WordPress NextGEN Smooth Gallery 0.12 Plugin - Blind SQL Injection",2010-08-03,kaMtiEz,php,webapps,0 @@ -12799,7 +12799,7 @@ id,file,description,date,author,platform,type,port 14605,platforms/windows/remote/14605.html,"RSP MP3 Player - OCX ActiveX Buffer Overflow (heap spray)",2010-08-10,Madjix,windows,remote,0 14604,platforms/windows/remote/14604.py,"Easy FTP 1.7.0.11 - BoF Vulnerabilities in NLST & NLST -al & APPE & RETR & SIZE & XCWD Commands",2010-08-10,"Rabih Mohsen",windows,remote,0 14606,platforms/multiple/webapps/14606.html,"Zendesk - Multiple Vulnerabilities",2010-08-10,"Luis Santana",multiple,webapps,0 -14607,platforms/windows/dos/14607.py,"Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",windows,dos,0 +14607,platforms/windows/dos/14607.py,"Microsoft - SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",windows,dos,0 14608,platforms/windows/dos/14608.txt,"Microsoft Windows - CreateWindow Function Callback (MS10-048)",2010-08-10,"Core Security",windows,dos,0 14609,platforms/windows/dos/14609.py,"Msxml2.XMLHTTP.3.0 - Response Handling Memory Corruption (MS10-051)",2010-08-10,Skylined,windows,dos,0 14610,platforms/windows/local/14610.txt,"Microsoft Windows - Tracing Registry Key ACL Privilege Escalation",2010-08-10,"Cesar Cerrudo",windows,local,0 @@ -12975,7 +12975,7 @@ id,file,description,date,author,platform,type,port 14835,platforms/php/webapps/14835.txt,"Multi-lingual E-Commerce System 0.2 - Multiple Remote File Inclusion",2010-08-29,JosS,php,webapps,0 14837,platforms/php/webapps/14837.txt,"CF Image Hosting Script 1.3.8 - Remote File Inclusion",2010-08-29,"FoX HaCkEr",php,webapps,0 14838,platforms/php/webapps/14838.txt,"Seagull 0.6.7 - SQL Injection",2010-08-29,Sweet,php,webapps,0 -14839,platforms/php/webapps/14839.txt,"GuestBookPlus HTML Injection & Bypass Comments Limit",2010-08-29,"MiND C0re",php,webapps,0 +14839,platforms/php/webapps/14839.txt,"GuestBookPlus - HTML Injection & Bypass Comments Limit",2010-08-29,"MiND C0re",php,webapps,0 14840,platforms/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial of Service",2010-08-30,"CwG GeNiuS",windows,dos,0 14841,platforms/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion",2010-08-30,"FoX HaCkEr",php,webapps,0 14843,platforms/windows/dos/14843.txt,"Apple QuickTime - '_Marshaled_pUnk' Backdoor Param Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta ",windows,dos,0 @@ -13024,10 +13024,10 @@ id,file,description,date,author,platform,type,port 14910,platforms/php/webapps/14910.txt,"Softbiz Article Directory Script - (sbiz_id) Blind SQL Injection",2010-09-05,"BorN To K!LL",php,webapps,0 14911,platforms/php/webapps/14911.sh,"Gantry Framework 3.0.10 - (Joomla) Blind SQL Injection",2010-09-05,jdc,php,webapps,0 14932,platforms/windows/webapps/14932.py,"ColdCalendar 2.06 - SQL Injection",2010-09-07,mr_me,windows,webapps,0 -14914,platforms/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 +14914,platforms/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14915,platforms/php/webapps/14915.txt,"interphoto gallery - Multiple Vulnerabilities",2010-09-06,Abysssec,php,webapps,0 14916,platforms/windows/dos/14916.py,"HP OpenView NNM - webappmon.exe execvp_nc Remote Code Execution",2010-09-06,Abysssec,windows,dos,0 -14919,platforms/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 +14919,platforms/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14922,platforms/php/webapps/14922.txt,"Joomla Component Aardvertiser 2.1 Free - Blind SQL Injection",2010-09-06,"Stephan Sattler",php,webapps,0 14923,platforms/php/webapps/14923.txt,"WordPress Events Manager Extended Plugin - Persistent XSS",2010-09-06,Craw,php,webapps,0 14931,platforms/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal",2010-09-07,Saxtor,php,webapps,0 @@ -13185,7 +13185,7 @@ id,file,description,date,author,platform,type,port 15148,platforms/windows/dos/15148.txt,"Microsoft Excel - SxView Record Parsing Heap Memory Corruption",2010-09-29,Abysssec,windows,dos,0 15150,platforms/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 (Redhat / Ubuntu 10.04) - pktcdvd Kernel Memory Disclosure Proof of Concept",2010-09-29,"Jon Oberheide",linux,local,0 15151,platforms/php/webapps/15151.txt,"Webspell 4.2.1 - asearch.php SQL Injection",2010-09-29,"silent vapor",php,webapps,0 -15152,platforms/php/webapps/15152.py,"Webspell wCMS-Clanscript4.01.02net<= static&static Blind SQL Injection",2010-09-29,"Easy Laster",php,webapps,0 +15152,platforms/php/webapps/15152.py,"Webspell wCMS-Clanscript4.01.02net - static Blind SQL Injection",2010-09-29,"Easy Laster",php,webapps,0 15153,platforms/php/webapps/15153.txt,"Webspell 4.x - safe_query Bypass",2010-09-29,"silent vapor",php,webapps,0 15154,platforms/php/webapps/15154.txt,"MyPhpAuction 2010 - (id) SQL Injection",2010-09-29,"BorN To K!LL",php,webapps,0 15155,platforms/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",linux,local,0 @@ -13242,7 +13242,7 @@ id,file,description,date,author,platform,type,port 15268,platforms/php/webapps/15268.txt,"WikiWebHelp 0.3.3 - Insecure Cookie Handling",2010-10-17,FuRty,php,webapps,0 39571,platforms/php/webapps/39571.txt,"Zenphoto 1.4.11 - Remote File Inclusion",2016-03-17,"Curesec Research Team",php,webapps,80 15269,platforms/php/webapps/15269.txt,"Tastydir 1.2 - (1216) Multiple Vulnerabilities",2010-10-17,R,php,webapps,0 -15227,platforms/php/webapps/15227.txt,"PHP-Fusion MG User-Fotoalbum SQL Injection",2010-10-10,"Easy Laster",php,webapps,0 +15227,platforms/php/webapps/15227.txt,"PHP-Fusion MG - User-Fotoalbum SQL Injection",2010-10-10,"Easy Laster",php,webapps,0 15592,platforms/php/webapps/15592.txt,"sahitya graphics CMS - Multiple Vulnerabilities",2010-11-21,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 15593,platforms/php/webapps/15593.html,"Cpanel 11.x - Edit E-mail Cross-Site Request Forgery Exploit",2010-11-21,"Mon7rF .",php,webapps,0 15594,platforms/php/webapps/15594.txt,"AuraCMS - (pfd.php) SQL Injection",2010-11-22,"Don Tukulesto",php,webapps,0 @@ -13270,7 +13270,7 @@ id,file,description,date,author,platform,type,port 15240,platforms/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps,0 15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Param Buffer Overflow Exploit",2010-10-13,Skylined,windows,remote,0 15242,platforms/windows/dos/15242.html,"Firefox 3.5.10 / 3.6.6 - WMP Memory Corruption Using Popups",2010-10-13,Skylined,windows,dos,0 -15243,platforms/windows/dos/15243.html,"Oracle Java APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,windows,dos,0 +15243,platforms/windows/dos/15243.html,"Oracle Java - APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,windows,dos,0 15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 15245,platforms/solaris/local/15245.txt,"Oracle Solaris - 'su' Local Solaris",2010-10-13,prdelka,solaris,local,0 15247,platforms/php/webapps/15247.txt,"Exponent CMS 0.97 - Multiple Vulnerabilities",2010-10-13,LiquidWorm,php,webapps,0 @@ -13355,7 +13355,7 @@ id,file,description,date,author,platform,type,port 15343,platforms/php/webapps/15343.php,"RoSPORA 1.5.0 - Remote PHP Code Injection",2010-10-28,EgiX,php,webapps,0 15344,platforms/linux/local/15344.c,"Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite",2010-10-28,"Kees Cook",linux,local,0 15345,platforms/php/webapps/15345.txt,"TFTgallery 0.13.1 - Local File Inclusion",2010-10-28,Havok,php,webapps,0 -15346,platforms/multiple/dos/15346.c,"Platinum SDK Library post upnp sscanf Buffer Overflow",2010-10-28,n00b,multiple,dos,0 +15346,platforms/multiple/dos/15346.c,"Platinum SDK Library - post upnp sscanf Buffer Overflow",2010-10-28,n00b,multiple,dos,0 15347,platforms/windows/remote/15347.py,"XBMC 9.04.1r20672 - soap_action_name post upnp sscanf Buffer Overflow",2010-10-28,n00b,windows,remote,0 15348,platforms/php/webapps/15348.txt,"Pub-Me CMS - Blind SQL Injection",2010-10-28,H4f,php,webapps,0 15349,platforms/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Post-Auth Directory Traversal",2010-10-29,chr1x,windows,remote,0 @@ -13390,7 +13390,7 @@ id,file,description,date,author,platform,type,port 15389,platforms/php/webapps/15389.php,"MetInfo 3.0 - (fckeditor) Arbitrary File Upload",2010-11-02,[sh3n],php,webapps,0 15391,platforms/php/webapps/15391.txt,"Azaronline Design - SQL Injection",2010-11-02,XroGuE,php,webapps,0 15394,platforms/windows/dos/15394.txt,"Maxthon 3.0.18.1000 - CSS Denial of Service",2010-11-02,4n0nym0us,windows,dos,0 -15395,platforms/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 +15395,platforms/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings - SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15396,platforms/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15397,platforms/asp/webapps/15397.txt,"Online Work Order System (OWOS) Professional Edition - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15393,platforms/windows/dos/15393.pl,"Quickzip 5.1.8.1 - Denial of Service",2010-11-02,moigai,windows,dos,0 @@ -13537,7 +13537,7 @@ id,file,description,date,author,platform,type,port 15578,platforms/php/webapps/15578.txt,"DVD Rental Software - SQL Injection",2010-11-19,JaMbA,php,webapps,0 15580,platforms/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 - Stack-based Buffer Overflow",2010-11-20,LiquidWorm,windows,dos,0 15581,platforms/windows/dos/15581.txt,"Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption",2010-11-20,LiquidWorm,windows,dos,0 -15582,platforms/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player NKI File Syntactic Analysis Buffer Overflow PoC",2010-11-20,LiquidWorm,windows,dos,0 +15582,platforms/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player - .NKI File Syntactic Analysis Buffer Overflow PoC",2010-11-20,LiquidWorm,windows,dos,0 15583,platforms/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free",2010-11-20,LiquidWorm,windows,dos,0 15584,platforms/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 - Local Privilege Escalation",2010-11-20,LiquidWorm,windows,local,0 15585,platforms/php/webapps/15585.txt,"Joomla Component (com_jimtawl) - Local File Inclusion",2010-11-20,Mask_magicianz,php,webapps,0 @@ -13565,7 +13565,7 @@ id,file,description,date,author,platform,type,port 15628,platforms/windows/dos/15628.py,"Hanso Player 1.4.0 - (.m3u) Denial of Service",2010-11-28,anT!-Tr0J4n,windows,dos,0 15629,platforms/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website - search.asp / showAlllistings.asp SQL Injection",2010-11-29,underground-stockholm.com,asp,webapps,0 15630,platforms/windows/local/15630.py,"Mediacoder 0.7.5.4792 - Buffer Overflow Exploit (SEH)",2010-11-29,0v3r,windows,local,0 -15631,platforms/hardware/remote/15631.txt,"HP LaserJet Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",hardware,remote,0 +15631,platforms/hardware/remote/15631.txt,"HP LaserJet - Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",hardware,remote,0 15632,platforms/windows/dos/15632.py,"FoxPlayer 2.4.0 - Denial of Service",2010-11-29,"Oh Yaw Theng",windows,dos,0 15633,platforms/php/webapps/15633.html,"Diferior 8.03 - Multiple XSS Vulnerabilities",2010-11-29,"High-Tech Bridge SA",php,webapps,0 15635,platforms/windows/dos/15635.py,"Provj 5.1.5.5 - (m3u) Buffer Overflow PoC",2010-11-30,0v3r,windows,dos,0 @@ -13691,12 +13691,12 @@ id,file,description,date,author,platform,type,port 15768,platforms/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 - Arbitrary File Upload",2010-12-18,"Vladimir Vorontsov",php,webapps,0 15769,platforms/php/webapps/15769.txt,"Ero Auktion 2010 - (item.php) SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 15770,platforms/php/webapps/15770.txt,"Download Center 2.2 - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 -15771,platforms/php/webapps/15771.txt,"SchuldnerBeratung SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 -15772,platforms/php/webapps/15772.txt,"PayPal Shop Digital SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 +15771,platforms/php/webapps/15771.txt,"SchuldnerBeratung - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 +15772,platforms/php/webapps/15772.txt,"PayPal Shop Digital - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 15773,platforms/php/webapps/15773.txt,"Projekt Shop - (details.php) Multiple SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 15774,platforms/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 - ACPI custom_method Privilege Escalation",2010-12-18,"Jon Oberheide",linux,local,0 15775,platforms/php/webapps/15775.txt,"Mafia Game Script - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps,0 -15776,platforms/asp/webapps/15776.pl,"Virtual Store Open 3.0 Acess SQL Injection",2010-12-18,Br0ly,asp,webapps,0 +15776,platforms/asp/webapps/15776.pl,"Virtual Store Open 3.0 - Acess SQL Injection",2010-12-18,Br0ly,asp,webapps,0 15777,platforms/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injection",2010-12-19,"DeadLy DeMon",asp,webapps,0 15779,platforms/php/webapps/15779.txt,"Joomla JE Auto Component (com_jeauto) - LFI",2010-12-19,Sid3^effects,php,webapps,0 15781,platforms/php/webapps/15781.txt,"Inout Webmail Script - Persistent XSS",2010-12-20,Sid3^effects,php,webapps,0 @@ -13796,7 +13796,7 @@ id,file,description,date,author,platform,type,port 15897,platforms/windows/dos/15897.py,"Music Animation Machine MIDI Player - Local Crash PoC",2011-01-03,c0d3R'Z,windows,dos,0 15898,platforms/multiple/dos/15898.py,"Wireshark - ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",multiple,dos,0 15902,platforms/php/webapps/15902.html,"S40 CMS 0.4.1 - Change Admin Passwd CSRF Exploit",2011-01-04,pentesters.ir,php,webapps,0 -15901,platforms/windows/local/15901.py,"Music Animation Machine MIDI Player SEH BOF",2011-01-04,Acidgen,windows,local,0 +15901,platforms/windows/local/15901.py,"Music Animation Machine MIDI Player - SEH BOF",2011-01-04,Acidgen,windows,local,0 15905,platforms/windows/dos/15905.py,"Xynph 1.0 - USER Denial of Service",2011-01-04,freak_out,windows,dos,0 15991,platforms/windows/remote/15991.html,"Real Networks RealPlayer SP - 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",windows,remote,0 15907,platforms/php/webapps/15907.txt,"Nucleus 3.61 - Multiple Remote File Inclusion",2011-01-05,n0n0x,php,webapps,0 @@ -13811,7 +13811,7 @@ id,file,description,date,author,platform,type,port 15923,platforms/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 - CSRF / XSS",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15924,platforms/php/webapps/15924.txt,"openSite 0.2.2 beta - Local File Inclusion",2011-01-07,n0n0x,php,webapps,0 15925,platforms/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service",2011-01-07,freak_out,windows,dos,0 -15957,platforms/windows/remote/15957.py,"KingView 6.5.3 SCADA HMI Heap Overflow PoC",2011-01-09,"Dillon Beresford",windows,remote,0 +15957,platforms/windows/remote/15957.py,"KingView 6.5.3 - SCADA HMI Heap Overflow PoC",2011-01-09,"Dillon Beresford",windows,remote,0 15934,platforms/windows/local/15934.py,"BS.Player 2.57 - Buffer Overflow Exploit (Unicode SEH)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 15935,platforms/linux/dos/15935.c,"GNU libc/regcomp(3) - Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",linux,dos,0 15936,platforms/windows/local/15936.py,"VideoSpirit Pro 1.68 - Local BoF Exploit",2011-01-08,xsploitedsec,windows,local,0 @@ -13844,11 +13844,11 @@ id,file,description,date,author,platform,type,port 16264,platforms/windows/local/16264.pl,"Magic Music Editor - Buffer Overflow Exploit",2011-03-02,"C4SS!0 G0M3S",windows,local,0 15975,platforms/windows/local/15975.py,"Nokia Multimedia Player 1.0 - SEH Unicode Exploit",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local,0 15981,platforms/php/webapps/15981.txt,"LifeType 1.2.10 - HTTP Referer stored XSS",2011-01-12,"Saif El-Sherei",php,webapps,0 -15984,platforms/windows/remote/15984.html,"Microsoft Data Access Components (MS11-002)",2011-01-12,"Peter Vreugdenhil",windows,remote,0 +15984,platforms/windows/remote/15984.html,"Microsoft Data Access Components - Exploit (MS11-002)",2011-01-12,"Peter Vreugdenhil",windows,remote,0 15979,platforms/php/webapps/15979.txt,"Joomla! - Spam Mail Relay",2011-01-12,"Jeff Channell",php,webapps,0 15985,platforms/windows/local/15985.c,"Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta ",windows,local,0 15986,platforms/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735/1736 - DoS",2011-01-13,"Craig Freyman",windows,dos,0 -15987,platforms/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 TCL Injection",2011-01-13,"Spencer McIntyre",cgi,webapps,0 +15987,platforms/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 - TCL Injection",2011-01-13,"Spencer McIntyre",cgi,webapps,0 16020,platforms/php/webapps/16020.txt,"PHP Lowbids - viewfaqs.php Blind SQL Injection",2011-01-20,"BorN To K!LL",php,webapps,0 15988,platforms/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication Remote Exploit",2011-01-14,"Jeremy Brown",windows,dos,0 15989,platforms/php/webapps/15989.txt,"People Joomla Component 1.0.0 - SQL Injection",2011-01-14,"Salvatore Fresta",php,webapps,0 @@ -13864,7 +13864,7 @@ id,file,description,date,author,platform,type,port 16000,platforms/php/webapps/16000.txt,"Seo Panel 2.2.0 - Cookie-Rendered Persistent XSS",2011-01-16,"Mark Stanislav",php,webapps,0 16001,platforms/php/webapps/16001.txt,"People Joomla Component 1.0.0 - Local File Inclusion",2011-01-16,"ALTBTA ",php,webapps,0 16003,platforms/php/webapps/16003.txt,"AWBS 2.9.2 - (cart.php) Blind SQL Injection",2011-01-16,ShivX,php,webapps,0 -16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon SQL Injection",2011-01-17,Saif,php,webapps,0 +16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon - SQL Injection",2011-01-17,Saif,php,webapps,0 16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0 16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 - (.wav) Buffer Overflow Exploit",2011-01-18,h1ch4m,windows,local,0 16010,platforms/php/webapps/16010.txt,"allCineVid Joomla Component 1.0.0 - Blind SQL Injection",2011-01-18,"Salvatore Fresta",php,webapps,0 @@ -13891,7 +13891,7 @@ id,file,description,date,author,platform,type,port 16037,platforms/php/webapps/16037.html,"PHP Link Directory 4.1.0 - CSRF (Add Admin)",2011-01-23,"AtT4CKxT3rR0r1ST ",php,webapps,0 16038,platforms/windows/dos/16038.py,"Inetserv 3.23 POP3 - Denial of Service",2011-01-24,dmnt,windows,dos,0 16040,platforms/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server - Remote Heap Corruption PoC",2011-01-25,"Jeremy Brown",windows,dos,0 -16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall Root Exploit",2011-01-25,kingcope,multiple,remote,0 +16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall - Root Exploit",2011-01-25,kingcope,multiple,remote,0 16042,platforms/windows/dos/16042.rb,"Opera Web Browser 11.00 - Integer Overflow",2011-01-25,"C4SS!0 G0M3S",windows,dos,0 16060,platforms/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps,0 16044,platforms/php/webapps/16044.txt,"ab Web CMS 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 @@ -13904,7 +13904,7 @@ id,file,description,date,author,platform,type,port 16053,platforms/windows/remote/16053.txt,"Oracle Document Capture - Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 16054,platforms/windows/webapps/16054.txt,"sap crystal report server 2008 - Directory Traversal",2011-01-26,"Dmitriy Chastuhin",windows,webapps,0 16055,platforms/windows/remote/16055.txt,"Oracle Document Capture - empop3.dll Insecure Methods",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 -16056,platforms/windows/remote/16056.txt,"Oracle Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",windows,remote,0 +16056,platforms/windows/remote/16056.txt,"Oracle - Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",windows,remote,0 16058,platforms/php/webapps/16058.txt,"MultiPowUpload 2.1 - Remote File Upload",2011-01-26,DIES3L,php,webapps,0 16059,platforms/php/webapps/16059.txt,"Xnova Legacies 2009.2 - CSRF",2011-01-26,"Xploit A Day",php,webapps,0 16061,platforms/php/webapps/16061.txt,"PHP Link Directory Software - (sbcat_id) SQL Injection",2011-01-28,"BorN To K!LL",php,webapps,0 @@ -13923,7 +13923,7 @@ id,file,description,date,author,platform,type,port 16078,platforms/windows/remote/16078.py,"SDP Downloader 2.3.0 - (http_response) Remote Buffer Overflow Exploit",2011-01-30,sup3r,windows,remote,0 16079,platforms/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",multiple,dos,0 16080,platforms/php/webapps/16080.txt,"RW-Download 4.0.6 - (index.php) SQL Injection",2011-01-30,Dr.NeT,php,webapps,0 -16083,platforms/windows/local/16083.rb,"NetZip Classic Buffer Overflow Exploit (SEH)",2011-01-30,"C4SS!0 G0M3S",windows,local,0 +16083,platforms/windows/local/16083.rb,"NetZip - Classic Buffer Overflow Exploit (SEH)",2011-01-30,"C4SS!0 G0M3S",windows,local,0 16084,platforms/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos,0 16272,platforms/php/webapps/16272.txt,"Limelight Software - (article.php) SQL Injection",2011-03-04,eXeSoul,php,webapps,0 16085,platforms/windows/local/16085.py,"AOL 9.5 - (rtx) Local Buffer Overflow Exploit",2011-01-31,sup3r,windows,local,0 @@ -14000,7 +14000,7 @@ id,file,description,date,author,platform,type,port 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow Exploit (SEH)",2011-02-15,badc0re,windows,local,0 16175,platforms/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection",2011-02-15,"High-Tech Bridge SA",php,webapps,0 16177,platforms/windows/remote/16177.py,"ActFax Server FTP 4.25 Build 0221 (2010-02-11) - Remote BoF (Post-Auth)",2011-02-16,chap0,windows,remote,0 -16178,platforms/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent SQL Injection",2011-02-16,R4dc0re,asp,webapps,0 +16178,platforms/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent - SQL Injection",2011-02-16,R4dc0re,asp,webapps,0 16179,platforms/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent - SQL Injection",2011-02-16,R4dc0re,asp,webapps,0 16180,platforms/windows/dos/16180.py,"BWMeter 5.4.0 - (.csv) Denial of Service",2011-02-17,b0telh0,windows,dos,0 16181,platforms/php/webapps/16181.txt,"WordPress User Photo Component Plugin - Remote File Upload",2011-02-17,ADVtools,php,webapps,0 @@ -14025,7 +14025,7 @@ id,file,description,date,author,platform,type,port 16205,platforms/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps,0 16206,platforms/php/webapps/16206.txt,"Galilery 1.0 - Local File Inclusion",2011-02-22,lemlajt,php,webapps,0 16207,platforms/php/webapps/16207.txt,"dotproject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,php,webapps,0 -16216,platforms/linux/dos/16216.txt,"Red Hat Linux stickiness of /tmp",2011-02-23,"Tavis Ormandy",linux,dos,0 +16216,platforms/linux/dos/16216.txt,"Red Hat Linux - stickiness of /tmp",2011-02-23,"Tavis Ormandy",linux,dos,0 16208,platforms/ios/remote/16208.txt,"iOS FtpDisc 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt, Sp@2K, Sunlight",ios,remote,0 16209,platforms/ios/remote/16209.txt,"iOS SideBooks 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt, Sp@2K, Sunlight",ios,remote,0 16222,platforms/php/webapps/16222.txt,"course registration management system 2.1 - Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",php,webapps,0 @@ -14084,9 +14084,9 @@ id,file,description,date,author,platform,type,port 16280,platforms/php/webapps/16280.py,"Vtiger CRM 5.0.4 - Pre-Auth Local File Inclusion Exploit",2011-03-05,TecR0c,php,webapps,0 16281,platforms/php/webapps/16281.txt,"BoutikOne - (description.php) SQL Injection",2011-03-05,IRAQ_JAGUAR,php,webapps,0 16283,platforms/win_x86/shellcode/16283.txt,"Win32 - eggsearch shellcode (33 bytes)",2011-03-05,oxff,win_x86,shellcode,0 -16284,platforms/unix/dos/16284.rb,"Subversion Date Svnserve",2010-08-07,Metasploit,unix,dos,0 -16285,platforms/linux/remote/16285.rb,"NTP daemon readvar Buffer Overflow",2010-08-25,Metasploit,linux,remote,0 -16286,platforms/multiple/remote/16286.rb,"RealServer Describe Buffer Overflow",2010-08-07,Metasploit,multiple,remote,0 +16284,platforms/unix/dos/16284.rb,"Subversion - Date Svnserve",2010-08-07,Metasploit,unix,dos,0 +16285,platforms/linux/remote/16285.rb,"NTP daemon readvar - Buffer Overflow",2010-08-25,Metasploit,linux,remote,0 +16286,platforms/multiple/remote/16286.rb,"RealServer - Describe Buffer Overflow",2010-08-07,Metasploit,multiple,remote,0 16287,platforms/multiple/remote/16287.rb,"Wyse Rapport Hagent Fake Hserver - Command Execution",2010-11-11,Metasploit,multiple,remote,0 16289,platforms/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow",2010-02-11,Metasploit,linux,remote,0 16290,platforms/multiple/remote/16290.rb,"VERITAS NetBackup - Remote Command Execution",2010-10-09,Metasploit,multiple,remote,0 @@ -14115,7 +14115,7 @@ id,file,description,date,author,platform,type,port 16313,platforms/php/webapps/16313.rb,"FreeNAS - exec_raw.php Arbitrary Command Execution",2010-11-24,Metasploit,php,webapps,0 16314,platforms/multiple/remote/16314.rb,"Sun Java - System Web Server WebDAV OPTIONS Buffer Overflow",2010-08-07,Metasploit,multiple,remote,0 16315,platforms/multiple/remote/16315.rb,"Axis2 - / SAP BusinessObjects Authenticated Code Execution (via SOAP)",2010-12-14,Metasploit,multiple,remote,0 -16316,platforms/multiple/remote/16316.rb,"JBoss Java Class DeploymentFileRepository WAR deployment",2010-08-03,Metasploit,multiple,remote,0 +16316,platforms/multiple/remote/16316.rb,"JBoss - Java Class DeploymentFileRepository WAR deployment",2010-08-03,Metasploit,multiple,remote,0 16317,platforms/multiple/remote/16317.rb,"Apache Tomcat Manager Application Deployer - Authenticated Code Execution",2010-12-14,Metasploit,multiple,remote,0 16318,platforms/multiple/remote/16318.rb,"JBoss JMX - Console Deployer Upload and Execute",2010-10-19,Metasploit,multiple,remote,0 16319,platforms/multiple/remote/16319.rb,"JBoss JMX - Console Beanshell Deployer WAR upload and deployment",2011-01-10,Metasploit,multiple,remote,0 @@ -14130,19 +14130,19 @@ id,file,description,date,author,platform,type,port 16328,platforms/solaris/remote/16328.rb,"Sun Solaris - Telnet Remote Authentication Bypass",2010-06-22,Metasploit,solaris,remote,0 16329,platforms/solaris/remote/16329.rb,"Samba - lsa_io_trans_names Heap Overflow (Solaris)",2010-04-05,Metasploit,solaris,remote,0 16330,platforms/solaris_sparc/remote/16330.rb,"Samba - trans2open Overflow (Solaris SPARC)",2010-06-21,Metasploit,solaris_sparc,remote,0 -16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service Overflow",2010-06-22,Metasploit,windows,remote,0 +16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service - Overflow",2010-06-22,Metasploit,windows,remote,0 16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow",2010-07-03,Metasploit,windows,remote,0 16333,platforms/windows/remote/16333.rb,"Windows Media Services - ConnectFunnel Stack Buffer Overflow",2010-04-28,Metasploit,windows,remote,0 16334,platforms/windows/remote/16334.rb,"Microsoft Private Communications Transport - Overflow",2010-09-20,Metasploit,windows,remote,0 16335,platforms/windows/remote/16335.rb,"WinComLPD 3.0.2 - Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 -16336,platforms/windows/remote/16336.rb,"NIPrint LPD Request Overflow",2010-12-25,Metasploit,windows,remote,0 +16336,platforms/windows/remote/16336.rb,"NIPrint LPD - Request Overflow",2010-12-25,Metasploit,windows,remote,0 16337,platforms/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 16338,platforms/windows/remote/16338.rb,"SAP SAPLPD 6.28 - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16339,platforms/windows/remote/16339.rb,"Timbuktu Pro - Directory Traversal/File Upload",2010-11-24,Metasploit,windows,remote,0 16340,platforms/windows/remote/16340.rb,"Oracle 8i TNS Listener - (ARGUMENTS) Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 16341,platforms/windows/remote/16341.rb,"Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 16342,platforms/windows/remote/16342.rb,"Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 -16343,platforms/windows/remote/16343.rb,"Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16343,platforms/windows/remote/16343.rb,"Oracle Secure Backup - NDMP_CONNECT_CLIENT_AUTH Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16344,platforms/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 - Transfer-Mode Overflow",2010-05-09,Metasploit,windows,remote,0 16345,platforms/windows/remote/16345.rb,"D-Link TFTP 1.0 - Long Filename Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16346,platforms/windows/remote/16346.rb,"TFTPDWIN 0.4.2 - Long Filename Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 @@ -14167,19 +14167,19 @@ id,file,description,date,author,platform,type,port 16365,platforms/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow",2010-08-30,Metasploit,windows,dos,0 16366,platforms/windows/remote/16366.rb,"Microsoft DNS RPC Service - extractQuotedChar() Overflow (SMB)",2010-09-28,Metasploit,windows,remote,0 16367,platforms/windows/remote/16367.rb,"Microsoft Server Service - NetpwPathCanonicalize Overflow",2011-02-17,Metasploit,windows,remote,0 -16368,platforms/windows/remote/16368.rb,"Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow",2010-07-03,Metasploit,windows,remote,0 +16368,platforms/windows/remote/16368.rb,"Microsoft LSASS Service - DsRolerUpgradeDownlevelServer Overflow",2010-07-03,Metasploit,windows,remote,0 16369,platforms/windows/remote/16369.rb,"Microsoft Services - nwwks.dll (MS06-066)",2010-05-09,Metasploit,windows,remote,0 16370,platforms/windows/remote/16370.rb,"Timbuktu 8.6.6 - PlughNTCommand Named Pipe Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 -16371,platforms/windows/remote/16371.rb,"Microsoft NetDDE Service Overflow",2010-07-03,Metasploit,windows,remote,0 +16371,platforms/windows/remote/16371.rb,"Microsoft NetDDE Service - Overflow",2010-07-03,Metasploit,windows,remote,0 16372,platforms/windows/remote/16372.rb,"Microsoft - Workstation Service NetpManageIPCConnect Overflow",2010-10-05,Metasploit,windows,remote,0 16373,platforms/windows/remote/16373.rb,"Microsoft Services - nwapi32.dll (MS06-066)",2010-08-25,Metasploit,windows,remote,0 16374,platforms/windows/remote/16374.rb,"Microsoft Windows - Authenticated User Code Execution",2010-12-02,Metasploit,windows,remote,0 16375,platforms/windows/remote/16375.rb,"Microsoft RRAS Service - RASMAN Registry Overflow",2010-08-25,Metasploit,windows,remote,0 -16376,platforms/windows/remote/16376.rb,"Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 +16376,platforms/windows/remote/16376.rb,"Novell NetIdentity Agent - XTIERRPCPIPE Named Pipe Buffer Overflow",2010-11-24,Metasploit,windows,remote,0 16377,platforms/windows/remote/16377.rb,"Microsoft Windows - ASN.1 Library Bitstring Heap Overflow (MS04-007)",2010-07-25,Metasploit,windows,remote,0 16378,platforms/windows/remote/16378.rb,"Microsoft - Workstation Service NetAddAlternateComputerName Overflow",2010-05-09,Metasploit,windows,remote,0 16379,platforms/windows/remote/16379.rb,"Microsoft Outlook Express - NNTP Response Parsing Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16380,platforms/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 +16380,platforms/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC - Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 16381,platforms/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 16382,platforms/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow",2010-11-30,Metasploit,windows,remote,0 16383,platforms/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow",2010-11-30,Metasploit,windows,remote,0 @@ -14189,27 +14189,27 @@ id,file,description,date,author,platform,type,port 16387,platforms/hardware/remote/16387.rb,"Broadcom Wireless Driver - Probe Response SSID Overflow",2010-07-03,Metasploit,hardware,remote,0 16388,platforms/hardware/remote/16388.rb,"NetGear WG111v2 Wireless Driver - Long Beacon Overflow",2010-07-03,Metasploit,hardware,remote,0 16389,platforms/windows/remote/16389.rb,"Omni-NFS Server - Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 -16390,platforms/windows/remote/16390.rb,"Energizer DUO Trojan Code Execution",2010-09-20,Metasploit,windows,remote,0 -16391,platforms/windows/remote/16391.rb,"EMC AlphaStor Agent Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16390,platforms/windows/remote/16390.rb,"Energizer DUO Trojan Code - Execution",2010-09-20,Metasploit,windows,remote,0 +16391,platforms/windows/remote/16391.rb,"EMC AlphaStor Agent - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16392,platforms/windows/remote/16392.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption",2011-01-24,Metasploit,windows,remote,0 16393,platforms/windows/remote/16393.rb,"Microsoft SQL Server - Resolution Overflow",2010-04-30,Metasploit,windows,remote,0 16394,platforms/windows/remote/16394.rb,"Microsoft SQL Server - Payload Execution via SQL injection",2011-02-08,Metasploit,windows,remote,0 16395,platforms/windows/remote/16395.rb,"Microsoft SQL Server - Payload Execution",2010-12-21,Metasploit,windows,remote,0 16396,platforms/windows/remote/16396.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption via SQL Injection",2011-02-08,Metasploit,windows,remote,0 -16397,platforms/windows/remote/16397.rb,"Lyris ListManager MSDE Weak sa Password",2010-09-20,Metasploit,windows,remote,0 +16397,platforms/windows/remote/16397.rb,"Lyris ListManager - MSDE Weak sa Password",2010-09-20,Metasploit,windows,remote,0 16398,platforms/windows/remote/16398.rb,"Microsoft SQL Server - Hello Overflow",2010-04-30,Metasploit,windows,remote,0 16399,platforms/windows/remote/16399.rb,"Seattle Lab Mail (SLMail) 5.5 - POP3 Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (1)",2010-05-09,Metasploit,windows,remote,0 16401,platforms/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow",2010-04-30,Metasploit,windows,remote,0 16402,platforms/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL Overflow",2010-04-30,Metasploit,windows,remote,0 +16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Overflow",2010-04-30,Metasploit,windows,remote,0 16404,platforms/windows/remote/16404.rb,"Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 -16405,platforms/windows/remote/16405.rb,"CA BrightStor Universal Agent Overflow",2010-06-22,Metasploit,windows,remote,0 +16405,platforms/windows/remote/16405.rb,"CA BrightStor Universal Agent - Overflow",2010-06-22,Metasploit,windows,remote,0 16406,platforms/windows/remote/16406.rb,"CA BrightStor Discovery Service - Stack Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16407,platforms/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16408,platforms/windows/remote/16408.rb,"CA BrightStor Discovery Service - TCP Overflow",2010-04-30,Metasploit,windows,remote,0 16409,platforms/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (2)",2010-11-03,Metasploit,windows,remote,0 -16410,platforms/windows/remote/16410.rb,"Computer Associates Alert Notification Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 +16410,platforms/windows/remote/16410.rb,"Computer Associates - Alert Notification Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16411,platforms/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (3)",2010-11-03,Metasploit,windows,remote,0 16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Buffer Overflow",2010-10-05,Metasploit,windows,remote,0 16413,platforms/windows/remote/16413.rb,"CA BrightStor ArcServe - Media Service Stack Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 @@ -14227,30 +14227,30 @@ id,file,description,date,author,platform,type,port 16425,platforms/windows/remote/16425.rb,"Asus Dpcproxy - Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 16426,platforms/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16427,platforms/windows/remote/16427.rb,"Windows RSH daemon - Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 -16428,platforms/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16428,platforms/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16429,platforms/windows/remote/16429.rb,"HP OpenView - Operations OVTrace Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 16430,platforms/windows/remote/16430.rb,"BigAnt Server 2.2 - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16431,platforms/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16432,platforms/windows/remote/16432.rb,"Firebird Relational Database - isc_create_database() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16433,platforms/windows/remote/16433.rb,"Bomberclone 0.11.6 - Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 -16434,platforms/windows/remote/16434.rb,"Borland CaliberRM StarTeam Multicast Service Buffer Overflow",2010-06-15,Metasploit,windows,remote,0 +16434,platforms/windows/remote/16434.rb,"Borland CaliberRM - StarTeam Multicast Service Buffer Overflow",2010-06-15,Metasploit,windows,remote,0 16435,platforms/windows/remote/16435.rb,"HP - OmniInet.exe MSG_PROTOCOL Buffer Overflow (1)",2010-09-20,Metasploit,windows,remote,0 16436,platforms/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow",2010-06-22,Metasploit,windows,remote,0 16437,platforms/windows/remote/16437.rb,"Borland InterBase - isc_create_database() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 -16438,platforms/windows/remote/16438.rb,"eIQNetworks ESA Topology DELETEDEVICE Overflow",2010-09-20,Metasploit,windows,remote,0 +16438,platforms/windows/remote/16438.rb,"eIQNetworks ESA - Topology DELETEDEVICE Overflow",2010-09-20,Metasploit,windows,remote,0 16439,platforms/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Buffer Overflow",2010-08-25,Metasploit,windows,remote,0 16440,platforms/windows/remote/16440.rb,"Firebird Relational Database - isc_attach_database() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16441,platforms/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 -16442,platforms/windows/remote/16442.rb,"Microsoft DirectX DirectShow SAMI Buffer Overflow",2010-10-05,Metasploit,windows,remote,0 +16442,platforms/windows/remote/16442.rb,"Microsoft DirectX DirectShow - SAMI Buffer Overflow",2010-10-05,Metasploit,windows,remote,0 16443,platforms/windows/remote/16443.rb,"Eureka Email 2.2q - ERR Remote Buffer Overflow Exploit",2010-08-25,Metasploit,windows,remote,0 16444,platforms/windows/remote/16444.rb,"TinyIdentD 2.2 - Stack Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 -16445,platforms/windows/remote/16445.rb,"Bopup Communications Server Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16445,platforms/windows/remote/16445.rb,"Bopup Communications Server - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16446,platforms/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client - Buffer Overflow Exploit (Windows)",2010-10-09,Metasploit,windows,remote,0 16447,platforms/windows/remote/16447.rb,"Borland InterBase - isc_attach_database() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16448,platforms/windows/remote/16448.rb,"BakBone NetVault - Remote Heap Overflow",2010-09-20,Metasploit,windows,remote,0 16449,platforms/windows/remote/16449.rb,"Borland InterBase - SVC_attach() Buffer Overflow",2010-07-03,Metasploit,windows,remote,0 16450,platforms/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow",2010-07-03,Metasploit,windows,remote,0 -16451,platforms/windows/remote/16451.rb,"eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow",2010-09-20,Metasploit,windows,remote,0 +16451,platforms/windows/remote/16451.rb,"eIQNetworks ESA - License Manager LICMGR_ADDLICENSE Overflow",2010-09-20,Metasploit,windows,remote,0 16452,platforms/windows/remote/16452.rb,"AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow",2010-05-11,Metasploit,windows,remote,0 16453,platforms/windows/remote/16453.rb,"Borland Interbase - Create-Request Buffer Overflow",2010-06-15,Metasploit,windows,remote,0 16454,platforms/windows/remote/16454.rb,"ShixxNOTE 6.net - Font Field Overflow",2010-06-15,Metasploit,windows,remote,0 @@ -14335,13 +14335,13 @@ id,file,description,date,author,platform,type,port 16533,platforms/windows/remote/16533.rb,"Microsoft Internet Explorer - CSS Recursive Import Use-After-Free",2011-02-08,Metasploit,windows,remote,0 16534,platforms/windows/remote/16534.rb,"AtHocGov IWSAlerts - ActiveX Control Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 16535,platforms/windows/remote/16535.rb,"Trend Micro OfficeScan - Client ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16536,platforms/windows/remote/16536.rb,"Green Dam URL Processing Buffer Overflow",2010-03-10,Metasploit,windows,remote,0 -16537,platforms/windows/remote/16537.rb,"Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption",2010-07-20,Metasploit,windows,remote,0 +16536,platforms/windows/remote/16536.rb,"Green Dam - URL Processing Buffer Overflow",2010-03-10,Metasploit,windows,remote,0 +16537,platforms/windows/remote/16537.rb,"Microsoft OWC Spreadsheet - msDataSourceObject Memory Corruption",2010-07-20,Metasploit,windows,remote,0 16538,platforms/windows/remote/16538.rb,"McAfee Visual Trace - ActiveX Control Buffer Overflow",2010-09-20,Metasploit,windows,remote,0 16539,platforms/windows/remote/16539.rb,"Creative Software AutoUpdate Engine - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16540,platforms/windows/remote/16540.rb,"Zenturi ProgramChecker - ActiveX Control Arbitrary File Download",2010-11-24,Metasploit,windows,remote,0 16541,platforms/windows/remote/16541.rb,"Microsoft Internet Explorer - Winhlp32.exe MsgBox Code Execution",2010-09-28,Metasploit,windows,remote,0 -16542,platforms/windows/webapps/16542.rb,"Microsoft OWC Spreadsheet HTMLURL Buffer Overflow",2010-04-30,Metasploit,windows,webapps,0 +16542,platforms/windows/webapps/16542.rb,"Microsoft OWC Spreadsheet - HTMLURL Buffer Overflow",2010-04-30,Metasploit,windows,webapps,0 16543,platforms/windows/remote/16543.rb,"Novell iPrint Client - ActiveX Control Date/Time Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16544,platforms/windows/remote/16544.rb,"SonicWALL Aventail - epi.dll AuthCredential Format String Exploit",2010-09-20,Metasploit,windows,remote,0 16545,platforms/windows/remote/16545.rb,"Microsoft Help Center - XSS / Command Execution",2010-09-20,Metasploit,windows,remote,0 @@ -14372,7 +14372,7 @@ id,file,description,date,author,platform,type,port 16570,platforms/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute",2010-09-20,Metasploit,windows,remote,0 16571,platforms/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16572,platforms/windows/remote/16572.rb,"GOM Player - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 -16573,platforms/windows/remote/16573.rb,"Macrovision InstallShield Update Service Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16573,platforms/windows/remote/16573.rb,"Macrovision InstallShield Update Service - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16574,platforms/windows/remote/16574.rb,"Microsoft Windows - Shell LNK Code Execution",2010-09-21,Metasploit,windows,remote,0 16575,platforms/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16576,platforms/windows/remote/16576.rb,"Persits XUpload - ActiveX AddFile Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 @@ -14381,7 +14381,7 @@ id,file,description,date,author,platform,type,port 16579,platforms/windows/remote/16579.rb,"Oracle Document Capture 10g - ActiveX Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16580,platforms/windows/remote/16580.rb,"HP Mercury Quality Center - ActiveX Control ProgColor Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16581,platforms/windows/remote/16581.rb,"Microsoft Internet Explorer - Object Type (MS03-020)",2010-08-25,Metasploit,windows,remote,0 -16582,platforms/windows/remote/16582.rb,"Symantec BackupExec Calendar Control Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 +16582,platforms/windows/remote/16582.rb,"Symantec BackupExec Calendar Control - Buffer Overflow",2010-05-09,Metasploit,windows,remote,0 16583,platforms/windows/remote/16583.rb,"Microsoft Internet Explorer - Data Binding Memory Corruption",2010-09-20,Metasploit,windows,remote,0 16584,platforms/windows/remote/16584.rb,"RealPlayer - rmoc3260.dll ActiveX Control Heap Corruption",2010-06-15,Metasploit,windows,remote,0 16585,platforms/windows/remote/16585.rb,"Sun Java - Web Start Plugin Command Line Argument Injection",2010-09-21,Metasploit,windows,remote,0 @@ -14479,7 +14479,7 @@ id,file,description,date,author,platform,type,port 16677,platforms/windows/local/16677.rb,"CA Antivirus Engine - CAB Buffer Overflow",2010-11-11,Metasploit,windows,local,0 16678,platforms/windows/local/16678.rb,"VideoLAN Client (VLC) - (Win32) smb:// URI Buffer Overflow",2010-09-20,Metasploit,windows,local,0 16679,platforms/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow",2011-01-08,Metasploit,windows,local,0 -16680,platforms/windows/local/16680.rb,"Microsoft Visual Basic VBP Buffer Overflow",2010-09-25,Metasploit,windows,local,0 +16680,platforms/windows/local/16680.rb,"Microsoft Visual Basic - .VBP Buffer Overflow",2010-09-25,Metasploit,windows,local,0 16681,platforms/windows/local/16681.rb,"Adobe - Collab.getIcon() Buffer Overflow (2)",2010-09-25,Metasploit,windows,local,0 16682,platforms/windows/local/16682.rb,"Adobe PDF - Escape EXE Social Engineering (No JavaScript)",2010-12-16,Metasploit,windows,local,0 16683,platforms/windows/local/16683.rb,"HTML Help Workshop 4.74 - (.hhp) Buffer Overflow Exploit (3)",2010-09-25,Metasploit,windows,local,0 @@ -14489,8 +14489,8 @@ id,file,description,date,author,platform,type,port 16687,platforms/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (2)",2010-09-25,Metasploit,windows,local,0 16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - (.pls) Stack Buffer Overflow",2010-11-24,Metasploit,windows,local,0 16689,platforms/windows/remote/16689.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow",2010-04-30,Metasploit,windows,remote,23 -16690,platforms/windows/remote/16690.rb,"Qbik WinGate WWW Proxy Server URL Processing Overflow",2010-09-20,Metasploit,windows,remote,80 -16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy Host Header Overflow",2010-07-12,Metasploit,windows,remote,80 +16690,platforms/windows/remote/16690.rb,"Qbik WinGate WWW Proxy Server - URL Processing Overflow",2010-09-20,Metasploit,windows,remote,80 +16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy - Host Header Overflow",2010-07-12,Metasploit,windows,remote,80 16692,platforms/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 - GET Request Overflow",2010-09-20,Metasploit,windows,remote,3128 16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 - 'secure' Overflow (Windows)",2010-09-20,Metasploit,windows,remote,7787 16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 beta 5 - Buffer Overflow",2010-09-20,Metasploit,windows,remote,26000 @@ -14545,7 +14545,7 @@ id,file,description,date,author,platform,type,port 16743,platforms/windows/remote/16743.rb,"32bit FTP Client - Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,0 16744,platforms/windows/remote/16744.rb,"Computer Associates License Client - GETCONFIG Overflow",2010-09-20,Metasploit,windows,remote,10203 16745,platforms/windows/remote/16745.rb,"Computer Associates License Server - GETCONFIG Overflow",2010-09-20,Metasploit,windows,remote,10202 -16746,platforms/windows/remote/16746.rb,"SentinelLM UDP Buffer Overflow",2010-05-09,Metasploit,windows,remote,5093 +16746,platforms/windows/remote/16746.rb,"SentinelLM - UDP Buffer Overflow",2010-05-09,Metasploit,windows,remote,5093 16747,platforms/windows/remote/16747.rb,"Microsoft Message Queueing Service - Path Overflow",2010-05-09,Metasploit,windows,remote,2103 16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service - extractQuotedChar() Overflow (TCP)",2010-07-25,Metasploit,windows,remote,0 16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Overflow",2011-01-11,Metasploit,windows,remote,0 @@ -14561,7 +14561,7 @@ id,file,description,date,author,platform,type,port 16759,platforms/win_x86/remote/16759.rb,"SHTTPD 1.34 - URI-Encoded POST Request Overflow (Win32)",2010-05-09,Metasploit,win_x86,remote,0 16760,platforms/windows/remote/16760.rb,"Private Wire Gateway - Buffer Overflow",2010-04-30,Metasploit,windows,remote,80 16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 - EXT.dll Buffer Overflow",2010-07-07,Metasploit,windows,remote,80 -16762,platforms/windows/remote/16762.rb,"BEA WebLogic JSESSIONID Cookie Value Overflow",2010-07-03,Metasploit,windows,remote,80 +16762,platforms/windows/remote/16762.rb,"BEA WebLogic - JSESSIONID Cookie Value Overflow",2010-07-03,Metasploit,windows,remote,80 16763,platforms/win_x86/remote/16763.rb,"Icecast 2.0.1 - Header Overwrite (Win32)",2010-04-30,Metasploit,win_x86,remote,8000 16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (2)",2010-05-09,Metasploit,windows,remote,0 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM - Database Parameter Overflow",2010-09-20,Metasploit,windows,remote,9999 @@ -14572,9 +14572,9 @@ id,file,description,date,author,platform,type,port 16770,platforms/windows/remote/16770.rb,"Savant 3.1 Web Server - Overflow",2010-10-04,Metasploit,windows,remote,0 16771,platforms/windows/remote/16771.rb,"EasyFTP Server 1.7.0.11 - list.html path Stack Buffer Overflow",2010-08-17,Metasploit,windows,remote,8080 16772,platforms/windows/remote/16772.rb,"EFS Easy Chat Server - Authentication Request Handling Buffer Overflow",2010-08-06,Metasploit,windows,remote,80 -16773,platforms/windows/remote/16773.rb,"Novell eDirectory NDS Server Host Header Overflow",2010-05-09,Metasploit,windows,remote,8028 +16773,platforms/windows/remote/16773.rb,"Novell eDirectory NDS Server - Host Header Overflow",2010-05-09,Metasploit,windows,remote,8028 16774,platforms/windows/remote/16774.rb,"HP OpenView NNM 7.53/7.51 - OVAS.EXE Pre-Authentication Stack Buffer Overflow",2010-10-12,Metasploit,windows,remote,0 -16775,platforms/windows/webapps/16775.rb,"Rhinosoft Serv-U Session Cookie Buffer Overflow",2010-03-10,Metasploit,windows,webapps,0 +16775,platforms/windows/webapps/16775.rb,"Rhinosoft Serv-U - Session Cookie Buffer Overflow",2010-03-10,Metasploit,windows,webapps,0 16776,platforms/windows/remote/16776.rb,"Alt-N WebAdmin - USER Buffer Overflow",2010-02-15,Metasploit,windows,remote,0 16777,platforms/windows/remote/16777.rb,"Free Download Manager - Remote Control Server Buffer Overflow",2010-07-13,Metasploit,windows,remote,80 16778,platforms/windows/remote/16778.rb,"Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow",2010-12-15,Metasploit,windows,remote,18881 @@ -14582,7 +14582,7 @@ id,file,description,date,author,platform,type,port 16780,platforms/cgi/webapps/16780.rb,"HP OpenView Network Node Manager - Snmp.exe CGI Buffer Overflow",2010-11-11,Metasploit,cgi,webapps,0 16781,platforms/windows/remote/16781.rb,"MailEnable - Authorization Header Buffer Overflow",2010-07-07,Metasploit,windows,remote,0 16782,platforms/windows/remote/16782.rb,"Apache - (Win32) Chunked Encoding",2010-07-07,Metasploit,windows,remote,0 -16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,Metasploit,win_x86,remote,0 +16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Overflow",2010-09-20,Metasploit,win_x86,remote,0 16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (1)",2010-11-22,Metasploit,multiple,remote,80 16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration - Buffer Overflow",2010-11-24,Metasploit,windows,remote,80 16786,platforms/windows/remote/16786.rb,"PeerCast 0.1216 - URL Handling Buffer Overflow (Win32)",2010-09-20,Metasploit,windows,remote,7144 @@ -14595,7 +14595,7 @@ id,file,description,date,author,platform,type,port 16793,platforms/windows/remote/16793.rb,"Amlibweb NetOpacs - webquery.dll Stack Buffer Overflow",2010-11-14,Metasploit,windows,remote,80 16794,platforms/windows/remote/16794.rb,"HTTPDX - tolog() Function Format String (2)",2010-08-25,Metasploit,windows,remote,80 16795,platforms/cgi/webapps/16795.rb,"HP OpenView Network Node Manager - Toolbar.exe CGI Buffer Overflow",2010-05-09,Metasploit,cgi,webapps,0 -16796,platforms/windows/remote/16796.rb,"BEA Weblogic Transfer-Encoding Buffer Overflow",2010-07-08,Metasploit,windows,remote,80 +16796,platforms/windows/remote/16796.rb,"BEA Weblogic - Transfer-Encoding Buffer Overflow",2010-07-08,Metasploit,windows,remote,80 16797,platforms/windows/remote/16797.rb,"HP OpenView Network Node Manager - ovalarm.exe CGI Buffer Overflow",2010-11-11,Metasploit,windows,remote,0 16798,platforms/windows/remote/16798.rb,"Apache mod_jk 1.2.20 - Buffer Overflow",2010-07-25,Metasploit,windows,remote,0 16799,platforms/windows/remote/16799.rb,"HTTPDX - h_handlepeer() Function Buffer Overflow",2010-07-26,Metasploit,windows,remote,0 @@ -14613,7 +14613,7 @@ id,file,description,date,author,platform,type,port 16811,platforms/windows/webapps/16811.rb,"TrackerCam - PHP Argument Buffer Overflow",2010-05-09,Metasploit,windows,webapps,8090 16812,platforms/windows/remote/16812.rb,"MDaemon 6.8.5 - WorldClient form2raw.cgi Stack Buffer Overflow",2010-07-01,Metasploit,windows,remote,3000 16813,platforms/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow",2010-05-09,Metasploit,windows,remote,689 -16814,platforms/windows/remote/16814.rb,"Novell GroupWise Messenger Client Buffer Overflow",2010-06-22,Metasploit,windows,remote,8300 +16814,platforms/windows/remote/16814.rb,"Novell GroupWise Messenger Client - Buffer Overflow",2010-06-22,Metasploit,windows,remote,8300 16815,platforms/windows/remote/16815.rb,"Novell ZENworks 6.5 - Desktop/Server Management Overflow",2010-07-25,Metasploit,windows,remote,0 16816,platforms/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 - Username Buffer Overflow",2010-06-22,Metasploit,windows,remote,23 16817,platforms/windows/remote/16817.rb,"GoodTech Telnet Server 5.0.6 - Buffer Overflow",2010-05-09,Metasploit,windows,remote,2380 @@ -14623,9 +14623,9 @@ id,file,description,date,author,platform,type,port 16821,platforms/windows/remote/16821.rb,"Mercury Mail SMTP AUTH CRAM-MD5 - Buffer Overflow",2010-06-22,Metasploit,windows,remote,25 16822,platforms/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow",2010-04-30,Metasploit,windows,remote,25 16823,platforms/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 - LDAP Buffer Overflow",2010-11-14,Metasploit,windows,remote,389 -16824,platforms/windows/remote/16824.rb,"IMail LDAP Service Buffer Overflow",2010-04-30,Metasploit,windows,remote,389 +16824,platforms/windows/remote/16824.rb,"IMail LDAP Service - Buffer Overflow",2010-04-30,Metasploit,windows,remote,389 16825,platforms/windows/remote/16825.rb,"CA CAM - log_security() Stack Buffer Overflow (Win32)",2010-09-20,Metasploit,windows,remote,0 -16826,platforms/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service Buffer Overflow",2010-05-13,Metasploit,windows,remote,38292 +16826,platforms/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service - Buffer Overflow",2010-05-13,Metasploit,windows,remote,38292 16827,platforms/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16828,platforms/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - CreateBinding() Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 16829,platforms/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - EarthAgent.EXE Buffer Overflow",2010-04-30,Metasploit,windows,remote,0 @@ -14634,25 +14634,25 @@ id,file,description,date,author,platform,type,port 16832,platforms/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow",2010-05-09,Metasploit,netware,remote,0 16833,platforms/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow",2010-11-14,Metasploit,netware,remote,111 16834,platforms/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote Exploit",2010-07-03,Metasploit,linux,remote,0 -16835,platforms/linux/remote/16835.rb,"Madwifi SIOCGIWSCAN Buffer Overflow",2010-09-20,Metasploit,linux,remote,0 +16835,platforms/linux/remote/16835.rb,"Madwifi - SIOCGIWSCAN Buffer Overflow",2010-09-20,Metasploit,linux,remote,0 16836,platforms/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow",2010-04-30,Metasploit,linux,remote,0 16837,platforms/linux/remote/16837.rb,"hplip - hpssd.py From Address Arbitrary Command Execution",2010-10-09,Metasploit,linux,remote,0 16838,platforms/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (2)",2011-03-03,Metasploit,linux,remote,0 16839,platforms/linux/remote/16839.rb,"Borland InterBase - PWD_db_aliased() Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 16840,platforms/linux/remote/16840.rb,"Borland InterBase - open_marker_file() Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 -16841,platforms/linux/remote/16841.rb,"GLD (Greylisting Daemon) Postfix Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 +16841,platforms/linux/remote/16841.rb,"GLD (Greylisting Daemon) - Postfix Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 16842,platforms/linux/remote/16842.rb,"LPRng - use_syslog Remote Format String",2010-07-03,Metasploit,linux,remote,0 16843,platforms/linux/remote/16843.rb,"Borland InterBase - jrd8_create_database() Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 16844,platforms/linux/remote/16844.rb,"Borland InterBase - INET_connect() Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 16845,platforms/linux/remote/16845.rb,"Poptop - Negative Read Overflow",2010-11-23,Metasploit,linux,remote,0 16846,platforms/linux/remote/16846.rb,"UoW IMAP server - LSUB Buffer Overflow",2010-03-26,Metasploit,linux,remote,0 -16847,platforms/linux/remote/16847.rb,"Squid NTLM Authenticate Overflow",2010-04-30,Metasploit,linux,remote,0 +16847,platforms/linux/remote/16847.rb,"Squid - NTLM Authenticate Overflow",2010-04-30,Metasploit,linux,remote,0 16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 - 'secure' Overflow (Linux)",2010-09-20,Metasploit,linux,remote,0 16849,platforms/linux/remote/16849.rb,"MySQL yaSSL - SSL Hello Message Buffer Overflow (Linux)",2010-05-09,Metasploit,linux,remote,0 16850,platforms/linux/remote/16850.rb,"MySQL - yaSSL CertDecoder::GetName Buffer Overflow",2010-04-30,Metasploit,linux,remote,0 16851,platforms/linux/remote/16851.rb,"ProFTPD 1.3.2rc3 < 1.3.3b - Telnet IAC Buffer Overflow (Linux)",2011-01-09,Metasploit,linux,remote,0 16852,platforms/linux/remote/16852.rb,"ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)",2011-01-09,Metasploit,linux,remote,0 -16853,platforms/linux/remote/16853.rb,"Berlios GPSD Format String",2010-04-30,Metasploit,linux,remote,0 +16853,platforms/linux/remote/16853.rb,"Berlios GPSD - Format String",2010-04-30,Metasploit,linux,remote,0 16854,platforms/hardware/remote/16854.rb,"Linksys WRT54 Access Point - apply.cgi Buffer Overflow",2010-09-24,Metasploit,hardware,remote,0 16855,platforms/linux/remote/16855.rb,"PeerCast 0.1216 - URL Handling Buffer Overflow (Linux)",2010-09-20,Metasploit,linux,remote,0 16856,platforms/cgi/webapps/16856.rb,"DD-WRT HTTP Daemon - Arbitrary Command Execution",2010-07-07,Metasploit,cgi,webapps,0 @@ -14722,9 +14722,9 @@ id,file,description,date,author,platform,type,port 16923,platforms/hardware/webapps/16923.rb,"ContentKeeper Web - Remote Command Execution",2010-10-09,Metasploit,hardware,webapps,0 16924,platforms/linux/remote/16924.rb,"ClamAV Milter - Blackhole-Mode Remote Code Execution",2010-10-09,Metasploit,linux,remote,0 16925,platforms/linux/remote/16925.rb,"Exim4 <= 4.69 - string_format Function Heap Buffer Overflow",2010-12-16,Metasploit,linux,remote,0 -16926,platforms/windows/remote/16926.rb,"Mercantec SoftCart CGI Overflow",2010-09-20,Metasploit,windows,remote,0 +16926,platforms/windows/remote/16926.rb,"Mercantec SoftCart - CGI Overflow",2010-09-20,Metasploit,windows,remote,0 16927,platforms/hp-ux/remote/16927.rb,"HP-UX LPD - Command Execution",2010-10-06,Metasploit,hp-ux,remote,0 -16928,platforms/linux/remote/16928.rb,"System V Derived /bin/login Extraneous Arguments Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 +16928,platforms/linux/remote/16928.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow",2010-07-03,Metasploit,linux,remote,0 16929,platforms/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 - Buffer Overflow",2010-11-11,Metasploit,aix,dos,0 16930,platforms/aix/remote/16930.rb,"ToolTalk - rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX)",2010-11-11,Metasploit,aix,remote,0 16931,platforms/php/webapps/16931.html,"N-13 News 4.0 - CSRF (Add Admin)",2011-03-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -14775,7 +14775,7 @@ id,file,description,date,author,platform,type,port 16979,platforms/windows/dos/16979.html,"Opera 11.01 - NULL PTR Derefernce",2011-03-15,echo,windows,dos,0 16980,platforms/php/webapps/16980.py,"If-CMS 2.07 - Pre-Auth Local File Inclusion Exploit (1)",2011-03-15,TecR0c,php,webapps,0 16982,platforms/php/webapps/16982.txt,"lotuscms 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",php,webapps,0 -16984,platforms/windows/remote/16984.rb,"HP OpenView Performance Insight Server Backdoor Account Code Execution",2011-03-15,Metasploit,windows,remote,0 +16984,platforms/windows/remote/16984.rb,"HP OpenView Performance Insight Server - Backdoor Account Code Execution",2011-03-15,Metasploit,windows,remote,0 16985,platforms/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal",2011-03-16,Metasploit,multiple,remote,0 16986,platforms/windows/dos/16986.py,"AVIPreview 0.26 Alpha - Denial of Service",2011-03-16,BraniX,windows,dos,0 16987,platforms/php/webapps/16987.txt,"pointter php content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,php,webapps,0 @@ -14813,12 +14813,12 @@ id,file,description,date,author,platform,type,port 17023,platforms/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 17024,platforms/windows/remote/17024.txt,"7-technologies igss 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17025,platforms/windows/dos/17025.txt,"DATAC RealWin - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 -17026,platforms/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI HTML Injection",2011-03-23,"Nikolas Sotiriu",windows,webapps,0 +17026,platforms/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI - HTML Injection",2011-03-23,"Nikolas Sotiriu",windows,webapps,0 17027,platforms/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification",2011-03-23,Metasploit,windows,remote,0 17028,platforms/windows/remote/17028.rb,"HP OpenView NNM - nnmRptConfig nameParams Buffer Overflow",2011-03-23,Metasploit,windows,remote,0 17029,platforms/windows/remote/17029.rb,"HP NNM - CGI webappmon.exe OvJavaLocale Buffer Overflow",2011-03-23,Metasploit,windows,remote,0 17030,platforms/windows/remote/17030.rb,"HP NNM - CGI webappmon.exe execvp Buffer Overflow",2011-03-23,Metasploit,windows,remote,0 -17031,platforms/linux/remote/17031.rb,"Distributed Ruby send syscall",2011-03-23,Metasploit,linux,remote,0 +17031,platforms/linux/remote/17031.rb,"Distributed Ruby - send syscall",2011-03-23,Metasploit,linux,remote,0 17032,platforms/windows/dos/17032.txt,"VMCPlayer 1.0 - Denial of Service",2011-03-23,BraniX,windows,dos,0 17033,platforms/windows/dos/17033.py,"IGSS 8 ODBC Server - Multiple Remote Uninitialized Pointer Free DoS",2011-03-23,"Jeremy Brown",windows,dos,0 17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 @@ -14842,7 +14842,7 @@ id,file,description,date,author,platform,type,port 17055,platforms/php/webapps/17055.txt,"Honey Soft Web Solution - Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,php,webapps,0 17056,platforms/php/webapps/17056.txt,"WordPress Plugin BackWPup - Remote Code Execution /Local Code Execution",2011-03-28,"Sense of Security",php,webapps,0 17057,platforms/php/webapps/17057.txt,"webEdition CMS - Local File Inclusion",2011-03-28,eidelweiss,php,webapps,0 -17058,platforms/linux/remote/17058.rb,"Distributed Ruby Send instance_eval/syscall Code Execution",2011-03-27,Metasploit,linux,remote,0 +17058,platforms/linux/remote/17058.rb,"Distributed Ruby - Send instance_eval/syscall Code Execution",2011-03-27,Metasploit,linux,remote,0 17061,platforms/php/webapps/17061.txt,"Andy's PHP Knowledgebase Project 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",php,webapps,0 17062,platforms/php/webapps/17062.txt,"Claroline 1.10 - Persistent XSS",2011-03-29,"AutoSec Tools",php,webapps,0 17063,platforms/windows/remote/17063.txt,"easy file sharing Web server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote,0 @@ -15005,7 +15005,7 @@ id,file,description,date,author,platform,type,port 17239,platforms/php/webapps/17239.txt,"Time and Expense Management System - Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",php,webapps,0 17240,platforms/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb and bls",windows,remote,0 17244,platforms/hardware/remote/17244.txt,"ZyWALL USG - Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 -17242,platforms/asp/webapps/17242.txt,"Sothink DHTML Menu SQL Injection",2011-05-04,Caddy-Dz,asp,webapps,0 +17242,platforms/asp/webapps/17242.txt,"Sothink DHTML Menu - SQL Injection",2011-05-04,Caddy-Dz,asp,webapps,0 17248,platforms/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17250,platforms/php/webapps/17250.txt,"phpThumb - 'phpThumbDebug' Information Disclosure",2011-05-06,mook,php,webapps,0 17251,platforms/php/webapps/17251.html,"VCalendar 1.1.5 - CSRF",2011-05-06,"High-Tech Bridge SA",php,webapps,0 @@ -15021,7 +15021,7 @@ id,file,description,date,author,platform,type,port 17277,platforms/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,windows,local,0 17278,platforms/windows/dos/17278.pl,"Adobe Audition 3.0 - (build 7283) Session File Handling Buffer Overflow PoC",2011-05-13,LiquidWorm,windows,dos,0 17273,platforms/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences (0Day)",2011-05-12,"Stefan LE BERRE",windows,dos,0 -17274,platforms/windows/dos/17274.txt,"SlimPDF Reader PoC",2011-05-12,"Nicolas Krassas",windows,dos,0 +17274,platforms/windows/dos/17274.txt,"SlimPDF Reader - PoC",2011-05-12,"Nicolas Krassas",windows,dos,0 17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,windows,local,0 17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server - Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0 17279,platforms/hardware/remote/17279.txt,"DreamBox DM500(+) - Arbitrary File Download",2011-05-13,LiquidWorm,hardware,remote,0 @@ -15046,7 +15046,7 @@ id,file,description,date,author,platform,type,port 17303,platforms/php/webapps/17303.txt,"Joomla 1.0 Component jDownloads - Arbitrary File Upload",2011-05-18,Al-Ghamdi,php,webapps,0 17304,platforms/windows/remote/17304.txt,"Cisco Unified Operations Manager - Multiple Vulnerabilities",2011-05-18,"Sense of Security",windows,remote,0 17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 - 'nsiproxy.sys' Local Kernel Denial of Service",2011-05-18,"Lufeng Li",windows,dos,0 -17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 +17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing - Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 - Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0 17308,platforms/php/webapps/17308.txt,"Zen Cart 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0 17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass",2011-05-20,"Sense of Security",php,webapps,0 @@ -15100,7 +15100,7 @@ id,file,description,date,author,platform,type,port 17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow",2011-06-09,Metasploit,windows,remote,0 17375,platforms/asp/webapps/17375.txt,"EquiPCS - SQL Injection",2011-06-09,Sideswipe,asp,webapps,0 17376,platforms/hardware/webapps/17376.txt,"Aastra IP Phone 9480i - Web Interface Data disclosure",2011-06-09,"Yakir Wizman",hardware,webapps,0 -17377,platforms/hardware/webapps/17377.txt,"Polycom IP Phone Web Interface Data Diclosure",2011-06-09,"Yakir Wizman",hardware,webapps,0 +17377,platforms/hardware/webapps/17377.txt,"Polycom IP Phone Web Interface - Data Disclosure",2011-06-09,"Yakir Wizman",hardware,webapps,0 17378,platforms/php/webapps/17378.py,"Pacer Edition CMS 2.1 - (rm) Remote Arbitrary File Deletion Exploit",2011-06-10,LiquidWorm,php,webapps,0 17379,platforms/php/webapps/17379.txt,"Pacer Edition CMS 2.1 - (l param) Local File Inclusion",2011-06-10,LiquidWorm,php,webapps,0 17380,platforms/php/webapps/17380.txt,"Angora Guestbook 1.5 - Local File Inclusion",2011-06-10,"AutoSec Tools",php,webapps,0 @@ -15135,7 +15135,7 @@ id,file,description,date,author,platform,type,port 17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) - SQL Injection",2011-06-19,CoBRa_21,php,webapps,0 17413,platforms/php/webapps/17413.txt,"Burning Board 3.1.5 - Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps,0 17414,platforms/php/webapps/17414.txt,"Joomla Component Calc Builder - (id) Blind SQL Injection",2011-06-19,"Chip d3 bi0s",php,webapps,0 -17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK insecure method DownloadImageFileURL() Exploit (Metasploit)",2011-06-20,mr_me,windows,remote,0 +17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK - insecure method DownloadImageFileURL() Exploit (Metasploit)",2011-06-20,mr_me,windows,remote,0 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 - On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,Metasploit,windows,remote,0 17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 - Pre-Auth Local File Inclusion Exploit (Metasploit) (2)",2011-06-20,TecR0c,php,webapps,0 @@ -15147,8 +15147,8 @@ id,file,description,date,author,platform,type,port 17426,platforms/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection",2011-06-21,"Brendan Coles",php,webapps,0 17428,platforms/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",php,webapps,0 17429,platforms/windows/remote/17429.rb,"FactoryLink vrn.exe - Opcode 9 Buffer Overflow",2011-06-21,Metasploit,windows,remote,0 -17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog Buffer Overflow",2011-06-21,Metasploit,windows,remote,0 -17434,platforms/windows/remote/17434.rb,"RealWin SCADA Server DATAC Login Buffer Overflow",2011-06-22,Metasploit,windows,remote,0 +17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog - Buffer Overflow",2011-06-21,Metasploit,windows,remote,0 +17434,platforms/windows/remote/17434.rb,"RealWin SCADA Server - DATAC Login Buffer Overflow",2011-06-22,Metasploit,windows,remote,0 17435,platforms/php/webapps/17435.txt,"brewblogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",php,webapps,0 17436,platforms/php/webapps/17436.txt,"iSupport 1.8 - SQL Injection",2011-06-23,"Brendan Coles",php,webapps,0 17437,platforms/jsp/webapps/17437.txt,"ManageEngine ServiceDesk Plus 8.0 - Directory Traversal",2011-06-23,"Keith Lee",jsp,webapps,0 @@ -15236,7 +15236,7 @@ id,file,description,date,author,platform,type,port 17531,platforms/php/webapps/17531.txt,"PG eLms Pro vDEC_2007_01 - (contact_us.php) Multiple POST XSS Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 17532,platforms/php/webapps/17532.txt,"PG eLms Pro vDEC_2007_01 - Multiple Blind SQL Injection",2011-07-14,LiquidWorm,php,webapps,0 17533,platforms/php/webapps/17533.txt,"Inscribe Webmedia - SQL Injection",2011-07-14,Netrondoank,php,webapps,0 -17535,platforms/multiple/remote/17535.rb,"Java RMI Server Insecure Default Configuration Java Code Execution",2011-07-15,Metasploit,multiple,remote,0 +17535,platforms/multiple/remote/17535.rb,"Java RMI - Server Insecure Default Configuration Java Code Execution",2011-07-15,Metasploit,multiple,remote,0 40085,platforms/windows/local/40085.rb,"Windows 7 SP1 - mrxdav.sys WebDav Local Privilege Escalation (MS16-016)",2016-07-11,Metasploit,windows,local,0 17537,platforms/windows/remote/17537.rb,"HP OpenView Network Node Manager - Toolbar.exe CGI Cookie Handling Buffer Overflow",2011-07-16,Metasploit,windows,remote,0 17539,platforms/windows/remote/17539.rb,"FreeFloat FTP Server 1.00 - MKD Buffer Overflow Exploit",2011-07-17,"C4SS!0 G0M3S",windows,remote,0 @@ -15314,17 +15314,17 @@ id,file,description,date,author,platform,type,port 17631,platforms/php/webapps/17631.txt,"atutor 2.0.2 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 17633,platforms/php/webapps/17633.txt,"Cart Software - Multiple Vulnerabilities",2011-08-06,hosinn,php,webapps,0 17634,platforms/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 - Universal DEP Bypass Exploit",2011-08-07,"C4SS!0 G0M3S",windows,local,0 -17635,platforms/hardware/remote/17635.rb,"HP JetDirect PJL Interface Universal Path Traversal (Metasploit)",2011-08-07,"Myo Soe",hardware,remote,0 -17636,platforms/hardware/remote/17636.rb,"HP JetDirect PJL Query Execution (Metasploit)",2011-08-07,"Myo Soe",hardware,remote,0 +17635,platforms/hardware/remote/17635.rb,"HP JetDirect PJL - Interface Universal Path Traversal (Metasploit)",2011-08-07,"Myo Soe",hardware,remote,0 +17636,platforms/hardware/remote/17636.rb,"HP JetDirect PJL - Query Execution (Metasploit)",2011-08-07,"Myo Soe",hardware,remote,0 17638,platforms/windows/dos/17638.py,"LiteServe 2.81 - PASV Command Denial of Service",2011-08-08,"Craig Freyman",windows,dos,0 17639,platforms/php/webapps/17639.txt,"XpressEngine 1.4.5.7 - Persistent XSS",2011-08-08,v0nSch3lling,php,webapps,0 17640,platforms/php/webapps/17640.txt,"BlogPHP 2.0 - Persistent XSS",2011-08-09,Paulzz,php,webapps,0 17641,platforms/php/webapps/17641.txt,"Lasernet CMS 1.5 - SQL Injection",2011-08-09,p0pc0rn,php,webapps,0 17642,platforms/windows/dos/17642.txt,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,windows,dos,0 -17643,platforms/windows/dos/17643.pl,"Excel SLYK Format Parsing Buffer Overrun PoC",2011-08-09,webDEViL,windows,dos,0 +17643,platforms/windows/dos/17643.pl,"Excel - SLYK Format Parsing Buffer Overrun PoC",2011-08-09,webDEViL,windows,dos,0 17644,platforms/php/webapps/17644.txt,"FCKEditor Core - (FileManager test.html) Arbitrary File Upload",2011-08-09,pentesters.ir,php,webapps,0 17645,platforms/hardware/remote/17645.py,"iphone/ipad phone drive 1.1.1 - Directory Traversal",2011-08-09,"Khashayar Fereidani",hardware,remote,0 -17646,platforms/php/webapps/17646.txt,"TNR Enhanced Joomla Search SQL Injection",2011-08-09,NoGe,php,webapps,0 +17646,platforms/php/webapps/17646.txt,"TNR Enhanced Joomla Search - SQL Injection",2011-08-09,NoGe,php,webapps,0 17647,platforms/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass Exploit",2011-08-10,"C4SS!0 G0M3S",windows,local,0 17648,platforms/linux/remote/17648.sh,"HP Data Protector - Remote Root Shell (Linux)",2011-08-10,SZ,linux,remote,0 17649,platforms/windows/remote/17649.py,"BisonFTP Server 3.5 - Remote Buffer Overflow Exploit",2011-08-10,localh0t,windows,remote,0 @@ -15481,7 +15481,7 @@ id,file,description,date,author,platform,type,port 17823,platforms/php/webapps/17823.txt,"NetCat CMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 17824,platforms/php/webapps/17824.txt,"Slaed CMS - Code Execution",2011-09-12,brain[pillow],php,webapps,0 17825,platforms/php/webapps/17825.txt,"AstroCMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 -21785,platforms/windows/dos/21785.pl,"HCView WriteAV Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 +21785,platforms/windows/dos/21785.pl,"HCView - WriteAV Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 17827,platforms/windows/remote/17827.rb,"Procyon Core Server HMI 1.13 - Coreservice.exe Stack Buffer Overflow",2011-09-12,Metasploit,windows,remote,0 17829,platforms/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection",2011-09-13,sherl0ck_,php,webapps,0 17828,platforms/php/webapps/17828.txt,"WordPress Plugin Forum Server 1.7 - SQL Injection",2011-09-13,"Miroslav Stampar",php,webapps,0 @@ -15510,7 +15510,7 @@ id,file,description,date,author,platform,type,port 17859,platforms/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 - (edit.php) HTTP Response Splitting",2011-09-19,LiquidWorm,php,webapps,0 17857,platforms/php/webapps/17857.txt,"WordPress Count per Day plugin 2.17 - SQL Injection",2011-09-18,"Miroslav Stampar",php,webapps,0 17854,platforms/windows/local/17854.py,"MY MP3 Player 3.0 - .m3u Exploit DEP Bypass",2011-09-17,blake,windows,local,0 -17855,platforms/windows/remote/17855.rb,"DaqFactory HMI NETB Request Overflow",2011-09-18,Metasploit,windows,remote,0 +17855,platforms/windows/remote/17855.rb,"DaqFactory - HMI NETB Request Overflow",2011-09-18,Metasploit,windows,remote,0 17856,platforms/windows/dos/17856.py,"KnFTP 1.0.0 Server - Multiple Buffer Overflow Exploit (DoS PoC)",2011-09-18,loneferret,windows,dos,21 17860,platforms/php/webapps/17860.txt,"WordPress TheCartPress Plugin 1.1.1 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17861,platforms/php/webapps/17861.txt,"WordPress AllWebMenus Plugin 1.1.3 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 @@ -15540,7 +15540,7 @@ id,file,description,date,author,platform,type,port 17887,platforms/php/webapps/17887.txt,"WordPress Link Library plugin 5.2.1 - SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 17888,platforms/php/webapps/17888.txt,"WordPress AdRotate plugin 3.6.5 - SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 17889,platforms/windows/dos/17889.txt,"Sterling Trader 7.0.2 - Integer Overflow",2011-09-26,"Luigi Auriemma",windows,dos,0 -17890,platforms/windows/dos/17890.c,"GMER 1.0.15.15641 MFT Overwrite",2011-09-26,Heurs,windows,dos,0 +17890,platforms/windows/dos/17890.c,"GMER 1.0.15.15641 - MFT Overwrite",2011-09-26,Heurs,windows,dos,0 17891,platforms/php/webapps/17891.txt,"WordPress CevherShare Plugin 2.0 - SQL Injection",2011-09-26,bd0rk,php,webapps,0 17892,platforms/windows/local/17892.pl,"Muse Music All-In-One 1.5.0.001 - (.pls) Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 17893,platforms/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow",2011-09-26,Silent_Dream,windows,local,0 @@ -15552,7 +15552,7 @@ id,file,description,date,author,platform,type,port 17898,platforms/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System - SQL Injection",2011-09-27,"Indonesian BlackCoder",php,webapps,0 17901,platforms/osx/dos/17901.c,"Mac OS X < 10.6.7 - Kernel Panic Exploit",2011-09-28,hkpco,osx,dos,0 17902,platforms/windows/local/17902.c,"Norman Security Suite 8 - (nprosec.sys) Local Privilege Escalation (0Day)",2011-09-28,Xst3nZ,windows,local,0 -17903,platforms/windows/dos/17903.txt,"NCSS 07.1.21 Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos,0 +17903,platforms/windows/dos/17903.txt,"NCSS 07.1.21 - Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos,0 17904,platforms/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,windows,remote,0 17905,platforms/php/webapps/17905.txt,"Typo3 - File Disclosure",2011-09-29,"Number 7",php,webapps,0 17906,platforms/php/webapps/17906.txt,"WordPress Plugin Bannerize 2.8.7 - SQL Injection",2011-09-30,"Miroslav Stampar",php,webapps,0 @@ -15564,9 +15564,9 @@ id,file,description,date,author,platform,type,port 17920,platforms/php/webapps/17920.txt,"Vivvo CMS - Local File Inclusion",2011-10-02,JaBrOtxHaCkEr,php,webapps,0 17921,platforms/asp/webapps/17921.txt,"GotoCode Online Bookstore - Multiple Vulnerabilities",2011-10-03,"Nathaniel Carew",asp,webapps,0 17922,platforms/cgi/webapps/17922.rb,"CA Total Defense Suite - reGenerateReports Stored Procedure SQL Injection",2011-10-02,Metasploit,cgi,webapps,0 -17924,platforms/jsp/webapps/17924.pl,"JBoss & JMX Console & Misconfigured Deployment Scanner",2011-10-03,y0ug,jsp,webapps,0 +17924,platforms/jsp/webapps/17924.pl,"JBoss & JMX Console - Misconfigured Deployment Scanner",2011-10-03,y0ug,jsp,webapps,0 17925,platforms/php/webapps/17925.txt,"Concrete5 <= 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",php,webapps,0 -17926,platforms/php/webapps/17926.txt,"Easy Hosting Control Panel Admin Auth Bypass",2011-10-04,Jasman,php,webapps,0 +17926,platforms/php/webapps/17926.txt,"Easy Hosting Control Panel - Admin Auth Bypass",2011-10-04,Jasman,php,webapps,0 17927,platforms/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 - File Disclosure",2011-10-04,bd0rk,php,webapps,0 17928,platforms/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - (.ashprj) Heap Overflow",2011-10-04,LiquidWorm,windows,dos,0 17929,platforms/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 - .PDF File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos,0 @@ -15666,7 +15666,7 @@ id,file,description,date,author,platform,type,port 18029,platforms/windows/dos/18029.pl,"BlueZone - Malformed .zft file Local Denial of Service",2011-10-24,"Iolo Morganwg",windows,dos,0 18030,platforms/windows/dos/18030.pl,"BlueZone Desktop Multiple - Malformed files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,windows,dos,0 18031,platforms/php/webapps/18031.rb,"phpLDAPadmin 1.2.1.1 - (query_engine) Remote PHP Code Injection",2011-10-25,Metasploit,php,webapps,0 -18032,platforms/windows/webapps/18032.rb,"SAP Management Console OSExecute Payload Execution",2011-10-24,Metasploit,windows,webapps,0 +18032,platforms/windows/webapps/18032.rb,"SAP Management Console - OSExecute Payload Execution",2011-10-24,Metasploit,windows,webapps,0 18035,platforms/php/webapps/18035.txt,"Online Subtitles Workshop - XSS",2011-10-26,M.Jock3R,php,webapps,0 18036,platforms/php/webapps/18036.txt,"eFront 3.6.10 - (build 11944) Multiple Security Vulnerabilities",2011-10-27,EgiX,php,webapps,0 18037,platforms/php/webapps/18037.rb,"phpScheduleIt PHP - reserve.php start_date Parameter Arbitrary Code Injection",2011-10-26,Metasploit,php,webapps,0 @@ -15833,7 +15833,7 @@ id,file,description,date,author,platform,type,port 18257,platforms/windows/dos/18257.txt,"IrfanView - .TIFF Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",windows,dos,0 18254,platforms/windows/dos/18254.pl,"Free Mp3 Player 1.0 - Local Denial of Service",2011-12-19,JaMbA,windows,dos,0 18256,platforms/windows/dos/18256.txt,"IrfanView FlashPix PlugIn - Double-Free",2011-12-20,"Francis Provencher",windows,dos,0 -18258,platforms/windows/local/18258.c,"TORCS 1.3.1 acc Buffer Overflow",2011-12-20,"Andrés Gómez",windows,local,0 +18258,platforms/windows/local/18258.c,"TORCS 1.3.1 - acc Buffer Overflow",2011-12-20,"Andrés Gómez",windows,local,0 18259,platforms/php/webapps/18259.txt,"Infoproject Business Hero - Multiple Vulnerabilities",2011-12-21,LiquidWorm,php,webapps,0 18260,platforms/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,jsp,webapps,0 18261,platforms/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,php,webapps,0 @@ -15846,7 +15846,7 @@ id,file,description,date,author,platform,type,port 18271,platforms/windows/dos/18271.py,"Windows Media Player 11.0.5721.5262 - Remote Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 18272,platforms/windows/dos/18272.py,"Windows Explorer - Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 18274,platforms/php/webapps/18274.txt,"openemr 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 -18275,platforms/win_x86-64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win_x86-64,dos,0 +18275,platforms/win_x86-64/dos/18275.txt,"Safari - GdiDrawStream BSoD",2011-12-18,webDEViL,win_x86-64,dos,0 18276,platforms/php/webapps/18276.txt,"WordPress Mailing List Plugin - Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script - Arbitrary File Upload",2011-12-26,ySecurity,php,webapps,0 18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups - Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0 @@ -15857,7 +15857,7 @@ id,file,description,date,author,platform,type,port 18285,platforms/windows/dos/18285.py,"VLC 1.1.11 - (libav) libavcodec_plugin.dll DoS",2011-12-28,"Mitchell Adair",windows,dos,0 18288,platforms/php/webapps/18288.txt,"DIY-CMS blog mod - SQL Injection",2011-12-29,snup,php,webapps,0 18290,platforms/php/webapps/18290.txt,"Winn Guestbook 2.4.8c - Stored XSS",2011-12-29,G13,php,webapps,0 -18291,platforms/hardware/remote/18291.txt,"Reaver WiFi Protected Setup Exploit",2011-12-30,cheffner,hardware,remote,0 +18291,platforms/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS) Exploit",2011-12-30,cheffner,hardware,remote,0 18292,platforms/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH and Nafsh",php,webapps,0 18293,platforms/php/webapps/18293.txt,"Akiva WebBoard 8.x - SQL Injection",2011-12-30,"Alexander Fuchs",php,webapps,0 18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 - Polymorphic Shellcode setuid(0) + setgid(0) + add user _iph_ without password to /etc/passwd",2011-12-31,pentesters.ir,lin_x86,shellcode,0 @@ -15868,7 +15868,7 @@ id,file,description,date,author,platform,type,port 18300,platforms/php/webapps/18300.txt,"MyPHPDating 1.0 - SQL Injection",2012-01-02,ITTIHACK,php,webapps,0 18982,platforms/windows/webapps/18982.txt,"Hexamail Server 4.4.5 - Persistent XSS",2012-06-04,modpr0be,windows,webapps,0 19024,platforms/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow",2012-06-08,demonalex,windows,dos,0 -18305,platforms/php/dos/18305.py,"PHP Hash Table Collision Proof Of Concept",2012-01-03,"Christian Mehlmauer",php,dos,0 +18305,platforms/php/dos/18305.py,"PHP Hash Table Collision - Proof Of Concept",2012-01-03,"Christian Mehlmauer",php,dos,0 18308,platforms/php/webapps/18308.txt,"Typo3 4.5-4.7 - Remote Code Execution (RFI/LFI)",2012-01-04,MaXe,php,webapps,0 18309,platforms/windows/dos/18309.pl,"VLC Media Player 1.1.11 - (.amr) Denial of Service PoC",2012-01-04,Fabi@habsec,windows,dos,0 18314,platforms/php/webapps/18314.txt,"Posse Softball Director CMS - SQL Injection",2012-01-04,"H4ckCity Security Team",php,webapps,0 @@ -15910,7 +15910,7 @@ id,file,description,date,author,platform,type,port 18355,platforms/php/webapps/18355.txt,"WordPress Count-per-day plugin - Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps,0 18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa - Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0 18357,platforms/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload",2012-01-13,Dr.KroOoZ,php,webapps,0 -18373,platforms/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps,0 +18373,platforms/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management - Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps,0 18374,platforms/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps,0 18370,platforms/multiple/dos/18370.txt,"php 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",multiple,dos,0 18371,platforms/php/webapps/18371.rb,"phpMyAdmin 3.3.x / 3.4.x - Local File Inclusion via XXE Injection (Metasploit)",2012-01-14,"Marco Batista",php,webapps,0 @@ -15920,7 +15920,7 @@ id,file,description,date,author,platform,type,port 18365,platforms/windows/remote/18365.rb,"Microsoft Internet Explorer - JavaScript OnLoad Handler Remote Code Execution",2012-01-14,Metasploit,windows,remote,0 18366,platforms/windows/local/18366.rb,"Adobe Reader - U3D Memory Corruption",2012-01-14,Metasploit,windows,local,0 18367,platforms/windows/remote/18367.rb,"XAMPP - WebDAV PHP Upload",2012-01-14,Metasploit,windows,remote,0 -18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,Metasploit,linux,remote,0 +18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID - Buffer Overflow",2012-01-14,Metasploit,linux,remote,0 18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service - Encryption Key ID Buffer Overflow",2012-01-14,Metasploit,bsd,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 - mChannel use after free (2)",2012-01-17,Metasploit,osx,remote,0 18378,platforms/linux/dos/18378.c,"Linux IGMP - Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 @@ -15984,7 +15984,7 @@ id,file,description,date,author,platform,type,port 18443,platforms/php/webapps/18443.txt,"swDesk - Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",php,webapps,0 18444,platforms/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",php,webapps,0 18446,platforms/android/remote/18446.html,"Webkit Normalize Bug - Android 2.2",2012-02-01,"MJ Keith",android,remote,0 -18447,platforms/asp/webapps/18447.txt,"MailEnable Webmail Cross-Site Scripting",2012-01-13,"Sajjad Pourali",asp,webapps,0 +18447,platforms/asp/webapps/18447.txt,"MailEnable Webmail - Cross-Site Scripting",2012-01-13,"Sajjad Pourali",asp,webapps,0 18448,platforms/windows/remote/18448.rb,"Sunway Forcecontrol - SNMP NetDBServer.exe Opcode 0x57",2012-02-02,Metasploit,windows,remote,0 18449,platforms/windows/remote/18449.rb,"Icona SpA C6 Messenger - DownloaderActiveX Control Arbitrary File Download and Execute",2012-02-02,Metasploit,windows,remote,0 18451,platforms/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent XSS Vulnerabilities",2012-02-02,"SecPod Research",windows,webapps,0 @@ -16015,7 +16015,7 @@ id,file,description,date,author,platform,type,port 18481,platforms/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",windows,dos,0 18483,platforms/php/webapps/18483.txt,"Fork CMS 3.2.4 - (LFI/XSS) Multiple Vulnerabilities",2012-02-12,"Avram Marius",php,webapps,0 18499,platforms/hardware/webapps/18499.txt,"D-Link DSL-2640B - (ADSL Router) CSRF",2012-02-20,"Ivano Binetti",hardware,webapps,0 -18485,platforms/windows/remote/18485.rb,"Java MixerSequencer Object GM_Song Structure Handling",2012-02-16,Metasploit,windows,remote,0 +18485,platforms/windows/remote/18485.rb,"Java MixerSequencer Object - GM_Song Structure Handling",2012-02-16,Metasploit,windows,remote,0 18487,platforms/php/webapps/18487.html,"SocialCMS 1.0.2 - CSRF",2012-02-16,"Ivano Binetti",php,webapps,0 18488,platforms/windows/dos/18488.txt,"Novell GroupWise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18489,platforms/windows/dos/18489.txt,"Novell GroupWise Messenger 2.1.0 - Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 @@ -16027,7 +16027,7 @@ id,file,description,date,author,platform,type,port 18495,platforms/php/webapps/18495.html,"almnzm 2.4 - CSRF (Add Admin)",2012-02-18,"HaNniBaL KsA",php,webapps,0 18497,platforms/php/webapps/18497.txt,"4PSA CMS - SQL Injection",2012-02-19,"BHG Security Center",php,webapps,0 18498,platforms/php/webapps/18498.html,"SyndeoCMS 3.0 - CSRF",2012-02-19,"Ivano Binetti",php,webapps,0 -18500,platforms/windows/local/18500.py,"Blade API Monitor Unicode Bypass (Serial Number BOF)",2012-02-20,b33f,windows,local,0 +18500,platforms/windows/local/18500.py,"Blade API Monitor - Unicode Bypass (Serial Number BOF)",2012-02-20,b33f,windows,local,0 18501,platforms/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - SEH Exploit (Metasploit)",2012-02-20,Death-Shadow-Dark,windows,local,0 18502,platforms/php/webapps/18502.html,"PlumeCMS 1.2.4 - CSRF",2012-02-20,"Ivano Binetti",php,webapps,0 18503,platforms/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS - CSRF Change Admin Password",2012-02-21,"Ivano Binetti",hardware,webapps,0 @@ -16066,8 +16066,8 @@ id,file,description,date,author,platform,type,port 18539,platforms/windows/remote/18539.rb,"IBM Personal Communications I-Series Access WorkStation 5.9 - Profile",2012-02-29,Metasploit,windows,remote,0 18540,platforms/hardware/webapps/18540.txt,"Yealink VOIP Phone - Persistent Cross-Site Scripting",2012-02-29,"Narendra Shinde",hardware,webapps,0 18541,platforms/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server - Denial of Service",2012-02-29,"SecPod Research",windows,dos,0 -18542,platforms/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 -18543,platforms/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 +18542,platforms/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server - Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 +18543,platforms/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server - Information Disclosure",2012-02-29,"SecPod Research",windows,remote,0 18544,platforms/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,php,webapps,0 18545,platforms/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,php,webapps,0 18560,platforms/php/webapps/18560.txt,"Symfony2 - Local File Disclosure",2012-03-05,"Sense of Security",php,webapps,0 @@ -16125,7 +16125,7 @@ id,file,description,date,author,platform,type,port 18704,platforms/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control (pnllmcli.dll 7.5.304.547) SaveMiniLaunchFile() Method Remote File Creation / Overwrite PoC",2012-04-05,rgod,windows,remote,0 18705,platforms/hardware/dos/18705.txt,"Sony Bravia - Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",hardware,dos,0 18613,platforms/php/webapps/18613.txt,"ASP Classifieds - SQL Injection",2012-03-17,r45c4l,php,webapps,0 -18614,platforms/php/webapps/18614.txt,"PRE PRINTING STUDIO SQL Injection",2012-03-17,r45c4l,php,webapps,0 +18614,platforms/php/webapps/18614.txt,"PRE PRINTING STUDIO - SQL Injection",2012-03-17,r45c4l,php,webapps,0 18632,platforms/php/webapps/18632.txt,"OneFileCMS - Failure to Restrict URL Access",2012-03-20,"Abhi M Balakrishnan",php,webapps,0 18621,platforms/windows/remote/18621.txt,"Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow",2012-03-19,rgod,windows,remote,0 18622,platforms/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 - Core Server Remote Code Execution",2012-03-19,rgod,windows,remote,0 @@ -16177,7 +16177,7 @@ id,file,description,date,author,platform,type,port 18674,platforms/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote,0 18675,platforms/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera UltraMJCam - ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,hardware,remote,0 18717,platforms/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow",2012-04-08,Vulnerability-Lab,windows,dos,0 -18679,platforms/multiple/remote/18679.rb,"Java AtomicReferenceArray Type Violation",2012-03-30,Metasploit,multiple,remote,0 +18679,platforms/multiple/remote/18679.rb,"Java - AtomicReferenceArray Type Violation",2012-03-30,Metasploit,multiple,remote,0 18680,platforms/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,php,webapps,0 18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Buffer Overflow",2012-03-30,Vulnerability-Lab,windows,local,0 18682,platforms/php/webapps/18682.txt,"ArticleSetup - Multiple Persistence Cross-Site Scripting / SQL Injection",2012-03-30,"SecPod Research",php,webapps,0 @@ -16193,7 +16193,7 @@ id,file,description,date,author,platform,type,port 18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - SEH & DEP & ASLR",2012-04-03,b33f,windows,local,0 18694,platforms/php/webapps/18694.txt,"Simple PHP Agenda 2.2.8 - CSRF (Add Admin / Add Event)",2012-04-03,"Ivano Binetti",php,webapps,0 18708,platforms/php/webapps/18708.txt,"GENU CMS - SQL Injection",2012-04-05,"hordcode security",php,webapps,0 -18709,platforms/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow",2012-04-06,Metasploit,windows,remote,0 +18709,platforms/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera - UltraMJCam OpenFileDlg Buffer Overflow",2012-04-06,Metasploit,windows,remote,0 18710,platforms/windows/local/18710.rb,"Csound - .hetro File Handling Stack Buffer Overflow",2012-04-06,Metasploit,windows,local,0 18711,platforms/php/webapps/18711.txt,"w-cms 2.0.1 - Multiple Vulnerabilities",2012-04-06,Black-ID,php,webapps,0 18714,platforms/windows/remote/18714.rb,"LANDesk Lenovo ThinkManagement Console - Remote Command Execution",2012-04-08,Metasploit,windows,remote,0 @@ -16213,12 +16213,12 @@ id,file,description,date,author,platform,type,port 18732,platforms/php/webapps/18732.txt,"Software DEP Classified Script 2.5 - SQL Injection",2012-04-12,"hordcode security",php,webapps,0 18733,platforms/linux/local/18733.py,"WICD - Local Privilege Esclation Exploit",2012-04-12,anonymous,linux,local,0 18734,platforms/hardware/dos/18734.txt,"EMC IRM License Server 4.6.1.1995 - DoS",2012-04-12,"Luigi Auriemma",hardware,dos,0 -18735,platforms/windows/remote/18735.rb,"Quest InTrust Annotation Objects Uninitialized Pointer",2012-04-13,Metasploit,windows,remote,0 +18735,platforms/windows/remote/18735.rb,"Quest InTrust Annotation Objects - Uninitialized Pointer",2012-04-13,Metasploit,windows,remote,0 18736,platforms/php/webapps/18736.txt,"Invision Power Board 3.3.0 - Local File Inclusion",2012-04-13,waraxe,php,webapps,0 18737,platforms/php/webapps/18737.txt,"Ushahidi 2.2 - Multiple Vulnerabilities",2012-04-13,shpendk,php,webapps,0 18738,platforms/php/remote/18738.rb,"V-CMS - PHP File Upload and Execute",2012-04-14,Metasploit,php,remote,0 18739,platforms/windows/dos/18739.txt,"IrfanView FlashPix PlugIn - Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos,0 -18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC Exploit",2012-04-18,"Abhishek Lyall",osx,local,0 +18749,platforms/osx/local/18749.py,"Office 2008 sp0 - RTF Pfragments MAC Exploit",2012-04-18,"Abhishek Lyall",osx,local,0 18741,platforms/php/webapps/18741.txt,"joomla component (com_ponygallery) - SQL Injection",2012-04-15,xDarkSton3x,php,webapps,0 18742,platforms/php/webapps/18742.php,"NetworX CMS - CSRF Add Admin",2012-04-15,N3t.Crack3r,php,webapps,0 18743,platforms/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script - SQL Injection",2012-04-15,"Daniel Godoy",php,webapps,0 @@ -16251,7 +16251,7 @@ id,file,description,date,author,platform,type,port 18776,platforms/windows/dos/18776.txt,"BeyondCHM 1.1 - Buffer Overflow",2012-04-24,shinnai,windows,dos,0 18777,platforms/windows/dos/18777.txt,".NET Framework EncoderParameter - Integer Overflow",2012-04-24,"Akita Software Security",windows,dos,0 18778,platforms/php/webapps/18778.txt,"PHP Ticket System Beta 1 - (index.php p parameter) SQL Injection",2012-04-24,G13,php,webapps,0 -18779,platforms/hardware/remote/18779.txt,"RuggedCom Devices Backdoor Access",2012-04-24,jc,hardware,remote,0 +18779,platforms/hardware/remote/18779.txt,"RuggedCom Devices - Backdoor Access",2012-04-24,jc,hardware,remote,0 18781,platforms/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Buffer Overflow",2012-04-25,Metasploit,windows,local,0 18782,platforms/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",php,webapps,0 18783,platforms/linux/local/18783.txt,"mount.cifs - chdir() Arbitrary Root File Identification",2012-04-25,Sha0,linux,local,0 @@ -16300,7 +16300,7 @@ id,file,description,date,author,platform,type,port 18864,platforms/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",windows,dos,0 18836,platforms/php/remote/18836.py,"PHP < 5.3.12 & < 5.4.2 - CGI Argument Injection Exploit",2012-05-05,rayh4c,php,remote,0 18859,platforms/hardware/webapps/18859.txt,"Belkin N150 Wireless Router - Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps,0 -18840,platforms/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall Policy Bypass",2012-05-07,"Geffrey Velasquez",asp,webapps,0 +18840,platforms/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall - Policy Bypass",2012-05-07,"Geffrey Velasquez",asp,webapps,0 18841,platforms/cgi/webapps/18841.txt,"Lynx Message Server - Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",cgi,webapps,0 18842,platforms/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18843,platforms/php/webapps/18843.txt,"myre real estate mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 @@ -16333,13 +16333,13 @@ id,file,description,date,author,platform,type,port 18886,platforms/php/webapps/18886.txt,"Axous 1.1.1 - (CSRF/Persistent XSS) Multiple Vulnerabilities",2012-05-16,"Ivano Binetti",php,webapps,0 18888,platforms/jsp/webapps/18888.txt,"OpenKM Document Management System 5.1.7 - Command Execution",2012-01-03,"Cyrill Brunschwiler",jsp,webapps,0 18889,platforms/php/webapps/18889.txt,"Artiphp CMS 5.5.0 - Database Backup Disclosure Exploit",2012-05-16,LiquidWorm,php,webapps,0 -18890,platforms/multiple/dos/18890.txt,"Trigerring Java Code from a .SVG Image",2012-05-16,"Nicolas Gregoire",multiple,dos,0 +18890,platforms/multiple/dos/18890.txt,"Java - Trigerring Java Code from a .SVG Image",2012-05-16,"Nicolas Gregoire",multiple,dos,0 18909,platforms/php/dos/18909.php,"PHP 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Derefernce",2012-05-21,condis,php,dos,0 18892,platforms/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Buffer Overflow",2012-05-17,"saurabh sharma",windows,local,0 18893,platforms/hardware/remote/18893.py,"HP VSA - Remote Command Execution Exploit",2012-02-17,"Nicolas Gregoire",hardware,remote,0 18894,platforms/windows/dos/18894.txt,"Windows XP - Keyboard Layouts Pool Corruption LPE PoC (Post MS12-034) (0Day)",2012-05-18,Cr4sh,windows,dos,0 18898,platforms/php/remote/18898.rb,"Active Collab 'chat module' <= 2.3.8 - Remote PHP Code Injection Exploit",2012-05-19,Metasploit,php,remote,0 -18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector POST Request Buffer Overflow",2012-05-19,Metasploit,windows,remote,0 +18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector - POST Request Buffer Overflow",2012-05-19,Metasploit,windows,remote,0 18899,platforms/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",php,webapps,0 18900,platforms/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection / XSS",2012-05-19,blake,php,webapps,0 18901,platforms/hardware/remote/18901.rb,"HP StorageWorks P4000 - Virtual SAN Appliance Command Execution",2012-05-21,Metasploit,hardware,remote,0 @@ -16352,10 +16352,10 @@ id,file,description,date,author,platform,type,port 18905,platforms/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Based Buffer Overflow",2012-05-21,Metasploit,windows,local,0 18914,platforms/windows/local/18914.py,"Novell Client 4.91 SP4 - Privilege Escalation Exploit",2012-05-22,sickness,windows,local,0 18908,platforms/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin - Persistent XSS",2012-05-18,"Henry Hoggard",php,webapps,0 -18915,platforms/windows/remote/18915.rb,"FlexNet License Server Manager lmgrd Buffer Overflow",2012-05-23,Metasploit,windows,remote,0 +18915,platforms/windows/remote/18915.rb,"FlexNet License Server Manager - lmgrd Buffer Overflow",2012-05-23,Metasploit,windows,remote,0 18922,platforms/php/webapps/18922.rb,"appRain CMF - Arbitrary PHP File Upload",2012-05-25,Metasploit,php,webapps,0 18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x - & Symantec Network Access Control 11.x - LCE PoC",2012-05-23,41.w4r10r,windows,dos,0 -18917,platforms/linux/local/18917.txt,"Mod_Auth_OpenID Session Stealing",2012-05-24,"Peter Ellehauge",linux,local,0 +18917,platforms/linux/local/18917.txt,"Apache - Mod_Auth_OpenID Session Stealing",2012-05-24,"Peter Ellehauge",linux,local,0 18918,platforms/multiple/dos/18918.txt,"Wireshark - DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 18919,platforms/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",multiple,dos,0 18920,platforms/multiple/dos/18920.txt,"Wireshark - Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",multiple,dos,0 @@ -16377,17 +16377,17 @@ id,file,description,date,author,platform,type,port 18946,platforms/windows/dos/18946.txt,"Tftpd32 DNS Server 4.00 - Denial of Service",2012-05-29,demonalex,windows,dos,0 18940,platforms/windows/dos/18940.php,"LibreOffice 3.5.3 - (.rtf) FileOpen Crash",2012-05-28,shinnai,windows,dos,0 18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 -18947,platforms/windows/local/18947.rb,"ispVM System XCF File Handling Overflow",2012-05-29,Metasploit,windows,local,0 +18947,platforms/windows/local/18947.rb,"ispVM System - .XCF File Handling Overflow",2012-05-29,Metasploit,windows,local,0 18948,platforms/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injection",2012-05-29,loneferret,php,webapps,0 19025,platforms/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Buffer Overflow",2012-06-08,Metasploit,windows,remote,0 18952,platforms/windows/dos/18952.txt,"Microsoft Wordpad 5.1 - (.doc) Null Pointer Dereference",2012-05-30,condis,windows,dos,0 18953,platforms/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps,0 -18954,platforms/windows/local/18954.rb,"MPlayer SAMI Subtitle File Buffer Overflow",2012-05-30,Metasploit,windows,local,0 +18954,platforms/windows/local/18954.rb,"MPlayer - .SAMI Subtitle File Buffer Overflow",2012-05-30,Metasploit,windows,local,0 18955,platforms/php/webapps/18955.txt,"Simple Web Content Management System 1.1-1.3 - Multiple SQL Injection",2012-05-30,loneferret,php,webapps,0 18956,platforms/windows/dos/18956.c,"GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow",2012-05-31,"Joseph Sheridan",windows,dos,0 18957,platforms/php/webapps/18957.rb,"PHP Volunteer Management System 1.0.2 - Arbitrary File Upload",2012-05-31,Metasploit,php,webapps,0 18958,platforms/windows/dos/18958.html,"Sony VAIO Wireless Manager 4.0.0.0 - Buffer Overflows",2012-05-31,"High-Tech Bridge SA",windows,dos,0 -18959,platforms/multiple/local/18959.txt,"Browser Navigation Download Trick",2012-05-31,"Michal Zalewski",multiple,local,0 +18959,platforms/multiple/local/18959.txt,"Browsers Browsers - Navigation Download Trick",2012-05-31,"Michal Zalewski",multiple,local,0 18960,platforms/php/webapps/18960.txt,"NewsAdd 1.0 - (lerNoticia.php id) SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 18961,platforms/php/webapps/18961.txt,"Supernews 2.6.1 - (noticias.php cat) SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 18962,platforms/windows/dos/18962.py,"Sorensoft Power Media 6.0 - Denial of Service",2012-05-31,Onying,windows,dos,0 @@ -16446,7 +16446,7 @@ id,file,description,date,author,platform,type,port 19041,platforms/aix/dos/19041.txt,"Digital Ultrix 4.0/4.1 - /usr/bin/chroot",1991-05-01,anonymous,aix,dos,0 19042,platforms/solaris/dos/19042.txt,"SunOS 4.1.1 - /usr/release/bin/makeinstall",1999-11-23,anonymous,solaris,dos,0 19043,platforms/aix/dos/19043.txt,"SunOS 4.1.1 - /usr/release/bin/winstall",1999-11-12,anonymous,aix,dos,0 -19044,platforms/solaris/remote/19044.txt,"SunOS 4.1.3 LD_LIBRARY_PATH and LD_OPTIONS",1992-05-27,anonymous,solaris,remote,0 +19044,platforms/solaris/remote/19044.txt,"SunOS 4.1.3 - LD_LIBRARY_PATH and LD_OPTIONS",1992-05-27,anonymous,solaris,remote,0 19045,platforms/aix/dos/19045.txt,"SunOS 4.1.3 - kmem setgid /etc/crash",1993-02-03,anonymous,aix,dos,0 19046,platforms/aix/dos/19046.txt,"AppleShare IP Mail Server 5.0.3 - Buffer Overflow",1999-10-15,"Chris Wedgwood",aix,dos,0 19047,platforms/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Buffer Overflow",2001-09-12,"David Luyer",aix,remote,0 @@ -16463,11 +16463,11 @@ id,file,description,date,author,platform,type,port 19058,platforms/php/webapps/19058.txt,"WordPress Custom Content Type Manager 0.9.5.13-pl Plugin - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps,0 19059,platforms/php/webapps/19059.php,"Agora-Project 2.12.11 - Arbitrary File Upload",2012-06-11,Misa3l,php,webapps,0 19060,platforms/php/webapps/19060.php,"TheBlog 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps,0 -19066,platforms/irix/local/19066.txt,"SGI IRIX 5.3/6.2 & SGI license_oeo 1.0 LicenseManager NETLS_LICENSE_FILE",1996-04-05,"Arthur Hagen",irix,local,0 -19067,platforms/irix/local/19067.txt,"SGI IRIX 6.4 & SGI license_oeo 3.0/3.1/3.1.1 LicenseManager LICENSEMGR_FILE_ROOT",1996-11-22,"Yuri Volobuev",irix,local,0 +19066,platforms/irix/local/19066.txt,"SGI IRIX 5.3/6.2 & SGI license_oeo 1.0 LicenseManager - NETLS_LICENSE_FILE",1996-04-05,"Arthur Hagen",irix,local,0 +19067,platforms/irix/local/19067.txt,"SGI IRIX 6.4 & SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - LICENSEMGR_FILE_ROOT",1996-11-22,"Yuri Volobuev",irix,local,0 19064,platforms/hardware/dos/19064.txt,"F5 BIG-IP - Remote Root Authentication Bypass (1)",2012-06-11,"Florent Daigniere",hardware,dos,0 19065,platforms/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 - ipchange.php Command Injection",2012-06-12,Metasploit,php,webapps,0 -19068,platforms/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D SUID/SGID Core File",1998-04-06,"ru5ty and SoReN",unix,local,0 +19068,platforms/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D - SUID/SGID Core File",1998-04-06,"ru5ty and SoReN",unix,local,0 19069,platforms/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Buffer Overflow",1998-04-14,"Netstat Webmaster",linux,remote,0 19070,platforms/linux/local/19070.txt,"Slackware Linux 3.4 - liloconfig-color temporary file",1998-04-06,neonhaze,linux,local,0 19071,platforms/linux/local/19071.txt,"Slackware Linux 3.4 - makebootdisk temporary file",1998-04-06,neonhaze,linux,local,0 @@ -16482,8 +16482,8 @@ id,file,description,date,author,platform,type,port 19080,platforms/linux/dos/19080.txt,"Debian suidmanager 0.18 - Exploit",1998-04-28,"Thomas Roessler",linux,dos,0 19081,platforms/multiple/remote/19081.txt,"Lynx 2.8 - Buffer Overflow",1998-05-03,"Michal Zalewski",multiple,remote,0 19082,platforms/linux/dos/19082.txt,"AMD K6 Processor - Exploit",1998-06-01,Poulot-Cazajous,linux,dos,0 -19083,platforms/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 Share",1998-06-10,"Paul Boyer",windows,remote,0 -19084,platforms/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 & MetaIP 3.1",1998-06-30,"Jeff Forristal",multiple,remote,0 +19083,platforms/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 - Share",1998-06-10,"Paul Boyer",windows,remote,0 +19084,platforms/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 & MetaIP 3.1 - Exploit",1998-06-30,"Jeff Forristal",multiple,remote,0 19085,platforms/linux/dos/19085.c,"Linux Kernel 2.0 / 2.1 - Send a SIGIO Signal To Any Process",1998-06-30,"David Luyer",linux,dos,0 19086,platforms/linux/remote/19086.c,"wu-ftpd 2.4.2 & SCO Open Server 5.0.5 & ProFTPD 1.2 pre1 - realpath (1)",1999-02-09,"smiler and cossack",linux,remote,21 19087,platforms/linux/remote/19087.c,"wu-ftpd 2.4.2 & SCO Open Server 5.0.5 & ProFTPD 1.2 pre1 - realpath (2)",1999-02-09,"jamez and c0nd0r",linux,remote,21 @@ -16500,8 +16500,8 @@ id,file,description,date,author,platform,type,port 19100,platforms/php/webapps/19100.rb,"WordPress Plugin Foxypress - uploadify.php Arbitrary Code Execution",2012-06-13,Metasploit,php,webapps,0 19101,platforms/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3 & TriTeal TED CDE 4.3 & Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (1)",1998-08-31,"NAI research team",unix,remote,0 19102,platforms/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3 / TriTeal TED CDE 4.3 / Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (2)",1998-08-31,"NAI research team",unix,remote,0 -19103,platforms/linux/remote/19103.c,"HP HP-UX 10.34 / ms Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3",1997-11-13,"G P R",linux,remote,0 -19104,platforms/linux/remote/19104.c,"IBM AIX 3.2/4.1 & SCO Unixware 7.1.1 & SGI IRIX 5.3 & Sun Solaris 2.5.1",1997-11-24,anonymous,linux,remote,0 +19103,platforms/linux/remote/19103.c,"HP HP-UX 10.34 / ms Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 - DoS",1997-11-13,"G P R",linux,remote,0 +19104,platforms/linux/remote/19104.c,"IBM AIX 3.2/4.1 & SCO Unixware 7.1.1 & SGI IRIX 5.3 & Sun Solaris 2.5.1 - Exploit",1997-11-24,anonymous,linux,remote,0 19105,platforms/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 - Count.cgi Buffer Overflow",1997-10-16,"Razvan Dragomirescu",linux,remote,0 19106,platforms/linux/local/19106.c,"BSDI BSD/OS 2.1 / FreeBSD 2.1 / IBM AIX 4.2 / SGI IRIX 6.4 / Sun SunOS 4.1.3 - Exploit",1996-07-03,"Jeff Uphoff",linux,local,0 19107,platforms/linux/remote/19107.c,"Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Buffer Overflow",1998-07-17,anonymous,linux,remote,0 @@ -16512,21 +16512,21 @@ id,file,description,date,author,platform,type,port 19112,platforms/linux/remote/19112.c,"Multiple OSes - BIND Buffer Overflow (2)",1998-04-08,prym,linux,remote,0 19113,platforms/windows/remote/19113.txt,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Telnetd",1999-01-02,"Tomas Halgas",windows,remote,23 19386,platforms/php/webapps/19386.txt,"UCCASS 1.8.1 - Blind SQL Injection",2012-06-24,dun,php,webapps,0 -19385,platforms/windows/dos/19385.txt,"IrfanView 4.33 DJVU Image Processing Heap Overflow",2012-06-24,"Francis Provencher",windows,dos,0 +19385,platforms/windows/dos/19385.txt,"IrfanView 4.33 - .DJVU Image Processing Heap Overflow",2012-06-24,"Francis Provencher",windows,dos,0 19117,platforms/linux/dos/19117.c,"Linux Kernel 2.0/2.1 (Digital UNIX 4.0 D / FreeBSD 2.2.4 / HP HP-UX 10.20/11.0 / IBM AIX 3.2.5 / NetBSD 1.2 / Solaris 2.5.1) - Smurf Denial of Service",1998-01-05,"T. Freak",linux,dos,0 19118,platforms/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams",1998-01-01,"Paul Ashton",multiple,remote,0 -19119,platforms/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon",1998-07-06,"RSI Advise",linux,remote,0 -19120,platforms/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 Handling of ISINDEX Query",1998-07-06,"Luz Pinto",multiple,remote,0 +19119,platforms/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon - Exploit",1998-07-06,"RSI Advise",linux,remote,0 +19120,platforms/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query",1998-07-06,"Luz Pinto",multiple,remote,0 19121,platforms/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 - Exploit",1998-07-08,"Albert Nubdy",multiple,remote,0 19122,platforms/linux/local/19122.txt,"Slackware Linux 3.5 - /etc/group missing results in Root access",1998-07-13,"Richard Thomas",linux,local,0 19123,platforms/linux/remote/19123.c,"SCO Open Server 5.0.4 - POP Server Buffer Overflow",1998-07-13,"Vit Andrusevich",linux,remote,0 19124,platforms/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink",1998-07-15,emffmmadffsdf,linux,remote,0 19125,platforms/linux/local/19125.txt,"Oracle 8 - oratclsh Suid",1999-04-29,"Dan Sugalski",linux,local,0 19126,platforms/solaris/local/19126.txt,"Sun Solaris 2.6 power management - Exploit",1998-07-16,"Ralf Lehmann",solaris,local,0 -19127,platforms/multiple/remote/19127.txt,"Verity Search97 2.1 Security",1998-07-14,"Stefan Arentz",multiple,remote,0 +19127,platforms/multiple/remote/19127.txt,"Verity Search97 2.1 - Security",1998-07-14,"Stefan Arentz",multiple,remote,0 19128,platforms/solaris/local/19128.c,"Sun Solaris 7.0 sdtcm_convert - Exploit",1998-10-23,UNYUN,solaris,local,0 19129,platforms/multiple/remote/19129.txt,"Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP",1999-05-07,L0pht,multiple,remote,0 -19130,platforms/freebsd/local/19130.c,"FreeBSD 3.0 UNIX-domain panic",1999-05-05,"Lukasz Luzar",freebsd,local,0 +19130,platforms/freebsd/local/19130.c,"FreeBSD 3.0 - UNIX-domain panic",1999-05-05,"Lukasz Luzar",freebsd,local,0 19131,platforms/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4 Exploit",2012-06-14,mr_me,windows,remote,0 19132,platforms/php/webapps/19132.txt,"myre real estate mobile 2012 - Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 19133,platforms/php/webapps/19133.txt,"Cells Blog CMS 1.1 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 @@ -16542,14 +16542,14 @@ id,file,description,date,author,platform,type,port 19145,platforms/windows/local/19145.c,"Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key",1999-01-11,Mnemonix,windows,local,0 19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0 - Expoit",1999-01-03,"Dr. Mudge",linux,local,0 19147,platforms/windows/remote/19147.txt,"NT IIS4 - Remote Web-Based Administration",1999-01-14,Mnemonix,windows,remote,0 -19149,platforms/windows/remote/19149.c,"NT IIS4 Log Avoidance",1999-01-22,Mnemonix,windows,remote,0 +19149,platforms/windows/remote/19149.c,"NT IIS4 - Log Avoidance",1999-01-22,Mnemonix,windows,remote,0 19152,platforms/windows/remote/19152.txt,"Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory",1999-01-26,Mnemonix,windows,remote,0 19387,platforms/windows/remote/19387.rb,"Apple iTunes 10 - Extended M3U Stack Buffer Overflow",2012-06-25,Metasploit,windows,remote,0 19156,platforms/windows/remote/19156.txt,"Microsoft Internet Explorer 5.0.1 - Invalid Byte Cross-Frame Access",1999-01-28,"Georgi Guninski",windows,remote,0 -19413,platforms/windows/dos/19413.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 (1)",1999-07-03,Coolio,windows,dos,0 +19413,platforms/windows/dos/19413.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 - Exploit (1)",1999-07-03,Coolio,windows,dos,0 19391,platforms/windows/dos/19391.py,"Slimpdf Reader 1.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19392,platforms/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 -19158,platforms/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM & unix_scheme",1997-02-25,"Cristian Schipor",solaris,local,0 +19158,platforms/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM & unix_scheme - Exploit",1997-02-25,"Cristian Schipor",solaris,local,0 19159,platforms/solaris/local/19159.c,"Solaris 2.5.1 ffbconfig - Exploit",1997-02-10,"Cristian Schipor",solaris,local,0 19160,platforms/solaris/local/19160.c,"Solaris 2.5.1 chkey - Exploit",1997-05-19,"Adam Morrison",solaris,local,0 19161,platforms/solaris/local/19161.txt,"Solaris 2.5.1 Ping - Exploit",1997-06-15,"Adam Caldwell",solaris,local,0 @@ -16595,7 +16595,7 @@ id,file,description,date,author,platform,type,port 19207,platforms/windows/dos/19207.txt,"Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service",1999-05-11,"Miquel van Smoorenburg",windows,dos,0 19208,platforms/windows/remote/19208.txt,"Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information",1999-05-11,"Andrey Kruchkov",windows,remote,0 19209,platforms/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow",1999-05-17,"David Litchfield",windows,local,0 -19210,platforms/irix/local/19210.txt,"SGI IRIX 6.5.4 midikeys Root",1999-05-19,"W. Cashdollar",irix,local,0 +19210,platforms/irix/local/19210.txt,"SGI IRIX 6.5.4 - midikeys Root",1999-05-19,"W. Cashdollar",irix,local,0 19211,platforms/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Phonebook Buffer Overflow",1999-05-20,"David Litchfield",windows,local,0 19212,platforms/multiple/dos/19212.txt,"Behold! Software Web Page Counter 2.7 - Denial of Service",1999-05-19,"David Litchfield",multiple,dos,0 19213,platforms/aix/local/19213.sh,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,aix,local,0 @@ -16607,18 +16607,18 @@ id,file,description,date,author,platform,type,port 19219,platforms/linux/remote/19219.c,"BisonWare BisonWare FTP Server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - CFCRYPT.EXE",1998-05-19,"Matt Chapman",windows,local,0 19221,platforms/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Buffer Overflow",1999-05-25,cmart,multiple,remote,0 -19222,platforms/multiple/remote/19222.txt,"Gordano NTMail 4.2 Web File Access",1999-05-25,Marc,multiple,remote,0 +19222,platforms/multiple/remote/19222.txt,"Gordano NTMail 4.2 - Web File Access",1999-05-25,Marc,multiple,remote,0 19223,platforms/multiple/remote/19223.txt,"Floosietek FTGate 2.1 - Web File Access",1999-05-25,Marc,multiple,remote,0 19224,platforms/windows/remote/19224.c,"Computalynx CMail 2.3 - Web File Access",1999-05-25,Marc,windows,remote,0 19225,platforms/multiple/dos/19225.txt,"Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access",1999-05-25,"Master Dogen",multiple,dos,0 19226,platforms/linux/remote/19226.c,"University of Washington pop2d 4.4 - Buffer Overflow",1999-05-26,"Chris Evans",linux,remote,0 19227,platforms/windows/local/19227.txt,"IBM Remote Control Software 1.0 - Exploit",1999-05-10,"Thomas Krug",windows,local,0 -19228,platforms/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine VBA",1999-05-25,"J. Abreu Junior",multiple,dos,0 +19228,platforms/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA",1999-05-25,"J. Abreu Junior",multiple,dos,0 19229,platforms/aix/local/19229.txt,"IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation Vulnerabilities",1999-05-25,"Paul Cammidge",aix,local,0 19230,platforms/multiple/dos/19230.txt,"Symantec PCAnywhere32 8.0 - Denial of Service",1999-05-11,"Chris Radigan",multiple,dos,0 19231,platforms/windows/remote/19231.rb,"PHP - apache_request_headers Function Buffer Overflow",2012-06-17,Metasploit,windows,remote,0 19232,platforms/solaris/local/19232.txt,"SunOS 4.1.4 - arp(8c) Memory Dump",1994-02-01,anonymous,solaris,local,0 -19233,platforms/solaris/local/19233.txt,"Solaris 7.0 aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,solaris,local,0 +19233,platforms/solaris/local/19233.txt,"Solaris 7.0 - aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,solaris,local,0 19234,platforms/solaris/local/19234.c,"Solaris 7.0 cancel - Exploit",1999-03-05,"Josh A. Strickland",solaris,local,0 19235,platforms/solaris/local/19235.txt,"Solaris 7.0 chkperm - Exploit",1996-12-05,"Kevin L Prigge",solaris,local,0 19236,platforms/solaris/remote/19236.txt,"Solaris 7.0 Coredump - Exploit",1996-08-03,"Jungseok Roh",solaris,remote,0 @@ -16628,7 +16628,7 @@ id,file,description,date,author,platform,type,port 19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",linux,local,0 19241,platforms/linux/dos/19241.c,"Linux Kernel 2.2 / 2.3 / Debian Linux 2.1 / RedHat Linux 6.0 / S.u.S.E. Linux 6.1 - IP Options",1999-06-01,"Piotr Wilkin",linux,dos,0 19242,platforms/multiple/remote/19242.txt,"CdomainFree 2.4 - Remote File Execution",1999-06-01,"Salvatore Sanfilippo -antirez-",multiple,remote,0 -19243,platforms/linux/local/19243.txt,"G. Wilford man 2.3.10 Symlink",1999-06-02,"Thomas Fischbacher",linux,local,0 +19243,platforms/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink",1999-06-02,"Thomas Fischbacher",linux,local,0 19244,platforms/osx/local/19244.sh,"Apple Mac OS X Server 10.0 - Overload",1999-06-03,"Juergen Schmidt",osx,local,0 19245,platforms/windows/remote/19245.pl,"Microsoft IIS 4.0 - Buffer Overflow (1)",1999-06-15,"eEye Digital Security Team",windows,remote,0 19246,platforms/windows/remote/19246.pm,"Microsoft IIS 4.0 - Buffer Overflow (2)",1999-06-15,Stinko,windows,remote,0 @@ -16637,10 +16637,10 @@ id,file,description,date,author,platform,type,port 19249,platforms/linux/local/19249.c,"Xcmail 0.99.6 - Exploit",1999-03-02,Arthur,linux,local,0 19250,platforms/linux/dos/19250.txt,"Linux Kernel 2.0 / 2.1 / 2.2 - autofs",1999-02-19,"Brian Jones",linux,dos,0 19251,platforms/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four and Zero Header Length",1999-06-16,badi,linux,remote,0 -19401,platforms/windows/local/19401.txt,"quicktime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0 +19401,platforms/windows/local/19401.txt,"Apple QuickTime - quicktime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0 19253,platforms/linux/remote/19253.txt,"Debian Linux 2.1 - httpd",1999-06-17,anonymous,linux,remote,0 -19254,platforms/linux/local/19254.c,"S.u.S.E. Linux 5.2 gnuplot",1999-03-04,xnec,linux,local,0 -19255,platforms/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 No Logging",1999-06-09,"Tani Hosokawa",linux,local,0 +19254,platforms/linux/local/19254.c,"S.u.S.E. Linux 5.2 - gnuplot",1999-03-04,xnec,linux,local,0 +19255,platforms/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 - No Logging",1999-06-09,"Tani Hosokawa",linux,local,0 19256,platforms/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian Linux 2.0 - netstd",1999-01-03,anonymous,linux,local,0 19257,platforms/linux/local/19257.c,"X11R6 3.3.3 - Symlink",1999-03-21,Stealthf0rk,linux,local,0 19258,platforms/solaris/local/19258.sh,"Sun Solaris 7.0 ff.core - Exploit",1999-01-07,"John McDonald",solaris,local,0 @@ -16660,7 +16660,7 @@ id,file,description,date,author,platform,type,port 19272,platforms/linux/dos/19272.txt,"Linux Kernel 2.2 - 'ldd core' Force Reboot",1999-01-26,"Dan Burcaw",linux,dos,0 19273,platforms/irix/local/19273.sh,"SGI IRIX 6.2 - day5notifier",1997-05-16,"Mike Neuman",irix,local,0 19274,platforms/irix/local/19274.c,"SGI IRIX 6.3 df - Exploit",1997-05-24,"David Hedley",irix,local,0 -19275,platforms/irix/local/19275.c,"SGI IRIX 6.4 datman/cdman",1996-12-09,"Yuri Volobuev",irix,local,0 +19275,platforms/irix/local/19275.c,"SGI IRIX 6.4 - datman/cdman",1996-12-09,"Yuri Volobuev",irix,local,0 19276,platforms/irix/local/19276.c,"SGI IRIX 6.2 - eject (1)",1997-05-25,DCRH,irix,local,0 19277,platforms/irix/local/19277.c,"SGI IRIX 6.2 - eject (2)",1997-05-25,"Last Stage of Delirium",irix,local,0 19278,platforms/hp-ux/dos/19278.pl,"HP HP-UX 10.20 / IBM AIX 4.1.5 - connect() Denial of Service",1997-03-05,"Cahya Wirawan",hp-ux,dos,0 @@ -16683,13 +16683,13 @@ id,file,description,date,author,platform,type,port 19295,platforms/windows/remote/19295.rb,"Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution",2012-06-20,Metasploit,windows,remote,0 19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",windows,remote,0 19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",linux,local,0 -19297,platforms/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 sdrd",1998-08-05,"Chuck Athey and Jim Garlick",linux,remote,0 +19297,platforms/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 sdrd - Exploit",1998-08-05,"Chuck Athey and Jim Garlick",linux,remote,0 19298,platforms/multiple/remote/19298.txt,"SGI IRIX 6.2 cgi-bin wrap - Exploit",1997-04-19,"J.A. Gutierrez",multiple,remote,0 19299,platforms/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin webdist.cgi",1997-05-06,anonymous,multiple,remote,0 19300,platforms/aix/local/19300.txt,"IBM AIX 4.2.1 snap - Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",aix,local,0 19301,platforms/linux/dos/19301.c,"Linux Kernel 2.0.33 - IP Fragment Overlap",1998-04-17,"Michal Zalewski",linux,dos,0 19302,platforms/linux/local/19302.c,"Linux libc 5.3.12 / RedHat Linux 4.0 / Slackware Linux 3.1 - libc NLSPATH",1998-01-19,Solar,linux,local,0 -19303,platforms/multiple/remote/19303.txt,"SGI IRIX 6.4 cgi-bin handler",1997-06-16,"Razvan Dragomirescu",multiple,remote,0 +19303,platforms/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler",1997-06-16,"Razvan Dragomirescu",multiple,remote,0 19304,platforms/irix/local/19304.txt,"SGI IRIX 6.4 inpview - Exploit",1997-05-07,"Yuri Volobuev",irix,local,0 19305,platforms/linux/local/19305.c,"RedHat Linux 5.0 msgchk - Exploit",1998-01-19,"Cesar Tascon Alvarez",linux,local,0 19306,platforms/aix/local/19306.c,"IBM AIX 4.2.1 portmir - Buffer Overflow / Insecure Temporary File Creation Vulnerabilities",1997-10-29,"BM ERS Team",aix,local,0 @@ -16707,7 +16707,7 @@ id,file,description,date,author,platform,type,port 19318,platforms/aix/local/19318.c,"SGI IRIX 6.4 - permissions Buffer Overflow",1997-05-26,"David Hedley",aix,local,0 19319,platforms/irix/local/19319.c,"SGI IRIX 5.3 pkgadjust - Exploit",1996-09-23,"Hui-Hui Hu",irix,local,0 19411,platforms/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,bsd,local,0 -19412,platforms/windows/local/19412.c,"Qbik WinGate 3.0 Registry",1999-02-22,Chris,windows,local,0 +19412,platforms/windows/local/19412.c,"Qbik WinGate 3.0 - Registry",1999-02-22,Chris,windows,local,0 19410,platforms/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 - Buffer Overflow DoS",1999-02-22,Prizm,windows,dos,0 19406,platforms/linux/webapps/19406.txt,"symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps,0 19321,platforms/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities",2012-06-21,LiquidWorm,windows,webapps,0 @@ -16716,7 +16716,7 @@ id,file,description,date,author,platform,type,port 19323,platforms/windows/local/19323.c,"URL Hunter - Buffer Overflow DEP Bypass",2012-06-21,Ayrbyte,windows,local,0 19324,platforms/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,php,webapps,0 19325,platforms/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",php,webapps,0 -19327,platforms/solaris/remote/19327.c,"Sun Solaris 2.5.1 rpc.statd rpc Call Relaying",1999-06-07,anonymous,solaris,remote,0 +19327,platforms/solaris/remote/19327.c,"Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying",1999-06-07,anonymous,solaris,remote,0 19328,platforms/windows/dos/19328.txt,"Qutecom Softphone 2.2.1 - Heap Overflow DoS/Crash Proof of Concept",2012-06-22,"Debasish Mandal",windows,dos,0 19329,platforms/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",php,webapps,0 19330,platforms/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,php,webapps,0 @@ -16732,8 +16732,8 @@ id,file,description,date,author,platform,type,port 19340,platforms/windows/dos/19340.txt,"Lattice Diamond Programmer 1.4.2 - Buffer Overflow",2012-06-22,"Core Security",windows,dos,0 19341,platforms/solaris/local/19341.c,"Solaris 2.5.1 kcms - Buffer Overflow (1)",1998-12-24,"Cheez Whiz",solaris,local,0 19342,platforms/solaris/local/19342.c,"Solaris 2.5.1 kcms - Buffer Overflow (2)",1998-12-24,UNYUN,solaris,local,0 -19343,platforms/solaris/local/19343.c,"Solaris 2.5.1 rsh socket descriptor",1997-06-19,"Alan Cox",solaris,local,0 -19344,platforms/aix/local/19344.sh,"IBM AIX 3.2.5 IFS",1994-04-02,anonymous,aix,local,0 +19343,platforms/solaris/local/19343.c,"Solaris 2.5.1 - rsh socket descriptor",1997-06-19,"Alan Cox",solaris,local,0 +19344,platforms/aix/local/19344.sh,"IBM AIX 3.2.5 - IFS",1994-04-02,anonymous,aix,local,0 19345,platforms/aix/local/19345.txt,"IBM AIX 4.2.1 lquerypv - Exploit",1996-11-24,Aleph1,aix,local,0 19346,platforms/freebsd/local/19346.c,"FreeBSD 3.1 / Solaris 2.6 - Domain Socket",1997-06-19,"Thamer Al-Herbish",freebsd,local,0 19347,platforms/irix/local/19347.c,"SGI IRIX 6.3 pset - Exploit",1997-07-17,"Last Stage of Delirium",irix,local,0 @@ -16745,14 +16745,14 @@ id,file,description,date,author,platform,type,port 19353,platforms/irix/local/19353.txt,"SGI IRIX 6.4 suid_exec - Exploit",1996-12-02,"Yuri Volobuev",irix,local,0 19354,platforms/aix/local/19354.txt,"SGI IRIX 5.1/5.2 sgihelp - Exploit",1996-12-02,anonymous,aix,local,0 19355,platforms/irix/local/19355.txt,"SGI IRIX 6.4 startmidi - Exploit",1997-02-09,"David Hedley",irix,local,0 -19356,platforms/irix/local/19356.txt,"SGI IRIX 6.3 Systour and OutOfBox Vulnerabilities",1996-10-30,"Tun-Hui Hu",irix,local,0 -19357,platforms/irix/dos/19357.sh,"SGI IRIX 6.2 SpaceWare",1996-10-30,"J.A. Guitierrez",irix,dos,0 +19356,platforms/irix/local/19356.txt,"SGI IRIX 6.3 Systour and OutOfBox - Exploits",1996-10-30,"Tun-Hui Hu",irix,local,0 +19357,platforms/irix/dos/19357.sh,"SGI IRIX 6.2 - SpaceWare",1996-10-30,"J.A. Guitierrez",irix,dos,0 19358,platforms/irix/local/19358.txt,"SGI IRIX 6.4 xfsdump - Exploit",1997-05-07,"Yuri Volobuev",irix,local,0 19359,platforms/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / Windows NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",windows,local,0 19360,platforms/linux/local/19360.c,"Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - vsyslog() Buffer Overflow",1997-12-21,"Solar Designer",linux,local,0 19361,platforms/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,windows,remote,0 19362,platforms/sco/local/19362.c,"SCO Open Server 5.0.5 - XBase Buffer Overflow",1999-06-14,doble,sco,local,0 -19363,platforms/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",multiple,remote,0 +19363,platforms/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",multiple,remote,0 19364,platforms/netware/local/19364.txt,"Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption",1999-04-09,dreamer,netware,local,0 19365,platforms/netware/remote/19365.txt,"Novell Netware 4.1/4.11 - SP5B NDS Default Rights",1999-04-09,"Simple Nomad",netware,remote,0 19384,platforms/linux/local/19384.c,"Debian Linux 2.1 - Print Queue Control",1999-07-02,"Chris Leishman",linux,local,0 @@ -16763,7 +16763,7 @@ id,file,description,date,author,platform,type,port 19372,platforms/windows/dos/19372.txt,"Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 - Null Session Admin Name",1999-06-28,"J D Glaser",windows,dos,0 19373,platforms/linux/local/19373.c,"Debian Linux 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat Linux 5.2 i386 / S.u.S.E. Linux 6.1 - Lsof Buffer Overflow (1)",1999-02-17,c0nd0r,linux,local,0 19374,platforms/linux/local/19374.c,"Debian Linux 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat Linux 5.2 i386 / S.u.S.E. Linux 6.1 - Lsof Buffer Overflow (2)",1999-02-17,Zhodiac,linux,local,0 -19383,platforms/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 Log Service Directory Traversal",1999-02-22,eEYe,multiple,remote,0 +19383,platforms/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 - Log Service Directory Traversal",1999-02-22,eEYe,multiple,remote,0 19382,platforms/multiple/dos/19382.txt,"Ipswitch IMail 5.0 - Whois32 Daemon Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 19376,platforms/windows/local/19376.txt,"Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()",1999-03-08,"Fabien Royer",windows,local,0 19377,platforms/multiple/dos/19377.txt,"Ipswitch IMail 5.0 - Imapd Buffer Overflow DoS",1999-03-01,"Marc of eEye",multiple,dos,0 @@ -16777,8 +16777,8 @@ id,file,description,date,author,platform,type,port 19403,platforms/php/webapps/19403.rb,"SugarCRM 6.3.1 - unserialize() PHP Code Execution",2012-06-26,Metasploit,php,webapps,0 29039,platforms/windows/dos/29039.py,"Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service",2006-11-15,"Evgeny Legerov",windows,dos,0 19409,platforms/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0 -19414,platforms/windows/dos/19414.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 (2)",1999-07-03,klepto,windows,dos,0 -19415,platforms/windows/dos/19415.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 (3)",1999-04-06,"Rob Mosher",windows,dos,0 +19414,platforms/windows/dos/19414.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 - Exploit (2)",1999-07-03,klepto,windows,dos,0 +19415,platforms/windows/dos/19415.c,"Windows 95/98 / Windows NT Enterprise Server 4.0 SP5 / Windows NT Terminal Server 4.0 SP4 / Windows NT Workstation 4.0 SP5 - Exploit (3)",1999-04-06,"Rob Mosher",windows,dos,0 19416,platforms/windows/dos/19416.c,"Netscape Enterprise Server 3.6 - SSL Buffer Overflow DoS",1999-07-06,"Arne Vidstrom",windows,dos,0 19417,platforms/osx/local/19417.txt,"Apple Mac OS 8 8.6 - Weak Password Encryption",1999-07-10,"Dawid adix Adamski",osx,local,0 19418,platforms/aix/local/19418.txt,"IBM AIX 4.3.1 adb - Exploit",1999-07-12,"GZ Apple",aix,local,0 @@ -16798,16 +16798,16 @@ id,file,description,date,author,platform,type,port 19432,platforms/jsp/webapps/19432.rb,"Openfire 3.6.0a - Admin Console Authentication Bypass",2012-06-28,Metasploit,jsp,webapps,0 19433,platforms/windows/local/19433.rb,"Apple QuickTime - TeXML Stack Buffer Overflow",2012-06-28,Metasploit,windows,local,0 19434,platforms/osx/local/19434.txt,"Quinn - 'the Eskimo' and Peter N. Lewis Internet Config 1.0/2.0 Weak Password Encryption",1999-07-28,"Dawid adix Adamski",osx,local,0 -19435,platforms/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 VBA Shell",1999-07-29,BrootForce,windows,remote,0 +19435,platforms/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 - VBA Shell",1999-07-29,BrootForce,windows,remote,0 19436,platforms/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 - Table Saturation Denial of Service",1999-07-29,"Lance Spitzner",hardware,dos,0 19437,platforms/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",osx,local,0 19438,platforms/osx/local/19438.txt,"Ogopogo Autothenticate 1.1.5 - Weak Password Encryption",1999-07-29,"Prozaq of mSec",osx,local,0 19439,platforms/osx/local/19439.txt,"Power On Software On Guard for MacOS 3.2 - Emergency Password",1999-07-29,"Prozaq of mSec",osx,local,0 19440,platforms/windows/local/19440.c,"Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 - Malformed Dialer Entry",1999-07-30,"David Litchfield",windows,local,0 19441,platforms/hardware/dos/19441.c,"Network Associates Gauntlet Firewall 5.0 - Denial of Service Attack",1999-07-30,"Mike Frantzen",hardware,dos,0 -19442,platforms/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp",1998-11-28,"Frank Farance",windows,remote,0 +19442,platforms/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp - Exploit",1998-11-28,"Frank Farance",windows,remote,0 19443,platforms/multiple/remote/19443.txt,"Netscape Enterprise Server 3.51/3.6 - JHTML View Source",1999-07-30,"David Litchfield",multiple,remote,0 -19444,platforms/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0",1999-08-05,"Stefan Lauda",hardware,remote,0 +19444,platforms/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0 - Exploit",1999-08-05,"Stefan Lauda",hardware,remote,0 19445,platforms/windows/dos/19445.txt,"Microsoft FrontPage Personal WebServer 1.0 - PWS DoS",1999-08-08,Narr0w,windows,dos,0 19446,platforms/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 - Negative Content Length DoS",1999-08-08,rpc,multiple,dos,0 19447,platforms/multiple/local/19447.c,"NetBSD 1.4 / OpenBSD 2.5 /Solaris 7.0 profil(2) - Exploit",1999-08-09,"Ross Harvey",multiple,local,0 @@ -16828,7 +16828,7 @@ id,file,description,date,author,platform,type,port 19463,platforms/linux/dos/19463.c,"S.u.S.E. Linux 6.2 / Slackware Linux 3.2/3.6 - identd Denial of Service",1999-08-16,friedolin,linux,dos,0 19464,platforms/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap tgetent() Buffer Overflow (1)",1999-08-18,m0f0,linux,local,0 19465,platforms/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap tgetent() Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 -19466,platforms/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10",1999-08-18,"Gregory Duchemin",multiple,remote,0 +19466,platforms/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Exploit",1999-08-18,"Gregory Duchemin",multiple,remote,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - pt_chown",1999-08-23,"Michal Zalewski",linux,local,0 19468,platforms/windows/remote/19468.txt,"Microsoft Internet Explorer 5.0 - ActiveX 'Object for constructing type libraries for scriptlets'",1999-08-21,"Georgi Guninski",windows,remote,0 19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E. Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,linux,local,0 @@ -16855,7 +16855,7 @@ id,file,description,date,author,platform,type,port 19490,platforms/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5.0 - Import/Export Favorites",1999-09-10,"Georgi Guninski",windows,remote,0 19491,platforms/windows/remote/19491.txt,"BindView HackerShield 1.0/1.1 - HackerShield AgentAdmin Password",1999-09-10,anonymous,windows,remote,0 19492,platforms/multiple/remote/19492.txt,"Microsoft Internet Explorer 5.0 / Netscape Communicator 4.0/4.5/4.6 - Javascript STYLE",1999-09-13,"Georgi Guninski",multiple,remote,0 -19493,platforms/multiple/remote/19493.txt,"Netscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow",1999-09-13,"Nobuo Miwa",multiple,remote,0 +19493,platforms/multiple/remote/19493.txt,"Netscape Enterprise Server 3.51/3.6 SP2 - Accept Buffer Overflow",1999-09-13,"Nobuo Miwa",multiple,remote,0 19494,platforms/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 19495,platforms/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 19496,platforms/windows/remote/19496.c,"FuseWare FuseMail 2.7 - POP Mail Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 @@ -16869,8 +16869,8 @@ id,file,description,date,author,platform,type,port 19504,platforms/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",freebsd,local,0 19505,platforms/freebsd/dos/19505.c,"FreeBSD 3.0/3.1/3.2 vfs_cache - Denial of Service",1999-09-22,"Charles M. Hannum",freebsd,dos,0 19506,platforms/windows/local/19506.txt,"MDAC 2.1.2.4202.3 / ms Win NT 4.0/SP1-6 JET/ODBC Patch and RDS Fix - Registry Key Vulnerabilities",1999-09-21,.rain.forest.puppy,windows,local,0 -19507,platforms/solaris/remote/19507.txt,"Solaris 7.0 Recursive mutex_enter Panic",1999-09-23,"David Brumley",solaris,remote,0 -19508,platforms/linux/local/19508.sh,"S.u.S.E. Linux 6.2 sscw HOME Environment Variable Buffer Overflow",1999-09-23,"Brock Tellier",linux,local,0 +19507,platforms/solaris/remote/19507.txt,"Solaris 7.0 - Recursive mutex_enter Panic",1999-09-23,"David Brumley",solaris,remote,0 +19508,platforms/linux/local/19508.sh,"S.u.S.E. Linux 6.2 sscw - HOME Environment Variable Buffer Overflow",1999-09-23,"Brock Tellier",linux,local,0 19509,platforms/solaris/local/19509.sh,"Solaris 2.6 - Profiling File Creation",1999-09-22,"Steve Mynott",solaris,local,0 19510,platforms/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation",1999-09-17,"Tymm Twillman",linux,local,0 19511,platforms/linux/local/19511.c,"Knox Software Arkeia 4.0 - Backup Local Overflow",1999-09-26,"Brock Tellier",linux,local,0 @@ -16885,9 +16885,9 @@ id,file,description,date,author,platform,type,port 19520,platforms/bsd/remote/19520.txt,"BSD telnetd - Remote Root Exploit",2012-07-01,kingcope,bsd,remote,0 19521,platforms/windows/remote/19521.txt,"Microsoft Internet Explorer 5.0/4.0.1 - hhopen OLE Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19522,platforms/linux/remote/19522.txt,"Linux Kernel 2.2 - Predictable TCP Initial Sequence Number",1999-09-27,"Stealth and S. Krahmer",linux,remote,0 -19523,platforms/linux/local/19523.txt,"python-wrapper Untrusted Search Path/Code Execution",2012-07-02,ShadowHatesYou,linux,local,0 +19523,platforms/linux/local/19523.txt,"python-wrapper - Untrusted Search Path/Code Execution",2012-07-02,ShadowHatesYou,linux,local,0 19524,platforms/php/webapps/19524.txt,"WordPress Backup Plugin 2.0.1 - Information Disclosure",2012-07-02,"Stephan Knauss",php,webapps,0 -19525,platforms/windows/webapps/19525.txt,"IIS Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",windows,webapps,0 +19525,platforms/windows/webapps/19525.txt,"IIS - Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",windows,webapps,0 19526,platforms/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW - Directory Traversal (Metasploit)",2012-07-02,"Dillon Beresford",hardware,webapps,0 19528,platforms/windows/local/19528.txt,"Microsoft Internet Explorer 4.1/5.0 - Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 19529,platforms/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail -m - Local Buffer Overflow",1999-09-12,"Brock Tellier",solaris,local,0 @@ -16914,11 +16914,11 @@ id,file,description,date,author,platform,type,port 19550,platforms/php/webapps/19550.txt,"phpMyBackupPro 2.2 - Local File Inclusion",2012-07-03,dun,php,webapps,0 19551,platforms/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)",1997-02-13,"Last Stage of Delirium",multiple,local,0 19552,platforms/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)",1997-02-13,"Solar Designer",multiple,local,0 -19553,platforms/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 mylog/mlog",1997-10-19,"Bryan Berg",php,remote,0 +19553,platforms/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog",1997-10-19,"Bryan Berg",php,remote,0 19554,platforms/hardware/remote/19554.c,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router MAX UDP Port 9 - (1)",1998-03-16,Rootshell,hardware,remote,0 19555,platforms/hardware/remote/19555.pl,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router MAX UDP Port 9 - (2)",1998-03-17,Rootshell,hardware,remote,0 19556,platforms/multiple/local/19556.sh,"BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon",1996-11-16,"Leshka Zakharoff",multiple,local,0 -19557,platforms/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 CGI Semicolon",1995-07-31,"Paul Phillips",linux,remote,0 +19557,platforms/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon",1995-07-31,"Paul Phillips",linux,remote,0 19558,platforms/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",linux,remote,0 19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 - Javascript URL Redirection",1999-10-18,"Georgi Guninski",windows,remote,0 19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5.0 - message Buffer Overflow",1999-10-19,typo/teso,multiple,remote,0 @@ -16935,7 +16935,7 @@ id,file,description,date,author,platform,type,port 19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 - RCPT TO DoS",1999-10-28,"Nobuo Miwa",multiple,dos,0 19572,platforms/php/webapps/19572.txt,"WordPress MoodThingy Widget 0.8.7 Plugin - Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps,0 19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware 8.3 - 'unserialize()' PHP Code Execution",2012-07-04,EgiX,php,webapps,0 -19574,platforms/php/webapps/19574.txt,"Webify Link Directory SQL Injection",2012-07-04,"Daniel Godoy",php,webapps,0 +19574,platforms/php/webapps/19574.txt,"Webify Link Directory - SQL Injection",2012-07-04,"Daniel Godoy",php,webapps,0 19575,platforms/windows/dos/19575.txt,".NET Framework - Tilde Character DoS",2012-07-04,"Soroush Dalili",windows,dos,0 19576,platforms/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle - Remote Code Execution",2012-07-05,Metasploit,windows,remote,0 19577,platforms/windows/dos/19577.py,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - Services.exe Denial of Service (1)",1999-10-31,nas,windows,dos,0 @@ -16949,8 +16949,8 @@ id,file,description,date,author,platform,type,port 19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0 19582,platforms/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Buffer Overflow",1999-11-02,UNYUN,unix,local,0 19583,platforms/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Buffer Overflow",1999-11-02,UNYUN,unix,local,0 -19584,platforms/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote,0 -19585,platforms/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug Buffer Overflow",1999-11-02,UNYUN,windows,local,0 +19584,platforms/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote,0 +19585,platforms/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug - Buffer Overflow",1999-11-02,UNYUN,windows,local,0 19586,platforms/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Buffer Overflow",1999-11-02,UNYUN,windows,remote,0 19587,platforms/windows/remote/19587.txt,"AN-HTTPd 1.2 b - CGI Vulnerabilities",1999-11-02,UNYUN,windows,remote,0 19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Buffer Overflow",1999-11-02,UNYUN,windows,remote,0 @@ -16981,7 +16981,7 @@ id,file,description,date,author,platform,type,port 19614,platforms/windows/remote/19614.asm,"Trend Micro InterScan VirusWall 3.2.3/3.3 - Long HELO Buffer Overflow (2)",1999-11-07,"dark spyrit",windows,remote,0 19615,platforms/unix/dos/19615.c,"ISC BIND 8.2.2 / IRIX 6.5.17 / Solaris 7.0 - NXT Overflow / Denial of Service",1999-11-10,"ADM Crew",unix,dos,0 19616,platforms/windows/dos/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Denial of Service (Possible Buffer Overflow)",1999-11-08,Interrupt,windows,dos,0 -19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 POP Buffer Overflow",1999-11-11,"Ussr Labs",windows,remote,0 +19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow",1999-11-11,"Ussr Labs",windows,remote,0 19618,platforms/windows/remote/19618.txt,"Microsoft Internet Explorer 5.0 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",windows,remote,0 19619,platforms/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server - DoS",1999-11-10,"Ussr Labs",windows,dos,0 19620,platforms/unix/remote/19620.txt,"Matt Wright - FormHandler.cgi 2.0 Reply Attachment",1999-11-16,m4rcyS,unix,remote,0 @@ -16996,7 +16996,7 @@ id,file,description,date,author,platform,type,port 19630,platforms/php/webapps/19630.rb,"Tiki Wiki 8.3 - unserialize() PHP Code Execution",2012-07-09,Metasploit,php,webapps,0 19631,platforms/php/webapps/19631.rb,"Basilic 1.5.14 - diff.php Arbitrary Command Execution",2012-07-09,Metasploit,php,webapps,0 19632,platforms/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink Webserver - Retrieve Administrator Password",1999-11-17,"Dennis W. Mattison",hardware,remote,0 -19633,platforms/windows/local/19633.txt,"Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local,0 +19633,platforms/windows/local/19633.txt,"Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 - Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local,0 19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9.x / 6.0.x - Buffer Overflow",1999-11-13,scut,linux,remote,0 19635,platforms/solaris/dos/19635.c,"Sun Solaris 7.0 - rpc.ttdbserver Denial of Service",1999-11-19,"Elias Levy",solaris,dos,0 19636,platforms/windows/dos/19636.txt,"Dick Lin ZetaMail 2.1 - Login DoS",1999-11-18,"Ussr Labs",windows,dos,0 @@ -17004,17 +17004,17 @@ id,file,description,date,author,platform,type,port 19638,platforms/windows/dos/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 - NULL Data DoS",1999-11-19,"Kevork Belian",windows,dos,0 19639,platforms/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 - WebConfig Overflow DoS",1999-11-24,"Ussr Labs",windows,dos,0 19640,platforms/windows/dos/19640.txt,"Alt-N WorldClient Pro 2.0.0.0/2.0.1.0/Standard 2.0.0.0 - Long URL DoS",1999-11-26,"Ussr Labs",windows,dos,0 -19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 Xsco Buffer Overflow",1999-11-25,K2,sco,local,0 +19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow",1999-11-25,K2,sco,local,0 19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 - xlock(1) (long username) Buffer Overflow",1999-11-25,AK,sco,local,0 19643,platforms/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow",1999-10-30,K2,sco,local,0 19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal",1999-11-29,"Ussr Labs",multiple,remote,0 19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)",1999-11-30,Mixter,unix,remote,0 19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)",1999-11-30,"Synnergy Networks",unix,remote,0 19647,platforms/solaris/local/19647.c,"Solaris 7.0 kcms_configure - Exploit",1999-11-30,UNYUN,solaris,local,0 -19648,platforms/solaris/local/19648.c,"Solaris 7.0 CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,solaris,local,0 +19648,platforms/solaris/local/19648.c,"Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,solaris,local,0 19649,platforms/freebsd/local/19649.c,"FreeBSD 3.3 gdc - Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 19650,platforms/freebsd/local/19650.txt,"FreeBSD 3.3 gdc - Symlink",1999-12-01,"Brock Tellier",freebsd,local,0 -19651,platforms/freebsd/local/19651.txt,"FreeBSD 3.3 Seyon setgid dialer",1999-12-01,"Brock Tellier",freebsd,local,0 +19651,platforms/freebsd/local/19651.txt,"FreeBSD 3.3 - Seyon setgid dialer",1999-12-01,"Brock Tellier",freebsd,local,0 19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 xmindpath - Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 angband - Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0 19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin'",1998-12-02,"Brock Tellier",sco,local,0 @@ -17042,7 +17042,7 @@ id,file,description,date,author,platform,type,port 19681,platforms/solaris/dos/19681.txt,"Solaris 7.0 - DMI Denial of Service",1999-12-22,"Brock Tellier",solaris,dos,0 19682,platforms/novell/remote/19682.txt,"Netscape Enterprise Server_ Novell Groupwise 5.2/5.5 GWWEB.EXE - Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",novell,remote,0 19683,platforms/windows/local/19683.c,"Ipswitch IMail 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption",1999-12-19,"Mike Davis",windows,local,0 -19684,platforms/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library Buffer Overflows",1999-12-20,"Last Stage of Delirium",multiple,local,0 +19684,platforms/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Buffer Overflows",1999-12-20,"Last Stage of Delirium",multiple,local,0 19685,platforms/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 - Exploit",1999-12-22,"Steve Reid",freebsd,local,0 19686,platforms/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame",1999-12-22,"Georgi Guninski",multiple,remote,0 19687,platforms/freebsd/dos/19687.c,"Real Networks Real Server 5.0 - ramgen Denial of Service",1999-12-23,bow,freebsd,dos,0 @@ -17051,7 +17051,7 @@ id,file,description,date,author,platform,type,port 19690,platforms/unix/remote/19690.txt,"GlFtpd 1.17.2 - Exploit",1999-12-23,suid,unix,remote,0 19691,platforms/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution",1999-12-26,loophole,multiple,remote,0 19692,platforms/multiple/local/19692.c,"Netscape Communicator 4.5 - prefs.js Buffer Overflow",1999-12-24,"Steve Fewer",multiple,local,0 -19693,platforms/linux/local/19693.txt,"Python Untrusted Search Path/Code Execution",2012-07-09,rogueclown,linux,local,0 +19693,platforms/linux/local/19693.txt,"Python - Untrusted Search Path/Code Execution",2012-07-09,rogueclown,linux,local,0 19694,platforms/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",unix,remote,0 19695,platforms/windows/dos/19695.txt,"Michael Lamont Savant WebServer 2.0 - NULL Character DoS",1999-12-28,"Ussr Labs",windows,dos,0 19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - w3-msql Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 @@ -17062,9 +17062,9 @@ id,file,description,date,author,platform,type,port 19701,platforms/linux/dos/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service",1999-12-22,"Michal Zalewski",linux,dos,0 19702,platforms/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow",1999-12-30,"Ussr Labs",windows,dos,0 19703,platforms/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow",1999-12-31,"Ussr Labs",windows,dos,0 -19704,platforms/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 PATH",1999-12-30,Loneguard,multiple,local,0 +19704,platforms/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 - PATH",1999-12-30,Loneguard,multiple,local,0 19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",unixware,remote,0 -19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 midikeys/soundplayer",1999-12-31,Loneguard,irix,local,0 +19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 - midikeys/soundplayer",1999-12-31,Loneguard,irix,local,0 19707,platforms/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link",1999-12-31,Loneguard,unix,local,0 19708,platforms/php/remote/19708.php,"PHP 3.0.13 - 'safe_mode' Failure",2000-01-04,"Kristian Koehntopp",php,remote,0 19709,platforms/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (1)",2000-01-04,dildog,linux,local,0 @@ -17110,15 +17110,15 @@ id,file,description,date,author,platform,type,port 19749,platforms/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,multiple,remote,0 19750,platforms/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 - DoS",2000-02-11,eth0,multiple,dos,0 19751,platforms/multiple/remote/19751.txt,"Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / Xyplex - SNMP World Writeable Community",2000-02-15,"Michal Zalewski",multiple,remote,0 -19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink",2000-02-15,"Shawn Bracken",sco,local,0 +19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 - ARCserver /tmp symlink",2000-02-15,"Shawn Bracken",sco,local,0 19753,platforms/windows/remote/19753.txt,"Microsoft frontpage personal webserver 1.0/personal Web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0 19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - autorun.inf",2000-02-18,"Eric Stevens",windows,local,0 19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu - Exploit",2000-02-19,anonymous,freebsd,local,0 -19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 Licensing Manager Symlink",2000-02-21,sp00n,solaris,local,0 +19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 - Licensing Manager Symlink",2000-02-21,sp00n,solaris,local,0 19758,platforms/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 - Command Injection",2012-07-12,Metasploit,php,webapps,0 19759,platforms/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 - Handshake Sequence DoS",2000-01-18,"Kit Knox",windows,dos,0 -19760,platforms/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Terminal Configuration",2000-02-24,"Ussr Labs",windows,dos,0 +19760,platforms/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 - Terminal Configuration",2000-02-24,"Ussr Labs",windows,dos,0 19761,platforms/windows/remote/19761.txt,"Sambar Server 4.2 beta 7 - Batch CGI",2000-02-24,"Georich Chorbadzhiyski",windows,remote,0 19762,platforms/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption",2000-02-25,"Nelson Brito",linux,local,0 19763,platforms/linux/local/19763.txt,"RedHat Linux 6.0 - Single User Mode Authentication",2000-02-23,"Darren Reed",linux,local,0 @@ -17132,7 +17132,7 @@ id,file,description,date,author,platform,type,port 19774,platforms/hardware/webapps/19774.txt,"TP Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,hardware,webapps,0 19775,platforms/php/webapps/19775.txt,"Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,php,webapps,0 19776,platforms/windows/local/19776.pl,"ZipItFast PRO 3.0 - Heap Overflow Exploit",2012-07-12,b33f,windows,local,0 -19777,platforms/windows/dos/19777.txt,"IE 9_ SharePoint_ Lync toStaticHTML HTML Sanitizing Bypass",2012-07-12,"Adi Cohen",windows,dos,0 +19777,platforms/windows/dos/19777.txt,"IE 9 / SharePoint / Lync - toStaticHTML HTML Sanitizing Bypass",2012-07-12,"Adi Cohen",windows,dos,0 19778,platforms/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x man - Buffer Overrun (1)",2000-02-26,"Babcia Padlina",linux,local,0 19779,platforms/linux/local/19779.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x man - Buffer Overrun (2)",2000-02-26,"Babcia Padlina",linux,local,0 19780,platforms/multiple/dos/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - DoS",2000-02-26,"Jeff Stevens",multiple,dos,0 @@ -17178,7 +17178,7 @@ id,file,description,date,author,platform,type,port 19820,platforms/windows/dos/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 - DoS",2000-03-25,"Presto Chango",windows,dos,0 19821,platforms/multiple/local/19821.c,"Citrix MetaFrame 1.0/1.8 - Weak Encryption",2000-03-29,"Dug Song",multiple,local,0 19822,platforms/irix/remote/19822.c,"SGI IRIX 5.x/6.x - Objectserver",2000-03-29,"Last Stage of Delirium",irix,remote,0 -19823,platforms/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 Machine Vulnerabilities",2000-03-24,kadokev,unix,local,0 +19823,platforms/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 - Machine Vulnerabilities",2000-03-24,kadokev,unix,local,0 19824,platforms/multiple/remote/19824.txt,"Microsoft IIS 4.0 - UNC Mapped Virtual Host",2000-03-30,"Adam Coyne",multiple,remote,0 19825,platforms/php/webapps/19825.php,"Shopware 3.5 - SQL Injection",2012-07-14,Kataklysmos,php,webapps,0 19964,platforms/php/webapps/19964.txt,"PHP-Nuke module (SPChat) - SQL Injection",2012-07-20,"Yakir Wizman",php,webapps,0 @@ -17189,7 +17189,7 @@ id,file,description,date,author,platform,type,port 19831,platforms/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,102 19832,platforms/hardware/remote/19832.rb,"Siemens Simatic S7-300 - PLC Remote Memory Viewer (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,8080 19833,platforms/hardware/remote/19833.rb,"Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,0 -19834,platforms/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 Location Buffer Overflow",2000-04-03,"Adam Muntner",windows,dos,0 +19834,platforms/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 - Location Buffer Overflow",2000-04-03,"Adam Muntner",windows,dos,0 19835,platforms/windows/dos/19835.txt,"SalesLogix Corporation eViewer 1.0 - DoS",2000-03-31,"Todd Beebe",windows,dos,0 19836,platforms/windows/local/19836.c,"Symantec pcAnywhere 9.0 - Weak Encryption",2000-04-06,"Pascal Longpre",windows,local,0 19837,platforms/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 - Long Pathname",2000-04-10,"Andrey E. Lerman",linux,local,0 @@ -17206,15 +17206,15 @@ id,file,description,date,author,platform,type,port 19848,platforms/unix/remote/19848.pm,"UoW imapd 10.234/12.264 - LSUB Buffer Overflow (Metasploit)",2000-04-16,vlad902,unix,remote,0 19849,platforms/unix/remote/19849.pm,"UoW imapd 10.234/12.264 - COPY Buffer Overflow (Metasploit)",2000-04-16,vlad902,unix,remote,0 19850,platforms/linux/dos/19850.c,"RedHat Linux 6.x - X Font Server DoS and Buffer Overflow Vulnerabilities",2000-04-16,"Michal Zalewski",linux,dos,0 -19851,platforms/qnx/local/19851.c,"QSSL QNX 4.25 A crypt()",2000-04-15,Sean,qnx,local,0 +19851,platforms/qnx/local/19851.c,"QSSL QNX 4.25 A - crypt() Exploit",2000-04-15,Sean,qnx,local,0 19852,platforms/cgi/remote/19852.txt,"dansie shopping cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",cgi,remote,0 -19853,platforms/windows/dos/19853.txt,"FrontPage 97/98 Server Image Mapper Buffer Overflow",2000-04-19,Narrow,windows,dos,0 +19853,platforms/windows/dos/19853.txt,"FrontPage 97/98 - Server Image Mapper Buffer Overflow",2000-04-19,Narrow,windows,dos,0 19854,platforms/netware/dos/19854.sh,"Novell Netware 5.1 - Remote Administration Buffer Overflow",2000-04-19,"Michal Zalewski",netware,dos,0 19855,platforms/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,windows,local,0 19856,platforms/windows/dos/19856.txt,"GameHouse dldisplay ActiveX control 0 / Real Server 7.0 Port 7070 - DoS",2000-04-20,"Ussr Labs",windows,dos,7070 19857,platforms/windows/remote/19857.rb,"ALLMediaServer 0.8 - Buffer Overflow",2012-07-16,Metasploit,windows,remote,888 19905,platforms/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,unix,remote,0 -19904,platforms/unix/local/19904.txt,"Intel Corporation NetStructure 7110 Undocumented Password",2000-05-08,"Stake Inc",unix,local,0 +19904,platforms/unix/local/19904.txt,"Intel Corporation NetStructure 7110 - Undocumented Password",2000-05-08,"Stake Inc",unix,local,0 19859,platforms/hardware/webapps/19859.txt,"Vivotek Cameras - Sensitive Information Disclosure",2012-07-16,GothicX,hardware,webapps,0 19960,platforms/windows/dos/19960.txt,"Oracle Outside-In - .FPX File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19862,platforms/php/webapps/19862.pl,"WordPress Diary/Notebook Site5 Theme - Email Spoofing",2012-07-16,bwall,php,webapps,0 @@ -17231,10 +17231,10 @@ id,file,description,date,author,platform,type,port 19873,platforms/solaris/local/19873.c,"Solaris 2.6/7.0 - lpset -r Buffer Overflow (2)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 19874,platforms/solaris/local/19874.c,"Solaris 2.6/7.0 - lpset -r Buffer Overflow (3)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 19875,platforms/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 - Cleartext Passwords",2000-04-23,"Robert van der Meulen",immunix,local,0 -19876,platforms/solaris/local/19876.c,"Solaris 7.0/8 Xsun Buffer Overrun",2000-04-24,DiGiT,solaris,local,0 +19876,platforms/solaris/local/19876.c,"Solaris 7.0/8 - Xsun Buffer Overrun",2000-04-24,DiGiT,solaris,local,0 19877,platforms/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - htimage.exe File Existence Disclosure",2000-04-19,Narrow,windows,remote,0 19878,platforms/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,solaris,local,0 -19879,platforms/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package Default Account and Password",2000-04-24,"Max Vision",linux,remote,0 +19879,platforms/linux/remote/19879.txt,"RedHat 6.2 - Piranha Virtual Server Package Default Account and Password",2000-04-24,"Max Vision",linux,remote,0 19880,platforms/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 - Port Scan DoS",2000-04-25,Vacuum,windows,dos,0 19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",windows,remote,0 19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",hardware,remote,0 @@ -17247,14 +17247,14 @@ id,file,description,date,author,platform,type,port 19890,platforms/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal",2000-05-03,"Rudi Carell",cgi,remote,0 19891,platforms/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)",1999-05-31,"Hugo Breton",linux,remote,0 19892,platforms/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)",1999-05-31,scut,linux,remote,0 -19893,platforms/windows/remote/19893.c,"L-Soft Listserv 1.8 Web Archives Buffer Overflow",2000-05-01,"David Litchfield",windows,remote,0 +19893,platforms/windows/remote/19893.c,"L-Soft Listserv 1.8 - Web Archives Buffer Overflow",2000-05-01,"David Litchfield",windows,remote,0 19894,platforms/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,windows,local,0 -19895,platforms/windows/remote/19895.txt,"NetWin DNews 5.3 Server Buffer Overflow",2000-03-01,Joey__,windows,remote,0 +19895,platforms/windows/remote/19895.txt,"NetWin DNews 5.3 Server - Buffer Overflow",2000-03-01,Joey__,windows,remote,0 19896,platforms/bsd/dos/19896.c,"FreeBSD 3.4/4.0/5.0 / NetBSD 1.4 - Unaligned IP Option Denial of Service",2000-05-04,y3t1,bsd,dos,0 19897,platforms/windows/remote/19897.txt,"FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Path Disclosure",2000-05-06,"Frankie Zie",windows,remote,0 19898,platforms/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",php,webapps,0 19899,platforms/cgi/dos/19899.txt,"UltraBoard 1.6 - DoS",2000-05-05,"Juan M. Bello Rivas",cgi,dos,0 -19900,platforms/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 pam_console",2000-05-03,"Michal Zalewski",linux,local,0 +19900,platforms/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - pam_console",2000-05-03,"Michal Zalewski",linux,local,0 19901,platforms/hardware/remote/19901.txt,"Netopia R-series routers 4.6.2 - Exploit",2000-05-16,"Stephen Friedl",hardware,remote,0 20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 - (products_map.php symb parameter) XSS",2012-07-21,muts,php,webapps,0 19906,platforms/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure",2000-05-10,"Black Watch Labs",multiple,remote,0 @@ -17266,7 +17266,7 @@ id,file,description,date,author,platform,type,port 19912,platforms/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - /tmp Symlink",2000-05-10,foo,multiple,local,0 19913,platforms/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 - Input Validation",2000-05-15,"Howard M. Kash III",cgi,remote,0 19914,platforms/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 - Email Account Access",2000-05-15,"Pierre Benoit",windows,remote,0 -19915,platforms/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd SHELL Environmental Variable",2000-05-16,Sebastian,linux,local,0 +19915,platforms/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable",2000-05-16,Sebastian,linux,local,0 19916,platforms/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1)",2000-05-16,"Hugo Breton",multiple,remote,0 19917,platforms/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (2)",2000-05-16,L0pht,multiple,remote,0 19918,platforms/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3)",2000-05-16,L0pht,multiple,remote,0 @@ -17307,8 +17307,8 @@ id,file,description,date,author,platform,type,port 19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0 / qpopper 2.52/2.53 - 'EUIDL' Format String Input",2000-05-24,Prizm,linux,local,0 19956,platforms/cgi/remote/19956.txt,"hp jetadmin 5.5.177/jetadmin 5.6 - Directory Traversal",2000-05-24,"Ussr Labs",cgi,remote,8000 19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 - File Duplication and Source Disclosure",2000-05-24,"Cerberus Security Team",windows,remote,0 -19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow",2012-07-20,Metasploit,windows,remote,0 -19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow",2012-07-20,Metasploit,windows,remote,998 +19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service - 0x6c Buffer Overflow",2012-07-20,Metasploit,windows,remote,0 +19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service - 0x4c Buffer Overflow",2012-07-20,Metasploit,windows,remote,998 19961,platforms/windows/dos/19961.txt,"Oracle Outside-In - .LWP File Parsing Stack-Based Buffer Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19962,platforms/windows/dos/19962.txt,"Oracle Outside-In JP2 - File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19967,platforms/multiple/local/19967.txt,"Omnis Studio 2.4 - Weak Database Field Encryption",2000-05-25,Eric.Stevens,multiple,local,0 @@ -17323,21 +17323,21 @@ id,file,description,date,author,platform,type,port 19976,platforms/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Buffer Overflow",2000-06-01,"Delphis Consulting",windows,remote,0 19977,platforms/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta - View-Source DoS",2000-06-01,"Ussr Labs",multiple,dos,0 19978,platforms/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow",2000-06-01,"Ben Taylor",linux,remote,0 -19979,platforms/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile (1)",2000-05-31,kil3r,linux,local,0 -19980,platforms/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile (2)",2000-05-31,kil3r,linux,local,0 -19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile (3)",2000-05-31,IhaQueR,linux,local,0 +19979,platforms/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile - Exploit (1)",2000-05-31,kil3r,linux,local,0 +19980,platforms/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile - Exploit (2)",2000-05-31,kil3r,linux,local,0 +19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile - Exploit (3)",2000-05-31,IhaQueR,linux,local,0 19982,platforms/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0 / NetBSD 1.4.1/1.4.2 / OpenBSD 2.x - Denial of Service",2000-06-01,"Ussr Labs",bsd,dos,0 -19983,platforms/linux/remote/19983.c,"NetWin DMail 2.7/2.8 ETRN Buffer Overflow",2000-06-01,noir,linux,remote,0 +19983,platforms/linux/remote/19983.c,"NetWin DMail 2.7/2.8 - ETRN Buffer Overflow",2000-06-01,noir,linux,remote,0 19984,platforms/multiple/dos/19984.c,"Eterm 0.8.10 / rxvt 2.6.1 / PuTTY 0.48 / X11R6 3.3.3/4.0 - Denial of Service",2000-05-31,"Kit Knox",multiple,dos,0 19985,platforms/php/webapps/19985.txt,"NetArt Media iBoutique 4.0 - (index.php key parameter) SQL Injection",2012-07-20,"SecPod Research",php,webapps,0 19986,platforms/windows/dos/19986.txt,"Oxide Webserver 2.0.4 - Denial of Service",2012-07-20,"SecPod Research",windows,dos,0 19987,platforms/linux/dos/19987.py,"ptunnel 0.72 - Remote Denial of Service",2012-07-20,st3n,linux,dos,0 19988,platforms/windows/dos/19988.pl,"httpdx 1.5.4 - Remote HTTP Server Denial of Service",2012-07-20,st3n,windows,dos,0 19989,platforms/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",windows,local,0 -19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 man /tmp symlink",2000-06-02,"Jason Axley",hp-ux,local,0 +19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 man - /tmp symlink",2000-06-02,"Jason Axley",hp-ux,local,0 19991,platforms/linux/local/19991.c,"BSD mailx 8.1.1-10 - Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",linux,local,0 19992,platforms/linux/local/19992.c,"BSD mailx 8.1.1-10 - Buffer Overflow (2)",1999-07-03,funkysh,linux,local,0 -19993,platforms/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A Mailclient Temporary Link",2000-06-06,"Gert Fokkema",windows,local,0 +19993,platforms/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A - Mailclient Temporary Link",2000-06-06,"Gert Fokkema",windows,local,0 19994,platforms/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 - Fragmented Packets DoS",2000-05-23,phonix,windows,dos,0 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant WebServer 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 19996,platforms/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x - Administrator Login Password DoS",2000-06-07,"Stuart McClure",multiple,dos,0 @@ -17346,9 +17346,9 @@ id,file,description,date,author,platform,type,port 19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 - BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",multiple,local,0 20000,platforms/linux/local/20000.c,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Capabilities Local Root 'sendmail' (1)",2000-06-07,"Florian Heinz",linux,local,0 20001,platforms/linux/local/20001.sh,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Capabilities Local Root (sendmail 8.10.1) (2)",2000-06-07,"Wojciech Purczynski",linux,local,0 -20002,platforms/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 SNMPD File Permission Vulnerabilities",2000-06-07,loveyou,hp-ux,local,0 -20003,platforms/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",solaris,local,0 -20004,platforms/linux/local/20004.c,"Stelian Pop dump 0.4 restore Buffer Overflow",2000-06-07,"Stan Bubrouski",linux,local,0 +20002,platforms/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 - SNMPD File Permission Vulnerabilities",2000-06-07,loveyou,hp-ux,local,0 +20003,platforms/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 - Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",solaris,local,0 +20004,platforms/linux/local/20004.c,"Stelian Pop dump 0.4 - restore Buffer Overflow",2000-06-07,"Stan Bubrouski",linux,local,0 20005,platforms/windows/dos/20005.c,"Windows NT 4.0 - Remote Registry Request DoS (1)",2000-06-08,"Renaud Deraison",windows,dos,0 20006,platforms/windows/dos/20006.nasl,"Windows NT 4.0 - Remote Registry Request DoS (2)",2000-06-08,"Renaud Deraison",windows,dos,0 20007,platforms/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 - userreg.cgi Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote,0 @@ -17364,7 +17364,7 @@ id,file,description,date,author,platform,type,port 20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission",2000-06-16,"Dixie Flatline",solaris,local,0 20019,platforms/windows/remote/20019.txt,"Cart32 3.0 - 'expdate' Administrative Information Disclosure",2000-05-03,cassius,windows,remote,0 20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL DoS",2000-06-16,Craig,windows,dos,0 -20021,platforms/linux/local/20021.txt,"RedHat 6.2 Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,linux,local,0 +20021,platforms/linux/local/20021.txt,"RedHat 6.2 - Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,linux,local,0 20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 20023,platforms/linux/dos/20023.c,"Gnome 1.0/1.1 / Group X 11.0 / XFree86 X11R6 3.3.x/4.0 - Denial of Service",2000-06-19,"Chris Evans",linux,dos,0 20024,platforms/linux/local/20024.c,"Mandrake 7.0/7.1 / RedHat Kon2 0.3.9 - fld Input File Overflow",2000-08-01,E-Ligth,linux,local,0 @@ -17400,7 +17400,7 @@ id,file,description,date,author,platform,type,port 20055,platforms/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 - HTML Injection",2012-07-23,"Daniel Godoy",php,webapps,0 20056,platforms/unix/local/20056.c,"Visible Systems Razor 4.1 - Password File (1)",2000-06-16,pbw,unix,local,0 20058,platforms/unix/local/20058.pl,"Visible Systems Razor 4.1 - Password File (2)",2000-06-15,"Shawn A. Clifford",unix,local,0 -20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 Internal Variable Override",2000-07-04,"Adrian Daminato",cgi,remote,0 +20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 - Internal Variable Override",2000-07-04,"Adrian Daminato",cgi,remote,0 20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String",2000-07-05,RaiSe,linux,remote,0 20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow",2000-07-02,UNYUN,linux,remote,0 20062,platforms/php/webapps/20062.py,"AlienVault OSSIM 3.1 - Reflected XSS / Blind SQL Injection",2012-07-23,muts,php,webapps,0 @@ -17432,10 +17432,10 @@ id,file,description,date,author,platform,type,port 20089,platforms/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 - Source Fragment Disclosure",2000-07-17,"Zuo Lei",windows,remote,0 20090,platforms/hardware/dos/20090.txt,"HP JetDirect J3111A - Invalid FTP Command DoS",2000-07-19,"Peter Grundl",hardware,dos,0 20091,platforms/multiple/remote/20091.txt,"Stalker Communigate Pro 3.2.4 - Arbitrary File Read",2000-04-03,S21Sec,multiple,remote,0 -20092,platforms/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 CGI File Creation",2001-06-11,xternal,cgi,local,0 +20092,platforms/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 - CGI File Creation",2001-06-11,xternal,cgi,local,0 20093,platforms/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow",2000-06-22,V9,linux,local,0 20094,platforms/windows/dos/20094.txt,"NullSoft Winamp 2.64 - .M3U Playlist Buffer Overflow",2001-01-17,"Pauli Ojanpera",windows,dos,0 -20095,platforms/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets",2000-07-20,"kevin j",multiple,remote,0 +20095,platforms/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets - Exploits",2000-07-20,"kevin j",multiple,remote,0 20096,platforms/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 - Internal IP Address Disclosure",2000-07-13,"Dougal Campbell",windows,remote,0 20097,platforms/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode",2000-07-24,"Shreeraj Shah",multiple,remote,0 20098,platforms/multiple/dos/20098.txt,"Netscape Communicator 4.x - JPEG-Comment Heap Overwrite",2000-07-25,"Solar Designer",multiple,dos,0 @@ -17446,14 +17446,14 @@ id,file,description,date,author,platform,type,port 20103,platforms/windows/remote/20103.txt,"analogx simpleserver:www 1.0.6 - Directory Traversal",2000-07-26,"Foundstone Inc.",windows,remote,0 20104,platforms/multiple/remote/20104.txt,"Roxen WebServer 2.0.x - %00 Request File/Directory Disclosure",2000-07-21,zorgon,multiple,remote,0 20105,platforms/linux/remote/20105.txt,"Conectiva 4.x/5.x / RedHat 6.x - pam_console Remote User",2000-07-27,bkw1a,linux,remote,0 -20106,platforms/windows/remote/20106.cpp,"Microsoft Windows NT 4/2000 -NetBIOS Name Conflict",2000-08-01,"Sir Dystic",windows,remote,0 +20106,platforms/windows/remote/20106.cpp,"Microsoft Windows NT 4/2000 - NetBIOS Name Conflict",2000-08-01,"Sir Dystic",windows,remote,0 20107,platforms/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create",2000-07-28,"Tanaka Akira",unix,local,0 20108,platforms/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - Checkin.prog Binary Execution",2000-06-28,"Tanaka Akira",unix,local,0 20111,platforms/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload",2012-07-27,Metasploit,php,webapps,0 20112,platforms/windows/remote/20112.rb,"Cisco Linksys PlayerPT - ActiveX Control Buffer Overflow",2012-07-27,Metasploit,windows,remote,0 20113,platforms/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 - pbcontrol.php Command Injection",2012-07-27,Metasploit,linux,remote,0 20116,platforms/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Buffer Overflow (ASLR + DEP Bypass)",2012-07-27,"Ptrace Security",windows,local,0 -20301,platforms/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal (4)",2000-10-17,BoloTron,windows,remote,0 +20301,platforms/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (4)",2000-10-17,BoloTron,windows,remote,0 20145,platforms/linux/remote/20145.c,"Aptis Software TotalBill 3.0 - Remote Command Execution",2000-08-08,"Brian Masney",linux,remote,0 20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - (deptUploads_data.php groupid parameter) Blind SQLi",2012-07-30,Kc57,php,webapps,0 20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - XSS",2012-07-31,"Oliver Karow",windows,webapps,0 @@ -17461,7 +17461,7 @@ id,file,description,date,author,platform,type,port 20126,platforms/irix/local/20126.c,"IRIX 6.5.x - gr_osview Buffer Overflow",1997-01-01,"Last Stage of Delirium",irix,local,0 20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 libgl.so - Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local,0 20128,platforms/irix/local/20128.c,"IRIX 6.5.x - dmplay Buffer Overflow",2000-08-02,"Last Stage of Delirium",irix,local,0 -20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 lpstat Buffer Overflow",1998-11-01,"Last Stage of Delirium",irix,local,0 +20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 lpstat - Buffer Overflow",1998-11-01,"Last Stage of Delirium",irix,local,0 20130,platforms/irix/local/20130.c,"IRIX 6.5.x - inpview Race Condition",2000-01-01,"Last Stage of Delirium",irix,local,0 20131,platforms/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",multiple,remote,0 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure",2000-07-20,"ET LoWNOISE",multiple,remote,0 @@ -17473,12 +17473,12 @@ id,file,description,date,author,platform,type,port 20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x - mail",1997-09-01,"Last Stage of Delirium",irix,local,0 20139,platforms/multiple/remote/20139.txt,"Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket",2000-08-03,"Alexey Yarovinsky",multiple,remote,0 20140,platforms/multiple/remote/20140.txt,"Netscape Communicator 4.x - URL Read",2000-08-03,"Dan Brumleve",multiple,remote,0 -20141,platforms/linux/local/20141.pl,"Suidperl 5.00503 Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",linux,local,0 -20142,platforms/linux/local/20142.sh,"Suidperl 5.00503 Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",linux,local,0 +20141,platforms/linux/local/20141.pl,"Suidperl 5.00503 - Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",linux,local,0 +20142,platforms/linux/local/20142.sh,"Suidperl 5.00503 - Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",linux,local,0 20143,platforms/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval",2000-08-02,dubhe,linux,remote,0 20144,platforms/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 - Administration Interface Access",2000-08-08,"Lluis Mora",solaris,remote,0 20146,platforms/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution",2000-08-07,"Lluis Mora",solaris,remote,0 -20147,platforms/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 Config Tool",2000-08-02,suid,solaris,local,0 +20147,platforms/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 - Config Tool",2000-08-02,suid,solaris,local,0 20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Buffer Overflow",2000-08-10,Zan,windows,remote,0 20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x - telnetd Environment Variable Format String",2000-07-01,"Last Stage of Delirium",irix,remote,0 20150,platforms/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Buffer Overflow",2000-08-14,anonymous,unix,remote,0 @@ -17491,21 +17491,21 @@ id,file,description,date,author,platform,type,port 20157,platforms/linux/remote/20157.c,"UMN Gopherd 2.x - Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",linux,remote,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,php,webapps,0 20159,platforms/linux/remote/20159.c,"Darxite 0.4 - Login Buffer Overflow",2000-08-22,Scrippie,linux,remote,0 -20160,platforms/linux/local/20160.txt,"Minicom 1.82/1.83 Capture-file Group Ownership",2000-08-19,"Michal Zalewski",linux,local,0 +20160,platforms/linux/local/20160.txt,"Minicom 1.82/1.83 - Capture-file Group Ownership",2000-08-19,"Michal Zalewski",linux,local,0 20161,platforms/linux/remote/20161.txt,"X-Chat 1.2/1.3/1.4/1.5 - Command Execution Via URLs",2000-08-17,"zenith parsec",linux,remote,0 20162,platforms/hp-ux/local/20162.txt,"HP-UX 11.0 - net.init RC Script",2000-08-22,"Kyong-won Cho",hp-ux,local,0 20163,platforms/unix/remote/20163.c,"WorldView 6.5/Wnn4 4.2 - Asian Language Server Remote Buffer Overflow",2000-03-08,UNYUN,unix,remote,0 20164,platforms/cgi/remote/20164.pl,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote,0 20165,platforms/cgi/remote/20165.html,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 20166,platforms/php/webapps/20166.txt,"Joomla com_niceajaxpoll 1.3.0 - SQL Injection",2012-08-01,NLSecurity,php,webapps,0 -20167,platforms/linux/dos/20167.txt,"eGlibc Signedness Code Execution",2012-08-01,c0ntex,linux,dos,0 +20167,platforms/linux/dos/20167.txt,"eGlibc - Signedness Code Execution",2012-08-01,c0ntex,linux,dos,0 20168,platforms/php/remote/20168.pl,"pBot - Remote Code Execution",2012-08-01,bwall,php,remote,0 20170,platforms/php/webapps/20170.txt,"Joomla Movm Extension (com_movm) - SQL Injection",2012-08-01,D4NB4R,php,webapps,0 20171,platforms/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,php,webapps,0 20172,platforms/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,php,webapps,0 20173,platforms/php/webapps/20173.rb,"WebPageTest - Arbitrary PHP File Upload",2012-08-02,Metasploit,php,webapps,0 20174,platforms/windows/remote/20174.rb,"Microsoft Internet Explorer - Fixed Table Col Span Heap Overflow",2012-08-02,Metasploit,windows,remote,0 -20175,platforms/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 rexec Buffer Overflow",2000-08-24,"Ussr Labs",windows,dos,0 +20175,platforms/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 - rexec Buffer Overflow",2000-08-24,"Ussr Labs",windows,dos,0 20176,platforms/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote,0 20177,platforms/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 20178,platforms/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 - DoS",2000-08-19,sinfony,multiple,dos,0 @@ -17529,8 +17529,8 @@ id,file,description,date,author,platform,type,port 20197,platforms/php/webapps/20197.txt,"joomla joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,php,webapps,0 20198,platforms/php/webapps/20198.txt,"am4ss 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,php,webapps,0 20199,platforms/php/webapps/20199.php,"am4ss Support System 1.2 - PHP Code Injection Exploit",2012-08-02,i-Hmx,php,webapps,0 -20299,platforms/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal (2)",2000-10-21,"Roelof Temmingh",windows,remote,0 -20300,platforms/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal (3)",2000-10-17,zipo,windows,remote,0 +20299,platforms/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (2)",2000-10-21,"Roelof Temmingh",windows,remote,0 +20300,platforms/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (3)",2000-10-17,zipo,windows,remote,0 20201,platforms/linux/local/20201.c,"Nvidia Linux Driver - Privilege Escalation",2012-08-02,anonymous,linux,local,0 20202,platforms/windows/remote/20202.rb,"Cisco Linksys PlayerPT - ActiveX Control SetSource sURL argument Buffer Overflow",2012-08-03,Metasploit,windows,remote,0 20204,platforms/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 - SQL Injection",2012-08-03,Metasploit,windows,remote,0 @@ -17541,7 +17541,7 @@ id,file,description,date,author,platform,type,port 20209,platforms/windows/local/20209.cpp,"Microsoft Windows 2000 - Still Image Service Privilege Escalation",2000-09-06,dildog,windows,local,0 20210,platforms/linux/remote/20210.txt,"Apache 1.3.12 - WebDAV Directory Listings",2000-09-07,Mnemonix,linux,remote,0 20211,platforms/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Buffer Overflow",2000-09-08,wildcoyote,windows,remote,0 -20212,platforms/unix/local/20212.c,"GNOME esound 0.2.19 Unix Domain Socket Race Condition",2000-08-31,"Kris Kennaway",unix,local,0 +20212,platforms/unix/local/20212.c,"GNOME esound 0.2.19 - Unix Domain Socket Race Condition",2000-08-31,"Kris Kennaway",unix,local,0 20213,platforms/aix/local/20213.txt,"AIX 4.2/4.3 - netstat -Z Statistic Clearing",2000-09-03,"alex medvedev",aix,local,0 20214,platforms/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 - Session Agent Impersonation",1998-09-24,"Andrew Danforth",windows,remote,0 20215,platforms/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",multiple,remote,0 @@ -17571,9 +17571,9 @@ id,file,description,date,author,platform,type,port 20239,platforms/multiple/dos/20239.txt,"HP OpenView Network Node Manager 6.10 - SNMP DoS",2000-09-26,DCIST,multiple,dos,0 20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",windows,remote,0 20241,platforms/palm_os/local/20241.txt,"Palm OS 3.5.2 - Weak Encryption",2000-09-26,@stake,palm_os,local,0 -20242,platforms/cgi/remote/20242.txt,"Unixware 7.0 SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",cgi,remote,0 +20242,platforms/cgi/remote/20242.txt,"Unixware 7.0 - SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",cgi,remote,0 20243,platforms/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - GetObject() File Disclosure",2000-09-26,"Georgi Guninski",windows,remote,0 -20244,platforms/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 +20244,platforms/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 20245,platforms/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Source Code Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 20246,platforms/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure",2000-09-26,DCIST,linux,remote,0 20247,platforms/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 - Price Modification",2000-10-02,"Delphis Consulting",windows,remote,0 @@ -17593,10 +17593,10 @@ id,file,description,date,author,platform,type,port 20543,platforms/windows/local/20543.rb,"Windows - Service Trusted Path Privilege Escalation",2012-08-15,Metasploit,windows,local,0 20500,platforms/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload",2012-08-15,Metasploit,php,remote,0 20262,platforms/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Buffer Overflow ASLR bypass",2012-08-05,pole,windows,local,0 -20263,platforms/irix/local/20263.txt,"IRIX 5.2/6.0 permissions File Manipulation",1995-03-02,"Larry Glaze",irix,local,0 +20263,platforms/irix/local/20263.txt,"IRIX 5.2/6.0 - permissions File Manipulation",1995-03-02,"Larry Glaze",irix,local,0 20265,platforms/windows/local/20265.txt,"Microsoft Windows NT 4.0 / 2000 - Spoofed LPC Request",2000-10-03,"BindView's Razor Team",windows,local,0 20266,platforms/windows/remote/20266.txt,"Microsoft Virtual Machine 2000/3100/3200/3300 Series - com.ms.activeX.ActiveXComponent Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",windows,remote,0 -20298,platforms/windows/remote/20298.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal (1)",2000-10-17,"Gabriel Maggiotti",windows,remote,0 +20298,platforms/windows/remote/20298.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (1)",2000-10-17,"Gabriel Maggiotti",windows,remote,0 20268,platforms/php/webapps/20268.txt,"Tickets CAD 2.20G - Multiple Vulnerabilities",2012-08-05,chap0,php,webapps,0 20269,platforms/windows/remote/20269.txt,"Microsoft IIS 5.0 - Indexed Directory Disclosure",2000-10-04,"David Litchfield",windows,remote,0 20270,platforms/php/webapps/20270.txt,"WordPress Plugin Effective Lead Management 3.0.0 - Persistent XSS",2012-08-05,"Chris Kellum",php,webapps,0 @@ -17623,7 +17623,7 @@ id,file,description,date,author,platform,type,port 20291,platforms/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure",1995-12-26,"David J Meltzer",linux,local,0 20292,platforms/freebsd/remote/20292.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (1)",2000-10-13,zillion,freebsd,remote,0 20293,platforms/linux/remote/20293.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (2)",2000-10-13,zillion,linux,remote,0 -20294,platforms/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",unix,local,0 +20294,platforms/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",unix,local,0 20295,platforms/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin - SRC Parameter Remote Code Execution",2012-08-06,rgod,windows,dos,0 20296,platforms/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Buffer Overflow ASLR Bypass (Large Shellcode)",2012-08-06,"Robert Larsen",windows,local,0 20297,platforms/windows/remote/20297.rb,"Oracle AutoVue - ActiveX Control SetMarkupMode Buffer Overflow",2012-08-06,Metasploit,windows,remote,0 @@ -17637,7 +17637,7 @@ id,file,description,date,author,platform,type,port 20309,platforms/windows/remote/20309.txt,"Microsoft IIS 3.0 - newdsn.exe File Creation",1997-08-25,"Vytis Fedaravicius",windows,remote,0 20310,platforms/windows/dos/20310.txt,"Microsoft IIS 4.0 - Pickup Directory DoS",2000-02-15,Valentijn,windows,dos,0 20311,platforms/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' and 'Rcpt to:' DoS",2000-10-23,Martin,windows,dos,0 -20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 oidldap",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0 +20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0 20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure",2000-10-23,"Foundstone Labs",multiple,remote,0 20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution",2000-10-23,"Foundstone Labs",multiple,remote,0 20315,platforms/multiple/remote/20315.txt,"Allaire JRun 2.3 - File Source Code Disclosure",2000-10-23,"Foundstone Labs",multiple,remote,0 @@ -17654,7 +17654,7 @@ id,file,description,date,author,platform,type,port 20326,platforms/unix/local/20326.sh,"ntop 1.x - i Local Format String",2000-10-18,"Paul Starzetz",unix,local,0 20327,platforms/unix/remote/20327.txt,"GNU Ffingerd 1.19 - Username Validity Disclosure",1999-08-23,"Eilon Gishri",unix,remote,0 20328,platforms/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 - Denial of Service",2000-10-20,"Knud Erik Højgaard",hardware,dos,0 -20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 crontab /tmp File",2000-10-20,"Kyong-won Cho",hp-ux,local,0 +20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 crontab - /tmp File",2000-10-20,"Kyong-won Cho",hp-ux,local,0 20330,platforms/hardware/remote/20330.pl,"Cisco Catalyst 3500 XL - Remote Arbitrary Command Execution",2000-10-26,blackangels,hardware,remote,0 20331,platforms/hardware/dos/20331.c,"Ascend R 4.5 Ci12 - Denial of Service (1)",1998-03-16,Rootshell,hardware,dos,0 20332,platforms/hardware/dos/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service (2)",1998-03-17,Rootshell,hardware,dos,0 @@ -17739,7 +17739,7 @@ id,file,description,date,author,platform,type,port 20411,platforms/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,linux,local,0 20412,platforms/jsp/remote/20412.txt,"Unify eWave ServletExec 3 - JSP Source Disclosure",2000-11-21,"Wojciech Woch",jsp,remote,0 20413,platforms/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 - bb-hist.sh HISTFILE Parameter File Existence Disclosure",2000-11-20,"f8 Research Labs",unix,remote,0 -20414,platforms/unix/remote/20414.c,"Ethereal AFS Buffer Overflow",2000-11-18,mat,unix,remote,0 +20414,platforms/unix/remote/20414.c,"Ethereal - AFS Buffer Overflow",2000-11-18,mat,unix,remote,0 20424,platforms/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - (.wms) Arbitrary Script",2000-11-22,"Sandro Gauci",windows,remote,0 20416,platforms/php/webapps/20416.txt,"WordPress Mz-jajak plugin 2.1 - SQL Injection",2012-08-10,StRoNiX,php,webapps,0 20417,platforms/osx/local/20417.c,"Tunnelblick - Local Root Exploit (1)",2012-08-11,zx2c4,osx,local,0 @@ -17747,7 +17747,7 @@ id,file,description,date,author,platform,type,port 20419,platforms/php/webapps/20419.txt,"Flynax General Classifieds 4.0 CMS - Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,php,webapps,0 20421,platforms/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,php,webapps,0 20422,platforms/php/webapps/20422.txt,"MobileCartly 1.0 - Arbitrary File Write",2012-08-10,"Yakir Wizman",php,webapps,0 -20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 sample script",1997-07-15,"Francisco Torres",cgi,remote,0 +20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script",1997-07-15,"Francisco Torres",cgi,remote,0 20425,platforms/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration",2000-11-22,"Joey Maier",multiple,remote,0 20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - Index.dat",2000-11-23,"Georgi Guninski",windows,remote,0 20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - (.asx) Buffer Overflow",2000-11-22,@stake,windows,remote,0 @@ -17756,7 +17756,7 @@ id,file,description,date,author,platform,type,port 20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",cgi,remote,0 20431,platforms/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read",2000-11-24,"Joao Gouveia",php,webapps,0 20432,platforms/windows/dos/20432.txt,"Network Associates WebShield SMTP 4.5 - Invalid Outgoing Recipient Field DoS",2000-11-23,"Jari Helenius",windows,dos,0 -20433,platforms/cgi/remote/20433.txt,"CGI City CC Whois 1.0 Metacharacter",1999-11-09,"Cody T. - hhp",cgi,remote,0 +20433,platforms/cgi/remote/20433.txt,"CGI City CC Whois 1.0 - Metacharacter",1999-11-09,"Cody T. - hhp",cgi,remote,0 20434,platforms/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal",1998-01-26,"Dennis Moore",cgi,remote,0 20435,platforms/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x & NCSA httpd 1.x - test-cgi Directory Listing",1996-04-01,@stake,cgi,remote,0 20436,platforms/unix/local/20436.sh,"Mac OS X 10 / HP-UX 9/10/11 / Mandriva 6/7 / RedHat 5/6 / SCO 5 / IRIX 6 - Shell Redirection Race Condition",2000-01-02,proton,unix,local,0 @@ -17823,7 +17823,7 @@ id,file,description,date,author,platform,type,port 20502,platforms/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution",2012-08-15,Metasploit,java,remote,8080 20503,platforms/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution",2000-12-11,rpc,cgi,remote,0 20504,platforms/cgi/remote/20504.html,"Leif M. Wright - ad.cgi 1.0 Unchecked Input",2000-12-11,rpc,cgi,remote,0 -20505,platforms/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 PIN Brute-Force",2000-12-14,@stake,palm_os,local,0 +20505,platforms/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 - PIN Brute-Force",2000-12-14,@stake,palm_os,local,0 20506,platforms/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,cgi,remote,0 20507,platforms/multiple/remote/20507.txt,"alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,multiple,remote,0 20508,platforms/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP - Malformed Control Packet Denial of Service Attack",1999-04-27,"Simon Helson",windows,dos,0 @@ -17832,7 +17832,7 @@ id,file,description,date,author,platform,type,port 20511,platforms/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow",2000-12-12,@stake,windows,remote,0 20512,platforms/unix/remote/20512.txt,"BSD ftpd 0.3.2 - Single Byte Buffer Overflow",2000-12-18,Scrippie,unix,remote,0 20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",multiple,remote,0 -20514,platforms/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",solaris,local,0 +20514,platforms/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 - patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",solaris,local,0 20515,platforms/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption",2000-12-13,"Ilia Sprite",windows,dos,0 20516,platforms/multiple/remote/20516.txt,"BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0 20517,platforms/linux/local/20517.c,"Itetris 1.6.1/1.6.2 - Privileged Arbitrary Command Execution",2000-12-19,V9,linux,local,0 @@ -17920,8 +17920,8 @@ id,file,description,date,author,platform,type,port 20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT - Remote Root",1994-02-24,CIAC,unix,remote,0 20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 - SMTP Buffer Overflow",1999-02-13,_mcp_,windows,remote,0 20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal",2001-01-28,"MC GaN",multiple,remote,0 -20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 nlps_server Buffer Overflow",1998-04-01,"Last Stage of Delirium",solaris,remote,0 -20603,platforms/solaris/local/20603.c,"Solaris 7/8 ximp40 Library Buffer Overflow",2001-01-31,UNYUN,solaris,local,0 +20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 - nlps_server Buffer Overflow",1998-04-01,"Last Stage of Delirium",solaris,remote,0 +20603,platforms/solaris/local/20603.c,"Solaris 7/8 - ximp40 Library Buffer Overflow",2001-01-31,UNYUN,solaris,local,0 20604,platforms/linux/local/20604.sh,"Debian 2.2 / S.u.S.E 6.3/6.4/7.0 - man -l Format String",2001-01-31,IhaQueR,linux,local,0 20605,platforms/windows/remote/20605.cpp,"Apple Quicktime plugin - Windows 4.1.2 (Japanese) Remote Overflow",2012-08-18,UNYUN,windows,remote,0 20606,platforms/cgi/remote/20606.pl,"qDecoder 4.x/5.x - Remote Buffer Overflow",2000-03-26,"Jin Ho You",cgi,remote,0 @@ -18001,7 +18001,7 @@ id,file,description,date,author,platform,type,port 20682,platforms/windows/dos/20682.txt,"Michael Lamont Savant Web Server 3.0 - DoS",2001-03-09,Phiber,windows,dos,0 20683,platforms/cgi/remote/20683.txt,"Ikonboard 2.1.7 b - Remote File Disclosure",2001-03-11,"Martin J. Muench",cgi,remote,0 20684,platforms/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Buffer Overflow",2001-03-27,"Pablo Sor",solaris,local,0 -20685,platforms/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 WebSphere Weak Password",2001-03-07,"Rudi Carell",multiple,remote,0 +20685,platforms/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 WebSphere - Weak Password",2001-03-07,"Rudi Carell",multiple,remote,0 20686,platforms/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,cgi,remote,0 20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Directory Disclosure",2001-03-16,"Roberto Moreno",windows,remote,0 20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,windows,remote,0 @@ -18019,7 +18019,7 @@ id,file,description,date,author,platform,type,port 20702,platforms/windows/remote/20702.rb,"Sysax Multi Server 5.64 - Create Folder Buffer Overflow (Metasploit)",2012-08-21,"Matt Andreko",windows,remote,0 20703,platforms/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - XSS / Arbitrary File Upload",2012-08-21,"Shai rod",php,webapps,0 20714,platforms/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal",2001-03-27,"UkR hacking team",cgi,remote,0 -20715,platforms/solaris/local/20715.txt,"Junsoft JSparm 4.0 Logging Output File",2001-03-23,KimYongJun,solaris,local,0 +20715,platforms/solaris/local/20715.txt,"Junsoft JSparm 4.0 - Logging Output File",2001-03-23,KimYongJun,solaris,local,0 20716,platforms/windows/remote/20716.txt,"apache tomcat 3.0 - Directory Traversal",2001-03-28,lovehacker,windows,remote,0 20717,platforms/windows/remote/20717.txt,"elron im anti-virus 3.0.3 - Directory Traversal",2001-03-23,"Erik Tayler",windows,remote,0 20718,platforms/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 - Root Operation Symbolic Link File Overwriting",2001-03-18,lesha,unix,local,0 @@ -18047,15 +18047,15 @@ id,file,description,date,author,platform,type,port 20740,platforms/solaris/local/20740.c,"Solaris 7/8 kcms_configure - Command-Line Buffer Overflow (1)",2001-04-09,"Riley Hassell",solaris,local,0 20741,platforms/solaris/local/20741.c,"Solaris 7/8 kcms_configure - Command-Line Buffer Overflow (2)",2001-04-09,"Adam Slattery",solaris,local,0 20742,platforms/sco/dos/20742.txt,"SCO Open Server 5.0.6 - recon Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos,0 -20743,platforms/solaris/local/20743.c,"Solaris 2.x/7.0/8 Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",solaris,local,0 +20743,platforms/solaris/local/20743.c,"Solaris 2.x/7.0/8 - Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",solaris,local,0 20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution",2001-04-10,Kanedaaa,cgi,remote,0 20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 - IN.FTPD CWD Username Enumeration",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 -20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space",2001-04-10,"Thomas Roessler",palm_os,local,0 +20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 - Limited Password-Space",2001-04-10,"Thomas Roessler",palm_os,local,0 20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 - Format String (1)",2001-04-11,Lez,linux,remote,0 20749,platforms/linux/remote/20749.c,"cfingerd 1.4 - Format String (2)",2001-04-16,VeNoMouS,linux,remote,0 20750,platforms/linux/dos/20750.txt,"Trend Micro Interscan Viruswall (Linux) 3.0.1 - Multiple Program Buffer Overflow",2001-04-13,"eeye security",linux,dos,0 -20751,platforms/solaris/local/20751.txt,"Solaris 7.0/8 IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",solaris,local,0 +20751,platforms/solaris/local/20751.txt,"Solaris 7.0/8 - IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",solaris,local,0 20752,platforms/cgi/remote/20752.txt,"NCM Content Management System - content.pl Input Validation",2001-04-13,"RA-Soft Security",cgi,remote,0 20753,platforms/cgi/dos/20753.txt,"IBM Websphere/Net.Commerce 3 - CGI-BIN Macro Denial of Service",2001-04-13,"ET LoWNOISE",cgi,dos,0 20761,platforms/php/webapps/20761.txt,"Ad Manager Pro 4 - LFI",2012-08-23,CorryL,php,webapps,0 @@ -18082,7 +18082,7 @@ id,file,description,date,author,platform,type,port 20778,platforms/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",linux,local,0 20779,platforms/windows/dos/20779.pl,"Oracle 8 Server - 'TNSLSNR80.EXE' DoS",2001-04-18,r0ot@runbox.com,windows,dos,0 20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 - websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",cgi,remote,0 -20781,platforms/linux/local/20781.txt,"SUSE 7.0 KFM Insecure TMP File Creation",2001-04-18,"Paul Starzetz",linux,local,0 +20781,platforms/linux/local/20781.txt,"SUSE 7.0 - KFM Insecure TMP File Creation",2001-04-18,"Paul Starzetz",linux,local,0 20782,platforms/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 and OE 5.5 - XML Stylesheets Active Scripting",2001-04-20,"Georgi Guninski",windows,remote,0 20783,platforms/windows/dos/20783.txt,"Rit Research Labs 'The Bat!' 1.x - Missing Linefeeds DoS",2001-04-18,3APA3A,windows,dos,0 20784,platforms/windows/dos/20784.cpp,"WireShark 1.8.2 / 1.6.0 - Buffer Overflow PoC (0Day)",2012-08-24,X-h4ck,windows,dos,0 @@ -18106,7 +18106,7 @@ id,file,description,date,author,platform,type,port 20803,platforms/windows/remote/20803.txt,"raidenftpd 2.1 - Directory Traversal",2001-04-25,joetesta,windows,remote,0 20804,platforms/irix/local/20804.c,"IRIX 5.3/6.x - 'netprint' Arbitrary Shared Library Usage",2001-04-26,V9,irix,local,0 20805,platforms/irix/remote/20805.c,"SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon",1998-10-21,Rootshell,irix,remote,0 -20806,platforms/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 Network Printer Administration Interface",2001-04-25,Ltlw0lf,hardware,remote,0 +20806,platforms/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 - Network Printer Administration Interface",2001-04-25,Ltlw0lf,hardware,remote,0 20807,platforms/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal",2001-04-27,joetesta,multiple,remote,0 20808,platforms/cgi/remote/20808.txt,"PerlCal 2.x - Directory Traversal",2001-04-27,ThePike,cgi,remote,0 20809,platforms/cgi/remote/20809.html,"Excite for Web Servers 1.1 - Administrative Password",1998-11-30,"Michael Gerdts",cgi,remote,0 @@ -18178,7 +18178,7 @@ id,file,description,date,author,platform,type,port 20878,platforms/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal",2001-05-23,joetesta,cgi,remote,0 20879,platforms/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6 / HP-UX 10/11 / Solaris 2.6/7.0/8 - rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,unix,remote,0 20880,platforms/windows/local/20880.c,"Microsoft Windows 2000 - Debug Registers",2001-05-24,"Georgi Guninski",windows,local,0 -20881,platforms/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote,0 +20881,platforms/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP - TelnetD Login Account Brute Force",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote,0 20882,platforms/multiple/remote/20882.txt,"faust informatics freestyle chat 4.1 sr2 - Directory Traversal",2001-05-25,nemesystm,multiple,remote,0 20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name - DoS",2001-05-25,nemesystm,windows,dos,0 20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal",2001-05-27,byterage,windows,remote,0 @@ -18202,7 +18202,7 @@ id,file,description,date,author,platform,type,port 20902,platforms/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,linux,remote,0 20903,platforms/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 - File Disclosure",2001-03-31,"Georgi Guninski",windows,remote,0 20904,platforms/windows/dos/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service",2001-06-06,nemesystm,windows,dos,0 -20905,platforms/unix/local/20905.txt,"Thibault Godouet FCron 1 Symbolic Link",2001-06-07,"Uwe Ohse",unix,local,0 +20905,platforms/unix/local/20905.txt,"Thibault Godouet FCron 1 - Symbolic Link",2001-06-07,"Uwe Ohse",unix,local,0 20906,platforms/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Buffer Overflow",2001-06-07,dex,unix,local,0 20907,platforms/windows/dos/20907.sh,"Microsoft Windows 2000 - Telnet Username DoS",2001-06-07,"Michal Zalewski",windows,dos,0 20908,platforms/linux/remote/20908.c,"Xinetd 2.1.8 - Buffer Overflow",2001-06-28,qitest1,linux,remote,0 @@ -18219,7 +18219,7 @@ id,file,description,date,author,platform,type,port 20955,platforms/windows/dos/20955.pl,"Internet Download Manager - Memory Corruption",2012-08-31,Dark-Puzzle,windows,dos,0 20922,platforms/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow DoS",2001-06-12,"Jass Seljamaa",osx,dos,0 20923,platforms/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,unix,local,0 -20924,platforms/linux/remote/20924.txt,"MDBms 0.96/0.99 Query Display Buffer Overflow",2001-06-12,teleh0r,linux,remote,0 +20924,platforms/linux/remote/20924.txt,"MDBms 0.96/0.99 - Query Display Buffer Overflow",2001-06-12,teleh0r,linux,remote,0 20925,platforms/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop - Directory Traversal",2001-06-13,"Foundstone Labs",java,webapps,0 20926,platforms/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page - Source Buffer Overflow",2001-06-12,zen-parse,linux,local,0 20927,platforms/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",linux,local,0 @@ -18243,14 +18243,14 @@ id,file,description,date,author,platform,type,port 20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,windows,remote,0 20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Show Path",2001-06-21,ViperSV,windows,remote,0 20949,platforms/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service",2001-06-21,"NERF Security",windows,dos,0 -20950,platforms/windows/remote/20950.c,"Microsoft Visual Studio RAD Support Buffer Overflow",2001-06-21,"NSFOCUS Security Team",windows,remote,0 -20951,platforms/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support Buffer Overflow (Metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 +20950,platforms/windows/remote/20950.c,"Microsoft Visual Studio RAD Support - Buffer Overflow",2001-06-21,"NSFOCUS Security Team",windows,remote,0 +20951,platforms/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support - Buffer Overflow (Metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 20952,platforms/linux/dos/20952.c,"eXtremail 1.x/2.1 - Remote Format String (1)",2001-06-21,"Luca Ercoli",linux,dos,0 20953,platforms/linux/remote/20953.c,"eXtremail 1.x/2.1 - Remote Format String (2)",2001-06-21,mu-b,linux,remote,0 20954,platforms/linux/remote/20954.pl,"eXtremail 1.x/2.1 - Remote Format String (3)",2006-10-06,mu-b,linux,remote,0 20956,platforms/php/webapps/20956.txt,"vBulletin Yet Another Awards System 4.0.2 - SQL Injection",2012-08-31,Backsl@sh/Dan,php,webapps,0 20957,platforms/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 - Remote Format String",2012-08-31,coolkaveh,windows,dos,0 -21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 Reverse Proxy",2001-07-18,"Paul Nasrat",linux,remote,0 +21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 - Reverse Proxy",2001-07-18,"Paul Nasrat",linux,remote,0 21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - Telnetd Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 / 3.1.9 - XSS",2012-08-31,"Mike Eduard",windows,webapps,0 20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",unix,local,0 @@ -18283,7 +18283,7 @@ id,file,description,date,author,platform,type,port 20987,platforms/asp/webapps/20987.txt,"Citrix Nfuse 1.51 - Webroot Disclosure",2001-07-02,sween,asp,webapps,0 20988,platforms/linux/local/20988.c,"CylantSecure 1.0 - Kernel Module Syscall Rerouting",2001-06-29,"Juergen Pabel",linux,local,0 20989,platforms/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 - Device File Local DoS",2001-07-04,VIPER_SV,windows,dos,0 -20990,platforms/linux/local/20990.c,"teTeX 1.0.7 Filters Temporary File Race Condition",2001-06-22,zen-parse,linux,local,0 +20990,platforms/linux/local/20990.c,"teTeX 1.0.7 - Filters Temporary File Race Condition",2001-06-22,zen-parse,linux,local,0 20991,platforms/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 - Device File Remote DoS",2001-07-04,VIPER_SV,windows,dos,0 20992,platforms/linux/local/20992.c,"Lmail 2.7 - Temporary File Race Condition",2001-07-04,"Charles Stevenson",linux,local,0 20993,platforms/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM - Session Cookie Guessing",2001-06-24,"ntf & sky",unix,remote,0 @@ -18303,7 +18303,7 @@ id,file,description,date,author,platform,type,port 21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition - (add_rating.php id parameter) Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 21008,platforms/cgi/remote/21008.txt,"interactive story 1.3 - Directory Traversal",2001-07-15,qDefense,cgi,remote,0 21009,platforms/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2.2 - Weak Password Encryption",2001-07-12,byterage,windows,remote,0 -21010,platforms/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan ManPath Environment Variable Buffer Overflow",2001-06-11,kf,linux,local,0 +21010,platforms/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan - ManPath Environment Variable Buffer Overflow",2001-06-11,kf,linux,local,0 21011,platforms/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 - TelnetD Weak Password Protection",2001-07-12,Siberian,hardware,remote,0 21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service",2001-07-17,"Andy Gavin",multiple,dos,0 21014,platforms/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation",2001-07-17,josh,linux,local,0 @@ -18314,19 +18314,19 @@ id,file,description,date,author,platform,type,port 21021,platforms/unix/remote/21021.pl,"SSH2 3.0 - Short Password Login",2001-07-21,hypoclear,unix,remote,0 21022,platforms/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution",2001-07-21,"giancarlo pinerolo",php,webapps,0 21023,platforms/cgi/remote/21023.c,"CGIWrap 2.x/3.x - Cross-Site Scripting",2001-07-22,"TAKAGI Hiromitsu",cgi,remote,0 -21024,platforms/solaris/local/21024.c,"Solaris 2.6/7.0 DTMail Mail Environment Variable Buffer Overflow",2001-07-24,"NSFOCUS Security Team",solaris,local,0 +21024,platforms/solaris/local/21024.c,"Solaris 2.6/7.0 - DTMail Mail Environment Variable Buffer Overflow",2001-07-24,"NSFOCUS Security Team",solaris,local,0 21025,platforms/multiple/remote/21025.txt,"Proxomitron Naoko-4 - Cross-Site Scripting",2001-07-24,"TAKAGI Hiromitsu",multiple,remote,0 21026,platforms/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 - pagecount File Overwrite",2001-07-22,kyprizel,multiple,remote,0 21027,platforms/multiple/remote/21027.txt,"Sambar Server 4.x/5.0 - Insecure Default Password Protection",2001-07-25,3APA3A,multiple,remote,0 21028,platforms/hardware/dos/21028.pl,"Cisco IOS 12 - UDP Denial of Service",2001-07-25,blackangels,hardware,dos,0 21029,platforms/multiple/remote/21029.pl,"Softek MailMarshal 4 / Trend Micro ScanMail 1.0 - SMTP Attachment Protection Bypass",2001-07-25,"Aidan O'Kelly",multiple,remote,0 -21030,platforms/windows/remote/21030.txt,"Snapstream Personal Video Station 1.2 a PVS Directory Traversal",2001-07-26,john@interrorem.com,windows,remote,0 +21030,platforms/windows/remote/21030.txt,"Snapstream Personal Video Station 1.2 a - PVS Directory Traversal",2001-07-26,john@interrorem.com,windows,remote,0 21032,platforms/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 21033,platforms/hardware/webapps/21033.txt,"Sitecom Home Storage Center - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 -21034,platforms/windows/remote/21034.rb,"SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow",2012-09-07,Metasploit,windows,remote,3200 +21034,platforms/windows/remote/21034.rb,"SAP NetWeaver Dispatcher - DiagTraceR3Info Buffer Overflow",2012-09-07,Metasploit,windows,remote,3200 21035,platforms/windows/remote/21035.txt,"Snapstream PVS 1.2 - Plaintext Password",2001-07-26,John,windows,remote,0 21036,platforms/windows/remote/21036.pl,"WS-FTP 2.0 - Anonymous Multiple FTP Command Buffer Overflow",2001-07-25,andreas,windows,remote,0 -21037,platforms/linux/remote/21037.c,"GNU groff 1.1x xploitation Via LPD",2001-06-23,zen-parse,linux,remote,0 +21037,platforms/linux/remote/21037.c,"GNU groff 1.1x - xploitation Via LPD",2001-06-23,zen-parse,linux,remote,0 21038,platforms/php/webapps/21038.txt,"PHP-Nuke 5.0 - 'user.php' Form Element Substitution",2001-07-27,dinopio,php,webapps,0 21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,windows,remote,0 21040,platforms/windows/dos/21040.txt,"Microsoft Windows 98 - ARP Denial of Service",2001-07-30,"Paul Starzetz",windows,dos,0 @@ -18345,7 +18345,7 @@ id,file,description,date,author,platform,type,port 21054,platforms/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection",2012-09-04,L0n3ly-H34rT,php,webapps,0 21056,platforms/php/webapps/21056.txt,"Group Office Calendar - (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 21057,platforms/windows/remote/21057.txt,"Microsoft IIS 4/5/6 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",windows,remote,0 -21058,platforms/solaris/local/21058.c,"Solaris 2.6/7/8 SPARC xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 +21058,platforms/solaris/local/21058.c,"Solaris 2.6/7/8 - SPARC xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 21059,platforms/solaris/local/21059.c,"Solaris 8 - x86 xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local,0 21060,platforms/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (1)",2001-08-17,grange,linux,local,0 21061,platforms/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (2)",2001-08-17,sd@sf.cz,linux,local,0 @@ -18367,7 +18367,7 @@ id,file,description,date,author,platform,type,port 21077,platforms/bsd/dos/21077.c,"BSDI 3.0/3.1 - Possible Local Kernel Denial of Service",2001-08-21,V9,bsd,dos,0 21078,platforms/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 - Weak Password Encryption",2001-08-23,"Desmond Irvine",multiple,local,0 21079,platforms/php/webapps/21079.rb,"MobileCartly 1.0 - Arbitrary File Creation",2012-09-05,Metasploit,php,webapps,0 -21080,platforms/multiple/remote/21080.rb,"JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)",2012-09-05,Metasploit,multiple,remote,0 +21080,platforms/multiple/remote/21080.rb,"JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)",2012-09-05,Metasploit,multiple,remote,0 21081,platforms/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP - Multiple Path Injection",2012-09-05,"Andrea Fabrizi",hardware,webapps,0 21082,platforms/multiple/webapps/21082.txt,"novell sentinel log manager 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",multiple,webapps,0 21084,platforms/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection",2012-09-05,Vulnerability-Lab,php,webapps,0 @@ -18383,10 +18383,10 @@ id,file,description,date,author,platform,type,port 21095,platforms/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",linux,remote,0 21096,platforms/windows/local/21096.txt,"Outlook Express 6 - Attachment Security Bypass",2001-08-30,http-equiv,windows,local,0 21097,platforms/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 lpd - Remote Command Execution",2001-08-31,ron1n,solaris,remote,0 -21098,platforms/hp-ux/local/21098.c,"HP-UX 11.0 SWVerify Buffer Overflow",2001-09-03,foo,hp-ux,local,0 +21098,platforms/hp-ux/local/21098.c,"HP-UX 11.0 SWVerify - Buffer Overflow",2001-09-03,foo,hp-ux,local,0 21099,platforms/windows/dos/21099.c,"Microsoft Windows 2000 - RunAs Service Denial of Services",2001-12-11,Camisade,windows,dos,0 21100,platforms/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Attack Detection Evasion",2001-09-05,blackangels,multiple,remote,0 -21101,platforms/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 rlmadmin Symbolic Link",2001-09-07,"Digital Shadow",unix,local,0 +21101,platforms/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 - rlmadmin Symbolic Link",2001-09-07,"Digital Shadow",unix,local,0 21102,platforms/cgi/remote/21102.txt,"Power Up HTML 0.8033 beta - Directory Traversal Arbitrary File Disclosure",2001-09-07,"Steve Shepherd",cgi,remote,0 21103,platforms/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 - IP Fragment Denial of Service",2000-05-23,phonix,hardware,dos,0 21104,platforms/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution",2001-09-08,"Alexey Sintsov",cgi,remote,0 @@ -18439,8 +18439,8 @@ id,file,description,date,author,platform,type,port 21155,platforms/php/remote/21155.txt,"Network Tool 0.2 PHP-Nuke Addon - Metacharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",php,remote,0 21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 - Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",windows,remote,0 21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal",2001-11-19,"Cabezon Aurelien",php,webapps,0 -21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,linux,local,0 -21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow",2001-11-21,IhaQueR@IRCnet,linux,local,0 +21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,linux,local,0 +21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Buffer Overflow",2001-11-21,IhaQueR@IRCnet,linux,local,0 21160,platforms/multiple/remote/21160.txt,"ibm informix Web datablade 3.x/4.1 - Directory Traversal",2001-11-22,"Beck Mr.R",multiple,remote,0 21161,platforms/unix/remote/21161.txt,"Wu-Ftpd 2.6 - File Globbing Heap Corruption",2001-11-27,"Core Security Technologies",unix,remote,0 21162,platforms/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service (1)",2001-11-29,"Alex Hernandez",windows,dos,0 @@ -18454,10 +18454,10 @@ id,file,description,date,author,platform,type,port 21170,platforms/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 - Game Server/Client Denial of Service",2001-12-07,sh0,windows,dos,0 21171,platforms/windows/dos/21171.c,"Microsoft Windows 2000 - Internet Key Exchange DoS (1)",2001-12-11,"Nelson Brito",windows,dos,0 21172,platforms/windows/dos/21172.pl,"Microsoft Windows 2000 - Internet Key Exchange DoS (2)",2001-12-07,"Nelson Brito",windows,dos,0 -21173,platforms/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 Weak Username and Password Encryption",2001-12-07,shoeboy,windows,local,0 +21173,platforms/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 - Weak Username and Password Encryption",2001-12-07,shoeboy,windows,local,0 21174,platforms/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 - Denial of Service",2001-12-10,jimmers,windows,dos,0 21175,platforms/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 - Denial of Service",2001-12-10,jimmers,windows,dos,0 -21176,platforms/freebsd/local/21176.c,"FreeBSD 4.4 AIO Library Cross Process Memory Write",2001-12-10,"David Rufino",freebsd,local,0 +21176,platforms/freebsd/local/21176.c,"FreeBSD 4.4 - AIO Library Cross Process Memory Write",2001-12-10,"David Rufino",freebsd,local,0 21177,platforms/windows/dos/21177.txt,"Microsoft IIS 5.0 - False Content-Length Field DoS",2001-12-11,"Ivan Hernandez Puga",windows,dos,0 21178,platforms/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 - Unauthorized Mail Server Use",2001-12-11,http-equiv,windows,remote,0 21179,platforms/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 - Derived 'login' Buffer Overflow",2003-01-09,snooq,solaris,remote,0 @@ -18507,7 +18507,7 @@ id,file,description,date,author,platform,type,port 21222,platforms/php/webapps/21222.txt,"SiteGo - Remote File Inclusion",2012-09-10,L0n3ly-H34rT,php,webapps,0 21224,platforms/lin_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 - Local Denial of Service",2012-09-10,halfdog,lin_x86-64,dos,0 21225,platforms/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Long Request Buffer Overflow",2002-01-14,aT4r,windows,remote,0 -21226,platforms/linux/local/21226.c,"IMLib2 Home Environment Variable Buffer Overflow",2002-01-13,"Charles Stevenson",linux,local,0 +21226,platforms/linux/local/21226.c,"IMLib2 - Home Environment Variable Buffer Overflow",2002-01-13,"Charles Stevenson",linux,local,0 21227,platforms/linux/local/21227.sh,"Sudo 1.6.3 - Unclean Environment Variable Root Program Execution",2002-01-14,"Charles Stevenson",linux,local,0 21228,platforms/windows/dos/21228.c,"Sambar Server 5.1 - Sample Script Denial of Service",2002-02-06,"Tamer Sahin",windows,dos,0 21229,platforms/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow",2002-01-16,"SuSE Security",linux,local,0 @@ -18525,7 +18525,7 @@ id,file,description,date,author,platform,type,port 21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",php,webapps,0 21242,platforms/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution",2002-01-25,sorbo,linux,remote,0 21243,platforms/hardware/remote/21243.pl,"Alteon AceDirector - Half-Closed HTTP Request IP Address Revealing Vulnerabililty",2001-12-20,"Dave Plonka",hardware,remote,0 -21244,platforms/unix/local/21244.pl,"Tarantella Enterprise 3 gunzip Race Condition",2002-02-08,"Larry Cashdollar",unix,local,0 +21244,platforms/unix/local/21244.pl,"Tarantella Enterprise 3 - gunzip Race Condition",2002-02-08,"Larry Cashdollar",unix,local,0 21245,platforms/windows/dos/21245.c,"Microsoft Windows 2000/NT 4 - TCP Stack DoS (1)",2001-04-13,3APA3A,windows,dos,0 21246,platforms/windows/dos/21246.c,"Microsoft Windows 2000/NT 4 - TCP Stack DoS (2)",2001-04-13,3APA3A,windows,dos,0 21247,platforms/linux/local/21247.c,"BRU 17.0 - SetLicense Script Insecure Temporary File Symbolic Link",2002-01-26,"Andrew Griffiths",linux,local,0 @@ -18538,7 +18538,7 @@ id,file,description,date,author,platform,type,port 21254,platforms/arm/shellcode/21254.asm,"Linux/ARM (Raspberry Pi) - chmod(_/etc/shadow__ 0777) shellcode (41 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - Search.CGI Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 21258,platforms/linux/local/21258.bat,"Microsoft Windows 2000/NT 4 - NTFS File Hiding",2002-01-29,"Hans Somers",linux,local,0 -21259,platforms/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 Segmentation Violation",2002-01-30,"Taeho Oh",linux,local,0 +21259,platforms/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 - Segmentation Violation",2002-01-30,"Taeho Oh",linux,local,0 21260,platforms/windows/remote/21260.txt,"Microsoft Site Server 3.0 - Cross-Site Scripting",2002-01-29,"rain forest puppy",windows,remote,0 21261,platforms/unix/dos/21261.txt,"Tru64 - Malformed TCP Packet Denial of Service",2002-01-31,"Luca Papotti",unix,dos,0 21262,platforms/linux/dos/21262.txt,"kicq 2.0.0b1 - Invalid ICQ Packet Denial of Service",2002-02-02,"Rafael San Miguel Carrasco",linux,dos,0 @@ -18569,7 +18569,7 @@ id,file,description,date,author,platform,type,port 21287,platforms/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow",2002-02-11,"Jin Ho You",cgi,remote,0 21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x - AdminPassword Insecure Default Permissions",2002-02-11,darky0da,multiple,local,0 21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow",2002-02-14,"Fermín J. Serna",linux,remote,0 -21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 Symbolic Link",2002-02-19,"Larry W. Cashdollar",unix,local,0 +21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 - Symbolic Link",2002-02-19,"Larry W. Cashdollar",unix,local,0 21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",windows,remote,0 21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",windows,remote,0 21293,platforms/windows/dos/21293.pl,"Phusion Webserver 1.0 - Long URL Denial of Service",2002-02-16,"Alex Hernandez",windows,dos,0 @@ -18583,7 +18583,7 @@ id,file,description,date,author,platform,type,port 21301,platforms/php/webapps/21301.txt,"OpenBB 1.0.x - Image Tag Cross-Agent Scripting",2002-02-25,skizzik,php,webapps,0 21302,platforms/linux/local/21302.c,"Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",linux,local,0 21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Triple-Dot-Slash Directory Traversal",2002-02-26,"Strumpf Noir Society",windows,remote,0 -21304,platforms/php/webapps/21304.txt,"Ikonboard 2.17/3.0/3.1 Image Tag Cross-Agent Scripting",2002-02-26,godminus,php,webapps,0 +21304,platforms/php/webapps/21304.txt,"Ikonboard 2.17/3.0/3.1 - Image Tag Cross-Agent Scripting",2002-02-26,godminus,php,webapps,0 21305,platforms/windows/dos/21305.c,"Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service",2002-02-27,"Limpid Byte",windows,dos,0 21306,platforms/windows/dos/21306.c,"Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service",2002-02-27,"Limpid Byte",windows,dos,0 21307,platforms/windows/dos/21307.txt,"Rit Research Labs The Bat! 1.53 - Microsoft DoS Device Name Denial of Service",2002-02-27,3APA3A,windows,dos,0 @@ -18612,7 +18612,7 @@ id,file,description,date,author,platform,type,port 21336,platforms/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service",2002-03-08,"Alex Hernandez",windows,dos,0 21337,platforms/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 - Denial of Service",2002-03-09,"H Zero Seven",multiple,dos,0 21338,platforms/linux/dos/21338.pl,"XTux Server 2001.0 6.01 - Garbage Denial of Service",2002-03-09,b0iler,linux,dos,0 -21339,platforms/multiple/remote/21339.c,"Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass",2002-03-11,"Jochen Thomas Bauer",multiple,remote,0 +21339,platforms/multiple/remote/21339.c,"Trend Micro InterScan VirusWall 3.5/3.6 - Content-Length Scan Bypass",2002-03-11,"Jochen Thomas Bauer",multiple,remote,0 21340,platforms/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD - SSCD_SunCourier.pl CGI Script Arbitrary Command Execution",2002-03-11,Fyodor,cgi,remote,0 21341,platforms/linux/local/21341.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",linux,local,0 21342,platforms/linux/local/21342.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",linux,local,0 @@ -18638,7 +18638,7 @@ id,file,description,date,author,platform,type,port 21362,platforms/linux/local/21362.c,"Oracle 8i - TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",linux,local,0 21363,platforms/unix/remote/21363.c,"Icecast 1.x - AVLLib Buffer Overflow",2002-02-16,dizznutt,unix,remote,0 21364,platforms/netbsd_x86/remote/21364.txt,"NetBSD 1.x TalkD - User Validation",2002-04-03,"Tekno pHReak",netbsd_x86,remote,0 -21365,platforms/linux/remote/21365.txt,"PHPGroupWare 0.9.13 Debian Package Configuration",2002-04-03,"Matthias Jordan",linux,remote,0 +21365,platforms/linux/remote/21365.txt,"PHPGroupWare 0.9.13 - Debian Package Configuration",2002-04-03,"Matthias Jordan",linux,remote,0 21366,platforms/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6 / Outlook 2000/2002/5.5 / Word 2000/2002 - VBScript ActiveX Word Object DoS",2002-04-08,"Elia Florio",windows,dos,0 21367,platforms/windows/remote/21367.txt,"Abyss Web Server 1.0 - File Disclosure",2002-04-07,"Jeremy Roberts",windows,remote,0 21368,platforms/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (1)",2002-04-10,"CHINANSL Security Team",windows,remote,0 @@ -18652,7 +18652,7 @@ id,file,description,date,author,platform,type,port 21375,platforms/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilities",2002-04-11,"Paul Starzetz",linux,local,0 21376,platforms/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 - History List Script Injection",2002-04-15,"Andreas Sandblad",windows,remote,0 21377,platforms/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x - User-Embedded Scripting",2002-04-13,ppp-design,php,webapps,0 -21378,platforms/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch Default SNMP Community",2002-04-15,"Michael Rawls",hardware,remote,0 +21378,platforms/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch - Default SNMP Community",2002-04-15,"Michael Rawls",hardware,remote,0 21379,platforms/multiple/dos/21379.pl,"Melange Chat System 2.0.2 Beta 2 - /yell Remote Buffer Overflow",2002-04-14,DVDMAN,multiple,dos,0 21380,platforms/php/webapps/21380.php,"Burning Board 1.1.1 - URL Parameter Manipulation",2002-04-15,SeazoN,php,webapps,0 21381,platforms/php/webapps/21381.txt,"XGB Guestbook 1.2 - User-Embedded Scripting",2002-04-15,Firehack,php,webapps,0 @@ -18665,7 +18665,7 @@ id,file,description,date,author,platform,type,port 21388,platforms/windows/dos/21388.c,"Microsoft Windows 2000 - Lanman Denial of Service (1)",2002-04-17,"Daniel Nystrom",windows,dos,0 21389,platforms/windows/dos/21389.txt,"Microsoft Windows 2000 - Lanman Denial of Service (2)",2003-01-03,ch0wn,windows,dos,0 21390,platforms/cgi/remote/21390.txt,"Sambar Server 5.1 - Script Source Disclosure",2002-04-17,pgrundl,cgi,remote,0 -21391,platforms/php/webapps/21391.txt,"PVote 1.0/1.5 Poll Content Manipulation",2002-04-18,"Daniel Nyström",php,webapps,0 +21391,platforms/php/webapps/21391.txt,"PVote 1.0/1.5 - Poll Content Manipulation",2002-04-18,"Daniel Nyström",php,webapps,0 21392,platforms/windows/webapps/21392.txt,"Spiceworks 6.0.00993 - Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,windows,webapps,0 21393,platforms/php/webapps/21393.txt,"WordPress Plugin wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",php,webapps,0 21394,platforms/windows/webapps/21394.txt,"sonicwall email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,windows,webapps,0 @@ -18759,14 +18759,14 @@ id,file,description,date,author,platform,type,port 21483,platforms/windows/remote/21483.html,"Opera 6.0.1/6.0.2 - Arbitrary File Disclosure",2002-05-27,"GreyMagic Software",windows,remote,0 21484,platforms/windows/remote/21484.c,"Yahoo! Messenger 5.0 - Call Center Buffer Overflow",2002-05-27,bob,windows,remote,0 21485,platforms/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT4 - WinHlp Item Buffer Overflow",2002-05-27,"Next Generation Security",windows,remote,0 -21486,platforms/php/webapps/21486.txt,"PHPBB2 Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",php,webapps,0 +21486,platforms/php/webapps/21486.txt,"PHPBB2 - Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",php,webapps,0 21487,platforms/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure",2002-05-28,isox,cgi,webapps,0 21488,platforms/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 - Information Disclosure",2002-05-29,Procheckup,novell,remote,0 21489,platforms/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",sco,local,0 21490,platforms/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 - Source.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21491,platforms/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Path Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21492,platforms/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - RealPath.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 -21493,platforms/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 ShowTemp File Disclosure",2002-05-29,"Richard Brain",cfm,webapps,0 +21493,platforms/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 - ShowTemp File Disclosure",2002-05-29,"Richard Brain",cfm,webapps,0 21494,platforms/cgi/webapps/21494.txt,"CGIScript.net - csPassword.CGI 1.0 Information Disclosure",2002-05-30,"Steve Gustin",cgi,webapps,0 21495,platforms/cgi/webapps/21495.txt,"CGIScript.net - csPassword.CGI 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",cgi,webapps,0 21496,platforms/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Buffer Overflow (1)",2002-05-30,smurf,linux,local,0 @@ -18782,7 +18782,7 @@ id,file,description,date,author,platform,type,port 21505,platforms/linux/local/21505.c,"QNX RTOS 6.1 - phlocale Environment Variable Buffer Overflow",2002-06-03,badc0ded,linux,local,0 21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 - PKG-Installer Buffer Overflow",2002-06-03,badc0ded,linux,local,0 21507,platforms/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification",2002-06-03,badc0ded,linux,local,0 -21508,platforms/windows/dos/21508.py,"SafeNet Sentinel Keys Server Crash PoC",2012-09-24,retset,windows,dos,0 +21508,platforms/windows/dos/21508.py,"SafeNet Sentinel Keys Server - Crash PoC",2012-09-24,retset,windows,dos,0 21509,platforms/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting",2002-06-03,frog,php,webapps,0 21510,platforms/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 21511,platforms/multiple/remote/21511.c,"Nullsoft SHOUTCast 1.8.9 - Remote Buffer Overflow",2002-06-04,eSDee,multiple,remote,0 @@ -18816,17 +18816,17 @@ id,file,description,date,author,platform,type,port 21541,platforms/windows/remote/21541.txt,"Microsoft SQL Server 2000 - SQLXML Script Injection",2002-06-12,"Matt Moore",windows,remote,0 21542,platforms/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 - Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",windows,remote,0 21543,platforms/java/webapps/21543.txt,"Ruslan Communications Builder - SQL Injection",2002-06-13,"Alexander Korchagin",java,webapps,0 -21544,platforms/multiple/dos/21544.html,"Netscape 4.77 Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,multiple,dos,0 +21544,platforms/multiple/dos/21544.html,"Netscape 4.77 - Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,multiple,dos,0 21545,platforms/jsp/webapps/21545.txt,"JAMF Casper Suite MDM - CSRF",2012-09-27,"Jacob Holcomb",jsp,webapps,0 21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - Post-Auth Blind SQL Injection",2012-09-27,otoy,windows,webapps,0 21547,platforms/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation",2012-09-27,X-Cisadane,windows,local,0 21548,platforms/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting",2002-06-13,Macromedia,cfm,remote,0 21549,platforms/windows/local/21549.txt,"Microsoft SQL Server 2000 - Password Encrypt Procedure Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 21550,platforms/windows/local/21550.txt,"Lumigent Log Explorer XP - _LogAttach_StartProf Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 -21551,platforms/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 XP_LogAttach_SetPort Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 +21551,platforms/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 - XP_LogAttach_SetPort Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local,0 21552,platforms/php/webapps/21552.txt,"PHP Classifieds 6.0.5 - Cross-Site Scripting",2002-06-14,windows-1256,php,webapps,0 21553,platforms/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting",2002-06-14,windows-1256,cgi,webapps,0 -21554,platforms/windows/remote/21554.txt,"Imatix Xitami 2.5 GSL Template Cross-Site Scripting",2002-06-14,"Matthew Murphy",windows,remote,0 +21554,platforms/windows/remote/21554.txt,"Imatix Xitami 2.5 - GSL Template Cross-Site Scripting",2002-06-14,"Matthew Murphy",windows,remote,0 21555,platforms/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 - Cross-Site Scripting",2002-06-14,"Dave Palumbo",windows,remote,0 21556,platforms/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 - CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",windows,dos,0 21557,platforms/php/webapps/21557.txt,"Zeroboard 4.1 - PHP Include File Arbitrary Command Execution",2002-06-15,onlooker,php,webapps,0 @@ -18873,7 +18873,7 @@ id,file,description,date,author,platform,type,port 21598,platforms/linux/dos/21598.c,"Linux Kernel 2.4.18/19 - Privileged File Descriptor Resource Exhaustion",2002-07-08,"Paul Starzetz",linux,dos,0 21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 - cleanSearchString() Cross-Site Scripting",2002-07-08,"Matthew Murphy",windows,remote,0 21600,platforms/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 - Get Request Denial of Service",2002-07-08,"Matthew Murphy",windows,dos,0 -21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow",2002-07-08,"Matthew Murphy",windows,remote,0 +21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 - ISAPI Buffer Overflow",2002-07-08,"Matthew Murphy",windows,remote,0 21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure",2002-07-09,glaive,linux,remote,0 21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 - Search Component File Disclosure",2002-07-09,"Qualys Corporation",multiple,remote,0 21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting",2002-07-10,"Matt Moore",linux,remote,0 @@ -18970,8 +18970,8 @@ id,file,description,date,author,platform,type,port 21697,platforms/windows/remote/21697.txt,"Apache 2.0 - Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",windows,remote,0 21698,platforms/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 - Error Message Cross-Site Scripting",2002-08-09,"Matt Murphy",windows,remote,0 21699,platforms/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway - SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",hardware,remote,0 -21700,platforms/linux/local/21700.c,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",linux,local,0 -21701,platforms/linux/local/21701.pl,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",linux,local,0 +21700,platforms/linux/local/21700.c,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",linux,local,0 +21701,platforms/linux/local/21701.pl,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",linux,local,0 21702,platforms/asp/webapps/21702.txt,"Midicart ASP - Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",asp,webapps,0 21703,platforms/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment DoS",2002-08-11,"Tanin Ehrami",windows,dos,0 21704,platforms/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy - Cross-Site Scripting",2002-08-12,"TAKAGI Hiromitsu",unix,remote,0 @@ -19002,7 +19002,7 @@ id,file,description,date,author,platform,type,port 21730,platforms/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 - Path Disclosure",2002-08-20,"Stan Bubrouski",cgi,webapps,0 21731,platforms/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - HTTP Post Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",novell,remote,0 21732,platforms/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping",2002-08-20,"Derek D. Martin",linux,local,0 -21733,platforms/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 Predictable Temporary Filename Symbolic Link Attack",2002-06-28,"Charles Stevenson",linux,local,0 +21733,platforms/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 - Predictable Temporary Filename Symbolic Link Attack",2002-06-28,"Charles Stevenson",linux,local,0 21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting",2002-08-21,Skinnay,unix,remote,0 21735,platforms/windows/remote/21735.txt,"Abyss Web Server 1.0 - Encoded Backslash Directory Traversal",2002-08-22,"Auriemma Luigi",windows,remote,0 21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router - IP Packet Flags Denial of Service",2002-08-22,"Lukasz Bromirski",hardware,dos,0 @@ -19026,7 +19026,7 @@ id,file,description,date,author,platform,type,port 21754,platforms/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 - test.shtml Sample Application XSS",2002-08-26,"Matthew Murphy",windows,remote,0 21755,platforms/php/webapps/21755.txt,"PHPReactor 1.2.7 - Style Attribute HTML Injection",2002-08-24,"Matthew Murphy",php,webapps,0 21756,platforms/hardware/dos/21756.txt,"Belkin F5D6130 Wireless Network Access Point - SNMP Request Denial of Service",2002-08-26,wlanman,hardware,dos,0 -21757,platforms/windows/remote/21757.txt,"OmniHTTPD 1.1/2.0.x/2.4 Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",windows,remote,0 +21757,platforms/windows/remote/21757.txt,"OmniHTTPD 1.1/2.0.x/2.4 - Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",windows,remote,0 21758,platforms/unix/local/21758.txt,"Caldera X Server 7.1/8.0 - External Program Privileged Invocation Weakness",2002-08-27,"Olaf Kirch",unix,local,0 21759,platforms/windows/remote/21759.txt,"mIRC 6.0 - Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",windows,remote,0 21760,platforms/unix/local/21760.c,"GDAM123 0.933/0.942 - Filename Buffer Overflow",2002-08-24,"Netric Security",unix,local,0 @@ -19065,16 +19065,16 @@ id,file,description,date,author,platform,type,port 21796,platforms/unix/local/21796.txt,"BubbleMon 1.x Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local,0 21797,platforms/unix/local/21797.txt,"ASCPU 0.60 Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local,0 21798,platforms/freebsd/local/21798.txt,"WMMon 1.0 b2 - Memory Character File Open File Descriptor Read",2002-09-16,badc0ded,freebsd,local,0 -21799,platforms/freebsd/local/21799.txt,"WMNet2 1.0 6 Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,freebsd,local,0 +21799,platforms/freebsd/local/21799.txt,"WMNet2 1.0 6 - Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,freebsd,local,0 21800,platforms/multiple/remote/21800.txt,"DB4Web 3.4/3.6 - File Disclosure",2002-09-17,"Stefan Bagdohn",multiple,remote,0 -21801,platforms/multiple/remote/21801.txt,"DB4Web 3.4/3.6 Connection Proxy",2002-09-17,"Stefan Bagdohn",multiple,remote,0 -21802,platforms/cgi/webapps/21802.txt,"Lycos HTMLGear guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",cgi,webapps,0 +21801,platforms/multiple/remote/21801.txt,"DB4Web 3.4/3.6 - Connection Proxy",2002-09-17,"Stefan Bagdohn",multiple,remote,0 +21802,platforms/cgi/webapps/21802.txt,"Lycos HTMLGear - guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",cgi,webapps,0 21803,platforms/windows/remote/21803.txt,"Microsoft Internet Explorer 6 - URI Handler Restriction Circumvention",2002-09-10,"Thor Larholm",windows,remote,0 21804,platforms/windows/remote/21804.c,"Trillian 0.6351/0.7x - Identd Buffer Overflow",2002-09-18,"Lance Fitz-Herbert",windows,remote,0 21805,platforms/unix/local/21805.c,"Cisco VPN 5000 Client - Buffer Overrun (1)",2002-09-18,BrainStorm,unix,local,0 21806,platforms/unix/local/21806.c,"Cisco VPN 5000 Client - Buffer Overrun (2)",2002-09-18,zillion,unix,local,0 -21807,platforms/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm Buffer Overflow",2002-07-03,stripey,unix,local,0 -21808,platforms/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series JDBC Class Code Execution",2002-09-19,anonymous,windows,remote,0 +21807,platforms/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm - Buffer Overflow",2002-07-03,stripey,unix,local,0 +21808,platforms/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series - JDBC Class Code Execution",2002-09-19,anonymous,windows,remote,0 21809,platforms/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Stored XSS",2012-10-08,loneferret,php,webapps,0 21810,platforms/windows/remote/21810.c,"Trillian 0.73/0.74 - IRC PRIVMSG Buffer Overflow",2002-09-19,"Lance Fitz-Herbert",windows,remote,0 21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",php,webapps,0 @@ -19098,11 +19098,11 @@ id,file,description,date,author,platform,type,port 21824,platforms/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (DoS)",2012-10-09,"Jean Pascal Pereira",windows,dos,0 21825,platforms/php/webapps/21825.txt,"phpWebsite 0.8.2 - PHP File Include",2002-09-23,"Tim Vandermeersch",php,webapps,0 21826,platforms/windows/dos/21826.pl,"FL Studio 10 Producer Edition - SEH Based Buffer Overflow PoC",2012-10-09,Dark-Puzzle,windows,dos,0 -21827,platforms/hardware/remote/21827.txt,"HP Compaq Insight Manager Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",hardware,remote,0 +21827,platforms/hardware/remote/21827.txt,"HP Compaq Insight Manager Web Interface - Cross-Site Scripting",2002-09-23,"Taylor Huff",hardware,remote,0 21828,platforms/hardware/dos/21828.txt,"HP Procurve 4000M Switch - Device Reset Denial of Service",2002-09-24,"Brook Powers",hardware,dos,0 21829,platforms/php/webapps/21829.txt,"XOOPS 1.0 RC3 - HTML Injection",2002-09-24,das@hush.com,php,webapps,0 21830,platforms/windows/dos/21830.py,"Gom Player 2.1.44.5123 - (Unicode) NULL Pointer Dereference",2012-10-09,wh1ant,windows,dos,0 -21831,platforms/windows/local/21831.c,"PLIB 1.8.5 ssg/ssgParser.cxx Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 +21831,platforms/windows/local/21831.c,"PLIB 1.8.5 - ssg/ssgParser.cxx Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 21835,platforms/php/webapps/21835.rb,"qdPM 7.0 - Arbitrary PHP File Upload",2012-10-10,Metasploit,php,webapps,0 21836,platforms/linux/webapps/21836.rb,"Auxilium RateMyPet - Arbitrary File Upload",2012-10-10,Metasploit,linux,webapps,0 21837,platforms/windows/remote/21837.rb,"InduSoft Web Studio - Arbitrary Upload Remote Code Execution",2012-10-10,Metasploit,windows,remote,4322 @@ -19133,7 +19133,7 @@ id,file,description,date,author,platform,type,port 21862,platforms/php/webapps/21862.txt,"PHP-Nuke 6.0 - Modules.php SQL Injection",2002-09-25,"Pedro Inacio",php,webapps,0 21863,platforms/php/webapps/21863.txt,"Drupal 4.0 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps,0 21864,platforms/php/webapps/21864.txt,"PHPWebSite 0.8.3 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps,0 -21865,platforms/linux/local/21865.c,"Interbase 5/6 GDS_Lock_MGR UMask File Permission Changing",2002-09-25,grazer,linux,local,0 +21865,platforms/linux/local/21865.c,"Interbase 5/6 - GDS_Lock_MGR UMask File Permission Changing",2002-09-25,grazer,linux,local,0 21866,platforms/multiple/webapps/21866.txt,"ServersCheck Monitoring Software 9.0.12 / 9.0.14 - Stored XSS",2012-10-10,loneferret,multiple,webapps,0 21891,platforms/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps,0 21868,platforms/ios/remote/21868.rb,"Apple iOS MobileSafari - LibTIFF Buffer Overflow",2012-10-09,Metasploit,ios,remote,0 @@ -19144,7 +19144,7 @@ id,file,description,date,author,platform,type,port 21873,platforms/php/webapps/21873.txt,"PostNuke 0.72 - Modules.php Cross-Site Scripting",2002-09-26,"Mark Grimes",php,webapps,0 21874,platforms/php/webapps/21874.txt,"VBulletin 2.0.3 - Calendar.php Command Execution",2002-09-27,gosper,php,webapps,0 21875,platforms/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine - Cross-Site Scripting",2002-09-28,Skinnay,jsp,webapps,0 -21876,platforms/multiple/remote/21876.txt,"SafeTP 1.46 Passive Mode Internal IP Address Revealing",2002-09-28,"Jonathan G. Lampe",multiple,remote,0 +21876,platforms/multiple/remote/21876.txt,"SafeTP 1.46 - Passive Mode Internal IP Address Revealing",2002-09-28,"Jonathan G. Lampe",multiple,remote,0 21877,platforms/cgi/webapps/21877.txt,"EmuMail 5.0 - Web Root Path Disclosure",2002-09-29,FVS,cgi,webapps,0 21878,platforms/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form - Script Injection",2002-09-29,FVS,cgi,webapps,0 21879,platforms/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal",2002-09-30,"ET LoWNOISE",java,webapps,0 @@ -19155,7 +19155,7 @@ id,file,description,date,author,platform,type,port 21890,platforms/php/webapps/21890.txt,"Omnistar Document Manager 8.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps,0 21892,platforms/windows/local/21892.txt,"FileBound 6.2 - Privilege Escalation",2012-10-11,"Nathaniel Carew",windows,local,0 21893,platforms/php/webapps/21893.php,"TightAuction 3.0 - Config.INC Information Disclosure",2002-10-02,frog,php,webapps,0 -21894,platforms/php/webapps/21894.txt,"Midicart PHP Information Disclosure",2002-10-02,frog,php,webapps,0 +21894,platforms/php/webapps/21894.txt,"Midicart PHP - Information Disclosure",2002-10-02,frog,php,webapps,0 21895,platforms/cgi/webapps/21895.txt,"Jetty 3.1.6/3.1.7/4.1 Servlet Engine - Arbitrary Command Execution",2002-10-02,"Matt Moore",cgi,webapps,0 21896,platforms/php/webapps/21896.txt,"Midicart - PHP Arbitrary File Upload",2002-10-02,frog,php,webapps,0 21897,platforms/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for windows 2000 - File Disclosure",2002-10-02,"Matt Moore",windows,remote,0 @@ -19200,7 +19200,7 @@ id,file,description,date,author,platform,type,port 21938,platforms/windows/dos/21938.txt,"TelCondex SimpleWebServer 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",windows,dos,0 21939,platforms/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,hardware,dos,0 21940,platforms/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",windows,remote,0 -21941,platforms/windows/dos/21941.txt,"Polycom 2.2/3.0 ViaVideo Buffer Overflow",2002-10-15,prophecy.net.nz,windows,dos,0 +21941,platforms/windows/dos/21941.txt,"Polycom 2.2/3.0 - ViaVideo Buffer Overflow",2002-10-15,prophecy.net.nz,windows,dos,0 21942,platforms/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash Weakness",2002-10-15,"Brian Enigma",multiple,remote,0 21943,platforms/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 - Syn Flood Denial of Service",2002-10-16,"Abraham Lincoln",windows,dos,0 21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,hardware,remote,0 @@ -19254,7 +19254,7 @@ id,file,description,date,author,platform,type,port 21993,platforms/php/remote/21993.rb,"AjaXplorer - checkInstall.php Remote Command Execution",2012-10-16,Metasploit,php,remote,0 21994,platforms/windows/local/21994.rb,"Windows - Escalate Service Permissions Local Privilege Escalation",2012-10-16,Metasploit,windows,local,0 21995,platforms/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,cgi,webapps,0 -21996,platforms/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 Non-existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",multiple,remote,0 +21996,platforms/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 - Non-existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",multiple,remote,0 21997,platforms/windows/remote/21997.txt,"Perception LiteServe 2.0.1 - DNS Wildcard Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote,0 21998,platforms/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow",2001-09-11,isox,linux,remote,0 21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote,0 @@ -19337,7 +19337,7 @@ id,file,description,date,author,platform,type,port 22079,platforms/linux/dos/22079.sh,"ProFTPD 1.2.x - STAT Command Denial of Service",2002-12-09,"Rob klein Gunnewiek",linux,dos,0 22080,platforms/php/webapps/22080.txt,"Xoops 1.3.5 - Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",php,webapps,0 22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 - FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0 -22082,platforms/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",windows,remote,0 +22082,platforms/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 - Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",windows,remote,0 22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting",2002-12-12,"Ory Segal",php,webapps,0 22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Length Account Compromise",2002-12-16,Andi,unix,remote,0 22085,platforms/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Memory Corruption",2002-12-12,"Stefan Esser",unix,remote,0 @@ -19373,7 +19373,7 @@ id,file,description,date,author,platform,type,port 22117,platforms/windows/dos/22117.txt,"iCal 3.7 - Malformed HTTP Request Denial of Service",2003-01-03,"securma massine",windows,dos,0 22118,platforms/windows/dos/22118.txt,"iCal 3.7 - Remote Buffer Overflow",2003-01-03,"securma massine",windows,dos,0 22119,platforms/windows/dos/22119.html,"Microsoft PoCket Internet Explorer 3.0 - Denial of Service",2003-01-03,"Christopher Sogge Røtnes",windows,dos,0 -22120,platforms/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall Spoofed Message Origin",2003-01-03,"Brant Roman",solaris,local,0 +22120,platforms/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall - Spoofed Message Origin",2003-01-03,"Brant Roman",solaris,local,0 22121,platforms/windows/dos/22121.pl,"EType EServ 2.9x - FTP Remote Denial of Service",2003-01-04,D4rkGr3y,windows,dos,0 22122,platforms/windows/dos/22122.pl,"EType EServ 2.9x POP3 - Remote Denial of Service",2003-01-04,D4rkGr3y,windows,dos,0 22123,platforms/windows/dos/22123.pl,"EType EServ 2.9x - SMTP Remote Denial of Service",2003-01-04,D4rkGr3y,windows,dos,0 @@ -19388,7 +19388,7 @@ id,file,description,date,author,platform,type,port 22132,platforms/windows/dos/22132.txt,"Microsoft Windows XP/2000 - Fontview Denial of Service",2003-01-06,andrew,windows,dos,0 22133,platforms/php/webapps/22133.txt,"myPHPNuke 1.8.8 - Default_Theme Cross-Site Scripting",2003-01-06,Mindwarper,php,webapps,0 22134,platforms/php/webapps/22134.txt,"S8Forum 3.0 - Remote Command Execution",2003-01-06,nmsh_sa,php,webapps,0 -22135,platforms/linux/remote/22135.c,"TANne 0.6.17 Session Manager SysLog Format String",2003-01-07,"dong-h0un yoU",linux,remote,0 +22135,platforms/linux/remote/22135.c,"TANne 0.6.17 - Session Manager SysLog Format String",2003-01-07,"dong-h0un yoU",linux,remote,0 22136,platforms/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 - Dot-Dot-Slash Directory Traversal",2003-01-07,"Dennis Rand",windows,remote,0 22137,platforms/cgi/webapps/22137.txt,"FormMail-Clone - Cross-Site Scripting",2003-01-09,"Rynho Zeros Web",cgi,webapps,0 22138,platforms/multiple/remote/22138.c,"Half-Life StatsMe 2.6.x Plugin - CMD_ARGV Buffer Overflow",2003-01-10,greuff@void.at,multiple,remote,0 @@ -19419,7 +19419,7 @@ id,file,description,date,author,platform,type,port 22163,platforms/php/webapps/22163.txt,"Geeklog 1.3.7 - Profiles.php Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,php,webapps,0 22164,platforms/php/webapps/22164.txt,"Geeklog 1.3.7 - users.php uid Parameter XSS",2003-01-14,snooq,php,webapps,0 22165,platforms/php/webapps/22165.txt,"Geeklog 1.3.7 - comment.php cid Parameter XSS",2003-01-14,snooq,php,webapps,0 -22166,platforms/php/webapps/22166.txt,"Geeklog 1.3.7 Homepage User Field HTML Injection",2003-01-14,snooq,php,webapps,0 +22166,platforms/php/webapps/22166.txt,"Geeklog 1.3.7 - Homepage User Field HTML Injection",2003-01-14,snooq,php,webapps,0 22167,platforms/php/webapps/22167.txt,"vAuthenticate 2.8 - SQL Injection",2003-01-14,frog,php,webapps,0 22168,platforms/php/webapps/22168.txt,"vSignup 2.1 - SQL Injection",2003-01-14,frog,php,webapps,0 22169,platforms/cgi/webapps/22169.pl,"Psunami Bulletin Board 0.x - Psunami.CGI Remote Command Execution (1)",2003-01-13,dodo,cgi,webapps,0 @@ -19431,8 +19431,8 @@ id,file,description,date,author,platform,type,port 22175,platforms/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 - HTML Injection",2003-01-15,"Cyberarmy Application",php,webapps,0 22176,platforms/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 - help.php Cross-Site Scripting",2003-01-15,"Cyberarmy Application",php,webapps,0 22177,platforms/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 - edit.php SQL Injection",2003-01-15,"Cyberarmy Application",php,webapps,0 -22178,platforms/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 Recursive Document Type Definition",2003-01-15,"Sun Microsystems",multiple,remote,0 -22179,platforms/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946 b Request Origin Spoofing",2003-01-16,"Martin Eiszner",multiple,remote,0 +22178,platforms/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 - Recursive Document Type Definition",2003-01-15,"Sun Microsystems",multiple,remote,0 +22179,platforms/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946 b - Request Origin Spoofing",2003-01-16,"Martin Eiszner",multiple,remote,0 22180,platforms/php/webapps/22180.txt,"PHPLinks 2.1.2 - Add Site HTML Injection",2003-01-16,JeiAr,php,webapps,0 22181,platforms/php/webapps/22181.txt,"ClanSphere 2011.3 - (cs_lang cookie parameter) Local File Inclusion",2012-10-23,blkhtc0rp,php,webapps,0 22182,platforms/php/webapps/22182.pl,"phpBB 2.0.3 - privmsg.php SQL Injection",2003-01-17,"Ulf Harnhammar",php,webapps,0 @@ -19483,12 +19483,12 @@ id,file,description,date,author,platform,type,port 22228,platforms/cgi/webapps/22228.txt,"FileSeek - CGI Script File Disclosure",2002-04-16,"Thijs Bosschert",cgi,webapps,0 22229,platforms/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",windows,remote,0 22230,platforms/multiple/dos/22230.pl,"Netscape Enterprise Server 4.1 - HTTP Method Name Buffer Overflow",2001-05-19,"Robert Cardona",multiple,dos,0 -22231,platforms/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message Buffer Overflow",2003-02-07,Scotty,hp-ux,local,0 +22231,platforms/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message - Buffer Overflow",2003-02-07,Scotty,hp-ux,local,0 22232,platforms/windows/dos/22232.txt,"Microsoft Windows XP - HCP URI Buffer Overflow",2001-11-21,mozoral,windows,dos,0 22233,platforms/linux/local/22233.c,"Nethack 3 - Local Buffer Overflow (1)",2003-02-10,tsao@efnet,linux,local,0 22234,platforms/linux/local/22234.c,"Nethack 3 - Local Buffer Overflow (2)",2003-02-10,bob@dtors.net,linux,local,0 22235,platforms/linux/local/22235.pl,"Nethack 3 - Local Buffer Overflow (3)",2003-02-10,tsao@efnet,linux,local,0 -22236,platforms/hardware/remote/22236.txt,"Netgear FM114P Wireless Firewall File Disclosure",2003-02-10,stickler,hardware,remote,0 +22236,platforms/hardware/remote/22236.txt,"Netgear FM114P Wireless Firewall - File Disclosure",2003-02-10,stickler,hardware,remote,0 22237,platforms/windows/dos/22237.txt,"Microsoft Office Picture Manager 2010 - Crash PoC",2012-10-25,coolkaveh,windows,dos,0 22239,platforms/windows/dos/22239.txt,"Opera 6.0/7.0 - Username URI Warning Dialog Buffer Overflow",2003-02-10,nesumin,windows,dos,0 22240,platforms/windows/dos/22240.txt,"Opera 6.0/7.0 - opera.PluginContext Native Method Denial of Service",2003-01-13,"Marc Schoenefeld",windows,dos,0 @@ -19570,7 +19570,7 @@ id,file,description,date,author,platform,type,port 22316,platforms/php/webapps/22316.pl,"Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure Weakness (2)",2003-02-28,"Martin Eiszner",php,webapps,0 22317,platforms/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 - Remote File Inclusion",2003-03-03,frog,php,webapps,0 22318,platforms/php/webapps/22318.txt,"Webchat 0.77 - Defines.php Remote File Inclusion",2003-03-03,frog,php,webapps,0 -22319,platforms/hardware/remote/22319.txt,"HP JetDirect Printer SNMP JetAdmin Device Password Disclosure",2003-03-03,"Sven Pechler",hardware,remote,0 +22319,platforms/hardware/remote/22319.txt,"HP JetDirect Printer - SNMP JetAdmin Device Password Disclosure",2003-03-03,"Sven Pechler",hardware,remote,0 22320,platforms/linux/local/22320.c,"XFree86 4.2 - XLOCALEDIR Local Buffer Overflow (1)",2003-03-03,"dcryptr && tarranta",linux,local,0 22321,platforms/linux/local/22321.c,"XFree86 4.2 - XLOCALEDIR Local Buffer Overflow (2)",2003-03-03,"Guilecool & deka",linux,local,0 22322,platforms/linux/local/22322.c,"XFree86 4.2 - XLOCALEDIR Local Buffer Overflow (3)",2003-03-03,omega,linux,local,0 @@ -19640,7 +19640,7 @@ id,file,description,date,author,platform,type,port 22391,platforms/php/webapps/22391.txt,"OSCommerce 2.1/2.2 - Error_Message Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps,0 22392,platforms/php/webapps/22392.txt,"OSCommerce 2.1/2.2 - Info_Message Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps,0 22393,platforms/php/webapps/22393.txt,"OSCommerce 2.1/2.2 - Checkout_Payment.php Error Output Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps,0 -22394,platforms/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon Unfiltered Escape Sequence",2003-03-21,"Dr. Peter Bieringer",hardware,remote,0 +22394,platforms/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon - Unfiltered Escape Sequence",2003-03-21,"Dr. Peter Bieringer",hardware,remote,0 22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption",2003-03-21,"Auriemma Luigi",windows,dos,0 22396,platforms/php/webapps/22396.txt,"WordPress bbpress Plugin - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,php,webapps,0 22397,platforms/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus - Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",windows,dos,0 @@ -19652,7 +19652,7 @@ id,file,description,date,author,platform,type,port 22405,platforms/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,php,webapps,0 22406,platforms/linux/dos/22406.txt,"Konqueror 4.7.3 - Memory Corruption",2012-11-01,"Tim Brown",linux,dos,0 22407,platforms/hardware/dos/22407.txt,"Netgear 1.x - ProSafe VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",hardware,dos,0 -22408,platforms/cgi/webapps/22408.txt,"Planetmoon Guestbook Clear Text Password Retrieval",2003-03-21,subj,cgi,webapps,0 +22408,platforms/cgi/webapps/22408.txt,"Planetmoon - Guestbook Clear Text Password Retrieval",2003-03-21,subj,cgi,webapps,0 22409,platforms/multiple/remote/22409.txt,"Simple Chat 1.x - User Information Disclosure",2003-03-21,subj,multiple,remote,0 22410,platforms/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x - Encryption Weakness",2003-03-21,rain_song,multiple,remote,0 22411,platforms/php/webapps/22411.txt,"PHP-Nuke 5.6/6.x - Banners.php Banner Manager Password Disclosure",2003-03-22,frog,php,webapps,0 @@ -19676,7 +19676,7 @@ id,file,description,date,author,platform,type,port 22429,platforms/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection",2012-11-02,Juno_okyo,php,webapps,0 22430,platforms/php/webapps/22430.txt,"PrestaShop 1.5.1 - Persistent XSS",2012-11-02,"David Sopas",php,webapps,0 22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",php,webapps,0 -22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM Buffer Overflow",2012-11-04,Metasploit,windows,remote,0 +22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM - Buffer Overflow",2012-11-04,Metasploit,windows,remote,0 22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 - Excessive POST Data Buffer Overflow",2003-03-24,"Matthew Murphy",linux,dos,0 22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x - Information Disclosure",2003-03-27,"gregory Le Bras",windows,remote,0 22435,platforms/php/dos/22435.php,"PHP 4.3.x/5.0 - openlog() Buffer Overflow",2003-03-27,sir.mordred@hushmail.com,php,dos,0 @@ -19767,14 +19767,14 @@ id,file,description,date,author,platform,type,port 22570,platforms/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 - Skin File Code Execution",2003-05-07,"Jelmer Kuperus",windows,remote,0 22571,platforms/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 - Normal_HTML.CGI Command Execution",2003-05-07,"Revin Aldi",cgi,webapps,0 22524,platforms/php/webapps/22524.txt,"zenphoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,php,webapps,0 -22525,platforms/windows/remote/22525.rb,"EMC Networker Format String",2012-11-07,Metasploit,windows,remote,0 +22525,platforms/windows/remote/22525.rb,"EMC Networker - Format String",2012-11-07,Metasploit,windows,remote,0 22526,platforms/windows/remote/22526.rb,"WinRM - VBS Remote Code Execution",2012-11-07,Metasploit,windows,remote,0 -22527,platforms/linux/dos/22527.c,"Xeneo Web Server 2.2.10 Undisclosed Buffer Overflow",2003-04-23,badpack3t,linux,dos,0 +22527,platforms/linux/dos/22527.c,"Xeneo Web Server 2.2.10 - Undisclosed Buffer Overflow",2003-04-23,badpack3t,linux,dos,0 22528,platforms/windows/local/22528.c,"Microsoft Windows 2000 - RegEdit.EXE Registry Key Value Buffer Overflow",2003-04-09,ThreaT,windows,local,0 22529,platforms/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum - Login.ASP SQL Injection",2003-04-23,Du|L,asp,webapps,0 22530,platforms/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote URLMON.DLL Buffer Overflow",2003-04-23,"Jouko Pynnonen",windows,remote,0 -22531,platforms/linux/local/22531.pl,"SAP Database 7.3/7.4 SDBINST Race Condition",2003-04-23,"Larry W. Cashdollar",linux,local,0 -22532,platforms/hardware/remote/22532.txt,"IKE Aggressive Mode Shared Secret Hash Leakage Weakness",1999-10-02,"John Pliam",hardware,remote,0 +22531,platforms/linux/local/22531.pl,"SAP Database 7.3/7.4 - SDBINST Race Condition",2003-04-23,"Larry W. Cashdollar",linux,local,0 +22532,platforms/hardware/remote/22532.txt,"IKE - Aggressive Mode Shared Secret Hash Leakage Weakness",1999-10-02,"John Pliam",hardware,remote,0 22533,platforms/hardware/remote/22533.txt,"Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",hardware,remote,0 22534,platforms/php/webapps/22534.txt,"Truegalerie 1.0 - Unauthorized Administrative Access",2003-04-25,frog,php,webapps,0 22535,platforms/multiple/dos/22535.txt,"VisNetic ActiveDefense 1.3.1 - Multiple GET Request Denial of Service",2003-04-24,"Positive Technologies",multiple,dos,0 @@ -19803,7 +19803,7 @@ id,file,description,date,author,platform,type,port 22558,platforms/php/webapps/22558.txt,"PHP-Nuke Splatt Forum 4.0 Module - HTML Injection",2003-05-01,"Morning Wood",php,webapps,0 22559,platforms/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 - Arbitrary Command Execution",2003-05-01,"Aleksey Sintsov",cgi,webapps,0 22560,platforms/linux/dos/22560.txt,"KDE Konqueror 3.0.3 - Malformed HTML Page Denial of Service",2003-05-02,Joachim_Strombergson,linux,dos,0 -22561,platforms/hp-ux/dos/22561.txt,"HP-UX 11 RWrite Buffer Overflow",2003-05-02,bt@delfi.lt,hp-ux,dos,0 +22561,platforms/hp-ux/dos/22561.txt,"HP-UX 11 RWrite - Buffer Overflow",2003-05-02,bt@delfi.lt,hp-ux,dos,0 22562,platforms/windows/remote/22562.pl,"Microsoft IIS 5 - User Existence Disclosure (1)",1999-02-24,JeiAr,windows,remote,0 22563,platforms/windows/remote/22563.pl,"Microsoft IIS 5 - User Existence Disclosure (2)",1999-02-24,JeiAr,windows,remote,0 22564,platforms/windows/local/22564.c,"FlashFXP 1.4 - User Password Encryption Weakness",2003-05-05,DVDMAN,windows,local,0 @@ -19813,7 +19813,7 @@ id,file,description,date,author,platform,type,port 22568,platforms/windows/dos/22568.pl,"Floosietek FTGate PRO 1.22 - SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos,0 22569,platforms/windows/dos/22569.pl,"Floosietek FTGate PRO 1.22 - SMTP RCPT TO Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos,0 22572,platforms/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - Member_HTML.CGI Command Execution",2003-05-08,"Revin Aldi",cgi,webapps,0 -22573,platforms/freebsd/local/22573.pl,"ListProc 8.2.9 Catmail ULISTPROC_UMASK Buffer Overflow",2003-05-08,kf,freebsd,local,0 +22573,platforms/freebsd/local/22573.pl,"ListProc 8.2.9 - Catmail ULISTPROC_UMASK Buffer Overflow",2003-05-08,kf,freebsd,local,0 22574,platforms/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption",2003-05-09,"Knud Erik Hojgaard",freebsd,local,0 22575,platforms/windows/remote/22575.txt,"Microsoft Internet Explorer 5/6 - file:// Request Zone Bypass",2003-05-09,"Marek Bialoglowy",windows,remote,0 22576,platforms/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun",2003-05-09,cesaro,windows,dos,0 @@ -19861,7 +19861,7 @@ id,file,description,date,author,platform,type,port 22618,platforms/php/webapps/22618.txt,"ttCMS 2.2/2.3 / ttForum 1.1 - Index.php Instant-Messages Preferences SQL Injection",2003-05-20,ScriptSlave@gmx.net,php,webapps,0 22619,platforms/linux/dos/22619.txt,"CUPS 1.1.x - Cupsd Request Method Denial of Service",2003-05-20,"Phil D'Amore",linux,dos,0 22620,platforms/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access",2003-05-20,mattmurphy,windows,remote,0 -22621,platforms/windows/dos/22621.txt,"Microsoft Netmeeting 2.1/3.0.1 4.4.3385 CALLTO URL Buffer Overflow",2003-05-20,"David F. Madrid",windows,dos,0 +22621,platforms/windows/dos/22621.txt,"Microsoft Netmeeting 2.1/3.0.1 4.4.3385 - CALLTO URL Buffer Overflow",2003-05-20,"David F. Madrid",windows,dos,0 22622,platforms/linux/remote/22622.txt,"WSMP3 0.0.x - Remote Information Disclosure",2003-05-21,"dong-h0un U",linux,remote,0 22623,platforms/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution",2003-05-21,"dong-h0un U",linux,remote,0 22624,platforms/linux/dos/22624.c,"BZFlag 1.7 g0 - Reconnect Denial of Service",2003-05-21,"russian code molester",linux,dos,0 @@ -19879,8 +19879,8 @@ id,file,description,date,author,platform,type,port 22636,platforms/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing",2003-05-23,D4rkGr3y,windows,remote,0 22637,platforms/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service",2003-05-23,DHGROUP,windows,dos,0 22638,platforms/irix/dos/22638.txt,"IRIX 5.x/6.x - MediaMail HOME Environment Variable Buffer Overflow",2003-05-23,bazarr@ziplip.com,irix,dos,0 -22639,platforms/asp/webapps/22639.txt,"IISProtect 2.1/2.2 Web Administration Interface SQL Injection",2003-05-23,Gyrniff,asp,webapps,0 -22640,platforms/linux/local/22640.c,"UML_NET Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,linux,local,0 +22639,platforms/asp/webapps/22639.txt,"IISProtect 2.1/2.2 - Web Administration Interface SQL Injection",2003-05-23,Gyrniff,asp,webapps,0 +22640,platforms/linux/local/22640.c,"UML_NET - Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,linux,local,0 22641,platforms/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Inclusion",2003-05-24,Over_G,php,webapps,0 22642,platforms/php/webapps/22642.txt,"Ultimate PHP Board 1.9 - admin_iplog.php Arbitrary PHP Execution",2003-05-24,euronymous,php,webapps,0 22643,platforms/linux/local/22643.pl,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (1)",2003-05-26,jlanthea,linux,local,0 @@ -19946,7 +19946,7 @@ id,file,description,date,author,platform,type,port 22704,platforms/php/webapps/22704.txt,"Webchat 2.0 Module - Path Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 22705,platforms/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 - Expanded.php Remote Directory Traversal",2003-06-02,_6mO_HaCk,php,webapps,0 22706,platforms/windows/dos/22706.asm,"Crob FTP Server 2.50.4 - Remote Username Format String",2003-06-02,"Luca Ercoli",windows,dos,0 -22707,platforms/windows/dos/22707.txt,"Novell Groupwise Internet Agent LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",windows,dos,0 +22707,platforms/windows/dos/22707.txt,"Novell Groupwise Internet Agent - LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",windows,dos,0 22708,platforms/php/webapps/22708.txt,"dotproject 2.1.6 - Remote File Inclusion",2012-11-14,dun,php,webapps,0 22709,platforms/php/webapps/22709.txt,"Narcissus - Remote Command Execution",2012-11-14,dun,php,webapps,0 22713,platforms/php/webapps/22713.txt,"MYRE Realty Manager - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 @@ -19966,7 +19966,7 @@ id,file,description,date,author,platform,type,port 22724,platforms/asp/webapps/22724.txt,"Xpressions Interactive - Multiple SQL Injection",2003-06-04,"Paul Craig",asp,webapps,0 22725,platforms/php/webapps/22725.txt,"PHP 4 - PHPInfo Cross-Site Scripting",2002-10-12,"Matthew Murphy",php,webapps,0 22726,platforms/windows/remote/22726.txt,"Microsoft Internet Explorer 5 - OBJECT Tag Buffer Overflow",2003-06-04,FelineMenace,windows,remote,0 -22727,platforms/multiple/local/22727.pl,"Computer Associates Unicenter Asset Manager Stored Secret Data Decryption Weakness",2003-03-19,kufumo.com,multiple,local,0 +22727,platforms/multiple/local/22727.pl,"Computer Associates - Unicenter Asset Manager Stored Secret Data Decryption Weakness",2003-03-19,kufumo.com,multiple,local,0 22728,platforms/windows/remote/22728.txt,"Microsoft Internet Explorer 5 - Classic Mode FTP Client Cross Domain Scripting",2003-06-04,"Matthew Murphy",windows,remote,0 22729,platforms/linux/local/22729.c,"Man 1.5.1 - Catalog File Format String",2003-06-04,V9,linux,local,0 22730,platforms/asp/webapps/22730.txt,"Mailtraq 2.2 - Browse.ASP Cross-Site Scripting",2003-06-04,"Ziv Kamir",asp,webapps,0 @@ -19998,7 +19998,7 @@ id,file,description,date,author,platform,type,port 22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3.5 - Multiple GET Requests Denial of Service",2003-06-11,posidron,windows,dos,0 22758,platforms/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal",2003-06-12,"Ziv Kamir",windows,remote,0 22759,platforms/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Request Denial of Service",2003-06-12,"Ziv Kamir",windows,dos,0 -22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 +22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 - VDS Control Panel Account Configuration Modification",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0 22762,platforms/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22829,platforms/php/webapps/22829.txt,"webid 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 @@ -20011,7 +20011,7 @@ id,file,description,date,author,platform,type,port 22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,cgi,webapps,0 22773,platforms/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Local Privilege Escalation",2003-06-14,kf,linux,local,0 22774,platforms/windows/dos/22774.txt,"myServer 0.4.1 - Signal Handling Denial of Service",2003-06-14,LynX,windows,dos,0 -22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 JServer Logging Option Data Corruption",2003-06-14,"Stefano Di Paola",linux,local,0 +22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 - JServer Logging Option Data Corruption",2003-06-14,"Stefano Di Paola",linux,local,0 22776,platforms/php/webapps/22776.txt,"PMachine 2.2.1 - Lib.Inc.php Remote File Inclusion Command Execution",2003-06-15,frog,php,webapps,0 22777,platforms/cgi/webapps/22777.txt,"LedNews 0.7 Post Script - Code Injection",2003-06-16,"gilbert vilvoorde",cgi,webapps,0 22778,platforms/asp/webapps/22778.txt,"Snitz Forums 2000 3.4.03 - Search.ASP Cross-Site Scripting",2003-06-16,JeiAr,asp,webapps,0 @@ -20091,7 +20091,7 @@ id,file,description,date,author,platform,type,port 22853,platforms/php/webapps/22853.txt,"WordPress Facebook Survey 1.0 Plugin - SQL Injection",2012-11-20,"Vulnerability Research Laboratory",php,webapps,0 22854,platforms/windows/remote/22854.txt,"LAN.FS Messenger 2.4 - Command Execution",2012-11-20,Vulnerability-Lab,windows,remote,0 22855,platforms/windows/dos/22855.txt,"Apple QuickTime 7.7.2 - Targa image Buffer Overflow",2012-11-20,"Senator of Pirates",windows,dos,0 -22856,platforms/linux/remote/22856.rb,"Narcissus Image Configuration Passthru",2012-11-21,Metasploit,linux,remote,0 +22856,platforms/linux/remote/22856.rb,"Narcissus Image Configuration - Passthru",2012-11-21,Metasploit,linux,remote,0 22857,platforms/jsp/webapps/22857.txt,"Verity K2 Toolkit 2.20 Query Builder Search Script - Cross-Site Scripting",2003-07-02,"SSR Team",jsp,webapps,0 22858,platforms/openbsd/remote/22858.txt,"OpenBSD 3.x - PF RDR Network Information Leakage",2003-07-02,Ed3f,openbsd,remote,0 22859,platforms/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 - Web Interface Denial of Service",2003-07-03,"Ian Vitek",multiple,dos,0 @@ -20158,7 +20158,7 @@ id,file,description,date,author,platform,type,port 22946,platforms/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 - Plain Text Password",2003-07-22,hanez,windows,local,0 22947,platforms/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 - Administrative Interface Long Request Router DoS",2003-07-21,"David F.Madrid",hardware,dos,0 22948,platforms/php/webapps/22948.txt,"MoreGroupWare 0.6.8 - WEBMAIL2_INC_DIR Remote File Inclusion",2003-07-21,"phil dunn",php,webapps,0 -22949,platforms/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 CGI2Perl.NLM Buffer Overflow",2003-07-23,"Uffe Nielsen",netware,dos,0 +22949,platforms/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - CGI2Perl.NLM Buffer Overflow",2003-07-23,"Uffe Nielsen",netware,dos,0 22950,platforms/hardware/dos/22950.txt,"Xavi X7028r DSL Router - UPNP Long Request Denial of Service",2003-07-23,"David F. Madrid",hardware,dos,0 22951,platforms/windows/remote/22951.html,"Opera 7.20 - Mail Client Policy Circumvention",2003-07-23,"Arve Bersvendsen",windows,remote,0 22952,platforms/linux/dos/22952.txt,"xfstt 1.2/1.4 - Unspecified Memory Disclosure",2003-07-23,V9,linux,dos,0 @@ -20204,7 +20204,7 @@ id,file,description,date,author,platform,type,port 23014,platforms/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 calendar Module - day Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23015,platforms/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - fatcat_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23016,platforms/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 - pagemaster Module PAGE_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -22935,platforms/multiple/dos/22935.txt,"Websense Proxy Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos,0 +22935,platforms/multiple/dos/22935.txt,"Websense Proxy - Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos,0 22936,platforms/php/webapps/22936.txt,"SmartCMS - (index.php idx parameter) SQL Injection",2012-11-26,NoGe,php,webapps,0 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,php,webapps,0 22960,platforms/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",php,webapps,0 @@ -20219,7 +20219,7 @@ id,file,description,date,author,platform,type,port 23003,platforms/windows/dos/23003.py,"UMPlayer Portable 0.95 - Crash PoC",2012-11-29,p3kok,windows,dos,0 22975,platforms/unix/remote/22975.c,"wu-ftpd 2.6.2 / 2.6.0 / 2.6.1 - realpath() Off-By-One Buffer Overflow",2003-08-06,Xpl017Elz,unix,remote,0 22976,platforms/freebsd/remote/22976.pl,"freeBSD 4.8 - realpath() Off-By-One Buffer Overflow",2003-07-31,daniels@legend.co.uk,freebsd,remote,0 -22977,platforms/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board SQL Injection",2003-07-31,ben.moeckel@badwebmasters.net,php,webapps,0 +22977,platforms/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board - SQL Injection",2003-07-31,ben.moeckel@badwebmasters.net,php,webapps,0 22978,platforms/hardware/dos/22978.txt,"Cisco IOS 10/11/12 - UDP Echo Service Memory Disclosure",2003-08-01,FX,hardware,dos,0 22979,platforms/linux/local/22979.txt,"CDRTools 2.0 - RSCSI Debug File Arbitrary Local File Manipulation",2003-08-01,"Secure Network Operations",linux,local,0 22980,platforms/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 - Device Driver Memory Overwrite",2003-08-02,"Lord Yup",windows,local,0 @@ -20319,7 +20319,7 @@ id,file,description,date,author,platform,type,port 23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 - Mail Server Path Disclosure",2003-09-02,"Ziv Kamir",windows,remote,0 23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",windows,remote,0 23093,platforms/windows/remote/23093.txt,"Microsoft Windows XP - TCP Packet Information Leakage",2003-09-02,"Michal Zalewski",windows,remote,0 -23094,platforms/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",windows,remote,0 +23094,platforms/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 - Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",windows,remote,0 23095,platforms/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer - ActiveX Control Parameter Buffer Overflow",2003-09-03,"Oliver Lavery",windows,remote,0 23096,platforms/windows/local/23096.txt,"Microsoft WordPerfect - Converter Buffer Overrun",2003-09-03,valgasu,windows,local,0 23097,platforms/php/webapps/23097.txt,"WebCalendar 0.9.x - colors.php color XSS",2003-09-03,noconflic,php,webapps,0 @@ -20343,7 +20343,7 @@ id,file,description,date,author,platform,type,port 23117,platforms/windows/dos/23117.txt,"FTP Desktop 3.5 - Banner Parsing Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos,0 23118,platforms/windows/dos/23118.txt,"FTP Desktop 3.5 - FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos,0 23119,platforms/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 - Insecure Local File Storage Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0 -23120,platforms/asp/webapps/23120.txt,"ICQ 2003 Webfront guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",asp,webapps,0 +23120,platforms/asp/webapps/23120.txt,"ICQ 2003 - Webfront guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",asp,webapps,0 23121,platforms/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 - File Disclosure",2003-09-08,euronymous,windows,remote,0 23122,platforms/windows/remote/23122.txt,"Microsoft Internet Explorer 5 - XML Page Object Type Validation",2003-09-08,http-equiv,windows,remote,0 23123,platforms/windows/remote/23123.pl,"Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun",2003-09-08,D4rkGr3y,windows,remote,0 @@ -20370,7 +20370,7 @@ id,file,description,date,author,platform,type,port 23145,platforms/windows/dos/23145.c,"Ipswitch Imail Server 5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,windows,dos,0 23146,platforms/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 - SMTP HELO Argument Buffer Overflow",1999-03-10,Rootshell,windows,dos,0 23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Directory Disclosure",2003-09-15,@stake,windows,remote,0 -23148,platforms/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 Connection Redirection",2003-09-15,@stake,windows,remote,0 +23148,platforms/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 - Connection Redirection",2003-09-15,@stake,windows,remote,0 23149,platforms/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 - Cross-Site Scripting",2003-09-15,"Ollie Whitehouse",windows,remote,0 23150,platforms/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service Attack",2003-09-15,D4rkGr3y,windows,dos,0 23151,platforms/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 - HOME Environment Variable Buffer Overflow",2003-09-16,"Angelo Rosiello",linux,remote,0 @@ -20378,7 +20378,7 @@ id,file,description,date,author,platform,type,port 23153,platforms/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i - Cross-Site Scripting",2003-09-16,dr_insane,cgi,webapps,0 23154,platforms/linux/local/23154.c,"Sendmail 8.12.9 - Prescan() Variant Remote Buffer Overrun",2003-09-17,"Gyan Chawdhary",linux,local,0 23155,platforms/windows/remote/23155.rb,"Ektron 8.02 - XSLT Transform Remote Code Execution",2012-12-05,Metasploit,windows,remote,0 -23156,platforms/unix/remote/23156.rb,"Tectia SSH USERAUTH Change Request Password Reset",2012-12-05,Metasploit,unix,remote,0 +23156,platforms/unix/remote/23156.rb,"Tectia SSH - USERAUTH Change Request Password Reset",2012-12-05,Metasploit,unix,remote,0 23157,platforms/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c - Directory Traversal",2003-09-18,"Bahaa Naamneh",windows,remote,0 23158,platforms/php/webapps/23158.txt,"Mambo Site Server 4.0.14 - banners.php bid Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 23159,platforms/php/webapps/23159.txt,"Mambo Site Server 4.0.14 - emailarticle.php id Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 @@ -20457,7 +20457,7 @@ id,file,description,date,author,platform,type,port 23233,platforms/php/webapps/23233.txt,"GeekLog 1.3.x - HTML Injection",2003-10-08,Jelmer,php,webapps,0 23234,platforms/windows/dos/23234.c,"Centrinity FirstClass 5.50/5.77/7.0/7.1 - HTTP Server Long Version Field Denial of Service",2003-10-08,I2S-LaB,windows,dos,0 23235,platforms/windows/dos/23235.txt,"OpenOffice 1.0.1 - Remote Access Denial of Service",2003-10-08,"Marc Schoenefeld",windows,dos,0 -23236,platforms/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo Display Environment Variable Buffer Overflow",2003-10-08,"Davide Del Vecchio",hp-ux,dos,0 +23236,platforms/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo - Display Environment Variable Buffer Overflow",2003-10-08,"Davide Del Vecchio",hp-ux,dos,0 23237,platforms/php/webapps/23237.pl,"PHP-Nuke 6.6 - admin.php SQL Injection",2003-10-08,1dt.w0lf,php,webapps,0 23238,platforms/php/webapps/23238.txt,"Gallery 1.4 - index.php Remote File Inclusion",2003-10-11,peter,php,webapps,0 23239,platforms/linux/dos/23239.c,"IRCnet IRCD 2.10 - Local Buffer Overflow",2003-10-13,millhouse,linux,dos,0 @@ -20493,7 +20493,7 @@ id,file,description,date,author,platform,type,port 23268,platforms/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting",2003-10-21,ComSec,java,webapps,0 23269,platforms/php/webapps/23269.txt,"FuzzyMonkey 2.11 - MyClassifieds Email Variable SQL Injection",2003-10-21,Ezhilan,php,webapps,0 23270,platforms/windows/remote/23270.java,"Sun Java Plugin 1.4 - Unauthorized Java Applet Floppy Access Weakness",2003-10-21,"Marc Schoenefeld",windows,remote,0 -23271,platforms/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin Cross-Site Scripting",2003-10-22,SecuriTeam,multiple,remote,0 +23271,platforms/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin - Cross-Site Scripting",2003-10-22,SecuriTeam,multiple,remote,0 23272,platforms/solaris/remote/23272.txt,"Sun Management Center 3.0/3.5 - Error Message Information Disclosure",2003-10-22,"Jon Hart",solaris,remote,0 23273,platforms/windows/dos/23273.html,"Microsoft Internet Explorer 6.0 - Scrollbar-Base-Color Partial Denial of Service",2003-10-22,"Andreas Boeckler",windows,dos,0 23274,platforms/linux/dos/23274.pl,"Coreutils 4.5.x - LS Width Argument Integer Overflow",2003-10-22,druid,linux,dos,0 @@ -20520,7 +20520,7 @@ id,file,description,date,author,platform,type,port 23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",php,webapps,0 23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",linux,remote,0 23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 -23297,platforms/linux/local/23297.c,"Musicqueue 1.2 SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",linux,local,0 +23297,platforms/linux/local/23297.c,"Musicqueue 1.2 - SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",linux,local,0 23298,platforms/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location Weakness",2003-10-24,Mindwarper,windows,remote,0 23299,platforms/linux/local/23299.c,"IWConfig - Local ARGV Command Line Buffer Overflow (1)",2003-10-27,axis,linux,local,0 23300,platforms/linux/local/23300.c,"IWConfig - Local ARGV Command Line Buffer Overflow (2)",2003-11-11,heka,linux,local,0 @@ -20535,7 +20535,7 @@ id,file,description,date,author,platform,type,port 23309,platforms/multiple/remote/23309.txt,"Centrinity FirstClass 7.1 - HTTP Server Directory Disclosure",2003-10-28,"Richard Maudsley",multiple,remote,0 23310,platforms/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow",2003-10-29,"Oliver Karow",windows,dos,0 23311,platforms/php/dos/23311.txt,"E107 - Chatbox.php Denial of Service",2003-10-29,Blademaster,php,dos,0 -23312,platforms/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 Input Validation",2003-10-30,"Corsaire Limited",cgi,remote,0 +23312,platforms/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 - Input Validation",2003-10-30,"Corsaire Limited",cgi,remote,0 23315,platforms/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 - InteractiveQuery.jsp Cross-Site Scripting",2003-10-31,"Corsaire Limited",jsp,webapps,0 23316,platforms/windows/remote/23316.txt,"Citrix Metaframe XP - Cross-Site Scripting",2003-10-31,"Andy Davis",windows,remote,0 23317,platforms/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 - Unauthorized Administrative Access",2003-10-31,slaizer,hardware,remote,0 @@ -20607,7 +20607,7 @@ id,file,description,date,author,platform,type,port 23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow",2003-11-20,D_BuG,multiple,dos,0 23391,platforms/linux/dos/23391.txt,"FreeRADIUS 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",linux,dos,0 23392,platforms/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,openbsd,dos,0 -23393,platforms/linux/dos/23393.c,"GEdit 2.0/2.2 Large IOStream File Memory Corruption",2003-11-23,MegaHz,linux,dos,0 +23393,platforms/linux/dos/23393.c,"GEdit 2.0/2.2 - Large IOStream File Memory Corruption",2003-11-23,MegaHz,linux,dos,0 23394,platforms/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",hardware,dos,0 23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - index.cgi Directory Traversal",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 23396,platforms/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation",2003-11-20,"Victor Jerlin",multiple,remote,0 @@ -20654,7 +20654,7 @@ id,file,description,date,author,platform,type,port 23436,platforms/windows/remote/23436.c,"DameWare Mini Remote Control Server 3.7x - Pre-Authentication Buffer Overflow (2)",2003-12-16,kralor,windows,remote,0 23437,platforms/windows/remote/23437.c,"DameWare Mini Remote Control Server 3.7x - Pre-Authentication Buffer Overflow (3)",2003-12-16,kralor,windows,remote,0 23438,platforms/linux/dos/23438.pl,"X-Chat 2.0.6 - Remote Denial of Service",2003-12-15,"Stefan Hecker",linux,dos,0 -23439,platforms/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server Download Buffer Overrun",2003-12-15,"Oscar Linderholm",multiple,remote,0 +23439,platforms/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server - Download Buffer Overrun",2003-12-15,"Oscar Linderholm",multiple,remote,0 23440,platforms/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,asp,webapps,0 23441,platforms/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x - Remote Buffer Overflow",2003-12-15,"Carlos Barros",linux,remote,0 23442,platforms/osx/dos/23442.txt,"MacOSX 10 - CD9660.Util Probe For Mounting Argument Local Buffer Overflow",2003-12-15,Max,osx,dos,0 @@ -20689,7 +20689,7 @@ id,file,description,date,author,platform,type,port 23475,platforms/php/webapps/23475.txt,"phpBB 2.0.6 - Privmsg.php Cross-Site Scripting",2003-12-23,"Ben Drysdale",php,webapps,0 23476,platforms/php/webapps/23476.txt,"KnowledgeBuilder 2.0/2.1/3.0 - Remote File Inclusion",2003-12-24,"Zero X",php,webapps,0 23477,platforms/php/webapps/23477.txt,"Psychoblogger PB-beta1 - desc Parameter XSS",2003-12-24,"Andrew Smith",php,webapps,0 -23478,platforms/php/webapps/23478.txt,"Psychoblogger PB-beta1 errormessage XSS",2003-12-24,"Andrew Smith",php,webapps,0 +23478,platforms/php/webapps/23478.txt,"Psychoblogger PB-beta1 - errormessage XSS",2003-12-24,"Andrew Smith",php,webapps,0 23479,platforms/linux/local/23479.sh,"GNU Indent 2.2.9 - Local Heap Overflow",2003-12-26,"Pooh Hacking Squadron",linux,local,0 23480,platforms/windows/dos/23480.txt,"Surfboard httpd 1.1.9 - Remote Buffer Overflow",2003-12-26,"decka trash",windows,dos,0 23481,platforms/linux/local/23481.c,"Apache 2.0.4x mod_php Module - File Descriptor Leakage (1)",2003-12-26,"Steve Grubb",linux,local,0 @@ -20710,7 +20710,7 @@ id,file,description,date,author,platform,type,port 23496,platforms/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 - GIF Decode Crash PoC",2012-12-19,"Lizhi Wang",windows,dos,0 23693,platforms/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Request Remote DoS",2004-02-13,"intuit e.b.",windows,dos,0 23695,platforms/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass",2004-02-13,anonymous,windows,remote,0 -23498,platforms/hardware/webapps/23498.txt,"SonicWall SonicOS 5.8.1.8 WAF XSS",2012-12-19,Vulnerability-Lab,hardware,webapps,0 +23498,platforms/hardware/webapps/23498.txt,"SonicWall SonicOS 5.8.1.8 WAF - XSS",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23499,platforms/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple XSS Vulnerabilities",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23500,platforms/windows/remote/23500.rb,"InduSoft Web Studio - ISSymbol.ocx InternationalSeparator() Heap Overflow",2012-12-20,Metasploit,windows,remote,0 23628,platforms/php/webapps/23628.txt,"JBrowser 1.0/2.x - Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",php,webapps,0 @@ -20773,7 +20773,7 @@ id,file,description,date,author,platform,type,port 23556,platforms/multiple/dos/23556.txt,"GetWare Web Server Component - Content-Length Value Remote Denial of Service",2004-01-19,"Luigi Auriemma",multiple,dos,0 23557,platforms/multiple/remote/23557.txt,"aiptek netcam webserver 0.93.15 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 23558,platforms/php/webapps/23558.txt,"PHPix 2.0.3 - Remote Arbitrary Command Execution",2004-01-20,"Max Stepanov",php,webapps,0 -23559,platforms/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface Path Disclosure",2004-01-20,"Oliver Karow",windows,remote,0 +23559,platforms/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface - Path Disclosure",2004-01-20,"Oliver Karow",windows,remote,0 23560,platforms/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23561,platforms/asp/webapps/23561.txt,"DUware Software - Multiple Vulnerabilities",2004-01-20,"Security Corporation",asp,webapps,0 23562,platforms/windows/remote/23562.html,"2Wire HomePortal Series - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 @@ -20794,8 +20794,8 @@ id,file,description,date,author,platform,type,port 23580,platforms/unix/remote/23580.rb,"Foswiki MAKETEXT - Remote Command Execution",2012-12-23,Metasploit,unix,remote,0 23581,platforms/linux/local/23581.pl,"Apache 2.0.4x mod_perl Module - File Descriptor Leakage",2004-01-21,"Steve Grubb",linux,local,0 23582,platforms/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x - CGI Test Script Cross-Site Scripting",2004-01-22,"Rafel Ivgi The-Insider",cgi,remote,0 -23583,platforms/multiple/remote/23583.txt,"Netbus 2.0 Pro Directory Listings Disclosure and File Upload",2004-01-22,"Rafel Ivgi The-Insider",multiple,remote,0 -23584,platforms/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent HTTP POST Buffer Mismanagement",2004-01-22,cyber_flash,windows,dos,0 +23583,platforms/multiple/remote/23583.txt,"Netbus 2.0 Pro - Directory Listings Disclosure / File Upload",2004-01-22,"Rafel Ivgi The-Insider",multiple,remote,0 +23584,platforms/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 - Agent HTTP POST Buffer Mismanagement",2004-01-22,cyber_flash,windows,dos,0 23585,platforms/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution",2004-01-23,"David Byrne",linux,remote,0 23586,platforms/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23587,platforms/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 @@ -20823,11 +20823,11 @@ id,file,description,date,author,platform,type,port 23608,platforms/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack and Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote,0 23609,platforms/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,unix,local,0 23610,platforms/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local,0 -23611,platforms/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench Weak Encryption Algorithm",2004-01-28,"Pete Finnigan",multiple,local,0 +23611,platforms/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench - Weak Encryption Algorithm",2004-01-28,"Pete Finnigan",multiple,local,0 23612,platforms/windows/remote/23612.txt,"BRS WebWeaver 1.0.7 - ISAPISkeleton.dll Cross-Site Scripting",2004-01-28,"Oliver Karow",windows,remote,0 23613,platforms/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 - File Disclosure",2004-01-20,"Zone-h Security Team",cgi,webapps,0 23614,platforms/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - Remote HTTP GET Request Denial of Service",2004-01-28,"Donato Ferrante",windows,dos,0 -23615,platforms/cgi/webapps/23615.txt,"PJ CGI Neo Review Directory Traversal",2004-01-29,"Zone-h Security Team",cgi,webapps,0 +23615,platforms/cgi/webapps/23615.txt,"PJ CGI Neo Review - Directory Traversal",2004-01-29,"Zone-h Security Team",cgi,webapps,0 23616,platforms/php/webapps/23616.txt,"PhpGedView 2.x - Editconfig_gedcom.php Directory Traversal",2004-01-30,"Cedric Cochin",php,webapps,0 23617,platforms/php/webapps/23617.txt,"PhpGedView 2.x - [GED_File]_conf.php Remote File Inclusion",2004-01-30,"Cedric Cochin",php,webapps,0 23618,platforms/php/webapps/23618.txt,"JBrowser 1.0/2.x - Browser.php Directory Traversal",2004-01-30,"Himeur Nourredine",php,webapps,0 @@ -20876,7 +20876,7 @@ id,file,description,date,author,platform,type,port 23663,platforms/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 - 'News' Module Cross-Site Scripting",2004-02-09,"Janek Vind",php,webapps,0 23664,platforms/windows/dos/23664.py,"Sambar Server 6.0 - Results.STM Post Request Buffer Overflow",2004-02-09,nd@felinemenace.org,windows,dos,0 23665,platforms/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service",2004-02-09,shaun2k2,windows,dos,0 -23666,platforms/php/webapps/23666.txt,"JShop E-Commerce Suite xSearch Cross-Site Scripting",2004-02-09,"David Sopas Ferreira",php,webapps,0 +23666,platforms/php/webapps/23666.txt,"JShop E-Commerce Suite - xSearch Cross-Site Scripting",2004-02-09,"David Sopas Ferreira",php,webapps,0 23667,platforms/linux/dos/23667.txt,"ClamAV Daemon 0.65 - Malformed UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",linux,dos,0 23668,platforms/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 - LoadPicture File Enumeration Weakness",2004-02-07,Jelmer,windows,remote,0 23669,platforms/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x - 'Reviews' Module Cross-Site Scripting",2004-02-09,"Janek Vind",php,webapps,0 @@ -20949,7 +20949,7 @@ id,file,description,date,author,platform,type,port 23746,platforms/php/webapps/23746.txt,"XMB Forum 1.8 - editprofile.php user Parameter XSS",2004-02-23,"Janek Vind",php,webapps,0 23747,platforms/php/webapps/23747.txt,"XMB Forum 1.8 - BBcode align Tag XSS",2004-02-23,"Janek Vind",php,webapps,0 23748,platforms/php/webapps/23748.txt,"XMB Forum 1.8 - forumdisplay.php Multiple Parameter SQL Injection",2004-02-23,"Janek Vind",php,webapps,0 -23749,platforms/php/webapps/23749.txt,"LiveJournal 1.1 CSS HTML Injection",2004-02-23,"Michael Scovetta",php,webapps,0 +23749,platforms/php/webapps/23749.txt,"LiveJournal 1.1 - CSS HTML Injection",2004-02-23,"Michael Scovetta",php,webapps,0 23750,platforms/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Remote Pre-Authenticated Command Denial of Service",2004-02-24,"Zone-h Security Team",php,dos,0 23751,platforms/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x - Directory Traversal",2004-02-24,"Jeremy Bae",windows,remote,0 23752,platforms/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x - Remote Denial of Service",2004-02-24,"Luigi Auriemma",windows,dos,0 @@ -21009,7 +21009,7 @@ id,file,description,date,author,platform,type,port 23805,platforms/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 - Remote Denial of Service",2004-03-11,"Luigi Auriemma",multiple,dos,0 23806,platforms/cgi/webapps/23806.txt,"cPanel 5/6/7/8/9 - dir Parameter Cross-Site Scripting",2004-03-12,Fable,cgi,webapps,0 23807,platforms/cgi/webapps/23807.txt,"cPanel 5/6/7/8/9 - Login Script Remote Command Execution",2004-03-12,"Arab VieruZ",cgi,webapps,0 -23808,platforms/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance SQL Injection",2004-03-12,"Syam Yanuar",hardware,remote,0 +23808,platforms/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance - SQL Injection",2004-03-12,"Syam Yanuar",hardware,remote,0 23809,platforms/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 - nit.emu Information Disclosure",2004-03-12,dr_insane,cgi,webapps,0 23810,platforms/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 - emumail.fcgi Multiple Parameter XSS",2004-03-12,dr_insane,cgi,webapps,0 23811,platforms/linux/remote/23811.c,"MathoPD 1.x - Remote Buffer Overflow",2003-11-02,aion,linux,remote,0 @@ -21071,7 +21071,7 @@ id,file,description,date,author,platform,type,port 23870,platforms/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module - HTTP Referrer Field SQL Injection",2004-03-22,"Janek Vind",php,webapps,0 23871,platforms/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 - TargetName Parameter Cross-Site Scripting",2004-03-22,"Richard Maudsley",windows,remote,0 23872,platforms/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal",2004-03-22,snifer,jsp,webapps,0 -23873,platforms/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing",2004-03-23,"Todd Chapman",multiple,remote,0 +23873,platforms/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x - Encryption Key Signing",2004-03-23,"Todd Chapman",multiple,remote,0 23874,platforms/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 - vfs_getvfssw function Local Privilege Escalation",2004-03-23,"Sinan Eren",solaris,local,0 23875,platforms/windows/remote/23875.txt,"Trend Micro Interscan Viruswall localweb - Directory Traversal",2004-03-24,"Tri Huynh",windows,remote,0 23876,platforms/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 - Remote Buffer Overflow",2004-03-24,"Luigi Auriemma",hardware,dos,0 @@ -21115,12 +21115,12 @@ id,file,description,date,author,platform,type,port 23917,platforms/windows/dos/23917.txt,"Panda ActiveScan 5.0 - ASControl.DLL Remote Heap Overflow",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23918,platforms/windows/dos/23918.txt,"Panda ActiveScan 5.0 - ascontrol.dll Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23919,platforms/windows/dos/23919.txt,"Symantec Security Check Virus Detection - COM Object Denial of Service",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 -23920,platforms/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser Object Buffer Overflow",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 +23920,platforms/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser - Object Buffer Overflow",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 23921,platforms/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,windows,local,0 23923,platforms/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service",2013-01-06,metacom,windows,dos,0 23924,platforms/multiple/webapps/23924.txt,"Nexpose Security Console - CSRF",2013-01-06,"Robert Gilbert",multiple,webapps,0 23925,platforms/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,windows,dos,0 -23926,platforms/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser Information Disclosure",2004-04-07,"S G Masood",windows,remote,0 +23926,platforms/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser - Information Disclosure",2004-04-07,"S G Masood",windows,remote,0 23927,platforms/windows/dos/23927.txt,"Opera Web Browser 7.0 - Remote IFRAME Denial of Service",2004-04-08,"Pascal Notz",windows,dos,0 23928,platforms/php/webapps/23928.txt,"NukeCalendar 1.1.a - modules.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 23929,platforms/php/webapps/23929.txt,"NukeCalendar 1.1.a - block-Calendar.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 @@ -21184,7 +21184,7 @@ id,file,description,date,author,platform,type,port 23990,platforms/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x - CookieDecode Cross-Site Scripting",2004-04-13,waraxe,php,webapps,0 23991,platforms/php/webapps/23991.txt,"Tutos 1.1.20031017 - note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 23998,platforms/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injection",2004-04-13,waraxe,php,webapps,0 -23999,platforms/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x Format String Vulnerabilities",2004-04-14,"Thomas Wana",linux,dos,0 +23999,platforms/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x - Format String Vulnerabilities",2004-04-14,"Thomas Wana",linux,dos,0 24000,platforms/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 - MIME Message Nesting Denial of Service",2004-04-14,"Paul Szabo",windows,dos,0 23993,platforms/php/webapps/23993.txt,"Websitebaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",php,webapps,0 23994,platforms/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,"cr4wl3r ",php,webapps,0 @@ -21215,7 +21215,7 @@ id,file,description,date,author,platform,type,port 24022,platforms/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 - Denial of Service",2013-01-10,"High-Tech Bridge SA",windows,dos,0 24023,platforms/hardware/dos/24023.py,"Colloquy 1.3.5 / 1.3.6 - Denial of Service",2013-01-10,UberLame,hardware,dos,0 24024,platforms/windows/remote/24024.html,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Remote File Upload And Execution",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 -24025,platforms/windows/remote/24025.txt,"Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 +24025,platforms/windows/remote/24025.txt,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24026,platforms/php/webapps/24026.txt,"PHPBB 2.0.x - album_portal.php Remote File Inclusion",2004-04-19,Officerrr,php,webapps,0 24027,platforms/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local,0 24028,platforms/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow",2004-04-20,"securma massine",windows,remote,0 @@ -21252,7 +21252,7 @@ id,file,description,date,author,platform,type,port 24062,platforms/unix/local/24062.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Unspecified Local Memory Corruption Vulnerabilities (1)",2004-04-25,"Secure Network Operations",unix,local,0 24063,platforms/unix/local/24063.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Unspecified Local Memory Corruption Vulnerabilities (2)",2004-04-25,"Secure Network Operations",unix,local,0 24064,platforms/unix/local/24064.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Unspecified Local Memory Corruption Vulnerabilities (3)",2004-04-25,"Secure Network Operations",unix,local,0 -24065,platforms/hardware/remote/24065.java,"Siemens S55 Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,hardware,remote,0 +24065,platforms/hardware/remote/24065.java,"Siemens S55 - Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,hardware,remote,0 24066,platforms/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service",2004-04-27,"Donato Ferrante",multiple,dos,0 24067,platforms/unix/remote/24067.c,"LHA 1.x - Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,unix,remote,0 24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",php,webapps,0 @@ -21264,7 +21264,7 @@ id,file,description,date,author,platform,type,port 24074,platforms/php/webapps/24074.txt,"Coppermine Photo Gallery 1.x - init.inc.php Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 24075,platforms/php/webapps/24075.txt,"Coppermine Photo Gallery 1.x - theme.php Multiple Parameter Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 24076,platforms/windows/remote/24076.txt,"Sambar 5.x - Open Proxy and Authentication Bypass",2003-01-30,"David Endler",windows,remote,0 -24077,platforms/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer Directory Traversal",2004-05-03,"Imperva Application Defense Center",windows,remote,0 +24077,platforms/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal",2004-05-03,"Imperva Application Defense Center",windows,remote,0 24078,platforms/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,linux,dos,0 24079,platforms/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",linux,remote,0 24080,platforms/windows/dos/24080.pl,"Titan FTP Server 3.0 - LIST Denial of Service",2004-05-04,storm,windows,dos,0 @@ -21291,7 +21291,7 @@ id,file,description,date,author,platform,type,port 24102,platforms/windows/remote/24102.txt,"Microsoft Internet Explorer 4/5/6 - Embedded Image URI Obfuscation Weakness",2004-05-10,http-equiv,windows,remote,0 24103,platforms/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow",2004-05-09,"Behrang Fouladi",windows,dos,0 24104,platforms/php/webapps/24104.txt,"Tutorials Manager 1.0 - Multiple SQL Injection",2004-05-10,"Hillel Himovich",php,webapps,0 -24105,platforms/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 Internet Access Control Bypass",2004-05-10,"Nuno Costa",linux,remote,0 +24105,platforms/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 - Internet Access Control Bypass",2004-05-10,"Nuno Costa",linux,remote,0 24106,platforms/linux/remote/24106.txt,"Open WebMail 1.x/2.x - Remote Command Execution Variant",2004-05-10,Nullbyte,linux,remote,0 24107,platforms/windows/dos/24107.pl,"EMule Web 0.42 Control Panel - Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",windows,dos,0 24108,platforms/php/webapps/24108.txt,"CMS phpshop 2.0 - SQL Injection",2013-01-14,"By onestree",php,webapps,0 @@ -21336,7 +21336,7 @@ id,file,description,date,author,platform,type,port 24149,platforms/php/remote/24149.php,"PHP 4/5 - Input/Output Wrapper Remote File Inclusion Function Command Execution Weakness",2004-05-27,Slythers,php,remote,0 24150,platforms/windows/dos/24150.pl,"MollenSoft Lightweight FTP Server 3.6 - Remote Buffer Overflow",2004-05-28,"Chintan Trivedi",windows,dos,0 24151,platforms/php/webapps/24151.txt,"JPortal 2.2.1 - Print.php SQL Injection",2004-05-28,"Maciek Wierciski",php,webapps,0 -24152,platforms/php/webapps/24152.txt,"Land Down Under BBCode HTML Injection",2004-05-29,"Tim De Gier",php,webapps,0 +24152,platforms/php/webapps/24152.txt,"Land Down Under - BBCode HTML Injection",2004-05-29,"Tim De Gier",php,webapps,0 24153,platforms/php/webapps/24153.txt,"e107 website system 0.6 - usersettings.php avmsg Parameter XSS",2004-05-29,"Janek Vind",php,webapps,0 24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 - 'email article to a friend' Feature XSS",2004-05-29,"Janek Vind",php,webapps,0 24186,platforms/php/webapps/24186.txt,"Invision Power Board 1.3 - SSI.php SQL Injection",2004-06-11,JvdR,php,webapps,0 @@ -21454,13 +21454,13 @@ id,file,description,date,author,platform,type,port 24269,platforms/php/webapps/24269.txt,"NConf 1.3 - (detail.php detail_admin_items.php id parameter) SQL Injection",2013-01-21,haidao,php,webapps,0 24270,platforms/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,php,webapps,0 24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 - Blog_Exec.php Cross-Site Scripting",2004-08-07,"befcake beefy",php,webapps,0 -24272,platforms/multiple/remote/24272.rb,"Jenkins Script-Console Java Execution",2013-01-21,Metasploit,multiple,remote,0 +24272,platforms/multiple/remote/24272.rb,"Jenkins - Script-Console Java Execution",2013-01-21,Metasploit,multiple,remote,0 24273,platforms/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution",2013-01-21,Metasploit,php,remote,0 24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x - Viewtopic.php PHP Script Injection",2004-07-12,"sasan hezarkhani",php,webapps,0 24275,platforms/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",unix,dos,0 24276,platforms/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities",2004-07-13,"Mind Warper",windows,remote,0 24277,platforms/windows/local/24277.c,"Microsoft Windows 2000/NT 4 - POSIX Subsystem Buffer Overflow Local Privilege Escalation",2004-07-16,bkbll,windows,local,0 -24278,platforms/linux/local/24278.sh,"IM-Switch Insecure Temporary File Handling Symbolic Link",2004-07-13,"SEKINE Tatsuo",linux,local,0 +24278,platforms/linux/local/24278.sh,"IM-Switch - Insecure Temporary File Handling Symbolic Link",2004-07-13,"SEKINE Tatsuo",linux,local,0 24279,platforms/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross-Site Scripting",2004-07-13,morpheus[bd],php,webapps,0 24280,platforms/php/remote/24280.txt,"PHP 4.x/5.0 - Strip_Tags() Function Bypass",2004-07-14,"Stefan Esser",php,remote,0 24281,platforms/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service",2004-07-14,HexView,windows,dos,0 @@ -21516,7 +21516,7 @@ id,file,description,date,author,platform,type,port 24330,platforms/php/webapps/24330.txt,"AntiBoard 0.6/0.7 - antiboard.php feedback Parameter XSS",2004-07-28,"Josh Gilmour",php,webapps,0 24331,platforms/php/webapps/24331.txt,"Phorum 5.0.7 - Search Script Cross-Site Scripting",2004-07-28,vampz,php,webapps,0 24332,platforms/php/webapps/24332.txt,"Comersus Cart 5.0 - SQL Injection",2004-07-29,evol@ruiner.halo.nu,php,webapps,0 -24333,platforms/php/webapps/24333.txt,"Verylost LostBook 1.1 Message Entry HTML Injection",2004-07-29,"Joseph Moniz",php,webapps,0 +24333,platforms/php/webapps/24333.txt,"Verylost LostBook 1.1 - Message Entry HTML Injection",2004-07-29,"Joseph Moniz",php,webapps,0 24334,platforms/php/webapps/24334.txt,"JAWS 0.2/0.3/0.4 - ControlPanel.php SQL Injection",2004-07-29,"Fernando Quintero",php,webapps,0 24335,platforms/unix/local/24335.txt,"Oracle9i Database - Default Library Directory Privilege Escalation",2004-07-30,"Juan Manuel Pascual Escribá",unix,local,0 24336,platforms/cgi/remote/24336.txt,"myServer 0.6.2 - math_sum.mscgi Multiple Parameter XSS",2004-07-30,dr_insane,cgi,remote,0 @@ -21532,7 +21532,7 @@ id,file,description,date,author,platform,type,port 24346,platforms/linux/dos/24346.txt,"Mozilla 1.x - and Netscape 7.0/7.1 SOAPParameter Integer Overflow",2004-08-02,zen-parse,linux,dos,0 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",cgi,webapps,0 24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting",2004-08-04,"Ahmad Muammar",php,webapps,0 -24349,platforms/php/webapps/24349.txt,"PHP-Nuke 0-7 Delete God Admin Access Control Bypass",2004-08-04,"Ahmad Muammar",php,webapps,0 +24349,platforms/php/webapps/24349.txt,"PHP-Nuke 0-7 - Delete God Admin Access Control Bypass",2004-08-04,"Ahmad Muammar",php,webapps,0 24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,windows,remote,0 24351,platforms/multiple/dos/24351.c,"Free Web Chat Initial Release - UserManager.java Null Pointer DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24352,platforms/multiple/dos/24352.java,"Free Web Chat Initial Release - Connection Saturation DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 @@ -21647,7 +21647,7 @@ id,file,description,date,author,platform,type,port 24511,platforms/windows/dos/24511.txt,"SAP Netweaver Message Server - Multiple Vulnerabilities",2013-02-17,"Core Security",windows,dos,0 24472,platforms/php/webapps/24472.txt,"Easy Live Shop System - SQL Injection",2013-02-10,"Ramdan Yantu",php,webapps,0 24503,platforms/hardware/webapps/24503.txt,"Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps,0 -24474,platforms/windows/dos/24474.py,"Schneider Electric Accutech Manager Heap Overflow PoC",2013-02-10,"Evren Yalçın",windows,dos,0 +24474,platforms/windows/dos/24474.py,"Schneider Electric Accutech Manager - Heap Overflow PoC",2013-02-10,"Evren Yalçın",windows,dos,0 24475,platforms/hardware/webapps/24475.txt,"Linksys E1500/E2500 - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24476,platforms/hardware/webapps/24476.txt,"Linksys WAG200G - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24477,platforms/hardware/webapps/24477.txt,"D-Link DIR-615 rev H - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 @@ -21943,7 +21943,7 @@ id,file,description,date,author,platform,type,port 24789,platforms/php/webapps/24789.rb,"WordPress LeagueManager Plugin 3.8 - SQL Injection",2013-03-15,"Joshua Reynolds",php,webapps,0 24790,platforms/php/webapps/24790.txt,"ClipShare 4.1.4 - Multiple Vulnerabilities",2013-03-15,AkaStep,php,webapps,0 24791,platforms/java/webapps/24791.txt,"Open-Xchange Server 6 - Multiple Vulnerabilities",2013-03-15,"Martin Braun",java,webapps,0 -24792,platforms/multiple/webapps/24792.txt,"IPCop 1.4.1 Web Administration Interface Proxy Log HTML Injection",2004-11-30,"Paul Kurczaba",multiple,webapps,0 +24792,platforms/multiple/webapps/24792.txt,"IPCop 1.4.1 - Web Administration Interface Proxy Log HTML Injection",2004-11-30,"Paul Kurczaba",multiple,webapps,0 24793,platforms/multiple/dos/24793.txt,"JanaServer 2 - Multiple Remote Denial of Service Vulnerabilities",2004-11-30,"Luigi Auriemma",multiple,dos,0 24794,platforms/linux/remote/24794.sh,"SCPOnly 2.x/3.x - Remote Arbitrary Command Execution",2004-12-02,"Jason Wies",linux,remote,0 24795,platforms/linux/remote/24795.txt,"RSSH 2.x - Remote Arbitrary Command Execution",2004-12-02,"Jason Wies",linux,remote,0 @@ -21958,7 +21958,7 @@ id,file,description,date,author,platform,type,port 24804,platforms/linux/dos/24804.c,"Linux Kernel 2.6.x - AIO_Free_Ring Local Denial of Service",2004-12-07,"Darrick J. Wong",linux,dos,0 24805,platforms/multiple/dos/24805.txt,"MySQL MaxDB 7.5 - WAHTTP Server Remote Denial of Service",2004-12-07,"Evgeny Demidov",multiple,dos,0 24806,platforms/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal",2004-12-07,"John Bissell",php,webapps,0 -24807,platforms/multiple/dos/24807.txt,"MD5 Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 +24807,platforms/multiple/dos/24807.txt,"MD5 - Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 - Search Pane URI Obfuscation",2004-12-08,http-equiv,windows,remote,0 24809,platforms/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service",2004-12-08,cesaro,multiple,dos,0 24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x - Descendancy.php Cross-Site Scripting",2004-01-19,JeiAr,php,webapps,0 @@ -22033,7 +22033,7 @@ id,file,description,date,author,platform,type,port 24884,platforms/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation (0Day)",2013-03-25,Dr_IDE,windows,local,0 24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Remote (0Day)",2013-03-25,Dr_IDE,windows,local,0 24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - (ActUWzd.dll (WzTitle)) Remote Exploit",2013-03-25,Dr_IDE,windows,remote,0 -24887,platforms/windows/remote/24887.rb,"KingView Log File Parsing Buffer Overflow",2013-03-25,Metasploit,windows,remote,0 +24887,platforms/windows/remote/24887.rb,"KingView - Log File Parsing Buffer Overflow",2013-03-25,Metasploit,windows,remote,0 24888,platforms/linux/remote/24888.rb,"Mutiny - Remote Command Execution",2013-03-25,Metasploit,linux,remote,0 24891,platforms/windows/remote/24891.rb,"HP Intelligent Management Center - Arbitrary File Upload",2013-03-26,Metasploit,windows,remote,0 24892,platforms/hardware/remote/24892.txt,"Rosewill RSVA11001 - Remote Command Injection",2013-03-26,"Eric Urban",hardware,remote,0 @@ -22075,7 +22075,7 @@ id,file,description,date,author,platform,type,port 24934,platforms/php/webapps/24934.txt,"WHMCS Group Pay Plugin 1.5 - (grouppay.php hash param) SQL Injection",2013-04-08,"HJauditing Employee Tim",php,webapps,0 24935,platforms/linux/remote/24935.rb,"MongoDB - nativeHelper.apply Remote Code Execution",2013-04-08,Metasploit,linux,remote,0 24936,platforms/hardware/remote/24936.rb,"Linksys E1500/E2500 - apply.cgi Remote Command Injection",2013-04-08,Metasploit,hardware,remote,0 -24937,platforms/linux/remote/24937.rb,"HP System Management Anonymous Access Code Execution",2013-04-08,Metasploit,linux,remote,0 +24937,platforms/linux/remote/24937.rb,"HP System Management - Anonymous Access Code Execution",2013-04-08,Metasploit,linux,remote,0 24938,platforms/multiple/remote/24938.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (2)",2013-04-08,Metasploit,multiple,remote,0 27433,platforms/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 - Script Action Handler Buffer Overflow",2006-03-16,"Michal Zalewski",windows,dos,0 24957,platforms/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple CSRF Vulnerabilities",2013-04-15,"Henry Hoggard",php,webapps,0 @@ -22337,7 +22337,7 @@ id,file,description,date,author,platform,type,port 25198,platforms/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps,0 25199,platforms/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting",2005-03-08,trueend5,php,webapps,0 25200,platforms/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps,0 -25201,platforms/cgi/webapps/25201.txt,"NewsScript Access Validation",2005-03-08,adrianc23@gmail.com,cgi,webapps,0 +25201,platforms/cgi/webapps/25201.txt,"NewsScript - Access Validation",2005-03-08,adrianc23@gmail.com,cgi,webapps,0 25202,platforms/linux/local/25202.c,"Linux Kernel 2.6.x - 'SYS_EPoll_Wait' Local Integer Overflow Local Root (1)",2005-03-09,sd,linux,local,0 25203,platforms/linux/local/25203.c,"Linux Kernel 2.6.9 /2.6.11 (RHEL4) - SYS_EPoll_Wait Local Integer Overflow Local Root (2)",2005-03-09,alert7,linux,local,0 25204,platforms/windows/local/25204.py,"ABBS Audio Media Player 3.1 - (.lst) Buffer Overflow",2013-05-04,"Julien Ahrens",windows,local,0 @@ -22397,7 +22397,7 @@ id,file,description,date,author,platform,type,port 25259,platforms/windows/dos/25259.py,"Microsoft Windows XP - Local Denial of Service",2005-03-22,liquid@cyberspace.org,windows,dos,0 25260,platforms/php/webapps/25260.txt,"Vortex Portal 2.0 - index.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 25261,platforms/php/webapps/25261.txt,"Vortex Portal 2.0 - content.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 -25262,platforms/php/webapps/25262.txt,"InterSpire ArticleLive 2005 NewComment Cross-Site Scripting",2005-03-23,mircia,php,webapps,0 +25262,platforms/php/webapps/25262.txt,"InterSpire ArticleLive 2005 - NewComment Cross-Site Scripting",2005-03-23,mircia,php,webapps,0 25263,platforms/php/webapps/25263.txt,"DigitalHive 2.0 - msg.php XSS",2005-03-23,"benji lemien",php,webapps,0 25264,platforms/php/webapps/25264.txt,"DigitalHive 2.0 - membres.php mt Parameter XSS",2005-03-23,"benji lemien",php,webapps,0 25265,platforms/php/webapps/25265.txt,"phpSysInfo 2.0/2.3 - index.php sensor_program Parameter XSS",2005-03-23,"Maksymilian Arciemowicz",php,webapps,0 @@ -22562,7 +22562,7 @@ id,file,description,date,author,platform,type,port 25426,platforms/asp/webapps/25426.txt,"OneWorldStore - OWProductDetail.ASP SQL Injection",2005-04-14,Dcrab,asp,webapps,0 25427,platforms/asp/webapps/25427.txt,"OneWorldStore - OWContactUs.ASP Cross-Site Scripting",2005-04-14,Dcrab,asp,webapps,0 25428,platforms/asp/webapps/25428.txt,"OneWorldStore - OWListProduct.ASP Cross-Site Scripting",2005-04-14,Dcrab,asp,webapps,0 -25429,platforms/linux/dos/25429.c,"Libsafe 2.0 Multi-threaded Process Race Condition Security Bypass Weakness",2005-04-15,Overflow.pl,linux,dos,0 +25429,platforms/linux/dos/25429.c,"Libsafe 2.0 - Multi-threaded Process Race Condition Security Bypass Weakness",2005-04-15,Overflow.pl,linux,dos,0 25430,platforms/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module - HTTP Response Splitting",2005-04-15,Dcrab,php,webapps,0 25431,platforms/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Inclusion",2006-10-19,"Fidel Costa",php,webapps,0 25432,platforms/php/webapps/25432.txt,"PHPBB Remote - Mod.php SQL Injection",2005-04-16,"tom cruise",php,webapps,0 @@ -22658,7 +22658,7 @@ id,file,description,date,author,platform,type,port 25527,platforms/linux/dos/25527.txt,"ImageMagick 6.x - .PNM Image Decoding Remote Buffer Overflow",2005-04-25,"Damian Put",linux,dos,0 25528,platforms/php/webapps/25528.txt,"WoltLab Burning Board 2.3.1 - PMS.php Cross-Site Scripting",2005-04-25,deluxe89,php,webapps,0 25529,platforms/asp/webapps/25529.txt,"StorePortal 2.63 - Default.ASP Multiple SQL Injection",2005-04-25,Dcrab,asp,webapps,0 -25530,platforms/asp/webapps/25530.txt,"OneWorldStore IDOrder Information Disclosure",2005-04-25,Lostmon,asp,webapps,0 +25530,platforms/asp/webapps/25530.txt,"OneWorldStore - IDOrder Information Disclosure",2005-04-25,Lostmon,asp,webapps,0 25531,platforms/php/webapps/25531.html,"PHPMyVisites 1.3 - Set_Lang File Include",2005-04-26,"Max Cerny",php,webapps,0 25532,platforms/php/webapps/25532.txt,"Yappa-NG 1.x/2.x - Unspecified Remote File Inclusion",2005-04-24,"James Bercegay",php,webapps,0 25533,platforms/php/webapps/25533.txt,"Yappa-NG 1.x/2.x - Unspecified Cross-Site Scripting",2005-04-24,"James Bercegay",php,webapps,0 @@ -22817,7 +22817,7 @@ id,file,description,date,author,platform,type,port 25682,platforms/php/webapps/25682.txt,"WordPress 1.5 - Post.php Cross-Site Scripting",2005-05-17,"Thomas Waldegger",php,webapps,0 25683,platforms/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps,0 25684,platforms/hardware/remote/25684.html,"D-Link DSL Router - Remote Authentication Bypass",2005-05-19,"Francesco Orro",hardware,remote,0 -25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 API MimeMessage Infromation Disclosure",2005-05-19,"Ricky Latt",jsp,webapps,0 +25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 - API MimeMessage Infromation Disclosure",2005-05-19,"Ricky Latt",jsp,webapps,0 25686,platforms/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Include",2005-05-19,"Ingvar Gilbert",php,webapps,0 25687,platforms/freebsd/remote/25687.c,"Picasm 1.10/1.12 - Error Generation Remote Buffer Overflow",2005-05-20,"Shaun Colley",freebsd,remote,0 25688,platforms/linux/local/25688.txt,"Gedit 2.x - Filename Format String",2005-05-30,jsk:exworm,linux,local,0 @@ -22989,10 +22989,10 @@ id,file,description,date,author,platform,type,port 26292,platforms/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service",2005-08-22,"Mella Marco",osx,dos,0 25851,platforms/windows/remote/25851.rb,"Lianja SQL 1.0.0RC5.1 - db_netserver Stack Buffer Overflow",2013-05-31,Metasploit,windows,remote,8001 25852,platforms/multiple/dos/25852.py,"ModSecurity - Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",multiple,dos,0 -25853,platforms/asp/webapps/25853.txt,"I-Gallery Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 -25854,platforms/php/webapps/25854.txt,"PAFaq Question Cross-Site Scripting",2005-06-20,"James Bercegay",php,webapps,0 -25855,platforms/asp/webapps/25855.txt,"I-Gallery Folder Argument Cross-Site Scripting",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 -25856,platforms/php/webapps/25856.txt,"PAFaq Administrator Username SQL Injection",2005-06-20,"James Bercegay",php,webapps,0 +25853,platforms/asp/webapps/25853.txt,"I-Gallery - Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 +25854,platforms/php/webapps/25854.txt,"PAFaq - Question Cross-Site Scripting",2005-06-20,"James Bercegay",php,webapps,0 +25855,platforms/asp/webapps/25855.txt,"I-Gallery - Folder Argument Cross-Site Scripting",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 +25856,platforms/php/webapps/25856.txt,"PAFaq - Administrator Username SQL Injection",2005-06-20,"James Bercegay",php,webapps,0 25857,platforms/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 - Config_Settings.php Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 25858,platforms/asp/webapps/25858.txt,"DUware DUportal 3.4.3 Pro - Multiple SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25859,platforms/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 - Top_Graph_Header.php Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 @@ -23135,7 +23135,7 @@ id,file,description,date,author,platform,type,port 25997,platforms/php/webapps/25997.txt,"tForum b0.9 - Member.php Cross-Site Scripting",2005-07-18,wannacut,php,webapps,0 25998,platforms/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,hardware,webapps,0 25999,platforms/windows/remote/25999.rb,"Microsoft Internet Explorer - textNode Use-After-Free (Metasploit)",2013-06-07,"Scott Bell",windows,remote,0 -26001,platforms/java/webapps/26001.txt,"Novell GroupWise 6.5 WebAccess HTML Injection",2005-07-15,"Francisco Amato",java,webapps,0 +26001,platforms/java/webapps/26001.txt,"Novell GroupWise 6.5 WebAccess - HTML Injection",2005-07-15,"Francisco Amato",java,webapps,0 26002,platforms/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x - XML File Disclosure",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26003,platforms/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26004,platforms/multiple/remote/26004.txt,"Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-19,"Alexander Kornbrust",multiple,remote,0 @@ -23149,7 +23149,7 @@ id,file,description,date,author,platform,type,port 26009,platforms/php/webapps/26009.txt,"AfterLogic WebMail Lite PHP 7.0.1 - CSRF",2013-06-07,"Pablo Ribeiro",php,webapps,0 26010,platforms/windows/dos/26010.py,"Quick TFTP Server 2.2 - Denial of Service",2013-06-07,npn,windows,dos,0 26012,platforms/windows/remote/26012.rb,"Novell Zenworks Mobile Device Managment - Local File Inclusion",2013-06-07,Metasploit,windows,remote,80 -26013,platforms/multiple/remote/26013.txt,"Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services Unauthorized Form Execution",2005-07-19,"Alexander Kornbrust",multiple,remote,0 +26013,platforms/multiple/remote/26013.txt,"Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services - Unauthorized Form Execution",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26014,platforms/php/webapps/26014.txt,"FForm Sender 1.0 - Processform.php3 Name Cross-Site Scripting",2005-07-19,rgod,php,webapps,0 26015,platforms/php/webapps/26015.txt,"Form Sender 1.0 - Processform.php3 Failed Cross-Site Scripting",2005-07-19,rgod,php,webapps,0 26016,platforms/php/webapps/26016.txt,"PHPNews 1.2.x - Auth.php SQL Injection",2005-07-20,GHC,php,webapps,0 @@ -23250,7 +23250,7 @@ id,file,description,date,author,platform,type,port 26108,platforms/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 - dispuser.asp name Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26109,platforms/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 - boardhelp.asp Multiple Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26110,platforms/php/webapps/26110.txt,"Gravity Board X 1.1 - DeleteThread.php Cross-Site Scripting",2005-08-08,rgod,php,webapps,0 -26111,platforms/php/webapps/26111.txt,"Gravity Board X 1.1 CSS Template Unauthorized Access",2005-08-08,rgod,php,webapps,0 +26111,platforms/php/webapps/26111.txt,"Gravity Board X 1.1 - CSS Template Unauthorized Access",2005-08-08,rgod,php,webapps,0 26112,platforms/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 - login.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26114,platforms/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 - subscribe.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 @@ -23273,7 +23273,7 @@ id,file,description,date,author,platform,type,port 26131,platforms/linux/local/26131.c,"Linux Kernel < 3.8.9 (x86_64) - 'perf_swevent_init' Local Root Exploit (2)",2013-06-11,"Andrea Bittau",linux,local,0 26132,platforms/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection",2013-06-11,"CWH Underground",php,webapps,0 26133,platforms/windows/dos/26133.py,"Sami FTP Server 2.0.1 - RETR Denial of Service",2013-06-11,Chako,windows,dos,21 -26134,platforms/windows/remote/26134.rb,"Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow",2013-06-11,Metasploit,windows,remote,0 +26134,platforms/windows/remote/26134.rb,"Synactis PDF In-The-Box - ConnectToSynactic Stack Buffer Overflow",2013-06-11,Metasploit,windows,remote,0 26135,platforms/multiple/remote/26135.rb,"Java Applet - Driver Manager Privileged toString() Remote Code Execution",2013-06-11,Metasploit,multiple,remote,0 26136,platforms/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - (edit_event.php eventid param) SQL Injection",2013-06-11,"Anthony Dubuissez",php,webapps,0 26137,platforms/windows/dos/26137.py,"Syslog Server 1.2.3 - Crash PoC",2013-06-12,npn,windows,dos,0 @@ -23363,7 +23363,7 @@ id,file,description,date,author,platform,type,port 26221,platforms/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger - ActiveX Control Information Disclosure",2005-09-05,"Gregory R. Panakkal",windows,remote,0 26222,platforms/windows/local/26222.c,"Microsoft Windows 2000/2003/XP - Keyboard Event Privilege Escalation Weakness",2005-08-06,"Andres Tarasco",windows,local,0 26223,platforms/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 - Events.php HTML Injection",2005-09-06,conor.e.buckley,php,webapps,0 -26224,platforms/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 Description Field HTML Injection",2005-09-06,retrogod@aliceposta.it,php,webapps,0 +26224,platforms/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 - Description Field HTML Injection",2005-09-06,retrogod@aliceposta.it,php,webapps,0 26225,platforms/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 - Arbitrary Remote File Upload",2005-09-06,rgod,php,webapps,0 26226,platforms/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,php,webapps,0 26227,platforms/php/webapps/26227.txt,"MyBulletinBoard 1.0 - Forumdisplay.php Cross-Site Scripting",2005-09-06,Dominic.Parikh,php,webapps,0 @@ -23449,7 +23449,7 @@ id,file,description,date,author,platform,type,port 26319,platforms/php/webapps/26319.txt,"Monkey CMS - Multiple Vulnerabilities",2013-06-19,"Yashar shahinzadeh, Mormoroth",php,webapps,0 26328,platforms/php/webapps/26328.txt,"Utopia News Pro 1.1.3 - footer.php Multiple Parameter XSS",2005-10-07,rgod,php,webapps,0 26329,platforms/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 - f p Parameter XSS",2005-10-07,Red-Database-Security,multiple,remote,0 -26321,platforms/linux/local/26321.c,"Gnome-PTY-Helper UTMP Hostname Spoofing",2005-10-03,"Paul Szabo",linux,local,0 +26321,platforms/linux/local/26321.c,"Gnome-PTY-Helper UTMP - Hostname Spoofing",2005-10-03,"Paul Szabo",linux,local,0 26322,platforms/windows/dos/26322.pl,"MusicBee 2.0.4663 - (.m3u) Denial of Service",2013-06-19,Chako,windows,dos,0 26323,platforms/windows/local/26323.cpp,"Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure",2005-10-04,"Laszlo Toth",windows,local,0 26324,platforms/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps,0 @@ -23509,7 +23509,7 @@ id,file,description,date,author,platform,type,port 26388,platforms/php/webapps/26388.txt,"Nuked-Klan 1.7 Download Module - dl_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26389,platforms/php/webapps/26389.pl,"Nuked-Klan 1.7 Links Module - link_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26390,platforms/php/webapps/26390.txt,"saphp Lesson - add.php forumid Parameter SQL Injection",2005-10-26,almaster,php,webapps,0 -26391,platforms/php/webapps/26391.html,"SiteTurn Domain Manager Pro Admin Panel Cross-Site Scripting",2005-10-24,"farhad koosha",php,webapps,0 +26391,platforms/php/webapps/26391.html,"SiteTurn Domain Manager Pro - Admin Panel Cross-Site Scripting",2005-10-24,"farhad koosha",php,webapps,0 26392,platforms/php/webapps/26392.txt,"phpMyAdmin 2.x - queryframe.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 26393,platforms/php/webapps/26393.txt,"phpMyAdmin 2.x - server_databases.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 26394,platforms/php/webapps/26394.txt,"MWChat 6.8 - Chat.php SQL Injection",2005-05-21,rgod,php,webapps,0 @@ -23648,7 +23648,7 @@ id,file,description,date,author,platform,type,port 26526,platforms/windows/dos/26526.py,"VLC Media Player 2.0.7 - (.png) Crash PoC",2013-07-01,"Kevin Fujimoto",windows,dos,0 26527,platforms/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,hardware,webapps,0 26528,platforms/hardware/webapps/26528.txt,"Fortigate Firewalls - CSRF",2013-07-01,"Sven Wurth",hardware,webapps,0 -26529,platforms/multiple/remote/26529.rb,"Java Applet ProviderSkeleton Insecure Invoke Method",2013-07-01,Metasploit,multiple,remote,0 +26529,platforms/multiple/remote/26529.rb,"Java Applet - ProviderSkeleton Insecure Invoke Method",2013-07-01,Metasploit,multiple,remote,0 26530,platforms/php/webapps/26530.txt,"GLPI 0.83.9 - 'unserialize()' Function Remote Code Execution",2013-07-01,"Xavier Mehrenberger",php,webapps,0 26531,platforms/multiple/remote/26531.html,"Opera Web Browser 8.0/8.5 - HTML Form Status Bar Misrepresentation",2005-11-16,Sverx,multiple,remote,0 26532,platforms/jsp/webapps/26532.txt,"Revize CMS - Query_results.JSP SQL Injection",2005-11-17,Lostmon,jsp,webapps,0 @@ -23688,7 +23688,7 @@ id,file,description,date,author,platform,type,port 26566,platforms/php/webapps/26566.txt,"Tunez 1.21 - search.php searchFor Parameter XSS",2005-11-23,r0t3d3Vil,php,webapps,0 26567,platforms/php/webapps/26567.txt,"WSN Forum 1.21 - Memberlist.php SQL Injection",2005-11-23,r0t,php,webapps,0 26568,platforms/php/webapps/26568.txt,"OmnistarLive 5.2 - Multiple SQL Injection",2005-11-23,r0t,php,webapps,0 -26569,platforms/php/webapps/26569.txt,"PHP Labs Survey Wizard SQL Injection",2005-11-23,r0t,php,webapps,0 +26569,platforms/php/webapps/26569.txt,"PHP Labs Survey Wizard - SQL Injection",2005-11-23,r0t,php,webapps,0 26570,platforms/php/webapps/26570.txt,"CommodityRentals 2.0 - SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26571,platforms/php/webapps/26571.txt,"Ezyhelpdesk 1.0 - Multiple SQL Injection",2005-11-23,r0t,php,webapps,0 26572,platforms/php/webapps/26572.txt,"blogBuddies 0.3 - index.php u Parameter XSS",2005-11-23,gb.network,php,webapps,0 @@ -24113,7 +24113,7 @@ id,file,description,date,author,platform,type,port 26999,platforms/php/webapps/26999.txt,"PHPBook 1.x - Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27000,platforms/php/webapps/27000.txt,"VEGO Web Forum 1.x - Theme_ID SQL Injection",2005-12-28,"Aliaksandr Hartsuyeu",php,webapps,0 27001,platforms/php/webapps/27001.txt,"VEGO Links Builder 2.0 Login Script - SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 -27002,platforms/php/webapps/27002.txt,"Jevontech PHPenpals PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 +27002,platforms/php/webapps/27002.txt,"Jevontech PHPenpals - PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27003,platforms/php/webapps/27003.txt,"InTouch 0.5.1 Alpha - User Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27004,platforms/php/webapps/27004.txt,"PHPJournaler 1.0 - Readold Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27633,platforms/php/webapps/27633.txt,"MyBB 1.10 - Member.php Cross-Site Scripting",2006-04-12,o.y.6,php,webapps,0 @@ -24180,13 +24180,13 @@ id,file,description,date,author,platform,type,port 27059,platforms/php/webapps/27059.txt,"Xoops Pool Module - IMG Tag HTML Injection",2006-01-09,night_warrior771,php,webapps,0 27060,platforms/php/webapps/27060.txt,"PHP-Nuke News Submission Story - Text Field XSS",2006-01-09,night_warrior771,php,webapps,0 27061,platforms/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",cgi,webapps,0 -27062,platforms/cgi/webapps/27062.txt,"Hummingbird Collaboration Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",cgi,webapps,0 +27062,platforms/cgi/webapps/27062.txt,"Hummingbird Collaboration - Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",cgi,webapps,0 27063,platforms/asp/webapps/27063.txt,"WebWiz Forums - Search_form.ASP Cross-Site Scripting",2006-01-10,nukedx,asp,webapps,0 27064,platforms/php/webapps/27064.txt,"Orjinweb - Index.php Remote File Inclusion",2006-01-10,serxwebun,php,webapps,0 27065,platforms/linux/local/27065.txt,"Cray UNICOS /usr/bin/script - Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27066,platforms/linux/local/27066.txt,"Cray UNICOS /etc/nu - -c Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27067,platforms/php/webapps/27067.txt,"MyPHPim - calendar.php3 cal_id Parameter SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 -27068,platforms/php/webapps/27068.txt,"MyPHPim Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 +27068,platforms/php/webapps/27068.txt,"MyPHPim - Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 27069,platforms/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x - PictureViewer JPEG/PICT File Buffer Overflow",2006-01-11,"Dennis Rand",windows,dos,0 27070,platforms/php/webapps/27070.txt,"Interspire TrackPoint NX - Index.php Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",php,webapps,0 27071,platforms/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 - Default.ASP Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",asp,webapps,0 @@ -24318,7 +24318,7 @@ id,file,description,date,author,platform,type,port 27199,platforms/php/webapps/27199.txt,"ImageVue 0.16.1 - index.php bgcol Parameter XSS",2006-02-11,zjieb,php,webapps,0 27200,platforms/php/webapps/27200.txt,"ImageVue 0.16.1 - upload.php Unrestricted File Upload",2006-02-11,zjieb,php,webapps,0 27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - Search.php Q Parameter Cross-Site Scripting",2006-02-12,Kiki,php,webapps,0 -27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 Class SQL Injection",2006-02-13,"GulfTech Security",php,webapps,0 +27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 - Class SQL Injection",2006-02-13,"GulfTech Security",php,webapps,0 27203,platforms/hardware/remote/27203.pl,"Fortinet FortiGate 2.x/3.0 - URL Filtering Bypass",2006-02-13,"Mathieu Dessus",hardware,remote,0 27204,platforms/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 - change_password.php Current Password Weakness",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - login.php check_login() Function Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 @@ -24413,7 +24413,7 @@ id,file,description,date,author,platform,type,port 27293,platforms/php/remote/27293.rb,"PineApp Mail-SeCure - test_li_connection.php Arbitrary Command Execution",2013-08-02,Metasploit,php,remote,7443 27294,platforms/php/remote/27294.rb,"PineApp Mail-SeCure - ldapsyncnow.php Arbitrary Command Execution",2013-08-02,Metasploit,php,remote,7443 27295,platforms/unix/remote/27295.rb,"PineApp Mail-SeCure - livelog.html Arbitrary Command Execution",2013-08-02,Metasploit,unix,remote,7443 -27296,platforms/windows/local/27296.rb,"HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005)",2013-08-02,Metasploit,windows,local,0 +27296,platforms/windows/local/27296.rb,"Windows - HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005)",2013-08-02,Metasploit,windows,local,0 27297,platforms/linux/local/27297.c,"Linux Kernel 3.7.6 (Redhat x86/x64) - 'MSR' Driver Local Privilege Escalation",2013-08-02,spender,linux,local,0 27298,platforms/php/webapps/27298.txt,"Web Calendar Pro - Dropbase.php SQL Injection",2006-02-23,ReZEN,php,webapps,0 27299,platforms/php/webapps/27299.txt,"NOCC 1.0 - error.php html_error_occurred Parameter XSS",2006-02-23,rgod,php,webapps,0 @@ -24477,7 +24477,7 @@ id,file,description,date,author,platform,type,port 27363,platforms/php/webapps/27363.txt,"PHORUM 3.x/5.x - Common.php Remote File Inclusion",2006-03-06,ERNE,php,webapps,0 27364,platforms/php/webapps/27364.txt,"Game-Panel 2.6 - Login.php Cross-Site Scripting",2006-03-06,Retard,php,webapps,0 27365,platforms/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service",2006-03-06,"Luigi Auriemma",multiple,dos,0 -27557,platforms/php/webapps/27557.pl,"PHPSelect Submit-A-Link HTML Injection",2006-04-01,s3rv3r_hack3r,php,webapps,0 +27557,platforms/php/webapps/27557.pl,"PHPSelect Submit-A-Link - HTML Injection",2006-04-01,s3rv3r_hack3r,php,webapps,0 27367,platforms/php/webapps/27367.txt,"Link Bank - Iframe.php Cross-Site Scripting",2006-03-07,Retard,php,webapps,0 27368,platforms/php/webapps/27368.txt,"LoudBlog 0.41 - podcast.php id Parameter SQL Injection",2006-03-07,tzitaroth,php,webapps,0 27369,platforms/php/webapps/27369.txt,"LoudBlog 0.41 - index.php template Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 @@ -24554,7 +24554,7 @@ id,file,description,date,author,platform,type,port 27451,platforms/cgi/webapps/27451.txt,"Verisign MPKI 6.0 - Haydn.EXE Cross-Site Scripting",2006-03-20,"Alberto Soli",cgi,webapps,0 27452,platforms/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN - Cross-Site Scripting",2006-03-21,"ILION Research",hardware,remote,0 27453,platforms/php/webapps/27453.txt,"PHP Live! 3.0 - Status_Image.php Cross-Site Scripting",2006-03-22,kspecial,php,webapps,0 -27454,platforms/php/webapps/27454.txt,"Motorola Bluetooth Interface Dialog Spoofing",2006-03-22,kspecial,php,webapps,0 +27454,platforms/php/webapps/27454.txt,"Motorola - Bluetooth Interface Dialog Spoofing",2006-03-22,kspecial,php,webapps,0 27455,platforms/cfm/webapps/27455.txt,"1WebCalendar 4.0 - viewEvent.cfm EventID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 27456,platforms/cfm/webapps/27456.txt,"1WebCalendar 4.0 - /news/newsView.cfm NewsID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 27457,platforms/cfm/webapps/27457.txt,"1WebCalendar 4.0 - mainCal.cfm SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 @@ -24574,7 +24574,7 @@ id,file,description,date,author,platform,type,port 27471,platforms/asp/webapps/27471.txt,"EZHomePagePro 1.5 - users_calendar.asp page Parameter XSS",2006-03-27,r0t,asp,webapps,0 27472,platforms/asp/webapps/27472.txt,"EZHomePagePro 1.5 - users_profiles.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27473,platforms/asp/webapps/27473.txt,"EZHomePagePro 1.5 - users_mgallery.asp usid Parameter XSS",2006-03-27,r0t,asp,webapps,0 -27474,platforms/multiple/dos/27474.txt,"LibVC VCard 003 Processing Buffer Overflow",2006-03-21,trew,multiple,dos,0 +27474,platforms/multiple/dos/27474.txt,"LibVC - .VCard 003 Processing Buffer Overflow",2006-03-21,trew,multiple,dos,0 27475,platforms/php/webapps/27475.txt,"SaphpLesson 2.0 - Print.php SQL Injection",2006-03-27,Linux_Drox,php,webapps,0 27476,platforms/windows/dos/27476.txt,"Microsoft .NET Framework SDK 1.0/1.1 - MSIL Tools Buffer Overflow Vulnerabilities",2006-03-27,"Dinis Cruz",windows,dos,0 27477,platforms/php/webapps/27477.txt,"Maian Weblog 2.0 - print.php Multiple Parameter SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24625,7 +24625,7 @@ id,file,description,date,author,platform,type,port 27526,platforms/windows/remote/27526.txt,"Oracle Java - storeImageArray() Invalid Array Indexing",2013-08-12,"Packet Storm",windows,remote,0 27527,platforms/multiple/remote/27527.rb,"Ruby on Rails - Known Secret Session Cookie Remote Code Execution",2013-08-12,Metasploit,multiple,remote,0 27529,platforms/php/remote/27529.rb,"OpenX - Backdoor PHP Code Execution",2013-08-12,Metasploit,php,remote,0 -27530,platforms/multiple/remote/27530.rb,"Squash YAML Code Execution",2013-08-12,Metasploit,multiple,remote,0 +27530,platforms/multiple/remote/27530.rb,"Squash - YAML Code Execution",2013-08-12,Metasploit,multiple,remote,0 27531,platforms/php/webapps/27531.txt,"WordPress Hms Testimonials Plugin 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,php,webapps,0 27532,platforms/php/webapps/27532.txt,"Joomla redSHOP Component 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",php,webapps,0 27534,platforms/php/webapps/27534.txt,"MediaSlash Gallery - Index.php Remote File Inclusion",2006-03-30,"Morocco Security Team",php,webapps,0 @@ -24846,7 +24846,7 @@ id,file,description,date,author,platform,type,port 27749,platforms/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",hardware,dos,0 27750,platforms/php/webapps/27750.py,"Bitbot C2 Panel - gate2.php Multiple Vulnerabilities",2013-08-21,bwall,php,webapps,0 27751,platforms/php/webapps/27751.txt,"WordPress ThinkIT Plugin 0.1 - Multiple Vulnerabilities",2013-08-21,"Yashar shahinzadeh",php,webapps,0 -27752,platforms/unix/remote/27752.rb,"Graphite Web Unsafe Pickle Handling",2013-08-21,Metasploit,unix,remote,0 +27752,platforms/unix/remote/27752.rb,"Graphite Web - Unsafe Pickle Handling",2013-08-21,Metasploit,unix,remote,0 27753,platforms/hardware/webapps/27753.txt,"Samsung DVR Firmware 1.10 - Authentication Bypass",2013-08-21,"Andrea Fabrizi",hardware,webapps,80 27754,platforms/windows/remote/27754.txt,"Oracle Java - BytePackedRaster.verify() Signed Integer Overflow",2013-08-21,"Packet Storm",windows,remote,0 27755,platforms/windows/webapps/27755.txt,"Adobe ColdFusion 9 - Administrative Login Bypass",2013-08-21,"Scott Buckel",windows,webapps,0 @@ -24918,7 +24918,7 @@ id,file,description,date,author,platform,type,port 27820,platforms/windows/remote/27820.txt,"Cryptomathic - ActiveX Control Remote Buffer Overflow",2006-05-05,"Dennis Rand",windows,remote,0 27821,platforms/php/webapps/27821.html,"OpenFAQ 0.4 - Validate.php HTML Injection",2006-05-06,"Kamil Sienicki",php,webapps,0 27822,platforms/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 - BBCode IMG Tag HTML Injection",2006-05-06,zerogue,php,webapps,0 -27823,platforms/php/webapps/27823.txt,"OpenEngine 1.7/1.8 Template Unauthorized Access",2006-05-08,ck@caroli.info,php,webapps,0 +27823,platforms/php/webapps/27823.txt,"OpenEngine 1.7/1.8 - Template Unauthorized Access",2006-05-08,ck@caroli.info,php,webapps,0 27824,platforms/php/webapps/27824.txt,"Singapore 0.9.7 - Index.php Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 27825,platforms/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - admin/main.asp date Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27826,platforms/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - admin/view.asp SearchFor Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 @@ -24945,7 +24945,7 @@ id,file,description,date,author,platform,type,port 33405,platforms/multiple/remote/33405.txt,"APC Network Management Card - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-15,"Jamal Pecou",multiple,remote,0 27848,platforms/php/webapps/27848.txt,"EImagePro - view.asp Pic Parameter SQL Injection",2006-05-09,Dj_Eyes,php,webapps,0 27849,platforms/asp/webapps/27849.txt,"EDirectoryPro - Search_result.ASP SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 -27850,platforms/windows/dos/27850.txt,"Microsoft Infotech Storage Library Heap Corruption",2006-05-09,"Ruben Santamarta ",windows,dos,0 +27850,platforms/windows/dos/27850.txt,"Microsoft Infotech Storage Library - Heap Corruption",2006-05-09,"Ruben Santamarta ",windows,dos,0 27851,platforms/windows/remote/27851.bat,"Microsoft Windows - Path Conversion Weakness",2006-05-10,"Mario Ballano Bárcena",windows,remote,0 27852,platforms/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage Weakness",2006-05-10,"Bernhard Mueller",multiple,remote,0 27853,platforms/cfm/webapps/27853.txt,"Cartweaver 2.16.11 - Results.cfm category Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 @@ -25279,7 +25279,7 @@ id,file,description,date,author,platform,type,port 28223,platforms/php/webapps/28223.txt,"Subberz Lite - UserFunc Remote File Inclusion",2006-07-14,"Chironex Fleckeri",php,webapps,0 28224,platforms/windows/remote/28224.c,"Microsoft PowerPoint 2003 - mso.dll PPT Processing Unspecified Code Execution",2006-07-14,"naveed afzal",windows,remote,0 28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 - powerpnt.exe Unspecified Issue",2006-07-14,"naveed afzal",windows,remote,0 -28226,platforms/windows/remote/28226.c,"Microsoft PowerPoint 2003 PPT File Closure Memory Corruption",2006-07-14,"naveed afzal",windows,remote,0 +28226,platforms/windows/remote/28226.c,"Microsoft PowerPoint 2003 - .PPT File Closure Memory Corruption",2006-07-14,"naveed afzal",windows,remote,0 28227,platforms/windows/dos/28227.txt,"Microsoft Windows 2000/XP - Registry Access Local Denial of Service",2006-07-15,"David Matousek",windows,dos,0 28228,platforms/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 - CreateRemoteThread Denial of Service",2006-07-15,"David Matousek",hardware,dos,0 28229,platforms/php/webapps/28229.txt,"VisNetic Mail Server 8.3.5 - Multiple File Inclusion",2006-07-17,"Tan Chew Keong",php,webapps,0 @@ -25583,7 +25583,7 @@ id,file,description,date,author,platform,type,port 28539,platforms/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x - admin/index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28540,platforms/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x - admin/config.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28541,platforms/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x - admin/admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 -28542,platforms/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device Telnet Buffer Overflow",2006-09-13,"Arif Jatmoko",multiple,dos,0 +28542,platforms/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device - Telnet Buffer Overflow",2006-09-13,"Arif Jatmoko",multiple,dos,0 28543,platforms/php/webapps/28543.txt,"ForumJBC 4.0 - Haut.php Cross-Site Scripting",2006-09-13,ThE__LeO,php,webapps,0 28544,platforms/php/webapps/28544.txt,"K2News Management 1.3 - Ratings.php Cross-Site Scripting",2006-09-13,meto5757,php,webapps,0 28545,platforms/php/webapps/28545.txt,"e107 website system 0.7.5 - contact.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 @@ -25790,7 +25790,7 @@ id,file,description,date,author,platform,type,port 28757,platforms/php/webapps/28757.txt,"osCommerce 2.2 - admin/tax_classes.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28758,platforms/php/webapps/28758.txt,"osCommerce 2.2 - admin/tax_rates.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28759,platforms/php/webapps/28759.txt,"osCommerce 2.2 - admin/zones.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 -28760,platforms/php/remote/28760.php,"PHP 3-5 ZendEngine ECalloc Integer Overflow",2006-10-05,anonymous,php,remote,0 +28760,platforms/php/remote/28760.php,"PHP 3-5 - ZendEngine ECalloc Integer Overflow",2006-10-05,anonymous,php,remote,0 28761,platforms/php/webapps/28761.txt,"WikyBlog 1.2.x - Index.php Remote File Inclusion",2006-10-05,MoHaNdKo,php,webapps,0 28762,platforms/asp/webapps/28762.txt,"Civica - Display.ASP SQL Injection",2006-10-05,CodeXpLoder'tq,asp,webapps,0 28763,platforms/windows/local/28763.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (1)",2006-08-26,"Ruben Santamarta ",windows,local,0 @@ -25991,7 +25991,7 @@ id,file,description,date,author,platform,type,port 28959,platforms/php/webapps/28959.txt,"WordPress Cart66 Plugin 1.5.1.14 - Multiple Vulnerabilities",2013-10-14,absane,php,webapps,80 28960,platforms/php/webapps/28960.py,"aMSN 0.98.9 Web App - Multiple Vulnerabilities",2013-10-14,drone,php,webapps,80 29086,platforms/asp/webapps/29086.txt,"ActiveNews Manager - activenews_view.asp articleID Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 -28962,platforms/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console Java Execution",2013-10-14,Metasploit,multiple,remote,0 +28962,platforms/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console - Java Execution",2013-10-14,Metasploit,multiple,remote,0 28963,platforms/php/webapps/28963.txt,"Bitweaver 1.x - fisheye/index.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 28964,platforms/php/webapps/28964.txt,"Bitweaver 1.x - wiki/orphan_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 28965,platforms/php/webapps/28965.txt,"Bitweaver 1.x - wiki/list_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 @@ -26010,7 +26010,7 @@ id,file,description,date,author,platform,type,port 28978,platforms/ios/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass",2013-10-15,Vulnerability-Lab,ios,webapps,0 28979,platforms/linux/webapps/28979.txt,"DornCMS Application 1.4 - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,linux,webapps,0 28980,platforms/php/webapps/28980.txt,"WordPress 2.0.5 - Functions.php Remote File Inclusion",2006-11-11,_ANtrAX_,php,webapps,0 -28981,platforms/multiple/remote/28981.txt,"IBM WebSphere 6.0 Faultactor Cross-Site Scripting",2006-11-13,"Nuri Fattah",multiple,remote,0 +28981,platforms/multiple/remote/28981.txt,"IBM WebSphere 6.0 - Faultactor Cross-Site Scripting",2006-11-13,"Nuri Fattah",multiple,remote,0 28982,platforms/php/webapps/28982.txt,"cPanel 10 - seldir.html dir Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28983,platforms/php/webapps/28983.txt,"cPanel 10 - newuser.html Multiple Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28984,platforms/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Local Privilege Escalation",2006-11-13,"Adriel T. Desautels",hp-ux,local,0 @@ -26078,7 +26078,7 @@ id,file,description,date,author,platform,type,port 29044,platforms/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 - admin_login.asp Multiple Field SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29045,platforms/windows/remote/29045.txt,"Selenium Web Server 1.0 - XSS",2006-11-15,"Greg Linares",windows,remote,0 29046,platforms/asp/webapps/29046.txt,"ASPIntranet 2.1 - Mutiple SQL Injection",2006-11-15,"Aria-Security Team",asp,webapps,0 -29047,platforms/php/webapps/29047.txt,"Hot Links Perl PHP Information Disclosure",2006-11-15,hack2prison,php,webapps,0 +29047,platforms/php/webapps/29047.txt,"Hot Links - Perl PHP Information Disclosure",2006-11-15,hack2prison,php,webapps,0 29048,platforms/asp/webapps/29048.txt,"i-Gallery 3.4 - igallery.asp Multiple Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 29049,platforms/php/webapps/29049.txt,"BlogTorrent Preview 0.92 - Announce.php Cross-Site Scripting",2006-11-16,the_Edit0r,php,webapps,0 29050,platforms/php/webapps/29050.txt,"Odysseus Blog 1.0 - Blog.php Cross-Site Scripting",2006-11-16,the_Edit0r,php,webapps,0 @@ -26581,7 +26581,7 @@ id,file,description,date,author,platform,type,port 29684,platforms/php/webapps/29684.txt,"WordPress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",php,webapps,0 29685,platforms/windows/remote/29685.txt,"Nullsoft Shoutcast 1.9.7 - Logfile HTML Injection",2007-02-27,SaMuschie,windows,remote,0 29686,platforms/windows/remote/29686.txt,"Adobe Acrobat/Adobe Reader 7.0.9 - Information Disclosure",2007-02-28,pdp,windows,remote,0 -29687,platforms/windows/remote/29687.py,"HyperBook Guestbook 1.3 GBConfiguration.DAT Hashed Password Information Disclosure",2007-02-28,PeTrO,windows,remote,0 +29687,platforms/windows/remote/29687.py,"HyperBook Guestbook 1.3 - GBConfiguration.DAT Hashed Password Information Disclosure",2007-02-28,PeTrO,windows,remote,0 29544,platforms/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation",2013-11-12,"Sense of Security",php,webapps,0 29545,platforms/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (DoS)",2013-11-12,"Necmettin COSKUN",windows,dos,0 36816,platforms/php/webapps/36816.php,"Open-Letters - Remote PHP Code Injection",2015-04-22,"TUNISIAN CYBER",php,webapps,80 @@ -26614,7 +26614,7 @@ id,file,description,date,author,platform,type,port 29572,platforms/php/webapps/29572.txt,"CPanel 11 - PassWDMySQL Cross-Site Scripting",2007-02-08,s3rv3r_hack3r,php,webapps,0 29573,platforms/multiple/remote/29573.xml,"Sage 1.3.6 - Extension Feed HTML Injection",2007-02-09,Fukumori,multiple,remote,0 29574,platforms/php/webapps/29574.php,"eXtreme File Hosting - Arbitrary RAR File Upload",2007-02-09,"hamed bazargani",php,webapps,0 -29575,platforms/windows/remote/29575.txt,"Plain Old Webserver 0.0.7/0.0.8 Firefox Extension Directory Traversal",2006-09-25,"Stefano Di Paola",windows,remote,0 +29575,platforms/windows/remote/29575.txt,"Plain Old Webserver 0.0.7/0.0.8 Firefox Extension - Directory Traversal",2006-09-25,"Stefano Di Paola",windows,remote,0 29576,platforms/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 - BrowseProject.JSPA Cross-Site Scripting",2007-02-09,BL4CK,jsp,webapps,0 29577,platforms/php/dos/29577.php,"PHP 5.2.1 - STR_IReplace Remote Denial of Service",2007-02-09,"Thomas Hruska",php,dos,0 29578,platforms/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 - tagviewer.php Multiple Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 @@ -26733,7 +26733,7 @@ id,file,description,date,author,platform,type,port 29696,platforms/php/webapps/29696.txt,"aWebNews 1.1 - listing.php path_to_news Parameter Remote File Inclusion",2007-03-01,mostafa_ragab,php,webapps,0 29697,platforms/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog - news.php Multiple Parameter XSS",2007-03-01,the_Edit0r,php,webapps,0 29698,platforms/php/webapps/29698.txt,"Built2go News Manager 1.0 Blog - rating.php nid Parameter XSS",2007-03-01,the_Edit0r,php,webapps,0 -29699,platforms/novell/remote/29699.txt,"Novell Access Management SSLVPN Server Security Bypass",2007-03-02,anonymous,novell,remote,0 +29699,platforms/novell/remote/29699.txt,"Novell Access Management SSLVPN Server - Security Bypass",2007-03-02,anonymous,novell,remote,0 29700,platforms/php/webapps/29700.txt,"Woltlab Burning Board 2.3.6 - Multiple HTML Injection Vulnerabilities",2007-03-02,Samenspender,php,webapps,0 29701,platforms/php/webapps/29701.txt,"WordPress 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 29702,platforms/php/webapps/29702.txt,"WordPress 2.1.1 - wp-includes/theme.php iz Variable Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 @@ -26774,7 +26774,7 @@ id,file,description,date,author,platform,type,port 29737,platforms/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 - Check_Vote.php Local File Inclusion",2007-03-13,"BorN To K!LL",php,webapps,0 29738,platforms/windows/dos/29738.txt,"Microsoft Windows XP/2000 WinMM.DLL - WAV Files Remote Denial of Service (DoS)",2007-03-13,"Michal Majchrowicz",windows,dos,0 29739,platforms/linux/remote/29739.txt,"Apache HTTP Server Tomcat 5.x/6.0.x - Directory Traversal",2007-03-14,"D. Matscheko",linux,remote,0 -29740,platforms/windows/dos/29740.txt,"MiniGZip Controls File_Compress Buffer Overflow",2007-03-14,starcadi,windows,dos,0 +29740,platforms/windows/dos/29740.txt,"MiniGZip - Controls File_Compress Buffer Overflow",2007-03-14,starcadi,windows,dos,0 29741,platforms/windows/remote/29741.txt,"Microsoft Internet Explorer 7.0 - NavCancel.HTM Cross-Site Scripting",2007-03-14,"Aviv Raff",windows,remote,0 29742,platforms/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client - Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps,0 29743,platforms/windows/dos/29743.txt,"Symantec SYMTDI.SYS Device Driver - Local Denial of Service (DoS)",2007-03-15,"David Matousek",windows,dos,0 @@ -26988,7 +26988,7 @@ id,file,description,date,author,platform,type,port 29894,platforms/php/webapps/29894.txt,"Phorum 5.1.20 - admin.php Groups Module Edit/Add Group Field SQL Injection",2007-04-23,"Janek Vind",php,webapps,0 29895,platforms/php/webapps/29895.txt,"phpMyAdmin 2.9.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-24,sp3x@securityreason.com,php,webapps,0 29896,platforms/windows/dos/29896.c,"Cdelia Software ImageProcessing - Malformed BMP File Denial of Service",2007-04-24,Dr.Ninux,windows,dos,0 -29897,platforms/windows/remote/29897.txt,"Progress 3.1 Webspeed _CPYFile.P Unauthorized Access",2007-04-24,suresync,windows,remote,0 +29897,platforms/windows/remote/29897.txt,"Progress 3.1 - Webspeed _CPYFile.P Unauthorized Access",2007-04-24,suresync,windows,remote,0 29898,platforms/php/webapps/29898.txt,"plesk 8.1.1 - login.php3 Directory Traversal",2007-04-25,anonymous,php,webapps,0 29899,platforms/php/webapps/29899.txt,"MyNewsGroups 0.6 - Include.php Remote File Inclusion",2007-04-25,"Ali and Saeid",php,webapps,0 29900,platforms/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (1)",2007-03-21,"Barrie Dempster",multiple,dos,0 @@ -27177,7 +27177,7 @@ id,file,description,date,author,platform,type,port 30253,platforms/php/webapps/30253.txt,"ETicket 1.5.5 - Open.php Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",php,webapps,0 30254,platforms/hardware/remote/30254.txt,"Linksys Wireless-G ADSL Gateway WAG54GS 1.0.6 - Setup.CGI Cross-Site Scripting Vulnerabilities",2007-06-27,"Petko Petkov",hardware,remote,0 30255,platforms/windows/dos/30255.txt,"PC SOFT WinDEV 11 - WDP File Parsing Stack Buffer Overflow",2007-06-28,"Jerome Athias",windows,dos,0 -30256,platforms/multiple/remote/30256.txt,"Oracle Rapid Install Web Server Secondary Login Page Cross-Site Scripting",2007-06-28,"Kaushal Desai",multiple,remote,0 +30256,platforms/multiple/remote/30256.txt,"Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting",2007-06-28,"Kaushal Desai",multiple,remote,0 30257,platforms/windows/remote/30257.html,"HP Instant Support - ActiveX Control Driver Check Buffer Overflow",2007-04-01,"John Heasman",windows,remote,0 30258,platforms/php/webapps/30258.txt,"LightBlog 5 - Add_Comment.php Cross-Site Scripting",2007-07-02,Serapis.net,php,webapps,0 30259,platforms/php/webapps/30259.txt,"Claroline 1.8.3 - $_SERVER['PHP_SELF'] Parameter Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,php,webapps,0 @@ -27199,13 +27199,13 @@ id,file,description,date,author,platform,type,port 30275,platforms/java/webapps/30275.txt,"OpManager 6/7 - admin/DeviceAssociation.do Multiple Parameter XSS",2007-07-04,Lostmon,java,webapps,0 30277,platforms/php/webapps/30277.txt,"Maia Mailguard 1.0.2 - Login.php Multiple Local File Inclusion",2007-07-05,"Adriel T. Desautels",php,webapps,0 30278,platforms/windows/remote/30278.c,"SAP DB 7.x - Web Server WAHTTP.EXE Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",windows,remote,0 -30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server 7.0 PARAms Cross-Site Scripting",2007-07-05,"Mark Litchfield",multiple,remote,0 +30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server 7.0 - PARAms Cross-Site Scripting",2007-07-05,"Mark Litchfield",multiple,remote,0 30280,platforms/linux/local/30280.txt,"GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",linux,local,0 30281,platforms/windows/remote/30281.txt,"Microsoft .Net Framework 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",windows,remote,0 30282,platforms/asp/webapps/30282.txt,"Levent Veysi Portal 1.0 - Oku.ASP SQL Injection",2007-07-07,GeFORC3,asp,webapps,0 30285,platforms/linux/remote/30285.txt,"Microsoft Internet Explorer and Mozilla Firefox - URI Handler Command Injection",2007-07-10,"Thor Larholm",linux,remote,0 30286,platforms/linux/remote/30286.txt,"ImgSvr 0.6 - Template Parameter Local File Inclusion",2007-07-10,"Tim Brown",linux,remote,0 -30287,platforms/windows/remote/30287.txt,"TippingPoint IPS Unicode Character Detection Bypass",2007-07-10,Security-Assessment.com,windows,remote,0 +30287,platforms/windows/remote/30287.txt,"TippingPoint IPS - Unicode Character Detection Bypass",2007-07-10,Security-Assessment.com,windows,remote,0 30288,platforms/multiple/remote/30288.txt,"Adobe Flash Player 8.0.24 - SWF File Handling Remote Code Execution",2007-07-10,"Stefano DiPaola",multiple,remote,0 30289,platforms/asp/webapps/30289.txt,"EnViVo!CMS - Default.ASP ID Parameter SQL Injection",2007-07-11,durito,asp,webapps,0 30290,platforms/php/webapps/30290.txt,"IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities",2007-07-11,"Alex Hernandez",php,webapps,0 @@ -27213,7 +27213,7 @@ id,file,description,date,author,platform,type,port 30292,platforms/multiple/remote/30292.pl,"Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,multiple,remote,0 30293,platforms/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting",2007-07-12,"Hanno Boeck",php,webapps,0 30294,platforms/php/webapps/30294.txt,"Inmostore 4.0 - Index.php SQL Injection",2007-07-12,Keniobats,php,webapps,0 -30295,platforms/multiple/local/30295.sql,"Oracle Database SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local,0 +30295,platforms/multiple/local/30295.sql,"Oracle Database - SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local,0 30296,platforms/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 - Picture_Real_Edit.ASP SQL Injection",2007-07-13,"RedTeam Pentesting",asp,webapps,0 30297,platforms/asp/webapps/30297.txt,"contentserver 5.6.2929 - errors/rights.asp msg Parameter XSS",2007-07-13,"RedTeam Pentesting",asp,webapps,0 30298,platforms/asp/webapps/30298.txt,"contentserver 5.6.2929 - errors/transaction.asp msg Parameter XSS",2007-07-13,"RedTeam Pentesting",asp,webapps,0 @@ -27289,7 +27289,7 @@ id,file,description,date,author,platform,type,port 30398,platforms/php/webapps/30398.txt,"InstantCMS 1.10.3 - Blind SQL Injection",2013-12-17,"High-Tech Bridge SA",php,webapps,80 30399,platforms/aix/local/30399.c,"IBM AIX 5.2/5.3 - Capture Command Local Stack Based Buffer Overflow",2007-07-26,qaaz,aix,local,0 30400,platforms/aix/local/30400.c,"IBM AIX 5.2/5.3 FTP Client - Local Buffer Overflow",2007-07-26,qaaz,aix,local,0 -30401,platforms/php/dos/30401.php,"T1lib intT1_Env_GetCompletePath Buffer Overflow",2007-07-26,r0ut3r,php,dos,0 +30401,platforms/php/dos/30401.php,"T1lib - intT1_Env_GetCompletePath Buffer Overflow",2007-07-26,r0ut3r,php,dos,0 30402,platforms/asp/webapps/30402.txt,"Nukedit 4.9.x - Login.ASP Cross-Site Scripting",2007-07-26,d3hydr8,asp,webapps,0 30403,platforms/php/webapps/30403.txt,"WordPress WP-FeedStats 2.1 Plugin - HTML Injection",2007-07-26,"David Kierznowski",php,webapps,0 30404,platforms/windows/remote/30404.html,"Yahoo! Widgets Engine 4.0.3 - YDPCTL.DLL ActiveX Control Buffer Overflow",2007-07-27,Unknown,windows,remote,0 @@ -27314,7 +27314,7 @@ id,file,description,date,author,platform,type,port 30425,platforms/asp/webapps/30425.txt,"Online Store Application Template - Sign_In.ASPX SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 30426,platforms/asp/webapps/30426.txt,"Message Board / Threaded Discussion Forum - Sign_In.ASPX SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 30427,platforms/asp/webapps/30427.txt,"Pay Roll Time Sheet and Punch Card Application With Web UI - Login.ASP SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 -30428,platforms/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 +30428,platforms/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog - SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps,0 30429,platforms/php/webapps/30429.txt,"phpCoupon - Remote Payment Bypass",2007-07-28,freeprotect.net,php,webapps,0 30430,platforms/linux/dos/30430.txt,"Fail2ban 0.8 - Remote Denial of Service",2007-07-28,"Daniel B. Cid",linux,dos,0 30431,platforms/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 - BaiduBar.DLL ActiveX Control Remote Code Execution",2007-07-29,cocoruder,windows,remote,0 @@ -27377,7 +27377,7 @@ id,file,description,date,author,platform,type,port 30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 - Index.php Authentication Bypass",2007-08-11,"ilker Kandemir",php,webapps,0 30489,platforms/php/webapps/30489.txt,"Openads (phpAdsNew) <=c 2.0.8 - 'lib-remotehost.inc.php' Remote File Inclusion",2007-08-11,Ma$tEr-0F-De$a$t0r,php,webapps,0 30490,platforms/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 - TBLinf32.DLL ActiveX Control Remote Code Execution",2007-05-08,"Brett Moore",windows,remote,0 -30491,platforms/multiple/remote/30491.java,"OWASP Stinger Filter Bypass Weakness",2007-08-13,"Meder Kydyraliev",multiple,remote,0 +30491,platforms/multiple/remote/30491.java,"OWASP Stinger - Filter Bypass Weakness",2007-08-13,"Meder Kydyraliev",multiple,remote,0 30492,platforms/php/webapps/30492.txt,"SkilMatch Systems JobLister3 - Index.php SQL Injection",2007-07-13,joseph.giron13,php,webapps,0 30493,platforms/windows/remote/30493.js,"Microsoft XML Core Services 6.0 - SubstringData Integer Overflow",2007-08-14,anonymous,windows,remote,0 30494,platforms/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 - Vector Markup Language VGX.DLL Remote Buffer Overflow",2007-08-14,"Ben Nagy and Derek Soeder",windows,dos,0 @@ -27451,7 +27451,7 @@ id,file,description,date,author,platform,type,port 30560,platforms/php/webapps/30560.txt,"212cafe Webboard 6.30 - Read.php SQL Injection",2007-09-04,"Lopez Bran Digrap",php,webapps,0 31024,platforms/hardware/remote/31024.txt,"F5 BIG-IP 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote,0 31025,platforms/cgi/webapps/31025.txt,"Garment Center - 'index.cgi' Local File Inclusion",2008-01-14,Smasher,cgi,webapps,0 -30877,platforms/php/webapps/30877.txt,"Roundcube Webmail 0.1 CSS Expression Input Validation",2007-11-10,"Tomas Kuliavas",php,webapps,0 +30877,platforms/php/webapps/30877.txt,"Roundcube Webmail 0.1 - CSS Expression Input Validation",2007-11-10,"Tomas Kuliavas",php,webapps,0 30878,platforms/php/webapps/30878.txt,"Bitweaver 1.x/2.0 - users/register.php URL XSS",2007-11-10,Doz,php,webapps,0 30879,platforms/php/webapps/30879.txt,"Bitweaver 1.x/2.0 - search/index.php URL XSS",2007-11-10,Doz,php,webapps,0 30880,platforms/php/webapps/30880.txt,"Bitweaver 1.x/2.0 - search/index.php highlight Parameter SQL Injection",2007-11-10,Doz,php,webapps,0 @@ -27610,13 +27610,13 @@ id,file,description,date,author,platform,type,port 30797,platforms/windows/dos/30797.html,"Aurigma Image Uploader 4.x - ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos,0 31530,platforms/php/webapps/31530.txt,"Joomla! and Mambo Download3000 Component 1.0 - 'id' Parameter SQL Injection",2008-03-23,S@BUN,php,webapps,0 31531,platforms/php/webapps/31531.pl,"Bomba Haber 2.0 - 'haberoku.php' SQL Injection",2008-03-25,cOndemned,php,webapps,0 -30672,platforms/windows/dos/30672.txt,"Live for Speed Skin Name Buffer Overflow",2007-10-13,"Luigi Auriemma",windows,dos,0 +30672,platforms/windows/dos/30672.txt,"Live for Speed - Skin Name Buffer Overflow",2007-10-13,"Luigi Auriemma",windows,dos,0 30673,platforms/hardware/remote/30673.txt,"NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 - Error Page Cross-Site Scripting",2007-10-15,SkyOut,hardware,remote,0 30674,platforms/java/webapps/30674.txt,"Stringbeans Portal 3.2 Projects Script - Cross-Site Scripting",2007-10-15,JosS,java,webapps,0 30675,platforms/jsp/webapps/30675.txt,"InnovaPortal - tc/contents/home001.jsp contentid Parameter XSS",2007-10-15,JosS,jsp,webapps,0 30676,platforms/jsp/webapps/30676.txt,"InnovaPortal - msg.jsp msg Parameter XSS",2007-10-15,JosS,jsp,webapps,0 30677,platforms/linux/remote/30677.pl,"Asterisk 'asterisk-addons' 1.2.7/1.4.3 CDR_ADDON_MYSQL Module - SQL Injection",2007-10-16,"Humberto J. Abdelnur",linux,remote,0 -30678,platforms/multiple/remote/30678.java,"Nortel Networks UNIStim IP Softphone 2050 RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",multiple,remote,0 +30678,platforms/multiple/remote/30678.java,"Nortel Networks UNIStim IP Softphone 2050 - RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",multiple,remote,0 30679,platforms/hardware/dos/30679.pl,"Nortel Networks - Multiple UNIStim VoIP Products Remote Eavesdrop",2007-10-18,"Daniel Stirnimann",hardware,dos,0 30680,platforms/windows/local/30680.txt,"Macrovision SafeDisc - SecDRV.SYS Method_Neither Local Privilege Escalation",2007-10-18,"Elia Florio",windows,local,0 30681,platforms/windows/local/30681.txt,"SpeedFan - Speedfan.sys Local Privilege Escalation",2007-10-18,"Ruben Santamarta ",windows,local,0 @@ -27708,7 +27708,7 @@ id,file,description,date,author,platform,type,port 30765,platforms/osx/local/30765.c,"Apple Mac OS X 10.4.11 2007-008 - i386_set_ldt System Call Local Arbitrary Code Execution",2007-11-14,"Mark Tull",osx,local,0 30766,platforms/linux/dos/30766.c,"GNU TAR 1.15.91 / CPIO 2.5.90 - safer_name_suffix Remote Denial of Service",2007-11-14,"Dmitry V. Levin",linux,dos,0 30767,platforms/windows/dos/30767.html,"Apple Safari 3.0.x - for Windows Document.Location.Hash Buffer Overflow",2007-06-25,"Azizov E",windows,dos,0 -30768,platforms/multiple/remote/30768.txt,"IBM WebSphere Application Server 5.1.1 WebContainer HTTP Request Header Security Weakness",2007-11-15,anonymous,multiple,remote,0 +30768,platforms/multiple/remote/30768.txt,"IBM WebSphere Application Server 5.1.1 - WebContainer HTTP Request Header Security Weakness",2007-11-15,anonymous,multiple,remote,0 30769,platforms/php/webapps/30769.txt,"Nuked-Klan 1.7.5 - File Parameter News Module Cross-Site Scripting",2007-11-15,Bl@ckM@mba,php,webapps,0 30770,platforms/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",cgi,webapps,0 30771,platforms/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller - Screens Directory HTML Injection",2007-11-15,"Jan Fry",multiple,remote,0 @@ -27722,7 +27722,7 @@ id,file,description,date,author,platform,type,port 30779,platforms/multiple/dos/30779.txt,"Rigs of Rods 0.33d - Long Vehicle Name Buffer Overflow",2007-11-19,"Luigi Auriemma",multiple,dos,0 30780,platforms/linux/local/30780.txt,"ISPmanager 4.2.15 - Responder Local Privilege Escalation",2007-11-20,"Andrew Christensen",linux,local,0 30781,platforms/osx/remote/30781.txt,"Apple Mac OS X 10.5.x - Mail Arbitrary Code Execution",2007-11-20,"heise Security",osx,remote,0 -31026,platforms/hardware/remote/31026.pl,"Fortinet Fortigate CRLF Characters URL Filtering Bypass",2008-01-14,Danux,hardware,remote,0 +31026,platforms/hardware/remote/31026.pl,"Fortinet Fortigate - CRLF Characters URL Filtering Bypass",2008-01-14,Danux,hardware,remote,0 30974,platforms/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service",2008-01-02,greyvoip,multiple,dos,0 30975,platforms/cgi/webapps/30975.txt,"W3-mSQL - Error Page Cross-Site Scripting",2008-01-03,vivek_infosec,cgi,webapps,0 30976,platforms/php/webapps/30976.txt,"MyPHP Forum 3.0 - 'Search.php' Multiple Unspecified SQL Injection",2008-01-03,The:Paradox,php,webapps,0 @@ -27804,7 +27804,7 @@ id,file,description,date,author,platform,type,port 30899,platforms/php/webapps/30899.txt,"Mambo 4.6.2 - Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps,0 30901,platforms/windows/remote/30901.txt,"Apache HTTP Server 2.2.6 Windows - Share PHP File Extension Mapping Information Disclosure",2007-12-19,"Maciej Piotr Falkiewicz",windows,remote,0 30902,platforms/linux/dos/30902.c,"Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service",2007-12-19,"Clemens Kurtenbach",linux,dos,0 -30903,platforms/multiple/dos/30903.c,"id3lib ID3 Tags Buffer Overflow",2007-12-19,"Luigi Auriemma",multiple,dos,0 +30903,platforms/multiple/dos/30903.c,"id3lib ID3 Tags - Buffer Overflow",2007-12-19,"Luigi Auriemma",multiple,dos,0 30905,platforms/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x - main.swf baseurl Parameter asfunction: Protocol Handler XSS",2007-12-18,"Rich Cannings",multiple,remote,0 30906,platforms/multiple/dos/30906.c,"ProWizard 4 PC 1.62 - Multiple Remote Stack Based Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",multiple,dos,0 30907,platforms/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting",2007-12-18,"Adam Barth",linux,remote,0 @@ -27859,7 +27859,7 @@ id,file,description,date,author,platform,type,port 30955,platforms/php/webapps/30955.txt,"PHPJabbers Vacation Rental Script 3.0 - Multiple Vulnerabilities",2014-01-15,"HackXBack ",php,webapps,80 30957,platforms/php/webapps/30957.txt,"PHCDownload 1.1 - search.php string Parameter SQL Injection",2007-12-29,Lostmon,php,webapps,0 30958,platforms/php/webapps/30958.txt,"PHCDownload 1.1 - search.php string Parameter XSS",2007-12-29,Lostmon,php,webapps,0 -30959,platforms/php/webapps/30959.txt,"Makale Scripti Cross-Site Scripting",2007-12-29,GeFORC3,php,webapps,0 +30959,platforms/php/webapps/30959.txt,"Makale Scripti - Cross-Site Scripting",2007-12-29,GeFORC3,php,webapps,0 30960,platforms/php/webapps/30960.pl,"CustomCMS 3.1 - 'vars.php' SQL Injection",2007-12-29,Pr0metheuS,php,webapps,0 30961,platforms/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 - 'function.php' Remote File Inclusion",2007-12-30,bd0rk,php,webapps,0 30962,platforms/php/webapps/30962.txt,"MilliScripts - 'dir.php' Cross-Site Scripting",2007-12-31,"Jose Luis Gangora Fernandez",php,webapps,0 @@ -28130,7 +28130,7 @@ id,file,description,date,author,platform,type,port 31237,platforms/php/webapps/31237.txt,"Jinzora 2.7.5 - slim.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0 31238,platforms/php/webapps/31238.txt,"Jinzora 2.7.5 - popup.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0 31239,platforms/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 - 'delall' Unauthorized File Access",2008-02-19,Mr-m07,php,webapps,0 -31240,platforms/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 Subject Field HTML Injection",2008-02-19,"Juan Pablo Lopez Yacubian",php,webapps,0 +31240,platforms/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 - Subject Field HTML Injection",2008-02-19,"Juan Pablo Lopez Yacubian",php,webapps,0 31241,platforms/php/webapps/31241.txt,"PHP-Nuke Sections Module - 'artid' Parameter SQL Injection",2008-02-19,S@BUN,php,webapps,0 31242,platforms/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' Parameter SQL Injection",2008-02-19,S@BUN,php,webapps,0 31243,platforms/php/webapps/31243.txt,"Joomla! and Mambo 'com_team' Component - SQL Injection",2008-02-19,S@BUN,php,webapps,0 @@ -29219,7 +29219,7 @@ id,file,description,date,author,platform,type,port 32443,platforms/php/webapps/32443.txt,"CAcert - 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",php,webapps,0 32444,platforms/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - 'wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",php,webapps,0 32445,platforms/linux/remote/32445.txt,"MySQL 5 - Command Line Client HTML Special Characters HTML Injection",2008-09-30,"Thomas Henlich",linux,remote,0 -32446,platforms/linux/local/32446.txt,"Xen 3.3 XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",linux,local,0 +32446,platforms/linux/local/32446.txt,"Xen 3.3 - XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",linux,local,0 32447,platforms/php/webapps/32447.txt,"A4Desk Event Calendar - 'v' Parameter Remote File Inclusion",2008-09-30,Lo$er,php,webapps,0 32448,platforms/java/webapps/32448.txt,"Celoxis - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,teuquooch1seero,java,webapps,0 32449,platforms/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 - 'actions.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,php,webapps,0 @@ -29354,7 +29354,7 @@ id,file,description,date,author,platform,type,port 32582,platforms/hardware/remote/32582.txt,"Belkin F5D8233-4 Wireless N Router - Multiple Scripts Authentication Bypass Vulnerabilities",2008-11-12,"Craig Heffner",hardware,remote,0 32583,platforms/hardware/dos/32583.txt,"NETGEAR WGR614 - Administration Interface Remote Denial of Service",2008-11-13,sr.,hardware,dos,0 32585,platforms/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,windows,local,0 -32586,platforms/windows/remote/32586.py,"Microsoft Active Directory LDAP Server Username Enumeration Weakness",2008-11-14,"Bernardo Damele",windows,remote,0 +32586,platforms/windows/remote/32586.py,"Microsoft Active Directory LDAP Server - Username Enumeration Weakness",2008-11-14,"Bernardo Damele",windows,remote,0 32587,platforms/windows/dos/32587.txt,"VeryPDF PDFView - ActiveX Component Heap Buffer Overflow",2008-11-15,r0ut3r,windows,dos,0 32588,platforms/php/webapps/32588.txt,"BoutikOne CMS - 'search_query' Parameter Cross-Site Scripting",2008-11-17,d3v1l,php,webapps,0 32621,platforms/php/remote/32621.rb,"SePortal SQLi - Remote Code Execution",2014-03-31,Metasploit,php,remote,80 @@ -29366,7 +29366,7 @@ id,file,description,date,author,platform,type,port 32594,platforms/php/webapps/32594.txt,"Easyedit CMS - news.php intPageID Parameter SQL Injection",2008-11-19,d3v1l,php,webapps,0 32595,platforms/php/webapps/32595.txt,"Softbiz Classifieds Script - Cross-Site Scripting",2008-11-20,"Vahid Ezraeil",php,webapps,0 32596,platforms/multiple/dos/32596.txt,"GeSHi 1.0.x - XML Parsing Remote Denial Of Service",2008-11-20,"Christian Hoffmann",multiple,dos,0 -32597,platforms/php/webapps/32597.txt,"Pilot Group PG Roommate SQL Injection",2008-11-23,ZoRLu,php,webapps,0 +32597,platforms/php/webapps/32597.txt,"Pilot Group PG Roommate - SQL Injection",2008-11-23,ZoRLu,php,webapps,0 32598,platforms/php/webapps/32598.txt,"COms - 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,php,webapps,0 32599,platforms/hardware/remote/32599.txt,"Linksys WRT160N - 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",hardware,remote,0 32600,platforms/php/webapps/32600.txt,"AssoCIateD 1.4.4 - 'menu' Parameter Cross-Site Scripting",2008-11-27,"CWH Underground",php,webapps,0 @@ -29408,7 +29408,7 @@ id,file,description,date,author,platform,type,port 32637,platforms/php/webapps/32637.txt,"Orkut Clone - profile_social.php id Parameter XSS",2008-12-02,d3b4g,php,webapps,0 32638,platforms/php/webapps/32638.txt,"Horde Webmail 5.1 - Open Redirect",2014-04-01,"felipe andrian",php,webapps,0 32639,platforms/php/webapps/32639.txt,"yappa-ng - index.php album Parameter XSS",2008-12-03,Pouya_Server,php,webapps,0 -32640,platforms/php/webapps/32640.txt,"yappa-ng Query String XSS",2008-12-03,Pouya_Server,php,webapps,0 +32640,platforms/php/webapps/32640.txt,"yappa-ng - Query String XSS",2008-12-03,Pouya_Server,php,webapps,0 32641,platforms/php/webapps/32641.txt,"RevSense 1.0 - SQL Injection / Cross-Site Scripting",2008-12-04,Pouya_Server,php,webapps,0 32642,platforms/php/webapps/32642.txt,"PHPSTREET Webboard 1.0 - 'show.php' SQL Injection",2008-12-04,"CWH Underground",php,webapps,0 32643,platforms/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",windows,remote,5060 @@ -29454,7 +29454,7 @@ id,file,description,date,author,platform,type,port 32683,platforms/asp/webapps/32683.txt,"Mavi Emlak - 'newDetail.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 32684,platforms/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 - .WAV File Parsing Code Execution",2008-12-29,anonymous,windows,remote,0 32685,platforms/php/webapps/32685.txt,"ViArt Shop 3.5 - manuals_search.php manuals_search Parameter XSS",2008-12-29,"Xia Shing Zee",php,webapps,0 -32686,platforms/multiple/remote/32686.xml,"MagpieRSS 0.72 CDATA HTML Injection",2008-12-29,system_meltdown,multiple,remote,0 +32686,platforms/multiple/remote/32686.xml,"MagpieRSS 0.72 - CDATA HTML Injection",2008-12-29,system_meltdown,multiple,remote,0 32687,platforms/asp/webapps/32687.txt,"Madrese-Portal - 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps,0 32688,platforms/windows/dos/32688.py,"Winace 2.2 - Malformed Filename Remote Denial of Service",2008-12-29,cN4phux,windows,dos,0 32689,platforms/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",php,webapps,0 @@ -29555,7 +29555,7 @@ id,file,description,date,author,platform,type,port 32793,platforms/windows/local/32793.rb,"Microsoft Word - RTF Object Confusion (MS14-017)",2014-04-10,Metasploit,windows,local,0 32794,platforms/php/remote/32794.rb,"Vtiger - Install Unauthenticated Remote Command Execution",2014-04-10,Metasploit,php,remote,80 32795,platforms/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote,0 -32796,platforms/linux/remote/32796.txt,"Swann DVR4 SecuraNet Directory Traversal",2009-02-10,"Terry Froy",linux,remote,0 +32796,platforms/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",linux,remote,0 32797,platforms/asp/webapps/32797.txt,"Banking@Home 2.1 - 'Login.asp' Multiple SQL Injection",2009-02-10,"Francesco Bianchino",asp,webapps,0 32798,platforms/multiple/remote/32798.pl,"ProFTPD 1.3 - 'mod_sql' Username SQL Injection",2009-02-10,AlpHaNiX,multiple,remote,0 32799,platforms/windows/remote/32799.html,"Nokia Phoenix 2008.4.7 Service Software - ActiveX Controls Multiple Buffer Overflow Vulnerabilities",2009-02-10,MurderSkillz,windows,remote,0 @@ -29690,7 +29690,7 @@ id,file,description,date,author,platform,type,port 32935,platforms/php/webapps/32935.txt,"Online Contact Manager 3.0 - email.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 32936,platforms/php/webapps/32936.txt,"Online Contact Manager 3.0 - edit.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 32937,platforms/php/webapps/32937.txt,"Online Contact Manager 3.0 - delete.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0 -32938,platforms/hardware/remote/32938.c,"Sercomm TCP/32674 Backdoor Reactivation",2014-04-18,Synacktiv,hardware,remote,32674 +32938,platforms/hardware/remote/32938.c,"Sercomm TCP/32674 - Backdoor Reactivation",2014-04-18,Synacktiv,hardware,remote,32674 32939,platforms/windows/dos/32939.txt,"Trend Micro OfficeScan 8.0 Client - Denial of Service",2009-04-21,"Juan Pablo Lopez Yacubian",windows,dos,0 32940,platforms/java/webapps/32940.txt,"Sun Java System Delegated Administrator 6.x - HTTP Response Splitting",2009-04-21,"SCS team",java,webapps,0 32941,platforms/php/webapps/32941.txt,"PTCeffect 4.6 - LFI / SQL Injection",2014-04-19,"walid naceri",php,webapps,0 @@ -29715,7 +29715,7 @@ id,file,description,date,author,platform,type,port 33337,platforms/osx/dos/33337.c,"Apple Mac OS X 10.5.x - 'ptrace' Mutex Handling Local Denial of Service",2009-11-04,"Micheal Turner",osx,dos,0 32960,platforms/php/webapps/32960.txt,"Invision Power Board 3.0 - Multiple HTML-Injection and Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],php,webapps,0 32961,platforms/linux/dos/32961.html,"Mozilla Firefox 3.0.9 - 'nsTextFrame::ClearTextRun()' Remote Memory Corruption",2009-04-27,"Marc Gueury",linux,dos,0 -32962,platforms/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 Security Bypass",2009-04-29,J.Greil,cgi,remote,0 +32962,platforms/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 - Security Bypass",2009-04-29,J.Greil,cgi,remote,0 32963,platforms/php/webapps/32963.txt,"Coppermine Photo Gallery 1.4.21 - 'css' Parameter Cross-Site Scripting",2009-04-29,"Gerendi Sandor Attila",php,webapps,0 32964,platforms/linux/dos/32964.c,"GnuTLS 2.6.x - libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS",2009-04-30,"Miroslav Kratochvil",linux,dos,0 32965,platforms/linux/remote/32965.c,"GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",linux,remote,0 @@ -29749,7 +29749,7 @@ id,file,description,date,author,platform,type,port 32993,platforms/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 - Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0 32994,platforms/multiple/remote/32994.xml,"Apple Safari 3.2.2 - 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",multiple,remote,0 32995,platforms/linux/dos/32995.txt,"Sendmail 8.12.x - 'X-header' Remote Heap Buffer Overflow",2009-05-27,"Simple Nomad",linux,dos,0 -32996,platforms/multiple/remote/32996.txt,"Nortel Contact Center Manager Administration Password Disclosure",2009-05-14,"Bernhard Muller",multiple,remote,0 +32996,platforms/multiple/remote/32996.txt,"Nortel Contact Center Manager - Administration Password Disclosure",2009-05-14,"Bernhard Muller",multiple,remote,0 32999,platforms/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account Exploit",2014-04-24,"Mehmet Ince",php,webapps,0 33057,platforms/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting",2009-05-26,anonymous,php,webapps,0 33000,platforms/php/webapps/33000.txt,"Cacti 0.8.7 - 'data_input.php' Cross-Site Scripting",2009-05-15,fgeek,php,webapps,0 @@ -29826,7 +29826,7 @@ id,file,description,date,author,platform,type,port 33073,platforms/linux/dos/33073.c,"NTP ntpd monlist Query Reflection - Denial of Service",2014-04-28,"Danilo PC",linux,dos,123 33075,platforms/php/webapps/33075.txt,"GeoCore MAX DB Ver. 7.3.3 - Time-Based Blind Injection",2014-04-28,Esac,php,webapps,80 33076,platforms/php/webapps/33076.txt,"WordPress iMember360 Plugin 3.8.012 < 3.9.001 - Multiple Vulnerabilities",2014-04-28,"Everett Griffiths",php,webapps,80 -33078,platforms/multiple/remote/33078.txt,"HP ProCurve Threat Management Services zl ST.1.0.090213 Module CRL Security Bypass",2009-06-13,anonymous,multiple,remote,0 +33078,platforms/multiple/remote/33078.txt,"HP ProCurve Threat Management Services - zl ST.1.0.090213 Module CRL Security Bypass",2009-06-13,anonymous,multiple,remote,0 33079,platforms/multiple/remote/33079.txt,"Oracle Weblogic Server 10.3 - 'console-help.portal' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",multiple,remote,0 33080,platforms/multiple/dos/33080.txt,"Oracle 11.1 - Database Network Foundation Heap Memory Corruption",2009-06-14,"Dennis Yurichev",multiple,dos,0 33081,platforms/multiple/remote/33081.cpp,"Oracle 9i/10g Database - Remote Network Authentication",2009-06-14,"Dennis Yurichev",multiple,remote,0 @@ -30033,7 +30033,7 @@ id,file,description,date,author,platform,type,port 33288,platforms/php/webapps/33288.txt,"Zainu 1.0 - 'searchSongKeyword' Parameter Cross-Site Scripting",2009-10-14,"drunken danish rednecks",php,webapps,0 33289,platforms/linux/dos/33289.txt,"Linux Kernel 2.6.x - '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service",2009-08-28,"Alistair Strachan",linux,dos,0 33290,platforms/php/webapps/33290.txt,"Snitz Forums 2000 3.4.7 - pop_send_to_friend.asp url Parameter XSS",2009-10-15,"Andrea Fabrizi",php,webapps,0 -33291,platforms/php/webapps/33291.txt,"Snitz Forums 2000 3.4.7 Sound Tag Onload Attribute XSS",2009-10-15,"Andrea Fabrizi",php,webapps,0 +33291,platforms/php/webapps/33291.txt,"Snitz Forums 2000 3.4.7 - Sound Tag Onload Attribute XSS",2009-10-15,"Andrea Fabrizi",php,webapps,0 33292,platforms/jsp/webapps/33292.txt,"IBM Rational RequisitePro 7.10 - ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp operation Parameter XSS",2009-10-15,IBM,jsp,webapps,0 33293,platforms/jsp/webapps/33293.txt,"IBM Rational RequisitePro 7.10 - ReqWeb Help Feature ReqWebHelp/basic/searchView.jsp Multiple Parameter XSS",2009-10-15,IBM,jsp,webapps,0 33294,platforms/php/webapps/33294.txt,"TBmnetCMS 1.0 - 'content' Parameter Cross-Site Scripting",2009-10-19,"drunken danish rednecks",php,webapps,0 @@ -30185,7 +30185,7 @@ id,file,description,date,author,platform,type,port 33495,platforms/windows/dos/33495.py,"Core FTP Server 1.2 build 535 32-bit - Crash PoC",2014-05-24,"Kaczinski Ramirez",windows,dos,0 33581,platforms/linux/dos/33581.txt,"Hybserv2 - ':help' Command Denial Of Service",2010-01-29,"Julien Cristau",linux,dos,0 33582,platforms/php/webapps/33582.txt,"Joomla! 'com_rsgallery2' 2.0 Component - 'catid' Parameter SQL Injection",2010-01-31,snakespc,php,webapps,0 -33583,platforms/hardware/dos/33583.pl,"Xerox WorkCentre PJL Daemon Buffer Overflow",2009-12-31,"Francis Provencher",hardware,dos,0 +33583,platforms/hardware/dos/33583.pl,"Xerox WorkCentre - PJL Daemon Buffer Overflow",2009-12-31,"Francis Provencher",hardware,dos,0 33497,platforms/multiple/remote/33497.txt,"AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33498,platforms/multiple/remote/33498.txt,"Varnish 2.0.6 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0 33499,platforms/multiple/remote/33499.txt,"thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,multiple,remote,0 @@ -30255,7 +30255,7 @@ id,file,description,date,author,platform,type,port 33557,platforms/php/webapps/33557.txt,"Sharetronix 3.3 - Multiple Vulnerabilities",2014-05-28,"High-Tech Bridge SA",php,webapps,80 33558,platforms/php/webapps/33558.txt,"cPanel and WHM 11.25 - 'failurl' Parameter HTTP Response Splitting",2010-01-21,Trancer,php,webapps,0 33559,platforms/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service",2010-01-22,Intevydis,multiple,dos,0 -33560,platforms/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 WebDAV Format String",2010-01-22,Intevydis,multiple,dos,0 +33560,platforms/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 - WebDAV Format String",2010-01-22,Intevydis,multiple,dos,0 33561,platforms/php/webapps/33561.txt,"OpenX 2.6.1 - SQL Injection",2010-01-22,AndySoon,php,webapps,0 33562,platforms/multiple/remote/33562.html,"Google Chrome 3.0 - Style Sheet Redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",multiple,remote,0 33563,platforms/windows/remote/33563.txt,"Apple Safari 4.0.4 - Style Sheet Redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",windows,remote,0 @@ -30533,7 +30533,7 @@ id,file,description,date,author,platform,type,port 33891,platforms/java/remote/33891.rb,"HP AutoPass License Server - File Upload",2014-06-27,Metasploit,java,remote,5814 33892,platforms/windows/local/33892.rb,".NET Deployment Service - IE Sandbox Escape (MS14-009)",2014-06-27,Metasploit,windows,local,0 33893,platforms/windows/local/33893.rb,"Registry Symlink - IE Sandbox Escape (MS13-097)",2014-06-27,Metasploit,windows,local,0 -33894,platforms/multiple/webapps/33894.txt,"Python CGIHTTPServer Encoded Path Traversal",2014-06-27,"RedTeam Pentesting",multiple,webapps,0 +33894,platforms/multiple/webapps/33894.txt,"Python CGIHTTPServer - Encoded Path Traversal",2014-06-27,"RedTeam Pentesting",multiple,webapps,0 40096,platforms/multiple/dos/40096.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font (.ttf ) Memory Corruption (2)",2016-07-13,COSIG,multiple,dos,0 40097,platforms/multiple/dos/40097.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font (.ttf ) Memory Corruption (3)",2016-07-13,COSIG,multiple,dos,0 40098,platforms/multiple/dos/40098.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font (.ttf ) Memory Corruption (4)",2016-07-13,COSIG,multiple,dos,0 @@ -30547,11 +30547,11 @@ id,file,description,date,author,platform,type,port 33905,platforms/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 - 'admin/queueBrowse' Cross-Site Scripting",2010-04-28,"arun kethipelly",multiple,remote,0 33906,platforms/php/webapps/33906.txt,"velBox 1.2 - Insecure Cookie Authentication Bypass",2010-04-28,indoushka,php,webapps,0 33907,platforms/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' - Remote Information Disclosure",2010-03-20,fb1h2s,multiple,remote,0 -33908,platforms/php/webapps/33908.txt,"Your Articles Directory Login Option SQL Injection",2010-04-29,Sid3^effects,php,webapps,0 +33908,platforms/php/webapps/33908.txt,"Your Articles Directory - Login Option SQL Injection",2010-04-29,Sid3^effects,php,webapps,0 33909,platforms/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 - 'username' Parameter SQL Injection",2010-04-28,"John Leitch",php,webapps,0 33960,platforms/php/webapps/33960.txt,"ECShop 2.7.2 - 'category.php' SQL Injection",2010-05-07,Liscker,php,webapps,0 33961,platforms/windows/local/33961.txt,"Ubisoft Uplay 4.6 - Insecure File Permissions Local Privilege Escalation",2014-07-03,LiquidWorm,windows,local,0 -33962,platforms/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) HTTP Parsing Security Weakness",2010-05-07,"Alexis Tremblay",hardware,remote,0 +33962,platforms/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) - HTTP Parsing Security Weakness",2010-05-07,"Alexis Tremblay",hardware,remote,0 33963,platforms/linux/local/33963.txt,"gdomap - Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",linux,local,0 33964,platforms/windows/remote/33964.txt,"X-Motor Racing 1.26 - Buffer Overflow / Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",windows,remote,0 33965,platforms/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 - HTTP GET Request Denial Of Service",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0 @@ -30599,7 +30599,7 @@ id,file,description,date,author,platform,type,port 33946,platforms/php/webapps/33946.txt,"EmiratesHost - Insecure Cookie Authentication Bypass",2010-02-01,jago-dz,php,webapps,0 33947,platforms/php/webapps/33947.txt,"Last Wizardz - 'id' Parameter SQL Injection",2010-01-31,"Sec Attack Team",php,webapps,0 33948,platforms/cfm/webapps/33948.txt,"Site Manager 3.0 - 'id' Parameter SQL Injection",2010-01-31,"Sec Attack Team",cfm,webapps,0 -33949,platforms/linux/remote/33949.txt,"PCRE 6.2 Regular Expression Compiling Workspace Buffer Overflow",2010-05-06,"Michael Santos",linux,remote,0 +33949,platforms/linux/remote/33949.txt,"PCRE 6.2 - Regular Expression Compiling Workspace Buffer Overflow",2010-05-06,"Michael Santos",linux,remote,0 33950,platforms/php/webapps/33950.txt,"HAWHAW - 'newsread.php' SQL Injection",2010-01-31,s4r4d0,php,webapps,0 33951,platforms/windows/dos/33951.txt,"Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow (DoS)",2014-07-02,LiquidWorm,windows,dos,0 34103,platforms/cgi/webapps/34103.txt,"Barracuda Networks Message Archiver 650 - Persistent XSS",2014-07-18,Vulnerability-Lab,cgi,webapps,3378 @@ -30913,7 +30913,7 @@ id,file,description,date,author,platform,type,port 34311,platforms/solaris/local/34311.sh,"Oracle Solaris 8/9/10 - 'flar' Insecure Temporary File Creation",2010-07-12,"Frank Stuart",solaris,local,0 34312,platforms/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 - Encoded URL Remote",2010-07-13,"Timothy D. Morgan",multiple,remote,0 34313,platforms/solaris/local/34313.txt,"Oracle Solaris - 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 -34314,platforms/solaris/local/34314.sh,"Oracle Solaris Management Console WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 +34314,platforms/solaris/local/34314.sh,"Oracle Solaris Management Console - WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0 34315,platforms/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding - 'searchform.php' Cross-Site Scripting",2009-12-14,bi0,php,webapps,0 34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",hardware,remote,0 34317,platforms/php/webapps/34317.txt,"WS Interactive Automne 4.0 - '228-recherche.php' Cross-Site Scripting",2009-12-13,loneferret,php,webapps,0 @@ -30936,7 +30936,7 @@ id,file,description,date,author,platform,type,port 34347,platforms/cgi/webapps/34347.txt,"iOffice 0.1 - 'parametre' Parameter Remote Command Execution",2010-07-18,"Marshall Whittaker",cgi,webapps,0 34348,platforms/linux/dos/34348.txt,"OpenLDAP 2.4.22 - ('modrdn' Request) Multiple Vulnerabilities",2010-07-19,"Ilkka Mattila",linux,dos,0 34349,platforms/php/webapps/34349.txt,"Yacs CMS 10.5.27 - 'context[path_to_root]' Parameter Remote File Inclusion",2010-07-18,eidelweiss,php,webapps,0 -34350,platforms/php/webapps/34350.txt,"Sourcefabric Campsite Articles HTML Injection",2010-07-15,D4rk357,php,webapps,0 +34350,platforms/php/webapps/34350.txt,"Sourcefabric Campsite Articles - HTML Injection",2010-07-15,D4rk357,php,webapps,0 34351,platforms/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 - 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 34352,platforms/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0 34353,platforms/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 beta - 'uid' Parameter SQL Injection",2010-07-19,"Dinesh Arora",php,webapps,0 @@ -31108,7 +31108,7 @@ id,file,description,date,author,platform,type,port 34538,platforms/php/webapps/34538.txt,"WordPress Plugins Premium Gallery Manager - Unauthenticated Configuration Access",2014-09-05,Hannaichi,php,webapps,80 34539,platforms/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Stored XSS",2014-09-05,"Fikri Fadzil",php,webapps,80 34540,platforms/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit (Python)",2014-09-05,"Robert Kugler",windows,dos,0 -34541,platforms/php/webapps/34541.txt,"WebsiteKit Gbplus Name and Body Fields HTML Injection Vulnerabilities",2010-08-29,MiND,php,webapps,0 +34541,platforms/php/webapps/34541.txt,"WebsiteKit Gbplus - Name and Body Fields HTML Injection Vulnerabilities",2010-08-29,MiND,php,webapps,0 34542,platforms/windows/remote/34542.c,"UltraVNC 1.0.8.2 - DLL Loading Arbitrary Code Execution",2010-08-30,"Ivan Markovic",windows,remote,0 34543,platforms/php/webapps/34543.txt,"HP Insight Diagnostics Online Edition 8.4 - parameters.php device Parameter XSS",2010-08-31,"Mr Teatime",php,webapps,0 34544,platforms/php/webapps/34544.txt,"HP Insight Diagnostics Online Edition 8.4 - idstatusframe.php Multiple Parameter XSS",2010-08-31,"Mr Teatime",php,webapps,0 @@ -31252,7 +31252,7 @@ id,file,description,date,author,platform,type,port 34700,platforms/php/webapps/34700.txt,"WebShop Hun 1.062s - 'index.php' Local File Inclusion / Cross-Site Scripting",2009-07-24,u.f.,php,webapps,0 34701,platforms/php/webapps/34701.txt,"SkaLinks 1.5 - 'cat' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-07-24,Moudi,php,webapps,0 34702,platforms/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 - 'faqs.php' Cross-Site Scripting",2009-07-24,Moudi,php,webapps,0 -34703,platforms/php/webapps/34703.txt,"Million Dollar Pixel Ads Cross-Site Scripting / SQL Injection",2009-07-24,Moudi,php,webapps,0 +34703,platforms/php/webapps/34703.txt,"Million Dollar Pixel Ads - Cross-Site Scripting / SQL Injection",2009-07-24,Moudi,php,webapps,0 34704,platforms/php/webapps/34704.txt,"MyDLstore Pixel Ad Script - 'payment.php' Cross-Site Scripting",2009-07-21,Moudi,php,webapps,0 34705,platforms/php/webapps/34705.txt,"APBook 1.3 - Admin Login Multiple SQL Injection",2009-07-21,n3w7u,php,webapps,0 34706,platforms/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 - 'url' Parameter Remote File Inclusion",2009-07-21,Moudi,php,webapps,0 @@ -31300,7 +31300,7 @@ id,file,description,date,author,platform,type,port 34748,platforms/php/webapps/34748.txt,"Classified Linktrader Script - 'addlink.php' SQL Injection",2009-07-21,Moudi,php,webapps,0 34749,platforms/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 - 'admin_index.php' Cross-Site Scripting",2009-07-21,Moudi,php,webapps,0 34752,platforms/windows/dos/34752.c,"WS10 Data Server - SCADA Exploit Overflow PoC",2014-09-24,"Pedro Sánchez",windows,dos,0 -34753,platforms/asp/webapps/34753.py,"Onlineon E-Ticaret Database Disclosure Exploit",2014-09-24,ZoRLu,asp,webapps,80 +34753,platforms/asp/webapps/34753.py,"Onlineon E-Ticaret - Database Disclosure Exploit",2014-09-24,ZoRLu,asp,webapps,80 34754,platforms/php/webapps/34754.py,"Joomla Face Gallery 1.0 - Multiple vulnerabilities",2014-09-24,"Claudio Viviani",php,webapps,80 34755,platforms/php/webapps/34755.py,"Joomla Mac Gallery 1.5 - Arbitrary File Download",2014-09-24,"Claudio Viviani",php,webapps,80 34756,platforms/windows/remote/34756.rb,"EMC AlphaStor Device Manager Opcode 0x75 - Command Injection",2014-09-24,Metasploit,windows,remote,3000 @@ -31368,12 +31368,12 @@ id,file,description,date,author,platform,type,port 34831,platforms/windows/remote/34831.c,"NetStumbler 0.4 - 'mfc71esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,windows,remote,0 34832,platforms/windows/remote/34832.c,"Microsoft Visio 2007 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,windows,remote,0 34833,platforms/php/webapps/34833.txt,"Joomla! and Mambo 'com_trade' Component - 'PID' Parameter Cross-Site Scripting",2010-10-11,FL0RiX,php,webapps,0 -34834,platforms/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 BPEL Console Cross-Site Scripting",2010-10-12,"Alexander Polyakov",jsp,webapps,0 +34834,platforms/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 - BPEL Console Cross-Site Scripting",2010-10-12,"Alexander Polyakov",jsp,webapps,0 34835,platforms/windows/remote/34835.py,"e2eSoft VCam - DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,windows,remote,0 34836,platforms/windows/remote/34836.py,"Notepad++ 5.8.2 - 'libtidy.dll' DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,windows,remote,0 34837,platforms/php/webapps/34837.txt,"Joomla! 'com_jstore' Component - 'controller' Parameter Local File Inclusion",2010-10-13,jos_ali_joe,php,webapps,0 34838,platforms/windows/remote/34838.c,"Torrent DVD Creator - 'quserex.dll' DLL Loading Arbitrary Code Execution",2010-10-13,anT!-Tr0J4n,windows,remote,0 -34839,platforms/cgi/webapps/34839.py,"IPFire Cgi Web Interface Authenticated Bash Environment Variable Code Injection Exploit",2014-10-01,"Claudio Viviani",cgi,webapps,0 +34839,platforms/cgi/webapps/34839.py,"IPFire - Cgi Web Interface Authenticated Bash Environment Variable Code Injection Exploit",2014-10-01,"Claudio Viviani",cgi,webapps,0 34840,platforms/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 34841,platforms/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0 34842,platforms/php/webapps/34842.txt,"TWiki 5.0 - bin/view rev Parameter XSS",2010-10-14,"DOUHINE Davy",php,webapps,0 @@ -31399,7 +31399,7 @@ id,file,description,date,author,platform,type,port 34863,platforms/php/webapps/34863.txt,"TestLink 1.9.11 - Multiple SQL Injection",2014-10-02,Portcullis,php,webapps,80 34864,platforms/asp/webapps/34864.txt,"Epicor Enterprise 7.4 - Multiple Vulnerabilities",2014-10-02,"Fara Rustein",asp,webapps,443 34865,platforms/multiple/webapps/34865.txt,"Moab < 7.2.9 - Authorization Bypass",2014-10-02,"MWR InfoSecurity",multiple,webapps,0 -34866,platforms/linux/remote/34866.rb,"HP Network Node Manager I PMD Buffer Overflow",2014-10-02,Metasploit,linux,remote,7426 +34866,platforms/linux/remote/34866.rb,"HP Network Node Manager I - PMD Buffer Overflow",2014-10-02,Metasploit,linux,remote,7426 34867,platforms/java/remote/34867.rb,"ManageEngine OpManager / Social IT - Arbitrary File Upload (Metasploit)",2014-10-02,"Pedro Ribeiro",java,remote,80 34868,platforms/windows/remote/34868.c,"Phoenix Project Manager 2.1.0.8 - DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,windows,remote,0 34869,platforms/windows/remote/34869.c,"Cool iPhone Ringtone Maker 2.2.3 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,windows,remote,0 @@ -31477,7 +31477,7 @@ id,file,description,date,author,platform,type,port 34946,platforms/php/webapps/34946.txt,"cformsII 11.5/13.1 Plugin for WordPress - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0 34947,platforms/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting / SQL Injection",2010-10-30,MustLive,php,webapps,0 34948,platforms/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 - Arbitrary File Upload / Cross-Site Scripting",2010-11-01,ITSecTeam,asp,webapps,0 -34949,platforms/multiple/remote/34949.py,"BroadWorks Call Detail Record Security Bypass",2010-11-02,"Nick Freeman",multiple,remote,0 +34949,platforms/multiple/remote/34949.py,"BroadWorks - Call Detail Record Security Bypass",2010-11-02,"Nick Freeman",multiple,remote,0 34950,platforms/php/remote/34950.php,"PHP 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation",2009-05-11,root@80sec.com,php,remote,0 34951,platforms/php/webapps/34951.txt,"Online Work Order Suite - Login SQL Injection",2010-11-02,VSN,php,webapps,0 34952,platforms/multiple/remote/34952.txt,"Apache Shiro - Directory Traversal",2010-11-02,"Luke Taylor",multiple,remote,0 @@ -31634,7 +31634,7 @@ id,file,description,date,author,platform,type,port 35112,platforms/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Privilege Escalation",2014-10-29,"Robert Jaroszuk",linux,local,0 35113,platforms/php/webapps/35113.php,"MAARCH 1.4 - Arbitrary File Upload",2014-10-29,"Adrien Thierry",php,webapps,80 35114,platforms/php/webapps/35114.txt,"MAARCH 1.4 - SQL Injection",2014-10-29,"Adrien Thierry",php,webapps,80 -35115,platforms/linux/remote/35115.rb,"CUPS Filter Bash Environment Variable Code Injection",2014-10-29,Metasploit,linux,remote,631 +35115,platforms/linux/remote/35115.rb,"CUPS Filter - Bash Environment Variable Code Injection",2014-10-29,Metasploit,linux,remote,631 35116,platforms/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 - 'search.php' Cross-Site Scripting",2010-12-15,"Richard Brain",php,webapps,0 35117,platforms/php/webapps/35117.txt,"BLOG:CMS 4.2.1 e - Multiple HTML Injection / Cross-Site Scripting",2010-12-15,"High-Tech Bridge SA",php,webapps,0 35118,platforms/php/webapps/35118.txt,"phpRS - 'model-kits.php' SQL Injection",2010-12-16,KnocKout,php,webapps,0 @@ -31950,7 +31950,7 @@ id,file,description,date,author,platform,type,port 35565,platforms/php/webapps/35565.txt,"Anantasoft Gazelle CMS 1.0 - Cross-Site Scripting / SQL Injection",2011-04-04,"kurdish hackers team",php,webapps,0 35462,platforms/hardware/webapps/35462.txt,"Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,hardware,webapps,80 35463,platforms/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection",2014-12-04,"Robert Cooper",cgi,webapps,80 -35464,platforms/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 URI Security Bypass",2011-03-14,"DcLabs Security Research Group",multiple,remote,0 +35464,platforms/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 - URI Security Bypass",2011-03-14,"DcLabs Security Research Group",multiple,remote,0 35465,platforms/multiple/dos/35465.pl,"VLC Media Player 1.0.5 - (.ape) Denial of Service",2011-03-15,KedAns-Dz,multiple,dos,0 35466,platforms/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution",2011-03-05,"RedTeam Pentesting GmbH",linux,remote,0 35467,platforms/php/webapps/35467.txt,"SugarCRM 6.1.1 - Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",php,webapps,0 @@ -32183,7 +32183,7 @@ id,file,description,date,author,platform,type,port 35726,platforms/php/webapps/35726.py,"GetSimple 3.0 - 'set' Parameter Local File Inclusion",2011-05-07,"AutoSec Tools",php,webapps,0 35727,platforms/php/webapps/35727.txt,"HOMEPIMA Design - 'filedown.php' Local File Disclosure",2011-05-09,KnocKout,php,webapps,0 35728,platforms/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",asp,webapps,0 -35729,platforms/multiple/remote/35729.txt,"Imperva SecureSphere SQL Query Filter Security Bypass",2011-05-09,@drk1wi,multiple,remote,0 +35729,platforms/multiple/remote/35729.txt,"Imperva SecureSphere - SQL Query Filter Security Bypass",2011-05-09,@drk1wi,multiple,remote,0 35730,platforms/php/webapps/35730.txt,"WordPress Shopping Cart 3.0.4 Plugin - Unrestricted File Upload",2015-01-08,"Kacper Szurek",php,webapps,80 35731,platforms/php/remote/35731.rb,"Pandora 3.1 - Auth Bypass / Arbitrary File Upload",2015-01-08,Metasploit,php,remote,80 35732,platforms/multiple/local/35732.py,"Ntpdc 4.2.6p3 - Local Buffer Overflow",2015-01-08,drone,multiple,local,0 @@ -32533,7 +32533,7 @@ id,file,description,date,author,platform,type,port 36098,platforms/php/webapps/36098.html,"Guppy CMS 5.0.9 / 5.00.10 - Authentication Bypass/Change Email",2015-02-17,"Brandon Murphy",php,webapps,80 36099,platforms/php/webapps/36099.html,"GuppY CMS 5.0.9 & 5.00.10 - Multiple CSRF Vulnerabilities",2015-02-17,"Brandon Murphy",php,webapps,80 36100,platforms/windows/remote/36100.rb,"X360 VideoPlayer - ActiveX Control Buffer Overflow",2015-02-17,Metasploit,windows,remote,0 -36101,platforms/java/remote/36101.rb,"Java JMX Server Insecure Configuration Java Code Execution",2015-02-17,Metasploit,java,remote,1617 +36101,platforms/java/remote/36101.rb,"Java JMX - Server Insecure Configuration Java Code Execution",2015-02-17,Metasploit,java,remote,1617 36102,platforms/php/webapps/36102.txt,"Mambo CMS N-Gallery Component - SQL Injection",2011-09-02,CoBRa_21,php,webapps,0 36103,platforms/php/webapps/36103.txt,"Mambo CMS AHS Shop Component - SQL Injection",2011-09-02,CoBRa_21,php,webapps,0 36104,platforms/windows/local/36104.py,"Publish-It 3.6d - Buffer Overflow (SEH) Exploit",2015-02-18,"Andrew Smith",windows,local,0 @@ -32550,7 +32550,7 @@ id,file,description,date,author,platform,type,port 36115,platforms/windows/remote/36115.txt,"Apple QuickTime 7.6.9 - 'QuickTimePlayer.dll' ActiveX Buffer Overflow",2011-09-06,"Ivan Sanchez",windows,remote,0 36116,platforms/asp/webapps/36116.txt,"Kisanji - 'gr' Parameter Cross-Site Scripting",2011-09-06,Bl4ck.Viper,asp,webapps,0 36117,platforms/php/webapps/36117.txt,"GeoClassifieds Lite 2.0.x - Multiple Cross-Site Scripting / SQL Injection",2011-09-06,"Yassin Aboukir",php,webapps,0 -36124,platforms/php/remote/36124.txt,"jQuery jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",php,remote,80 +36124,platforms/php/remote/36124.txt,"jQuery - jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",php,remote,80 36121,platforms/php/webapps/36121.txt,"Zikula Application Framework 1.2.7/1.3 - 'themename' Parameter Cross-Site Scripting",2011-09-05,"High-Tech Bridge SA",php,webapps,0 36122,platforms/php/webapps/36122.txt,"SkaDate - 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,php,webapps,0 36123,platforms/php/webapps/36123.txt,"In-link 2.3.4/5.1.3 RC1 - 'cat' Parameter SQL Injection",2011-09-08,SubhashDasyam,php,webapps,0 @@ -32558,7 +32558,7 @@ id,file,description,date,author,platform,type,port 36127,platforms/php/webapps/36127.txt,"Piwigo 2.7.3 - Multiple Vulnerabilities",2015-02-19,"Steffen Rösemann",php,webapps,80 36128,platforms/windows/dos/36128.txt,"Wireshark 1.6.1 - Malformed Packet Trace File Remote Denial of Service",2011-09-08,Wireshark,windows,dos,0 36129,platforms/php/webapps/36129.txt,"Pluck 4.7 - Multiple Local File Inclusion and File Disclosure Vulnerabilities",2011-09-08,Bl4k3,php,webapps,0 -36130,platforms/multiple/remote/36130.txt,"Spring Security HTTP Header Injection",2011-09-09,"David Mas",multiple,remote,0 +36130,platforms/multiple/remote/36130.txt,"Spring Security - HTTP Header Injection",2011-09-09,"David Mas",multiple,remote,0 36131,platforms/php/webapps/36131.txt,"Papoo CMS Light 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-12,"Stefan Schurtz",php,webapps,0 36132,platforms/xml/webapps/36132.txt,"Pentaho < 4.5.0 - User Console XML Injection",2015-02-20,"K.d Long",xml,webapps,0 36411,platforms/win_x86/shellcode/36411.txt,"Windows XP x86-64 - Download & execute shellcode (Generator)",2015-03-16,"Ali Razmjoo",win_x86,shellcode,0 @@ -32829,7 +32829,7 @@ id,file,description,date,author,platform,type,port 36413,platforms/php/webapps/36413.txt,"WordPress SEO by Yoast 1.7.3.3 Plugin - Blind SQL Injection",2015-03-16,"Ryan Dewhurst",php,webapps,0 36401,platforms/php/webapps/36401.txt,"AtMail 1.04 - 'func' Parameter Multiple Cross-Site Scripting Vulnerabilities",2011-12-01,Dognædis,php,webapps,0 36402,platforms/asp/webapps/36402.txt,"Hero 3.69 - 'month' Parameter Cross-Site Scripting",2011-12-01,"Gjoko Krstic",asp,webapps,0 -36403,platforms/windows/dos/36403.html,"HP Device Access Manager for HP ProtectTools 5.0/6.0 Heap Memory Corruption",2011-12-02,"High-Tech Bridge SA",windows,dos,0 +36403,platforms/windows/dos/36403.html,"HP Device Access Manager for HP ProtectTools 5.0/6.0 - Heap Memory Corruption",2011-12-02,"High-Tech Bridge SA",windows,dos,0 36404,platforms/linux/dos/36404.c,"GNU glibc - Timezone Parsing Remote Integer Overflow",2009-06-01,dividead,linux,dos,0 36414,platforms/php/webapps/36414.txt,"WordPress WPML 3.1.9 Plugin - Multiple Vulnerabilities",2015-03-16,"Jouko Pynnonen",php,webapps,80 36415,platforms/java/remote/36415.rb,"ElasticSearch - Search Groovy Sandbox Bypass",2015-03-16,Metasploit,java,remote,9200 @@ -32927,7 +32927,7 @@ id,file,description,date,author,platform,type,port 36510,platforms/php/webapps/36510.txt,"SQLiteManager 1.2.4 - index.php Multiple Parameter XSS",2012-01-05,"Stefan Schurtz",php,webapps,0 36511,platforms/hardware/remote/36511.txt,"Astaro Security Gateway 8.1 - HTML Injection",2012-12-27,"Vulnerability Research Laboratory",hardware,remote,0 36512,platforms/php/webapps/36512.txt,"eFront 3.6.10 - 'download' Parameter Directory Traversal",2012-01-06,"Chokri B.A",php,webapps,0 -36513,platforms/windows/remote/36513.txt,"IpTools 0.1.4 Tiny TCP/IP servers Directory Traversal",2012-01-06,demonalex,windows,remote,0 +36513,platforms/windows/remote/36513.txt,"IpTools 0.1.4 - Tiny TCP/IP servers Directory Traversal",2012-01-06,demonalex,windows,remote,0 36514,platforms/windows/remote/36514.pl,"IPtools 0.1.4 - Remote Command Server Buffer Overflow",2012-01-06,demonalex,windows,remote,0 36515,platforms/asp/webapps/36515.txt,"DIGIT CMS 1.0.7 - Cross-Site Scripting and SQL Injection",2012-01-07,"BHG Security Center",asp,webapps,0 36516,platforms/windows/remote/36516.py,"Acunetix 9.5 - OLE Automation Array Remote Code Execution",2015-03-27,"Naser Farhadi",windows,remote,0 @@ -33273,7 +33273,7 @@ id,file,description,date,author,platform,type,port 36881,platforms/multiple/dos/36881.txt,"TestDisk 6.14 - Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,multiple,dos,0 36882,platforms/php/webapps/36882.txt,"MyJobList 0.1.3 - 'eid' Parameter SQL Injection",2012-02-26,"Red Security TEAM",php,webapps,0 36883,platforms/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,php,webapps,0 -36884,platforms/linux/remote/36884.py,"libpurple 2.8.10 OTR Information Disclosure",2012-02-25,"Dimitris Glynos",linux,remote,0 +36884,platforms/linux/remote/36884.py,"libpurple 2.8.10 - OTR Information Disclosure",2012-02-25,"Dimitris Glynos",linux,remote,0 36885,platforms/php/webapps/36885.txt,"Bontq - 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,php,webapps,0 36886,platforms/php/webapps/36886.txt,"OSQA's CMS - Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",php,webapps,0 36887,platforms/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,linux,local,0 @@ -33477,7 +33477,7 @@ id,file,description,date,author,platform,type,port 37096,platforms/php/webapps/37096.html,"Anchor CMS 0.6-14-ga85d0a0 - 'id' Parameter Multiple HTML Injection Vulnerabilities",2012-04-20,"Gjoko Krstic",php,webapps,0 37097,platforms/ios/remote/37097.py,"FTP Media Server 3.0 - Authentication Bypass and Denial of Service",2015-05-25,"Wh1t3Rh1n0 (Michael Allen)",ios,remote,0 37098,platforms/windows/local/37098.txt,"Microsoft Windows - Local Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",windows,local,0 -37253,platforms/php/webapps/37253.txt,"Paypal Currency Converter Basic For Woocommerce File Read",2015-06-10,Kuroi'SH,php,webapps,0 +37253,platforms/php/webapps/37253.txt,"Paypal Currency Converter Basic For Woocommerce - File Read",2015-06-10,Kuroi'SH,php,webapps,0 37254,platforms/php/webapps/37254.txt,"WordPress History Collection 1.1.1 Plugin - Arbitrary File Download",2015-06-10,Kuroi'SH,php,webapps,80 37255,platforms/php/webapps/37255.txt,"Pandora FMS 5.0/5.1 - Authentication Bypass",2015-06-10,"Manuel Mancera",php,webapps,0 37100,platforms/php/webapps/37100.txt,"Waylu CMS - 'products_xx.php' SQL Injection / HTML Injection",2012-04-20,TheCyberNuxbie,php,webapps,0 @@ -33618,7 +33618,7 @@ id,file,description,date,author,platform,type,port 37244,platforms/php/webapps/37244.txt,"WordPress Plugin 'WP Mobile Edition' - LFI",2015-06-08,"Ali Khalil",php,webapps,0 37245,platforms/php/webapps/37245.txt,"Pasworld - detail.php Blind Sql Injection",2015-06-08,"Sebastian khan",php,webapps,0 37266,platforms/php/webapps/37266.txt,"ClickHeat 1.14 - Change Admin Password CSRF",2015-06-12,"David Shanahan",php,webapps,80 -37249,platforms/linux/dos/37249.py,"Libmimedir VCF Memory Corruption PoC",2015-06-10,"Jeremy Brown",linux,dos,0 +37249,platforms/linux/dos/37249.py,"Libmimedir - .VCF Memory Corruption PoC",2015-06-10,"Jeremy Brown",linux,dos,0 37250,platforms/xml/webapps/37250.txt,"HP WebInspect 10.4 - XML External Entity Injection",2015-06-10,"Jakub Palaczynski",xml,webapps,0 39479,platforms/ios/webapps/39479.txt,"InstantCoder 1.0 iOS - Multiple Vulnerabilities",2016-02-22,Vulnerability-Lab,ios,webapps,0 37298,platforms/hardware/webapps/37298.txt,"Apexis IP CAM - Information Disclosure",2015-06-16,"Sunplace Solutions",hardware,webapps,80 @@ -34108,7 +34108,7 @@ id,file,description,date,author,platform,type,port 37781,platforms/php/webapps/37781.txt,"ExtCalendar 2.0 - Multiple SQL Injection and HTML Injection Vulnerabilities",2012-09-05,"Ashiyane Digital Security Team",php,webapps,0 37782,platforms/php/webapps/37782.txt,"web@all - Local File Inclusion / Multiple Arbitrary File Upload Vulnerabilities",2012-09-06,KedAns-Dz,php,webapps,0 37783,platforms/linux/dos/37783.c,"GNU glibc - 'strcoll()' Routine Integer Overflow",2012-09-07,"Jan iankko Lieskovsky",linux,dos,0 -37784,platforms/php/webapps/37784.txt,"Pinterestclones Security Bypass and HTML Injection Vulnerabilities",2012-09-08,DaOne,php,webapps,0 +37784,platforms/php/webapps/37784.txt,"Pinterestclones - Security Bypass and HTML Injection Vulnerabilities",2012-09-08,DaOne,php,webapps,0 37785,platforms/php/webapps/37785.txt,"VICIDIAL Call Center Suite - Multiple SQL Injection",2012-09-10,"Sepahan TelCom IT Group",php,webapps,0 37786,platforms/php/webapps/37786.txt,"DeltaScripts PHP Links - Multiple SQL Injection",2012-09-10,L0n3ly-H34rT,php,webapps,0 37787,platforms/php/webapps/37787.txt,"WordPress Download Monitor Plugin - 'dlsearch' Parameter Cross-Site Scripting",2012-08-30,"Chris Cooper",php,webapps,0 @@ -34133,7 +34133,7 @@ id,file,description,date,author,platform,type,port 37800,platforms/windows/remote/37800.php,"Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064)",2015-08-17,"Mohammad Reza Espargham",windows,remote,0 37801,platforms/hardware/webapps/37801.sh,"Sagemcom F@ST 3864 V2 - Get Admin Password",2015-08-17,"Cade Bull",hardware,webapps,0 37802,platforms/jsp/webapps/37802.html,"IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities",2012-09-15,MustLive,jsp,webapps,0 -37803,platforms/hardware/remote/37803.txt,"CoSoSys Endpoint Protector Predictable Password Generation",2012-09-17,"Christopher Campbell",hardware,remote,0 +37803,platforms/hardware/remote/37803.txt,"CoSoSys Endpoint Protector - Predictable Password Generation",2012-09-17,"Christopher Campbell",hardware,remote,0 37804,platforms/php/webapps/37804.txt,"minimal Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-17,ayastar,php,webapps,0 37805,platforms/php/webapps/37805.txt,"TAGWORX.CMS - 'cid' Parameter SQL Injection",2012-09-18,Crim3R,php,webapps,0 37806,platforms/cgi/webapps/37806.txt,"AxisInternet VoIP Manager - Multiple Cross-Site Scripting Vulnerabilities",2012-09-18,"Benjamin Kunz Mejri",cgi,webapps,0 @@ -34167,13 +34167,13 @@ id,file,description,date,author,platform,type,port 37837,platforms/php/webapps/37837.html,"WordPress Sexy Add Template Plugin - Cross-Site Request Forgery",2012-09-22,the_cyber_nuxbie,php,webapps,0 37838,platforms/php/webapps/37838.txt,"Neturf eCommerce Shopping Cart - 'SearchFor' Parameter Cross-Site Scripting",2011-12-30,farbodmahini,php,webapps,0 37839,platforms/linux/dos/37839.txt,"Flash - PCRE Regex Compilation Zero-Length Assertion Arbitrary Bytecode Execution",2015-08-19,"Google Security Research",linux,dos,0 -37840,platforms/windows/remote/37840.txt,"Flash Broker-Based Sandbox Escape via Forward Slash Instead of Backslash",2015-08-19,KeenTeam,windows,remote,0 -37841,platforms/windows/remote/37841.txt,"Flash Broker-Based Sandbox Escape via Unexpected Directory Lock",2015-08-19,KeenTeam,windows,remote,0 -37842,platforms/windows/remote/37842.txt,"Flash Broker-Based Sandbox Escape via Timing Attack Against File Moving",2015-08-19,KeenTeam,windows,remote,0 +37840,platforms/windows/remote/37840.txt,"Flash Broker-Based - Sandbox Escape via Forward Slash Instead of Backslash",2015-08-19,KeenTeam,windows,remote,0 +37841,platforms/windows/remote/37841.txt,"Flash Broker-Based - Sandbox Escape via Unexpected Directory Lock",2015-08-19,KeenTeam,windows,remote,0 +37842,platforms/windows/remote/37842.txt,"Flash Broker-Based - Sandbox Escape via Timing Attack Against File Moving",2015-08-19,KeenTeam,windows,remote,0 37843,platforms/windows/dos/37843.txt,"Flash Player - Integer Overflow in Function.apply",2015-08-19,"Google Security Research",windows,dos,0 37844,platforms/windows/dos/37844.txt,"Adobe Flash - AVSS.setSubscribedTags Use-After-Free Memory Corruption",2015-08-19,"Google Security Research",windows,dos,0 37845,platforms/windows/dos/37845.txt,"Flash - Uninitialized Stack Variable MPD Parsing Memory Corruption",2015-08-19,bilou,windows,dos,0 -37846,platforms/windows/dos/37846.txt,"Flash Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory",2015-08-19,bilou,windows,dos,0 +37846,platforms/windows/dos/37846.txt,"Flash - Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory",2015-08-19,bilou,windows,dos,0 37847,platforms/windows/dos/37847.txt,"Adobe Flash AS2 - TextField.filters Use-After-Free",2015-08-19,bilou,windows,dos,0 37848,platforms/windows/dos/37848.txt,"Adobe Flash AS2 - TextField.filters Use-After-Free",2015-08-19,bilou,windows,dos,0 37849,platforms/windows/dos/37849.txt,"Adobe Flash - Display List Handling Use-After-Free",2015-08-19,KeenTeam,windows,dos,0 @@ -34212,7 +34212,7 @@ id,file,description,date,author,platform,type,port 37882,platforms/multiple/dos/37882.txt,"Adobe Flash - Overflow in ID3 Tag Parsing",2015-08-19,"Google Security Research",multiple,dos,0 37883,platforms/windows/dos/37883.txt,"Adobe Flash AS2 - TextField.filters Use-After-Free",2015-08-19,bilou,windows,dos,0 37884,platforms/windows/dos/37884.txt,"Adobe Flash - Heap Use-After-Free in SurfaceFilterList::C​reateFromScriptAtom",2015-08-19,bilou,windows,dos,0 -37885,platforms/php/webapps/37885.html,"up.time 7.5.0 Superadmin Privilege Escalation Exploit",2015-08-19,LiquidWorm,php,webapps,9999 +37885,platforms/php/webapps/37885.html,"up.time 7.5.0 - Superadmin Privilege Escalation Exploit",2015-08-19,LiquidWorm,php,webapps,9999 37886,platforms/php/webapps/37886.txt,"up.time 7.5.0 - XSS And CSRF Add Admin Exploit",2015-08-19,LiquidWorm,php,webapps,9999 37887,platforms/php/webapps/37887.txt,"up.time 7.5.0 - Arbitrary File Disclose And Delete Exploit",2015-08-19,LiquidWorm,php,webapps,9999 37888,platforms/php/webapps/37888.txt,"up.time 7.5.0 - Upload And Execute File Exploit",2015-08-19,LiquidWorm,php,webapps,9999 @@ -34300,7 +34300,7 @@ id,file,description,date,author,platform,type,port 37987,platforms/linux/local/37987.py,"FENIX 0.92 - Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 37988,platforms/linux/local/37988.py,"BSIGN 0.4.5 - Buffer Overflow",2015-08-27,"Juan Sacco",linux,local,0 37989,platforms/php/webapps/37989.txt,"IP.Board 4.X - Stored XSS",2015-08-27,snop,php,webapps,0 -37990,platforms/multiple/dos/37990.txt,"QEMU Programmable Interrupt Timer Controller Heap Overflow",2015-08-27,"Google Security Research",multiple,dos,0 +37990,platforms/multiple/dos/37990.txt,"QEMU - Programmable Interrupt Timer Controller Heap Overflow",2015-08-27,"Google Security Research",multiple,dos,0 37991,platforms/php/webapps/37991.txt,"WANem - Multiple Cross-Site Scripting Vulnerabilities",2012-10-16,"Brendan Coles",php,webapps,0 37992,platforms/php/webapps/37992.txt,"CorePlayer - 'callback' Parameter Cross-Site Scripting",2012-10-28,MustLive,php,webapps,0 37993,platforms/php/webapps/37993.txt,"Joomla! 'com_quiz' Component - SQL Injection",2012-10-30,"Daniel Barragan",php,webapps,0 @@ -34352,7 +34352,7 @@ id,file,description,date,author,platform,type,port 38041,platforms/php/webapps/38041.txt,"WordPress Madebymilk Theme - 'id' Parameter SQL Injection",2012-11-20,"Ashiyane Digital Security Team",php,webapps,0 38042,platforms/php/webapps/38042.txt,"dotProject 2.1.x - index.php Multiple Parameter SQL Injection",2012-11-21,"High-Tech Bridge",php,webapps,0 38043,platforms/php/webapps/38043.txt,"dotProject 2.1.x - index.php Multiple Parameter XSS",2012-11-21,"High-Tech Bridge",php,webapps,0 -38044,platforms/php/webapps/38044.txt,"Feng Office Security Bypass and HTML Injection Vulnerabilities",2012-11-21,Ur0b0r0x,php,webapps,0 +38044,platforms/php/webapps/38044.txt,"Feng Office - Security Bypass and HTML Injection Vulnerabilities",2012-11-21,Ur0b0r0x,php,webapps,0 38045,platforms/php/webapps/38045.html,"XiVO - Cross-Site Request Forgery",2012-11-21,"Francis Provencher",php,webapps,0 38046,platforms/php/webapps/38046.txt,"WordPress Zingiri Web Shop Plugin - 'path' Parameter Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps,0 38047,platforms/php/webapps/38047.txt,"WordPress Webplayer Plugin - 'id' Parameter SQL Injection",2012-11-22,"Novin hack",php,webapps,0 @@ -34443,7 +34443,7 @@ id,file,description,date,author,platform,type,port 38146,platforms/windows/dos/38146.html,"Microsoft Internet Explorer 11 - Stack Underflow Crash PoC",2015-09-11,Mjx,windows,dos,0 38147,platforms/windows/local/38147.pl,"Logitech Webcam Software 1.1 - eReg.exe SEH/Unicode Buffer Overflow",2015-09-11,"Robbie Corley",windows,local,0 38148,platforms/php/webapps/38148.txt,"Monsta FTP 1.6.2 - Multiple Vulnerabilities",2015-09-11,hyp3rlinx,php,webapps,80 -38203,platforms/linux/remote/38203.txt,"Schmid Watson Management Console Directory Traversal",2013-01-09,"Dhruv Shah",linux,remote,0 +38203,platforms/linux/remote/38203.txt,"Schmid Watson Management Console - Directory Traversal",2013-01-09,"Dhruv Shah",linux,remote,0 38204,platforms/php/webapps/38204.txt,"Prizm Content Connect - Arbitrary File Upload",2013-01-09,"Include Security Research",php,webapps,0 38150,platforms/lin_x86-64/shellcode/38150.txt,"Linux/x86-64 - /bin/sh shellcode",2015-09-11,"Fanda Uchytil",lin_x86-64,shellcode,0 38151,platforms/windows/remote/38151.py,"Windows Media Center - Command Execution (MS15-100)",2015-09-11,R-73eN,windows,remote,0 @@ -34524,7 +34524,7 @@ id,file,description,date,author,platform,type,port 38231,platforms/php/webapps/38231.txt,"Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting",2013-01-20,3spi0n,php,webapps,0 38232,platforms/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Buffer Overflow",2013-01-21,anonymous,linux,local,0 38233,platforms/hardware/remote/38233.txt,"F5 Networks BIG-IP - XML External Entity Injection",2013-01-21,anonymous,hardware,remote,0 -38234,platforms/php/webapps/38234.txt,"DigiLIBE Execution-After-Redirect Information Disclosure",2013-01-22,"Robert Gilbert",php,webapps,0 +38234,platforms/php/webapps/38234.txt,"DigiLIBE - Execution-After-Redirect Information Disclosure",2013-01-22,"Robert Gilbert",php,webapps,0 38235,platforms/jsp/webapps/38235.txt,"Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities",2013-01-22,"Christy Philip Mathew",jsp,webapps,0 38236,platforms/php/webapps/38236.txt,"gpEasy CMS - 'section' Parameter Cross-Site Scripting",2013-01-23,"High-Tech Bridge SA",php,webapps,0 38237,platforms/php/webapps/38237.txt,"WordPress Chocolate WP Theme - Multiple Security Vulnerabilities",2013-01-23,"Eugene Dokukin",php,webapps,0 @@ -34640,7 +34640,7 @@ id,file,description,date,author,platform,type,port 38354,platforms/php/webapps/38354.txt,"Plogger - Multiple Input Validation Vulnerabilities",2013-03-02,"Saadat Ullah",php,webapps,0 38355,platforms/php/webapps/38355.txt,"WordPress Uploader Plugin - 'blog' Parameter Cross-Site Scripting",2013-03-01,CodeV,php,webapps,0 38356,platforms/hardware/remote/38356.txt,"Foscam < 11.37.2.49 - Directory Traversal",2013-03-01,"Frederic Basse",hardware,remote,0 -38357,platforms/linux/local/38357.c,"rpi-update Insecure Temporary File Handling and Security Bypass Vulnerabilities",2013-02-28,Technion,linux,local,0 +38357,platforms/linux/local/38357.c,"rpi-update - Insecure Temporary File Handling and Security Bypass Vulnerabilities",2013-02-28,Technion,linux,local,0 38358,platforms/java/webapps/38358.txt,"HP Intelligent Management Center - 'topoContent.jsf' Cross-Site Scripting",2013-03-04,"Julien Ahrens",java,webapps,0 38359,platforms/php/webapps/38359.txt,"WordPress Count Per Day Plugin - 'daytoshow' Parameter Cross-Site Scripting",2013-03-05,alejandr0.m0f0,php,webapps,0 38360,platforms/osx/local/38360.txt,"Dropbox < 3.3.x - OSX FinderLoadBundle Local Root Exploit",2015-09-30,cenobyte,osx,local,0 @@ -34674,7 +34674,7 @@ id,file,description,date,author,platform,type,port 38388,platforms/windows/remote/38388.txt,"QlikView - '.qvw' File Remote Integer Overflow",2013-03-13,"A. Antukh",windows,remote,0 38389,platforms/hardware/remote/38389.txt,"Cisco Video Surveillance Operations Manager - Multiple Security Vulnerabilities",2013-03-13,b.saleh,hardware,remote,0 38390,platforms/linux/local/38390.c,"Linux Kernel 3.0 < 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation",2013-03-13,"Sebastian Krahmer",linux,local,0 -38391,platforms/php/webapps/38391.txt,"Petite Annonce Cross-Site Scripting",2013-03-14,Metropolis,php,webapps,0 +38391,platforms/php/webapps/38391.txt,"Petite Annonce - Cross-Site Scripting",2013-03-14,Metropolis,php,webapps,0 38392,platforms/linux/dos/38392.txt,"MySQL / MariaDB - Geometry Query Denial Of Service",2013-03-07,"Alyssa Milburn",linux,dos,0 38393,platforms/php/webapps/38393.html,"WordPress Occasions Plugin - Cross-Site Request Forgery",2013-03-19,m3tamantra,php,webapps,0 38394,platforms/windows/remote/38394.py,"BlazeVideo HDTV Player Standard - '.PLF' File Remote Buffer Overflow",2013-03-19,metacom,windows,remote,0 @@ -34752,7 +34752,7 @@ id,file,description,date,author,platform,type,port 38471,platforms/hardware/webapps/38471.txt,"PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",hardware,webapps,0 38472,platforms/windows/local/38472.py,"Blat 2.7.6 SMTP / NNTP Mailer - Buffer Overflow",2015-10-15,hyp3rlinx,windows,local,0 38473,platforms/linux/local/38473.py,"Linux 3.17 - noexec File Permission Bypass (Python ctypes and memfd_create)",2015-10-15,soyer,linux,local,0 -38474,platforms/windows/local/38474.txt,"Windows 10 Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",windows,local,0 +38474,platforms/windows/local/38474.txt,"Windows 10 - Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",windows,local,0 38478,platforms/php/webapps/38478.txt,"Sosci Survey - Multiple Security Vulnerabilities",2013-04-17,"T. Lazauninkas",php,webapps,0 38479,platforms/asp/webapps/38479.txt,"Matrix42 Service Store - 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,asp,webapps,0 38480,platforms/php/webapps/38480.txt,"Fork CMS - 'file' Parameter Local File Inclusion",2013-04-18,"Rafay Baloch",php,webapps,0 @@ -34808,7 +34808,7 @@ id,file,description,date,author,platform,type,port 38532,platforms/windows/local/38532.py,"Alreader 2.5 .fb2 - SEH Based Stack Overflow (ASLR + DEP bypass)",2015-10-25,g00dv1n,windows,local,0 38533,platforms/windows/local/38533.c,"Windows 10 - pcap Driver Local Privilege Escalation",2015-10-26,Rootkitsmm,windows,local,0 38534,platforms/php/webapps/38534.php,"Joomla 3.2.x < 3.4.4 - SQL Injection",2015-10-26,"Manish Tanwar",php,webapps,0 -38535,platforms/osx/remote/38535.rb,"Safari User-Assisted Applescript Exec Attack",2015-10-26,Metasploit,osx,remote,0 +38535,platforms/osx/remote/38535.rb,"Safari - User-Assisted Applescript Exec Attack",2015-10-26,Metasploit,osx,remote,0 38538,platforms/multiple/dos/38538.py,"Code::Blocks - Denial of Service",2013-05-29,ariarat,multiple,dos,0 38644,platforms/windows/remote/38644.txt,"Solarwinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution",2015-11-06,"Chris Graham",windows,remote,0 38645,platforms/jsp/webapps/38645.txt,"NXFilter 3.0.3 - CSRF",2015-11-06,hyp3rlinx,jsp,webapps,0 @@ -34828,7 +34828,7 @@ id,file,description,date,author,platform,type,port 38555,platforms/android/dos/38555.txt,"Samsung - m2m1shot Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",android,dos,0 38556,platforms/android/dos/38556.txt,"Samsung - seiren Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",android,dos,0 38557,platforms/android/dos/38557.txt,"Samsung fimg2d - FIMG2D_BITBLT_BLIT ioctl Concurrency Flaw",2015-10-28,"Google Security Research",android,dos,0 -38558,platforms/android/dos/38558.txt,"Samsung SecEmailComposer QUICK_REPLY_BACKGROUND Permissions Weakness",2015-10-28,"Google Security Research",android,dos,0 +38558,platforms/android/dos/38558.txt,"Samsung - SecEmailComposer QUICK_REPLY_BACKGROUND Permissions Weakness",2015-10-28,"Google Security Research",android,dos,0 38559,platforms/linux/local/38559.txt,"Linux Kernel 3.3.5 - 'b43' Wireless Driver Local Privilege Escalation",2013-06-07,"Kees Cook",linux,local,0 38560,platforms/php/webapps/38560.txt,"Caucho Resin - /resin-admin/ URI XSS",2013-06-07,"Gjoko Krstic",php,webapps,0 38561,platforms/php/webapps/38561.txt,"Caucho Resin - index.php logout Parameter XSS",2013-06-07,"Gjoko Krstic",php,webapps,0 @@ -34883,7 +34883,7 @@ id,file,description,date,author,platform,type,port 38611,platforms/android/dos/38611.txt,"Samsung Galaxy S6 - android.media.process Face Recognition Memory Corruption",2015-11-03,"Google Security Research",android,dos,0 38612,platforms/android/dos/38612.txt,"Samsung Galaxy S6 - libQjpeg DoIntegralUpsample Crash",2015-11-03,"Google Security Research",android,dos,0 38613,platforms/android/dos/38613.txt,"Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash",2015-11-03,"Google Security Research",android,dos,0 -38614,platforms/android/dos/38614.txt,"Samsung libQjpeg Image Decoding Memory Corruption",2015-11-03,"Google Security Research",android,dos,0 +38614,platforms/android/dos/38614.txt,"Samsung - libQjpeg Image Decoding Memory Corruption",2015-11-03,"Google Security Research",android,dos,0 38615,platforms/windows/dos/38615.txt,"Python 2.7 hotshot Module - pack_string Heap Buffer Overflow",2015-11-03,"John Leitch",windows,dos,0 38616,platforms/multiple/dos/38616.txt,"Python 2.7 array.fromstring Method - Use-After-Free",2015-11-03,"John Leitch",multiple,dos,0 38617,platforms/windows/dos/38617.txt,"Python 2.7 strop.replace() Method - Integer Overflow",2015-11-03,"John Leitch",windows,dos,0 @@ -34902,7 +34902,7 @@ id,file,description,date,author,platform,type,port 38628,platforms/php/webapps/38628.txt,"HostBill - 'cpupdate.php' Authentication Bypass",2013-05-29,localhost.re,php,webapps,0 38629,platforms/php/webapps/38629.txt,"vBulletin 5.1.x - Pre-Auth Remote Code Execution Exploit (0Day)",2015-11-05,hhjj,php,webapps,0 38642,platforms/php/webapps/38642.txt,"Serendipity 1.6.2 - 'serendipity_admin_image_selector.php' Cross-Site Scripting",2013-07-12,"Omar Kurt",php,webapps,0 -38633,platforms/multiple/remote/38633.pl,"Intelligent Platform Management Interface Information Disclosure",2013-07-02,"Dan Farmer",multiple,remote,0 +38633,platforms/multiple/remote/38633.pl,"Intelligent Platform Management Interface - Information Disclosure",2013-07-02,"Dan Farmer",multiple,remote,0 38634,platforms/ios/remote/38634.txt,"Air Drive Plus - Multiple Input Vallidation Vulnerabilities",2013-07-09,"Benjamin Kunz Mejri",ios,remote,0 38635,platforms/php/webapps/38635.txt,"iVote - 'details.php' SQL Injection",2013-07-10,"Ashiyane Digital Security Team",php,webapps,0 38636,platforms/multiple/remote/38636.txt,"Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure",2012-11-07,"Mario Heiderich",multiple,remote,0 @@ -34910,7 +34910,7 @@ id,file,description,date,author,platform,type,port 38638,platforms/php/webapps/38638.txt,"Mintboard - Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",php,webapps,0 38639,platforms/php/webapps/38639.txt,"miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,php,webapps,0 38640,platforms/multiple/webapps/38640.rb,"OpenSSL - Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",multiple,webapps,0 -38641,platforms/multiple/webapps/38641.rb,"JSSE SKIP-TLS Exploit",2015-11-05,"Ramon de C Valle",multiple,webapps,0 +38641,platforms/multiple/webapps/38641.rb,"JSSE - SKIP-TLS Exploit",2015-11-05,"Ramon de C Valle",multiple,webapps,0 38643,platforms/php/webapps/38643.txt,"WordPress Pie Register Plugin - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,php,webapps,0 38646,platforms/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple XSS Vulnerabilities",2015-11-06,hyp3rlinx,jsp,webapps,0 38648,platforms/php/webapps/38648.txt,"WordPress My Calendar Plugin 2.4.10 - Multiple Vulnerabilities",2015-11-06,Mysticism,php,webapps,0 @@ -35032,7 +35032,7 @@ id,file,description,date,author,platform,type,port 38767,platforms/php/webapps/38767.txt,"WordPress RokIntroScroller Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 38768,platforms/php/webapps/38768.txt,"WordPress RokMicroNews Plugin - 'thumb.php' Multiple Security Vulnerabilities",2013-09-19,MustLive,php,webapps,0 38769,platforms/php/webapps/38769.txt,"Monstra CMS - 'login' Parameter SQL Injection",2013-09-20,linc0ln.dll,php,webapps,0 -38770,platforms/php/webapps/38770.txt,"MentalJS Sandbox Security Bypass",2013-09-20,"Rafay Baloch",php,webapps,0 +38770,platforms/php/webapps/38770.txt,"MentalJS - Sandbox Security Bypass",2013-09-20,"Rafay Baloch",php,webapps,0 38771,platforms/windows/dos/38771.py,"ShareKM - Remote Denial of Service",2013-09-22,"Yuda Prawira",windows,dos,0 38773,platforms/hardware/webapps/38773.txt,"ZTE ZXHN H108N R1A / ZXV10 W300 Routers - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",hardware,webapps,0 38781,platforms/php/webapps/38781.txt,"AlienVault Open Source SIEM (OSSIM) 3.1 - 'date_from' Parameter Multiple SQL Injection",2013-10-02,"Yu-Chi Ding",php,webapps,0 @@ -35081,7 +35081,7 @@ id,file,description,date,author,platform,type,port 38818,platforms/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",multiple,remote,0 38819,platforms/php/webapps/38819.txt,"Course Registration Management System - Cross-Site Scripting / SQL Injection",2013-10-21,"Omar Kurt",php,webapps,0 38820,platforms/php/webapps/38820.php,"WordPress This Way Theme - 'upload_settings_image.php' Arbitrary File Upload",2013-11-01,Bet0,php,webapps,0 -38821,platforms/android/remote/38821.py,"Google Android Signature Verification Security Bypass",2013-11-04,"Jay Freeman",android,remote,0 +38821,platforms/android/remote/38821.py,"Google Android - Signature Verification Security Bypass",2013-11-04,"Jay Freeman",android,remote,0 38822,platforms/windows/webapps/38822.rb,"Sysaid Helpdesk Software 14.4.32 b25 - SQL Injection (Metasploit)",2015-11-28,hland,windows,webapps,8080 38831,platforms/php/webapps/38831.txt,"HumHub 0.11.2 / 0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",php,webapps,80 38825,platforms/multiple/remote/38825.xml,"IBM Cognos Business Intelligence - XML External Entity Information Disclosure",2013-10-11,IBM,multiple,remote,0 @@ -35110,7 +35110,7 @@ id,file,description,date,author,platform,type,port 38851,platforms/hardware/remote/38851.html,"LevelOne WBR-3406TX Router - Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",hardware,remote,0 38852,platforms/php/webapps/38852.pl,"phpThumb - 'phpThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,php,webapps,0 38853,platforms/hardware/remote/38853.sh,"Multiple D-Link DIR Series Routers - 'model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,hardware,remote,0 -38854,platforms/linux/dos/38854.sh,"Net-SNMP SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",linux,dos,0 +38854,platforms/linux/dos/38854.sh,"Net-SNMP - SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",linux,dos,0 38855,platforms/php/webapps/38855.txt,"WordPress Users Ultra Plugin 1.5.50 - Blind SQL injection",2015-12-03,"Panagiotis Vagenas",php,webapps,0 38856,platforms/php/webapps/38856.txt,"WordPress Users Ultra Plugin 1.5.50 - Persistent XSS",2015-12-03,"Panagiotis Vagenas",php,webapps,0 38857,platforms/linux/dos/38857.txt,"Gnome Nautilus 3.16 - Denial of Service",2015-12-03,"Panagiotis Vagenas",linux,dos,0 @@ -35235,7 +35235,7 @@ id,file,description,date,author,platform,type,port 38980,platforms/windows/dos/38980.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - _FXCLI_GetConfFileChunk Stack Buffer Overflow",2015-12-15,"Ptrace Security",windows,dos,11460 38981,platforms/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,php,webapps,80 38982,platforms/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId",2015-12-15,Metasploit,jsp,remote,8020 -38983,platforms/java/remote/38983.rb,"Jenkins CLI RMI Java Deserialization",2015-12-15,Metasploit,java,remote,8080 +38983,platforms/java/remote/38983.rb,"Jenkins CLI - RMI Java Deserialization",2015-12-15,Metasploit,java,remote,8080 38984,platforms/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",php,webapps,80 38985,platforms/php/webapps/38985.txt,"Dredge School Administration System - /DSM/loader.php Id Parameter SQL Injection",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38986,platforms/php/webapps/38986.txt,"Dredge School Administration System - /DSM/loader.php Account Information Disclosure",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35325,7 +35325,7 @@ id,file,description,date,author,platform,type,port 39073,platforms/cgi/dos/39073.txt,"Seowon Intech WiMAX SWC-9100 Router - /cgi-bin/reboot.cgi Unauthenticated Remote Reboot DoS",2014-02-03,"Josue Rojas",cgi,dos,0 39074,platforms/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router - /cgi-bin/diagnostic.cgi ping_ipaddr Parameter Remote Code Execution",2014-02-03,"Josue Rojas",cgi,remote,0 39105,platforms/windows/remote/39105.py,"VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Function Stack Buffer Overflow",2014-02-19,"Julien Ahrens",windows,remote,0 -39104,platforms/multiple/remote/39104.py,"Dassault Systemes Catia Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",multiple,remote,0 +39104,platforms/multiple/remote/39104.py,"Dassault Systemes Catia - Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",multiple,remote,0 39076,platforms/multiple/dos/39076.txt,"Wireshark infer_pkt_encap - Heap-Based Out-of-Bounds Read",2015-12-22,"Google Security Research",multiple,dos,0 39077,platforms/multiple/dos/39077.txt,"Wireshark AirPDcapDecryptWPABroadcastKey - Heap-Based Out-of-Bounds Read",2015-12-22,"Google Security Research",multiple,dos,0 39078,platforms/php/webapps/39078.txt,"Web Video Streamer - Multiple Security Vulnerabilities",2014-01-22,"Eric Sesterhenn",php,webapps,0 @@ -35355,7 +35355,7 @@ id,file,description,date,author,platform,type,port 39109,platforms/php/webapps/39109.txt,"WordPress Relevanssi Plugin - 'category_name' Parameter SQL Injection",2014-03-04,anonymous,php,webapps,0 39110,platforms/php/webapps/39110.txt,"Cory Jobs Search - 'cid' Parameter SQL Injection",2014-03-05,Slotleet,php,webapps,0 39111,platforms/php/webapps/39111.php,"WordPress Premium Gallery Manager Plugin - Arbitrary File Upload",2014-03-06,eX-Sh1Ne,php,webapps,0 -39112,platforms/linux/local/39112.txt,"QNX Phgrafx File Enumeration Weakness",2014-03-10,cenobyte,linux,local,0 +39112,platforms/linux/local/39112.txt,"QNX - .Phgrafx File Enumeration Weakness",2014-03-10,cenobyte,linux,local,0 39113,platforms/php/webapps/39113.txt,"Professional Designer E-Store - 'id' Parameter Multiple SQL Injection",2014-03-08,"Nawaf Alkeraithe",php,webapps,0 39114,platforms/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",ios,remote,0 39115,platforms/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,multiple,remote,0 @@ -35381,7 +35381,7 @@ id,file,description,date,author,platform,type,port 39136,platforms/php/webapps/39136.txt,"Symphony 2.2.4 - Cross-Site Request Forgery",2014-03-24,"High-Tech Bridge",php,webapps,0 39137,platforms/cgi/webapps/39137.txt,"Primo Interactive CMS - 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",cgi,webapps,0 39138,platforms/hardware/remote/39138.html,"ICOMM 610 Wireless Modem - Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",hardware,remote,0 -39139,platforms/php/webapps/39139.txt,"PHPFox Access Control Security Bypass",2014-04-05,"Wesley Henrique",php,webapps,0 +39139,platforms/php/webapps/39139.txt,"PHPFox - Access Control Security Bypass",2014-04-05,"Wesley Henrique",php,webapps,0 39140,platforms/php/webapps/39140.txt,"Joomla! Inneradmission Component - 'index.php' SQL Injection",2014-04-08,Lazmania61,php,webapps,0 39141,platforms/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,php,webapps,0 39142,platforms/jsp/webapps/39142.txt,"Xangati /servlet/MGConfigData - Multiple Parameter Remote Path Traversal File Access",2014-04-14,"Jan Kadijk",jsp,webapps,0 @@ -35425,7 +35425,7 @@ id,file,description,date,author,platform,type,port 39178,platforms/php/webapps/39178.txt,"CMS Touch - pages.php Page_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 39179,platforms/php/webapps/39179.txt,"CMS Touch - news.php News_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 39180,platforms/windows/dos/39180.pl,"Winamp - '.flv' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 -39181,platforms/windows/dos/39181.py,"Intel Indeo Video Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 +39181,platforms/windows/dos/39181.py,"Intel Indeo - Video Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 39182,platforms/multiple/dos/39182.py,"RealPlayer - '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",multiple,dos,0 39183,platforms/windows/dos/39183.py,"ALLPlayer - '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 39184,platforms/hardware/webapps/39184.txt,"MediaAccess TG788vn - Unauthenticated File Disclosure",2016-01-06,0x4148,hardware,webapps,0 @@ -35509,7 +35509,7 @@ id,file,description,date,author,platform,type,port 39268,platforms/php/webapps/39268.java,"Ubiquiti Networks UniFi Video Default - 'crossdomain.xml' Security Bypass",2014-07-23,"Seth Art",php,webapps,0 39269,platforms/php/webapps/39269.txt,"WordPress Lead Octopus Power Plugin - 'id' Parameter SQL Injection",2014-07-28,Amirh03in,php,webapps,0 39270,platforms/php/webapps/39270.txt,"WhyDoWork AdSense Plugin for WordPress - options-general.php Option Manipulation CSRF",2014-07-28,"Dylan Irzi",php,webapps,0 -39271,platforms/php/webapps/39271.txt,"CMSimple Default Administrator Credentials",2014-07-28,"Govind Singh",php,webapps,0 +39271,platforms/php/webapps/39271.txt,"CMSimple - Default Administrator Credentials",2014-07-28,"Govind Singh",php,webapps,0 39272,platforms/php/webapps/39272.txt,"CMSimple - Remote file Inclusion",2014-07-28,"Govind Singh",php,webapps,0 39273,platforms/php/webapps/39273.txt,"CMSimple - /2author/index.php color Parameter Remote Code Execution",2014-07-28,"Govind Singh",php,webapps,0 39274,platforms/windows/dos/39274.py,"CesarFTP 0.99g - XCWD Denial of Service",2016-01-19,"Irving Aguilar",windows,dos,21 @@ -35529,8 +35529,8 @@ id,file,description,date,author,platform,type,port 39289,platforms/php/webapps/39289.txt,"ArticleFR - 'id' Parameter SQL Injection",2014-08-20,"High-Tech Bridge",php,webapps,0 39290,platforms/php/webapps/39290.txt,"MyAwards MyBB Module - Cross-Site Request Forgery",2014-08-22,Vagineer,php,webapps,0 39291,platforms/php/webapps/39291.txt,"WordPress KenBurner Slider Plugin - 'admin-ajax.php' Arbitrary File Download",2014-08-24,MF0x,php,webapps,0 -39292,platforms/multiple/remote/39292.pl,"Granding MA300 Traffic Sniffing MitM Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",multiple,remote,0 -39293,platforms/multiple/remote/39293.pl,"Granding MA300 Weak Pin Encryption Brute-force Weakness",2014-08-26,"Eric Sesterhenn",multiple,remote,0 +39292,platforms/multiple/remote/39292.pl,"Granding MA300 - Traffic Sniffing MitM Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",multiple,remote,0 +39293,platforms/multiple/remote/39293.pl,"Granding MA300 - Weak Pin Encryption Brute-force Weakness",2014-08-26,"Eric Sesterhenn",multiple,remote,0 39294,platforms/php/webapps/39294.txt,"Joomla! Spider Video Player Extension - 'theme' Parameter SQL Injection",2014-08-26,"Claudio Viviani",php,webapps,0 39295,platforms/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure",2014-09-02,"Michal Zalewski",multiple,remote,0 39296,platforms/php/webapps/39296.txt,"WordPress Urban City Theme - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps,0 @@ -35729,7 +35729,7 @@ id,file,description,date,author,platform,type,port 39501,platforms/php/webapps/39501.txt,"Centreon 2.5.3 - Remote Command Execution",2016-02-26,Sysdream,php,webapps,0 39502,platforms/linux/dos/39502.py,"GpicView 0.2.5 - Crash PoC",2016-02-26,"David Silveiro",linux,dos,0 39503,platforms/multiple/dos/39503.txt,"Wireshark - print_hex_data_buffer / print_packet Use-After-Free",2016-02-26,"Google Security Research",multiple,dos,0 -39504,platforms/android/dos/39504.c,"Qualcomm Adreno GPU MSM Driver perfcounter Query Heap Overflow",2016-02-26,"Google Security Research",android,dos,0 +39504,platforms/android/dos/39504.c,"Qualcomm Adreno GPU MSM Driver - perfcounter Query Heap Overflow",2016-02-26,"Google Security Research",android,dos,0 39505,platforms/linux/dos/39505.c,"Linux io_submit L2TP sendmsg - Integer Overflow",2016-02-26,"Google Security Research",linux,dos,0 39506,platforms/php/webapps/39506.txt,"JSN PowerAdmin Joomla! Extension 2.3.0 - Multiple Vulnerabilities",2016-02-26,"RatioSec Research",php,webapps,80 39507,platforms/php/webapps/39507.txt,"WordPress More Fields 2.1 Plugin - CSRF",2016-02-29,"Aatif Shahdad",php,webapps,80 @@ -35818,7 +35818,7 @@ id,file,description,date,author,platform,type,port 39597,platforms/multiple/webapps/39597.txt,"MiCollab 7.0 - SQL Injection",2016-03-23,"Goran Tuzovic",multiple,webapps,80 39621,platforms/php/webapps/39621.txt,"WordPress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion",2016-03-27,CrashBandicot,php,webapps,80 39622,platforms/hardware/webapps/39622.txt,"Trend Micro Deep Discovery Inspector 3.8/3.7 - CSRF",2016-03-27,hyp3rlinx,hardware,webapps,80 -39599,platforms/windows/remote/39599.txt,"Comodo Antivirus Forwards Emulated API Calls to the Real API During Scans",2016-03-23,"Google Security Research",windows,remote,0 +39599,platforms/windows/remote/39599.txt,"Comodo Antivirus - Forwards Emulated API Calls to the Real API During Scans",2016-03-23,"Google Security Research",windows,remote,0 39600,platforms/windows/dos/39600.txt,"Avira - Heap Underflow Parsing PE Section Headers",2016-03-23,"Google Security Research",windows,dos,0 39601,platforms/windows/dos/39601.txt,"Comodo - PackMan Unpacker Insufficient Parameter Validation",2016-03-23,"Google Security Research",windows,dos,0 39602,platforms/windows/dos/39602.txt,"Comodo - LZMA Decoder Heap Overflow via Insufficient Parameter Checks",2016-03-23,"Google Security Research",windows,dos,0 @@ -36115,7 +36115,7 @@ id,file,description,date,author,platform,type,port 39915,platforms/windows/dos/39915.c,"Armadito Antimalware - Backdoor/Bypass",2016-06-10,Ax.,windows,dos,0 39916,platforms/windows/local/39916.txt,"Riot Games League of Legends - Insecure File Permissions Privilege Escalation",2016-06-10,"Cyril Vallicari",windows,local,0 39917,platforms/cgi/remote/39917.rb,"IPFire - proxy.cgi RCE",2016-06-10,Metasploit,cgi,remote,444 -39918,platforms/cgi/remote/39918.rb,"IPFire Bash Environment Variable Injection (Shellshock)",2016-06-10,Metasploit,cgi,remote,444 +39918,platforms/cgi/remote/39918.rb,"IPFire - Bash Environment Variable Injection (Shellshock)",2016-06-10,Metasploit,cgi,remote,444 39919,platforms/multiple/remote/39919.rb,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution",2016-06-10,Metasploit,multiple,remote,8080 39920,platforms/osx/dos/39920.c,"OS X Kernel - Exploitable NULL Pointer Dereference in nvCommandQueue::GetHandleIndex in GeForce.kext",2016-06-10,"Google Security Research",osx,dos,0 39921,platforms/android/dos/39921.txt,"Android - /system/bin/sdcard Stack Buffer Overflow",2016-06-10,"Google Security Research",android,dos,0